Change log for linux-oem-5.10 package in Ubuntu

148 of 48 results
Deleted in focal-proposed (Reason: Not fully verified for 1½ years; removed at request of tj...)
linux-oem-5.10 (5.10.0-1058.62) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1056.59 -proposed tracker (LP: #1955246)

  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - update dkms package versions

  * support signed v4l2loopback dkms build (LP: #1938531)
    - support v4l2loopback dkms build

  * icmp_redirect from selftests fails on F/kvm (unary operator expected)
    (LP: #1938964)
    - selftests: icmp_redirect: pass xfail=0 to log_test()

  * Update - Fix A yellow screen pops up in an instant (< 1 second) and then
    disappears before loading the system (LP: #1955692)
    - drm/i915: Wait for scanout to stop when sanitizing planes

 -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 19 Jan 2022 17:28:48 +0800
Published in focal-security
Published in focal-updates
linux-oem-5.10 (5.10.0-1057.61) focal; urgency=medium

  * CVE-2022-0185
    - SAUCE: vfs: Out-of-bounds write of heap buffer in fs_context.c
    - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 13 Jan 2022 11:04:33 -0300

Available diffs

Superseded in focal-security
Superseded in focal-updates
linux-oem-5.10 (5.10.0-1055.58) focal; urgency=medium

  * OOB write on BPF_RINGBUF (LP: #1956585)
    - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
      than 0

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 06 Jan 2022 13:45:49 -0300
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1053.55) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1053.55 -proposed tracker (LP: #1952317)

  * Focal update: 5.10.83 upstream stable release (LP: #1954557)
    - bpf: Fix toctou on read-only map's constant scalar tracking
    - ACPI: Get acpi_device's parent from the parent field
    - USB: serial: option: add Telit LE910S1 0x9200 composition
    - USB: serial: option: add Fibocom FM101-GL variants
    - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
    - usb: dwc2: hcd_queue: Fix use of floating point literal
    - usb: dwc3: gadget: Ignore NoStream after End Transfer
    - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
    - usb: dwc3: gadget: Fix null pointer exception
    - net: nexthop: fix null pointer dereference when IPv6 is not enabled
    - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
    - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
    - usb: hub: Fix usb enumeration issue due to address0 race
    - usb: hub: Fix locking issues with address0_mutex
    - binder: fix test regression due to sender_euid change
    - ALSA: ctxfi: Fix out-of-range access
    - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
    - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
    - media: cec: copy sequence field for the reply
    - Revert "parisc: Fix backtrace to always include init funtion names"
    - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
    - staging/fbtft: Fix backlight
    - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
    - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
    - fuse: release pipe buf after last use
    - xen: don't continue xenstore initialization in case of errors
    - xen: detect uninitialized xenbus in xenbus_init
    - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
    - tracing/uprobe: Fix uprobe_perf_open probes iteration
    - tracing: Fix pid filtering when triggers are attached
    - mmc: sdhci-esdhc-imx: disable CMDQ support
    - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
    - mdio: aspeed: Fix "Link is Down" issue
    - powerpc/32: Fix hardlockup on vmap stack overflow
    - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
    - PCI: aardvark: Update comment about disabling link training
    - PCI: aardvark: Implement re-issuing config requests on CRS response
    - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
    - PCI: aardvark: Fix link training
    - proc/vmcore: fix clearing user buffer by properly using clear_user()
    - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
    - netfilter: ctnetlink: do not erase error code with EINVAL
    - netfilter: ipvs: Fix reuse connection if RS weight is 0
    - netfilter: flowtable: fix IPv6 tunnel addr match
    - ARM: dts: BCM5301X: Fix I2C controller interrupt
    - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
    - ARM: dts: bcm2711: Fix PCIe interrupts
    - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
    - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
    - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
    - ASoC: codecs: wcd934x: return error code correctly from hw_params
    - net: ieee802154: handle iftypes as u32
    - firmware: arm_scmi: pm: Propagate return value to caller
    - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
    - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
    - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
    - scsi: mpt3sas: Fix kernel panic during drive powercycle test
    - drm/vc4: fix error code in vc4_create_object()
    - net: marvell: prestera: fix double free issue on err path
    - iavf: Prevent changing static ITR values if adaptive moderation is on
    - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
    - mptcp: fix delack timer
    - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
    - ipv6: fix typos in __ip6_finish_output()
    - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
    - net: stmmac: fix system hang caused by eee_ctrl_timer during suspend/resume
    - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
    - net: ipv6: add fib6_nh_release_dsts stub
    - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
    - ice: fix vsi->txq_map sizing
    - ice: avoid bpf_prog refcount underflow
    - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
    - scsi: scsi_debug: Zero clear zones at reset write pointer
    - erofs: fix deadlock when shrink erofs slab
    - net/smc: Ensure the active closing peer first closes clcsock
    - mlxsw: Verify the accessed index doesn't exceed the array length
    - mlxsw: spectrum: Protect driver from buggy firmware
    - net: marvell: mvpp2: increase MTU limit when XDP enabled
    - nvmet-tcp: fix incomplete data digest send
    - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
    - PM: hibernate: use correct mode for swsusp_close()
    - drm/amd/display: Set plane update flags for all planes in reset
    - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
      flows
    - lan743x: fix deadlock in lan743x_phy_link_status_change()
    - net: phylink: Force link down and retrigger resolve on interface change
    - net: phylink: Force retrigger in case of latched link-fail indicator
    - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
    - net/smc: Fix loop in smc_listen
    - nvmet: use IOCB_NOWAIT only if the filesystem supports it
    - igb: fix netpoll exit with traffic
    - MIPS: loongson64: fix FTLB configuration
    - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
    - tls: splice_read: fix record type check
    - tls: fix replacing proto_ops
    - net/sched: sch_ets: don't peek at classes beyond 'nbands'
    - net: vlan: fix underflow for the real_dev refcnt
    - net/smc: Don't call clcsock shutdown twice when smc shutdown
    - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
    - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
    - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
    - tcp: correctly handle increased zerocopy args struct size
    - sched/scs: Reset task stack state in bringup_cpu()
    - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
    - ceph: properly handle statfs on multifs setups
    - smb3: do not error on fsync when readonly
    - iommu/amd: Clarify AMD IOMMUv2 initialization messages
    - vhost/vsock: fix incorrect used length reported to the guest
    - tracing: Check pid filtering when creating events
    - xen: sync include/xen/interface/io/ring.h with Xen's newest version
    - xen/blkfront: read response from backend only once
    - xen/blkfront: don't take local copy of a request from the ring page
    - xen/blkfront: don't trust the backend response data blindly
    - xen/netfront: read response from backend only once
    - xen/netfront: don't read data from request on the ring page
    - xen/netfront: disentangle tx_skb_freelist
    - xen/netfront: don't trust the backend response data blindly
    - tty: hvc: replace BUG_ON() with negative return value
    - s390/mm: validate VMA in PGSTE manipulation functions
    - shm: extend forced shm destroy to support objects from several IPC nses
    - net: stmmac: platform: fix build warning when with !CONFIG_PM_SLEEP
    - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
    - Linux 5.10.83

  * Focal update: 5.10.82 upstream stable release (LP: #1954556)
    - arm64: zynqmp: Do not duplicate flash partition label property
    - arm64: zynqmp: Fix serial compatible string
    - ARM: dts: sunxi: Fix OPPs node name
    - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
    - arm64: dts: allwinner: a100: Fix thermal zone node name
    - staging: wfx: ensure IRQ is ready before enabling it
    - ARM: dts: NSP: Fix mpcore, mmc node names
    - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
    - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
    - arm64: dts: hisilicon: fix arm,sp805 compatible string
    - RDMA/bnxt_re: Check if the vlan is valid before reporting
    - bus: ti-sysc: Add quirk handling for reinit on context lost
    - bus: ti-sysc: Use context lost quirk for otg
    - usb: musb: tusb6010: check return value after calling
      platform_get_resource()
    - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
    - ARM: dts: ux500: Skomer regulator fixes
    - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
    - ARM: BCM53016: Specify switch ports for Meraki MR32
    - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
    - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
    - arm64: dts: freescale: fix arm,sp805 compatible string
    - ASoC: SOF: Intel: hda-dai: fix potential locking issue
    - clk: imx: imx6ul: Move csi_sel mux to correct base register
    - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
    - scsi: advansys: Fix kernel pointer leak
    - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
      codec
    - firmware_loader: fix pre-allocated buf built-in firmware use
    - ARM: dts: omap: fix gpmc,mux-add-data type
    - usb: host: ohci-tmio: check return value after calling
      platform_get_resource()
    - ARM: dts: ls1021a: move thermal-zones node out of soc/
    - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
    - ALSA: ISA: not for M68K
    - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
    - MIPS: sni: Fix the build
    - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
    - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
    - scsi: target: Fix ordered tag handling
    - scsi: target: Fix alua_tg_pt_gps_count tracking
    - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
    - powerpc/5200: dts: fix memory node unit name
    - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
    - ALSA: gus: fix null pointer dereference on pointer block
    - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
    - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
    - sh: check return code of request_irq
    - maple: fix wrong return value of maple_bus_init().
    - f2fs: fix up f2fs_lookup tracepoints
    - f2fs: fix to use WHINT_MODE
    - sh: fix kconfig unmet dependency warning for FRAME_POINTER
    - sh: math-emu: drop unused functions
    - sh: define __BIG_ENDIAN for math-emu
    - f2fs: compress: disallow disabling compress on non-empty compressed file
    - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
    - clk: ingenic: Fix bugs with divided dividers
    - clk/ast2600: Fix soc revision for AHB
    - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
    - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
    - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
    - perf/x86/vlbr: Add c->flags to vlbr event constraints
    - blkcg: Remove extra blkcg_bio_issue_init
    - tracing/histogram: Do not copy the fixed-size char array field over the
      field size
    - perf bpf: Avoid memory leak from perf_env__insert_btf()
    - perf bench futex: Fix memory leak of perf_cpu_map__new()
    - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
    - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
    - net-zerocopy: Copy straggler unaligned data for TCP Rx. zerocopy.
    - net-zerocopy: Refactor skb frag fast-forward op.
    - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
    - tracing: Add length protection to histogram string copies
    - net: ipa: disable HOLB drop when updating timer
    - net: bnx2x: fix variable dereferenced before check
    - bnxt_en: reject indirect blk offload when hw-tc-offload is off
    - tipc: only accept encrypted MSG_CRYPTO msgs
    - net: reduce indentation level in sk_clone_lock()
    - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
    - net/smc: Make sure the link_id is unique
    - iavf: Fix return of set the new channel count
    - iavf: check for null in iavf_fix_features
    - iavf: free q_vectors before queues in iavf_disable_vf
    - iavf: Fix failure to exit out from last all-multicast mode
    - iavf: prevent accidental free of filter structure
    - iavf: validate pointers
    - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
    - iavf: Fix for setting queues to 0
    - MIPS: generic/yamon-dt: fix uninitialized variable error
    - mips: bcm63xx: add support for clk_get_parent()
    - mips: lantiq: add support for clk_get_parent()
    - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
    - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
    - net/mlx5: Lag, update tracker when state change event received
    - net/mlx5: E-Switch, Change mode lock from mutex to rw semaphore
    - net/mlx5: E-Switch, return error if encap isn't supported
    - scsi: core: sysfs: Fix hang when device state is set via sysfs
    - net: sched: act_mirred: drop dst for the direction from egress to ingress
    - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
    - net: virtio_net_hdr_to_skb: count transport header in UFO
    - i40e: Fix correct max_pkt_size on VF RX queue
    - i40e: Fix NULL ptr dereference on VSI filter sync
    - i40e: Fix changing previously set num_queue_pairs for PFs
    - i40e: Fix ping is lost after configuring ADq on VF
    - i40e: Fix warning message and call stack during rmmod i40e driver
    - i40e: Fix creation of first queue by omitting it if is not power of two
    - i40e: Fix display error code in dmesg
    - NFC: reorganize the functions in nci_request
    - NFC: reorder the logic in nfc_{un,}register_device
    - net: nfc: nci: Change the NCI close sequence
    - NFC: add NCI_UNREG flag to eliminate the race
    - e100: fix device suspend/resume
    - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
    - pinctrl: qcom: sdm845: Enable dual edge errata
    - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
    - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
    - s390/kexec: fix return code handling
    - net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices
    - arm64: vdso32: suppress error message for 'make mrproper'
    - tun: fix bonding active backup with arp monitoring
    - hexagon: export raw I/O routines for modules
    - hexagon: clean up timer-regs.h
    - tipc: check for null after calling kmemdup
    - ipc: WARN if trying to remove ipc object which is absent
    - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
    - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
    - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
    - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
    - s390/kexec: fix memory leak of ipl report buffer
    - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
    - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
      state load
    - udf: Fix crash after seekdir
    - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
      platform
    - btrfs: fix memory ordering between normal and ordered work functions
    - parisc/sticon: fix reverse colors
    - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
    - drm/amd/display: Update swizzle mode enums
    - drm/udl: fix control-message timeout
    - drm/nouveau: Add a dedicated mutex for the clients list
    - drm/nouveau: use drm_dev_unplug() during device removal
    - drm/nouveau: clean up all clients on device removal
    - drm/i915/dp: Ensure sink rate values are always valid
    - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
      and dvi connectors
    - scsi: ufs: core: Fix task management completion
    - scsi: ufs: core: Fix task management completion timeout race
    - RDMA/netlink: Add __maybe_unused to static inline in C file
    - selinux: fix NULL-pointer dereference when hashtab allocation fails
    - ASoC: DAPM: Cover regression by kctl change notification fix
    - usb: max-3421: Use driver data instead of maintaining a list of bound
      devices
    - ice: Delete always true check of PF pointer
    - fs: export an inode_update_time helper
    - btrfs: update device path inode time instead of bd_inode
    - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
    - ALSA: hda: hdac_ext_stream: fix potential locking issues
    - ALSA: hda: hdac_stream: fix potential locking issue in
      snd_hdac_stream_assign()
    - Revert "perf: Rework perf_event_exit_event()"
    - Linux 5.10.82

  * Focal update: 5.10.81 upstream stable release (LP: #1954555)
    - fortify: Explicitly disable Clang support
    - block: Add a helper to validate the block size
    - loop: Use blk_validate_block_size() to validate block size
    - bootconfig: init: Fix memblock leak in xbc_make_cmdline()
    - net: stmmac: add clocks management for gmac driver
    - net: stmmac: platform: fix build error with !CONFIG_PM_SLEEP
    - net: stmmac: fix missing unlock on error in stmmac_suspend()
    - net: stmmac: fix system hang if change mac address after interface ifdown
    - net: stmmac: fix issue where clk is being unprepared twice
    - net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings
    - x86/iopl: Fake iopl(3) CLI/STI usage
    - parisc/entry: fix trace test in syscall exit path
    - PCI/MSI: Destroy sysfs before freeing entries
    - PCI/MSI: Deal with devices lying about their MSI mask capability
    - PCI: Add MSI masking quirk for Nvidia ION AHCI
    - erofs: remove the occupied parameter from z_erofs_pagevec_enqueue()
    - erofs: fix unsafe pagevec reuse of hooked pclusters
    - scripts/lld-version.sh: Rewrite based on upstream ld-version.sh
    - perf/core: Avoid put_page() when GUP fails
    - thermal: Fix NULL pointer dereferences in of_thermal_ functions
    - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
    - Linux 5.10.81

  * Focal update: 5.10.80 upstream stable release (LP: #1954552)
    - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
      delay
    - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
    - binder: use euid from cred instead of using task
    - Input: iforce - fix control-message timeout
    - Input: elantench - fix misreporting trackpoint coordinates
    - Input: i8042 - Add quirk for Fujitsu Lifebook T725
    - libata: fix read log timeout value
    - ocfs2: fix data corruption on truncate
    - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
    - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
    - scsi: qla2xxx: Fix use after free in eh_abort path
    - mmc: mtk-sd: Add wait dma stop done flow
    - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
    - exfat: fix incorrect loading of i_blocks for large files
    - parisc: Fix set_fixmap() on PA1.x CPUs
    - parisc: Fix ptrace check on syscall return
    - tpm: Check for integer overflow in tpm2_map_response_body()
    - firmware/psci: fix application of sizeof to pointer
    - crypto: s5p-sss - Add error handling in s5p_aes_probe()
    - media: rkvdec: Do not override sizeimage for output format
    - media: ite-cir: IR receiver stop working after receive overflow
    - media: rkvdec: Support dynamic resolution changes
    - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
    - media: v4l2-ioctl: Fix check_ext_ctrls
    - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
    - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
    - ALSA: hda/realtek: Add quirk for Clevo PC70HS
    - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
    - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
    - ALSA: hda/realtek: Add quirk for ASUS UX550VE
    - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
    - ALSA: ua101: fix division by zero at probe
    - ALSA: 6fire: fix control and bulk message timeouts
    - ALSA: line6: fix control and interrupt message timeouts
    - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
    - ALSA: hda: Free card instance properly at probe errors
    - ALSA: synth: missing check for possible NULL after the call to kstrdup
    - ALSA: timer: Fix use-after-free problem
    - ALSA: timer: Unconditionally unlink slave instances, too
    - ext4: fix lazy initialization next schedule time computation in more
      granular unit
    - ext4: ensure enough credits in ext4_ext_shift_path_extents
    - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
    - fuse: fix page stealing
    - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
    - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
    - x86/irq: Ensure PI wakeup handler is unregistered before module unload
    - ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked()
    - ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers
    - cavium: Return negative value when pci_alloc_irq_vectors() fails
    - scsi: qla2xxx: Return -ENOMEM if kzalloc() fails
    - scsi: qla2xxx: Fix unmap of already freed sgl
    - mISDN: Fix return values of the probe function
    - cavium: Fix return values of the probe function
    - sfc: Export fibre-specific supported link modes
    - sfc: Don't use netif_info before net_device setup
    - hyperv/vmbus: include linux/bitops.h
    - ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode
    - reset: socfpga: add empty driver allowing consumers to probe
    - mmc: winbond: don't build on M68K
    - drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
    - fcnal-test: kill hanging ping/nettest binaries on cleanup
    - bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT
    - bpf: Prevent increasing bpf_jit_limit above max
    - gpio: mlxbf2.c: Add check for bgpio_init failure
    - xen/netfront: stop tx queues during live migration
    - nvmet-tcp: fix a memory leak when releasing a queue
    - spi: spl022: fix Microwire full duplex mode
    - net: multicast: calculate csum of looped-back and forwarded packets
    - watchdog: Fix OMAP watchdog early handling
    - drm: panel-orientation-quirks: Add quirk for GPD Win3
    - block: schedule queue restart after BLK_STS_ZONE_RESOURCE
    - nvmet-tcp: fix header digest verification
    - r8169: Add device 10ec:8162 to driver r8169
    - vmxnet3: do not stop tx queues after netif_device_detach()
    - nfp: bpf: relax prog rejection for mtu check through max_pkt_offset
    - net/smc: Fix smc_link->llc_testlink_time overflow
    - net/smc: Correct spelling mistake to TCPF_SYN_RECV
    - rds: stop using dmapool
    - btrfs: clear MISSING device status bit in btrfs_close_one_device
    - btrfs: fix lost error handling when replaying directory deletes
    - btrfs: call btrfs_check_rw_degradable only if there is a missing device
    - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
    - ia64: kprobes: Fix to pass correct trampoline address to the handler
    - selinux: fix race condition when computing ocontext SIDs
    - hwmon: (pmbus/lm25066) Add offset coefficients
    - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
      disabled
    - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
      dvs-idx property
    - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
    - mwifiex: fix division by zero in fw download path
    - ath6kl: fix division by zero in send path
    - ath6kl: fix control-message timeout
    - ath10k: fix control-message timeout
    - ath10k: fix division by zero in send path
    - PCI: Mark Atheros QCA6174 to avoid bus reset
    - rtl8187: fix control-message timeouts
    - evm: mark evm_fixmode as __ro_after_init
    - ifb: Depend on netfilter alternatively to tc
    - wcn36xx: Fix HT40 capability for 2Ghz band
    - wcn36xx: Fix tx_status mechanism
    - wcn36xx: Fix (QoS) null data frame bitrate/modulation
    - PM: sleep: Do not let "syscore" devices runtime-suspend during system
      transitions
    - mwifiex: Read a PCI register after writing the TX ring write pointer
    - mwifiex: Try waking the firmware until we get an interrupt
    - libata: fix checking of DMA state
    - wcn36xx: handle connection loss indication
    - rsi: fix occasional initialisation failure with BT coex
    - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
    - rsi: fix rate mask set leading to P2P failure
    - rsi: Fix module dev_oper_mode parameter description
    - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
    - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
    - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
    - signal: Remove the bogus sigkill_pending in ptrace_stop
    - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
    - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
    - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
    - soc: fsl: dpio: use the combined functions to protect critical zone
    - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
    - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
    - power: supply: max17042_battery: use VFSOC for capacity when no rsns
    - KVM: arm64: Extract ESR_ELx.EC only
    - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
    - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
    - can: j1939: j1939_can_recv(): ignore messages with invalid source address
    - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
    - ring-buffer: Protect ring_buffer_reset() from reentrancy
    - serial: core: Fix initializing and restoring termios speed
    - ifb: fix building without CONFIG_NET_CLS_ACT
    - ALSA: mixer: oss: Fix racy access to slots
    - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
    - xen/balloon: add late_initcall_sync() for initial ballooning done
    - ovl: fix use after free in struct ovl_aio_req
    - PCI: pci-bridge-emul: Fix emulation of W1C bits
    - PCI: cadence: Add cdns_plat_pcie_probe() missing return
    - PCI: aardvark: Do not clear status bits of masked interrupts
    - PCI: aardvark: Fix checking for link up via LTSSM state
    - PCI: aardvark: Do not unmask unused interrupts
    - PCI: aardvark: Fix reporting Data Link Layer Link Active
    - PCI: aardvark: Fix configuring Reference clock
    - PCI: aardvark: Fix return value of MSI domain .alloc() method
    - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
    - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
      bridge
    - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
    - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
    - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
    - quota: check block number when reading the block in quota file
    - quota: correct error number in free_dqentry()
    - pinctrl: core: fix possible memory leak in pinctrl_enable()
    - coresight: cti: Correct the parameter for pm_runtime_put
    - iio: dac: ad5446: Fix ad5622_write() return value
    - iio: ad5770r: make devicetree property reading consistent
    - USB: serial: keyspan: fix memleak on probe errors
    - serial: 8250: fix racy uartclk update
    - most: fix control-message timeouts
    - USB: iowarrior: fix control-message timeouts
    - USB: chipidea: fix interrupt deadlock
    - power: supply: max17042_battery: Clear status bits in interrupt handler
    - dma-buf: WARN on dmabuf release with pending attachments
    - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
    - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
    - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
    - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
    - Bluetooth: fix use-after-free error in lock_sock_nested()
    - drm/panel-orientation-quirks: add Valve Steam Deck
    - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
    - platform/x86: wmi: do not fail if disabling fails
    - MIPS: lantiq: dma: add small delay after reset
    - MIPS: lantiq: dma: reset correct number of channel
    - locking/lockdep: Avoid RCU-induced noinstr fail
    - net: sched: update default qdisc visibility after Tx queue cnt changes
    - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
    - smackfs: Fix use-after-free in netlbl_catmap_walk()
    - ath11k: Align bss_chan_info structure with firmware
    - x86: Increase exception stack sizes
    - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
    - mwifiex: Properly initialize private structure on interface type changes
    - fscrypt: allow 256-bit master keys with AES-256-XTS
    - drm/amdgpu: Fix MMIO access page fault
    - ath11k: Avoid reg rules update during firmware recovery
    - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
    - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
    - ath10k: high latency fixes for beacon buffer
    - media: mt9p031: Fix corrupted frame after restarting stream
    - media: netup_unidvb: handle interrupt properly according to the firmware
    - media: atomisp: Fix error handling in probe
    - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
    - media: uvcvideo: Set capability in s_param
    - media: uvcvideo: Return -EIO for control errors
    - media: uvcvideo: Set unique vdev name based in type
    - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
    - media: s5p-mfc: Add checking to s5p_mfc_probe().
    - media: imx: set a media_device bus_info string
    - media: mceusb: return without resubmitting URB in case of -EPROTO error.
    - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
    - rtw88: fix RX clock gate setting while fifo dump
    - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
    - media: rcar-csi2: Add checking to rcsi2_start_receiver()
    - ipmi: Disable some operations during a panic
    - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
    - ACPICA: Avoid evaluating methods too early during system resume
    - media: ipu3-imgu: imgu_fmt: Handle properly try
    - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
    - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
    - net-sysfs: try not to restart the syscall if it will fail eventually
    - tracefs: Have tracefs directories not set OTH permission bits by default
    - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
      channel_detector_create()
    - mmc: moxart: Fix reference count leaks in moxart_probe
    - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
    - ACPI: battery: Accept charges over the design capacity as full
    - drm/amdkfd: fix resume error when iommu disabled in Picasso
    - net: phy: micrel: make *-skew-ps check more lenient
    - leaking_addresses: Always print a trailing newline
    - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
    - block: bump max plugged deferred size from 16 to 32
    - md: update superblock after changing rdev flags in state_store
    - memstick: r592: Fix a UAF bug when removing the driver
    - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
      decompression
    - lib/xz: Validate the value before assigning it to an enum variable
    - workqueue: make sysfs of unbound kworker cpumask more clever
    - tracing/cfi: Fix cmp_entries_* functions signature mismatch
    - mt76: mt7915: fix an off-by-one bound check
    - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
    - block: remove inaccurate requeue check
    - media: allegro: ignore interrupt if mailbox is not initialized
    - nvmet: fix use-after-free when a port is removed
    - nvmet-rdma: fix use-after-free when a port is removed
    - nvmet-tcp: fix use-after-free when a port is removed
    - nvme: drop scan_lock and always kick requeue list when removing namespaces
    - PM: hibernate: Get block device exclusively in swsusp_check()
    - selftests: kvm: fix mismatched fclose() after popen()
    - selftests/bpf: Fix perf_buffer test on system with offline cpus
    - iwlwifi: mvm: disable RX-diversity in powersave
    - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
    - ARM: clang: Do not rely on lr register for stacktrace
    - gre/sit: Don't generate link-local addr if addr_gen_mode is
      IN6_ADDR_GEN_MODE_NONE
    - gfs2: Cancel remote delete work asynchronously
    - gfs2: Fix glock_hash_walk bugs
    - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
    - vrf: run conntrack only in context of lower/physdev for locally generated
      packets
    - net: annotate data-race in neigh_output()
    - ACPI: AC: Quirk GK45 to skip reading _PSR
    - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
    - btrfs: do not take the uuid_mutex in btrfs_rm_device
    - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
      bcm_qspi_probe()
    - wcn36xx: Correct band/freq reporting on RX
    - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
    - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
    - selftests/core: fix conflicting types compile error for close_range()
    - parisc: fix warning in flush_tlb_all
    - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
    - erofs: don't trigger WARN() when decompression fails
    - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
    - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
    - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
      state
    - selftests/bpf: Fix strobemeta selftest regression
    - Bluetooth: fix init and cleanup of sco_conn.timeout_work
    - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
    - MIPS: lantiq: dma: fix burst length for DEU
    - objtool: Add xen_start_kernel() to noreturn list
    - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
    - objtool: Fix static_call list generation
    - drm/v3d: fix wait for TMU write combiner flush
    - virtio-gpu: fix possible memory allocation failure
    - lockdep: Let lock_is_held_type() detect recursive read as read
    - net: net_namespace: Fix undefined member in key_remove_domain()
    - cgroup: Make rebind_subsystems() disable v2 controllers all at once
    - wcn36xx: Fix Antenna Diversity Switching
    - wilc1000: fix possible memory leak in cfg_scan_result()
    - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
    - crypto: caam - disable pkc for non-E SoCs
    - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
    - net: dsa: rtl8366rb: Fix off-by-one bug
    - ath11k: fix some sleeping in atomic bugs
    - ath11k: Avoid race during regd updates
    - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
    - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
    - ath10k: Fix missing frame timestamp for beacon/probe-resp
    - ath10k: sdio: Add missing BH locking around napi_schdule()
    - drm/ttm: stop calling tt_swapin in vm_access
    - arm64: mm: update max_pfn after memory hotplug
    - drm/amdgpu: fix warning for overflow check
    - media: em28xx: add missing em28xx_close_extension
    - media: cxd2880-spi: Fix a null pointer dereference on error handling path
    - media: dvb-usb: fix ununit-value in az6027_rc_query
    - media: v4l2-ioctl: S_CTRL output the right value
    - media: TDA1997x: handle short reads of hdmi info frame.
    - media: mtk-vpu: Fix a resource leak in the error handling path of
      'mtk_vpu_probe()'
    - media: radio-wl1273: Avoid card name truncation
    - media: si470x: Avoid card name truncation
    - media: tm6000: Avoid card name truncation
    - media: cx23885: Fix snd_card_free call on null card pointer
    - kprobes: Do not use local variable when creating debugfs file
    - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
    - cpuidle: Fix kobject memory leaks in error paths
    - media: em28xx: Don't use ops->suspend if it is NULL
    - ath9k: Fix potential interrupt storm on queue reset
    - PM: EM: Fix inefficient states detection
    - EDAC/amd64: Handle three rank interleaving mode
    - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
    - netfilter: nft_dynset: relax superfluous check on set updates
    - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
    - crypto: qat - detect PFVF collision after ACK
    - crypto: qat - disregard spurious PFVF interrupts
    - hwrng: mtk - Force runtime pm ops for sleep ops
    - b43legacy: fix a lower bounds test
    - b43: fix a lower bounds test
    - gve: Recover from queue stall due to missed IRQ
    - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
    - mmc: sdhci-omap: Fix context restore
    - memstick: avoid out-of-range warning
    - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
    - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
    - hwmon: Fix possible memleak in __hwmon_device_register()
    - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
      lm25066_coeff
    - ath10k: fix max antenna gain unit
    - kernel/sched: Fix sched_fork() access an invalid sched_task_group
    - tcp: switch orphan_count to bare per-cpu counters
    - drm/msm: potential error pointer dereference in init()
    - drm/msm: uninitialized variable in msm_gem_import()
    - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
    - media: ir_toy: assignment to be16 should be of correct type
    - mmc: mxs-mmc: disable regulator on error and in the remove function
    - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
    - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
    - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
    - mt76: mt7915: fix possible infinite loop release semaphore
    - mt76: mt7915: fix sta_rec_wtbl tag len
    - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
    - rsi: stop thread firstly in rsi_91x_init() error handling
    - mwifiex: Send DELBA requests according to spec
    - net: enetc: unmap DMA in enetc_send_cmd()
    - phy: micrel: ksz8041nl: do not use power down mode
    - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
    - PM: hibernate: fix sparse warnings
    - clocksource/drivers/timer-ti-dm: Select TIMER_OF
    - x86/sev: Fix stack type check in vc_switch_off_ist()
    - drm/msm: Fix potential NULL dereference in DPU SSPP
    - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
    - KVM: selftests: Add operand to vmsave/vmload/vmrun in svm.c
    - KVM: selftests: Fix nested SVM tests when built with clang
    - bpftool: Avoid leaking the JSON writer prepared for program metadata
    - libbpf: Fix BTF data layout checks and allow empty BTF
    - libbpf: Allow loading empty BTFs
    - libbpf: Fix overflow in BTF sanity checks
    - libbpf: Fix BTF header parsing checks
    - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
    - KVM: s390: pv: avoid double free of sida page
    - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
    - irq: mips: avoid nested irq_enter()
    - tpm: fix Atmel TPM crash caused by too frequent queries
    - tpm_tis_spi: Add missing SPI ID
    - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
    - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
    - spi: spi-rpc-if: Check return value of rpcif_sw_init()
    - samples/kretprobes: Fix return value if register_kretprobe() failed
    - KVM: s390: Fix handle_sske page fault handling
    - libertas_tf: Fix possible memory leak in probe and disconnect
    - libertas: Fix possible memory leak in probe and disconnect
    - wcn36xx: add proper DMA memory barriers in rx path
    - wcn36xx: Fix discarded frames due to wrong sequence number
    - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
    - selftests: bpf: Convert sk_lookup ctx access tests to PROG_TEST_RUN
    - selftests/bpf: Fix fd cleanup in sk_lookup test
    - net: amd-xgbe: Toggle PLL settings during rate change
    - net: phylink: avoid mvneta warning when setting pause parameters
    - crypto: pcrypt - Delay write to padata->info
    - selftests/bpf: Fix fclose/pclose mismatch in test_progs
    - udp6: allow SO_MARK ctrl msg to affect routing
    - ibmvnic: don't stop queue in xmit
    - ibmvnic: Process crqs after enabling interrupts
    - cgroup: Fix rootcg cpu.stat guest double counting
    - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
    - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
    - of: unittest: fix EXPECT text for gpio hog errors
    - iio: st_sensors: Call st_sensors_power_enable() from bus drivers
    - iio: st_sensors: disable regulators after device unregistration
    - RDMA/rxe: Fix wrong port_cap_flags
    - ARM: dts: BCM5301X: Fix memory nodes names
    - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
    - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
    - arm64: dts: rockchip: Fix GPU register width for RK3328
    - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
    - RDMA/bnxt_re: Fix query SRQ failure
    - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
    - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
    - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
    - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
    - bus: ti-sysc: Fix timekeeping_suspended warning on resume
    - ARM: dts: at91: tse850: the emac<->phy interface is rmii
    - scsi: dc395: Fix error case unwinding
    - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
    - JFS: fix memleak in jfs_mount
    - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
    - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
    - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
    - ALSA: hda: Reduce udelay() at SKL+ position reporting
    - ALSA: hda: Release controller display power during shutdown/reboot
    - ALSA: hda: Fix hang during shutdown due to link reset
    - ALSA: hda: Use position buffer for SKL+ again
    - soundwire: debugfs: use controller id and link_id for debugfs
    - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
    - driver core: Fix possible memory leak in device_link_add()
    - arm: dts: omap3-gta04a4: accelerometer irq fix
    - ASoC: SOF: topology: do not power down primary core during topology removal
    - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
    - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
    - clk: at91: check pmc node status before registering syscore ops
    - video: fbdev: chipsfb: use memset_io() instead of memset()
    - powerpc: Refactor is_kvm_guest() declaration to new header
    - powerpc: Rename is_kvm_guest() to check_kvm_guest()
    - powerpc: Reintroduce is_kvm_guest() as a fast-path check
    - powerpc: Fix is_kvm_guest() / kvm_para_available()
    - powerpc: fix unbalanced node refcount in check_kvm_guest()
    - serial: 8250_dw: Drop wrong use of ACPI_PTR()
    - usb: gadget: hid: fix error code in do_config()
    - power: supply: rt5033_battery: Change voltage values to µV
    - power: supply: max17040: fix null-ptr-deref in max17040_probe()
    - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
    - RDMA/mlx4: Return missed an error if device doesn't support steering
    - usb: musb: select GENERIC_PHY instead of depending on it
    - staging: most: dim2: do not double-register the same device
    - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
    - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
    - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
    - ARM: dts: stm32: fix SAI sub nodes register range
    - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
    - ASoC: cs42l42: Correct some register default values
    - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
    - soc: qcom: rpmhpd: Provide some missing struct member descriptions
    - soc: qcom: rpmhpd: Make power_on actually enable the domain
    - usb: typec: STUSB160X should select REGMAP_I2C
    - iio: adis: do not disabe IRQs in 'adis_init()'
    - scsi: ufs: Refactor ufshcd_setup_clocks() to remove skip_ref_clk
    - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
    - serial: imx: fix detach/attach of serial console
    - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
    - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
    - usb: dwc2: drd: reset current session before setting the new one
    - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
    - soc: qcom: apr: Add of_node_put() before return
    - pinctrl: equilibrium: Fix function addition in multiple groups
    - phy: qcom-qusb2: Fix a memory leak on probe
    - phy: ti: gmii-sel: check of_get_address() for failure
    - phy: qcom-snps: Correct the FSEL_MASK
    - serial: xilinx_uartps: Fix race condition causing stuck TX
    - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
    - HID: u2fzero: clarify error check and length calculations
    - HID: u2fzero: properly handle timeouts in usb_submit_urb
    - powerpc/44x/fsp2: add missing of_node_put
    - ASoC: cs42l42: Disable regulators if probe fails
    - ASoC: cs42l42: Use device_property API instead of of_property
    - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
    - virtio_ring: check desc == NULL when using indirect with packed
    - mips: cm: Convert to bitfield API to fix out-of-bounds access
    - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
    - apparmor: fix error check
    - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
    - nfsd: don't alloc under spinlock in rpc_parse_scope_id
    - i2c: mediatek: fixing the incorrect register offset
    - NFS: Fix dentry verifier races
    - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
    - drm/plane-helper: fix uninitialized variable reference
    - PCI: aardvark: Don't spam about PIO Response Status
    - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
    - opp: Fix return in _opp_add_static_v2()
    - NFS: Fix deadlocks in nfs_scan_commit_list()
    - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
    - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
    - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
    - mtd: core: don't remove debugfs directory if device is in use
    - remoteproc: Fix a memory leak in an error handling path in
      'rproc_handle_vdev()'
    - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
    - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
    - NFS: Fix up commit deadlocks
    - NFS: Fix an Oops in pnfs_mark_request_commit()
    - Fix user namespace leak
    - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
    - auxdisplay: ht16k33: Connect backlight to fbdev
    - auxdisplay: ht16k33: Fix frame buffer device blanking
    - soc: fsl: dpaa2-console: free buffer before returning from
      dpaa2_console_read
    - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
    - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
    - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
    - m68k: set a default value for MEMORY_RESERVE
    - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
    - ar7: fix kernel builds for compiler test
    - scsi: qla2xxx: Changes to support FCP2 Target
    - scsi: qla2xxx: Relogin during fabric disturbance
    - scsi: qla2xxx: Fix gnl list corruption
    - scsi: qla2xxx: Turn off target reset during issue_lip
    - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
    - i2c: xlr: Fix a resource leak in the error handling path of
      'xlr_i2c_probe()'
    - xen-pciback: Fix return in pm_ctrl_init()
    - net: davinci_emac: Fix interrupt pacing disable
    - ethtool: fix ethtool msg len calculation for pause stats
    - openrisc: fix SMP tlb flush NULL pointer dereference
    - net: vlan: fix a UAF in vlan_dev_real_dev()
    - ice: Fix replacing VF hardware MAC to existing MAC filter
    - ice: Fix not stopping Tx queues for VFs
    - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
    - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
    - net: phy: fix duplex out of sync problem while changing settings
    - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
    - mfd: core: Add missing of_node_put for loop iteration
    - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
      mcp251xfd_chip_rx_int_enable()
    - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
      zs_unregister_migration()
    - zram: off by one in read_block_state()
    - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
    - llc: fix out-of-bound array index in llc_sk_dev_hash()
    - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
    - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
    - bpf, sockmap: Remove unhash handler for BPF sockmap usage
    - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
    - gve: Fix off by one in gve_tx_timeout()
    - seq_file: fix passing wrong private data
    - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
    - net: hns3: fix kernel crash when unload VF while it is being reset
    - net: hns3: allow configure ETS bandwidth of all TCs
    - net: stmmac: allow a tc-taprio base-time of zero
    - vsock: prevent unnecessary refcnt inc for nonblocking connect
    - net/smc: fix sk_refcnt underflow on linkdown and fallback
    - cxgb4: fix eeprom len when diagnostics not implemented
    - selftests/net: udpgso_bench_rx: fix port argument
    - ARM: 9155/1: fix early early_iounmap()
    - ARM: 9156/1: drop cc-option fallbacks for architecture selection
    - parisc: Fix backtrace to always include init funtion names
    - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
    - x86/mce: Add errata workaround for Skylake SKX37
    - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
    - irqchip/sifive-plic: Fixup EOI failed when masked
    - f2fs: should use GFP_NOFS for directory inodes
    - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
    - 9p/net: fix missing error check in p9_check_errors
    - memcg: prohibit unconditional exceeding the limit of dying tasks
    - powerpc/lib: Add helper to check if offset is within conditional branch
      range
    - powerpc/bpf: Validate branch ranges
    - powerpc/security: Add a helper to query stf_barrier type
    - powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC
    - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
    - mm, oom: do not trigger out_of_memory from the #PF
    - mfd: dln2: Add cell for initializing DLN2 ADC
    - video: backlight: Drop maximum brightness override for brightness zero
    - s390/cio: check the subchannel validity for dev_busid
    - s390/tape: fix timer initialization in tape_std_assign()
    - s390/ap: Fix hanging ioctl caused by orphaned replies
    - s390/cio: make ccw_device_dma_* more robust
    - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
    - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
    - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
    - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
    - drm/sun4i: Fix macros in sun8i_csc.h
    - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
    - PCI: aardvark: Fix PCIe Max Payload Size setting
    - SUNRPC: Partial revert of commit 6f9f17287e78
    - ath10k: fix invalid dma_addr_t token assignment
    - mmc: moxart: Fix null pointer dereference on pointer host
    - selftests/bpf: Fix also no-alu32 strobemeta selftest
    - arch/cc: Introduce a function to check for confidential computing features
    - x86/sev: Add an x86 version of cc_platform_has()
    - x86/sev: Make the #VC exception stacks part of the default stacks storage
    - soc/tegra: pmc: Fix imbalanced clock disabling in error code path
    - Linux 5.10.80

  * Focal update: 5.10.79 upstream stable release (LP: #1954551)
    - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
    - Revert "x86/kvm: fix vcpu-id indexed array sizes"
    - usb: ehci: handshake CMD_RUN instead of STS_HALT
    - usb: gadget: Mark USB_FSL_QE broken on 64-bit
    - usb: musb: Balance list entry in musb_gadget_queue
    - usb-storage: Add compatibility quirk flags for iODD 2531/2541
    - binder: don't detect sender/target during buffer cleanup
    - printk/console: Allow to disable console output by using console="" or
      console=null
    - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
    - isofs: Fix out of bound access for corrupted isofs image
    - comedi: dt9812: fix DMA buffers on stack
    - comedi: ni_usb6501: fix NULL-deref in command paths
    - comedi: vmk80xx: fix transfer-buffer overflows
    - comedi: vmk80xx: fix bulk-buffer overflow
    - comedi: vmk80xx: fix bulk and interrupt message timeouts
    - staging: r8712u: fix control-message timeout
    - staging: rtl8192u: fix control-message timeouts
    - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
    - rsi: fix control-message timeout
    - Linux 5.10.79

  * Focal update: 5.10.78 upstream stable release (LP: #1954550)
    - scsi: core: Put LLD module refcnt after SCSI device is released
    - Revert "io_uring: reinforce cancel on flush during exit"
    - sfc: Fix reading non-legacy supported link modes
    - vrf: Revert "Reset skb conntrack connection..."
    - net: ethernet: microchip: lan743x: Fix skb allocation failure
    - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
    - Revert "xhci: Set HCD flag to defer primary roothub registration"
    - Revert "usb: core: hcd: Add support for deferring roothub registration"
    - mm: khugepaged: skip huge page collapse for special files
    - Revert "drm/ttm: fix memleak in ttm_transfered_destroy"
    - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
    - Revert "wcn36xx: Disable bmps when encryption is disabled"
    - ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table
    - ALSA: usb-audio: Add Audient iD14 to mixer map quirk table
    - Linux 5.10.78

  * Focal update: 5.10.77 upstream stable release (LP: #1954549)
    - ARM: 9132/1: Fix __get_user_check failure with ARM KASAN images
    - ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned
    - ARM: 9134/1: remove duplicate memcpy() definition
    - ARM: 9138/1: fix link warning with XIP + frame-pointer
    - ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype
    - ARM: 9141/1: only warn about XIP address when not compile testing
    - io_uring: don't take uring_lock during iowq cancel
    - powerpc/bpf: Fix BPF_MOD when imm == 1
    - arm64: Avoid premature usercopy failure
    - ext4: fix possible UAF when remounting r/o a mmp-protected file system
    - usbnet: sanity check for maxpacket
    - usbnet: fix error return code in usbnet_probe()
    - Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode"
    - pinctrl: amd: disable and mask interrupts on probe
    - ata: sata_mv: Fix the error handling of mv_chip_id()
    - nfc: port100: fix using -ERRNO as command type mask
    - Revert "net: mdiobus: Fix memory leak in __mdiobus_register"
    - net/tls: Fix flipped sign in tls_err_abort() calls
    - mmc: vub300: fix control-message timeouts
    - mmc: cqhci: clear HALT state after CQE enable
    - mmc: mediatek: Move cqhci init behind ungate clock
    - mmc: dw_mmc: exynos: fix the finding clock sample value
    - mmc: sdhci: Map more voltage level to SDHCI_POWER_330
    - mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning
      circuit
    - ocfs2: fix race between searching chunks and release journal_head from
      buffer_head
    - nvme-tcp: fix H2CData PDU send accounting (again)
    - cfg80211: scan: fix RCU in cfg80211_add_nontrans_list()
    - cfg80211: fix management registrations locking
    - net: lan78xx: fix division by zero in send path
    - mm, thp: bail out early in collapse_file for writeback page
    - drm/ttm: fix memleak in ttm_transfered_destroy
    - drm/amdgpu: fix out of bounds write
    - cgroup: Fix memory leak caused by missing cgroup_bpf_offline
    - riscv, bpf: Fix potential NULL dereference
    - tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function
    - bpf: Fix potential race in tail call compatibility check
    - bpf: Fix error usage of map_fd and fdget() in generic_map_update_batch()
    - IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
    - IB/hfi1: Fix abba locking issue with sc_disable()
    - nvmet-tcp: fix data digest pointer calculation
    - nvme-tcp: fix data digest pointer calculation
    - nvme-tcp: fix possible req->offset corruption
    - octeontx2-af: Display all enabled PF VF rsrc_alloc entries.
    - RDMA/mlx5: Set user priority for DCT
    - arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node
    - reset: brcmstb-rescal: fix incorrect polarity of status bit
    - regmap: Fix possible double-free in regcache_rbtree_exit()
    - net: batman-adv: fix error handling
    - net-sysfs: initialize uid and gid before calling net_ns_get_ownership
    - cfg80211: correct bridge/4addr mode check
    - net: Prevent infinite while loop in skb_tx_hash()
    - RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string
    - gpio: xgs-iproc: fix parsing of ngpios property
    - nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST
    - mlxsw: pci: Recycle received packet upon allocation failure
    - net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume
      fails
    - net: ethernet: microchip: lan743x: Fix dma allocation failure by using
      dma_set_mask_and_coherent
    - net: nxp: lpc_eth.c: avoid hang when bringing interface down
    - net/tls: Fix flipped sign in async_wait.err assignment
    - phy: phy_ethtool_ksettings_get: Lock the phy for consistency
    - phy: phy_ethtool_ksettings_set: Move after phy_start_aneg
    - phy: phy_start_aneg: Add an unlocked version
    - phy: phy_ethtool_ksettings_set: Lock the PHY while changing settings
    - sctp: use init_tag from inithdr for ABORT chunk
    - sctp: fix the processing for INIT_ACK chunk
    - sctp: fix the processing for COOKIE_ECHO chunk
    - sctp: add vtag check in sctp_sf_violation
    - sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
    - sctp: add vtag check in sctp_sf_ootb
    - lan743x: fix endianness when accessing descriptors
    - KVM: s390: clear kicked_mask before sleeping again
    - KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu
    - scsi: ufs: ufs-exynos: Correct timeout value setting registers
    - riscv: fix misalgned trap vector base address
    - riscv: Fix asan-stack clang build
    - perf script: Check session->header.env.arch before using it
    - Linux 5.10.77

  * Packaging resync (LP: #1786013)
    - [Packaging] resync update-dkms-versions helper

  * CVE-2021-4002
    - hugetlbfs: flush TLBs correctly after huge_pmd_unshare

  * CVE-2021-43267
    - tipc: fix size validations for the MSG_CRYPTO type

 -- Chia-Lin Kao (AceLan) <email address hidden>  Sat, 11 Dec 2021 12:25:43 +0800
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1052.54) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1052.54 -proposed tracker (LP: #1949843)

  * creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from ubuntu_ltp/cve
    failed with XFS (LP: #1950239)
    - xfs: fix up non-directory creation in SGID directories

  * Let NVMe with HMB use native power control again (LP: #1950042)
    - nvme-pci: use attribute group for cmb sysfs
    - nvme-pci: cmb sysfs: one file, one value
    - nvme-pci: disable hmb on idle suspend
    - nvme: allow user toggling hmb usage

  * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
    - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc

 -- Chia-Lin Kao (AceLan) <email address hidden>  Tue, 23 Nov 2021 15:29:37 +0800

Available diffs

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1051.53) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1051.53 -proposed tracker (LP: #1947263)

  * Intel I225-IT ethernet controller: igc: probe of 0000:02:00.0 failed with
    error -1 (LP: #1945576)
    - igc: Remove _I_PHY_ID checking
    - igc: Remove phy->type checking

  * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
    - rtw89: add Realtek 802.11ax driver
    - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
    - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
    - rtw89: remove unneeded semicolon
    - [Config] RTW89=m

  * Focal update: 5.10.76 upstream stable release (LP: #1949019)
    - parisc: math-emu: Fix fall-through warnings
    - xhci: add quirk for host controllers that don't update endpoint DCS
    - io_uring: fix splice_fd_in checks backport typo
    - arm: dts: vexpress-v2p-ca9: Fix the SMB unit-address
    - ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default
    - block: decode QUEUE_FLAG_HCTX_ACTIVE in debugfs output
    - xen/x86: prevent PVH type from getting clobbered
    - drm/amdgpu/display: fix dependencies for DRM_AMD_DC_SI
    - xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: xtfpga: Try software restart before simulating CPU reset
    - NFSD: Keep existing listeners on portlist error
    - netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage
      value
    - dma-debug: fix sg checks in debug_dma_map_sg()
    - ASoC: wm8960: Fix clock configuration on slave mode
    - ice: fix getting UDP tunnel entry
    - netfilter: ip6t_rt: fix rt0_hdr parsing in rt_mt6
    - netfilter: ipvs: make global sysctl readonly in non-init netns
    - lan78xx: select CRC32
    - tcp: md5: Fix overlap between vrf and non-vrf keys
    - ipv6: When forwarding count rx stats on the orig netdev
    - net: dsa: lantiq_gswip: fix register definition
    - NIOS2: irqflags: rename a redefined register name
    - powerpc/smp: do not decrement idle task preempt count in CPU offline
    - net: hns3: reset DWRR of unused tc to zero
    - net: hns3: add limit ets dwrr bandwidth cannot be 0
    - net: hns3: schedule the polling again when allocation fails
    - net: hns3: fix vf reset workqueue cannot exit
    - net: hns3: disable sriov before unload hclge layer
    - net: stmmac: Fix E2E delay mechanism
    - ice: Add missing E810 device ids
    - drm/panel: ilitek-ili9881c: Fix sync for Feixin K101-IM2BYL02 panel
    - net: enetc: fix ethtool counter name for PM0_TERR
    - can: rcar_can: fix suspend/resume
    - can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state
      notification
    - can: peak_pci: peak_pci_remove(): fix UAF
    - can: isotp: isotp_sendmsg(): fix return error on FC timeout on TX path
    - can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible()
    - can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer
    - can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv
    - can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with
      error length
    - can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes
    - ceph: skip existing superblocks that are blocklisted or shut down when
      mounting
    - ceph: fix handling of "meta" errors
    - ocfs2: fix data corruption after conversion from inline format
    - ocfs2: mount fails with buffer overflow in strlen
    - userfaultfd: fix a race between writeprotect and exit_mmap()
    - elfcore: correct reference to CONFIG_UML
    - vfs: check fd has read access in kernel_read_file_from_fd()
    - ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset
    - ALSA: hda/realtek: Add quirk for Clevo PC50HS
    - ASoC: DAPM: Fix missing kctl change notifications
    - audit: fix possible null-pointer dereference in audit_filter_rules
    - net: dsa: mt7530: correct ds->num_ports
    - powerpc64/idle: Fix SP offsets when saving GPRs
    - KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest()
    - KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to
      guest
    - powerpc/idle: Don't corrupt back chain when going idle
    - mm, slub: fix mismatch between reconstructed freelist depth and cnt
    - mm, slub: fix potential memoryleak in kmem_cache_open()
    - mm, slub: fix incorrect memcg slab count for bulk free
    - KVM: nVMX: promptly process interrupts delivered while in guest mode
    - nfc: nci: fix the UAF of rf_conn_info object
    - isdn: cpai: check ctr->cnr to avoid array index out of bound
    - netfilter: Kconfig: use 'default y' instead of 'm' for bool config option
    - selftests: netfilter: remove stray bash debug line
    - net: bridge: mcast: use multicast_membership_interval for IGMPv3
    - drm: mxsfb: Fix NULL pointer dereference crash on unload
    - net: hns3: fix the max tx size according to user manual
    - gcc-plugins/structleak: add makefile var for disabling structleak
    - ALSA: hda: intel: Allow repeatedly probing on codec configuration errors
    - btrfs: deal with errors when checking if a dir entry exists during log
      replay
    - net: stmmac: add support for dwmac 3.40a
    - ARM: dts: spear3xx: Fix gmac node
    - isdn: mISDN: Fix sleeping function called from invalid context
    - platform/x86: intel_scu_ipc: Update timeout value in comment
    - ALSA: hda: avoid write to STATESTS if controller is in reset
    - libperf tests: Fix test_stat_cpu
    - perf/x86/msr: Add Sapphire Rapids CPU support
    - Input: snvs_pwrkey - add clk handling
    - scsi: iscsi: Fix set_param() handling
    - scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els()
    - sched/scs: Reset the shadow stack when idle_task_exit
    - net: hns3: fix for miscalculation of rx unused desc
    - scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma()
    - can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in
      isotp_sendmsg()
    - s390/pci: fix zpci_zdev_put() on reserve
    - bpf, test, cgroup: Use sk_{alloc,free} for test cases
    - net: mdiobus: Fix memory leak in __mdiobus_register
    - tracing: Have all levels of checks prevent recursion
    - selftests: bpf: fix backported ASSERT_FALSE
    - ARM: 9122/1: select HAVE_FUTEX_CMPXCHG
    - pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume()
    - Linux 5.10.76

  * Focal update: 5.10.75 upstream stable release (LP: #1949018)
    - ALSA: usb-audio: Add quirk for VF0770
    - ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl
    - ALSA: seq: Fix a potential UAF by wrong private_free call order
    - ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop
    - ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254
    - ALSA: hda/realtek: Complete partial device name to avoid ambiguity
    - ALSA: hda/realtek: Add quirk for Clevo X170KM-G
    - ALSA: hda/realtek - ALC236 headset MIC recording issue
    - ALSA: hda/realtek: Add quirk for TongFang PHxTxX1
    - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s
      Gen2
    - ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW
    - nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for `^'
    - s390: fix strrchr() implementation
    - clk: socfpga: agilex: fix duplicate s2f_user0_clk
    - csky: don't let sigreturn play with priveleged bits of status register
    - csky: Fixup regs.sr broken in ptrace
    - arm64/hugetlb: fix CMA gigantic page order for non-4K PAGE_SIZE
    - drm/msm: Avoid potential overflow in timeout_to_jiffies()
    - btrfs: unlock newly allocated extent buffer after error
    - btrfs: deal with errors when replaying dir entry during log replay
    - btrfs: deal with errors when adding inode reference during log replay
    - btrfs: check for error when looking up inode during dir entry replay
    - btrfs: update refs for any root except tree log roots
    - btrfs: fix abort logic in btrfs_replace_file_extents
    - x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails
    - mei: me: add Ice Lake-N device id.
    - USB: xhci: dbc: fix tty registration race
    - xhci: guard accesses to ep_state in xhci_endpoint_reset()
    - xhci: Fix command ring pointer corruption while aborting a command
    - xhci: Enable trust tx length quirk for Fresco FL11 USB controller
    - cb710: avoid NULL pointer subtraction
    - efi/cper: use stack buffer for error record decoding
    - efi: Change down_interruptible() in virt_efi_reset_system() to
      down_trylock()
    - usb: musb: dsps: Fix the probe error path
    - Input: xpad - add support for another USB ID of Nacon GC-100
    - USB: serial: qcserial: add EM9191 QDL support
    - USB: serial: option: add Quectel EC200S-CN module support
    - USB: serial: option: add Telit LE910Cx composition 0x1204
    - USB: serial: option: add prod. id for Quectel EG91
    - misc: fastrpc: Add missing lock before accessing find_vma()
    - virtio: write back F_VERSION_1 before validate
    - EDAC/armada-xp: Fix output of uncorrectable error counter
    - nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
    - x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically
    - powerpc/xive: Discard disabled interrupts in get_irqchip_state()
    - iio: adc: aspeed: set driver data when adc probe.
    - drivers: bus: simple-pm-bus: Add support for probing simple bus only devices
    - driver core: Reject pointless SYNC_STATE_ONLY device links
    - iio: adc: ad7192: Add IRQ flag
    - iio: adc: ad7780: Fix IRQ flag
    - iio: adc: ad7793: Fix IRQ flag
    - iio: adc128s052: Fix the error handling path of 'adc128_probe()'
    - iio: adc: max1027: Fix wrong shift with 12-bit devices
    - iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED
    - iio: light: opt3001: Fixed timeout error when 0 lux
    - iio: adc: max1027: Fix the number of max1X31 channels
    - iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
    - iio: ssp_sensors: fix error code in ssp_print_mcu_debug()
    - iio: dac: ti-dac5571: fix an error code in probe()
    - tee: optee: Fix missing devices unregister during optee_remove
    - ARM: dts: bcm2711-rpi-4-b: Fix usb's unit address
    - ARM: dts: bcm2711: fix MDIO #address- and #size-cells
    - ARM: dts: bcm2711-rpi-4-b: fix sd_io_1v8_reg regulator states
    - ARM: dts: bcm2711-rpi-4-b: Fix pcie0's unit address formatting
    - nvme-pci: Fix abort command id
    - sctp: account stream padding length for reconf chunk
    - gpio: pca953x: Improve bias setting
    - net: arc: select CRC32
    - net: korina: select CRC32
    - net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path
    - net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp
    - net: stmmac: fix get_hw_feature() on old hardware
    - net: dsa: microchip: Added the condition for scheduling ksz_mib_read_work
    - net: encx24j600: check error in devm_regmap_init_encx24j600
    - ethernet: s2io: fix setting mac address during resume
    - vhost-vdpa: Fix the wrong input in config_cb
    - nfc: fix error handling of nfc_proto_register()
    - NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
    - NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
    - pata_legacy: fix a couple uninitialized variable bugs
    - ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators()
    - mlxsw: thermal: Fix out-of-bounds memory accesses
    - platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call
    - platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes
    - spi: bcm-qspi: clear MSPI spifie interrupt during probe
    - drm/panel: olimex-lcd-olinuxino: select CRC32
    - drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks read
    - drm/msm: Fix null pointer dereference on pointer edp
    - drm/msm/mdp5: fix cursor-related warnings
    - drm/msm/a6xx: Track current ctx by seqno
    - drm/msm/dsi: Fix an error code in msm_dsi_modeset_init()
    - drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
    - acpi/arm64: fix next_platform_timer() section mismatch error
    - platform/x86: intel_scu_ipc: Fix busy loop expiry time
    - mqprio: Correct stats in mqprio_dump_class_stats().
    - qed: Fix missing error code in qed_slowpath_start()
    - r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256
    - nfp: flow_offload: move flow_indr_dev_register from app init to app start
    - net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb
    - ionic: don't remove netdev->dev_addr when syncing uc list
    - net: dsa: mv88e6xxx: don't use PHY_DETECT on internal PHY's
    - Linux 5.10.75

  * Focal update: 5.10.74 upstream stable release (LP: #1949017)
    - ext4: check and update i_disksize properly
    - ext4: correct the error path of ext4_write_inline_data_end()
    - ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic
    - HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
    - netfilter: ip6_tables: zero-initialize fragment offset
    - HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs
    - ASoC: SOF: loader: release_firmware() on load failure to avoid batching
    - netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic
    - netfilter: nf_nat_masquerade: defer conntrack walk to work queue
    - mac80211: Drop frames from invalid MAC address in ad-hoc mode
    - m68k: Handle arrivals of multiple signals correctly
    - hwmon: (ltc2947) Properly handle errors when looking for the external clock
    - net: prevent user from passing illegal stab size
    - mac80211: check return value of rhashtable_init
    - vboxfs: fix broken legacy mount signature checking
    - net: sun: SUNVNET_COMMON should depend on INET
    - drm/amdgpu: fix gart.bo pin_count leak
    - scsi: ses: Fix unsigned comparison with less than zero
    - scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported"
    - perf/core: fix userpage->time_enabled of inactive events
    - sched: Always inline is_percpu_thread()
    - hwmon: (pmbus/ibm-cffps) max_power_out swap changes
    - Linux 5.10.74

  * Focal update: 5.10.73 upstream stable release (LP: #1949016)
    - Partially revert "usb: Kconfig: using select for USB_COMMON dependency"
    - usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle
    - USB: cdc-acm: fix racy tty buffer accesses
    - USB: cdc-acm: fix break reporting
    - usb: typec: tcpm: handle SRC_STARTUP state if cc changes
    - drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows
    - xen/privcmd: fix error handling in mmap-resource processing
    - mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
    - mmc: sdhci-of-at91: wait for calibration done before proceed
    - mmc: sdhci-of-at91: replace while loop with read_poll_timeout
    - ovl: fix missing negative dentry check in ovl_rename()
    - ovl: fix IOCB_DIRECT if underlying fs doesn't support direct IO
    - nfsd: fix error handling of register_pernet_subsys() in init_nfsd()
    - nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
    - SUNRPC: fix sign error causing rpcsec_gss drops
    - xen/balloon: fix cancelled balloon action
    - ARM: dts: omap3430-sdp: Fix NAND device node
    - ARM: dts: imx6dl-yapp4: Fix lp5562 LED driver probe
    - ARM: dts: qcom: apq8064: use compatible which contains chipid
    - riscv: Flush current cpu icache before other cpus
    - bus: ti-sysc: Add break in switch statement in sysc_init_soc()
    - soc: qcom: socinfo: Fixed argument passed to platform_set_data()
    - ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference
    - ARM: at91: pm: do not panic if ram controllers are not enabled
    - soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment
    - ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo
    - ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo
    - ARM: dts: imx6qdl-pico: Fix Ethernet support
    - PCI: hv: Fix sleep while in non-sleep context when removing child devices
      from the bus
    - ath5k: fix building with LEDS=m
    - arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding
    - xtensa: use CONFIG_USE_OF instead of CONFIG_OF
    - xtensa: call irqchip_init only when CONFIG_USE_OF is selected
    - iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15
    - bpf, arm: Fix register clobbering in div/mod implementation
    - soc: ti: omap-prm: Fix external abort for am335x pruss
    - bpf: Fix integer overflow in prealloc_elems_and_freelist()
    - net/mlx5e: IPSEC RX, enable checksum complete
    - net/mlx5: E-Switch, Fix double allocation of acl flow counter
    - phy: mdio: fix memory leak
    - net_sched: fix NULL deref in fifo_set_limit()
    - powerpc/fsl/dts: Fix phy-connection-type for fm1mac3
    - ptp_pch: Load module automatically if ID matches
    - arm64: dts: ls1028a: add missing CAN nodes
    - dt-bindings: drm/bridge: ti-sn65dsi86: Fix reg value
    - ARM: imx6: disable the GIC CPU interface before calling stby-poweroff
      sequence
    - net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
    - net: bridge: fix under estimation in br_get_linkxstats_size()
    - net/sched: sch_taprio: properly cancel timer from taprio_destroy()
    - net: sfp: Fix typo in state machine debug string
    - netlink: annotate data races around nlk->bound
    - perf jevents: Tidy error handling
    - bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893
    - drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup
    - video: fbdev: gbefb: Only instantiate device when built for IP32
    - drm/nouveau: avoid a use-after-free when BO init fails
    - drm/nouveau/kms/nv50-: fix file release memory leak
    - drm/nouveau/debugfs: fix file release memory leak
    - gve: Correct available tx qpl check
    - gve: Avoid freeing NULL pointer
    - rtnetlink: fix if_nlmsg_stats_size() under estimation
    - gve: fix gve_get_stats()
    - gve: report 64bit tx_bytes counter from gve_handle_report_stats()
    - i40e: fix endless loop under rtnl
    - i40e: Fix freeing of uninitialized misc IRQ vector
    - net: prefer socket bound to interface when not in VRF
    - powerpc/iommu: Report the correct most efficient DMA mask for PCI devices
    - i2c: acpi: fix resource leak in reconfiguration device addition
    - i2c: mediatek: Add OFFSET_EXT_CONF setting back
    - riscv/vdso: make arch_setup_additional_pages wait for mmap_sem for write
      killable
    - bpf, s390: Fix potential memory leak about jit_data
    - RISC-V: Include clone3() on rv32
    - powerpc/bpf: Fix BPF_SUB when imm == 0x80000000
    - powerpc/64s: fix program check interrupt emergency stack path
    - pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init
    - x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
    - x86/Kconfig: Correct reference to MWINCHIP3D
    - x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0]
    - x86/entry: Correct reference to intended CONFIG_64_BIT
    - x86/entry: Clear X86_FEATURE_SMAP when CONFIG_X86_SMAP=n
    - x86/hpet: Use another crystalball to evaluate HPET usability
    - Linux 5.10.73

  * Focal update: 5.10.72 upstream stable release (LP: #1949015)
    - spi: rockchip: handle zero length transfers without timing out
    - platform/x86: touchscreen_dmi: Add info for the Chuwi HiBook (CWI514) tablet
    - platform/x86: touchscreen_dmi: Update info for the Chuwi Hi10 Plus (CWI527)
      tablet
    - nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN
    - btrfs: replace BUG_ON() in btrfs_csum_one_bio() with proper error handling
    - btrfs: fix mount failure due to past and transient device flush error
    - net: mdio: introduce a shutdown method to mdio device drivers
    - xen-netback: correct success/error reporting for the SKB-with-fraglist case
    - sparc64: fix pci_iounmap() when CONFIG_PCI is not set
    - ext2: fix sleeping in atomic bugs on error
    - scsi: sd: Free scsi_disk device via put_device()
    - usb: testusb: Fix for showing the connection speed
    - usb: dwc2: check return value after calling platform_get_resource()
    - habanalabs/gaudi: fix LBW RR configuration
    - selftests: be sure to make khdr before other targets
    - selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn
    - nvme-fc: update hardware queues before using them
    - nvme-fc: avoid race between time out and tear down
    - thermal/drivers/tsens: Fix wrong check for tzd in irq handlers
    - scsi: ses: Retry failed Send/Receive Diagnostic commands
    - irqchip/gic: Work around broken Renesas integration
    - smb3: correct smb3 ACL security descriptor
    - tools/vm/page-types: remove dependency on opt_file for idle page tracking
    - selftests: KVM: Align SMCCC call with the spec in steal_time
    - KVM: do not shrink halt_poll_ns below grow_start
    - kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[]
    - KVM: x86: nSVM: restore int_vector in svm_clear_vintr
    - perf/x86: Reset destroy callback on event init failure
    - libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD.
    - Linux 5.10.72

  * Focal update: 5.10.71 upstream stable release (LP: #1949009)
    - tty: Fix out-of-bound vmalloc access in imageblit
    - cpufreq: schedutil: Use kobject release() method to free sugov_tunables
    - scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS
    - cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory
    - usb: cdns3: fix race condition before setting doorbell
    - ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i
      15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops.
    - ACPI: NFIT: Use fallback node id when numa info in NFIT table is incorrect
    - fs-verity: fix signed integer overflow with i_size near S64_MAX
    - hwmon: (tmp421) handle I2C errors
    - hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary
      structure field
    - gpio: pca953x: do not ignore i2c errors
    - scsi: ufs: Fix illegal offset in UPIU event trace
    - mac80211: fix use-after-free in CCMP/GCMP RX
    - x86/kvmclock: Move this_cpu_pvti into kvmclock.h
    - KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect()
    - KVM: x86: nSVM: don't copy virt_ext from vmcb12
    - KVM: nVMX: Filter out all unsupported controls when eVMCS was activated
    - KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer to KVM guest
    - media: ir_toy: prevent device from hanging during transmit
    - RDMA/cma: Do not change route.addr.src_addr.ss_family
    - drm/amd/display: Pass PCI deviceid into DC
    - drm/amdgpu: correct initial cp_hqd_quantum for gfx9
    - ipvs: check that ip_vs_conn_tab_bits is between 8 and 20
    - bpf: Handle return value of BPF_PROG_TYPE_STRUCT_OPS prog
    - IB/cma: Do not send IGMP leaves for sendonly Multicast groups
    - RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure
    - bpf, mips: Validate conditional branch offsets
    - hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced
      from sysfs
    - mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
    - mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
    - mac80211: mesh: fix potentially unaligned access
    - mac80211-hwsim: fix late beacon hrtimer handling
    - sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
    - mptcp: don't return sockets in foreign netns
    - hwmon: (tmp421) report /PVLD condition as fault
    - hwmon: (tmp421) fix rounding for negative values
    - net: enetc: fix the incorrect clearing of IF_MODE bits
    - net: ipv4: Fix rtnexthop len when RTA_FLOW is present
    - smsc95xx: fix stalled rx after link change
    - drm/i915/request: fix early tracepoints
    - dsa: mv88e6xxx: 6161: Use chip wide MAX MTU
    - dsa: mv88e6xxx: Fix MTU definition
    - dsa: mv88e6xxx: Include tagger overhead when setting MTU for DSA and CPU
      ports
    - e100: fix length calculation in e100_get_regs_len
    - e100: fix buffer overrun in e100_get_regs
    - RDMA/hns: Fix inaccurate prints
    - bpf: Exempt CAP_BPF from checks against bpf_jit_limit
    - selftests, bpf: Fix makefile dependencies on libbpf
    - selftests, bpf: test_lwt_ip_encap: Really disable rp_filter
    - net: ks8851: fix link error
    - Revert "block, bfq: honor already-setup queue merges"
    - scsi: csiostor: Add module softdep on cxgb4
    - ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup
    - net: hns3: do not allow call hns3_nic_net_open repeatedly
    - net: hns3: keep MAC pause mode when multiple TCs are enabled
    - net: hns3: fix mixed flag HCLGE_FLAG_MQPRIO_ENABLE and HCLGE_FLAG_DCB_ENABLE
    - net: hns3: fix show wrong state when add existing uc mac address
    - net: hns3: fix prototype warning
    - net: hns3: reconstruct function hns3_self_test
    - net: hns3: fix always enable rx vlan filter problem after selftest
    - net: phy: bcm7xxx: Fixed indirect MMD operations
    - net: sched: flower: protect fl_walk() with rcu
    - af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
    - perf/x86/intel: Update event constraints for ICX
    - hwmon: (pmbus/mp2975) Add missed POUT attribute for page 1 mp2975 controller
    - nvme: add command id quirk for apple controllers
    - elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings
    - debugfs: debugfs_create_file_size(): use IS_ERR to check for error
    - ipack: ipoctal: fix stack information leak
    - ipack: ipoctal: fix tty registration race
    - ipack: ipoctal: fix tty-registration error handling
    - ipack: ipoctal: fix missing allocation-failure check
    - ipack: ipoctal: fix module reference leak
    - ext4: fix loff_t overflow in ext4_max_bitmap_size()
    - ext4: limit the number of blocks in one ADD_RANGE TLV
    - ext4: fix reserved space counter leakage
    - ext4: add error checking to ext4_ext_replay_set_iblocks()
    - ext4: fix potential infinite loop in ext4_dx_readdir()
    - HID: u2fzero: ignore incomplete packets without data
    - net: udp: annotate data race around udp_sk(sk)->corkflag
    - ASoC: dapm: use component prefix when checking widget names
    - usb: hso: remove the bailout parameter
    - crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
    - HID: betop: fix slab-out-of-bounds Write in betop_probe
    - netfilter: ipset: Fix oversized kvmalloc() calls
    - mm: don't allow oversized kvmalloc() calls
    - HID: usbhid: free raw_report buffers in usbhid_stop
    - KVM: x86: Handle SRCU initialization failure during page track init
    - netfilter: conntrack: serialize hash resizes and cleanups
    - netfilter: nf_tables: Fix oversized kvmalloc() calls
    - [Config] remove ks8851* modules
    - Linux 5.10.71

  * Focal update: 5.10.70 upstream stable release (LP: #1949007)
    - PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response
    - ocfs2: drop acl cache for directories too
    - mm: fix uninitialized use in overcommit_policy_handler
    - usb: gadget: r8a66597: fix a loop in set_feature()
    - usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
    - usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
    - usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
    - cifs: fix incorrect check for null pointer in header_assemble
    - xen/x86: fix PV trap handling on secondary processors
    - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
    - USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
    - USB: cdc-acm: fix minor-number release
    - Revert "USB: bcma: Add a check for devm_gpiod_get"
    - binder: make sure fd closes complete
    - staging: greybus: uart: fix tty use after free
    - Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
    - usb: dwc3: core: balance phy init and exit
    - usb: core: hcd: Add support for deferring roothub registration
    - USB: serial: mos7840: remove duplicated 0xac24 device ID
    - USB: serial: option: add Telit LN920 compositions
    - USB: serial: option: remove duplicate USB device ID
    - USB: serial: option: add device id for Foxconn T99W265
    - mcb: fix error handling in mcb_alloc_bus()
    - erofs: fix up erofs_lookup tracepoint
    - btrfs: prevent __btrfs_dump_space_info() to underflow its free space
    - xhci: Set HCD flag to defer primary roothub registration
    - serial: 8250: 8250_omap: Fix RX_LVL register offset
    - serial: mvebu-uart: fix driver's tx_empty callback
    - scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
    - drm/amd/pm: Update intermediate power state for SI
    - net: hso: fix muxed tty registration
    - comedi: Fix memory leak in compat_insnlist()
    - afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
    - afs: Fix updating of i_blocks on file/dir extension
    - platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
    - enetc: Fix illegal access when reading affinity_hint
    - enetc: Fix uninitialized struct dim_sample field usage
    - bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    - net: hns3: fix change RSS 'hfunc' ineffective issue
    - net: hns3: check queue id range before using
    - net/smc: add missing error check in smc_clc_prfx_set()
    - net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
    - net: dsa: don't allocate the slave_mii_bus using devres
    - net: dsa: realtek: register the MDIO bus under devres
    - kselftest/arm64: signal: Add SVE to the set of features we can check for
    - kselftest/arm64: signal: Skip tests if required features are missing
    - s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
    - gpio: uniphier: Fix void functions to remove return value
    - qed: rdma - don't wait for resources under hw error recovery flow
    - net/mlx4_en: Don't allow aRFS for encapsulated packets
    - atlantic: Fix issue in the pm resume flow.
    - scsi: iscsi: Adjust iface sysfs attr detection
    - scsi: target: Fix the pgr/alua_support_store functions
    - tty: synclink_gt, drop unneeded forward declarations
    - tty: synclink_gt: rename a conflicting function name
    - fpga: machxo2-spi: Return an error on failure
    - fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
    - nvme-tcp: fix incorrect h2cdata pdu offset accounting
    - treewide: Change list_sort to use const pointers
    - nvme: keep ctrl->namespaces ordered
    - thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
    - cifs: fix a sign extension bug
    - scsi: qla2xxx: Restore initiator in dual mode
    - scsi: lpfc: Use correct scnprintf() limit
    - irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
    - irqchip/gic-v3-its: Fix potential VPE leak on error
    - md: fix a lock order reversal in md_alloc
    - x86/asm: Add a missing __iomem annotation in enqcmds()
    - x86/asm: Fix SETZ size enqcmds() build failure
    - io_uring: put provided buffer meta data under memcg accounting
    - blktrace: Fix uaf in blk_trace access after removing by sysfs
    - net: phylink: Update SFP selected interface on advertising changes
    - net: macb: fix use after free on rmmod
    - net: stmmac: allow CSR clock of 300MHz
    - blk-mq: avoid to iterate over stale request
    - m68k: Double cast io functions to unsigned long
    - ipv6: delay fib6_sernum increase in fib6_add
    - cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
    - bpf: Add oversize check before call kvcalloc()
    - xen/balloon: use a kernel thread instead a workqueue
    - nvme-multipath: fix ANA state updates when a namespace is not present
    - nvme-rdma: destroy cm id before destroy qp to avoid use after free
    - sparc32: page align size in arch_dma_alloc
    - amd/display: downgrade validation failure log level
    - block: check if a profile is actually registered in blk_integrity_unregister
    - block: flush the integrity workqueue in blk_integrity_unregister
    - blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
    - compiler.h: Introduce absolute_pointer macro
    - net: i825xx: Use absolute_pointer for memcpy from fixed memory location
    - sparc: avoid stringop-overread errors
    - qnx4: avoid stringop-overread errors
    - parisc: Use absolute_pointer() to define PAGE0
    - arm64: Mark __stack_chk_guard as __ro_after_init
    - alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
    - net: 6pack: Fix tx timeout and slot time
    - spi: Fix tegra20 build with CONFIG_PM=n
    - EDAC/synopsys: Fix wrong value type assignment for edac_mode
    - EDAC/dmc520: Assign the proper type to dimm->edac_mode
    - thermal/drivers/int340x: Do not set a wrong tcc offset on resume
    - USB: serial: cp210x: fix dropped characters with CP2102
    - xen/balloon: fix balloon kthread freezing
    - qnx4: work around gcc false positive warning bug
    - SAUCE: PCI: list_sort requires const pointers
    - Linux 5.10.70

  * Focal update: 5.10.69 upstream stable release (LP: #1949006)
    - PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
    - PCI: aardvark: Fix reporting CRS value
    - console: consume APC, DM, DCS
    - s390/pci_mmio: fully validate the VMA before calling follow_pte()
    - ARM: Qualify enabling of swiotlb_init()
    - ARM: 9077/1: PLT: Move struct plt_entries definition to header
    - ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
    - ARM: 9079/1: ftrace: Add MODULE_PLTS support
    - ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
    - Revert "net/mlx5: Register to devlink ingress VLAN filter trap"
    - sctp: validate chunk size in __rcv_asconf_lookup
    - sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
    - staging: rtl8192u: Fix bitwise vs logical operator in
      TranslateRxSignalStuff819xUsb()
    - coredump: fix memleak in dump_vma_snapshot()
    - um: virtio_uml: fix memory leak on init failures
    - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
    - perf test: Fix bpf test sample mismatch reporting
    - tools lib: Adopt memchr_inv() from kernel
    - perf tools: Allow build-id with trailing zeros
    - thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
    - 9p/trans_virtio: Remove sysfs file on probe failure
    - prctl: allow to setup brk for et_dyn executables
    - nilfs2: use refcount_dec_and_lock() to fix potential UAF
    - profiling: fix shift-out-of-bounds bugs
    - PM: sleep: core: Avoid setting power.must_resume to false
    - pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was
      registered
    - pwm: mxs: Don't modify HW state in .probe() after the PWM chip was
      registered
    - dmaengine: idxd: fix wq slot allocation index check
    - platform/chrome: sensorhub: Add trace events for sample
    - platform/chrome: cros_ec_trace: Fix format warnings
    - ceph: allow ceph_put_mds_session to take NULL or ERR_PTR
    - ceph: cancel delayed work instead of flushing on mdsc teardown
    - Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
    - tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh
    - thermal/core: Fix thermal_cooling_device_register() prototype
    - drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
    - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
    - dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
    - parisc: Move pci_dev_is_behind_card_dino to where it is used
    - iommu/amd: Relocate GAMSup check to early_enable_iommus
    - dmaengine: idxd: depends on !UML
    - dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
    - dmaengine: ioat: depends on !UML
    - dmaengine: xilinx_dma: Set DMA mask for coherent APIs
    - ceph: request Fw caps before updating the mtime in ceph_write_iter
    - ceph: remove the capsnaps when removing caps
    - ceph: lockdep annotations for try_nonblocking_invalidate
    - btrfs: update the bdev time directly when closing
    - btrfs: fix lockdep warning while mounting sprout fs
    - nilfs2: fix memory leak in nilfs_sysfs_create_device_group
    - nilfs2: fix NULL pointer in nilfs_##name##_attr_release
    - nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
    - nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
    - nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
    - habanalabs: add validity check for event ID received from F/W
    - pwm: img: Don't modify HW state in .remove() callback
    - pwm: rockchip: Don't modify HW state in .remove() callback
    - pwm: stm32-lp: Don't modify HW state in .remove() callback
    - blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
    - blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues
    - rtc: rx8010: select REGMAP_I2C
    - sched/idle: Make the idle timer expire in hard interrupt context
    - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
    - Linux 5.10.69

 -- Chia-Lin Kao (AceLan) <email address hidden>  Thu, 28 Oct 2021 15:39:16 +0800
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1050.52) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1050.52 -proposed tracker (LP: #1944904)

  * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
    before loading the system (LP: #1945932)
    - SAUCE: drm/i915: Stop force enabling pipe bottom color gammma/csc

  * CVE-2021-3759
    - memcg: enable accounting of ipc resources

  * Fix i915 warnings on skl_dram_get_channel_info() (LP: #1943923)
    - drm/i915: Nuke not needed members of dram_info
    - drm/i915/gen11+: Only load DRAM information from pcode
    - drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed

  * Focal update: 5.10.68 upstream stable release (LP: #1944975)
    - drm/bridge: lt9611: Fix handling of 4k panels
    - btrfs: fix upper limit for max_inline for page size 64K
    - xen: reset legacy rtc flag for PV domU
    - bnx2x: Fix enabling network interfaces without VFs
    - arm64/sve: Use correct size when reinitialising SVE state
    - PM: base: power: don't try to use non-existing RTC for storing data
    - PCI: Add AMD GPU multi-function power dependencies
    - drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    - drm/etnaviv: return context from etnaviv_iommu_context_get
    - drm/etnaviv: put submit prev MMU context when it exists
    - drm/etnaviv: stop abusing mmu_context as FE running marker
    - drm/etnaviv: keep MMU context across runtime suspend/resume
    - drm/etnaviv: exec and MMU state is lost when resetting the GPU
    - drm/etnaviv: fix MMU context leak on GPU reset
    - drm/etnaviv: reference MMU context when setting up hardware state
    - drm/etnaviv: add missing MMU context put when reaping MMU mapping
    - s390/sclp: fix Secure-IPL facility detection
    - x86/pat: Pass valid address to sanitize_phys()
    - x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    - tipc: fix an use-after-free issue in tipc_recvmsg
    - ethtool: Fix rxnfc copy to user buffer overflow
    - net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
    - net-caif: avoid user-triggerable WARN_ON(1)
    - ptp: dp83640: don't define PAGE0
    - net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    - r6040: Restore MDIO clock frequency after MAC reset
    - tipc: increase timeout in tipc_sk_enqueue()
    - drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
    - perf machine: Initialize srcline string member in add_location struct
    - net/mlx5: FWTrace, cancel work on alloc pd error flow
    - net/mlx5: Fix potential sleeping in atomic context
    - nvme-tcp: fix io_work priority inversion
    - events: Reuse value read using READ_ONCE instead of re-reading it
    - net: ipa: initialize all filter table slots
    - gen_compile_commands: fix missing 'sys' package
    - vhost_net: fix OoB on sendmsg() failure.
    - net/af_unix: fix a data-race in unix_dgram_poll
    - net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    - x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y
    - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    - selftest: net: fix typo in altname test
    - qed: Handle management FW error
    - udp_tunnel: Fix udp_tunnel_nic work-queue type
    - dt-bindings: arm: Fix Toradex compatible typo
    - ibmvnic: check failover_pending in login response
    - KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing
      registers
    - bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem()
    - net: hns3: pad the short tunnel frame before sending to hardware
    - net: hns3: change affinity_mask to numa node range
    - net: hns3: disable mac in flr process
    - net: hns3: fix the timing issue of VF clearing interrupt sources
    - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    - mfd: db8500-prcmu: Adjust map to reality
    - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    - fuse: fix use after free in fuse_read_interrupt()
    - PCI: tegra194: Fix handling BME_CHGED event
    - PCI: tegra194: Fix MSI-X programming
    - PCI: tegra: Fix OF node reference leak
    - mfd: Don't use irq_create_mapping() to resolve a mapping
    - PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
    - tracing/probes: Reject events which have the same name of existing one
    - PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool
    - PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet
      state
    - PCI: j721e: Add PCIe support for J7200
    - PCI: j721e: Add PCIe support for AM64
    - PCI: Add ACS quirks for Cavium multi-function devices
    - watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if
      appropriate
    - octeontx2-af: Add additional register check to rvu_poll_reg()
    - Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    - block, bfq: honor already-setup queue merges
    - PCI: ibmphp: Fix double unmap of io_mem
    - ethtool: Fix an error code in cxgb2.c
    - NTB: Fix an error code in ntb_msit_probe()
    - NTB: perf: Fix an error code in perf_setup_inbuf()
    - s390/bpf: Fix optimizing out zero-extensions
    - s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    - s390/bpf: Fix branch shortening during codegen pass
    - mfd: axp20x: Update AXP288 volatile ranges
    - backlight: ktd253: Stabilize backlight
    - PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges'
    - PCI: iproc: Fix BCMA probe resource handling
    - netfilter: Fix fall-through warnings for Clang
    - netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex
    - KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size
    - PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    - mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    - tracing/boot: Fix a hist trigger dependency for boot time tracing
    - mtd: mtdconcat: Judge callback existence based on the master
    - mtd: mtdconcat: Check _read, _write callbacks existence before assignment
    - KVM: arm64: Fix read-side race on updates to vcpu reset state
    - KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    - PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    - mtd: rawnand: cafe: Fix a resource leak in the error handling path of
      'cafe_nand_probe()'
    - ARC: export clear_user_page() for modules
    - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    - perf bench inject-buildid: Handle writen() errors
    - gpio: mpc8xxx: Fix a resources leak in the error handling path of
      'mpc8xxx_probe()'
    - gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid
      a leak
    - net: dsa: tag_rtl4_a: Fix egress tags
    - selftests: mptcp: clean tmp files in simult_flows
    - net: hso: add failure handler for add_net_device
    - net: dsa: b53: Fix calculating number of switch ports
    - net: dsa: b53: Set correct number of ports in the DSA struct
    - netfilter: socket: icmp6: fix use-after-scope
    - fq_codel: reject silly quantum parameters
    - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    - ip_gre: validate csum_start only on pull
    - net: dsa: b53: Fix IMP port setup on BCM5301x
    - bnxt_en: fix stored FW_PSID version masks
    - bnxt_en: Fix asic.rev in devlink dev info command
    - bnxt_en: log firmware debug notifications
    - bnxt_en: Consolidate firmware reset event logging.
    - bnxt_en: Convert to use netif_level() helpers.
    - bnxt_en: Improve logging of error recovery settings information.
    - bnxt_en: Fix possible unintended driver initiated error recovery
    - mfd: lpc_sch: Partially revert "Add support for Intel Quark X1000"
    - mfd: lpc_sch: Rename GPIOBASE to prevent build error
    - net: renesas: sh_eth: Fix freeing wrong tx descriptor
    - x86/mce: Avoid infinite loop for copy from user recovery
    - bnxt_en: Fix error recovery regression
    - net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports()
    - Linux 5.10.68

  * Focal update: 5.10.68 upstream stable release (LP: #1944975) //
    CVE-2020-16119, which was fixed in Ubuntu's kernel. So here I port
    - dccp: don't duplicate ccid when cloning dccp sock

  * Focal update: 5.10.67 upstream stable release (LP: #1944974)
    - rtc: tps65910: Correct driver module alias
    - io_uring: limit fixed table size by RLIMIT_NOFILE
    - io_uring: place fixed tables under memcg limits
    - io_uring: add ->splice_fd_in checks
    - io_uring: fail links of cancelled timeouts
    - io-wq: fix wakeup race when adding new work
    - btrfs: wake up async_delalloc_pages waiters after submit
    - btrfs: reset replace target device to allocation state on close
    - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    - PCI/MSI: Skip masking MSI-X on Xen PV
    - powerpc/perf/hv-gpci: Fix counter value parsing
    - xen: fix setting of max_pfn in shared_info
    - 9p/xen: Fix end of loop tests for list_for_each_entry
    - ceph: fix dereference of null pointer cf
    - selftests/ftrace: Fix requirement check of README file
    - tools/thermal/tmon: Add cross compiling support
    - clk: socfpga: agilex: fix the parents of the psi_ref_clk
    - clk: socfpga: agilex: fix up s2f_user0_clk representation
    - clk: socfpga: agilex: add the bypass register for s2f_usr0 clock
    - pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
    - pinctrl: ingenic: Fix incorrect pull up/down info
    - soc: qcom: aoss: Fix the out of bound usage of cooling_devs
    - soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    - soc: aspeed: p2a-ctrl: Fix boundary check for mmap
    - arm64: mm: Fix TLBI vs ASID rollover
    - arm64: head: avoid over-mapping in map_memory
    - iio: ltc2983: fix device probe
    - wcn36xx: Ensure finish scan is not requested before start scan
    - crypto: public_key: fix overflow during implicit conversion
    - block: bfq: fix bfq_set_next_ioprio_data()
    - power: supply: max17042: handle fails of reading status register
    - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    - crypto: ccp - shutdown SEV firmware on kexec
    - VMCI: fix NULL pointer dereference when unmapping queue pair
    - media: uvc: don't do DMA on stack
    - media: rc-loopback: return number of emitters rather than error
    - s390/qdio: fix roll-back after timeout on ESTABLISH ccw
    - s390/qdio: cancel the ESTABLISH ccw after timeout
    - Revert "dmaengine: imx-sdma: refine to load context only once"
    - dmaengine: imx-sdma: remove duplicated sdma_load_context
    - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    - ARM: 9105/1: atags_to_fdt: don't warn about stack size
    - f2fs: fix to do sanity check for sb/cp fields correctly
    - PCI/portdrv: Enable Bandwidth Notification only if port supports it
    - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    - PCI: xilinx-nwl: Enable the clock through CCF
    - PCI: aardvark: Configure PCIe resources from 'ranges' DT property
    - PCI: Export pci_pio_to_address() for module use
    - PCI: aardvark: Fix checking for PIO status
    - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    - HID: input: do not report stylus battery state as "full"
    - f2fs: quota: fix potential deadlock
    - pinctrl: remove empty lines in pinctrl subsystem
    - pinctrl: armada-37xx: Correct PWM pins definitions
    - scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
    - clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types
    - IB/hfi1: Adjust pkey entry in index 0
    - RDMA/iwcm: Release resources if iw_cm module initialization fails
    - docs: Fix infiniband uverbs minor number
    - scsi: BusLogic: Use %X for u32 sized integer rather than %lX
    - pinctrl: samsung: Fix pinctrl bank pin count
    - vfio: Use config not menuconfig for VFIO_NOIOMMU
    - scsi: ufs: Fix memory corruption by ufshcd_read_desc_param()
    - cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards
    - powerpc/stacktrace: Include linux/delay.h
    - RDMA/efa: Remove double QP type assignment
    - RDMA/mlx5: Delete not-available udata check
    - cpuidle: pseries: Mark pseries_idle_proble() as __init
    - f2fs: reduce the scope of setting fsck tag when de->name_len is zero
    - openrisc: don't printk() unconditionally
    - dma-debug: fix debugfs initialization order
    - NFSv4/pNFS: Fix a layoutget livelock loop
    - NFSv4/pNFS: Always allow update of a zero valued layout barrier
    - NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid
    - SUNRPC: Fix potential memory corruption
    - SUNRPC/xprtrdma: Fix reconnection locking
    - SUNRPC query transport's source port
    - sunrpc: Fix return value of get_srcport()
    - scsi: fdomain: Fix error return code in fdomain_probe()
    - pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    - powerpc/numa: Consider the max NUMA node for migratable LPAR
    - scsi: smartpqi: Fix an error code in pqi_get_raid_map()
    - scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    - scsi: qedf: Fix error codes in qedf_alloc_global_queues()
    - powerpc/config: Renable MTD_PHYSMAP_OF
    - iommu/vt-d: Update the virtual command related registers
    - HID: i2c-hid: Fix Elan touchpad regression
    - clk: imx8m: fix clock tree update of TF-A managed clocks
    - KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines
    - scsi: ufs: ufs-exynos: Fix static checker warning
    - KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs
      are live
    - platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
      run_smbios_call
    - powerpc/smp: Update cpu_core_map on all PowerPc systems
    - RDMA/hns: Fix QP's resp incomplete assignment
    - fscache: Fix cookie key hashing
    - clk: at91: clk-generated: Limit the requested rate to our range
    - KVM: PPC: Fix clearing never mapped TCEs in realmode
    - soc: mediatek: cmdq: add address shift in jump
    - f2fs: fix to account missing .skipped_gc_rwsem
    - f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
    - f2fs: fix to unmap pages from userspace process in punch_hole()
    - f2fs: deallocate compressed pages when error happens
    - f2fs: should put a page beyond EOF when preparing a write
    - MIPS: Malta: fix alignment of the devicetree buffer
    - kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
    - userfaultfd: prevent concurrent API initialization
    - drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
    - drm/amdgpu: Fix amdgpu_ras_eeprom_init()
    - ASoC: atmel: ATMEL drivers don't need HAS_DMA
    - media: dib8000: rewrite the init prbs logic
    - libbpf: Fix reuse of pinned map on older kernel
    - x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked
      unstable
    - crypto: mxs-dcp - Use sg_mapping_iter to copy data
    - PCI: Use pci_update_current_state() in pci_enable_device_flags()
    - tipc: keep the skb in rcv queue until the whole data is read
    - net: phy: Fix data type in DP83822 dp8382x_disable_wol()
    - iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    - iavf: do not override the adapter state in the watchdog task
    - iavf: fix locking of critical sections
    - ARM: dts: qcom: apq8064: correct clock names
    - video: fbdev: kyro: fix a DoS bug by restricting user input
    - netlink: Deal with ESRCH error in nlmsg_notify()
    - Smack: Fix wrong semantics in smk_access_entry()
    - drm: avoid blocking in drm_clients_info's rcu section
    - drm: serialize drm_file.master with a new spinlock
    - drm: protect drm_master pointers in drm_lease.c
    - rcu: Fix macro name CONFIG_TASKS_RCU_TRACE
    - igc: Check if num of q_vectors is smaller than max before array access
    - usb: host: fotg210: fix the endpoint's transactional opportunities
      calculation
    - usb: host: fotg210: fix the actual_length of an iso packet
    - usb: gadget: u_ether: fix a potential null pointer dereference
    - USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
    - usb: gadget: composite: Allow bMaxPower=0 if self-powered
    - staging: board: Fix uninitialized spinlock when attaching genpd
    - tty: serial: jsm: hold port lock when reporting modem line changes
    - bus: fsl-mc: fix mmio base address for child DPRCs
    - selftests: firmware: Fix ignored return val of asprintf() warn
    - drm/amd/display: Fix timer_per_pixel unit error
    - media: hantro: vp8: Move noisy WARN_ON to vpu_debug
    - media: platform: stm32: unprepare clocks at handling errors in probe
    - media: atomisp: Fix runtime PM imbalance in atomisp_pci_probe
    - media: atomisp: pci: fix error return code in atomisp_pci_probe()
    - nfp: fix return statement in nfp_net_parse_meta()
    - ethtool: improve compat ioctl handling
    - drm/amdgpu: Fix a printing message
    - drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
    - bpf/tests: Fix copy-and-paste error in double word test
    - bpf/tests: Do not PASS tests without actually testing the result
    - drm/bridge: nwl-dsi: Avoid potential multiplication overflow on 32-bit
    - arm64: dts: allwinner: h6: tanix-tx6: Fix regulator node names
    - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    - video: fbdev: kyro: Error out if 'pixclock' equals zero
    - video: fbdev: riva: Error out if 'pixclock' equals zero
    - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    - flow_dissector: Fix out-of-bounds warnings
    - s390/jump_label: print real address in a case of a jump label bug
    - s390: make PCI mio support a machine flag
    - serial: 8250: Define RX trigger levels for OxSemi 950 devices
    - xtensa: ISS: don't panic in rs_init
    - hvsi: don't panic on tty_register_driver failure
    - serial: 8250_pci: make setup_port() parameters explicitly unsigned
    - staging: ks7010: Fix the initialization of the 'sleep_status' structure
    - samples: bpf: Fix tracex7 error raised on the missing argument
    - libbpf: Fix race when pinning maps in parallel
    - ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    - Bluetooth: skip invalid hci_sync_conn_complete_evt
    - workqueue: Fix possible memory leaks in wq_numa_init()
    - ARM: dts: stm32: Set {bitclock,frame}-master phandles on DHCOM SoM
    - ARM: dts: stm32: Set {bitclock,frame}-master phandles on ST DKx
    - ARM: dts: stm32: Update AV96 adv7513 node per dtbs_check
    - bonding: 3ad: fix the concurrency between __bond_release_one() and
      bond_3ad_state_machine_handler()
    - ARM: dts: at91: use the right property for shutdown controller
    - arm64: tegra: Fix Tegra194 PCIe EP compatible string
    - ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the
      matching in-/output
    - ASoC: Intel: update sof_pcm512x quirks
    - media: imx258: Rectify mismatch of VTS value
    - media: imx258: Limit the max analogue gain to 480
    - media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    - media: TDA1997x: fix tda1997x_query_dv_timings() return value
    - media: tegra-cec: Handle errors of clk_prepare_enable()
    - gfs2: Fix glock recursion in freeze_go_xmote_bh
    - arm64: dts: qcom: sdm630: Rewrite memory map
    - arm64: dts: qcom: sdm630: Fix TLMM node and pinctrl configuration
    - serial: 8250_omap: Handle optional overrun-throttle-ms property
    - ARM: dts: imx53-ppd: Fix ACHC entry
    - arm64: dts: qcom: ipq8074: fix pci node reg property
    - arm64: dts: qcom: sdm660: use reg value for memory node
    - arm64: dts: qcom: ipq6018: drop '0x' from unit address
    - arm64: dts: qcom: sdm630: don't use underscore in node name
    - arm64: dts: qcom: msm8994: don't use underscore in node name
    - arm64: dts: qcom: msm8996: don't use underscore in node name
    - arm64: dts: qcom: sm8250: Fix epss_l3 unit address
    - nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering
    - net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    - drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
    - drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
    - drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before setting pixel clock
    - drm: xlnx: zynqmp: release reset to DP controller before accessing DP
      registers
    - thunderbolt: Fix port linking by checking all adapters
    - drm/amd/display: fix missing writeback disablement if plane is removed
    - drm/amd/display: fix incorrect CM/TF programming sequence in dwb
    - selftests/bpf: Fix xdp_tx.c prog section name
    - drm/vmwgfx: fix potential UAF in vmwgfx_surface.c
    - Bluetooth: schedule SCO timeouts with delayed_work
    - Bluetooth: avoid circular locks in sco_sock_connect
    - drm/msm/dp: return correct edid checksum after corrupted edid checksum read
    - net/mlx5: Fix variable type to match 64bit
    - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable
      access in amdgpu_i2c_router_select_ddc_port()
    - drm/display: fix possible null-pointer dereference in dcn10_set_clock()
    - mac80211: Fix monitor MTU limit so that A-MSDUs get through
    - ARM: tegra: acer-a500: Remove bogus USB VBUS regulators
    - ARM: tegra: tamonten: Fix UART pad setting
    - arm64: tegra: Fix compatible string for Tegra132 CPUs
    - arm64: dts: ls1046a: fix eeprom entries
    - nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
    - nvme: code command_id with a genctr for use-after-free validation
    - Bluetooth: Fix handling of LE Enhanced Connection Complete
    - opp: Don't print an error if required-opps is missing
    - serial: sh-sci: fix break handling for sysrq
    - iomap: pass writeback errors to the mapping
    - tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
    - rpc: fix gss_svc_init cleanup on failure
    - selftests/bpf: Fix flaky send_signal test
    - hwmon: (pmbus/ibm-cffps) Fix write bits for LED control
    - staging: rts5208: Fix get_ms_information() heap buffer size
    - net: Fix offloading indirect devices dependency on qdisc order creation
    - kselftest/arm64: mte: Fix misleading output when skipping tests
    - kselftest/arm64: pac: Fix skipping of tests on systems without PAC
    - gfs2: Don't call dlm after protocol is unmounted
    - usb: chipidea: host: fix port index underflow and UBSAN complains
    - lockd: lockd server-side shouldn't set fl_ops
    - drm/exynos: Always initialize mapping in exynos_drm_register_dma()
    - rtl8xxxu: Fix the handling of TX A-MPDU aggregation
    - rtw88: use read_poll_timeout instead of fixed sleep
    - rtw88: wow: build wow function only if CONFIG_PM is on
    - rtw88: wow: fix size access error of probe request
    - octeontx2-pf: Fix NIX1_RX interface backpressure
    - m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
    - btrfs: tree-log: check btrfs_lookup_data_extent return value
    - soundwire: intel: fix potential race condition during power down
    - ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    - ASoC: Intel: Skylake: Fix passing loadable flag for module
    - of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
    - mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP
    - mmc: sdhci-of-arasan: Check return value of non-void funtions
    - mmc: rtsx_pci: Fix long reads when clock is prescaled
    - selftests/bpf: Enlarge select() timeout for test_maps
    - mmc: core: Return correct emmc response in case of ioctl error
    - cifs: fix wrong release in sess_alloc_buffer() failed path
    - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST
      quirk set"
    - usb: musb: musb_dsps: request_irq() after initializing musb
    - usbip: give back URBs for unsent unlink requests during cleanup
    - usbip:vhci_hcd USB port can get stuck in the disabled state
    - ASoC: rockchip: i2s: Fix regmap_ops hang
    - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    - drm/amdkfd: Account for SH/SE count when setting up cu masks.
    - nfsd: fix crash on LOCKT on reexported NFSv3
    - iwlwifi: pcie: free RBs during configure
    - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
    - iwlwifi: mvm: avoid static queue number aliasing
    - iwlwifi: mvm: fix access to BSS elements
    - iwlwifi: fw: correctly limit to monitor dump
    - iwlwifi: mvm: Fix scan channel flags settings
    - net/mlx5: DR, fix a potential use-after-free bug
    - net/mlx5: DR, Enable QP retransmission
    - parport: remove non-zero check on count
    - selftests/bpf: Fix potential unreleased lock
    - wcn36xx: Fix missing frame timestamp for beacon/probe-resp
    - ath9k: fix OOB read ar9300_eeprom_restore_internal
    - ath9k: fix sleeping in atomic context
    - net: fix NULL pointer reference in cipso_v4_doi_free
    - fix array-index-out-of-bounds in taprio_change
    - net: w5100: check return value after calling platform_get_resource()
    - net: hns3: clean up a type mismatch warning
    - fs/io_uring Don't use the return value from import_iovec().
    - io_uring: remove duplicated io_size from rw
    - parisc: fix crash with signals and alloca
    - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
    - scsi: BusLogic: Fix missing pr_cont() use
    - scsi: qla2xxx: Changes to support kdump kernel
    - scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    - cpufreq: powernv: Fix init_chip_info initialization in numa=off
    - s390/pv: fix the forcing of the swiotlb
    - hugetlb: fix hugetlb cgroup refcounting during vma split
    - mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled
    - mm/hugetlb: initialize hugetlb_usage in mm_init
    - mm,vmscan: fix divide by zero in get_scan_count
    - memcg: enable accounting for pids in nested pid namespaces
    - libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
    - platform/chrome: cros_ec_proto: Send command again when timeout occurs
    - lib/test_stackinit: Fix static initializer test
    - net: dsa: lantiq_gswip: fix maximum frame length
    - drm/mgag200: Select clock in PLL update functions
    - drm/msi/mdp4: populate priv->kms in mdp4_kms_init
    - drm/dp_mst: Fix return code on sideband message failure
    - drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv
    - drm/amdgpu: Fix BUG_ON assert
    - drm/amd/display: Update number of DCN3 clock states
    - drm/amd/display: Update bounding box states (v2)
    - drm/panfrost: Simplify lock_region calculation
    - drm/panfrost: Use u64 for size in lock_region
    - drm/panfrost: Clamp lock region to Bifrost minimum
    - fanotify: limit number of event merge attempts
    - Linux 5.10.67

  * Focal update: 5.10.66 upstream stable release (LP: #1944973)
    - Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue"
    - Revert "block: nbd: add sanity check for first_minor"
    - Revert "posix-cpu-timers: Force next expiration recalc after itimer reset"
    - Revert "time: Handle negative seconds correctly in timespec64_to_ns()"
    - Linux 5.10.66

  * Focal update: 5.10.65 upstream stable release (LP: #1944972)
    - locking/mutex: Fix HANDOFF condition
    - regmap: fix the offset of register error log
    - regulator: tps65910: Silence deferred probe error
    - crypto: mxs-dcp - Check for DMA mapping errors
    - sched/deadline: Fix reset_on_fork reporting of DL tasks
    - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb
      errors
    - crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    - sched/deadline: Fix missing clock update in migrate_task_rq_dl()
    - rcu/tree: Handle VM stoppage in stall detection
    - EDAC/mce_amd: Do not load edac_mce_amd module on guests
    - posix-cpu-timers: Force next expiration recalc after itimer reset
    - hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
    - hrtimer: Ensure timerfd notification for HIGHRES=n
    - udf: Check LVID earlier
    - udf: Fix iocharset=utf8 mount option
    - isofs: joliet: Fix iocharset=utf8 mount option
    - bcache: add proper error unwinding in bcache_device_init
    - blk-throtl: optimize IOPS throttle for large IO scenarios
    - nvme-tcp: don't update queue count when failing to set io queues
    - nvme-rdma: don't update queue count when failing to set io queues
    - nvmet: pass back cntlid on successful completion
    - power: supply: smb347-charger: Add missing pin control activation
    - power: supply: max17042_battery: fix typo in MAx17042_TOFF
    - s390/cio: add dev_busid sysfs entry for each subchannel
    - s390/zcrypt: fix wrong offset index for APKA master key valid state
    - libata: fix ata_host_start()
    - crypto: omap - Fix inconsistent locking of device lists
    - crypto: qat - do not ignore errors from enable_vf2pf_comms()
    - crypto: qat - handle both source of interrupt in VF ISR
    - crypto: qat - fix reuse of completion variable
    - crypto: qat - fix naming for init/shutdown VF to PF notifications
    - crypto: qat - do not export adf_iov_putmsg()
    - fcntl: fix potential deadlock for &fasync_struct.fa_lock
    - udf_get_extendedattr() had no boundary checks.
    - s390/kasan: fix large PMD pages address alignment check
    - s390/pci: fix misleading rc in clp_set_pci_fn()
    - s390/debug: keep debug data on resize
    - s390/debug: fix debug area life cycle
    - s390/ap: fix state machine hang after failure to enable irq
    - power: supply: cw2015: use dev_err_probe to allow deferred probe
    - m68k: emu: Fix invalid free in nfeth_cleanup()
    - sched/numa: Fix is_core_idle()
    - sched: Fix UCLAMP_FLAG_IDLE setting
    - rcu: Fix to include first blocked task in stall warning
    - rcu: Add lockdep_assert_irqs_disabled() to rcu_sched_clock_irq() and callees
    - rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock
    - m68k: Fix invalid RMW_INSNS on CPUs that lack CAS
    - block: return ELEVATOR_DISCARD_MERGE if possible
    - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    - spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    - genirq/timings: Fix error return code in irq_timings_test_irqs()
    - irqchip/loongson-pch-pic: Improve edge triggered interrupt support
    - lib/mpi: use kcalloc in mpi_resize
    - clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock
      source channel
    - block: nbd: add sanity check for first_minor
    - spi: coldfire-qspi: Use clk_disable_unprepare in the remove function
    - irqchip/gic-v3: Fix priority comparison when non-secure priorities are used
    - crypto: qat - use proper type for vf_mask
    - certs: Trigger creation of RSA module signing key if it's not an RSA key
    - tpm: ibmvtpm: Avoid error message when process gets signal while waiting
    - x86/mce: Defer processing of early errors
    - spi: davinci: invoke chipselect callback
    - blk-crypto: fix check for too-large dun_bytes
    - regulator: vctrl: Use locked regulator_get_voltage in probe path
    - regulator: vctrl: Avoid lockdep warning in enable/disable ops
    - spi: sprd: Fix the wrong WDG_LOAD_VAL
    - spi: spi-zynq-qspi: use wait_for_completion_timeout to make
      zynq_qspi_exec_mem_op not interruptible
    - EDAC/i10nm: Fix NVDIMM detection
    - drm/panfrost: Fix missing clk_disable_unprepare() on error in
      panfrost_clk_init()
    - drm/gma500: Fix end of loop tests for list_for_each_entry
    - ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in
      mt8183_afe_pcm_dev_probe
    - media: TDA1997x: enable EDID support
    - leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt()
    - soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    - media: cxd2880-spi: Fix an error handling path
    - drm/of: free the right object
    - bpf: Fix a typo of reuseport map in bpf.h.
    - bpf: Fix potential memleak and UAF in the verifier.
    - drm/of: free the iterator object on failure
    - gve: fix the wrong AdminQ buffer overflow check
    - libbpf: Fix the possible memory leak on error
    - ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
    - arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
    - i40e: improve locking of mac_filter_hash
    - soc: qcom: rpmhpd: Use corner in power_off
    - libbpf: Fix removal of inner map in bpf_object__create_map
    - gfs2: Fix memory leak of object lsi on error return path
    - firmware: fix theoretical UAF race with firmware cache and resume
    - driver core: Fix error return code in really_probe()
    - ionic: cleanly release devlink instance
    - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    - media: dvb-usb: Fix error handling in dvb_usb_i2c_init
    - media: go7007: fix memory leak in go7007_usb_probe
    - media: go7007: remove redundant initialization
    - media: rockchip/rga: use pm_runtime_resume_and_get()
    - media: rockchip/rga: fix error handling in probe
    - media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
    - media: atomisp: fix the uninitialized use and rename "retvalue"
    - Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    - 6lowpan: iphc: Fix an off-by-one check of array index
    - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    - ARM: dts: meson8: Use a higher default GPU clock frequency
    - ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
    - net/mlx5e: Prohibit inner indir TIRs in IPoIB
    - net/mlx5e: Block LRO if firmware asks for tunneled LRO
    - cgroup/cpuset: Fix a partition bug with hotplug
    - drm: mxsfb: Enable recovery on underflow
    - drm: mxsfb: Increase number of outstanding requests on V4 and newer HW
    - drm: mxsfb: Clear FIFO_CLEAR bit
    - net: cipso: fix warnings in netlbl_cipsov4_add_std
    - Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
    - arm64: dts: renesas: rzg2: Convert EtherAVB to explicit delay handling
    - arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delay
    - devlink: Break parameter notification sequence to be before/after
      unload/load driver
    - net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set()
    - i2c: highlander: add IRQ check
    - leds: lt3593: Put fwnode in any case during ->probe()
    - leds: trigger: audio: Add an activate callback to ensure the initial
      brightness is set
    - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    - media: venus: venc: Fix potential null pointer dereference on pointer fmt
    - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    - PCI: PM: Enable PME if it can be signaled from D3cold
    - bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring
    - soc: qcom: smsm: Fix missed interrupts if state changes while masked
    - debugfs: Return error during {full/open}_proxy_open() on rmmod
    - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    - PM: EM: Increase energy calculation precision
    - selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP
    - drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision
    - drm/msm/mdp4: move HW revision detection to earlier phase
    - drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    - arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    - counter: 104-quad-8: Return error when invalid mode during ceiling_write
    - cgroup/cpuset: Miscellaneous code cleanup
    - cgroup/cpuset: Fix violation of cpuset locking rule
    - ASoC: Intel: Fix platform ID matching
    - Bluetooth: fix repeated calls to sco_sock_kill
    - drm/msm/dsi: Fix some reference counted resource leaks
    - net/mlx5: Register to devlink ingress VLAN filter trap
    - net/mlx5: Fix unpublish devlink parameters
    - ASoC: rt5682: Implement remove callback
    - ASoC: rt5682: Properly turn off regulators if wrong device ID
    - usb: dwc3: meson-g12a: add IRQ check
    - usb: dwc3: qcom: add IRQ check
    - usb: gadget: udc: at91: add IRQ check
    - usb: gadget: udc: s3c2410: add IRQ check
    - usb: phy: fsl-usb: add IRQ check
    - usb: phy: twl6030: add IRQ checks
    - usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
    - selftests/bpf: Fix test_core_autosize on big-endian machines
    - devlink: Clear whole devlink_flash_notify struct
    - samples: pktgen: add missing IPv6 option to pktgen scripts
    - Bluetooth: Move shutdown callback before flushing tx and rx queue
    - PM: cpu: Make notifier chain use a raw_spinlock_t
    - usb: host: ohci-tmio: add IRQ check
    - usb: phy: tahvo: add IRQ check
    - libbpf: Re-build libbpf.so when libbpf.map changes
    - mac80211: Fix insufficient headroom issue for AMSDU
    - locking/lockdep: Mark local_lock_t
    - locking/local_lock: Add missing owner initialization
    - lockd: Fix invalid lockowner cast after vfs_test_lock
    - nfsd4: Fix forced-expiry locking
    - arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    - clk: staging: correct reference to config IOMEM to config HAS_IOMEM
    - i2c: synquacer: fix deferred probing
    - firmware: raspberrypi: Keep count of all consumers
    - firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
    - usb: gadget: mv_u3d: request_irq() after initializing UDC
    - mm/swap: consider max pages in iomap_swapfile_add_extent
    - lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ
    - Bluetooth: add timeout sanity check to hci_inquiry
    - i2c: iop3xx: fix deferred probing
    - i2c: s3c2410: fix IRQ check
    - i2c: fix platform_get_irq.cocci warnings
    - i2c: hix5hd2: fix IRQ check
    - gfs2: init system threads before freeze lock
    - rsi: fix error code in rsi_load_9116_firmware()
    - rsi: fix an error code in rsi_probe()
    - ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
    - ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
    - ASoC: Intel: Skylake: Fix module resource and format selection
    - mmc: sdhci: Fix issue with uninitialized dma_slave_config
    - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    - mmc: moxart: Fix issue with uninitialized dma_slave_config
    - bpf: Fix possible out of bound write in narrow load handling
    - CIFS: Fix a potencially linear read overflow
    - i2c: mt65xx: fix IRQ check
    - i2c: xlp9xx: fix main IRQ check
    - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
      config is available
    - usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()'
    - tty: serial: fsl_lpuart: fix the wrong mapbase value
    - ASoC: wcd9335: Fix a double irq free in the remove function
    - ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
      function
    - ASoC: wcd9335: Disable irq on slave ports in the remove function
    - iwlwifi: follow the new inclusive terminology
    - iwlwifi: skip first element in the WTAS ACPI table
    - ice: Only lock to update netdev dev_addr
    - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    - atlantic: Fix driver resume flow.
    - bcma: Fix memory leak for internally-handled cores
    - brcmfmac: pcie: fix oops on failure to resume and reprobe
    - ipv6: make exception cache less predictible
    - ipv4: make exception cache less predictible
    - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    - net: qualcomm: fix QCA7000 checksum handling
    - octeontx2-af: Fix loop in free and unmap counter
    - octeontx2-af: Fix static code analyzer reported issues
    - octeontx2-af: Set proper errorcode for IPv4 checksum errors
    - ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
    - ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()
    - iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
    - f2fs: guarantee to write dirty data when enabling checkpoint back
    - time: Handle negative seconds correctly in timespec64_to_ns()
    - io_uring: IORING_OP_WRITE needs hash_reg_file set
    - bio: fix page leak bio_add_hw_page failure
    - tty: Fix data race between tiocsti() and flush_to_ldisc()
    - perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
    - x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    - Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()"
    - KVM: s390: index kvm->arch.idle_mask by vcpu_idx
    - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is
      adjusted
    - KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation
    - KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
    - ARM: dts: at91: add pinctrl-{names, 0} for all gpios
    - fuse: truncate pagecache on atomic_o_trunc
    - fuse: flush extending writes
    - IMA: remove -Wmissing-prototypes warning
    - IMA: remove the dependency on CRYPTO_MD5
    - fbmem: don't allow too huge resolutions
    - backlight: pwm_bl: Improve bootloader/kernel device handover
    - clk: kirkwood: Fix a clocking boot regression
    - Linux 5.10.65

  * AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation
    (LP: #1920674) // Focal update: 5.10.65 upstream stable release
    (LP: #1944972)
    - drm/amdgpu/acp: Make PM domain really work

  * Focal update: 5.10.64 upstream stable release (LP: #1944971)
    - igmp: Add ip_mc_list lock in ip_check_mc_rcu
    - USB: serial: mos7720: improve OOM-handling in read_mos_reg()
    - net: ll_temac: Remove left-over debug message
    - mm/page_alloc: speed up the iteration of max_order
    - net: kcov: don't select SKB_EXTENSIONS when there is no NET
    - serial: 8250: 8250_omap: Fix unused variable warning
    - net: linux/skbuff.h: combine SKB_EXTENSIONS + KCOV handling
    - tty: drop termiox user definitions
    - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
      ASPM"
    - x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating
    - blk-mq: fix kernel panic during iterating over flush request
    - blk-mq: fix is_flush_rq
    - netfilter: nftables: avoid potential overflows on 32bit arches
    - netfilter: nf_tables: initialize set before expression setup
    - netfilter: nftables: clone set element expression template
    - blk-mq: clearing flush request reference in tags->rqs[]
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 800
    - usb: host: xhci-rcar: Don't reload firmware after the completion
    - usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intr
    - usb: mtu3: restore HS function when set SS/SSP
    - usb: mtu3: use @mult for HS isoc or intr
    - usb: mtu3: fix the wrong HS mult value
    - xhci: fix even more unsafe memory usage in xhci tracing
    - xhci: fix unsafe memory usage in xhci tracing
    - x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    - PCI: Call Max Payload Size-related fixup quirks early
    - Linux 5.10.64

  * Focal update: 5.10.63 upstream stable release (LP: #1944970)
    - ext4: fix race writing to an inline_data file while its xattrs are changing
    - fscrypt: add fscrypt_symlink_getattr() for computing st_size
    - ext4: report correct st_size for encrypted symlinks
    - f2fs: report correct st_size for encrypted symlinks
    - ubifs: report correct st_size for encrypted symlinks
    - Revert "ucounts: Increase ucounts reference counter before the security
      hook"
    - Revert "cred: add missing return error code when set_cred_ucounts() failed"
    - Revert "Add a reference to ucounts for each cred"
    - static_call: Fix unused variable warn w/o MODULE
    - xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
    - ARM: OMAP1: ams-delta: remove unused function ams_delta_camera_power
    - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V
      formats
    - reset: reset-zynqmp: Fixed the argument data type
    - qed: Fix the VF msix vectors flow
    - net: macb: Add a NULL check on desc_ptp
    - qede: Fix memset corruption
    - perf/x86/intel/pt: Fix mask of num_address_ranges
    - ceph: fix possible null-pointer dereference in ceph_mdsmap_decode()
    - perf/x86/amd/ibs: Work around erratum #1197
    - perf/x86/amd/power: Assign pmu.module
    - cryptoloop: add a deprecation warning
    - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
    - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
    - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
    - serial: 8250: 8250_omap: Fix possible array out of bounds access
    - spi: Switch to signed types for *_native_cs SPI controller fields
    - new helper: inode_wrong_type()
    - fuse: fix illegal access to inode with reused nodeid
    - media: stkwebcam: fix memory leak in stk_camera_probe
    - Linux 5.10.63

  * Focal update: 5.10.62 upstream stable release (LP: #1944969)
    - net: qrtr: fix another OOB Read in qrtr_endpoint_post
    - bpf: Fix ringbuf helper function compatibility
    - bpf: Fix NULL pointer dereference in bpf_get_local_storage() helper
    - ASoC: rt5682: Adjust headset volume button threshold
    - ASoC: component: Remove misplaced prefix handling in pin control functions
    - ARC: Fix CONFIG_STACKDEPOT
    - netfilter: conntrack: collect all entries in one cycle
    - once: Fix panic when module unload
    - blk-iocost: fix lockdep warning on blkcg->lock
    - ovl: fix uninitialized pointer read in ovl_lookup_real_one()
    - net: mscc: Fix non-GPL export of regmap APIs
    - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
      and TX error counters
    - ceph: correctly handle releasing an embedded cap flush
    - riscv: Ensure the value of FP registers in the core dump file is up to date
    - Revert "btrfs: compression: don't try to compress if we don't have enough
      pages"
    - drm/amdgpu: Cancel delayed work when GFXOFF is disabled
    - Revert "USB: serial: ch341: fix character loss at high transfer rates"
    - USB: serial: option: add new VID/PID to support Fibocom FG150
    - usb: renesas-xhci: Prefer firmware loading on unknown ROM state
    - usb: dwc3: gadget: Fix dwc3_calc_trbs_left()
    - usb: dwc3: gadget: Stop EP0 transfers during pullup disable
    - scsi: core: Fix hang of freezing queue between blocking and running device
    - RDMA/bnxt_re: Add missing spin lock initialization
    - IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
    - RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init()
    - ice: do not abort devlink info if board identifier can't be found
    - net: usb: pegasus: fixes of set_register(s) return value evaluation;
    - igc: fix page fault when thunderbolt is unplugged
    - igc: Use num_tx_queues when iterating over tx_ring queue
    - e1000e: Fix the max snoop/no-snoop latency for 10M
    - RDMA/efa: Free IRQ vectors on error flow
    - ip_gre: add validation for csum_start
    - xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'
    - net: marvell: fix MVNETA_TX_IN_PRGRS bit number
    - ucounts: Increase ucounts reference counter before the security hook
    - net/sched: ets: fix crash when flipping from 'strict' to 'quantum'
    - ipv6: use siphash in rt6_exception_hash()
    - ipv4: use siphash instead of Jenkins in fnhe_hashfun()
    - cxgb4: dont touch blocked freelist bitmap after free
    - rtnetlink: Return correct error on changing device netns
    - net: hns3: clear hardware resource when loading driver
    - net: hns3: add waiting time before cmdq memory is released
    - net: hns3: fix duplicate node in VLAN list
    - net: hns3: fix get wrong pfc_en when query PFC configuration
    - Revert "mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711"
    - net: stmmac: add mutex lock to protect est parameters
    - net: stmmac: fix kernel panic due to NULL pointer dereference of plat->est
    - drm/i915: Fix syncmap memory leak
    - usb: gadget: u_audio: fix race condition on endpoint stop
    - dt-bindings: sifive-l2-cache: Fix 'select' matching
    - perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32
    - clk: renesas: rcar-usb2-clock-sel: Fix kernel NULL pointer dereference
    - iwlwifi: pnvm: accept multiple HW-type TLVs
    - opp: remove WARN when no valid OPPs remain
    - cpufreq: blocklist Qualcomm sm8150 in cpufreq-dt-platdev
    - virtio: Improve vq->broken access to avoid any compiler optimization
    - virtio_pci: Support surprise removal of virtio pci device
    - virtio_vdpa: reject invalid vq indices
    - vringh: Use wiov->used to check for read/write desc order
    - tools/virtio: fix build
    - qed: qed ll2 race condition fixes
    - qed: Fix null-pointer dereference in qed_rdma_create_qp()
    - Revert "drm/amd/pm: fix workload mismatch on vega10"
    - drm/amd/pm: change the workload type for some cards
    - blk-mq: don't grab rq's refcount in blk_mq_check_expired()
    - drm: Copy drm_wait_vblank to user before returning
    - drm/nouveau/disp: power down unused DP links during init
    - drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences
    - net/rds: dma_map_sg is entitled to merge entries
    - btrfs: fix race between marking inode needs to be logged and log syncing
    - pipe: avoid unnecessary EPOLLET wakeups under normal loads
    - pipe: do FASYNC notifications for every pipe IO, not just state changes
    - mtd: spinand: Fix incorrect parameters for on-die ECC
    - tipc: call tipc_wait_for_connect only when dlen is not 0
    - vt_kdsetmode: extend console locking
    - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
    - riscv: Fixup wrong ftrace remove cflag
    - riscv: Fixup patch_text panic in ftrace
    - perf env: Fix memory leak of bpf_prog_info_linear member
    - perf symbol-elf: Fix memory leak by freeing sdt_note.args
    - perf record: Fix memory leak in vDSO found using ASAN
    - perf tools: Fix arm64 build error with gcc-11
    - perf annotate: Fix jump parsing for C++ code.
    - powerpc/perf: Invoke per-CPU variable access with disabled interrupts
    - srcu: Provide internal interface to start a Tree SRCU grace period
    - srcu: Provide polling interfaces for Tree SRCU grace periods
    - srcu: Provide internal interface to start a Tiny SRCU grace period
    - srcu: Make Tiny SRCU use multi-bit grace-period counter
    - srcu: Provide polling interfaces for Tiny SRCU grace periods
    - tracepoint: Use rcu get state and cond sync for static call updates
    - usb: typec: ucsi: acpi: Always decode connector change information
    - usb: typec: ucsi: Work around PPM losing change information
    - usb: typec: ucsi: Clear pending after acking connector change
    - net: dsa: mt7530: fix VLAN traffic leaks again
    - lkdtm: Enable DOUBLE_FAULT on all architectures
    - arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88
    - btrfs: fix NULL pointer dereference when deleting device by invalid id
    - kthread: Fix PF_KTHREAD vs to_kthread() race
    - Revert "floppy: reintroduce O_NDELAY fix"
    - Revert "parisc: Add assembly implementations for memset, strlen, strcpy,
      strncpy and strcat"
    - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
    - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
    - bpf: Fix potentially incorrect results with bpf_get_local_storage()
    - Linux 5.10.62

  * Focal update: 5.10.61 upstream stable release (LP: #1944968)
    - ath: Use safer key clearing with key cache entries
    - ath9k: Clear key cache explicitly on disabling hardware
    - ath: Export ath_hw_keysetmac()
    - ath: Modify ath_key_delete() to not need full key entry
    - ath9k: Postpone key cache entry deletion for TXQ frames reference it
    - mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards
    - media: zr364xx: propagate errors from zr364xx_start_readpipe()
    - media: zr364xx: fix memory leaks in probe()
    - media: drivers/media/usb: fix memory leak in zr364xx_probe
    - KVM: x86: Factor out x86 instruction emulation with decoding
    - KVM: X86: Fix warning caused by stale emulation context
    - USB: core: Avoid WARNings for 0-length descriptor requests
    - USB: core: Fix incorrect pipe calculation in do_proc_control()
    - dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
    - dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()
    - spi: spi-mux: Add module info needed for autoloading
    - net: xfrm: Fix end of loop tests for list_for_each_entry
    - ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218
    - dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not
      yet available
    - scsi: pm80xx: Fix TMF task completion race condition
    - scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry()
    - scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach()
    - scsi: core: Avoid printing an error if target_alloc() returns -ENXIO
    - scsi: core: Fix capacity set to zero after offlinining device
    - drm/amdgpu: fix the doorbell missing when in CGPG issue for renoir.
    - qede: fix crash in rmmod qede while automatic debug collection
    - ARM: dts: nomadik: Fix up interrupt controller node names
    - net: usb: pegasus: Check the return value of get_geristers() and friends;
    - net: usb: lan78xx: don't modify phy_device state concurrently
    - drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X
    - drm/amd/display: workaround for hard hang on HPD on native DP
    - Bluetooth: hidp: use correct wait queue when removing ctrl_wait
    - arm64: dts: qcom: c630: fix correct powerdown pin for WSA881x
    - arm64: dts: qcom: msm8992-bullhead: Remove PSCI
    - iommu: Check if group is NULL before remove device
    - cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant
    - dccp: add do-while-0 stubs for dccp_pr_debug macros
    - virtio: Protect vqs list access
    - vhost-vdpa: Fix integer overflow in vhost_vdpa_process_iotlb_update()
    - bus: ti-sysc: Fix error handling for sysc_check_active_timer()
    - vhost: Fix the calculation in vhost_overflow()
    - vdpa/mlx5: Avoid destroying MR on empty iotlb
    - soc / drm: mediatek: Move DDP component defines into mtk-mmsys.h
    - drm/mediatek: Fix aal size config
    - drm/mediatek: Add AAL output size configuration
    - bpf: Clear zext_dst of dead insns
    - bnxt: don't lock the tx queue from napi poll
    - bnxt: disable napi before canceling DIM
    - bnxt: make sure xmit_more + errors does not miss doorbells
    - bnxt: count Tx drops
    - net: 6pack: fix slab-out-of-bounds in decode_data
    - ptp_pch: Restore dependency on PCI
    - bnxt_en: Disable aRFS if running on 212 firmware
    - bnxt_en: Add missing DMA memory barriers
    - vrf: Reset skb conntrack connection on VRF rcv
    - virtio-net: support XDP when not more queues
    - virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO
    - net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32
    - ixgbe, xsk: clean up the resources in ixgbe_xsk_pool_enable error path
    - sch_cake: fix srchost/dsthost hashing mode
    - net: mdio-mux: Don't ignore memory allocation errors
    - net: mdio-mux: Handle -EPROBE_DEFER correctly
    - ovs: clear skb->tstamp in forwarding path
    - iommu/vt-d: Consolidate duplicate cache invaliation code
    - iommu/vt-d: Fix incomplete cache flush in intel_pasid_tear_down_entry()
    - r8152: fix writing USB_BP2_EN
    - i40e: Fix ATR queue selection
    - iavf: Fix ping is lost after untrusted VF had tried to change MAC
    - Revert "flow_offload: action should not be NULL when it is referenced"
    - mmc: dw_mmc: Fix hang on data CRC error
    - mmc: mmci: stm32: Check when the voltage switch procedure should be done
    - mmc: sdhci-msm: Update the software timeout value for sdhc
    - clk: imx6q: fix uart earlycon unwork
    - clk: qcom: gdsc: Ensure regulator init state matches GDSC state
    - ALSA: hda - fix the 'Capture Switch' value change notifications
    - tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event
      name
    - slimbus: messaging: start transaction ids from 1 instead of zero
    - slimbus: messaging: check for valid transaction id
    - slimbus: ngd: reset dma setup during runtime pm
    - ipack: tpci200: fix many double free issues in tpci200_pci_probe
    - ipack: tpci200: fix memory leak in the tpci200_register
    - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop
    - mmc: sdhci-iproc: Cap min clock frequency on BCM2711
    - mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711
    - btrfs: prevent rename2 from exchanging a subvol with a directory from
      different parents
    - ALSA: hda/via: Apply runtime PM workaround for ASUS B23E
    - s390/pci: fix use after free of zpci_dev
    - ASoC: intel: atom: Fix breakage for PCM buffer address setup
    - mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim
    - fs: warn about impending deprecation of mandatory locks
    - io_uring: fix xa_alloc_cycle() error return value check
    - io_uring: only assign io_uring_enter() SQPOLL error in actual error case
    - Linux 5.10.61

  * Focal update: 5.10.60 upstream stable release (LP: #1944967)
    - iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
    - iio: adis: set GPIO reset pin direction
    - iio: humidity: hdc100x: Add margin to the conversion time
    - iio: adc: Fix incorrect exit of for-loop
    - ASoC: amd: Fix reference to PCM buffer address
    - ASoC: xilinx: Fix reference to PCM buffer address
    - ASoC: uniphier: Fix reference to PCM buffer address
    - ASoC: tlv320aic31xx: Fix jack detection after suspend
    - ASoC: intel: atom: Fix reference to PCM buffer address
    - i2c: dev: zero out array used for i2c reads from userspace
    - cifs: create sd context must be a multiple of 8
    - scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash
    - seccomp: Fix setting loaded filter count during TSYNC
    - net: ethernet: ti: cpsw: fix min eth packet size for non-switch use-cases
    - ARC: fp: set FPU_STATUS.FWE to enable FPU_STATUS update on context switch
    - ceph: reduce contention in ceph_check_delayed_caps()
    - ACPI: NFIT: Fix support for virtual SPA ranges
    - libnvdimm/region: Fix label activation vs errors
    - drm/amd/display: Remove invalid assert for ODM + MPC case
    - drm/amd/display: use GFP_ATOMIC in amdgpu_dm_irq_schedule_work
    - drm/amdgpu: don't enable baco on boco platforms in runpm
    - ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi
    - ieee802154: hwsim: fix GPF in hwsim_new_edge_nl
    - pinctrl: mediatek: Fix fallback behavior for bias_set_combo
    - ASoC: cs42l42: Correct definition of ADC Volume control
    - ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J
    - ASoC: SOF: Intel: hda-ipc: fix reply size checking
    - ASoC: cs42l42: Fix inversion of ADC Notch Switch control
    - ASoC: cs42l42: Remove duplicate control for WNF filter frequency
    - netfilter: nf_conntrack_bridge: Fix memory leak when error
    - ASoC: cs42l42: Fix LRCLK frame start edge
    - net: dsa: mt7530: add the missing RxUnicast MIB counter
    - net: mvvp2: fix short frame size on s390
    - platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-
      lookup tables
    - libbpf: Fix probe for BPF_PROG_TYPE_CGROUP_SOCKOPT
    - bpf: Fix integer overflow involving bucket_size
    - net: phy: micrel: Fix link detection on ksz87xx switch"
    - ppp: Fix generating ifname when empty IFLA_IFNAME is specified
    - net/smc: fix wait on already cleared link
    - net: sched: act_mirred: Reset ct info when mirror/redirect skb
    - ice: Prevent probing virtual functions
    - ice: don't remove netdev->dev_addr from uc sync list
    - iavf: Set RSS LUT and key in reset handle path
    - psample: Add a fwd declaration for skbuff
    - bareudp: Fix invalid read beyond skb's linear data
    - net/mlx5: Synchronize correct IRQ when destroying CQ
    - net/mlx5: Fix return value from tracer initialization
    - drm/meson: fix colour distortion from HDR set during vendor u-boot
    - net: dsa: microchip: Fix ksz_read64()
    - net: dsa: microchip: ksz8795: Fix VLAN filtering
    - net: Fix memory leak in ieee802154_raw_deliver
    - net: igmp: fix data-race in igmp_ifc_timer_expire()
    - net: dsa: lan9303: fix broken backpressure in .port_fdb_dump
    - net: dsa: lantiq: fix broken backpressure in .port_fdb_dump
    - net: dsa: sja1105: fix broken backpressure in .port_fdb_dump
    - net: bridge: validate the NUD_PERMANENT bit when adding an extern_learn FDB
      entry
    - net: bridge: fix flags interpretation for extern learn fdb entries
    - net: bridge: fix memleak in br_add_if()
    - net: linkwatch: fix failure to restore device state across suspend/resume
    - tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B
      packets
    - net: igmp: increase size of mr_ifc_count
    - drm/i915: Only access SFC_DONE when media domain is not fused off
    - xen/events: Fix race in set_evtchn_to_irq
    - vsock/virtio: avoid potential deadlock when vsock device remove
    - nbd: Aovid double completion of a request
    - arm64: efi: kaslr: Fix occasional random alloc (and boot) failure
    - efi/libstub: arm64: Force Image reallocation if BSS was not reserved
    - efi/libstub: arm64: Relax 2M alignment again for relocatable kernels
    - powerpc/kprobes: Fix kprobe Oops happens in booke
    - x86/tools: Fix objdump version check again
    - genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP
    - x86/msi: Force affinity setup before startup
    - x86/ioapic: Force affinity setup before startup
    - x86/resctrl: Fix default monitoring groups reporting
    - genirq/msi: Ensure deactivation on teardown
    - genirq/timings: Prevent potential array overflow in __irq_timings_store()
    - PCI/MSI: Enable and mask MSI-X early
    - PCI/MSI: Mask all unused MSI-X entries
    - PCI/MSI: Enforce that MSI-X table entry is masked for update
    - PCI/MSI: Enforce MSI[X] entry updates to be visible
    - PCI/MSI: Do not set invalid bits in MSI mask
    - PCI/MSI: Correct misleading comments
    - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown()
    - PCI/MSI: Protect msi_desc::masked for multi-MSI
    - powerpc/smp: Fix OOPS in topology_init()
    - efi/libstub: arm64: Double check image alignment at entry
    - KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation
    - KVM: nVMX: Use vmx_need_pf_intercept() when deciding if L0 wants a #PF
    - vboxsf: Add vboxsf_[create|release]_sf_handle() helpers
    - vboxsf: Add support for the atomic_open directory-inode op
    - ceph: add some lockdep assertions around snaprealm handling
    - ceph: clean up locking annotation for ceph_get_snap_realm and
      __lookup_snap_realm
    - ceph: take snap_empty_lock atomically with snaprealm refcount change
    - vmlinux.lds.h: Handle clang's module.{c,d}tor sections
    - net: dsa: microchip: Fix probing KSZ87xx switch with DT node for host port
    - net: dsa: microchip: ksz8795: Fix PVID tag insertion
    - net: dsa: microchip: ksz8795: Reject unsupported VLAN configuration
    - net: dsa: microchip: ksz8795: Fix VLAN untagged flag change on deletion
    - net: dsa: microchip: ksz8795: Use software untagging on CPU port
    - Linux 5.10.60

  * Focal update: 5.10.59 upstream stable release (LP: #1944966)
    - KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB
    - tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag
    - firmware: tee_bnxt: Release TEE shm, session, and context during kexec
    - bpf: Add lockdown check for probe_write_user helper
    - Revert "selftests/resctrl: Use resctrl/info for feature detection"
    - mm: make zone_to_nid() and zone_set_nid() available for DISCONTIGMEM
    - arm64: dts: renesas: rzg2: Add usb2_clksel to RZ/G2 M/N/H
    - arm64: dts: renesas: beacon: Fix USB extal reference
    - arm64: dts: renesas: beacon: Fix USB ref clock references
    - vboxsf: Honor excl flag to the dir-inode create op
    - vboxsf: Make vboxsf_dir_create() return the handle for the created file
    - USB:ehci:fix Kunpeng920 ehci hardware problem
    - ALSA: pcm: Fix mmap breakage without explicit buffer setup
    - ALSA: hda: Add quirk for ASUS Flow x13
    - ppp: Fix generating ppp unit id when ifname is not specified
    - ovl: prevent private clone if bind mount is not allowed
    - net: xilinx_emaclite: Do not print real IOMEM pointer
    - Linux 5.10.59

  * Focal update: 5.10.58 upstream stable release (LP: #1944964)
    - Revert "ACPICA: Fix memory leak caused by _CID repair function"
    - ALSA: seq: Fix racy deletion of subscriber
    - bus: ti-sysc: Fix gpt12 system timer issue with reserved status
    - net: xfrm: fix memory leak in xfrm_user_rcv_msg
    - arm64: dts: ls1028a: fix node name for the sysclk
    - ARM: imx: add missing iounmap()
    - ARM: imx: add missing clk_disable_unprepare()
    - ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms
    - arm64: dts: ls1028: sl28: fix networking for variant 2
    - ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz
    - ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init
    - ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins
    - arm64: dts: armada-3720-turris-mox: fixed indices for the SDHC controllers
    - arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode
    - ALSA: usb-audio: fix incorrect clock source setting
    - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
    - ARM: dts: am437x-l4: fix typo in can@0 node
    - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
      regulator
    - dmaengine: uniphier-xdmac: Use readl_poll_timeout_atomic() in atomic state
    - clk: tegra: Implement disable_unused() of tegra_clk_sdmmc_mux_ops
    - dmaengine: stm32-dma: Fix PM usage counter imbalance in stm32 dma ops
    - dmaengine: stm32-dmamux: Fix PM usage counter unbalance in stm32 dmamux ops
    - spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay
    - spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    - scsi: sr: Return correct event when media event code is 3
    - media: videobuf2-core: dequeue if start_streaming fails
    - ARM: dts: stm32: Disable LAN8710 EDPD on DHCOM
    - ARM: dts: stm32: Fix touchscreen IRQ line assignment on DHCOM
    - dmaengine: imx-dma: configure the generic DMA type to make it work
    - net, gro: Set inner transport header offset in tcp/udp GRO hook
    - net: dsa: sja1105: overwrite dynamic FDB entries with static ones in
      .port_fdb_add
    - net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with
      statically added ones
    - net: dsa: sja1105: be stateless with FDB entries on SJA1105P/Q/R/S/SJA1110
      too
    - net: dsa: sja1105: match FDB entries regardless of inner/outer VLAN tag
    - net: phy: micrel: Fix detection of ksz87xx switch
    - net: natsemi: Fix missing pci_disable_device() in probe and remove
    - gpio: tqmx86: really make IRQ optional
    - RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it
      recently
    - sctp: move the active_key update after sh_keys is added
    - nfp: update ethtool reporting of pauseframe control
    - net: ipv6: fix returned variable type in ip6_skb_dst_mtu
    - net: dsa: qca: ar9331: reorder MDIO write sequence
    - net: sched: fix lockdep_set_class() typo error for sch->seqlock
    - MIPS: check return value of pgtable_pmd_page_ctor
    - mips: Fix non-POSIX regexp
    - bnx2x: fix an error code in bnx2x_nic_load()
    - net: pegasus: fix uninit-value in get_interrupt_interval
    - net: fec: fix use-after-free in fec_drv_remove
    - net: vxge: fix use-after-free in vxge_device_unregister
    - blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    - Bluetooth: defer cleanup of resources in hci_unregister_dev()
    - USB: usbtmc: Fix RCU stall warning
    - USB: serial: option: add Telit FD980 composition 0x1056
    - USB: serial: ch341: fix character loss at high transfer rates
    - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
    - firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback
    - firmware_loader: fix use-after-free in firmware_fallback_sysfs
    - drm/amdgpu/display: fix DMUB firmware version info
    - ALSA: pcm - fix mmap capability check for the snd-dummy driver
    - ALSA: hda/realtek: add mic quirk for Acer SF314-42
    - ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)
    - ALSA: usb-audio: Fix superfluous autosuspend recovery
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 600
    - usb: dwc3: gadget: Avoid runtime resume if disabling pullup
    - usb: gadget: remove leaked entry from udc driver list
    - usb: cdns3: Fixed incorrect gadget state
    - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
    - usb: gadget: f_hid: fixed NULL pointer dereference
    - usb: gadget: f_hid: idle uses the highest byte for duration
    - usb: host: ohci-at91: suspend/resume ports after/before OHCI accesses
    - usb: typec: tcpm: Keep other events when receiving FRS and Sourcing_vbus
      events
    - usb: otg-fsm: Fix hrtimer list corruption
    - clk: fix leak on devm_clk_bulk_get_all() unwind
    - scripts/tracing: fix the bug that can't parse raw_trace_func
    - tracing / histogram: Give calculation hist_fields a size
    - tracing: Reject string operand in the histogram expression
    - tracing: Fix NULL pointer dereference in start_creating
    - tracepoint: static call: Compare data on transition from 2->1 callees
    - tracepoint: Fix static call function vs data state mismatch
    - arm64: stacktrace: avoid tracing arch_stack_walk()
    - optee: Clear stale cache entries during initialization
    - tee: add tee_shm_alloc_kernel_buf()
    - optee: Fix memory leak when failing to register shm pages
    - optee: Refuse to load the driver under the kdump kernel
    - optee: fix tee out of memory failure seen during kexec reboot
    - tpm_ftpm_tee: Free and unregister TEE shared memory during kexec
    - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
    - staging: rtl8712: get rid of flush_scheduled_work
    - staging: rtl8712: error handling refactoring
    - drivers core: Fix oops when driver probe fails
    - media: rtl28xxu: fix zero-length control request
    - pipe: increase minimum default pipe size to 2 pages
    - ext4: fix potential htree corruption when growing large_dir directories
    - serial: tegra: Only print FIFO error message when an error occurs
    - serial: 8250_mtk: fix uart corruption issue when rx power off
    - serial: 8250: Mask out floating 16/32-bit bus bits
    - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
    - serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
    - serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.
    - fpga: dfl: fme: Fix cpu hotplug issue in performance reporting
    - timers: Move clearing of base::timer_running under base:: Lock
    - xfrm: Fix RCU vs hash_resize_mutex lock inversion
    - net/xfrm/compat: Copy xfrm_spdattr_type_t atributes
    - pcmcia: i82092: fix a null pointer dereference bug
    - selinux: correct the return value when loads initial sids
    - bus: ti-sysc: AM3: RNG is GP only
    - Revert "gpio: mpc8xxx: change the gpio interrupt flags."
    - ARM: omap2+: hwmod: fix potential NULL pointer access
    - md/raid10: properly indicate failure when ending a failed write request
    - KVM: x86: accept userspace interrupt only if no event is injected
    - KVM: Do not leak memory for duplicate debugfs directories
    - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
    - arm64: vdso: Avoid ISB after reading from cntvct_el0
    - soc: ixp4xx: fix printing resources
    - interconnect: Fix undersized devress_alloc allocation
    - spi: meson-spicc: fix memory leak in meson_spicc_remove
    - interconnect: Zero initial BW after sync-state
    - interconnect: Always call pre_aggregate before aggregate
    - interconnect: qcom: icc-rpmh: Ensure floor BW is enforced for all nodes
    - drm/i915: Correct SFC_DONE register offset
    - soc: ixp4xx/qmgr: fix invalid __iomem access
    - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    - sched/rt: Fix double enqueue caused by rt_effective_prio
    - drm/i915: avoid uninitialised var in eb_parse()
    - libata: fix ata_pio_sector for CONFIG_HIGHMEM
    - reiserfs: add check for root_inode in reiserfs_fill_super
    - reiserfs: check directory items on read from disk
    - virt_wifi: fix error on connect
    - net: qede: Fix end of loop tests for list_for_each_entry
    - alpha: Send stop IPI to send to online CPUs
    - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
      ql_adapter_reset
    - smb3: rc uninitialized in one fallocate path
    - arm64: fix compat syscall return truncation
    - Linux 5.10.58

  * Focal update: 5.10.57 upstream stable release (LP: #1944963)
    - drm/i915: Revert "drm/i915/gem: Asynchronous cmdparser"
    - Revert "drm/i915: Propagate errors on awaiting already signaled fences"
    - btrfs: fix race causing unnecessary inode logging during link and rename
    - btrfs: fix lost inode on log replay after mix of fsync, rename and inode
      eviction
    - regulator: rtmv20: Fix wrong mask for strobe-polarity-high
    - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
    - spi: stm32h7: fix full duplex irq handler handling
    - ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits
    - r8152: Fix potential PM refcount imbalance
    - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
    - ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend
    - net: Fix zero-copy head len calculation.
    - ASoC: ti: j721e-evm: Fix unbalanced domain activity tracking during startup
    - ASoC: ti: j721e-evm: Check for not initialized parent_clk_id
    - efi/mokvar: Reserve the table only if it is in boot services data
    - nvme: fix nvme_setup_command metadata trace event
    - drm/amd/display: Fix comparison error in dcn21 DML
    - drm/amd/display: Fix max vstartup calculation for modes with borders
    - ACPI: fix NULL pointer dereference
    - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
      cancelled"
    - firmware: arm_scmi: Ensure drivers provide a probe function
    - firmware: arm_scmi: Add delayed response status check
    - Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout"
    - selftests/bpf: Add a test for ptr_to_map_value on stack for helper access
    - selftest/bpf: Adjust expected verifier errors
    - bpf, selftests: Adjust few selftest result_unpriv outcomes
    - bpf: Update selftests to reflect new error states
    - bpf, selftests: Adjust few selftest outcomes wrt unreachable code
    - selftest/bpf: Verifier tests for var-off access
    - spi: mediatek: Fix fifo transfer
    - Linux 5.10.57

  * Focal update: 5.10.56 upstream stable release (LP: #1944961)
    - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
    - io_uring: fix null-ptr-deref in io_sq_offload_start()
    - x86/asm: Ensure asm/proto.h can be included stand-alone
    - pipe: make pipe writes always wake up readers
    - btrfs: fix rw device counting in __btrfs_free_extra_devids
    - btrfs: mark compressed range uptodate only if all bio succeed
    - Revert "ACPI: resources: Add checks for ACPI IRQ override"
    - ACPI: DPTF: Fix reading of attributes
    - x86/kvm: fix vcpu-id indexed array sizes
    - KVM: add missing compat KVM_CLEAR_DIRTY_LOG
    - ocfs2: fix zero out valid data
    - ocfs2: issue zeroout to EOF blocks
    - can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive
      TP.DT to 750ms
    - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
    - can: peak_usb: pcan_usb_handle_bus_evt(): fix reading rxerr/txerr values
    - can: mcba_usb_start(): add missing urb->transfer_dma initialization
    - can: usb_8dev: fix memory leak
    - can: ems_usb: fix memory leak
    - can: esd_usb2: fix memory leak
    - alpha: register early reserved memory in memblock
    - HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT
    - NIU: fix incorrect error return, missed in previous revert
    - drm/amd/display: ensure dentist display clock update finished in DCN20
    - drm/amdgpu: Avoid printing of stack contents on firmware load error
    - drm/amdgpu: Fix resource leak on probe error path
    - blk-iocost: fix operation ordering in iocg_wake_fn()
    - nfc: nfcsim: fix use after free during module unload
    - cfg80211: Fix possible memory leak in function cfg80211_bss_update
    - RDMA/bnxt_re: Fix stats counters
    - bpf: Fix OOB read when printing XDP link fdinfo
    - mac80211: fix enabling 4-address mode on a sta vif after assoc
    - netfilter: conntrack: adjust stop timestamp to real expiry value
    - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
    - i40e: Fix logic of disabling queues
    - i40e: Fix firmware LLDP agent related warning
    - i40e: Fix queue-to-TC mapping on Tx
    - i40e: Fix log TC creation failure when max num of queues is exceeded
    - tipc: fix implicit-connect for SYN+
    - tipc: fix sleeping in tipc accept routine
    - net: Set true network header for ECN decapsulation
    - net: qrtr: fix memory leaks
    - ionic: remove intr coalesce update from napi
    - ionic: fix up dim accounting for tx and rx
    - ionic: count csum_none when offload enabled
    - tipc: do not write skb_shinfo frags when doing decrytion
    - octeontx2-pf: Fix interface down flag on error
    - mlx4: Fix missing error code in mlx4_load_one()
    - KVM: x86: Check the right feature bit for MSR_KVM_ASYNC_PF_ACK access
    - net: llc: fix skb_over_panic
    - drm/msm/dpu: Fix sm8250_mdp register length
    - drm/msm/dp: Initialize the INTF_CONFIG register
    - skmsg: Make sk_psock_destroy() static
    - net/mlx5: Fix flow table chaining
    - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()
    - sctp: fix return value check in __sctp_rcv_asconf_lookup
    - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
    - sis900: Fix missing pci_disable_device() in probe and remove
    - can: hi311x: fix a signedness bug in hi3110_cmd()
    - bpf: Introduce BPF nospec instruction for mitigating Spectre v4
    - bpf: Fix leakage due to insufficient speculative store bypass mitigation
    - bpf: Remove superfluous aux sanitation on subprog rejection
    - bpf: verifier: Allocate idmap scratch in verifier env
    - bpf: Fix pointer arithmetic mask tightening under state pruning
    - SMB3: fix readpage for large swap cache
    - powerpc/pseries: Fix regression while building external modules
    - Revert "perf map: Fix dso->nsinfo refcounting"
    - i40e: Add additional info to PHY type error
    - can: j1939: j1939_session_deactivate(): clarify lifetime of session object
    - Linux 5.10.56

  * Focal update: 5.10.55 upstream stable release (LP: #1944960)
    - tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include
    - io_uring: fix link timeout refs
    - KVM: x86: determine if an exception has an error code only when injecting
      it.
    - af_unix: fix garbage collect vs MSG_PEEK
    - workqueue: fix UAF in pwq_unbound_release_workfn()
    - cgroup1: fix leaked context root causing sporadic NULL deref in LTP
    - net/802/mrp: fix memleak in mrp_request_join()
    - net/802/garp: fix memleak in garp_request_join()
    - net: annotate data race around sk_ll_usec
    - sctp: move 198 addresses from unusable to private scope
    - rcu-tasks: Don't delete holdouts within trc_inspect_reader()
    - rcu-tasks: Don't delete holdouts within trc_wait_for_one_reader()
    - ipv6: allocate enough headroom in ip6_finish_output2()
    - drm/ttm: add a check against null pointer dereference
    - hfs: add missing clean-up in hfs_fill_super
    - hfs: fix high memory mapping in hfs_bnode_read
    - hfs: add lock nesting notation to hfs_find_init
    - firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow
    - firmware: arm_scmi: Fix range check for the maximum number of pending
      messages
    - cifs: fix the out of range assignment to bit fields in
      parse_server_interfaces
    - iomap: remove the length variable in iomap_seek_data
    - iomap: remove the length variable in iomap_seek_hole
    - ARM: dts: versatile: Fix up interrupt controller node names
    - ipv6: ip6_finish_output2: set sk into newly allocated nskb
    - Linux 5.10.55

  * Focal update: 5.10.54 upstream stable release (LP: #1944958)
    - igc: Fix use-after-free error during reset
    - igb: Fix use-after-free error during reset
    - igc: change default return of igc_read_phy_reg()
    - ixgbe: Fix an error handling path in 'ixgbe_probe()'
    - igc: Fix an error handling path in 'igc_probe()'
    - igb: Fix an error handling path in 'igb_probe()'
    - fm10k: Fix an error handling path in 'fm10k_probe()'
    - e1000e: Fix an error handling path in 'e1000_probe()'
    - iavf: Fix an error handling path in 'iavf_probe()'
    - igb: Check if num of q_vectors is smaller than max before array access
    - igb: Fix position of assignment to *ring
    - gve: Fix an error handling path in 'gve_probe()'
    - net: add kcov handle to skb extensions
    - bonding: fix suspicious RCU usage in bond_ipsec_add_sa()
    - bonding: fix null dereference in bond_ipsec_add_sa()
    - ixgbevf: use xso.real_dev instead of xso.dev in callback functions of struct
      xfrmdev_ops
    - bonding: fix suspicious RCU usage in bond_ipsec_del_sa()
    - bonding: disallow setting nested bonding + ipsec offload
    - bonding: Add struct bond_ipesc to manage SA
    - bonding: fix suspicious RCU usage in bond_ipsec_offload_ok()
    - bonding: fix incorrect return value of bond_ipsec_offload_ok()
    - ipv6: fix 'disable_policy' for fwd packets
    - stmmac: platform: Fix signedness bug in stmmac_probe_config_dt()
    - selftests: icmp_redirect: remove from checking for IPv6 route get
    - selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect
    - pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped
    - cxgb4: fix IRQ free race during driver unload
    - mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow
      join
    - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
    - KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on
      the SVM
    - perf inject: Fix dso->nsinfo refcounting
    - perf map: Fix dso->nsinfo refcounting
    - perf probe: Fix dso->nsinfo refcounting
    - perf env: Fix sibling_dies memory leak
    - perf test session_topology: Delete session->evlist
    - perf test event_update: Fix memory leak of evlist
    - perf dso: Fix memory leak in dso__new_map()
    - perf test maps__merge_in: Fix memory leak of maps
    - perf env: Fix memory leak of cpu_pmu_caps
    - perf report: Free generated help strings for sort option
    - perf script: Fix memory 'threads' and 'cpus' leaks on exit
    - perf lzma: Close lzma stream on exit
    - perf probe-file: Delete namelist in del_events() on the error path
    - perf data: Close all files in close_dir()
    - perf sched: Fix record failure when CONFIG_SCHEDSTATS is not set
    - ASoC: wm_adsp: Correct wm_coeff_tlv_get handling
    - spi: imx: add a check for speed_hz before calculating the clock
    - spi: stm32: fixes pm_runtime calls in probe/remove
    - regulator: hi6421: Use correct variable type for regmap api val argument
    - regulator: hi6421: Fix getting wrong drvdata
    - spi: mediatek: fix fifo rx mode
    - ASoC: rt5631: Fix regcache sync errors on resume
    - bpf, test: fix NULL pointer dereference on invalid expected_attach_type
    - bpf: Fix tail_call_reachable rejection for interpreter when jit failed
    - xdp, net: Fix use-after-free in bpf_xdp_link_release
    - timers: Fix get_next_timer_interrupt() with no timers pending
    - liquidio: Fix unintentional sign extension issue on left shift of u16
    - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
    - bpf, sockmap: Fix potential memory leak on unlikely error case
    - bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats
    - bpf, sockmap, udp: sk_prot needs inuse_idx set for proc stats
    - bpftool: Check malloc return value in mount_bpffs_for_pin
    - net: fix uninit-value in caif_seqpkt_sendmsg
    - usb: hso: fix error handling code of hso_create_net_device
    - dma-mapping: handle vmalloc addresses in dma_common_{mmap,get_sgtable}
    - efi/tpm: Differentiate missing and invalid final event log table.
    - net: decnet: Fix sleeping inside in af_decnet
    - KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash
    - KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
    - net: sched: fix memory leak in tcindex_partial_destroy_work
    - sctp: trim optlen when it's a huge value in sctp_setsockopt
    - netrom: Decrease sock refcount when sock timers expire
    - scsi: iscsi: Fix iface sysfs attr detection
    - scsi: target: Fix protect handling in WRITE SAME(32)
    - spi: cadence: Correct initialisation of runtime PM again
    - ACPI: Kconfig: Fix table override from built-in initrd
    - bnxt_en: don't disable an already disabled PCI device
    - bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()
    - bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()
    - bnxt_en: Validate vlan protocol ID on RX packets
    - bnxt_en: Check abort error state in bnxt_half_open_nic()
    - net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition
    - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
    - ALSA: hda: intel-dsp-cfg: add missing ElkhartLake PCI ID
    - net: hns3: fix possible mismatches resp of mailbox
    - net: hns3: fix rx VLAN offload state inconsistent issue
    - spi: spi-bcm2835: Fix deadlock
    - net/sched: act_skbmod: Skip non-Ethernet packets
    - ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions
    - ceph: don't WARN if we're still opening a session to an MDS
    - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
    - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
    - afs: Fix tracepoint string placement with built-in AFS
    - r8169: Avoid duplicate sysfs entry creation error
    - nvme: set the PRACT bit when using Write Zeroes with T10 PI
    - sctp: update active_key for asoc when old key is being replaced
    - tcp: disable TFO blackhole logic by default
    - net: dsa: sja1105: make VID 4095 a bridge VLAN too
    - net: sched: cls_api: Fix the the wrong parameter
    - drm/panel: raspberrypi-touchscreen: Prevent double-free
    - cifs: only write 64kb at a time when fallocating a small region of a file
    - cifs: fix fallocate when trying to allocate a hole.
    - mmc: core: Don't allocate IDA for OF aliases
    - s390/ftrace: fix ftrace_update_ftrace_func implementation
    - s390/boot: fix use of expolines in the DMA code
    - ALSA: usb-audio: Add missing proc text entry for BESPOKEN type
    - ALSA: usb-audio: Add registration quirk for JBL Quantum headsets
    - ALSA: sb: Fix potential ABBA deadlock in CSP driver
    - ALSA: hdmi: Expose all pins on MSI MS-7C94 board
    - ALSA: pcm: Call substream ack() method upon compat mmap commit
    - ALSA: pcm: Fix mmap capability check
    - Revert "usb: renesas-xhci: Fix handling of unknown ROM state"
    - usb: xhci: avoid renesas_usb_fw.mem when it's unusable
    - xhci: Fix lost USB 2 remote wake
    - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
    - KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
    - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
    - usb: hub: Fix link power management max exit latency (MEL) calculations
    - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
    - usb: max-3421: Prevent corruption of freed memory
    - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
    - USB: serial: option: add support for u-blox LARA-R6 family
    - USB: serial: cp210x: fix comments for GE CS1000
    - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
    - usb: gadget: Fix Unbalanced pm_runtime_enable in tegra_xudc_probe
    - usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode.
    - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
    - usb: typec: stusb160x: register role switch before interrupt registration
    - firmware/efi: Tell memblock about EFI iomem reservations
    - tracepoints: Update static_call before tp_funcs when adding a tracepoint
    - tracing/histogram: Rename "cpu" to "common_cpu"
    - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
    - tracing: Synthetic event field_pos is an index not a boolean
    - btrfs: check for missing device in btrfs_trim_fs
    - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
    - ixgbe: Fix packet corruption due to missing DMA sync
    - bus: mhi: core: Validate channel ID when processing command completions
    - posix-cpu-timers: Fix rearm racing against process tick
    - selftest: use mmap instead of posix_memalign to allocate memory
    - io_uring: explicitly count entries for poll reqs
    - io_uring: remove double poll entry on arm failure
    - userfaultfd: do not untag user pointers
    - memblock: make for_each_mem_range() traverse MEMBLOCK_HOTPLUG regions
    - hugetlbfs: fix mount mode command line processing
    - rbd: don't hold lock_rwsem while running_list is being drained
    - rbd: always kick acquire on "acquired" and "released" notifications
    - misc: eeprom: at24: Always append device id even if label property is set.
    - nds32: fix up stack guard gap
    - driver core: Prevent warning when removing a device link from unregistered
      consumer
    - drm: Return -ENOTTY for non-drm ioctls
    - drm/amdgpu: update golden setting for sienna_cichlid
    - net: dsa: mv88e6xxx: enable SerDes RX stats for Topaz
    - net: dsa: mv88e6xxx: enable SerDes PCS register dump via ethtool -d on Topaz
    - PCI: Mark AMD Navi14 GPU ATS as broken
    - bonding: fix build issue
    - skbuff: Release nfct refcount on napi stolen or re-used skbs
    - Documentation: Fix intiramfs script name
    - perf inject: Close inject.output on exit
    - usb: ehci: Prevent missed ehci interrupts with edge-triggered MSI
    - drm/i915/gvt: Clear d3_entered on elsp cmd submission.
    - sfc: ensure correct number of XDP queues
    - xhci: add xhci_get_virt_ep() helper
    - skbuff: Fix build with SKB extensions disabled
    - Linux 5.10.54

  * Focal update: 5.10.53 upstream stable release (LP: #1944957)
    - ARM: dts: gemini: rename mdio to the right name
    - ARM: dts: gemini: add device_type on pci
    - ARM: dts: rockchip: Fix thermal sensor cells o rk322x
    - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
    - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
    - ARM: dts: rockchip: Fix the timer clocks order
    - ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x
    - ARM: dts: rockchip: Fix power-controller node names for rk3066a
    - ARM: dts: rockchip: Fix power-controller node names for rk3188
    - ARM: dts: rockchip: Fix power-controller node names for rk3288
    - arm64: dts: rockchip: Fix power-controller node names for px30
    - arm64: dts: rockchip: Fix power-controller node names for rk3328
    - arm64: dts: rockchip: Fix power-controller node names for rk3399
    - reset: ti-syscon: fix to_ti_syscon_reset_data macro
    - ARM: brcmstb: dts: fix NAND nodes names
    - ARM: Cygnus: dts: fix NAND nodes names
    - ARM: NSP: dts: fix NAND nodes names
    - ARM: dts: BCM63xx: Fix NAND nodes names
    - ARM: dts: Hurricane 2: Fix NAND nodes names
    - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
    - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
    - arm64: dts: rockchip: fix regulator-gpio states array
    - ARM: dts: ux500: Fix interrupt cells
    - ARM: dts: ux500: Rename gpio-controller node
    - ARM: dts: ux500: Fix orientation of accelerometer
    - ARM: dts: imx6dl-riotboard: configure PHY clock and set proper EEE value
    - rtc: mxc_v2: add missing MODULE_DEVICE_TABLE
    - kbuild: sink stdout from cmd for silent build
    - ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am335x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: OMAP2+: Replace underscores in sub-mailbox node names
    - arm64: dts: ti: k3-am654x/j721e/j7200-common-proc-board: Fix MCU_RGMII1_TXC
      direction
    - ARM: tegra: wm8903: Fix polarity of headphones-detection GPIO in device-
      trees
    - ARM: tegra: nexus7: Correct 3v3 regulator GPIO of PM269 variant
    - arm64: dts: qcom: sc7180: Move rmtfs memory region
    - ARM: dts: stm32: Remove extra size-cells on dhcom-pdk2
    - ARM: dts: stm32: Fix touchscreen node on dhcom-pdk2
    - ARM: dts: stm32: fix stm32mp157c-odyssey card detect pin
    - ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards
    - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
    - ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings
    - memory: tegra: Fix compilation warnings on 64bit platforms
    - firmware: arm_scmi: Add SMCCC discovery dependency in Kconfig
    - firmware: arm_scmi: Fix the build when CONFIG_MAILBOX is not selected
    - ARM: dts: bcm283x: Fix up MMC node names
    - ARM: dts: bcm283x: Fix up GPIO LED node names
    - arm64: dts: juno: Update SCPI nodes as per the YAML schema
    - ARM: dts: rockchip: fix supply properties in io-domains nodes
    - ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings
    - ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15
    - ARM: dts: stm32: fix the Odyssey SoM eMMC VQMMC supply
    - ARM: dts: stm32: Drop unused linux,wakeup from touchscreen node on DHCOM SoM
    - ARM: dts: stm32: Rename spi-flash/mx66l51235l@N to flash@N on DHCOM SoM
    - ARM: dts: stm32: fix stpmic node for stm32mp1 boards
    - ARM: OMAP2+: Block suspend for am3 and am4 if PM is not configured
    - soc/tegra: fuse: Fix Tegra234-only builds
    - firmware: tegra: bpmp: Fix Tegra234-only builds
    - arm64: dts: ls208xa: remove bus-num from dspi node
    - arm64: dts: imx8mq: assign PCIe clocks
    - thermal/core: Correct function name thermal_zone_device_unregister()
    - thermal/drivers/rcar_gen3_thermal: Do not shadow rcar_gen3_ths_tj_1
    - thermal/drivers/imx_sc: Add missing of_node_put for loop iteration
    - thermal/drivers/sprd: Add missing of_node_put for loop iteration
    - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
    - arch/arm64/boot/dts/marvell: fix NAND partitioning scheme
    - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
    - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
    - scsi: libsas: Add LUN number check in .slave_alloc callback
    - scsi: libfc: Fix array index out of bound exception
    - scsi: qedf: Add check to synchronize abort and flush
    - sched/fair: Fix CFS bandwidth hrtimer expiry type
    - perf/x86/intel/uncore: Clean up error handling path of iio mapping
    - thermal/core/thermal_of: Stop zone device before unregistering it
    - s390/traps: do not test MONITOR CALL without CONFIG_BUG
    - s390: introduce proper type handling call_on_stack() macro
    - cifs: prevent NULL deref in cifs_compose_mount_options()
    - firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible
      string
    - arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file
    - Revert "swap: fix do_swap_page() race with swapoff"
    - f2fs: Show casefolding support only when supported
    - mm/thp: simplify copying of huge zero page pmd when fork
    - mm/userfaultfd: fix uffd-wp special cases for fork()
    - mm/page_alloc: fix memory map initialization for descending nodes
    - usb: cdns3: Enable TDL_CHK only for OUT ep
    - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
    - net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz
    - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
    - net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz
    - net: dsa: mv88e6xxx: enable devlink ATU hash param for Topaz
    - net: ipv6: fix return value of ip6_skb_dst_mtu
    - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
    - net/sched: act_ct: fix err check for nf_conntrack_confirm
    - vmxnet3: fix cksum offload issues for tunnels with non-default udp ports
    - net/sched: act_ct: remove and free nf_table callbacks
    - net: bridge: sync fdb to new unicast-filtering ports
    - net: netdevsim: use xso.real_dev instead of xso.dev in callback functions of
      struct xfrmdev_ops
    - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
    - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
    - net: moxa: fix UAF in moxart_mac_probe
    - net: qcom/emac: fix UAF in emac_remove
    - net: ti: fix UAF in tlan_remove_one
    - net: send SYNACK packet with accepted fwmark
    - net: validate lwtstate->data before returning from skb_tunnel_info()
    - Revert "mm/shmem: fix shmem_swapin() race with swapoff"
    - net: dsa: properly check for the bridge_leave methods in
      dsa_switch_bridge_leave()
    - net: fddi: fix UAF in fza_probe
    - dma-buf/sync_file: Don't leak fences on merge failure
    - kbuild: do not suppress Kconfig prompts for silent build
    - ARM: dts: aspeed: Fix AST2600 machines line names
    - ARM: dts: tacoma: Add phase corrections for eMMC
    - tcp: consistently disable header prediction for mptcp
    - tcp: annotate data races around tp->mtu_info
    - tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized
    - ipv6: tcp: drop silly ICMPv6 packet too big messages
    - tcp: call sk_wmem_schedule before sk_mem_charge in zerocopy path
    - tools: bpf: Fix error in 'make -C tools/ bpf_install'
    - bpftool: Properly close va_list 'ap' by va_end() on error
    - bpf: Track subprog poke descriptors correctly and fix use-after-free
    - perf test bpf: Free obj_buf
    - drm/panel: nt35510: Do not fail if DSI read fails
    - udp: annotate data races around unix_sk(sk)->gso_size
    - Linux 5.10.53

 -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 06 Oct 2021 19:53:37 +0800

Available diffs

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1049.51) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1049.50 -proposed tracker (LP: #1944209)

  * e1000e extremly slow (LP: #1930754)
    - SAUCE: e1000e: Separate TGP board type from SPT
    - SAUCE: e1000e: Fixing packet loss issues on new platforms

  * CVE-2021-41073
    - io_uring: ensure symmetry in handling iter types in loop_rw_iter()

 -- Chia-Lin Kao (AceLan) <email address hidden>  Mon, 27 Sep 2021 18:33:36 +0800
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1047.49) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1047.49 -proposed tracker (LP: #1942560)

  * Focal update: 5.10.50 upstream stable release (LP: #1938029)
    - [Config] remove mtdpstore, pstore_blk, pstore_zone

  * Focal update: v5.10.47 upstream stable release (LP: #1937010)
    - remove xilinx_dpdma module rebase to 5.10.47

 -- Chia-Lin Kao (AceLan) <email address hidden>  Tue, 14 Sep 2021 22:05:28 +0800
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1045.47) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1045.47 -proposed tracker (LP: #1939806)

  * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
    - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
      temporarily

  * CVE-2021-3656
    - KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656)

  * CVE-2021-3653
    - KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
      (CVE-2021-3653)

 -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 18 Aug 2021 17:23:02 +0800

Available diffs

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1044.46) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1044.46 -proposed tracker (LP: #1939533)

  * mute/micmute LEDs no function on HP ProBook 650 G8 (LP: #1939473)
    - SAUCE: ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8
      Notebook PC

 -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 11 Aug 2021 17:35:07 +0800
Superseded in focal-proposed
linux-oem-5.10 (5.10.0-1043.45) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1043.45 -proposed tracker (LP: #1939273)

  * Include product_sku info to modalias (LP: #1938143)
    - firmware/dmi: Include product_sku info to modalias

  * Backlight (screen brightness) on Lenovo P14s AMD Gen2 inop (LP: #1934557)
    - drm/amdgpu/display: only enable aux backlight control for OLED panels

  * Touchpad not working with ASUS TUF F15 (LP: #1937056)
    - pinctrl: tigerlake: Fix GPIO mapping for newer version of software

 -- Chia-Lin Kao (AceLan) <email address hidden>  Mon, 09 Aug 2021 16:28:44 +0800

Available diffs

Superseded in focal-proposed
linux-oem-5.10 (5.10.0-1042.44) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1042.44 -proposed tracker (LP: #1938443)

  * Skip rtcpie test in kselftests/timers if the default RTC device does not
    exist (LP: #1937991)
    - selftests: timers: rtcpie: skip test if default RTC device does not exist

  * Prevent spurious wakeups on amd s2idle (LP: #1934398)
    - ACPI: PM: Only mark EC GPE for wakeup on Intel systems

  * [SRU][OEM-5.10/H] Fix HDMI output issue on Intel TGL GPU (LP: #1934864)
    - drm/i915: Fix HAS_LSPCON macro for platforms between GEN9 and GEN10

  * The front mic can't be detected on a lenovo thinkstation machine
    (LP: #1937144)
    - ALSA: hda/realtek: Fix pop noise and 2 Front Mic issues on a machine

  * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
    - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
      still work

  * Fix display output on HP hybrid GFX laptops (LP: #1936296)
    - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops

  * Fix second monitor hotplug on Intel TGP PCH (LP: #1935853)
    - drm/i915: Get rid of ibx_irq_pre_postinstall()

  * e1000e blocks the boot process when it tried to write checksum to its NVM
    (LP: #1936998)
    - SAUCE: e1000e: Do not take care about recovery NVM checksum

  * While screen while vt switching with AMD W5700 or W5500 (LP: #1936921)
    - drm/amd/display: Fix the display corruption issue on Navi10

 -- Chia-Lin Kao (AceLan) <email address hidden>  Fri, 30 Jul 2021 11:55:55 +0800

Available diffs

Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1041.43) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1041.43 -proposed tracker (LP: #1936538)

  * Prevent spurious wakeups on amd s2idle (LP: #1934398)
    - ACPI: PM: Only mark EC GPE for wakeup on Intel systems

  * [SRU][OEM-5.10/H] Fix HDMI output issue on Intel TGL GPU (LP: #1934864)
    - drm/i915: Fix HAS_LSPCON macro for platforms between GEN9 and GEN10

  * Focal update: 5.10.52 upstream stable release (LP: #1938032)
    - certs: add 'x509_revocation_list' to gitignore
    - cifs: handle reconnect of tcon when there is no cached dfs referral
    - KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
    - KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
    - KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs
    - KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA
    - KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
    - scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
    - scsi: zfcp: Report port fc_security as unknown early during remote cable
      pull
    - tracing: Do not reference char * as a string in histograms
    - drm/i915/gtt: drop the page table optimisation
    - drm/i915/gt: Fix -EDEADLK handling regression
    - cgroup: verify that source is a string
    - fbmem: Do not delete the mode that is still in use
    - drm/dp_mst: Do not set proposed vcpi directly
    - drm/dp_mst: Avoid to mess up payload table by ports in stale topology
    - drm/dp_mst: Add missing drm parameters to recently added call to
      drm_dbg_kms()
    - drm/ingenic: Fix non-OSD mode
    - drm/ingenic: Switch IPU plane to type OVERLAY
    - Revert "drm/ast: Remove reference to struct drm_device.pdev"
    - net: bridge: multicast: fix PIM hello router port marking race
    - net: bridge: multicast: fix MRD advertisement router port marking race
    - leds: tlc591xx: fix return value check in tlc591xx_probe()
    - ASoC: Intel: sof_sdw: add mutual exclusion between PCH DMIC and RT715
    - dmaengine: fsl-qdma: check dma_set_mask return value
    - scsi: arcmsr: Fix the wrong CDB payload report to IOP
    - srcu: Fix broken node geometry after early ssp init
    - rcu: Reject RCU_LOCKDEP_WARN() false positives
    - tty: serial: fsl_lpuart: fix the potential risk of division or modulo by
      zero
    - serial: fsl_lpuart: disable DMA for console and fix sysrq
    - misc/libmasm/module: Fix two use after free in ibmasm_init_one
    - misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
    - ASoC: intel/boards: add missing MODULE_DEVICE_TABLE
    - partitions: msdos: fix one-byte get_unaligned()
    - iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
    - iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
    - ALSA: usx2y: Avoid camelCase
    - ALSA: usx2y: Don't call free_pages_exact() with NULL address
    - Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
    - usb: common: usb-conn-gpio: fix NULL pointer dereference of charger
    - w1: ds2438: fixing bug that would always get page0
    - scsi: arcmsr: Fix doorbell status being updated late on ARC-1886
    - scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
    - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
    - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the
      SGLs
    - scsi: core: Cap scsi_host cmd_per_lun at can_queue
    - ALSA: ac97: fix PM reference leak in ac97_bus_remove()
    - tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
    - scsi: mpt3sas: Fix deadlock while cancelling the running firmware event
    - scsi: core: Fixup calling convention for scsi_mode_sense()
    - scsi: scsi_dh_alua: Check for negative result value
    - fs/jfs: Fix missing error code in lmLogInit()
    - scsi: megaraid_sas: Fix resource leak in case of probe failure
    - scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
    - scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
    - scsi: iscsi: Add iscsi_cls_conn refcount helpers
    - scsi: iscsi: Fix conn use after free during resets
    - scsi: iscsi: Fix shost->max_id use
    - scsi: qedi: Fix null ref during abort handling
    - scsi: qedi: Fix race during abort timeouts
    - scsi: qedi: Fix TMF session block/unblock use
    - scsi: qedi: Fix cleanup session block/unblock use
    - mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
    - mfd: cpcap: Fix cpcap dmamask not set warnings
    - ASoC: img: Fix PM reference leak in img_i2s_in_probe()
    - fsi: Add missing MODULE_DEVICE_TABLE
    - serial: tty: uartlite: fix console setup
    - s390/sclp_vt220: fix console name to match device
    - s390: disable SSP when needed
    - selftests: timers: rtcpie: skip test if default RTC device does not exist
    - ALSA: sb: Fix potential double-free of CSP mixer elements
    - powerpc/ps3: Add dma_mask to ps3_dma_region
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get
      fails
    - iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
    - ASoC: soc-pcm: fix the return value in dpcm_apply_symmetry()
    - gpio: zynq: Check return value of pm_runtime_get_sync
    - gpio: zynq: Check return value of irq_get_irq_data
    - scsi: storvsc: Correctly handle multiple flags in srb_status
    - ALSA: ppc: fix error return code in snd_pmac_probe()
    - selftests/powerpc: Fix "no_handler" EBB selftest
    - gpio: pca953x: Add support for the On Semi pca9655
    - powerpc/mm/book3s64: Fix possible build error
    - ASoC: soc-core: Fix the error return code in
      snd_soc_of_parse_audio_routing()
    - habanalabs/gaudi: set the correct cpu_id on MME2_QM failure
    - habanalabs: remove node from list before freeing the node
    - s390/processor: always inline stap() and __load_psw_mask()
    - s390/ipl_parm: fix program check new psw handling
    - s390/mem_detect: fix diag260() program check new psw handling
    - s390/mem_detect: fix tprot() program check new psw handling
    - Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
    - ALSA: bebob: add support for ToneWeal FW66
    - ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
    - ALSA: usb-audio: scarlett2: Fix data_mutex lock
    - ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
    - usb: gadget: f_hid: fix endianness issue with descriptors
    - usb: gadget: hid: fix error return code in hid_bind()
    - powerpc/boot: Fixup device-tree on little endian
    - ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
    - backlight: lm3630a: Fix return code of .update_status() callback
    - ALSA: hda: Add IRQ check for platform_get_irq()
    - ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
    - ALSA: firewire-motu: fix detection for S/PDIF source on optical interface in
      v2 protocol
    - leds: turris-omnia: add missing MODULE_DEVICE_TABLE
    - staging: rtl8723bs: fix macro value for 2.4Ghz only device
    - intel_th: Wait until port is in reset before programming it
    - i2c: core: Disable client irq on reboot/shutdown
    - phy: intel: Fix for warnings due to EMMC clock 175Mhz change in FIP
    - kcov: add __no_sanitize_coverage to fix noinstr for all architectures
    - power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
    - power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
    - pwm: spear: Don't modify HW state in .remove callback
    - PCI: ftpci100: Rename macro name collision
    - power: supply: ab8500: Avoid NULL pointers
    - PCI: hv: Fix a race condition when removing the device
    - power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
    - power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
    - ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
    - PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
    - NFSv4: Fix delegation return in cases where we have to retry
    - PCI: pciehp: Ignore Link Down/Up caused by DPC
    - watchdog: Fix possible use-after-free in wdt_startup()
    - watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
    - watchdog: Fix possible use-after-free by calling del_timer_sync()
    - watchdog: imx_sc_wdt: fix pretimeout
    - watchdog: iTCO_wdt: Account for rebooting on second timeout
    - x86/fpu: Return proper error codes from user access functions
    - remoteproc: core: Fix cdev remove and rproc del
    - PCI: tegra: Add missing MODULE_DEVICE_TABLE
    - orangefs: fix orangefs df output.
    - ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
    - drm/gma500: Add the missed drm_gem_object_put() in
      psb_user_framebuffer_create()
    - NFS: nfs_find_open_context() may only select open files
    - power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
    - power: supply: ab8500: add missing MODULE_DEVICE_TABLE
    - drm/amdkfd: fix sysfs kobj leak
    - pwm: img: Fix PM reference leak in img_pwm_enable()
    - pwm: tegra: Don't modify HW state in .remove callback
    - ACPI: AMBA: Fix resource name in /proc/iomem
    - ACPI: video: Add quirk for the Dell Vostro 3350
    - PCI: rockchip: Register IRQ handlers after device and data are ready
    - virtio-blk: Fix memory leak among suspend/resume procedure
    - virtio_net: Fix error handling in virtnet_restore()
    - virtio_console: Assure used length from device is limited
    - f2fs: atgc: fix to set default age threshold
    - NFSD: Fix TP_printk() format specifier in nfsd_clid_class
    - x86/signal: Detect and prevent an alternate signal stack overflow
    - f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
    - f2fs: compress: fix to disallow temp extension
    - remoteproc: k3-r5: Fix an error message
    - PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
    - power: supply: rt5033_battery: Fix device tree enumeration
    - NFSv4: Initialise connection to the server in nfs4_alloc_client()
    - NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing O_DIRECT
    - misc: alcor_pci: fix inverted branch condition
    - um: fix error return code in slip_open()
    - um: fix error return code in winch_tramp()
    - ubifs: Fix off-by-one error
    - ubifs: journal: Fix error return code in ubifs_jnl_write_inode()
    - watchdog: aspeed: fix hardware timeout calculation
    - watchdog: jz4740: Fix return value check in jz4740_wdt_probe()
    - SUNRPC: prevent port reuse on transports which don't request it.
    - nfs: fix acl memory leak of posix_acl_create()
    - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
    - PCI: iproc: Fix multi-MSI base vector number allocation
    - PCI: iproc: Support multi-MSI only on uniprocessor kernel
    - f2fs: fix to avoid adding tab before doc section
    - x86/fpu: Fix copy_xstate_to_kernel() gap handling
    - x86/fpu: Limit xstate copy size in xstateregs_set()
    - PCI: intel-gw: Fix INTx enable
    - pwm: imx1: Don't disable clocks at device remove time
    - PCI: tegra194: Fix tegra_pcie_ep_raise_msi_irq() ill-defined shift
    - vdpa/mlx5: Fix umem sizes assignments on VQ create
    - vdpa/mlx5: Fix possible failure in umem size calculation
    - virtio_net: move tx vq operation under tx queue lock
    - nvme-tcp: can't set sk_user_data without write_lock
    - nfsd: Reduce contention for the nfsd_file nf_rwsem
    - ALSA: isa: Fix error return code in snd_cmi8330_probe()
    - vdpa/mlx5: Clear vq ready indication upon device reset
    - NFSv4/pnfs: Fix the layout barrier update
    - NFSv4/pnfs: Fix layoutget behaviour after invalidation
    - NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
    - hexagon: handle {,SOFT}IRQENTRY_TEXT in linker script
    - hexagon: use common DISCARDS macro
    - ARM: dts: gemini-rut1xx: remove duplicate ethernet node
    - reset: RESET_BRCMSTB_RESCAL should depend on ARCH_BRCMSTB
    - reset: RESET_INTEL_GW should depend on X86
    - reset: a10sr: add missing of_match_table reference
    - ARM: exynos: add missing of_node_put for loop iteration
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
    - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
    - memory: stm32-fmc2-ebi: add missing of_node_put for loop iteration
    - memory: atmel-ebi: add missing of_node_put for loop iteration
    - reset: brcmstb: Add missing MODULE_DEVICE_TABLE
    - memory: pl353: Fix error return code in pl353_smc_probe()
    - ARM: dts: sun8i: h3: orangepi-plus: Fix ethernet phy-mode
    - rtc: fix snprintf() checking in is_rtc_hctosys()
    - arm64: dts: renesas: v3msk: Fix memory size
    - ARM: dts: r8a7779, marzen: Fix DU clock names
    - arm64: dts: ti: j7200-main: Enable USB2 PHY RX sensitivity workaround
    - arm64: dts: renesas: Add missing opp-suspend properties
    - arm64: dts: renesas: r8a7796[01]: Fix OPP table entry voltages
    - ARM: dts: stm32: Connect PHY IRQ line on DH STM32MP1 SoM
    - ARM: dts: stm32: Rework LAN8710Ai PHY reset on DHCOM SoM
    - arm64: dts: qcom: trogdor: Add no-hpd to DSI bridge node
    - firmware: tegra: Fix error return code in tegra210_bpmp_init()
    - firmware: arm_scmi: Reset Rx buffer to max size during async commands
    - dt-bindings: i2c: at91: fix example for scl-gpios
    - ARM: dts: BCM5301X: Fixup SPI binding
    - reset: bail if try_module_get() fails
    - arm64: dts: renesas: r8a779a0: Drop power-domains property from GIC node
    - arm64: dts: ti: k3-j721e-main: Fix external refclk input to SERDES
    - memory: fsl_ifc: fix leak of IO mapping on probe failure
    - memory: fsl_ifc: fix leak of private memory on probe failure
    - arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to TXID
    - ARM: dts: dra7: Fix duplicate USB4 target module node
    - ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
    - ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
    - thermal/drivers/sprd: Add missing MODULE_DEVICE_TABLE
    - ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
    - ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
    - ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
    - thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
    - firmware: turris-mox-rwtm: fix reply status decoding function
    - firmware: turris-mox-rwtm: report failures better
    - firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
    - firmware: turris-mox-rwtm: show message about HWRNG registration
    - arm64: dts: rockchip: Re-add regulator-boot-on, regulator-always-on for
      vdd_gpu on rk3399-roc-pc
    - arm64: dts: rockchip: Re-add regulator-always-on for vcc_sdio for
      rk3399-roc-pc
    - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
    - sched/uclamp: Ignore max aggregation if rq is idle
    - jump_label: Fix jump_label_text_reserved() vs __init
    - static_call: Fix static_call_text_reserved() vs __init
    - mips: always link byteswap helpers into decompressor
    - mips: disable branch profiling in boot/decompress.o
    - MIPS: vdso: Invalid GIC access through VDSO
    - scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
    - Linux 5.10.52
    - [Config] update configs and annotations after applying v5.10.52 updates

  * Focal update: 5.10.51 upstream stable release (LP: #1938031)
    - drm/mxsfb: Don't select DRM_KMS_FB_HELPER
    - drm/zte: Don't select DRM_KMS_FB_HELPER
    - drm/ast: Fixed CVE for DP501
    - drm/amd/display: fix HDCP reset sequence on reinitialize
    - drm/amd/amdgpu/sriov disable all ip hw status by default
    - drm/vc4: fix argument ordering in vc4_crtc_get_margins()
    - drm/bridge: nwl-dsi: Force a full modeset when crtc_state->active is changed
      to be true
    - net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
    - drm/amd/display: fix use_max_lb flag for 420 pixel formats
    - clk: renesas: rcar-usb2-clock-sel: Fix error handling in .probe()
    - hugetlb: clear huge pte during flush function on mips platform
    - atm: iphase: fix possible use-after-free in ia_module_exit()
    - mISDN: fix possible use-after-free in HFC_cleanup()
    - atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
    - net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
    - drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
    - net: mdio: ipq8064: add regmap config to disable REGCACHE
    - drm/bridge: lt9611: Add missing MODULE_DEVICE_TABLE
    - reiserfs: add check for invalid 1st journal block
    - drm/virtio: Fix double free on probe failure
    - net: mdio: provide shim implementation of devm_of_mdiobus_register
    - net/sched: cls_api: increase max_reclassify_loop
    - pinctrl: equilibrium: Add missing MODULE_DEVICE_TABLE
    - drm/scheduler: Fix hang when sched_entity released
    - drm/sched: Avoid data corruptions
    - udf: Fix NULL pointer dereference in udf_symlink function
    - drm/vc4: Fix clock source for VEC PixelValve on BCM2711
    - drm/vc4: hdmi: Fix PM reference leak in vc4_hdmi_encoder_pre_crtc_co()
    - e100: handle eeprom as little endian
    - igb: handle vlan types with checker enabled
    - igb: fix assignment on big endian machines
    - drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
    - clk: renesas: r8a77995: Add ZA2 clock
    - net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet
    - net/mlx5: Fix lag port remapping logic
    - drm: rockchip: add missing registers for RK3188
    - drm: rockchip: add missing registers for RK3066
    - net: stmmac: the XPCS obscures a potential "PHY not found" error
    - RDMA/rtrs: Change MAX_SESS_QUEUE_DEPTH
    - clk: tegra: Fix refcounting of gate clocks
    - clk: tegra: Ensure that PLLU configuration is applied properly
    - drm: bridge: cdns-mhdp8546: Fix PM reference leak in
    - virtio-net: Add validation for used length
    - ipv6: use prandom_u32() for ID generation
    - MIPS: cpu-probe: Fix FPU detection on Ingenic JZ4760(B)
    - MIPS: ingenic: Select CPU_SUPPORTS_CPUFREQ && MIPS_EXTERNAL_TIMER
    - drm/amd/display: Avoid HDCP over-read and corruption
    - drm/amdgpu: remove unsafe optimization to drop preamble ib
    - net: tcp better handling of reordering then loss cases
    - RDMA/cxgb4: Fix missing error code in create_qp()
    - dm space maps: don't reset space map allocation cursor when committing
    - dm writecache: don't split bios when overwriting contiguous cache content
    - dm: Fix dm_accept_partial_bio() relative to zone management commands
    - net: bridge: mrp: Update ring transitions.
    - pinctrl: mcp23s08: fix race condition in irq handler
    - ice: set the value of global config lock timeout longer
    - ice: fix clang warning regarding deadcode.DeadStores
    - virtio_net: Remove BUG() to avoid machine dead
    - net: mscc: ocelot: check return value after calling platform_get_resource()
    - net: bcmgenet: check return value after calling platform_get_resource()
    - net: mvpp2: check return value after calling platform_get_resource()
    - net: micrel: check return value after calling platform_get_resource()
    - net: moxa: Use devm_platform_get_and_ioremap_resource()
    - drm/amd/display: Fix DCN 3.01 DSCCLK validation
    - drm/amd/display: Update scaling settings on modeset
    - drm/amd/display: Release MST resources on switch from MST to SST
    - drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
    - drm/amd/display: Fix off-by-one error in DML
    - net: phy: realtek: add delay to fix RXC generation issue
    - selftests: Clean forgotten resources as part of cleanup()
    - net: sgi: ioc3-eth: check return value after calling platform_get_resource()
    - drm/amdkfd: use allowed domain for vmbo validation
    - fjes: check return value after calling platform_get_resource()
    - selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
    - r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
    - drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
    - xfrm: Fix error reporting in xfrm_state_construct.
    - dm writecache: commit just one block, not a full page
    - wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
    - wl1251: Fix possible buffer overflow in wl1251_cmd_scan
    - cw1200: add missing MODULE_DEVICE_TABLE
    - drm/amdkfd: fix circular locking on get_wave_state
    - drm/amdkfd: Fix circular lock in nocpsch path
    - bpf: Fix up register-based shifts in interpreter to silence KUBSAN
    - ice: fix incorrect payload indicator on PTYPE
    - ice: mark PTYPE 2 as reserved
    - mt76: mt7615: fix fixed-rate tx status reporting
    - net: fix mistake path for netdev_features_strings
    - net: ipa: Add missing of_node_put() in ipa_firmware_load()
    - net: sched: fix error return code in tcf_del_walker()
    - io_uring: fix false WARN_ONCE
    - drm/amdgpu: fix bad address translation for sienna_cichlid
    - drm/amdkfd: Walk through list with dqm lock hold
    - mt76: mt7915: fix IEEE80211_HE_PHY_CAP7_MAX_NC for station mode
    - rtl8xxxu: Fix device info for RTL8192EU devices
    - MIPS: add PMD table accounting into MIPS'pmd_alloc_one
    - net: fec: add ndo_select_queue to fix TX bandwidth fluctuations
    - atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
    - atm: nicstar: register the interrupt handler in the right place
    - vsock: notify server to shutdown when client has pending signal
    - RDMA/rxe: Don't overwrite errno from ib_umem_get()
    - iwlwifi: mvm: don't change band on bound PHY contexts
    - iwlwifi: mvm: fix error print when session protection ends
    - iwlwifi: pcie: free IML DMA memory allocation
    - iwlwifi: pcie: fix context info freeing
    - sfc: avoid double pci_remove of VFs
    - sfc: error code if SRIOV cannot be disabled
    - wireless: wext-spy: Fix out-of-bounds warning
    - cfg80211: fix default HE tx bitrate mask in 2G band
    - mac80211: consider per-CPU statistics if present
    - mac80211_hwsim: add concurrent channels scanning support over virtio
    - IB/isert: Align target max I/O size to initiator size
    - media, bpf: Do not copy more entries than user space requested
    - net: ip: avoid OOM kills with large UDP sends over loopback
    - RDMA/cma: Fix rdma_resolve_route() memory leak
    - Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
    - Bluetooth: Fix the HCI to MGMT status conversion table
    - Bluetooth: Fix alt settings for incoming SCO with transparent coding format
    - Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500)
    - Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure fails
    - Bluetooth: L2CAP: Fix invalid access on ECRED Connection response
    - Bluetooth: btusb: Add support USB ALT 3 for WBS
    - Bluetooth: mgmt: Fix the command returns garbage parameter value
    - Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
    - sched/fair: Ensure _sum and _avg values stay consistent
    - bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc()
    - flow_offload: action should not be NULL when it is referenced
    - sctp: validate from_addr_param return
    - sctp: add size validation when walking chunks
    - MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
    - MIPS: set mips32r5 for virt extensions
    - selftests/resctrl: Fix incorrect parsing of option "-t"
    - MIPS: MT extensions are not available on MIPS32r1
    - ath11k: unlock on error path in ath11k_mac_op_add_interface()
    - arm64: dts: rockchip: add rk3328 dwc3 usb controller node
    - arm64: dts: rockchip: Enable USB3 for rk3328 Rock64
    - loop: fix I/O error on fsync() in detached loop devices
    - mm,hwpoison: return -EBUSY when migration fails
    - io_uring: simplify io_remove_personalities()
    - io_uring: Convert personality_idr to XArray
    - io_uring: convert io_buffer_idr to XArray
    - scsi: iscsi: Fix race condition between login and sync thread
    - scsi: iscsi: Fix iSCSI cls conn state
    - powerpc/mm: Fix lockup on kernel exec fault
    - powerpc/barrier: Avoid collision with clang's __lwsync macro
    - powerpc/powernv/vas: Release reference to tgid during window close
    - drm/amdgpu: Update NV SIMD-per-CU to 2
    - drm/amdgpu: enable sdma0 tmz for Raven/Renoir(V2)
    - drm/radeon: Add the missed drm_gem_object_put() in
      radeon_user_framebuffer_create()
    - drm/radeon: Call radeon_suspend_kms() in radeon_pci_shutdown() for
      Loongson64
    - drm/vc4: txp: Properly set the possible_crtcs mask
    - drm/vc4: crtc: Skip the TXP
    - drm/vc4: hdmi: Prevent clock unbalance
    - drm/dp: Handle zeroed port counts in drm_dp_read_downstream_info()
    - drm/rockchip: dsi: remove extra component_del() call
    - drm/amd/display: fix incorrrect valid irq check
    - pinctrl/amd: Add device HID for new AMD GPIO controller
    - drm/amd/display: Reject non-zero src_y and src_x for video planes
    - drm/tegra: Don't set allow_fb_modifiers explicitly
    - drm/msm/mdp4: Fix modifier support enabling
    - drm/arm/malidp: Always list modifiers
    - drm/nouveau: Don't set allow_fb_modifiers explicitly
    - drm/i915/display: Do not zero past infoframes.vsc
    - mmc: sdhci-acpi: Disable write protect detection on Toshiba Encore 2 WT8-B
    - mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
    - mmc: core: clear flags before allowing to retune
    - mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
    - ata: ahci_sunxi: Disable DIPM
    - arm64: tlb: fix the TTL value of tlb_get_level
    - cpu/hotplug: Cure the cpusets trainwreck
    - clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
    - fpga: stratix10-soc: Add missing fpga_mgr_free() call
    - ASoC: tegra: Set driver_name=tegra for all machine drivers
    - i40e: fix PTP on 5Gb links
    - qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
    - ipmi/watchdog: Stop watchdog timer when the current action is 'none'
    - thermal/drivers/int340x/processor_thermal: Fix tcc setting
    - ubifs: Fix races between xattr_{set|get} and listxattr operations
    - power: supply: ab8500: Fix an old bug
    - mfd: syscon: Free the allocated name field of struct regmap_config
    - nvmem: core: add a missing of_node_put
    - lkdtm/bugs: XFAIL UNALIGNED_LOAD_STORE_WRITE
    - selftests/lkdtm: Fix expected text for CR4 pinning
    - extcon: intel-mrfld: Sync hardware and software state on init
    - seq_buf: Fix overflow in seq_buf_putmem_hex()
    - rq-qos: fix missed wake-ups in rq_qos_throttle try two
    - tracing: Simplify & fix saved_tgids logic
    - tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
    - ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
    - coresight: Propagate symlink failure
    - coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
    - dm zoned: check zone capacity
    - dm writecache: flush origin device when writing and cache is full
    - dm btree remove: assign new_root only when removal succeeds
    - PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
    - PCI: aardvark: Fix checking for PIO Non-posted Request
    - PCI: aardvark: Implement workaround for the readback value of VEND_ID
    - media: subdev: disallow ioctl for saa6588/davinci
    - media: dtv5100: fix control-request directions
    - media: zr364xx: fix memory leak in zr364xx_start_readpipe
    - media: gspca/sq905: fix control-request direction
    - media: gspca/sunplus: fix zero-length control requests
    - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
    - io_uring: fix clear IORING_SETUP_R_DISABLED in wrong function
    - dm writecache: write at least 4k when committing
    - pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
    - drm/ast: Remove reference to struct drm_device.pdev
    - jfs: fix GPF in diFree
    - smackfs: restrict bytes count in smk_set_cipso()
    - ext4: fix memory leak in ext4_fill_super
    - f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances
    - Linux 5.10.51

  * Focal update: 5.10.50 upstream stable release (LP: #1938029)
    - Bluetooth: hci_qca: fix potential GPF
    - Bluetooth: btqca: Don't modify firmware contents in-place
    - Bluetooth: Remove spurious error message
    - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
    - ALSA: usb-audio: Fix OOB access at proc output
    - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
    - ALSA: usb-audio: scarlett2: Fix wrong resume call
    - ALSA: intel8x0: Fix breakage at ac97 clock measurement
    - ALSA: hda/realtek: Add another ALC236 variant support
    - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
    - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
    - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
    - media: dvb-usb: fix wrong definition
    - Input: usbtouchscreen - fix control-request directions
    - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
    - usb: gadget: eem: fix echo command packet response issue
    - usb: renesas-xhci: Fix handling of unknown ROM state
    - USB: cdc-acm: blacklist Heimann USB Appset device
    - usb: dwc3: Fix debugfs creation flow
    - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
    - xhci: solve a double free problem while doing s4
    - gfs2: Fix underflow in gfs2_page_mkwrite
    - gfs2: Fix error handling in init_statfs
    - ntfs: fix validity check for file name attribute
    - selftests/lkdtm: Avoid needing explicit sub-shell
    - copy_page_to_iter(): fix ITER_DISCARD case
    - iov_iter_fault_in_readable() should do nothing in xarray case
    - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
    - crypto: nx - Fix memcpy() over-reading in nonce
    - crypto: ccp - Annotate SEV Firmware file names
    - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
    - ARM: dts: ux500: Fix LED probing
    - ARM: dts: at91: sama5d4: fix pinctrl muxing
    - btrfs: send: fix invalid path for unlink operations after parent
      orphanization
    - btrfs: compression: don't try to compress if we don't have enough pages
    - btrfs: clear defrag status of a root if starting transaction fails
    - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
      transaction handle
    - ext4: fix kernel infoleak via ext4_extent_header
    - ext4: fix overflow in ext4_iomap_alloc()
    - ext4: return error code when ext4_fill_flex_info() fails
    - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    - ext4: remove check for zero nr_to_scan in ext4_es_scan()
    - ext4: fix avefreec in find_group_orlov
    - ext4: use ext4_grp_locked_error in mb_find_extent
    - can: gw: synchronize rcu operations before removing gw job entry
    - can: isotp: isotp_release(): omit unintended hrtimer restart on socket
      release
    - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
      RCU is done
    - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
      TX path
    - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
    - SUNRPC: Fix the batch tasks count wraparound.
    - SUNRPC: Should wake up the privileged task firstly.
    - bus: mhi: Wait for M2 state during system resume
    - mm/gup: fix try_grab_compound_head() race with split_huge_page()
    - perf/smmuv3: Don't trample existing events with global filter
    - KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
    - KVM: PPC: Book3S HV: Workaround high stack usage with clang
    - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
    - KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
    - s390/cio: dont call css_wait_for_slow_path() inside a lock
    - s390: mm: Fix secure storage access exception handling
    - f2fs: Prevent swap file in LFS mode
    - clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
    - clk: agilex/stratix10: remove noc_clk
    - clk: agilex/stratix10: fix bypass representation
    - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
    - iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
    - iio: light: tcs3472: do not free unallocated IRQ
    - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
      as volatile, too
    - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
    - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
    - iio: accel: bma180: Fix BMA25x bandwidth register values
    - serial: mvebu-uart: fix calculation of clock divisor
    - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
    - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
    - serial_cs: remove wrong GLOBETROTTER.cis entry
    - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
    - ssb: sdio: Don't overwrite const buffer if block_write fails
    - rsi: Assign beacon rate settings to the correct rate_info descriptor field
    - rsi: fix AP mode with WPA failure due to encrypted EAPOL
    - tracing/histograms: Fix parsing of "sym-offset" modifier
    - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
    - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
    - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
    - loop: Fix missing discard support when using LOOP_CONFIGURE
    - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
    - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
    - fuse: Fix crash in fuse_dentry_automount() error path
    - fuse: Fix crash if superblock of submount gets killed early
    - fuse: Fix infinite loop in sget_fc()
    - fuse: ignore PG_workingset after stealing
    - fuse: check connected before queueing on fpq->io
    - fuse: reject internal errno
    - thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
    - spi: Make of_register_spi_device also set the fwnode
    - Add a reference to ucounts for each cred
    - staging: media: rkvdec: fix pm_runtime_get_sync() usage count
    - media: marvel-ccic: fix some issues when getting pm_runtime
    - media: mdk-mdp: fix pm_runtime_get_sync() usage count
    - media: s5p: fix pm_runtime_get_sync() usage count
    - media: am437x: fix pm_runtime_get_sync() usage count
    - media: sh_vou: fix pm_runtime_get_sync() usage count
    - media: mtk-vcodec: fix PM runtime get logic
    - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
    - media: sunxi: fix pm_runtime_get_sync() usage count
    - media: sti/bdisp: fix pm_runtime_get_sync() usage count
    - media: exynos4-is: fix pm_runtime_get_sync() usage count
    - media: exynos-gsc: fix pm_runtime_get_sync() usage count
    - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
    - spi: spi-topcliff-pch: Fix potential double free in
      pch_spi_process_messages()
    - spi: omap-100k: Fix the length judgment problem
    - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
    - sched/core: Initialize the idle task with preemption disabled
    - hwrng: exynos - Fix runtime PM imbalance on error
    - crypto: nx - add missing MODULE_DEVICE_TABLE
    - media: sti: fix obj-$(config) targets
    - media: cpia2: fix memory leak in cpia2_usb_probe
    - media: cobalt: fix race condition in setting HPD
    - media: hevc: Fix dependent slice segment flags
    - media: pvrusb2: fix warning in pvr2_i2c_core_done
    - media: imx: imx7_mipi_csis: Fix logging of only error event counters
    - crypto: qat - check return code of qat_hal_rd_rel_reg()
    - crypto: qat - remove unused macro in FW loader
    - crypto: qce: skcipher: Fix incorrect sg count for dma transfers
    - arm64: perf: Convert snprintf to sysfs_emit
    - sched/fair: Fix ascii art by relpacing tabs
    - media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set
      xvclk on/off
    - media: bt878: do not schedule tasklet when it is not setup
    - media: em28xx: Fix possible memory leak of em28xx struct
    - media: hantro: Fix .buf_prepare
    - media: cedrus: Fix .buf_prepare
    - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
    - media: bt8xx: Fix a missing check bug in bt878_probe
    - media: st-hva: Fix potential NULL pointer dereferences
    - crypto: hisilicon/sec - fixup 3des minimum key size declaration
    - Makefile: fix GDB warning with CONFIG_RELR
    - media: dvd_usb: memory leak in cinergyt2_fe_attach
    - memstick: rtsx_usb_ms: fix UAF
    - mmc: sdhci-sprd: use sdhci_sprd_writew
    - mmc: via-sdmmc: add a check against NULL pointer dereference
    - spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
    - spi: meson-spicc: fix memory leak in meson_spicc_probe
    - crypto: shash - avoid comparing pointers to exported functions under CFI
    - media: dvb_net: avoid speculation from net slot
    - media: siano: fix device register error path
    - media: imx-csi: Skip first few frames from a BT.656 source
    - hwmon: (max31790) Report correct current pwm duty cycles
    - hwmon: (max31790) Fix pwmX_enable attributes
    - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
    - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
      processors
    - btrfs: fix error handling in __btrfs_update_delayed_inode
    - btrfs: abort transaction if we fail to update the delayed inode
    - btrfs: sysfs: fix format string for some discard stats
    - btrfs: don't clear page extent mapped if we're not invalidating the full
      page
    - btrfs: disable build on platforms having page size 256K
    - locking/lockdep: Fix the dep path printing for backwards BFS
    - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
    - KVM: s390: get rid of register asm usage
    - regulator: mt6358: Fix vdram2 .vsel_mask
    - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
    - media: Fix Media Controller API config checks
    - ACPI: video: use native backlight for GA401/GA502/GA503
    - HID: do not use down_interruptible() when unbinding devices
    - EDAC/ti: Add missing MODULE_DEVICE_TABLE
    - hv_utils: Fix passing zero to 'PTR_ERR' warning
    - lib: vsprintf: Fix handling of number field widths in vsscanf
    - Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to
      touchscreen_dmi.c
    - platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix
      touchscreen on Teclast X89 tablets
    - platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of
      TM800A550L tablets
    - ACPI: EC: Make more Asus laptops use ECDT _GPE
    - block_dump: remove block_dump feature in mark_inode_dirty()
    - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
    - blk-mq: clear stale request in tags->rq[] before freeing one request pool
    - fs: dlm: cancel work sync othercon
    - random32: Fix implicit truncation warning in prandom_seed_state()
    - open: don't silently ignore unknown O-flags in openat2()
    - drivers: hv: Fix missing error code in vmbus_connect()
    - fs: dlm: fix memory leak when fenced
    - ACPICA: Fix memory leak caused by _CID repair function
    - ACPI: bus: Call kobject_put() in acpi_init() error path
    - block: fix race between adding/removing rq qos and normal IO
    - platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
    - platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and
      G15"
    - platform/x86: toshiba_acpi: Fix missing error code in
      toshiba_acpi_setup_keyboard()
    - nvme-pci: fix var. type for increasing cq_head
    - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
    - EDAC/Intel: Do not load EDAC driver when running as a guest
    - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
    - cifs: improve fallocate emulation
    - ACPI: EC: trust DSDT GPE for certain HP laptop
    - clocksource: Retry clock read if long delays detected
    - clocksource: Check per-CPU clock synchronization when marked unstable
    - tpm_tis_spi: add missing SPI device ID entries
    - ACPI: tables: Add custom DSDT file as makefile prerequisite
    - HID: wacom: Correct base usage for capacitive ExpressKey status bits
    - cifs: fix missing spinlock around update to ses->status
    - mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
    - block: fix discard request merge
    - kthread_worker: fix return value when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - ia64: mca_drv: fix incorrect array size calculation
    - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
    - spi: Allow to have all native CSs in use along with GPIOs
    - spi: Avoid undefined behaviour when counting unused native CSs
    - media: venus: Rework error fail recover logic
    - media: s5p_cec: decrement usage count if disabled
    - media: hantro: do a PM resume earlier
    - crypto: ixp4xx - dma_unmap the correct address
    - crypto: ixp4xx - update IV after requests
    - crypto: ux500 - Fix error return code in hash_hw_final()
    - sata_highbank: fix deferred probing
    - pata_rb532_cf: fix deferred probing
    - media: I2C: change 'RST' to "RSET" to fix multiple build errors
    - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
    - sched/uclamp: Fix locking around cpu_util_update_eff()
    - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
    - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
    - evm: fix writing <securityfs>/evm overflow
    - x86/elf: Use _BITUL() macro in UAPI headers
    - crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
    - crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
    - crypto: ccp - Fix a resource leak in an error handling path
    - media: rc: i2c: Fix an error message
    - pata_ep93xx: fix deferred probing
    - locking/lockdep: Reduce LOCKDEP dependency list
    - media: rkvdec: Fix .buf_prepare
    - media: exynos4-is: Fix a use after free in isp_video_release
    - media: au0828: fix a NULL vs IS_ERR() check
    - media: tc358743: Fix error return code in tc358743_probe_of()
    - media: gspca/gl860: fix zero-length control requests
    - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
    - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
    - regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
    - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
    - crypto: omap-sham - Fix PM reference leak in omap sham ops
    - crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
    - crypto: sm2 - remove unnecessary reset operations
    - crypto: sm2 - fix a memory leak in sm2
    - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
    - arm64: consistently use reserved_pg_dir
    - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
    - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
    - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
    - hwmon: (lm70) Use device_get_match_data()
    - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
    - hwmon: (max31722) Remove non-standard ACPI device IDs
    - hwmon: (max31790) Fix fan speed reporting for fan7..12
    - KVM: nVMX: Sync all PGDs on nested transition with shadow paging
    - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
    - KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
    - KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
    - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same
      IRQ number
    - KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
    - regulator: hi655x: Fix pass wrong pointer to config.driver_data
    - btrfs: clear log tree recovering status if starting transaction fails
    - x86/sev: Make sure IRQs are disabled while GHCB is active
    - x86/sev: Split up runtime #VC handler for correct state tracking
    - sched/rt: Fix RT utilization tracking during policy change
    - sched/rt: Fix Deadline utilization tracking during policy change
    - sched/uclamp: Fix uclamp_tg_restrict()
    - lockdep: Fix wait-type for empty stack
    - lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
    - spi: spi-sun6i: Fix chipselect/clock bug
    - crypto: nx - Fix RCU warning in nx842_OF_upd_status
    - psi: Fix race between psi_trigger_create/destroy
    - media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
    - media: video-mux: Skip dangling endpoints
    - PM / devfreq: Add missing error code in devfreq_add_device()
    - ACPI: PM / fan: Put fan device IDs into separate header file
    - block: avoid double io accounting for flush request
    - ACPI: sysfs: Fix a buffer overrun problem with description_show()
    - mark pstore-blk as broken
    - clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
    - extcon: extcon-max8997: Fix IRQ freeing at error path
    - ACPI: APEI: fix synchronous external aborts in user-mode
    - blk-wbt: introduce a new disable state to prevent false positive by
      rwb_enabled()
    - blk-wbt: make sure throttle is enabled properly
    - ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
    - ACPI: bgrt: Fix CFI violation
    - cpufreq: Make cpufreq_online() call driver->offline() on errors
    - blk-mq: update hctx->dispatch_busy in case of real scheduler
    - ocfs2: fix snprintf() checking
    - dax: fix ENOMEM handling in grab_mapping_entry()
    - mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
    - mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
    - mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
    - swap: fix do_swap_page() race with swapoff
    - mm/shmem: fix shmem_swapin() race with swapoff
    - mm: memcg/slab: properly set up gfp flags for objcg pointer array
    - mm: page_alloc: refactor setup_per_zone_lowmem_reserve()
    - mm/page_alloc: fix counting of managed_pages
    - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
    - drm/bridge/sii8620: fix dependency on extcon
    - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
    - drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
    - drm/ast: Fix missing conversions to managed API
    - video: fbdev: imxfb: Fix an error message
    - net: mvpp2: Put fwnode in error case during ->probe()
    - net: pch_gbe: Propagate error from devm_gpio_request_one()
    - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
    - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
    - drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
    - drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
    - net: qrtr: ns: Fix error return code in qrtr_ns_init()
    - clk: meson: g12a: fix gp0 and hifi ranges
    - net: ftgmac100: add missing error return code in ftgmac100_probe()
    - drm: rockchip: set alpha_en to 0 if it is not used
    - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
      cdn_dp_grf_write()
    - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
    - drm/rockchip: lvds: Fix an error handling path
    - drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
    - mptcp: fix pr_debug in mptcp_token_new_connect
    - mptcp: generate subflow hmac after mptcp_finish_join()
    - RDMA/srp: Fix a recently introduced memory leak
    - RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
    - RDMA/rtrs: Do not reset hb_missed_max after re-connection
    - RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
    - RDMA/rtrs-srv: Fix memory leak when having multiple sessions
    - RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
    - RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and
      stats->pcpu_stats
    - ehea: fix error return code in ehea_restart_qps()
    - clk: tegra30: Use 300MHz for video decoder by default
    - xfrm: remove the fragment check for ipv6 beet mode
    - net/sched: act_vlan: Fix modify to allow 0
    - RDMA/core: Sanitize WQ state received from the userspace
    - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
    - RDMA/rxe: Fix failure during driver load
    - drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
    - drm/vc4: hdmi: Fix error path of hpd-gpios
    - clk: vc5: fix output disabling when enabling a FOD
    - drm: qxl: ensure surf.data is ininitialized
    - tools/bpftool: Fix error return code in do_batch()
    - ath10k: go to path err_unsupported when chip id is not supported
    - ath10k: add missing error return code in ath10k_pci_probe()
    - wireless: carl9170: fix LEDS build errors & warnings
    - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
    - clk: imx8mq: remove SYS PLL 1/2 clock gates
    - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
    - ssb: Fix error return code in ssb_bus_scan()
    - brcmfmac: fix setting of station info chains bitmask
    - brcmfmac: correctly report average RSSI in station info
    - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
    - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
    - cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
    - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
    - ath10k: Fix an error code in ath10k_add_interface()
    - ath11k: send beacon template after vdev_start/restart during csa
    - netlabel: Fix memory leak in netlbl_mgmt_add_common
    - RDMA/mlx5: Don't add slave port to unaffiliated list
    - netfilter: nft_exthdr: check for IPv6 packet before further processing
    - netfilter: nft_osf: check for TCP packet before further processing
    - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
    - RDMA/rxe: Fix qp reference counting for atomic ops
    - selftests/bpf: Whitelist test_progs.h from .gitignore
    - xsk: Fix missing validation for skb and unaligned mode
    - xsk: Fix broken Tx ring validation
    - bpf: Fix libelf endian handling in resolv_btfids
    - RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
    - samples/bpf: Fix Segmentation fault for xdp_redirect command
    - samples/bpf: Fix the error return code of xdp_redirect's main()
    - mt76: fix possible NULL pointer dereference in mt76_tx
    - mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
    - net: ethernet: aeroflex: fix UAF in greth_of_remove
    - net: ethernet: ezchip: fix UAF in nps_enet_remove
    - net: ethernet: ezchip: fix error handling
    - vrf: do not push non-ND strict packets with a source LLA through packet taps
      again
    - net: sched: add barrier to ensure correct ordering for lockless qdisc
    - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
    - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN
      transfer logic
    - pkt_sched: sch_qfq: fix qfq_change_class() error path
    - xfrm: Fix xfrm offload fallback fail case
    - iwlwifi: increase PNVM load timeout
    - rtw88: 8822c: fix lc calibration timing
    - vxlan: add missing rcu_read_lock() in neigh_reduce()
    - ip6_tunnel: fix GRE6 segmentation
    - net/ipv4: swap flow ports when validating source
    - net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
    - tc-testing: fix list handling
    - ieee802154: hwsim: Fix memory leak in hwsim_add_one
    - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
    - bpf: Fix null ptr deref with mixed tail calls and subprogs
    - drm/msm: Fix error return code in msm_drm_init()
    - drm/msm/dpu: Fix error return code in dpu_mdss_init()
    - mac80211: remove iwlwifi specific workaround NDPs of null_response
    - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
    - ipv6: exthdrs: do not blindly use init_net
    - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for
      optlen == 0
    - bpf: Do not change gso_size during bpf_skb_change_proto()
    - i40e: Fix error handling in i40e_vsi_open
    - i40e: Fix autoneg disabling for non-10GBaseT links
    - i40e: Fix missing rtnl locking when setting up pf switch
    - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
    - ibmvnic: set ltb->buff to NULL after freeing
    - ibmvnic: free tx_pool if tso_pool alloc fails
    - RDMA/cma: Protect RMW with qp_mutex
    - net: macsec: fix the length used to copy the key for offloading
    - net: phy: mscc: fix macsec key length
    - net: atlantic: fix the macsec key length
    - ipv6: fix out-of-bound access in ip6_parse_tlv()
    - e1000e: Check the PCIm state
    - net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
    - bpfilter: Specify the log level for the kmsg message
    - RDMA/cma: Fix incorrect Packet Lifetime calculation
    - gve: Fix swapped vars when fetching max queues
    - Revert "be2net: disable bh with spin_lock in be_process_mcc"
    - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
    - Bluetooth: Fix not sending Set Extended Scan Response
    - Bluetooth: Fix Set Extended (Scan Response) Data
    - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
    - clk: actions: Fix UART clock dividers on Owl S500 SoC
    - clk: actions: Fix SD clocks factor table on Owl S500 SoC
    - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
    - clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
    - clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
    - clk: si5341: Wait for DEVICE_READY on startup
    - clk: si5341: Avoid divide errors due to bogus register contents
    - clk: si5341: Check for input clock presence and PLL lock on startup
    - clk: si5341: Update initialization magic
    - writeback: fix obtain a reference to a freeing memcg css
    - net: lwtunnel: handle MTU calculation in forwading
    - net: sched: fix warning in tcindex_alloc_perfect_hash
    - net: tipc: fix FB_MTU eat two pages
    - RDMA/mlx5: Don't access NULL-cleared mpi pointer
    - RDMA/core: Always release restrack object
    - MIPS: Fix PKMAP with 32-bit MIPS huge page support
    - staging: fbtft: Rectify GPIO handling
    - staging: fbtft: Don't spam logs when probe is deferred
    - ASoC: rt5682: Disable irq on shutdown
    - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
    - serial: fsl_lpuart: don't modify arbitrary data on lpuart32
    - serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
    - serial: 8250_omap: fix a timeout loop condition
    - tty: nozomi: Fix a resource leak in an error handling function
    - mwifiex: re-fix for unaligned accesses
    - iio: adis_buffer: do not return ints in irq handlers
    - iio: adis16400: do not return ints in irq handlers
    - iio: adis16475: do not return ints in irq handlers
    - iio: accel: bma180: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: bma220: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: hid: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: kxcjk-1013: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: mxc4005: Fix overread of data and alignment issue.
    - iio: accel: stk8312: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: stk8ba50: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads1015: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: vf610: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: gyro: bmg160: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: humidity: am2315: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: srf08: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: pulsed-light: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: as3935: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: hmc5843: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: bmc150: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: isl29125: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3414: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3472: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: chemical: atlas: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: cros_ec_sensors: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: potentiostat: lmp91000: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
      rk3328_platform_probe()
    - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
      hi6210_i2s_startup()
    - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
    - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
    - Input: hil_kbd - fix error return code in hil_dev_connect()
    - perf scripting python: Fix tuple_set_u64()
    - mtd: partitions: redboot: seek fis-index-block in the right node
    - mtd: rawnand: arasan: Ensure proper configuration for the asserted target
    - staging: mmal-vchiq: Fix incorrect static vchiq_instance.
    - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
      set_protocol()
    - firmware: stratix10-svc: Fix a resource leak in an error handling path
    - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
    - leds: class: The -ENOTSUPP should never be seen by user space
    - leds: lm3532: select regmap I2C API
    - leds: lm36274: Put fwnode in error case during ->probe()
    - leds: lm3692x: Put fwnode in any case during ->probe()
    - leds: lm3697: Don't spam logs when probe is deferred
    - leds: lp50xx: Put fwnode in error case during ->probe()
    - scsi: FlashPoint: Rename si_flags field
    - scsi: iscsi: Flush block work before unblock
    - mfd: mp2629: Select MFD_CORE to fix build error
    - mfd: rn5t618: Fix IRQ trigger by changing it to level mode
    - fsi: core: Fix return of error values on failures
    - fsi: scom: Reset the FSI2PIB engine for any error
    - fsi: occ: Don't accept response from un-initialized OCC
    - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
    - fsi/sbefifo: Fix reset timeout
    - visorbus: fix error return code in visorchipset_init()
    - iommu/amd: Fix extended features logging
    - s390/irq: select HAVE_IRQ_EXIT_ON_IRQ_STACK
    - s390: enable HAVE_IOREMAP_PROT
    - s390: appldata depends on PROC_SYSCTL
    - selftests: splice: Adjust for handler fallback removal
    - iommu/dma: Fix IOVA reserve dma ranges
    - ASoC: max98373-sdw: use first_hw_init flag on resume
    - ASoC: rt1308-sdw: use first_hw_init flag on resume
    - ASoC: rt5682-sdw: use first_hw_init flag on resume
    - ASoC: rt700-sdw: use first_hw_init flag on resume
    - ASoC: rt711-sdw: use first_hw_init flag on resume
    - ASoC: rt715-sdw: use first_hw_init flag on resume
    - ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
    - ASoC: rt5682-sdw: set regcache_cache_only false before reading
      RT5682_DEVICE_ID
    - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
      'mtk_btcvsd_snd_probe()'
    - usb: gadget: f_fs: Fix setting of device and driver data cross-references
    - usb: dwc2: Don't reset the core after setting turnaround time
    - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
    - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
    - thunderbolt: Bond lanes only when dual_link_port != NULL in
      alloc_dev_default()
    - iio: adc: at91-sama5d2: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: hx711: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: mxs-lradc: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads8688: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: rm3100: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: light: vcnl4000: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
    - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
    - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
    - staging: rtl8712: fix error handling in r871xu_drv_init
    - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
    - coresight: core: Fix use of uninitialized pointer
    - staging: mt7621-dts: fix pci address for PCI memory range
    - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
    - iio: light: vcnl4035: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: isl29501: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
    - of: Fix truncation of memory sizes on 32-bit platforms
    - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
      marvell_nfc_resume()
    - habanalabs: Fix an error handling path in 'hl_pci_probe()'
    - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
    - soundwire: stream: Fix test for DP prepare complete
    - phy: uniphier-pcie: Fix updating phy parameters
    - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
    - extcon: sm5502: Drop invalid register write in sm5502_reg_data
    - extcon: max8997: Add missing modalias string
    - powerpc/powernv: Fix machine check reporting of async store errors
    - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
    - configfs: fix memleak in configfs_release_bin_file
    - ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
    - ASoC: fsl_spdif: Fix unexpected interrupt after suspend
    - leds: as3645a: Fix error return code in as3645a_parse_node()
    - leds: ktd2692: Fix an error handling path
    - selftests/ftrace: fix event-no-pid on 1-core machine
    - serial: 8250: 8250_omap: Disable RX interrupt after DMA enable
    - serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
    - powerpc: Offline CPU in stop_this_cpu()
    - powerpc/papr_scm: Properly handle UUID types and API
    - powerpc/64s: Fix copy-paste data exposure into newly created tasks
    - powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
    - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM
      stream is found
    - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
      available
    - serial: mvebu-uart: correctly calculate minimal possible baudrate
    - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
    - vfio/pci: Handle concurrent vma faults
    - mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support
      is disabled
    - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
    - mm/huge_memory.c: add missing read-only THP checking in
      transparent_hugepage_enabled()
    - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
    - mm/hugetlb: use helper huge_page_order and pages_per_huge_page
    - mm/hugetlb: remove redundant check in preparing and destroying gigantic page
    - hugetlb: remove prep_compound_huge_page cleanup
    - include/linux/huge_mm.h: remove extern keyword
    - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
    - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
    - lib/math/rational.c: fix divide by zero
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
    - selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
    - selftests/vm/pkeys: refill shadow register after implicit kernel write
    - perf llvm: Return -ENOMEM when asprintf() fails
    - csky: fix syscache.c fallthrough warning
    - csky: syscache: Fixup duplicate cache flush
    - exfat: handle wrong stream entry size in exfat_readdir()
    - scsi: fc: Correct RHBA attributes length
    - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
    - mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
    - fscrypt: don't ignore minor_hash when hash is 0
    - fscrypt: fix derivation of SipHash keys on big endian CPUs
    - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
    - erofs: fix error return code in erofs_read_superblock()
    - block: return the correct bvec when checking for gaps
    - io_uring: fix blocking inline submission
    - mmc: block: Disable CMDQ on the ioctl path
    - mmc: vub3000: fix control-request direction
    - media: exynos4-is: remove a now unused integer
    - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
    - crypto: qce - fix error return code in qce_skcipher_async_req_handle()
    - s390: preempt: Fix preempt_count initialization
    - cred: add missing return error code when set_cred_ucounts() failed
    - iommu/dma: Fix compile warning in 32-bit builds
    - powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
    - Linux 5.10.50
    - [Config] update configs and annotations after applying v5.10.50 updates

  * Keyboard not working (LP: #1909814) // Focal update: 5.10.50 upstream stable
    release (LP: #1938029)
    - ACPI: resources: Add checks for ACPI IRQ override

  * Focal update: 5.10.49 upstream stable release (LP: #1938028)
    - KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path
    - media: uvcvideo: Support devices that report an OT as an entity source
    - Hexagon: fix build errors
    - Hexagon: add target builtins to kernel
    - Hexagon: change jumps to must-extend in futex_atomic_*
    - xen/events: reset active flag for lateeoi events later
    - Linux 5.10.49

  * Focal update: 5.10.48 upstream stable release (LP: #1938025)
    - scsi: sr: Return appropriate error code when disk is ejected
    - gpio: mxc: Fix disabled interrupt wake-up support
    - drm/nouveau: fix dma_address check for CPU/GPU sync
    - gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
    - RDMA/mlx5: Block FDB rules when not in switchdev mode
    - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
    - Linux 5.10.48

 -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 28 Jul 2021 18:55:18 +0800
Superseded in focal-security
Superseded in focal-updates
linux-oem-5.10 (5.10.0-1038.40) focal; urgency=medium

  * CVE-2021-33909
    - SAUCE: seq_file: Disallow extremely large seq buffer allocations

Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1037.38) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1037.38 -proposed tracker (LP: #1935808)

  * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8

 -- Chia-Lin Kao (AceLan) <email address hidden>  Tue, 13 Jul 2021 09:55:37 +0800

Available diffs

Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1036.37) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1036.37 -proposed tracker (LP: #1934760)

  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts

  * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
    (LP: #1934239)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC

  * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
    - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"

  * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
    failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
    - selftests: net: devlink_port_split.py: skip the test if no devlink device

  * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
    F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
    - selftests: icmp_redirect: support expected failures

 -- Chia-Lin Kao (AceLan) <email address hidden>  Wed, 07 Jul 2021 14:23:57 +0800

Available diffs

Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1035.36) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1035.36 -proposed tracker (LP: #1932479)

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
    - SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)

  * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8

  * Focal update: v5.10.46 upstream stable release (LP: #1933367)
    - dmaengine: idxd: add missing dsa driver unregister
    - dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
    - dmaengine: xilinx: dpdma: initialize registers before request_irq
    - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
    - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
    - dmaengine: SF_PDMA depends on HAS_IOMEM
    - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
    - afs: Fix an IS_ERR() vs NULL check
    - mm/memory-failure: make sure wait for page writeback in memory_failure
    - kvm: LAPIC: Restore guard to prevent illegal APIC register access
    - fanotify: fix copy_event_to_user() fid error clean up
    - batman-adv: Avoid WARN_ON timing related checks
    - mac80211: fix skb length check in ieee80211_scan_rx()
    - mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
    - mlxsw: core: Set thermal zone polling delay argument to real value at init
    - libbpf: Fixes incorrect rx_ring_setup_done
    - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
    - vrf: fix maximum MTU
    - net: rds: fix memory leak in rds_recvmsg
    - net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
    - net: lantiq: disable interrupt before sheduling NAPI
    - netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
    - ice: add ndo_bpf callback for safe mode netdev ops
    - ice: parameterize functions responsible for Tx ring management
    - udp: fix race between close() and udp_abort()
    - rtnetlink: Fix regression in bridge VLAN configuration
    - net/sched: act_ct: handle DNAT tuple collision
    - net/mlx5e: Remove dependency in IPsec initialization flows
    - net/mlx5e: Fix page reclaim for dead peer hairpin
    - net/mlx5: Consider RoCE cap before init RDMA resources
    - net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
    - net/mlx5: DR, Don't use SW steering when RoCE is not supported
    - net/mlx5e: Block offload of outer header csum for UDP tunnels
    - netfilter: synproxy: Fix out of bounds when parsing TCP options
    - mptcp: Fix out of bounds when parsing TCP options
    - sch_cake: Fix out of bounds when parsing TCP options and header
    - mptcp: try harder to borrow memory from subflow under pressure
    - mptcp: do not warn on bad input from the network
    - selftests: mptcp: enable syncookie only in absence of reorders
    - alx: Fix an error handling path in 'alx_probe()'
    - cxgb4: fix endianness when flashing boot image
    - cxgb4: fix sleep in atomic when flashing PHY firmware
    - cxgb4: halt chip before flashing PHY firmware image
    - net: stmmac: dwmac1000: Fix extended MAC address registers definition
    - net: make get_net_ns return error if NET_NS is disabled
    - net: qualcomm: rmnet: Update rmnet device MTU based on real device
    - net: qualcomm: rmnet: don't over-count statistics
    - ethtool: strset: fix message length calculation
    - qlcnic: Fix an error handling path in 'qlcnic_probe()'
    - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
    - cxgb4: fix wrong ethtool n-tuple rule lookup
    - ipv4: Fix device used for dst_alloc with local routes
    - net: qrtr: fix OOB Read in qrtr_endpoint_post
    - bpf: Fix leakage under speculation on mispredicted branches
    - ptp: improve max_adj check against unreasonable values
    - net: cdc_ncm: switch to eth%d interface naming
    - lantiq: net: fix duplicated skb in rx descriptor ring
    - net: usb: fix possible use-after-free in smsc75xx_bind
    - net: fec_ptp: fix issue caused by refactor the fec_devtype
    - net: ipv4: fix memory leak in ip_mc_add1_src
    - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
    - net/mlx5: E-Switch, Read PF mac address
    - net/mlx5: E-Switch, Allow setting GUID for host PF vport
    - net/mlx5: Reset mkey index on creation
    - be2net: Fix an error handling path in 'be_probe()'
    - net: hamradio: fix memory leak in mkiss_close
    - net: cdc_eem: fix tx fixup skb leak
    - cxgb4: fix wrong shift.
    - bnxt_en: Rediscover PHY capabilities after firmware reset
    - bnxt_en: Fix TQM fastpath ring backing store computation
    - bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
    - icmp: don't send out ICMP messages with a source address of 0.0.0.0
    - net: ethernet: fix potential use-after-free in ec_bhf_remove
    - regulator: cros-ec: Fix error code in dev_err message
    - regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
    - platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support
    - ASoC: rt5659: Fix the lost powers for the HDA header
    - phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()
    - ASoC: fsl-asoc-card: Set .owner attribute when registering card.
    - regulator: rtmv20: Fix to make regcache value first reading back from HW
    - spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code
    - sched/pelt: Ensure that *_sum is always synced with *_avg
    - ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values
    - spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
    - regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is
      NULL
    - ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire
      mode
    - pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
    - drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device
    - ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin
    - radeon: use memcpy_to/fromio for UVD fw upload
    - hwmon: (scpi-hwmon) shows the negative temperature properly
    - mm: relocate 'write_protect_seq' in struct mm_struct
    - irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry
    - bpf: Inherit expanded/patched seen count from old aux data
    - bpf: Do not mark insn as seen under speculative path verification
    - can: bcm: fix infoleak in struct bcm_msg_head
    - can: bcm/raw/isotp: use per module netdevice notifier
    - can: j1939: fix Use-after-Free, hold skb ref while in use
    - can: mcba_usb: fix memory leak in mcba_usb
    - usb: core: hub: Disable autosuspend for Cypress CY7C65632
    - usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection
    - tracing: Do not stop recording cmdlines when tracing is off
    - tracing: Do not stop recording comms if the trace file is being read
    - tracing: Do no increment trace_clock_global() by one
    - PCI: Mark TI C667X to avoid bus reset
    - PCI: Mark some NVIDIA GPUs to avoid bus reset
    - PCI: aardvark: Fix kernel panic during PIO transfer
    - PCI: Add ACS quirk for Broadcom BCM57414 NIC
    - PCI: Work around Huawei Intelligent NIC VF FLR erratum
    - KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
    - KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU
    - KVM: X86: Fix x86_emulator slab cache leak
    - s390/mcck: fix calculation of SIE critical section size
    - s390/ap: Fix hanging ioctl caused by wrong msg counter
    - ARCv2: save ABI registers across signal handling
    - x86/mm: Avoid truncating memblocks for SGX memory
    - x86/process: Check PF_KTHREAD and not current->mm for kernel threads
    - x86/ioremap: Map EFI-reserved memory as encrypted for SEV
    - x86/pkru: Write hardware init value to PKRU when xstate is init
    - x86/fpu: Prevent state corruption in __fpu__restore_sig()
    - x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer
    - x86/fpu: Reset state for all signal restore failures
    - crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo
    - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
    - mac80211: Fix NULL ptr deref for injected rate info
    - cfg80211: make certificate generation more robust
    - cfg80211: avoid double free of PMSR request
    - drm/amdgpu/gfx10: enlarge CP_MEC_DOORBELL_RANGE_UPPER to cover full
      doorbell.
    - drm/amdgpu/gfx9: fix the doorbell missing when in CGPG issue.
    - net: ll_temac: Make sure to free skb when it is completely used
    - net: ll_temac: Fix TX BD buffer overwrite
    - net: bridge: fix vlan tunnel dst null pointer dereference
    - net: bridge: fix vlan tunnel dst refcnt when egressing
    - mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare
    - mm/slub: clarify verification reporting
    - mm/slub: fix redzoning for small allocations
    - mm/slub: actually fix freelist pointer vs redzoning
    - mm/slub.c: include swab.h
    - net: stmmac: disable clocks in stmmac_remove_config_dt()
    - net: fec_ptp: add clock rate zero check
    - tools headers UAPI: Sync linux/in.h copy with the kernel sources
    - perf beauty: Update copy of linux/socket.h with the kernel sources
    - usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
    - usb: dwc3: core: fix kernel panic when do reboot
    - Linux 5.10.46

  * [Cezanne/Renoir] Adjust uPEP for different _HID behavior (LP: #1932577)
    - Revert "UBUNTU: SAUCE: platform/x86: force LPS0 functions for AMD"
    - Revert "UBUNTU: SAUCE: platform/x86: Add missing LPS0 functions for AMD"
    - Revert "UBUNTU: SAUCE: nvme: put some AMD PCIE downstream NVME device to
      simple suspend/resume path"
    - Revert "UBUNTU: SAUCE: Move ASPM quirk flag to MSB"
    - Revert "UBUNTU: SAUCE: PCI: quirks: Quirk PCI d3hot delay for AMD xhci"
    - Revert "UBUNTU: SAUCE: usb: pci-quirks: disable D3cold on AMD xhci suspend
      for s2idle"
    - nvme-pci: look for StorageD3Enable on companion ACPI device instead
    - usb: pci-quirks: disable D3cold on xhci suspend for s2idle on AMD Renoir
    - PCI: quirks: Quirk PCI d3hot delay for AMD xhci
    - ACPI: PM: s2idle: Move x86-specific code to the x86 directory
    - ACPI: PM: s2idle: Drop unused local variables and related code
    - ACPI: PM: s2idle: Add missing LPS0 functions for AMD
    - ACPI: PM: s2idle: Use correct revision id
    - ACPI: PM: s2idle: Refactor common code
    - ACPI: PM: s2idle: Add support for multiple func mask
    - ACPI: PM: s2idle: Add support for new Microsoft UUID
    - ACPI: PM: Adjust behavior for field problems on AMD systems

  * [Castle Peak]: pull in CPPC fixes (LP: #1928482)
    - x86, sched: Calculate frequency invariance for AMD systems
    - x86, sched: Fix the AMD CPPC maximum performance value on certain AMD Ryzen
      generations

  * Fix non-working GPU on Some HP desktops (LP: #1931147)
    - PCI: Coalesce host bridge contiguous apertures

  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
    - net: phy: rename PHY_IGNORE_INTERRUPT to PHY_MAC_INTERRUPT
    - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM

  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
    (LP: #1931072)
    - drm/i915: Shut down displays gracefully on reboot
    - drm/i915: Add an encoder .shutdown() hook
    - drm/i915: Replace the VLV/CHV eDP reboot notifier with the .shutdown() hook
    - drm/i915: Wait for eDP panel power cycle delay on reboot on all platforms
    - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
    - Revert "UBUNTU: SAUCE: ACPI: avoid NVIDIA GPU fallen with an _OSI string"

  * Focal update: v5.10.45 upstream stable release (LP: #1933324)
    - net: ieee802154: fix null deref in parse dev addr
    - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
    - HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
    - HID: hid-input: add mapping for emoji picker key
    - HID: hid-sensor-hub: Return error for hid_set_field() failure
    - HID: quirks: Add quirk for Lenovo optical mouse
    - HID: multitouch: set Stylus suffix for Stylus-application devices, too
    - HID: Add BUS_VIRTUAL to hid_connect logging
    - HID: usbhid: fix info leak in hid_submit_ctrl
    - drm/tegra: sor: Do not leak runtime PM reference
    - gpu: host1x: Split up client initalization and registration
    - drm/tegra: sor: Fully initialize SOR before registration
    - ARM: OMAP1: Fix use of possibly uninitialized irq variable
    - ARM: OMAP2+: Fix build warning when mmc_omap is not built
    - gfs2: Prevent direct-I/O write fallback errors from getting lost
    - gfs2: fix a deadlock on withdraw-during-mount
    - HID: gt683r: add missing MODULE_DEVICE_TABLE
    - riscv: Use -mno-relax when using lld linker
    - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
    - scsi: target: core: Fix warning on realtime kernels
    - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
    - scsi: qedf: Do not put host in qedf_vport_create() unconditionally
    - Bluetooth: Add a new USB ID for RTL8822CE
    - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
    - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
    - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
      fails
    - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
    - nvme-loop: do not warn for deleted controllers during reset
    - net: ipconfig: Don't override command-line hostnames or domains
    - drm/amd/display: Allow bandwidth validation for 0 streams.
    - drm/amdgpu: refine amdgpu_fru_get_product_info
    - drm/amd/display: Fix potential memory leak in DMUB hw_init
    - drm/amd/amdgpu:save psp ring wptr to avoid attack
    - rtnetlink: Fix missing error code in rtnl_bridge_notify()
    - net/x25: Return the correct errno code
    - net: Return the correct errno code
    - fib: Return the correct errno code
    - Linux 5.10.45

  * Focal update: v5.10.44 upstream stable release (LP: #1932424)
    - proc: Track /proc/$pid/attr/ opener mm_struct
    - ASoC: max98088: fix ni clock divider calculation
    - ASoC: amd: fix for pcm_read() error
    - spi: Fix spi device unregister flow
    - spi: spi-zynq-qspi: Fix stack violation bug
    - bpf: Forbid trampoline attach for functions with variable arguments
    - net/nfc/rawsock.c: fix a permission check bug
    - usb: cdns3: Fix runtime PM imbalance on error
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
    - vfio-ccw: Reset FSM state to IDLE inside FSM
    - vfio-ccw: Serialize FSM IDLE state with I/O completion
    - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
    - spi: sprd: Add missing MODULE_DEVICE_TABLE
    - usb: chipidea: udc: assign interrupt number to USB gadget structure
    - isdn: mISDN: netjet: Fix crash in nj_probe:
    - bonding: init notify_work earlier to avoid uninitialized use
    - netlink: disable IRQs for netlink_lock_table()
    - net: mdiobus: get rid of a BUG_ON()
    - cgroup: disable controllers at parse time
    - wq: handle VM suspension in stall detection
    - net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
    - RDS tcp loopback connection can hang
    - net:sfc: fix non-freed irq in legacy irq mode
    - scsi: bnx2fc: Return failure if io_req is already in ABTS processing
    - scsi: vmw_pvscsi: Set correct residual data length
    - scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
    - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
    - net: macb: ensure the device is available before accessing GEMGXL control
      registers
    - net: appletalk: cops: Fix data race in cops_probe1
    - net: dsa: microchip: enable phy errata workaround on 9567
    - nvme-fabrics: decode host pathing error for connect
    - MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
    - dm verity: fix require_signatures module_param permissions
    - bnx2x: Fix missing error code in bnx2x_iov_init_one()
    - nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
    - nvmet: fix false keep-alive timeout when a controller is torn down
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
    - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
    - spi: Don't have controller clean up spi device before driver unbind
    - spi: Cleanup on failure of initial setup
    - i2c: mpc: Make use of i2c_recover_bus()
    - i2c: mpc: implement erratum A-004447 workaround
    - ALSA: seq: Fix race of snd_seq_timer_open()
    - ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun()
    - spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
    - Revert "ACPI: sleep: Put the FACS table after using it"
    - drm: Fix use-after-free read in drm_getunique()
    - drm: Lock pointer access in drm_master_release()
    - perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
    - KVM: X86: MMU: Use the correct inherited permissions to get shadow page
    - kvm: avoid speculation-based attacks from out-of-range memslot accesses
    - staging: rtl8723bs: Fix uninitialized variables
    - async_xor: check src_offs is not NULL before updating it
    - btrfs: return value from btrfs_mark_extent_written() in case of error
    - btrfs: promote debugging asserts to full-fledged checks in validate_super
    - cgroup1: don't allow '\n' in renaming
    - ftrace: Do not blindly read the ip address in ftrace_bug()
    - mmc: renesas_sdhi: abort tuning when timeout detected
    - mmc: renesas_sdhi: Fix HS400 on R-Car M3-W+
    - USB: f_ncm: ncm_bitrate (speed) is unsigned
    - usb: f_ncm: only first packet of aggregate needs to start timer
    - usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
    - usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled
    - usb: dwc3: meson-g12a: Disable the regulator in the error handling path of
      the probe
    - usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL
    - usb: dwc3: ep0: fix NULL pointer exception
    - usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
    - usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
    - usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    - usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()
    - usb: typec: intel_pmc_mux: Add missed error check for
      devm_ioremap_resource()
    - usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
    - USB: serial: ftdi_sio: add NovaTech OrionMX product ID
    - USB: serial: omninet: add device id for Zyxel Omni 56K Plus
    - USB: serial: quatech2: fix control-request directions
    - USB: serial: cp210x: fix alternate function for CP2102N QFN20
    - usb: gadget: eem: fix wrong eem header operation
    - usb: fix various gadgets null ptr deref on 10gbps cabling.
    - usb: fix various gadget panics on 10gbps cabling
    - usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm
      port
    - usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port
    - regulator: core: resolve supply for boot-on/always-on regulators
    - regulator: max77620: Use device_set_of_node_from_dev()
    - regulator: bd718x7: Fix the BUCK7 voltage setting on BD71837
    - regulator: fan53880: Fix missing n_voltages setting
    - regulator: bd71828: Fix .n_voltages settings
    - regulator: rtmv20: Fix .set_current_limit/.get_current_limit callbacks
    - phy: usb: Fix misuse of IS_ENABLED
    - usb: dwc3: gadget: Disable gadget IRQ during pullup disable
    - usb: typec: mux: Fix copy-paste mistake in typec_mux_match
    - drm/mcde: Fix off by 10^3 in calculation
    - drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650
    - drm/msm/a6xx: update/fix CP_PROTECT initialization
    - drm/msm/a6xx: avoid shadow NULL reference in failure path
    - RDMA/ipoib: Fix warning caused by destroying non-initial netns
    - RDMA/mlx4: Do not map the core_clock page to user space unless enabled
    - ARM: cpuidle: Avoid orphan section warning
    - vmlinux.lds.h: Avoid orphan section with !SMP
    - tools/bootconfig: Fix error return code in apply_xbc()
    - phy: cadence: Sierra: Fix error return code in cdns_sierra_phy_probe()
    - ASoC: core: Fix Null-point-dereference in fmt_single_name()
    - ASoC: meson: gx-card: fix sound-dai dt schema
    - phy: ti: Fix an error code in wiz_probe()
    - gpio: wcd934x: Fix shift-out-of-bounds error
    - perf: Fix data race between pin_count increment/decrement
    - sched/fair: Keep load_avg and load_sum synced
    - sched/fair: Make sure to update tg contrib for blocked load
    - sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling
    - x86/nmi_watchdog: Fix old-style NMI watchdog regression on old Intel CPUs
    - KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
    - IB/mlx5: Fix initializing CQ fragments buffer
    - NFS: Fix a potential NULL dereference in nfs_get_client()
    - NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
    - perf session: Correct buffer copying when peeking events
    - kvm: fix previous commit for 32-bit builds
    - NFS: Fix use-after-free in nfs4_init_client()
    - NFSv4: Fix second deadlock in nfs4_evict_inode()
    - NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
    - scsi: core: Fix error handling of scsi_host_alloc()
    - scsi: core: Fix failure handling of scsi_add_host_with_dma()
    - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
    - scsi: core: Only put parent device if host state differs from SHOST_CREATED
    - tracing: Correct the length check which causes memory corruption
    - proc: only require mm_struct for writing
    - Linux 5.10.44

  * Acer Aspire 5 sound driver issues (LP: #1930188) // Focal update: v5.10.44
    upstream stable release (LP: #1932424)
    - ALSA: hda/realtek: headphone and mic don't work on an Acer laptop

  * Focal update: v5.10.43 upstream stable release (LP: #1932423)
    - btrfs: tree-checker: do not error out if extent ref hash doesn't match
    - net: usb: cdc_ncm: don't spew notifications
    - hwmon: (dell-smm-hwmon) Fix index values
    - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_3 for RAA228228
    - netfilter: conntrack: unregister ipv4 sockopts on error unwind
    - efi/fdt: fix panic when no valid fdt found
    - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
    - efi/libstub: prevent read overflow in find_file_option()
    - efi: cper: fix snprintf() use in cper_dimm_err_location()
    - vfio/pci: Fix error return code in vfio_ecap_init()
    - vfio/pci: zap_vma_ptes() needs MMU
    - samples: vfio-mdev: fix error handing in mdpy_fb_probe()
    - vfio/platform: fix module_put call in error flow
    - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
    - HID: logitech-hidpp: initialize level variable
    - HID: pidff: fix error return code in hid_pidff_init()
    - HID: i2c-hid: fix format string mismatch
    - devlink: Correct VIRTUAL port to not have phys_port attributes
    - net/sched: act_ct: Offload connections with commit action
    - net/sched: act_ct: Fix ct template allocation for zone 0
    - mptcp: always parse mptcp options for MPC reqsk
    - nvme-rdma: fix in-casule data send for chained sgls
    - ACPICA: Clean up context mutex during object deletion
    - perf probe: Fix NULL pointer dereference in convert_variable_location()
    - net: dsa: tag_8021q: fix the VLAN IDs used for encoding sub-VLANs
    - net: sock: fix in-kernel mark setting
    - net/tls: Replace TLS_RX_SYNC_RUNNING with RCU
    - net/tls: Fix use-after-free after the TLS device goes down and up
    - net/mlx5e: Fix incompatible casting
    - net/mlx5: Check firmware sync reset requested is set before trying to abort
      it
    - net/mlx5e: Check for needed capability for cvlan matching
    - net/mlx5: DR, Create multi-destination flow table with level less than 64
    - nvmet: fix freeing unallocated p2pmem
    - netfilter: nft_ct: skip expectations for confirmed conntrack
    - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
    - drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest()
    - bpf: Simplify cases in bpf_base_func_proto
    - bpf, lockdown, audit: Fix buggy SELinux lockdown permission checks
    - ieee802154: fix error return code in ieee802154_add_iface()
    - ieee802154: fix error return code in ieee802154_llsec_getparams()
    - igb: add correct exception tracing for XDP
    - ixgbevf: add correct exception tracing for XDP
    - cxgb4: fix regression with HASH tc prio value update
    - ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
    - ice: Fix allowing VF to request more/less queues via virtchnl
    - ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared
    - ice: handle the VF VSI rebuild failure
    - ice: report supported and advertised autoneg using PHY capabilities
    - ice: Allow all LLDP packets from PF to Tx
    - i2c: qcom-geni: Add shutdown callback for i2c
    - cxgb4: avoid link re-train during TC-MQPRIO configuration
    - i40e: optimize for XDP_REDIRECT in xsk path
    - i40e: add correct exception tracing for XDP
    - ice: simplify ice_run_xdp
    - ice: optimize for XDP_REDIRECT in xsk path
    - ice: add correct exception tracing for XDP
    - ixgbe: optimize for XDP_REDIRECT in xsk path
    - ixgbe: add correct exception tracing for XDP
    - arm64: dts: ti: j7200-main: Mark Main NAVSS as dma-coherent
    - optee: use export_uuid() to copy client UUID
    - bus: ti-sysc: Fix am335x resume hang for usb otg module
    - arm64: dts: ls1028a: fix memory node
    - arm64: dts: zii-ultra: fix 12V_MAIN voltage
    - arm64: dts: freescale: sl28: var4: fix RGMII clock and voltage
    - ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property
    - ARM: dts: imx7d-pico: Fix the 'tuning-step' property
    - ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells
    - bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
    - tipc: add extack messages for bearer/media failure
    - tipc: fix unique bearer names sanity check
    - serial: stm32: fix threaded interrupt handling
    - riscv: vdso: fix and clean-up Makefile
    - io_uring: fix link timeout refs
    - io_uring: use better types for cflags
    - drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate
    - Bluetooth: fix the erroneous flush_work() order
    - Bluetooth: use correct lock to prevent UAF of hdev object
    - wireguard: do not use -O3
    - wireguard: peer: allocate in kmem_cache
    - wireguard: use synchronize_net rather than synchronize_rcu
    - wireguard: selftests: remove old conntrack kconfig value
    - wireguard: selftests: make sure rp_filter is disabled on vethc
    - wireguard: allowedips: initialize list head in selftest
    - wireguard: allowedips: remove nodes in O(1)
    - wireguard: allowedips: allocate nodes in kmem_cache
    - wireguard: allowedips: free empty intermediate nodes when removing single
      node
    - net: caif: added cfserl_release function
    - net: caif: add proper error handling
    - net: caif: fix memory leak in caif_device_notify
    - net: caif: fix memory leak in cfusbl_device_notify
    - HID: i2c-hid: Skip ELAN power-on command after reset
    - HID: magicmouse: fix NULL-deref on disconnect
    - HID: multitouch: require Finger field to mark Win8 reports as MT
    - gfs2: fix scheduling while atomic bug in glocks
    - ALSA: timer: Fix master timer notification
    - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx
    - ALSA: hda: update the power_state during the direct-complete
    - ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch
    - ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators
    - ext4: fix memory leak in ext4_fill_super
    - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
    - ext4: fix fast commit alignment issues
    - ext4: fix memory leak in ext4_mb_init_backend on error path.
    - ext4: fix accessing uninit percpu counter variable with fast_commit
    - usb: dwc2: Fix build in periphal-only mode
    - pid: take a reference when initializing `cad_pid`
    - ocfs2: fix data corruption by fallocate
    - mm/debug_vm_pgtable: fix alignment for pmd/pud_advanced_tests()
    - mm/page_alloc: fix counting of free pages after take off from buddy
    - x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid()
    - x86/sev: Check SME/SEV support in CPUID first
    - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
    - drm/amdgpu: Don't query CE and UE errors
    - drm/amdgpu: make sure we unpin the UVD BO
    - x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
    - powerpc/kprobes: Fix validation of prefixed instructions across page
      boundary
    - btrfs: mark ordered extent and inode with error if we fail to finish
    - btrfs: fix error handling in btrfs_del_csums
    - btrfs: return errors from btrfs_del_csums in cleanup_ref_head
    - btrfs: fixup error handling in fixup_inode_link_counts
    - btrfs: abort in rename_exchange if we fail to insert the second ref
    - btrfs: fix deadlock when cloning inline extents and low on available space
    - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
    - drm/msm/dpu: always use mdp device to scale bandwidth
    - btrfs: fix unmountable seed device after fstrim
    - KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
    - KVM: arm64: Fix debug register indexing
    - x86/kvm: Teardown PV features on boot CPU as well
    - x86/kvm: Disable kvmclock on all CPUs on shutdown
    - x86/kvm: Disable all PV features on crash
    - lib/lz4: explicitly support in-place decompression
    - i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
    - netfilter: nf_tables: missing error reporting for not selected expressions
    - xen-netback: take a reference to the RX task thread
    - neighbour: allow NUD_NOARP entries to be forced GCed
    - Linux 5.10.43

  * Focal update: v5.10.42 upstream stable release (LP: #1932393)
    - ALSA: hda/realtek: Headphone volume is controlled by Front mixer
    - ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
    - ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
    - ALSA: usb-audio: scarlett2: Improve driver startup messages
    - cifs: set server->cipher_type to AES-128-CCM for SMB3.0
    - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
    - iommu/vt-d: Fix sysfs leak in alloc_iommu()
    - perf intel-pt: Fix sample instruction bytes
    - perf intel-pt: Fix transaction abort handling
    - perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top
      Calls by elapsed Time report
    - perf scripts python: exported-sql-viewer.py: Fix Array TypeError
    - perf scripts python: exported-sql-viewer.py: Fix warning display
    - proc: Check /proc/$pid/attr/ writes against file opener
    - net: hso: fix control-request directions
    - net/sched: fq_pie: re-factor fix for fq_pie endless loop
    - net/sched: fq_pie: fix OOB access in the traffic path
    - netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-
      AVX2 version
    - ath10k: Validate first subframe of A-MSDU before processing the list
    - dm snapshot: properly fix a crash when an origin has no snapshots
    - drm/amd/pm: correct MGpuFanBoost setting
    - drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
    - drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
    - drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
    - drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
    - selftests/gpio: Use TEST_GEN_PROGS_EXTENDED
    - selftests/gpio: Move include of lib.mk up
    - selftests/gpio: Fix build when source tree is read only
    - kgdb: fix gcc-11 warnings harder
    - Documentation: seccomp: Fix user notification documentation
    - seccomp: Refactor notification handler to prepare for new semantics
    - serial: core: fix suspicious security_locked_down() call
    - misc/uss720: fix memory leak in uss720_probe
    - thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
    - thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
    - KVM: X86: Fix vCPU preempted state from guest's point of view
    - KVM: arm64: Prevent mixed-width VM creation
    - mei: request autosuspend after sending rx flow control
    - staging: iio: cdc: ad7746: avoid overwrite of num_channels
    - iio: gyro: fxas21002c: balance runtime power in error path
    - iio: dac: ad5770r: Put fwnode in error case during ->probe()
    - iio: adc: ad7768-1: Fix too small buffer passed to
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
    - iio: adc: ad7124: Fix potential overflow due to non sequential channel
      numbers
    - iio: adc: ad7923: Fix undersized rx buffer.
    - iio: adc: ad7793: Add missing error code in ad7793_setup()
    - iio: adc: ad7192: Avoid disabling a clock that was never enabled.
    - iio: adc: ad7192: handle regulator voltage error first
    - serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
    - serial: 8250_dw: Add device HID for new AMD UART controller
    - serial: 8250_pci: Add support for new HPE serial device
    - serial: 8250_pci: handle FL_NOIRQ board flag
    - USB: trancevibrator: fix control-request direction
    - Revert "irqbypass: do not start cons/prod when failed connect"
    - USB: usbfs: Don't WARN about excessively large memory allocations
    - drivers: base: Fix device link removal
    - serial: tegra: Fix a mask operation that is always true
    - serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
    - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
    - USB: serial: ti_usb_3410_5052: add startech.com device id
    - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
    - USB: serial: ftdi_sio: add IDs for IDS GmbH Products
    - USB: serial: pl2303: add device id for ADLINK ND-6530 GC
    - thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
    - usb: dwc3: gadget: Properly track pending and queued SG
    - usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
    - usb: typec: mux: Fix matching with typec_altmode_desc
    - net: usb: fix memory leak in smsc75xx_bind
    - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
    - fs/nfs: Use fatal_signal_pending instead of signal_pending
    - NFS: fix an incorrect limit in filelayout_decode_layout()
    - NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
    - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
    - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
    - drm/meson: fix shutdown crash when component not probed
    - net/mlx5e: reset XPS on error flow if netdev isn't registered yet
    - net/mlx5e: Fix multipath lag activation
    - net/mlx5e: Fix error path of updating netdev queues
    - {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
    - net/mlx5e: Fix nullptr in add_vlan_push_action()
    - net/mlx5: Set reformat action when needed for termination rules
    - net/mlx5e: Fix null deref accessing lag dev
    - net/mlx4: Fix EEPROM dump support
    - net/mlx5: Set term table as an unmanaged flow table
    - SUNRPC in case of backlog, hand free slots directly to waiting task
    - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
    - tipc: wait and exit until all work queues are done
    - tipc: skb_linearize the head skb when reassembling msgs
    - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    - netfilter: flowtable: Remove redundant hw refresh bit
    - net: dsa: mt7530: fix VLAN traffic leaks
    - net: dsa: fix a crash if ->get_sset_count() fails
    - net: dsa: sja1105: update existing VLANs from the bridge VLAN list
    - net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
    - net: dsa: sja1105: error out on unsupported PHY mode
    - net: dsa: sja1105: add error handling in sja1105_setup()
    - net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
    - net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
    - i2c: s3c2410: fix possible NULL pointer deref on read message after write
    - i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
    - i2c: i801: Don't generate an interrupt on bus reset
    - i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
    - afs: Fix the nlink handling of dir-over-dir rename
    - perf jevents: Fix getting maximum number of fds
    - nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
    - mptcp: avoid error message on infinite mapping
    - mptcp: drop unconditional pr_warn on bad opt
    - mptcp: fix data stream corruption
    - gpio: cadence: Add missing MODULE_DEVICE_TABLE
    - Revert "crypto: cavium/nitrox - add an error message to explain the failure
      of pci_request_mem_regions"
    - Revert "media: usb: gspca: add a missed check for goto_low_power"
    - Revert "ALSA: sb: fix a missing check of snd_ctl_add"
    - Revert "serial: max310x: pass return value of spi_register_driver"
    - serial: max310x: unregister uart driver in case of failure and abort
    - Revert "net: fujitsu: fix a potential NULL pointer dereference"
    - net: fujitsu: fix potential null-ptr-deref
    - Revert "net/smc: fix a NULL pointer dereference"
    - net/smc: properly handle workqueue allocation failure
    - Revert "net: caif: replace BUG_ON with recovery code"
    - net: caif: remove BUG_ON(dev == NULL) in caif_xmit
    - Revert "char: hpet: fix a missing check of ioremap"
    - char: hpet: add checks after calling ioremap
    - Revert "ALSA: gus: add a check of the status of snd_ctl_add"
    - Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
    - Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
    - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
    - Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
    - ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
    - Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
    - isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
    - Revert "dmaengine: qcom_hidma: Check for driver register failure"
    - dmaengine: qcom_hidma: comment platform_driver_register call
    - Revert "libertas: add checks for the return value of sysfs_create_group"
    - libertas: register sysfs groups properly
    - Revert "ASoC: cs43130: fix a NULL pointer dereference"
    - ASoC: cs43130: handle errors in cs43130_probe() properly
    - Revert "media: dvb: Add check on sp8870_readreg"
    - media: dvb: Add check on sp8870_readreg return
    - Revert "media: gspca: mt9m111: Check write_bridge for timeout"
    - media: gspca: mt9m111: Check write_bridge for timeout
    - Revert "media: gspca: Check the return value of write_bridge for timeout"
    - media: gspca: properly check for errors in po1030_probe()
    - Revert "net: liquidio: fix a NULL pointer dereference"
    - net: liquidio: Add missing null pointer checks
    - Revert "brcmfmac: add a check for the status of usb_register"
    - brcmfmac: properly check for bus register errors
    - btrfs: return whole extents in fiemap
    - scsi: ufs: ufs-mediatek: Fix power down spec violation
    - scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
    - openrisc: Define memory barrier mb
    - scsi: pm80xx: Fix drives missing during rmmod/insmod loop
    - btrfs: release path before starting transaction when cloning inline extent
    - btrfs: do not BUG_ON in link_to_fixup_dir
    - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
    - platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700
      tablet
    - SMB3: incorrect file id in requests compounded with open
    - drm/amd/display: Disconnect non-DP with no EDID
    - drm/amd/amdgpu: fix refcount leak
    - drm/amdgpu: Fix a use-after-free
    - drm/amd/amdgpu: fix a potential deadlock in gpu reset
    - drm/amdgpu: stop touching sched.ready in the backend
    - platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529)
      tablet
    - block: fix a race between del_gendisk and BLKRRPART
    - linux/bits.h: fix compilation error with GENMASK
    - net: netcp: Fix an error message
    - net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
    - interconnect: qcom: bcm-voter: add a missing of_node_put()
    - interconnect: qcom: Add missing MODULE_DEVICE_TABLE
    - ASoC: cs42l42: Regmap must use_single_read/write
    - net: stmmac: Fix MAC WoL not working if PHY does not support WoL
    - net: ipa: memory region array is variable size
    - vfio-ccw: Check initialized flag in cp_init()
    - spi: Assume GPIO CS active high in ACPI case
    - net: really orphan skbs tied to closing sk
    - net: packetmmap: fix only tx timestamp on request
    - net: fec: fix the potential memory leak in fec_enet_init()
    - chelsio/chtls: unlock on error in chtls_pt_recvmsg()
    - net: mdio: thunder: Fix a double free issue in the .remove function
    - net: mdio: octeon: Fix some double free issues
    - cxgb4/ch_ktls: Clear resources when pf4 device is removed
    - openvswitch: meter: fix race when getting now_ms.
    - tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
    - net: sched: fix packet stuck problem for lockless qdisc
    - net: sched: fix tx action rescheduling issue during deactivation
    - net: sched: fix tx action reschedule issue with stopped queue
    - net: hso: check for allocation failure in hso_create_bulk_serial_device()
    - net: bnx2: Fix error return code in bnx2_init_board()
    - bnxt_en: Include new P5 HV definition in VF check.
    - bnxt_en: Fix context memory setup for 64K page size.
    - mld: fix panic in mld_newpack()
    - net/smc: remove device from smcd_dev_list after failed device_add()
    - gve: Check TX QPL was actually assigned
    - gve: Update mgmt_msix_idx if num_ntfy changes
    - gve: Add NULL pointer checks when freeing irqs.
    - gve: Upgrade memory barrier in poll routine
    - gve: Correct SKB queue index validation.
    - iommu/virtio: Add missing MODULE_DEVICE_TABLE
    - net: hns3: fix incorrect resp_msg issue
    - net: hns3: put off calling register_netdev() until client initialize
      complete
    - iommu/vt-d: Use user privilege for RID2PASID translation
    - cxgb4: avoid accessing registers when clearing filters
    - staging: emxx_udc: fix loop in _nbu2ss_nuke()
    - ASoC: cs35l33: fix an error code in probe()
    - bpf, offload: Reorder offload callback 'prepare' in verifier
    - bpf: Set mac_len in bpf_skb_change_head
    - ixgbe: fix large MTU request from VF
    - ASoC: qcom: lpass-cpu: Use optional clk APIs
    - scsi: libsas: Use _safe() loop in sas_resume_port()
    - net: lantiq: fix memory corruption in RX ring
    - ipv6: record frag_max_size in atomic fragments in input path
    - ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be
      static
    - net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
    - sch_dsmark: fix a NULL deref in qdisc_reset()
    - net: hsr: fix mac_len checks
    - MIPS: alchemy: xxs1500: add gpio-au1000.h header file
    - MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
    - net: zero-initialize tc skb extension on allocation
    - net: mvpp2: add buffer header handling in RX
    - samples/bpf: Consider frame size in tx_only of xdpsock sample
    - net: hns3: check the return of skb_checksum_help()
    - bpftool: Add sock_release help info for cgroup attach/prog load command
    - SUNRPC: More fixes for backlog congestion
    - Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
    - net: hso: bail out on interrupt URB allocation failure
    - scripts/clang-tools: switch explicitly to Python 3
    - neighbour: Prevent Race condition in neighbour subsytem
    - usb: core: reduce power-on-good delay time of root hub
    - Linux 5.10.42

  * Bass speakers not enabled on Lenovo Yoga 9i (LP: #1926165) // Focal update:
    v5.10.42 upstream stable release (LP: #1932393)
    - ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i

 -- Timo Aaltonen <email address hidden>  Fri, 25 Jun 2021 10:27:14 +0300

Available diffs

Superseded in focal-updates
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1034.35) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1034.35 -proposed tracker (LP: #1933308)

  * AMDGPU: Support to load new MC firmware for Polaris12 32bit ASIC
    (LP: #1932993)
    - drm/amd/pm: correct the checks for polaris kickers
    - drm/amdgpu: add new MC firmware for Polaris12 32bit ASIC

 -- Timo Aaltonen <email address hidden>  Wed, 23 Jun 2021 12:24:04 +0300
Superseded in focal-security
Superseded in focal-updates
linux-oem-5.10 (5.10.0-1033.34) focal; urgency=medium

  * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
    - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu

  * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
    - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu

Superseded in focal-updates
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1032.33) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1032.33 -proposed tracker (LP: #1932138)

  * Mute/Mic mute LEDs and right speaker are not work on HP platforms
    (LP: #1932055)
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly
      G2
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360
      1040 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8

 -- Timo Aaltonen <email address hidden>  Wed, 16 Jun 2021 15:27:58 +0300
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1031.32) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1031.32 -proposed tracker (LP: #1931562)

  * Mic-mute/mute LEDs not work on some HP platforms (LP: #1930707)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8

  * System hang with kernel general protection fault due to dell-wmi-sysman
    sysman_init failure (LP: #1931509)
    - platform/x86: dell-wmi-sysman: Fix crash caused by calling kset_unregister
      twice
    - platform/x86: dell-wmi-sysman: Cleanup sysman_init() error-exit handling
    - platform/x86: dell-wmi-sysman: Fix release_attributes_data() getting called
      twice on init_bios_attributes() failure
    - platform/x86: dell-wmi-sysman: Fix possible NULL pointer deref on exit
    - platform/x86: dell-wmi-sysman: Make sysman_init() return -ENODEV of the
      interfaces are not found
    - platform/x86: dell-wmi-sysman: Make init_bios_attributes() ACPI object
      parsing more robust
    - platform/x86: dell-wmi-sysman: Cleanup create_attributes_level_sysfs_files()

 -- Timo Aaltonen <email address hidden>  Thu, 10 Jun 2021 15:31:22 +0300

Available diffs

Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1030.31) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1030.31 -proposed tracker (LP: #1930033)

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  * Fix ICL PCH no picture after S3 (LP: #1930582)
    - drm/i915/icp+: Use icp_hpd_irq_setup() instead of spt_hpd_irq_setup()

  * CVE-2021-3489
    - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
      only ringbuf pages"
    - bpf: Prevent writable memory-mapping of read-only ringbuf pages

  * [SRU][OEM-5.10/H] UBUNTU: SAUCE: Fix backlight control on Samsung 16727
    panel (LP: #1930527)
    - SAUCE: drm/i915: Force DPCD backlight mode for Samsung 16727 panel

  * CVE-2020-26145
    - ath10k: drop fragments with multicast DA for SDIO
    - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
    - ath10k: drop fragments with multicast DA for PCIe

  * CVE-2020-26141
    - ath10k: Fix TKIP Michael MIC verification for PCIe

  * CVE-2020-24587
    - ath11k: Clear the fragment cache during key install

  * CVE-2020-24588
    - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
    - cfg80211: mitigate A-MSDU aggregation attacks
    - mac80211: drop A-MSDUs on old ciphers
    - ath10k: drop MPDU which has discard flag set by firmware for SDIO

  * CVE-2020-26139
    - mac80211: do not accept/forward invalid EAPOL frames

  * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
    - mac80211: extend protection against mixed key and fragment cache attacks

  * CVE-2020-24586 // CVE-2020-24587
    - mac80211: prevent mixed key and fragment cache attacks
    - mac80211: add fragment cache to sta_info
    - mac80211: check defrag PN against current frame
    - mac80211: prevent attacks on TKIP/WEP as well

  * CVE-2020-26147
    - mac80211: assure all fragments are encrypted

  * CirrusLogic: The default input volume is "0%" on Dell Warlock (LP: #1929803)
    - SAUCE: ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB

  * Add support for AMD wireless button (LP: #1928820)
    - platform/x86: hp-wireless: add AMD's hardware id to the supported list

  * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
    - vgaarb: Use ACPI HID name to find integrated GPU

  * Speed up resume time on HP laptops (LP: #1929048)
    - platform/x86: hp_accel: Avoid invoking _INI to speed up resume

  * Fix kernel panic on Intel Bluetooth (LP: #1928838)
    - Bluetooth: Shutdown controller after workqueues are flushed or cancelled

  * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
    (LP: #1887661)
    - selftests: pmtu.sh: use $ksft_skip for skipped return code
    - selftests: pmtu.sh: improve the test result processing

  * [SRU][OEM-5.10/H] Fix typec output on AMD Cezanne GPU (LP: #1929646)
    - drm/amd/display: use max lb for latency hiding

  * Intel IPU6 camera: Microsoft Teams can not access the webcam for few minutes
    when it starts (LP: #1929157)
    - SAUCE: intel/ipu6: Remove unnecessary video devices

  * [Cezanne/Renoire]: Replace some fixes from linux-oem-5.10 with those landing
    upstream (LP: #1928694)
    - Revert "UBUNTU: SAUCE: ACPI / idle: override and update c-state latency when
      not conformance with s0ix"
    - ACPI: processor idle: Fix up C-state latency if not ordered

  * Focal update: v5.10.41 upstream stable release (LP: #1930562)
    - context_tracking: Move guest exit context tracking to separate helpers
    - context_tracking: Move guest exit vtime accounting to separate helpers
    - KVM: x86: Defer vtime accounting 'til after IRQ handling
    - perf unwind: Fix separate debug info files when using elfutils' libdw's
      unwinder
    - perf unwind: Set userdata for all __report_module() paths
    - NFC: nci: fix memory leak in nci_allocate_device
    - Linux 5.10.41

  * Focal update: v5.10.40 upstream stable release (LP: #1930561)
    - firmware: arm_scpi: Prevent the ternary sign expansion bug
    - openrisc: Fix a memory leak
    - tee: amdtee: unload TA only when its refcount becomes 0
    - RDMA/siw: Properly check send and receive CQ pointers
    - RDMA/siw: Release xarray entry
    - RDMA/core: Prevent divide-by-zero error triggered by the user
    - RDMA/rxe: Clear all QP fields if creation failed
    - scsi: ufs: core: Increase the usable queue depth
    - scsi: qedf: Add pointer checks in qedf_update_link_speed()
    - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
    - RDMA/mlx5: Recover from fatal event in dual port mode
    - RDMA/core: Don't access cm_id after its destruction
    - nvmet: remove unused ctrl->cqs
    - nvmet: fix memory leak in nvmet_alloc_ctrl()
    - nvme-loop: fix memory leak in nvme_loop_create_ctrl()
    - nvme-tcp: rerun io_work if req_list is not empty
    - nvme-fc: clear q_live at beginning of association teardown
    - platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
    - platform/x86: intel_int0002_vgpio: Only call enable_irq_wake() when using
      s2idle
    - platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
    - RDMA/mlx5: Fix query DCT via DEVX
    - RDMA/uverbs: Fix a NULL vs IS_ERR() bug
    - tools/testing/selftests/exec: fix link error
    - powerpc/pseries: Fix hcall tracing recursion in pv queued spinlocks
    - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
    - nvmet: seset ns->file when open fails
    - perf/x86: Avoid touching LBR_TOS MSR for Arch LBR
    - locking/lockdep: Correct calling tracepoints
    - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    - powerpc: Fix early setup to make early_ioremap() work
    - btrfs: avoid RCU stalls while running delayed iputs
    - cifs: fix memory leak in smb2_copychunk_range
    - misc: eeprom: at24: check suspend status before disable regulator
    - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
      sampling transfer frequency
    - ALSA: intel8x0: Don't update period unless prepared
    - ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index
      field
    - ALSA: line6: Fix racy initialization of LINE6 MIDI
    - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
    - ALSA: firewire-lib: fix calculation for size of IR context payload
    - ALSA: usb-audio: Validate MS endpoint descriptors
    - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
    - ALSA: hda: fixup headset for ASUS GU502 laptop
    - Revert "ALSA: sb8: add a check for request_region"
    - ALSA: firewire-lib: fix check for the size of isochronous packet payload
    - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
    - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
    - ALSA: hda/realtek: Add fixup for HP OMEN laptop
    - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
    - uio_hv_generic: Fix a memory leak in error handling paths
    - Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
      fails"
    - rapidio: handle create_workqueue() failure
    - Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
      dereference"
    - nvme-tcp: fix possible use-after-completion
    - x86/sev-es: Move sev_es_put_ghcb() in prep for follow on patch
    - x86/sev-es: Invalidate the GHCB after completing VMGEXIT
    - x86/sev-es: Don't return NULL from sev_es_get_ghcb()
    - x86/sev-es: Use __put_user()/__get_user() for data accesses
    - x86/sev-es: Forward page-faults which happen during emulation
    - drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE
    - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
    - drm/amdgpu: update gc golden setting for Navi12
    - drm/amdgpu: update sdma golden setting for Navi12
    - powerpc/64s/syscall: Use pt_regs.trap to distinguish syscall ABI difference
      between sc and scv syscalls
    - powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls
    - mmc: sdhci-pci-gli: increase 1.8V regulator wait
    - xen-pciback: redo VF placement in the virtual topology
    - xen-pciback: reconfigure also from backend watch handler
    - ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
    - dm snapshot: fix crash with transient storage and zero chunk size
    - kcsan: Fix debugfs initcall return type
    - Revert "video: hgafb: fix potential NULL pointer dereference"
    - Revert "net: stmicro: fix a missing check of clk_prepare"
    - Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
    - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
    - Revert "video: imsttfb: fix potential NULL pointer dereferences"
    - Revert "ecryptfs: replace BUG_ON with error handling code"
    - Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
    - Revert "gdrom: fix a memory leak bug"
    - cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    - cdrom: gdrom: initialize global variable at init time
    - Revert "media: rcar_drif: fix a memory disclosure"
    - Revert "rtlwifi: fix a potential NULL pointer dereference"
    - Revert "qlcnic: Avoid potential NULL pointer dereference"
    - Revert "niu: fix missing checks of niu_pci_eeprom_read"
    - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
    - net: stmicro: handle clk_prepare() failure during init
    - scsi: ufs: handle cleanup correctly on devm_reset_control_get error
    - net: rtlwifi: properly check for alloc_workqueue() failure
    - ics932s401: fix broken handling of errors when word reading fails
    - leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    - qlcnic: Add null check after calling netdev_alloc_skb
    - video: hgafb: fix potential NULL pointer dereference
    - vgacon: Record video mode changes with VT_RESIZEX
    - vt_ioctl: Revert VT_RESIZEX parameter handling removal
    - vt: Fix character height handling with VT_RESIZEX
    - tty: vt: always invoke vc->vc_sw->con_resize callback
    - drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7
    - openrisc: mm/init.c: remove unused memblock_region variable in map_ram()
    - x86/Xen: swap NX determination and GDT setup on BSP
    - nvme-multipath: fix double initialization of ANA state
    - rtc: pcf85063: fallback to parent of_node
    - x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path
    - nvmet: use new ana_log_size instead the old one
    - video: hgafb: correctly handle card detect failure during probe
    - Bluetooth: SMP: Fail if remote and local public keys are identical
    - Linux 5.10.40

  * [82A1, Realtek ALC287, Speaker, Internal] Underruns, dropouts or crackling
    sound (LP: #1925057) // Focal update: v5.10.40 upstream stable release
    (LP: #1930561)
    - ALSA: hda/realtek: reset eapd coeff to default value for alc287

  * Focal update: v5.10.39 upstream stable release (LP: #1930560)
    - x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
    - drm/i915/display: fix compiler warning about array overrun
    - airo: work around stack usage warning
    - kgdb: fix gcc-11 warning on indentation
    - usb: sl811-hcd: improve misleading indentation
    - cxgb4: Fix the -Wmisleading-indentation warning
    - isdn: capi: fix mismatched prototypes
    - virtio_net: Do not pull payload in skb->head
    - PCI: thunder: Fix compile testing
    - dmaengine: dw-edma: Fix crash on loading/unloading driver
    - ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
    - ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    - PCI: tegra: Fix runtime PM imbalance in pex_ep_event_pex_rst_deassert()
    - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
      devices
    - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
      stuck state
    - NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid
    - um: Mark all kernel symbols as local
    - um: Disable CONFIG_GCOV with MODULES
    - ARM: 9075/1: kernel: Fix interrupted SMC calls
    - platform/chrome: cros_ec_typec: Add DP mode check
    - riscv: Use $(LD) instead of $(CC) to link vDSO
    - scripts/recordmcount.pl: Fix RISC-V regex for clang
    - riscv: Workaround mcount name prior to clang-13
    - scsi: lpfc: Fix illegal memory access on Abort IOCBs
    - ceph: fix fscache invalidation
    - ceph: don't clobber i_snap_caps on non-I_NEW inode
    - ceph: don't allow access to MDS-private inodes
    - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
      found
    - amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID
    - bridge: Fix possible races between assigning rx_handler_data and setting
      IFF_BRIDGE_PORT bit
    - net: hsr: check skb can contain struct hsr_ethhdr in fill_frame_info
    - nvmet: remove unsupported command noise
    - drm/amd/display: Fix two cursor duplication when using overlay
    - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    - net:CXGB4: fix leak if sk_buff is not used
    - block: reexpand iov_iter after read/write
    - lib: stackdepot: turn depot_lock spinlock to raw_spinlock
    - net: stmmac: Do not enable RX FIFO overflow interrupts
    - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
    - sit: proper dev_{hold|put} in ndo_[un]init methods
    - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
    - ipv6: remove extra dev_hold() for fallback tunnels
    - tweewide: Fix most Shebang lines
    - scripts: switch explicitly to Python 3
    - Linux 5.10.39

  * Focal update: v5.10.39 upstream stable release (LP: #1930560) // "Front"
    ALSA volume control affects headphones on some machines (LP: #804178)
    - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP

  * Focal update: v5.10.38 upstream stable release (LP: #1930559)
    - KEYS: trusted: Fix memory leak on object td
    - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
    - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
    - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
    - KVM: x86/mmu: Remove the defunct update_pte() paging hook
    - KVM/VMX: Invoke NMI non-IST entry instead of IST entry
    - ACPI: PM: Add ACPI ID of Alder Lake Fan
    - PM: runtime: Fix unpaired parent child_count for force_resume
    - cpufreq: intel_pstate: Use HWP if enabled by platform firmware
    - kvm: Cap halt polling at kvm->max_halt_poll_ns
    - ath11k: fix thermal temperature read
    - fs: dlm: fix debugfs dump
    - fs: dlm: add errno handling to check callback
    - fs: dlm: check on minimum msglen size
    - fs: dlm: flush swork on shutdown
    - tipc: convert dest node's address to network order
    - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
    - net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
    - net: stmmac: Set FIFO sizes for ipq806x
    - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
    - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
    - i2c: bail out early when RDWR parameters are wrong
    - ALSA: hdsp: don't disable if not enabled
    - ALSA: hdspm: don't disable if not enabled
    - ALSA: rme9652: don't disable if not enabled
    - ALSA: bebob: enable to deliver MIDI messages for multiple ports
    - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
    - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
    - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
    - net: bridge: when suppression is enabled exclude RARP packets
    - Bluetooth: check for zapped sk before connecting
    - selftests/powerpc: Fix L1D flushing tests for Power10
    - powerpc/32: Statically initialise first emergency context
    - net: hns3: remediate a potential overflow risk of bd_num_list
    - net: hns3: add handling for xmit skb with recursive fraglist
    - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
    - ice: handle increasing Tx or Rx ring sizes
    - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
    - ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055
    - i2c: Add I2C_AQ_NO_REP_START adapter quirk
    - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
    - coresight: Do not scan for graph if none is present
    - IB/hfi1: Correct oversized ring allocation
    - mac80211: clear the beacon's CRC after channel switch
    - pinctrl: samsung: use 'int' for register masks in Exynos
    - rtw88: 8822c: add LC calibration for RTL8822C
    - mt76: mt7615: support loading EEPROM for MT7613BE
    - mt76: mt76x0: disable GTK offloading
    - mt76: mt7915: fix txpower init for TSSI off chips
    - fuse: invalidate attrs when page writeback completes
    - virtiofs: fix userns
    - cuse: prevent clone
    - iwlwifi: pcie: make cfg vs. trans_cfg more robust
    - powerpc/mm: Add cond_resched() while removing hpte mappings
    - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
    - Revert "iommu/amd: Fix performance counter initialization"
    - iommu/amd: Remove performance counter pre-initialization test
    - drm/amd/display: Force vsync flip when reconfiguring MPCC
    - selftests: Set CC to clang in lib.mk if LLVM is set
    - kconfig: nconf: stop endless search loops
    - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
    - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
    - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
    - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
    - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
    - powerpc/smp: Set numa node before updating mask
    - ASoC: rt286: Generalize support for ALC3263 codec
    - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
    - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
    - samples/bpf: Fix broken tracex1 due to kprobe argument change
    - powerpc/pseries: Stop calling printk in rtas_stop_self()
    - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
    - drm/amd/display: add handling for hdcp2 rx id list validation
    - drm/amdgpu: Add mem sync flag for IB allocated by SA
    - mt76: mt7615: fix entering driver-own state on mt7663
    - crypto: ccp: Free SEV device if SEV init fails
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
    - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
    - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
    - powerpc/iommu: Annotate nested lock for lockdep
    - iavf: remove duplicate free resources calls
    - net: ethernet: mtk_eth_soc: fix RX VLAN offload
    - selftests: mlxsw: Increase the tolerance of backlog buildup
    - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
    - kbuild: generate Module.symvers only when vmlinux exists
    - bnxt_en: Add PCI IDs for Hyper-V VF devices.
    - ia64: module: fix symbolizer crash on fdescr
    - watchdog: rename __touch_watchdog() to a better descriptive name
    - watchdog: explicitly update timestamp when reporting softlockup
    - watchdog/softlockup: remove logic that tried to prevent repeated reports
    - watchdog: fix barriers when printing backtraces from all CPUs
    - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
    - thermal: thermal_of: Fix error return code of
      thermal_of_populate_bind_params()
    - f2fs: move ioctl interface definitions to separated file
    - f2fs: fix compat F2FS_IOC_{MOVE,GARBAGE_COLLECT}_RANGE
    - f2fs: fix to allow migrating fully valid segment
    - f2fs: fix panic during f2fs_resize_fs()
    - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
    - remoteproc: qcom_q6v5_mss: Replace ioremap with memremap
    - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
    - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
    - PCI: Release OF node in pci_scan_device()'s error path
    - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
      overflow_handler hook
    - f2fs: fix to align to section for fallocate() on pinned file
    - f2fs: fix to update last i_size if fallocate partially succeeds
    - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
    - PCI: endpoint: Add helper API to get the 'next' unreserved BAR
    - PCI: endpoint: Make *_free_bar() to return error codes on failure
    - PCI: endpoint: Fix NULL pointer dereference for ->get_features()
    - f2fs: fix to avoid touching checkpointed data in get_victim()
    - f2fs: fix to cover __allocate_new_section() with curseg_lock
    - f2fs: Fix a hungtask problem in atomic write
    - f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block()
    - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
    - NFS: nfs4_bitmask_adjust() must not change the server global bitmasks
    - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
    - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
    - NFS: Deal correctly with attribute generation counter overflow
    - PCI: endpoint: Fix missing destroy_workqueue()
    - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
    - NFSv4.2 fix handling of sr_eof in SEEK's reply
    - SUNRPC: Move fault injection call sites
    - SUNRPC: Remove trace_xprt_transmit_queued
    - SUNRPC: Handle major timeout in xprt_adjust_timeout()
    - thermal/drivers/tsens: Fix missing put_device error
    - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
    - nfsd: ensure new clients break delegations
    - rtc: fsl-ftm-alarm: add MODULE_TABLE()
    - dmaengine: idxd: Fix potential null dereference on pointer status
    - dmaengine: idxd: fix dma device lifetime
    - dmaengine: idxd: fix cdev setup and free device lifetime issues
    - SUNRPC: fix ternary sign expansion bug in tracing
    - pwm: atmel: Fix duty cycle calculation in .get_state()
    - xprtrdma: Avoid Receive Queue wrapping
    - xprtrdma: Fix cwnd update ordering
    - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
    - swiotlb: Fix the type of index
    - ceph: fix inode leak on getattr error in __fh_to_dentry
    - scsi: qla2xxx: Prevent PRLI in target mode
    - scsi: ufs: core: Do not put UFS power into LPM if link is broken
    - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
    - scsi: ufs: core: Narrow down fast path in system suspend path
    - rtc: ds1307: Fix wday settings for rx8130
    - net: hns3: fix incorrect configuration for igu_egu_hw_err
    - net: hns3: initialize the message content in hclge_get_link_mode()
    - net: hns3: add check for HNS3_NIC_STATE_INITED in
      hns3_reset_notify_up_enet()
    - net: hns3: fix for vxlan gpe tx checksum bug
    - net: hns3: use netif_tx_disable to stop the transmit queue
    - net: hns3: disable phy loopback setting in hclge_mac_start_phy
    - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
    - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
    - sunrpc: Fix misplaced barrier in call_decode
    - libbpf: Fix signed overflow in ringbuf_process_ring
    - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
    - block/rnbd-clt: Check the return value of the function rtrs_clt_query
    - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
    - netfilter: xt_SECMARK: add new revision to fix structure layout
    - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
    - net: stmmac: Clear receive all(RA) bit when promiscuous mode is off
    - drm/radeon: Fix off-by-one power_state index heap overwrite
    - drm/radeon: Avoid power table parsing memory leaks
    - arm64: entry: factor irq triage logic into macros
    - arm64: entry: always set GIC_PRIO_PSR_I_SET during entry
    - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
    - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
    - mm/migrate.c: fix potential indeterminate pte entry in
      migrate_vma_insert_page()
    - ksm: fix potential missing rmap_item for stable_node
    - mm/gup: check every subpage of a compound page during isolation
    - mm/gup: return an error on migration failure
    - mm/gup: check for isolation errors
    - ethtool: fix missing NLM_F_MULTI flag when dumping
    - net: fix nla_strcmp to handle more then one trailing null character
    - smc: disallow TCP_ULP in smc_setsockopt()
    - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
    - netfilter: nftables: Fix a memleak from userdata error path in new objects
    - can: mcp251xfd: mcp251xfd_probe(): add missing can_rx_offload_del() in error
      path
    - can: mcp251x: fix resume from sleep before interface was brought up
    - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
    - sched: Fix out-of-bound access in uclamp
    - sched/fair: Fix unfairness caused by missing load decay
    - fs/proc/generic.c: fix incorrect pde_is_permanent check
    - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
    - kernel/resource: make walk_system_ram_res() find all busy
      IORESOURCE_SYSTEM_RAM resources
    - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
    - netfilter: nftables: avoid overflows in nft_hash_buckets()
    - i40e: fix broken XDP support
    - i40e: Fix use-after-free in i40e_client_subtask()
    - i40e: fix the restart auto-negotiation after FEC modified
    - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
    - mptcp: fix splat when closing unaccepted socket
    - f2fs: avoid unneeded data copy in f2fs_ioc_move_range()
    - ARC: entry: fix off-by-one error in syscall number validation
    - ARC: mm: PAE: use 40-bit physical page mask
    - ARC: mm: Use max_high_pfn as a HIGHMEM zone border
    - powerpc/64s: Fix crashes when toggling stf barrier
    - powerpc/64s: Fix crashes when toggling entry flush barrier
    - hfsplus: prevent corruption in shrinking truncate
    - squashfs: fix divide error in calculate_skip()
    - userfaultfd: release page in error path to avoid BUG_ON
    - kasan: fix unit tests with CONFIG_UBSAN_LOCAL_BOUNDS enabled
    - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
    - blk-iocost: fix weight updates of inner active iocgs
    - arm64: mte: initialize RGSR_EL1.SEED in __cpu_setup
    - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
    - btrfs: fix race leading to unpersisted data and metadata on fsync
    - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
      are connected
    - drm/amd/display: Initialize attribute for hdcp_srm sysfs file
    - drm/i915: Avoid div-by-zero on gen2
    - kvm: exit halt polling on need_resched() as well
    - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using
      hv_timer
    - drm/msm/dp: initialize audio_comp when audio starts
    - KVM: x86: Cancel pvclock_gtod_work on module removal
    - KVM: x86: Prevent deadlock against tk_core.seq
    - dax: Add an enum for specifying dax wakup mode
    - dax: Add a wakeup mode parameter to put_unlocked_entry()
    - dax: Wake up all waiters after invalidating dax entry
    - xen/unpopulated-alloc: consolidate pgmap manipulation
    - xen/unpopulated-alloc: fix error return code in fill_list()
    - perf tools: Fix dynamic libbpf link
    - usb: dwc3: gadget: Free gadget structure only after freeing endpoints
    - iio: light: gp2ap002: Fix rumtime PM imbalance on error
    - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
    - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
    - usb: fotg210-hcd: Fix an error message
    - hwmon: (occ) Fix poll rate limiting
    - usb: musb: Fix an error message
    - ACPI: scan: Fix a memory leak in an error handling path
    - kyber: fix out of bounds access when preempted
    - nvmet: add lba to sect conversion helpers
    - nvmet: fix inline bio check for bdev-ns
    - nvmet-rdma: Fix NULL deref when SEND is completed with error
    - f2fs: compress: fix to free compress page correctly
    - f2fs: compress: fix race condition of overwrite vs truncate
    - f2fs: compress: fix to assign cc.cluster_idx correctly
    - nbd: Fix NULL pointer in flush_workqueue
    - blk-mq: plug request for shared sbitmap
    - blk-mq: Swap two calls in blk_mq_exit_queue()
    - usb: dwc3: omap: improve extcon initialization
    - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
    - usb: xhci: Increase timeout for HC halt
    - usb: dwc2: Fix gadget DMA unmap direction
    - usb: core: hub: fix race condition about TRSMRCY of resume
    - usb: dwc3: gadget: Enable suspend events
    - usb: dwc3: gadget: Return success always for kick transfer in ep queue
    - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
    - usb: typec: ucsi: Put fwnode in any case during ->probe()
    - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
    - xhci: Do not use GFP_KERNEL in (potentially) atomic context
    - xhci: Add reset resume quirk for AMD xhci controller.
    - iio: gyro: mpu3050: Fix reported temperature value
    - iio: tsl2583: Fix division by a zero lux_val
    - cdc-wdm: untangle a circular dependency between callback and softint
    - xen/gntdev: fix gntdev_mmap() error exit path
    - KVM: x86: Emulate RDPID only if RDTSCP is supported
    - KVM: x86: Move RDPID emulation intercept to its own enum
    - KVM: nVMX: Always make an attempt to map eVMCS after migration
    - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
    - KVM: VMX: Disable preemption when probing user return MSRs
    - Revert "iommu/vt-d: Remove WO permissions on second-level paging entries"
    - Revert "iommu/vt-d: Preset Access/Dirty bits for IOVA over FL"
    - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
    - iommu/vt-d: Remove WO permissions on second-level paging entries
    - mm: fix struct page layout on 32-bit systems
    - MIPS: Reinstate platform `__div64_32' handler
    - MIPS: Avoid DIVU in `__div64_32' is result would be zero
    - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
    - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
    - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
    - ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
    - ARM: 9012/1: move device tree mapping out of linear region
    - ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual
      address
    - ARM: 9027/1: head.S: explicitly map DT even if it lives in the first
      physical section
    - usb: typec: tcpm: Fix error while calculating PPS out values
    - kobject_uevent: remove warning in init_uevent_argv()
    - drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp
    - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
    - drm/i915/overlay: Fix active retire callback alignment
    - drm/i915: Fix crash in auto_retire
    - clk: exynos7: Mark aclk_fsys1_200 as critical
    - media: rkvdec: Remove of_match_ptr()
    - i2c: mediatek: Fix send master code at more than 1MHz
    - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
    - dt-bindings: serial: 8250: Remove duplicated compatible strings
    - debugfs: Make debugfs_allow RO after init
    - ext4: fix debug format string warning
    - nvme: do not try to reconfigure APST when the controller is not live
    - ASoC: rsnd: check all BUSIF status when error
    - Linux 5.10.38

  * Focal update: v5.10.37 upstream stable release (LP: #1930557)
    - Bluetooth: verify AMP hci_chan before amp_destroy
    - bluetooth: eliminate the potential race condition when removing the HCI
      controller
    - net/nfc: fix use-after-free llcp_sock_bind/connect
    - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
    - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
    - tty: moxa: fix TIOCSSERIAL jiffies conversions
    - tty: amiserial: fix TIOCSSERIAL permission check
    - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
    - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
    - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL jiffies conversions
    - tty: moxa: fix TIOCSSERIAL permission check
    - staging: fwserial: fix TIOCSSERIAL permission check
    - drm: bridge: fix LONTIUM use of mipi_dsi_() functions
    - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
    - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
    - usb: typec: tcpm: update power supply once partner accepts
    - usb: xhci-mtk: remove or operator for setting schedule parameters
    - usb: xhci-mtk: improve bandwidth scheduling with TT
    - ASoC: samsung: tm2_wm5110: check of of_parse return value
    - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
    - ASoC: tlv320aic32x4: Register clocks before registering component
    - ASoC: tlv320aic32x4: Increase maximum register in regmap
    - MIPS: pci-mt7620: fix PLL lock check
    - MIPS: pci-rt2880: fix slot 0 configuration
    - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
    - PCI: Allow VPD access for QLogic ISP2722
    - KVM: x86: Defer the MMU unload to the normal path on an global INVPCID
    - PCI: xgene: Fix cfg resource mapping
    - PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c
    - PM / devfreq: Unlock mutex and free devfreq struct in error path
    - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
    - iio: inv_mpu6050: Fully validate gyro and accel scale writes
    - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
    - iio:adc:ad7476: Fix remove handling
    - sc16is7xx: Defer probe if device read fails
    - phy: cadence: Sierra: Fix PHY power_on sequence
    - misc: lis3lv02d: Fix false-positive WARN on various HP models
    - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
    - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
    - misc: vmw_vmci: explicitly initialize vmci_datagram payload
    - selinux: add proper NULL termination to the secclass_map permissions
    - x86, sched: Treat Intel SNC topology as default, COD as exception
    - async_xor: increase src_offs when dropping destination page
    - md/bitmap: wait for external bitmap writes to complete during tear down
    - md-cluster: fix use-after-free issue when removing rdev
    - md: split mddev_find
    - md: factor out a mddev_find_locked helper from mddev_find
    - md: md_open returns -EBUSY when entering racing area
    - md: Fix missing unused status line of /proc/mdstat
    - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
    - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
    - cfg80211: scan: drop entry from hidden_list on overflow
    - rtw88: Fix array overrun in rtw_get_tx_power_params()
    - mt76: fix potential DMA mapping leak
    - FDDI: defxx: Make MMIO the configuration default except for EISA
    - drm/i915/gvt: Fix virtual display setup for BXT/APL
    - drm/i915/gvt: Fix vfio_edid issue for BXT/APL
    - drm/qxl: use ttm bo priorities
    - drm/panfrost: Clear MMU irqs before handling the fault
    - drm/panfrost: Don't try to map pages that are already mapped
    - drm/radeon: fix copy of uninitialized variable back to userspace
    - drm/dp_mst: Revise broadcast msg lct & lcr
    - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
    - drm: bridge/panel: Cleanup connector on bridge detach
    - drm/amd/display: Reject non-zero src_y and src_x for video planes
    - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
    - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
    - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
    - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
    - ALSA: hda/realtek: Re-order ALC662 quirk table entries
    - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
    - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
    - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
    - KVM: s390: VSIE: correctly handle MVPG when in VSIE
    - KVM: s390: split kvm_s390_logical_to_effective
    - KVM: s390: fix guarded storage control register handling
    - s390: fix detection of vector enhancements facility 1 vs. vector packed
      decimal facility
    - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
    - KVM: s390: split kvm_s390_real_to_abs
    - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
    - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
    - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
    - KVM: nSVM: Set the shadow root level to the TDP level for nested NPT
    - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
    - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
    - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
    - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
    - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
    - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
    - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
    - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
    - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
    - KVM: arm64: Fully zero the vcpu state on reset
    - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
    - Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit"
    - Revert "i3c master: fix missing destroy_workqueue() on error in
      i3c_master_register"
    - ovl: fix missing revert_creds() on error path
    - Revert "drm/qxl: do not run release if qxl failed to init"
    - usb: gadget: pch_udc: Revert d3cb25a12138 completely
    - Revert "tools/power turbostat: adjust for temperature offset"
    - firmware: xilinx: Fix dereferencing freed memory
    - firmware: xilinx: Add a blank line after function declaration
    - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
      IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
    - fpga: fpga-mgr: xilinx-spi: fix error messages on -EPROBE_DEFER
    - crypto: sun8i-ss - fix result memory leak on error path
    - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
    - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
    - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
    - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
    - ARM: dts: s5pv210: correct fuel gauge interrupt trigger level on Fascinate
      family
    - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
    - arm64: dts: renesas: Add mmc aliases into board dts files
    - x86/platform/uv: Set section block size for hubless architectures
    - serial: stm32: fix code cleaning warnings and checks
    - serial: stm32: add "_usart" prefix in functions name
    - serial: stm32: fix probe and remove order for dma
    - serial: stm32: Use of_device_get_match_data()
    - serial: stm32: fix startup by enabling usart for reception
    - serial: stm32: fix incorrect characters on console
    - serial: stm32: fix TX and RX FIFO thresholds
    - serial: stm32: fix a deadlock condition with wakeup event
    - serial: stm32: fix wake-up flag handling
    - serial: stm32: fix a deadlock in set_termios
    - serial: stm32: fix tx dma completion, release channel
    - serial: stm32: call stm32_transmit_chars locked
    - serial: stm32: fix FIFO flush in startup and set_termios
    - serial: stm32: add FIFO flush when port is closed
    - serial: stm32: fix tx_empty condition
    - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
    - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
    - usb: typec: stusb160x: fix return value check in stusb160x_probe()
    - regmap: set debugfs_name to NULL after it is freed
    - spi: rockchip: avoid objtool warning
    - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
    - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
    - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
    - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
    - mtd: don't lock when recursively deleting partitions
    - mtd: maps: fix error return code of physmap_flash_remove()
    - ARM: dts: stm32: fix usart 2 & 3 pinconf to wake up with flow control
    - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
    - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
    - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: sm8250: fix number of pins in 'gpio-ranges'
    - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
    - crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
    - spi: stm32: drop devres version of spi_register_master
    - regulator: bd9576: Fix return from bd957x_probe()
    - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
    - spi: stm32: Fix use-after-free on unbind
    - x86/microcode: Check for offline CPUs before requesting new microcode
    - devtmpfs: fix placement of complete() call
    - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
    - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
    - usb: gadget: pch_udc: Check for DMA mapping error
    - usb: gadget: pch_udc: Initialize device pointer before use
    - usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard (v1)
    - crypto: ccp - fix command queuing to TEE ring buffer
    - crypto: qat - don't release uninitialized resources
    - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    - fotg210-udc: Fix DMA on EP0 for length > max packet size
    - fotg210-udc: Fix EP0 IN requests bigger than two packets
    - fotg210-udc: Remove a dubious condition leading to fotg210_done
    - fotg210-udc: Mask GRP2 interrupts we don't handle
    - fotg210-udc: Don't DMA more than the buffer can take
    - fotg210-udc: Complete OUT requests on short packets
    - usb: gadget: s3c: Fix incorrect resources releasing
    - usb: gadget: s3c: Fix the error handling path in 's3c2410_udc_probe()'
    - dt-bindings: serial: stm32: Use 'type: object' instead of false for
      'additionalProperties'
    - mtd: require write permissions for locking and badblock ioctls
    - arm64: dts: renesas: r8a779a0: Fix PMU interrupt
    - bus: qcom: Put child node before return
    - soundwire: bus: Fix device found flag correctly
    - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
    - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
      unconditionally
    - arm64: dts: mediatek: fix reset GPIO level on pumpkin
    - NFSD: Fix sparse warning in nfs4proc.c
    - NFSv4.2: fix copy stateid copying for the async copy
    - crypto: poly1305 - fix poly1305_core_setkey() declaration
    - crypto: qat - fix error path in adf_isr_resource_alloc()
    - usb: gadget: aspeed: fix dma map failure
    - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - drivers: nvmem: Fix voltage settings for QTI qfprom-efuse
    - driver core: platform: Declare early_platform_cleanup() prototype
    - memory: pl353: fix mask of ECC page_size config register
    - soundwire: stream: fix memory leak in stream config error path
    - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
    - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
    - firmware: qcom_scm: Reduce locking section for __get_convention()
    - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
    - iio: adc: Kconfig: make AD9467 depend on ADI_AXI_ADC symbol
    - [Config] updateconfigs for AD9467
    - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
    - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
    - staging: comedi: tests: ni_routes_test: Fix compilation error
    - staging: rtl8192u: Fix potential infinite loop
    - staging: fwserial: fix TIOCSSERIAL implementation
    - staging: fwserial: fix TIOCGSERIAL implementation
    - staging: greybus: uart: fix unprivileged TIOCCSERIAL
    - soc: qcom: pdr: Fix error return code in pdr_register_listener
    - PM / devfreq: Use more accurate returned new_freq as resume_freq
    - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
    - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
    - clocksource/drivers/ingenic_ost: Fix return value check in
      ingenic_ost_probe()
    - spi: Fix use-after-free with devm_spi_alloc_*
    - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
    - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
    - soc: qcom: mdt_loader: Detect truncated read of segments
    - PM: runtime: Replace inline function pm_runtime_callbacks_present()
    - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
    - ACPI: CPPC: Replace cppc_attr with kobj_attribute
    - crypto: allwinner - add missing CRYPTO_ prefix
    - crypto: sun8i-ss - Fix memory leak of pad
    - crypto: sa2ul - Fix memory leak of rxd
    - crypto: qat - Fix a double free in adf_create_ring
    - cpufreq: armada-37xx: Fix setting TBG parent for load levels
    - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
    - cpufreq: armada-37xx: Fix the AVS value for load L1
    - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
    - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
    - cpufreq: armada-37xx: Fix driver cleanup when registration failed
    - cpufreq: armada-37xx: Fix determining base CPU frequency
    - spi: spi-zynqmp-gqspi: use wait_for_completion_timeout to make
      zynqmp_qspi_exec_op not interruptible
    - spi: spi-zynqmp-gqspi: add mutex locking for exec_op
    - spi: spi-zynqmp-gqspi: transmit dummy circles by using the controller's
      internal functionality
    - spi: spi-zynqmp-gqspi: fix incorrect operating mode in zynqmp_qspi_read_op
    - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
    - usb: gadget: r8a66597: Add missing null check on return from
      platform_get_resource
    - USB: cdc-acm: fix unprivileged TIOCCSERIAL
    - USB: cdc-acm: fix TIOCGSERIAL implementation
    - tty: actually undefine superseded ASYNC flags
    - tty: fix return value for unsupported ioctls
    - tty: Remove dead termiox code
    - tty: fix return value for unsupported termiox ioctls
    - serial: core: return early on unsupported ioctls
    - firmware: qcom-scm: Fix QCOM_SCM configuration
    - node: fix device cleanups in error handling code
    - crypto: chelsio - Read rxchannel-id from firmware
    - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
    - m68k: Add missing mmap_read_lock() to sys_cacheflush()
    - spi: spi-zynqmp-gqspi: Fix missing unlock on error in zynqmp_qspi_exec_op()
    - memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
    - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
    - security: keys: trusted: fix TPM2 authorizations
    - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
      critclk_systems DMI table
    - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
    - Drivers: hv: vmbus: Use after free in __vmbus_open()
    - spi: spi-zynqmp-gqspi: fix clk_enable/disable imbalance issue
    - spi: spi-zynqmp-gqspi: fix hang issue when suspend/resume
    - spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
    - spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
    - x86/platform/uv: Fix !KEXEC build failure
    - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
    - Drivers: hv: vmbus: Increase wait time for VMbus unload
    - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
      check
    - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
    - usb: dwc2: Fix hibernation between host and device modes.
    - ttyprintk: Add TTY hangup callback.
    - serial: omap: don't disable rs485 if rts gpio is missing
    - serial: omap: fix rs485 half-duplex filtering
    - xen-blkback: fix compatibility bug with single page rings
    - soc: aspeed: fix a ternary sign expansion bug
    - drm/tilcdc: send vblank event when disabling crtc
    - drm/stm: Fix bus_flags handling
    - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
    - drm/mcde/panel: Inverse misunderstood flag
    - sched/fair: Fix shift-out-of-bounds in load_balance()
    - afs: Fix updating of i_mode due to 3rd party change
    - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
    - media: vivid: fix assignment of dev->fbuf_out_flags
    - media: saa7134: use sg_dma_len when building pgtable
    - media: saa7146: use sg_dma_len when building pgtable
    - media: omap4iss: return error code when omap4iss_get() failed
    - media: rkisp1: rsz: crash fix when setting src format
    - media: aspeed: fix clock handling logic
    - drm/probe-helper: Check epoch counter in output_poll_execute()
    - media: venus: core: Fix some resource leaks in the error path of
      'venus_probe()'
    - media: platform: sunxi: sun6i-csi: fix error return code of
      sun6i_video_start_streaming()
    - media: m88ds3103: fix return value check in m88ds3103_probe()
    - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
    - media: [next] staging: media: atomisp: fix memory leak of object flash
    - media: atomisp: Fixed error handling path
    - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
    - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
    - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
    - of: overlay: fix for_each_child.cocci warnings
    - x86/kprobes: Fix to check non boostable prefixes correctly
    - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
    - pata_arasan_cf: fix IRQ check
    - pata_ipx4xx_cf: fix IRQ check
    - sata_mv: add IRQ checks
    - ata: libahci_platform: fix IRQ check
    - seccomp: Fix CONFIG tests for Seccomp_filters
    - nvme-tcp: block BH in sk state_change sk callback
    - nvmet-tcp: fix incorrect locking in state_change sk callback
    - clk: imx: Fix reparenting of UARTs not associated with stdout
    - power: supply: bq25980: Move props from battery node
    - nvme: retrigger ANA log update if group descriptor isn't found
    - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
      from imx219_set_stream
    - media: i2c: imx219: Balance runtime PM use-count
    - media: v4l2-ctrls.c: fix race condition in hdl->requests list
    - vfio/fsl-mc: Re-order vfio_fsl_mc_probe()
    - vfio/pci: Move VGA and VF initialization to functions
    - vfio/pci: Re-order vfio_pci_probe()
    - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
    - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
    - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
    - drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train()
    - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
    - clk: qcom: apss-ipq-pll: Add missing MODULE_DEVICE_TABLE
    - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
    - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
    - clk: uniphier: Fix potential infinite loop
    - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
    - scsi: pm80xx: Fix potential infinite loop
    - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
    - scsi: hisi_sas: Fix IRQ checks
    - scsi: jazz_esp: Add IRQ check
    - scsi: sun3x_esp: Add IRQ check
    - scsi: sni_53c710: Add IRQ check
    - scsi: ibmvfc: Fix invalid state machine BUG_ON()
    - mailbox: sprd: Introduce refcnt when clients requests/free channels
    - mfd: stm32-timers: Avoid clearing auto reload register
    - nvmet-tcp: fix a segmentation fault during io parsing error
    - nvme-pci: don't simple map sgl when sgls are disabled
    - media: cedrus: Fix H265 status definitions
    - HSI: core: fix resource leaks in hsi_add_client_from_dt()
    - x86/events/amd/iommu: Fix sysfs type mismatch
    - perf/amd/uncore: Fix sysfs type mismatch
    - sched/debug: Fix cgroup_path[] serialization
    - drivers/block/null_blk/main: Fix a double free in null_init.
    - xsk: Respect device's headroom and tailroom on generic xmit path
    - HID: plantronics: Workaround for double volume key presses
    - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
      printed chars
    - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
    - ASoC: Intel: Skylake: Compile when any configuration is selected
    - RDMA/mlx5: Fix mlx5 rates to IB rates map
    - wilc1000: write value to WILC_INTR2_ENABLE register
    - KVM: x86/mmu: Retry page faults that hit an invalid memslot
    - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
    - net: lapbether: Prevent racing when checking whether the netif is running
    - libbpf: Add explicit padding to bpf_xdp_set_link_opts
    - bpftool: Fix maybe-uninitialized warnings
    - iommu: Check dev->iommu in iommu_dev_xxx functions
    - iommu/vt-d: Reject unsupported page request modes
    - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
    - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
    - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
    - powerpc/prom: Mark identical_pvr_fixup as __init
    - MIPS: fix local_irq_{disable,enable} in asmmacro.h
    - ima: Fix the error code for restoring the PCR value
    - inet: use bigger hash table for IP ID generation
    - pinctrl: pinctrl-single: remove unused parameter
    - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
      zero
    - MIPS: loongson64: fix bug when PAGE_SIZE > 16KB
    - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
    - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
    - RDMA/mlx5: Fix drop packet rule in egress table
    - IB/isert: Fix a use after free in isert_connect_request
    - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
    - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
    - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
    - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
    - net: phy: lan87xx: fix access to wrong register of LAN87xx
    - udp: never accept GSO_FRAGLIST packets
    - powerpc/pseries: Only register vio drivers if vio bus exists
    - net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start()
    - bug: Remove redundant condition check in report_bug
    - RDMA/core: Fix corrupted SL on passive side
    - nfc: pn533: prevent potential memory corruption
    - net: hns3: Limiting the scope of vector_ring_chain variable
    - mips: bmips: fix syscon-reboot nodes
    - iommu/vt-d: Don't set then clear private data in prq_event_thread()
    - iommu: Fix a boundary issue to avoid performance drop
    - iommu/vt-d: Report right snoop capability when using FL for IOVA
    - iommu/vt-d: Report the right page fault address
    - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
    - iommu/vt-d: Remove WO permissions on second-level paging entries
    - iommu/vt-d: Invalidate PASID cache when root/context entry changed
    - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
    - HID: lenovo: Use brightness_set_blocking callback for setting LEDs
      brightness
    - HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling
    - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
    - HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE
    - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
    - ASoC: simple-card: fix possible uninitialized single_cpu local variable
    - liquidio: Fix unintented sign extension of a left shift of a u16
    - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
    - powerpc/64s: Fix pte update for kernel memory on radix
    - powerpc/perf: Fix PMU constraint check for EBB events
    - powerpc: iommu: fix build when neither PCI or IBMVIO is set
    - mac80211: bail out if cipher schemes are invalid
    - perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric
    - xfs: fix return of uninitialized value in variable error
    - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
    - mt7601u: fix always true expression
    - mt76: mt7615: fix tx skb dma unmap
    - mt76: mt7915: fix tx skb dma unmap
    - mt76: mt7915: fix aggr len debugfs node
    - mt76: mt7615: fix mib stats counter reporting to mac80211
    - mt76: mt7915: fix mib stats counter reporting to mac80211
    - mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation
    - mt76: mt7663s: fix the possible device hang in high traffic
    - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
    - ovl: invalidate readdir cache on changes to dir with origin
    - RDMA/qedr: Fix error return code in qedr_iw_connect()
    - IB/hfi1: Fix error return code in parse_platform_config()
    - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
    - cxgb4: Fix unintentional sign extension issues
    - net: thunderx: Fix unintentional sign extension issue
    - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
    - RDMA/rtrs-clt: destroy sysfs after removing session from active list
    - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
    - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
    - i2c: imx: fix reference leak when pm_runtime_get_sync fails
    - i2c: omap: fix reference leak when pm_runtime_get_sync fails
    - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
    - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
    - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
    - i2c: cadence: add IRQ check
    - i2c: emev2: add IRQ check
    - i2c: jz4780: add IRQ check
    - i2c: mlxbf: add IRQ check
    - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
    - i2c: rcar: protect against supurious interrupts on V3U
    - i2c: rcar: add IRQ check
    - i2c: sh7760: add IRQ check
    - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
    - powerpc/xive: Fix xmon command "dxi"
    - ASoC: ak5558: correct reset polarity
    - net/mlx5: Fix bit-wise and with zero
    - net/packet: make packet_fanout.arr size configurable up to 64K
    - net/packet: remove data races in fanout operations
    - drm/i915/gvt: Fix error code in intel_gvt_init_device()
    - iommu/amd: Put newline after closing bracket in warning
    - perf beauty: Fix fsconfig generator
    - drm/amd/pm: fix error code in smu_set_power_limit()
    - MIPS: pci-legacy: stop using of_pci_range_to_resource
    - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
    - powerpc/smp: Reintroduce cpu_core_mask
    - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
    - rtlwifi: 8821ae: upgrade PHY and RF parameters
    - wlcore: fix overlapping snprintf arguments in debugfs
    - i2c: sh7760: fix IRQ error path
    - i2c: mediatek: Fix wrong dma sync flag
    - mwl8k: Fix a double Free in mwl8k_probe_hw
    - netfilter: nft_payload: fix C-VLAN offload support
    - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
    - netfilter: nftables_offload: special ethertype handling for VLAN
    - vsock/vmci: log once the failed queue pair allocation
    - libbpf: Initialize the bpf_seq_printf parameters array field by field
    - net: ethernet: ixp4xx: Set the DMA masks explicitly
    - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
    - RDMA/cxgb4: add missing qpid increment
    - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
    - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
    - sfc: ef10: fix TX queue lookup in TX event handling
    - vsock/virtio: free queued packets when closing socket
    - net: marvell: prestera: fix port event handling on init
    - net: davinci_emac: Fix incorrect masking of tx and rx error channel
    - mt76: mt7615: fix memleak when mt7615_unregister_device()
    - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
    - nfp: devlink: initialize the devlink port attribute "lanes"
    - net: stmmac: fix TSO and TBS feature enabling during driver open
    - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
    - net: phy: intel-xway: enable integrated led functions
    - RDMA/rxe: Fix a bug in rxe_fill_ip_info()
    - RDMA/core: Add CM to restrack after successful attachment to a device
    - powerpc/64: Fix the definition of the fixmap area
    - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
    - ath10k: Fix a use after free in ath10k_htc_send_bundle
    - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
    - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
    - powerpc/perf: Fix the threshold event selection for memory events in power10
    - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
    - net: phy: marvell: fix m88e1011_set_downshift
    - net: phy: marvell: fix m88e1111_set_downshift
    - net: enetc: fix link error again
    - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
    - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
      RTL8211E
    - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
    - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
    - bnxt_en: Fix RX consumer index logic in the error path.
    - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
    - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
    - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
    - selftests/bpf: Fix field existence CO-RE reloc tests
    - selftests/bpf: Fix core_reloc test runner
    - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
    - RDMA/siw: Fix a use after free in siw_alloc_mr
    - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
    - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
    - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
    - perf tools: Change fields type in perf_record_time_conv
    - perf jit: Let convert_timestamp() to be backwards-compatible
    - perf session: Add swap operation for event TIME_CONV
    - ia64: fix EFI_DEBUG build
    - kfifo: fix ternary sign extension bugs
    - mm/sl?b.c: remove ctor argument from kmem_cache_flags
    - mm: memcontrol: slab: fix obtain a reference to a freeing memcg
    - mm/sparse: add the missing sparse_buffer_fini() in error branch
    - mm/memory-failure: unnecessary amount of unmapping
    - afs: Fix speculative status fetches
    - bpf: Fix alu32 const subreg bound tracking on bitwise operations
    - arm64: Remove arm64_dma32_phys_limit and its uses
    - net: Only allow init netns to set default tcp cong to a restricted algo
    - smp: Fix smp_call_function_single_async prototype
    - Revert "net/sctp: fix race condition in sctp_destroy_sock"
    - sctp: delay auto_asconf init until binding the first addr
    - Linux 5.10.37
    - SAUCE: xr-usb-serial: Fix build error.
    - [abi] Drop removed modules

  * Focal update: v5.10.36 upstream stable release (LP: #1930556)
    - bus: mhi: core: Fix check for syserr at power_up
    - bus: mhi: core: Clear configuration from channel context during reset
    - bus: mhi: core: Sanity check values from remote device before use
    - nitro_enclaves: Fix stale file descriptors on failed usercopy
    - dyndbg: fix parsing file query without a line-range suffix
    - s390/disassembler: increase ebpf disasm buffer size
    - s390/zcrypt: fix zcard and zqueue hot-unplug memleak
    - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
    - tpm: acpi: Check eventlog signature before using it
    - ACPI: custom_method: fix potential use-after-free issue
    - ACPI: custom_method: fix a possible memory leak
    - ftrace: Handle commands when closing set_ftrace_filter file
    - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
    - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
    - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
    - ecryptfs: fix kernel panic with null dev_name
    - fs/epoll: restore waking from ep_done_scan()
    - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
    - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
    - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
    - mtd: rawnand: atmel: Update ecc_stats.corrected counter
    - mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
    - erofs: add unsupported inode i_format check
    - spi: stm32-qspi: fix pm_runtime usage_count counter
    - spi: spi-ti-qspi: Free DMA resources
    - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
    - scsi: mpt3sas: Block PCI config access from userspace during reset
    - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
    - mmc: uniphier-sd: Fix a resource leak in the remove function
    - mmc: sdhci: Check for reset prior to DMA address unmap
    - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
      controllers
    - mmc: sdhci-tegra: Add required callbacks to set/clear CQE_EN bit
    - mmc: block: Update ext_csd.cache_ctrl if it was written
    - mmc: block: Issue a cache flush only when it's enabled
    - mmc: core: Do a power cycle when the CMD11 fails
    - mmc: core: Set read only for SD cards with permanent write protect bit
    - mmc: core: Fix hanging on I/O during system suspend for removable cards
    - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
    - cifs: Return correct error code from smb2_get_enc_key
    - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
      point
    - cifs: detect dead connections only when echoes are enabled.
    - smb2: fix use-after-free in smb2_ioctl_query_info()
    - btrfs: handle remount to no compress during compression
    - x86/build: Disable HIGHMEM64G selection for M486SX
    - btrfs: fix metadata extent leak after failure to create subvolume
    - intel_th: pci: Add Rocket Lake CPU support
    - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
      free
    - posix-timers: Preserve return value in clock_adjtime32()
    - fbdev: zero-fill colormap in fbcmap.c
    - cpuidle: tegra: Fix C7 idling state on Tegra114
    - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
    - staging: wimax/i2400m: fix byte-order issue
    - spi: ath79: always call chipselect function
    - spi: ath79: remove spi-master setup and cleanup assignment
    - bus: mhi: core: Destroy SBL devices when moving to mission mode
    - crypto: api - check for ERR pointers in crypto_destroy_tfm()
    - crypto: qat - fix unmap invalid dma address
    - usb: gadget: uvc: add bInterval checking for HS mode
    - usb: webcam: Invalid size of Processing Unit Descriptor
    - x86/sev: Do not require Hypervisor CPUID bit for SEV guests
    - crypto: hisilicon/sec - fixes a printing error
    - genirq/matrix: Prevent allocation counter corruption
    - usb: gadget: f_uac2: validate input parameters
    - usb: gadget: f_uac1: validate input parameters
    - usb: dwc3: gadget: Ignore EP queue requests during bus reset
    - usb: xhci: Fix port minor revision
    - kselftest/arm64: mte: Fix compilation with native compiler
    - ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node
    - PCI: PM: Do not read power state in pci_enable_device_flags()
    - kselftest/arm64: mte: Fix MTE feature detection
    - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
    - ARM: dts: ux500: Fix up TVK R3 sensors
    - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
    - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
    - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
    - soc/tegra: pmc: Fix completion of power-gate toggling
    - arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on
    - tee: optee: do not check memref size on return from Secure World
    - soundwire: cadence: only prepare attached devices on clock stop
    - perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
    - perf/arm_pmu_platform: Fix error handling
    - random: initialize ChaCha20 constants with correct endianness
    - usb: xhci-mtk: support quirk to disable usb2 lpm
    - fpga: dfl: pci: add DID for D5005 PAC cards
    - xhci: check port array allocation was successful before dereferencing it
    - xhci: check control context is valid before dereferencing it.
    - xhci: fix potential array out of bounds with several interrupters
    - bus: mhi: core: Clear context for stopped channels from remove()
    - ARM: dts: at91: change the key code of the gpio key
    - tools/power/x86/intel-speed-select: Increase string size
    - platform/x86: ISST: Account for increased timeout in some cases
    - spi: dln2: Fix reference leak to master
    - spi: omap-100k: Fix reference leak to master
    - spi: qup: fix PM reference leak in spi_qup_remove()
    - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
    - usb: musb: fix PM reference leak in musb_irq_work()
    - usb: core: hub: Fix PM reference leak in usb_port_resume()
    - usb: dwc3: gadget: Check for disabled LPM quirk
    - tty: n_gsm: check error while registering tty devices
    - intel_th: Consistency and off-by-one fix
    - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
    - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
    - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
    - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
    - crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
    - crypto: omap-aes - Fix PM reference leak on omap-aes.c
    - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
    - spi: sync up initial chipselect state
    - btrfs: do proper error handling in create_reloc_root
    - btrfs: do proper error handling in btrfs_update_reloc_root
    - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
    - drm: Added orientation quirk for OneGX1 Pro
    - drm/qxl: do not run release if qxl failed to init
    - drm/qxl: release shadow on shutdown
    - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
    - drm/amd/display: changing sr exit latency
    - drm/ast: fix memory leak when unload the driver
    - drm/amd/display: Check for DSC support instead of ASIC revision
    - drm/amd/display: Don't optimize bandwidth before disabling planes
    - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
    - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
      overwritten' issue
    - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
    - drm/amdgpu: Fix some unload driver issues
    - sched/pelt: Fix task util_est update filtering
    - kvfree_rcu: Use same set of GFP flags as does single-argument
    - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
    - media: ite-cir: check for receive overflow
    - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
    - atomisp: don't let it go past pipes array
    - power: supply: bq27xxx: fix power_avg for newer ICs
    - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
      been unplugged
    - extcon: arizona: Fix various races on driver unbind
    - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    - media: gspca/sq905.c: fix uninitialized variable
    - power: supply: Use IRQF_ONESHOT
    - backlight: qcom-wled: Use sink_addr for sync toggle
    - backlight: qcom-wled: Fix FSC update issue for WLED5
    - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
    - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    - drm/amd/pm: fix workload mismatch on vega10
    - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
    - drm/amd/display: DCHUB underflow counter increasing in some scenarios
    - drm/amd/display: fix dml prefetch validation
    - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
    - drm/vkms: fix misuse of WARN_ON
    - scsi: qla2xxx: Fix use after free in bsg
    - mmc: sdhci-esdhc-imx: validate pinctrl before use it
    - mmc: sdhci-pci: Add PCI IDs for Intel LKF
    - mmc: sdhci-brcmstb: Remove CQE quirk
    - ata: ahci: Disable SXS for Hisilicon Kunpeng920
    - drm/komeda: Fix bit check to import to value of proper type
    - nvmet: return proper error code from discovery ctrl
    - selftests/resctrl: Enable gcc checks to detect buffer overflows
    - selftests/resctrl: Fix compilation issues for global variables
    - selftests/resctrl: Fix compilation issues for other global variables
    - selftests/resctrl: Clean up resctrl features check
    - selftests/resctrl: Fix missing options "-n" and "-p"
    - selftests/resctrl: Use resctrl/info for feature detection
    - selftests/resctrl: Fix incorrect parsing of iMC counters
    - selftests/resctrl: Fix checking for < 0 for unsigned values
    - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
      bounce
    - scsi: smartpqi: Use host-wide tag space
    - scsi: smartpqi: Correct request leakage during reset operations
    - scsi: smartpqi: Add new PCI IDs
    - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
    - media: em28xx: fix memory leak
    - media: vivid: update EDID
    - drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
    - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    - power: supply: generic-adc-battery: fix possible use-after-free in
      gab_remove()
    - power: supply: s3c_adc_battery: fix possible use-after-free in
      s3c_adc_bat_remove()
    - media: tc358743: fix possible use-after-free in tc358743_remove()
    - media: adv7604: fix possible use-after-free in adv76xx_remove()
    - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
    - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    - media: platform: sti: Fix runtime PM imbalance in regs_show
    - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
    - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
    - media: gscpa/stv06xx: fix memory leak
    - sched/fair: Ignore percpu threads for imbalance pulls
    - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
    - drm/msm/mdp5: Do not multiply vclk line count by 100
    - drm/amdgpu/ttm: Fix memory leak userptr pages
    - drm/radeon/ttm: Fix memory leak userptr pages
    - drm/amd/display: Fix debugfs link_settings entry
    - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
    - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
    - amdgpu: avoid incorrect %hu format string
    - drm/amd/display: Try YCbCr420 color when YCbCr444 fails
    - drm/amdgpu: fix NULL pointer dereference
    - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
      response
    - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
    - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
    - mfd: intel-m10-bmc: Fix the register access range
    - mfd: da9063: Support SMBus and I2C mode
    - mfd: arizona: Fix rumtime PM imbalance on error
    - scsi: libfc: Fix a format specifier
    - perf: Rework perf_event_exit_event()
    - sched,fair: Alternative sched_slice()
    - block/rnbd-clt: Fix missing a memory free when unloading the module
    - s390/archrandom: add parameter check for s390_arch_random_generate
    - sched,psi: Handle potential task count underflow bugs more gracefully
    - power: supply: cpcap-battery: fix invalid usage of list cursor
    - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
    - ALSA: hda/conexant: Re-order CX5066 quirk table entries
    - ALSA: sb: Fix two use after free in snd_sb_qsound_build
    - ALSA: usb-audio: Explicitly set up the clock selector
    - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
      PC 8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
    - ALSA: hda/realtek: GA503 use same quirks as GA401
    - ALSA: hda/realtek: fix mic boost on Intel NUC 8
    - ALSA: hda/realtek - Headset Mic issue on HP platform
    - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
    - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
    - tools/power/turbostat: Fix turbostat for AMD Zen CPUs
    - btrfs: fix race when picking most recent mod log operation for an old root
    - arm64/vdso: Discard .note.gnu.property sections in vDSO
    - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
    - fs: fix reporting supported extra file attributes for statx()
    - virtiofs: fix memory leak in virtio_fs_probe()
    - kcsan, debugfs: Move debugfs file creation out of early init
    - ubifs: Only check replay with inode type to judge if inode linked
    - f2fs: fix error handling in f2fs_end_enable_verity()
    - f2fs: fix to avoid out-of-bounds memory access
    - mlxsw: spectrum_mr: Update egress RIF list before route's action
    - openvswitch: fix stack OOB read while fragmenting IPv4 packets
    - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
    - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
    - NFS: Don't discard pNFS layout segments that are marked for return
    - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
    - Input: ili210x - add missing negation for touch indication on ili210x
    - jffs2: Fix kasan slab-out-of-bounds problem
    - jffs2: Hook up splice_write callback
    - powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
    - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
    - powerpc/kexec_file: Use current CPU info while setting up FDT
    - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
    - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
    - intel_th: pci: Add Alder Lake-M support
    - tpm: efi: Use local variable for calculating final log size
    - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
    - crypto: arm/curve25519 - Move '.fpu' after '.arch'
    - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
    - md/raid1: properly indicate failure when ending a failed write request
    - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
      sequences
    - fuse: fix write deadlock
    - exfat: fix erroneous discard when clear cluster bit
    - sfc: farch: fix TX queue lookup in TX flush done handling
    - sfc: farch: fix TX queue lookup in TX event handling
    - security: commoncap: fix -Wstringop-overread warning
    - Fix misc new gcc warnings
    - jffs2: check the validity of dstlen in jffs2_zlib_compress()
    - smb3: when mounting with multichannel include it in requested capabilities
    - smb3: do not attempt multichannel to server which does not support it
    - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
    - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
    - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
    - kbuild: update config_data.gz only when the content of .config is changed
    - ext4: annotate data race in start_this_handle()
    - ext4: annotate data race in jbd2_journal_dirty_metadata()
    - ext4: fix check to prevent false positive report of incorrect used inodes
    - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
    - ext4: fix error code in ext4_commit_super
    - ext4: fix ext4_error_err save negative errno into superblock
    - ext4: fix error return code in ext4_fc_perform_commit()
    - ext4: allow the dax flag to be set and cleared on inline directories
    - ext4: Fix occasional generic/418 failure
    - media: dvbdev: Fix memory leak in dvb_media_device_free()
    - media: dvb-usb: Fix use-after-free access
    - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
    - media: staging/intel-ipu3: Fix memory leak in imu_fmt
    - media: staging/intel-ipu3: Fix set_fmt error handling
    - media: staging/intel-ipu3: Fix race condition during set_fmt
    - media: v4l2-ctrls: fix reference to freed memory
    - media: venus: hfi_parser: Don't initialize parser on v1
    - usb: gadget: dummy_hcd: fix gpf in gadget_setup
    - usb: gadget: Fix double free of device descriptor pointers
    - usb: gadget/function/f_fs string table fix for multiple languages
    - usb: dwc3: gadget: Remove FS bInterval_m1 limitation
    - usb: dwc3: gadget: Fix START_TRANSFER link state check
    - usb: dwc3: core: Do core softreset when switch mode
    - usb: dwc2: Fix session request interrupt handler
    - tty: fix memory leak in vc_deallocate
    - rsi: Use resume_noirq for SDIO
    - tools/power turbostat: Fix offset overflow issue in index converting
    - tracing: Map all PIDs to command lines
    - tracing: Restructure trace_clock_global() to never block
    - dm persistent data: packed struct should have an aligned() attribute too
    - dm space map common: fix division bug in sm_ll_find_free_block()
    - dm integrity: fix missing goto in bitmap_flush_interval error handling
    - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
      fails
    - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
    - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
    - thermal/core/fair share: Lock the thermal zone while looping over instances
    - Linux 5.10.36

  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise
      ops"

 -- Timo Aaltonen <email address hidden>  Thu, 03 Jun 2021 12:54:50 +0300

Available diffs

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1029.30) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1029.30 -proposed tracker (LP: #1930076)

  * CVE-2021-33200
    - bpf: Wrap aux data inside bpf_sanitize_info container
    - bpf: Fix mask direction swap upon off reg sign change
    - bpf: No need to simulate speculative domain for immediates

Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1028.29) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1028.29 -proposed tracker (LP: #1929167)

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  * TGL-H system NV GPU  fallen off the bus after resuming from s2idle with the
    external display connected via docking station (LP: #1929166)
    - SAUCE: ACPI: avoid NVIDIA GPU fallen with an _OSI string

  * AX201 BT will cause system could not enter S0i3 (LP: #1928047)
    - drm/i915: Tweaked Wa_14010685332 for all PCHs

  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
    (LP: #1928242)
    - USB: Verify the port status when timeout happens during port suspend
    - Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"

  * Support mic-mute on Dell's platform (LP: #1928750)
    - ASoC: rt715: add main capture switch and main capture volume
    - ASoC: rt715: remove kcontrols which no longer be used
    - ASoC: rt715: modification for code simplicity
    - platform/x86: Move all dell drivers to their own subdirectory
    - SAUCE: platform/x86: dell-privacy: Add support for Dell hardware privacy
    - SAUCE: ASoC: rt715:add micmute led state control supports
    - [Config] Update configs for Dell's E-Privacy

 -- Timo Aaltonen <email address hidden>  Fri, 21 May 2021 16:05:40 +0300

Available diffs

Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1027.28) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1027.28 -proposed tracker (LP: #1927620)

  * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq
    (LP: #1925522)
    - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  * On TGL platforms screen shows garbage when browsing website by scrolling
    mouse (LP: #1926579)
    - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0

  * Add s2idle support on AMD Renoir and Cezanne (LP: #1927067)
    - drm/amd/display: setup system context in dm_init
    - drm/amd/display: add S/G support for Renoir
    - drm/amdgpu: drop extra drm_kms_helper_poll_enable/disable calls
    - drm/amdgpu: use runpm flag rather than fbcon for kfd runtime suspend (v2)
    - drm/amdgpu: reset runpm flag if device suspend fails
    - drm/amdgpu: add s0i3 capacity check for s0i3 routine (v2)
    - drm/amdgpu: add amdgpu_gfx_state_change_set() set gfx power change entry
      (v2)
    - drm/amdgpu: update amdgpu device suspend/resume sequence for s0i3 support
    - drm/amd/pm: add gfx_state_change_set() for rn gfx power switch (v2)
    - drm/amdgpu: add judgement for suspend/resume sequence
    - drm/amdgpu/pm: no need GPU status set since
      mmnbif_gpu_BIF_DOORBELL_FENCE_CNTL added in FSDL
    - drm/amdgpu: fix shutdown and poweroff process failed with s0ix
    - drm/amdgpu: Only check for S0ix if AMD_PMC is configured
    - drm/amdgpu: fix S0ix handling when the CONFIG_AMD_PMC=m
    - drm/amdgpu: fix the hibernation suspend with s0ix
    - drm/amdgpu: rework S3/S4/S0ix state handling
    - drm/amdgpu: don't evict vram on APUs for suspend to ram (v4)
    - drm/amdgpu: clean up non-DC suspend/resume handling
    - drm/amdgpu: move s0ix check into amdgpu_device_ip_suspend_phase2 (v3)
    - drm/amdgpu: re-enable suspend phase 2 for S0ix
    - drm/amdgpu/swsmu: skip gfx cgpg on s0ix suspend
    - drm/amdgpu: update comments about s0ix suspend/resume
    - drm/amdgpu: skip CG/PG for gfx during S0ix
    - drm/amdgpu: drop S0ix checks around CG/PG in suspend
    - drm/amdgpu: skip kfd suspend/resume for S0ix
    - platform/x86: amd-pmc: Add AMD platform support for S2Idle
    - platform/x86: amd-pmc: Fix CONFIG_DEBUG_FS check
    - platform/x86: amd-pmc: put device on error paths
    - ACPI: PM: s2idle: Add AMD support to handle _DSM
    - [Config] Enable CONFIG_AMD_PMC=m
    - SAUCE: ACPI / idle: override and update c-state latency when not conformance
      with s0ix
    - SAUCE: usb: pci-quirks: disable D3cold on AMD xhci suspend for s2idle
    - SAUCE: PCI: quirks: Quirk PCI d3hot delay for AMD xhci
    - SAUCE: Move ASPM quirk flag to MSB
    - SAUCE: nvme: put some AMD PCIE downstream NVME device to simple
      suspend/resume path
    - SAUCE: platform/x86: Add missing LPS0 functions for AMD
    - SAUCE: platform/x86: force LPS0 functions for AMD

  * [SRU] Patch for flicker and glitching on common LCD display panels, intel
    framebuffer (LP: #1925685)
    - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
      max strategy on failure
    - SAUCE: drm/i915/dp: Use slow and wide link training for everything

  * Fix kernel panic at boot on dual GFX systems (LP: #1926792)
    - drm/amdgpu: Register VGA clients after init can no longer fail

  * CirrusLogic: The default input volume is "0%" (LP: #1923557)
    - SAUCE: ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB

  * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
    (LP: #1925415)
    - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
      845 G8

  * An recursive locking in igb and igc drivers (LP: #1926564)
    - SAUCE: net: called rtnl_unlock() before runpm resumes devices

  * backport Intel IPU6 camera driver updates 20210421 (LP: #1926275)
    - SAUCE: Fix ov01a1s IQ issues

  * Focal update: v5.10.35 upstream stable release (LP: #1927915)
    - mips: Do not include hi and lo in clobber list for R6
    - netfilter: conntrack: Make global sysctls readonly in non-init netns
    - net: usb: ax88179_178a: initialize local variables before use
    - igb: Enable RSS for Intel I211 Ethernet Controller
    - bpf: Fix masking negation logic upon negative dst register
    - bpf: Fix leakage of uninitialized bpf stack under speculation
    - net: qrtr: Avoid potential use after free in MHI send
    - perf data: Fix error return code in perf_data__create_dir()
    - capabilities: require CAP_SETFCAP to map uid 0
    - perf ftrace: Fix access to pid in array when setting a pid filter
    - tools/cgroup/slabinfo.py: updated to work on current kernel
    - driver core: add a min_align_mask field to struct device_dma_parameters
    - swiotlb: add a IO_TLB_SIZE define
    - swiotlb: factor out an io_tlb_offset helper
    - swiotlb: factor out a nr_slots helper
    - swiotlb: clean up swiotlb_tbl_unmap_single
    - swiotlb: refactor swiotlb_tbl_map_single
    - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
    - swiotlb: respect min_align_mask
    - nvme-pci: set min_align_mask
    - ovl: fix leaked dentry
    - ovl: allow upperdir inside lowerdir
    - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    - USB: Add reset-resume quirk for WD19's Realtek Hub
    - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
    - perf/core: Fix unconditional security_locked_down() call
    - vfio: Depend on MMU
    - Linux 5.10.35

  * r8152 tx status -71 (LP: #1922651) // Focal update: v5.10.35 upstream stable
    release (LP: #1927915)
    - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet

  * Focal update: v5.10.34 upstream stable release (LP: #1927914)
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    - mei: me: add Alder Lake P device id.
    - Linux 5.10.34

  * Focal update: v5.10.33 upstream stable release (LP: #1927913)
    - vhost-vdpa: protect concurrent access to vhost device iotlb
    - gpio: omap: Save and restore sysconfig
    - KEYS: trusted: Fix TPM reservation for seal/unseal
    - vdpa/mlx5: Set err = -ENOMEM in case dma_map_sg_attrs fails
    - pinctrl: lewisburg: Update number of pins in community
    - block: return -EBUSY when there are open partitions in blkdev_reread_part
    - pinctrl: core: Show pin numbers for the controllers with base = 0
    - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
    - bpf: Permits pointers on stack for helper calls
    - bpf: Allow variable-offset stack access
    - bpf: Refactor and streamline bounds check into helper
    - bpf: Tighten speculative pointer arithmetic mask
    - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
    - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
    - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
    - perf auxtrace: Fix potential NULL pointer dereference
    - perf map: Fix error return code in maps__clone()
    - HID: google: add don USB id
    - HID: alps: fix error return code in alps_input_configured()
    - HID cp2112: fix support for multiple gpiochips
    - HID: wacom: Assign boolean values to a bool variable
    - soc: qcom: geni: shield geni_icc_get() for ACPI boot
    - dmaengine: xilinx: dpdma: Fix descriptor issuing on video group
    - dmaengine: xilinx: dpdma: Fix race condition in done IRQ
    - ARM: dts: Fix swapped mmc order for omap3
    - net: geneve: check skb is large enough for IPv4/IPv6 header
    - dmaengine: tegra20: Fix runtime PM imbalance on error
    - s390/entry: save the caller of psw_idle
    - arm64: kprobes: Restore local irqflag if kprobes is cancelled
    - xen-netback: Check for hotplug-status existence before watching
    - cavium/liquidio: Fix duplicate argument
    - kasan: fix hwasan build for gcc
    - csky: change a Kconfig symbol name to fix e1000 build error
    - ia64: fix discontig.c section mismatches
    - ia64: tools: remove duplicate definition of ia64_mf() on ia64
    - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
    - net: hso: fix NULL-deref on disconnect regression
    - USB: CDC-ACM: fix poison/unpoison imbalance
    - Linux 5.10.33

  * Focal update: v5.10.32 upstream stable release (LP: #1927912)
    - net/sctp: fix race condition in sctp_destroy_sock
    - mtd: rawnand: mtk: Fix WAITRDY break condition and timeout
    - Input: nspire-keypad - enable interrupts only when opened
    - gpio: sysfs: Obey valid_mask
    - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
    - dmaengine: idxd: fix delta_rec and crc size field for completion record
    - dmaengine: idxd: fix opcap sysfs attribute output
    - dmaengine: idxd: fix wq size store permission state
    - dmaengine: dw: Make it dependent to HAS_IOMEM
    - dmaengine: Fix a double free in dma_async_device_register
    - dmaengine: plx_dma: add a missing put_device() on error path
    - dmaengine: idxd: fix wq cleanup of WQCFG registers
    - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
    - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
    - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
    - lockdep: Add a missing initialization hint to the "INFO: Trying to register
      non-static key" message
    - arc: kernel: Return -EFAULT if copy_to_user() fails
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
    - xfrm: BEET mode doesn't support fragments for inner packets
    - ASoC: max98373: Changed amp shutdown register as volatile
    - ASoC: max98373: Added 30ms turn on/off time delay
    - gpu/xen: Fix a use after free in xen_drm_drv_init
    - neighbour: Disregard DEAD dst in neigh_update
    - ARM: keystone: fix integer overflow warning
    - ARM: omap1: fix building with clang IAS
    - drm/msm: Fix a5xx/a6xx timestamps
    - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
    - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
    - iwlwifi: add support for Qu with AX201 device
    - net: ieee802154: stop dump llsec keys for monitors
    - net: ieee802154: forbid monitor for add llsec key
    - net: ieee802154: forbid monitor for del llsec key
    - net: ieee802154: stop dump llsec devs for monitors
    - net: ieee802154: forbid monitor for add llsec dev
    - net: ieee802154: forbid monitor for del llsec dev
    - net: ieee802154: stop dump llsec devkeys for monitors
    - net: ieee802154: forbid monitor for add llsec devkey
    - net: ieee802154: forbid monitor for del llsec devkey
    - net: ieee802154: stop dump llsec seclevels for monitors
    - net: ieee802154: forbid monitor for add llsec seclevel
    - pcnet32: Use pci_resource_len to validate PCI resource
    - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
    - virt_wifi: Return micros for BSS TSF values
    - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
    - Input: s6sy761 - fix coordinate read bit shift
    - Input: i8042 - fix Pegatron C15B ID entry
    - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
    - dm verity fec: fix misaligned RS roots IO
    - readdir: make sure to verify directory entry for legacy interfaces too
    - arm64: fix inline asm in load_unaligned_zeropad()
    - arm64: alternatives: Move length validation in alternative_{insn, endif}
    - vfio/pci: Add missing range check in vfio_pci_mmap
    - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
    - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
    - ixgbe: fix unbalanced device enable/disable in suspend/resume
    - netfilter: flowtable: fix NAT IPv6 offload mangling
    - netfilter: conntrack: do not print icmpv6 as unknown via /proc
    - ice: Fix potential infinite loop when using u8 loop counter
    - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
    - netfilter: bridge: add pre_exit hooks for ebtable unregistration
    - netfilter: arp_tables: add pre_exit hook for table unregister
    - libbpf: Fix potential NULL pointer dereference
    - net: macb: fix the restore of cmp registers
    - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
    - netfilter: nft_limit: avoid possible divide error in nft_limit_init
    - net/mlx5e: Fix setting of RS FEC mode
    - net: davicom: Fix regulator not turned off on failed probe
    - net: sit: Unregister catch-all devices
    - net: ip6_tunnel: Unregister catch-all devices
    - mm: ptdump: fix build failure
    - net: Make tcp_allowed_congestion_control readonly in non-init netns
    - i40e: fix the panic when running bpf in xdpdrv mode
    - ethtool: pause: make sure we init driver stats
    - ia64: remove duplicate entries in generic_defconfig
    - ia64: tools: remove inclusion of ia64-specific version of errno.h header
    - ibmvnic: avoid calling napi_disable() twice
    - ibmvnic: remove duplicate napi_schedule call in do_reset function
    - ibmvnic: remove duplicate napi_schedule call in open function
    - ch_ktls: Fix kernel panic
    - ch_ktls: fix device connection close
    - ch_ktls: tcb close causes tls connection failure
    - ch_ktls: do not send snd_una update to TCB in middle
    - gro: ensure frag0 meets IP header alignment
    - ARM: OMAP2+: Fix warning for omap_init_time_of()
    - ARM: 9069/1: NOMMU: Fix conversion for_each_membock() to
      for_each_mem_range()
    - ARM: footbridge: fix PCI interrupt mapping
    - ARM: OMAP2+: Fix uninitialized sr_inst
    - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
    - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
    - bpf: Use correct permission flag for mixed signed bounds arithmetic
    - KVM: VMX: Convert vcpu_vmx.exit_reason to a union
    - KVM: VMX: Don't use vcpu->run->internal.ndata as an array index
    - r8169: tweak max read request size for newer chips also in jumbo mtu mode
    - r8169: don't advertise pause in jumbo mode
    - bpf: Ensure off_reg has no mixed signed bounds for all types
    - bpf: Move off_reg into sanitize_ptr_alu
    - ARM: 9071/1: uprobes: Don't hook on thumb instructions
    - arm64: mte: Ensure TIF_MTE_ASYNC_FAULT is set atomically
    - bpf: Rework ptr_limit into alu_limit and add common error path
    - bpf: Improve verifier error messages for users
    - bpf: Move sanitize_val_alu out of op switch
    - net: phy: marvell: fix detection of PHY on Topaz switches
    - Linux 5.10.32

 -- Timo Aaltonen <email address hidden>  Wed, 12 May 2021 10:31:36 +0300
Superseded in focal-security
Superseded in focal-updates
linux-oem-5.10 (5.10.0-1026.27) focal; urgency=medium

  * CVE-2021-3491
    - io_uring: fix overflows checks in provide buffers
    - SAUCE: proc: Avoid mixing integer types in mem_rw()
    - SAUCE: io_uring: truncate lengths larger than MAX_RW_COUNT on provide
      buffers

  * CVE-2021-3490
    - SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise ops

  * CVE-2021-3489
    - SAUCE: bpf: ringbuf: deny reserve of buffers larger than ringbuf
    - SAUCE: bpf: prevent writable memory-mapping of read-only ringbuf pages

 -- Stefan Bader <email address hidden>  Thu, 06 May 2021 08:12:02 +0200
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1025.26) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1025.26 -proposed tracker (LP: #1926155)

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  * CirrusLogic: Cracking noises appears in built-in speaker when output volume
    is set >80% (LP: #1924997)
    - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on
      Bullseye

 -- Timo Aaltonen <email address hidden>  Mon, 26 Apr 2021 16:18:11 +0300
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1024.25) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1024.25 -proposed tracker (LP: #1923782)

  * Focal update: v5.10.27 upstream stable release (LP: #1923570)
    - mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg and add
      nr_pages argument
    - mm/memcg: set memcg when splitting page
    - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb
    - net: stmmac: fix dma physical address of descriptor when display ring
    - net: fec: ptp: avoid register access when ipg clock is disabled
    - powerpc/4xx: Fix build errors from mfdcr()
    - atm: eni: dont release is never initialized
    - atm: lanai: dont run lanai_dev_close if not open
    - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
    - ALSA: hda: ignore invalid NHLT table
    - ixgbe: Fix memleak in ixgbe_configure_clsu32
    - scsi: ufs: ufs-qcom: Disable interrupt in reset path
    - blk-cgroup: Fix the recursive blkg rwstat
    - net: tehuti: fix error return code in bdx_probe()
    - net: intel: iavf: fix error return code of iavf_init_get_resources()
    - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
    - gianfar: fix jumbo packets+napi+rx overrun crash
    - cifs: ask for more credit on async read/write code paths
    - gfs2: fix use-after-free in trans_drain
    - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev
    - gpiolib: acpi: Add missing IRQF_ONESHOT
    - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
    - NFS: Correct size calculation for create reply length
    - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch()
    - net: wan: fix error return code of uhdlc_init()
    - net: davicom: Use platform_get_irq_optional()
    - net: enetc: set MAC RX FIFO to recommended value
    - atm: uPD98402: fix incorrect allocation
    - atm: idt77252: fix null-ptr-dereference
    - cifs: change noisy error message to FYI
    - irqchip/ingenic: Add support for the JZ4760
    - kbuild: add image_name to no-sync-config-targets
    - kbuild: dummy-tools: fix inverted tests for gcc
    - umem: fix error return code in mm_pci_probe()
    - sparc64: Fix opcode filtering in handling of no fault loads
    - habanalabs: Call put_pid() when releasing control device
    - staging: rtl8192e: fix kconfig dependency on CRYPTO
    - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
    - kselftest: arm64: Fix exit code of sve-ptrace
    - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck
    - block: Fix REQ_OP_ZONE_RESET_ALL handling
    - drm/amd/display: Revert dram_clock_change_latency for DCN2.1
    - drm/amdgpu: fb BO should be ttm_bo_type_device
    - drm/radeon: fix AGP dependency
    - nvme: simplify error logic in nvme_validate_ns()
    - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
    - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
    - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
    - nvme-core: check ctrl css before setting up zns
    - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done
    - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
    - nfs: we don't support removing system.nfs4_acl
    - block: Suppress uevent for hidden device when removed
    - mm/fork: clear PASID for new mm
    - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls
    - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
    - static_call: Pull some static_call declarations to the type headers
    - static_call: Allow module use without exposing static_call_key
    - static_call: Fix the module key fixup
    - static_call: Fix static_call_set_init()
    - KVM: x86: Protect userspace MSR filter with SRCU, and set atomically-ish
    - btrfs: fix sleep while in non-sleep context during qgroup removal
    - selinux: don't log MAC_POLICY_LOAD record on failed policy load
    - selinux: fix variable scope issue in live sidtab conversion
    - netsec: restore phy power state after controller reset
    - platform/x86: intel-vbtn: Stop reporting SW_DOCK events
    - psample: Fix user API breakage
    - z3fold: prevent reclaim/free race for headless pages
    - squashfs: fix inode lookup sanity checks
    - squashfs: fix xattr id and id lookup sanity checks
    - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings
    - kasan: fix per-page tags for non-page_alloc pages
    - gcov: fix clang-11+ support
    - ACPI: video: Add missing callback back for Sony VPCEH3U1E
    - ACPICA: Always create namespace nodes using acpi_ns_create_node()
    - arm64: stacktrace: don't trace arch_stack_walk()
    - arm64: dts: ls1046a: mark crypto engine dma coherent
    - arm64: dts: ls1012a: mark crypto engine dma coherent
    - arm64: dts: ls1043a: mark crypto engine dma coherent
    - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C
    - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet
    - ARM: dts: at91-sama5d27_som1: fix phy address to 7
    - integrity: double check iint_cache was initialized
    - drm/etnaviv: Use FOLL_FORCE for userptr
    - drm/amd/pm: workaround for audio noise issue
    - drm/amdgpu/display: restore AUX_DPHY_TX_CONTROL for DCN2.x
    - drm/amdgpu: Add additional Sienna Cichlid PCI ID
    - drm/i915: Fix the GT fence revocation runtime PM logic
    - dm verity: fix DM_VERITY_OPTS_MAX value
    - dm ioctl: fix out of bounds array access when no devices
    - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
    - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data
    - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva
    - veth: Store queue_mapping independently of XDP prog presence
    - bpf: Change inode_storage's lookup_elem return value from NULL to -EBADF
    - libbpf: Fix INSTALL flag order
    - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets
    - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs
    - net/mlx5e: Don't match on Geneve options in case option masks are all zero
    - ipv6: fix suspecious RCU usage warning
    - drop_monitor: Perform cleanup upon probe registration failure
    - macvlan: macvlan_count_rx() needs to be aware of preemption
    - net: sched: validate stab values
    - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
    - igc: reinit_locked() should be called with rtnl_lock
    - igc: Fix Pause Frame Advertising
    - igc: Fix Supported Pause Frame Link Setting
    - igc: Fix igc_ptp_rx_pktstamp()
    - e1000e: add rtnl_lock() to e1000_reset_task
    - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
    - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
    - net: phy: broadcom: Add power down exit reset state delay
    - ftgmac100: Restart MAC HW once
    - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk
    - net: ipa: terminate message handler arrays
    - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
    - flow_dissector: fix byteorder of dissected ICMP ID
    - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
    - netfilter: ctnetlink: fix dump of the expect mask attribute
    - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx"
    - net: phylink: Fix phylink_err() function name error in phylink_major_config
    - tipc: better validate user input in tipc_nl_retrieve_key()
    - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
    - can: isotp: isotp_setsockopt(): only allow to set low level TX flags for
      CAN-FD
    - can: isotp: TX-path: ensure that CAN frame flags are initialized
    - can: peak_usb: add forgotten supported devices
    - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
    - can: kvaser_pciefd: Always disable bus load reporting
    - can: c_can_pci: c_can_pci_remove(): fix use-after-free
    - can: c_can: move runtime PM enable/disable to c_can_platform
    - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
    - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors
    - mac80211: fix rate mask reset
    - mac80211: Allow HE operation to be longer than expected.
    - selftests/net: fix warnings on reuseaddr_ports_exhausted
    - nfp: flower: fix unsupported pre_tunnel flows
    - nfp: flower: add ipv6 bit to pre_tunnel control message
    - nfp: flower: fix pre_tun mask id allocation
    - ftrace: Fix modify_ftrace_direct.
    - drm/msm/dsi: fix check-before-set in the 7nm dsi_pll code
    - ionic: linearize tso skb with too many frags
    - net/sched: cls_flower: fix only mask bit check in the validate_ct_state
    - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags
    - netfilter: nftables: allow to update flowtable flags
    - netfilter: flowtable: Make sure GC works periodically in idle system
    - libbpf: Fix error path in bpf_object__elf_init()
    - libbpf: Use SOCK_CLOEXEC when opening the netlink socket
    - ARM: dts: imx6ull: fix ubi filesystem mount failed
    - ipv6: weaken the v4mapped source check
    - octeontx2-af: Formatting debugfs entry rsrc_alloc.
    - octeontx2-af: Modify default KEX profile to extract TX packet fields
    - octeontx2-af: Remove TOS field from MKEX TX
    - octeontx2-af: Fix irq free in rvu teardown
    - octeontx2-pf: Clear RSS enable flag on interace down
    - octeontx2-af: fix infinite loop in unmapping NPC counter
    - net: check all name nodes in __dev_alloc_name
    - net: cdc-phonet: fix data-interface release on probe failure
    - igb: check timestamp validity
    - r8152: limit the RX buffer size of RTL8153A for USB 2.0
    - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
    - selinux: vsock: Set SID for socket returned by accept()
    - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value
    - libbpf: Fix BTF dump of pointer-to-array-of-struct
    - bpf: Fix umd memory leak in copy_process()
    - can: isotp: tx-path: zero initialize outgoing CAN frames
    - drm/msm: fix shutdown hook in case GPU components failed to bind
    - drm/msm: Fix suspend/resume on i.MX5
    - arm64: kdump: update ppos when reading elfcorehdr
    - PM: runtime: Defer suspending suppliers
    - net/mlx5: Add back multicast stats for uplink representor
    - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP
    - net/mlx5e: Offload tuple rewrite for non-CT flows
    - net/mlx5e: Fix error path for ethtool set-priv-flag
    - PM: EM: postpone creating the debugfs dir till fs_initcall
    - net: bridge: don't notify switchdev for local FDB addresses
    - octeontx2-af: Fix memory leak of object buf
    - xen/x86: make XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on MEMORY_HOTPLUG
    - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
      server
    - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
    - net: Consolidate common blackhole dst ops
    - net, bpf: Fix ip6ip6 crash with collect_md populated skbs
    - igb: avoid premature Rx buffer reuse
    - net: axienet: Properly handle PCS/PMA PHY for 1000BaseX mode
    - net: axienet: Fix probe error cleanup
    - net: phy: introduce phydev->port
    - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay()
    - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S
    - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M
    - Revert "netfilter: x_tables: Switch synchronization to RCU"
    - netfilter: x_tables: Use correct memory barriers.
    - dm table: Fix zoned model check and zone sectors check
    - mm/mmu_notifiers: ensure range_end() is paired with range_start()
    - Revert "netfilter: x_tables: Update remaining dereference to RCU"
    - ACPI: scan: Rearrange memory allocation in acpi_device_add()
    - ACPI: scan: Use unique number for instance_no
    - perf auxtrace: Fix auxtrace queue conflict
    - perf synthetic events: Avoid write of uninitialized memory when generating
      PERF_RECORD_MMAP* records
    - io_uring: fix provide_buffers sign extension
    - block: recalculate segment count for multi-segment discards correctly
    - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
    - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
    - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
    - smb3: fix cached file size problems in duplicate extents (reflink)
    - cifs: Adjust key sizes and key generation routines for AES256 encryption
    - locking/mutex: Fix non debug version of mutex_lock_io_nested()
    - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()
    - mm/memcg: fix 5.10 backport of splitting page memcg
    - fs/cachefiles: Remove wait_bit_key layout dependency
    - ch_ktls: fix enum-conversion warning
    - can: dev: Move device back to init netns on owning netns delete
    - r8169: fix DMA being used after buffer free if WoL is enabled
    - net: dsa: b53: VLAN filtering is global to all users
    - mac80211: fix double free in ibss_leave
    - ext4: add reclaim checks to xattr code
    - fs/ext4: fix integer overflow in s_log_groups_per_flex
    - Revert "xen: fix p2m size in dom0 for disabled memory hotplug case"
    - Revert "net: bonding: fix error return code of bond_neigh_init()"
    - nvme: fix the nsid value to print in nvme_validate_or_alloc_ns
    - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
    - xen-blkback: don't leak persistent grants from xen_blkbk_map()
    - Linux 5.10.27
    - [Config] Update configs for rename of XEN_BALLOON_MEMORY_HOTPLUG_LIMIT to
      XEN_MEMORY_HOTPLUG_LIMIT

  * [SRU][OEM-5.10] add support of MSO panel (LP: #1921318)
    - drm/i915: Move encoder->get_config to a new function
    - drm/i915: Add a wrapper function around get_pipe_config
    - drm/i915: Move hw.active assignment into intel_crtc_get_pipe_config()
    - drm/i915: s/intel_mode_from_pipe_config/intel_mode_from_crtc_timings/
    - drm/i915: Introduce intel_crtc_readout_derived_state()
    - drm/i915: Add hw.pipe_mode to allow bigjoiner pipe/transcoder split
    - SAUCE: drm/dp: add MSO related DPCD registers
    - SAUCE: drm/i915/edp: reject modes with dimensions other than fixed mode
    - SAUCE: drm/i915/edp: always add fixed mode to probed modes in ->get_modes()
    - SAUCE: drm/i915/edp: read sink MSO configuration for eDP 1.4+
    - SAUCE: drm/i915/reg: add stream splitter configuration definitions
    - SAUCE: drm/i915/mso: add splitter state readout for platforms that support
      it
    - SAUCE: drm/i915/mso: add splitter state check
    - SAUCE: drm/i915/edp: modify fixed and downclock modes for MSO
    - SAUCE: drm/i915/edp: enable eDP MSO during link training

  * Support MIPI camera through Intel IPU6 (LP: #1921345)
    - SAUCE: intel ipu drivers first release
    - SAUCE: IPU driver release WW48
    - SAUCE: IPU driver release WW48 with MCU
    - SAUCE: IPU driver release WW52
    - SAUCE: IPU driver release WW04
    - SAUCE: IPU driver release WW14
    - SAUCE: integrate IPU6 builds
    - [Config] updateconfigs for IPU6 driver

  * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
    - drm/i915/display: Handle lane polarity for DDI port

  * [SRU][F:OEM-5.10/G/H] add realtek 8852 bluetooth support (LP: #1924207)
    - Bluetooth: btusb: btrtl: Add support for RTL8852A
    - Bluetooth: btrtl: Enable central-peripheral role
    - Bluetooth: btrtl: Enable WBS for the specific Realtek devices

  * Update - Fix no screen show on display after S3 on CML-R  (LP: #1922768)
    - Revert "UBUNTU: SAUCE: drm/i915/gen9bc: Handle TGP PCH during
      suspend/resume"
    - drm/i915/gen9bc: Handle TGP PCH during suspend/resume

  * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
    (LP: #1922403)
    - SAUCE: efifb: Check efifb_pci_dev before using it

  * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
    - drm/i915/vbt: update DP max link rate table

  * Handle Intel Wifi firmware disconnection (LP: #1922171)
    - cfg80211: support immediate reconnect request hint
    - mac80211: support driver-based disconnect with reconnect hint
    - iwlwifi: mvm: handle CCA-EXT delay firmware notification

  * Focal update: v5.10.31 upstream stable release (LP: #1925146)
    - interconnect: core: fix error return code of icc_link_destroy()
    - gfs2: Flag a withdraw if init_threads() fails
    - KVM: arm64: Hide system instruction access to Trace registers
    - KVM: arm64: Disable guest access to trace filter controls
    - drm/imx: imx-ldb: fix out of bounds array access warning
    - gfs2: report "already frozen/thawed" errors
    - ftrace: Check if pages were allocated before calling free_pages()
    - tools/kvm_stat: Add restart delay
    - drm/tegra: dc: Don't set PLL clock to 0Hz
    - gpu: host1x: Use different lock classes for each client
    - XArray: Fix splitting to non-zero orders
    - block: only update parent bi_status when bio fail
    - radix tree test suite: Register the main thread with the RCU library
    - idr test suite: Take RCU read lock in idr_find_test_1
    - idr test suite: Create anchor before launching throbber
    - null_blk: fix command timeout completion handling
    - io_uring: don't mark S_ISBLK async work as unbounded
    - riscv,entry: fix misaligned base for excp_vect_table
    - block: don't ignore REQ_NOWAIT for direct IO
    - netfilter: x_tables: fix compat match/target pad out-of-bound write
    - perf map: Tighten snprintf() string precision to pass gcc check on some
      32-bit arches
    - net: sfp: relax bitrate-derived mode check
    - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
    - xen/events: fix setting irq affinity
    - Linux 5.10.31

  * Focal update: v5.10.30 upstream stable release (LP: #1925145)
    - xfrm/compat: Cleanup WARN()s that can be user-triggered
    - ALSA: aloop: Fix initialization of controls
    - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
    - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
    - ASoC: intel: atom: Stop advertising non working S24LE support
    - nfc: fix refcount leak in llcp_sock_bind()
    - nfc: fix refcount leak in llcp_sock_connect()
    - nfc: fix memory leak in llcp_sock_connect()
    - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
    - selinux: make nslot handling in avtab more robust
    - selinux: fix cond_list corruption when changing booleans
    - selinux: fix race between old and new sidtab
    - xen/evtchn: Change irq_info lock to raw_spinlock_t
    - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
    - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
    - net: dsa: lantiq_gswip: Don't use PHY auto polling
    - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
    - drm/i915: Fix invalid access to ACPI _DSM objects
    - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
    - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
    - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
    - gcov: re-fix clang-11+ support
    - ia64: fix user_stack_pointer() for ptrace()
    - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
    - ocfs2: fix deadlock between setattr and dio_end_io_write
    - fs: direct-io: fix missing sdio->boundary
    - ethtool: fix incorrect datatype in set_eee ops
    - of: property: fw_devlink: do not link ".*,nr-gpios"
    - parisc: parisc-agp requires SBA IOMMU driver
    - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
    - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
    - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
    - ice: Continue probe on link/PHY errors
    - ice: Increase control queue timeout
    - ice: prevent ice_open and ice_stop during reset
    - ice: fix memory allocation call
    - ice: remove DCBNL_DEVRESET bit from PF state
    - ice: Fix for dereference of NULL pointer
    - ice: Use port number instead of PF ID for WoL
    - ice: Cleanup fltr list in case of allocation issues
    - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
    - ice: fix memory leak of aRFS after resuming from suspend
    - net: hso: fix null-ptr-deref during tty device unregistration
    - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
    - bpf: Enforce that struct_ops programs be GPL-only
    - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
    - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
    - libbpf: Ensure umem pointer is non-NULL before dereferencing
    - libbpf: Restore umem state after socket create failure
    - libbpf: Only create rx and tx XDP rings when necessary
    - bpf: Refcount task stack in bpf_get_task_stack
    - bpf, sockmap: Fix sk->prot unhash op reset
    - bpf, sockmap: Fix incorrect fwd_alloc accounting
    - net: ensure mac header is set in virtio_net_hdr_to_skb()
    - i40e: Fix sparse warning: missing error code 'err'
    - i40e: Fix sparse error: 'vsi->netdev' could be null
    - i40e: Fix sparse error: uninitialized symbol 'ring'
    - i40e: Fix sparse errors in i40e_txrx.c
    - vdpa/mlx5: Fix suspend/resume index restoration
    - net: sched: sch_teql: fix null-pointer dereference
    - net: sched: fix action overwrite reference counting
    - nl80211: fix beacon head validation
    - nl80211: fix potential leak of ACL params
    - cfg80211: check S1G beacon compat element length
    - mac80211: fix time-is-after bug in mlme
    - mac80211: fix TXQ AC confusion
    - net: hsr: Reset MAC header for Tx path
    - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
    - net: let skb_orphan_partial wake-up waiters.
    - thunderbolt: Fix a leak in tb_retimer_add()
    - thunderbolt: Fix off by one in tb_port_find_retimer()
    - usbip: add sysfs_lock to synchronize sysfs code paths
    - usbip: stub-dev synchronize sysfs code paths
    - usbip: vudc synchronize sysfs code paths
    - usbip: synchronize event handler with sysfs code paths
    - driver core: Fix locking bug in deferred_probe_timeout_work_func()
    - scsi: pm80xx: Fix chip initialization failure
    - scsi: target: iscsi: Fix zero tag inside a trace event
    - percpu: make pcpu_nr_empty_pop_pages per chunk type
    - i2c: turn recovery error on init to debug
    - KVM: x86/mmu: change TDP MMU yield function returns to match cond_resched
    - KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched
    - KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn
    - KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter
    - KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed
    - KVM: x86/mmu: Ensure TLBs are flushed when yielding during GFN range zap
    - KVM: x86/mmu: Ensure TLBs are flushed for TDP MMU during NX zapping
    - KVM: x86/mmu: Don't allow TDP MMU to yield when recovering NX pages
    - KVM: x86/mmu: preserve pending TLB flush across calls to kvm_tdp_mmu_zap_sp
    - net: sched: fix err handler in tcf_action_init()
    - ice: Refactor DCB related variables out of the ice_port_info struct
    - ice: Recognize 860 as iSCSI port in CEE mode
    - xfrm: interface: fix ipv4 pmtu check to honor ip header df
    - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
    - remoteproc: qcom: pil_info: avoid 64-bit division
    - regulator: bd9571mwv: Fix AVS and DVFS voltage range
    - ARM: OMAP4: Fix PMIC voltage domains for bionic
    - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
    - net: xfrm: Localize sequence counter per network namespace
    - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
    - ASoC: SOF: Intel: HDA: fix core status verification
    - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
    - xfrm: Fix NULL pointer dereference on policy lookup
    - virtchnl: Fix layout of RSS structures
    - i40e: Added Asym_Pause to supported link modes
    - i40e: Fix kernel oops when i40e driver removes VF's
    - hostfs: fix memory handling in follow_link()
    - amd-xgbe: Update DMA coherency values
    - vxlan: do not modify the shared tunnel info when PMTU triggers an ICMP reply
    - geneve: do not modify the shared tunnel info when PMTU triggers an ICMP
      reply
    - sch_red: fix off-by-one checks in red_check_params()
    - drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit
    - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
    - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
      packets
    - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
    - can: isotp: fix msg_namelen values depending on CAN_REQUIRED_SIZE
    - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
    - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
    - gianfar: Handle error code at MAC address change
    - net: dsa: Fix type was not set for devlink port
    - cxgb4: avoid collecting SGE_QBASE regs during traffic
    - net:tipc: Fix a double free in tipc_sk_mcast_rcv
    - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
    - net/ncsi: Avoid channel_monitor hrtimer deadlock
    - net: qrtr: Fix memory leak on qrtr_tx_wait failure
    - nfp: flower: ignore duplicate merge hints from FW
    - net: phy: broadcom: Only advertise EEE for supported modes
    - I2C: JZ4780: Fix bug for Ingenic X1000.
    - ASoC: sunxi: sun4i-codec: fill ASoC card owner
    - net/mlx5e: Fix mapping of ct_label zero
    - net/mlx5e: Fix ethtool indication of connector type
    - net/mlx5: Don't request more than supported EQs
    - net/rds: Fix a use after free in rds_message_map_pages
    - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
    - soc/fsl: qbman: fix conflicting alignment attributes
    - i40e: Fix display statistics for veb_tc
    - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
      files
    - drm/msm: Set drvdata to NULL when msm_drm_init() fails
    - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
    - mptcp: forbit mcast-related sockopt on MPTCP sockets
    - scsi: ufs: core: Fix task management request completion timeout
    - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
    - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
    - net: macb: restore cmp registers on resume path
    - clk: fix invalid usage of list cursor in register
    - clk: fix invalid usage of list cursor in unregister
    - workqueue: Move the position of debug_work_activate() in __queue_work()
    - s390/cpcmd: fix inline assembly register clobbering
    - perf inject: Fix repipe usage
    - net: openvswitch: conntrack: simplify the return expression of
      ovs_ct_limit_get_default_limit()
    - openvswitch: fix send of uninitialized stack memory in ct limit reply
    - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
    - iwlwifi: fix 11ax disabled bit in the regulatory capability flags
    - can: mcp251x: fix support for half duplex SPI host controllers
    - tipc: increment the tmp aead refcnt before attaching it
    - net: hns3: clear VF down state bit before request link status
    - net/mlx5: Fix placement of log_max_flow_counter
    - net/mlx5: Fix PPLM register mapping
    - net/mlx5: Fix PBMC register mapping
    - RDMA/cxgb4: check for ipv6 address properly while destroying listener
    - perf report: Fix wrong LBR block sorting
    - RDMA/qedr: Fix kernel panic when trying to access recv_cq
    - drm/vc4: crtc: Reduce PV fifo threshold on hvs4
    - i40e: Fix parameters in aq_get_phy_register()
    - RDMA/addr: Be strict with gid size
    - vdpa/mlx5: should exclude header length and fcs from mtu
    - vdpa/mlx5: Fix wrong use of bit numbers
    - RAS/CEC: Correct ce_add_elem()'s returned values
    - clk: socfpga: fix iomem pointer cast on 64-bit
    - lockdep: Address clang -Wformat warning printing for %hd
    - dt-bindings: net: ethernet-controller: fix typo in NVMEM
    - net: sched: bump refcount for new action in ACT replace mode
    - gpiolib: Read "gpio-line-names" from a firmware node
    - cfg80211: remove WARN_ON() in cfg80211_sme_connect
    - net: tun: set tun->dev->addr_len during TUNSETLINK processing
    - drivers: net: fix memory leak in atusb_probe
    - drivers: net: fix memory leak in peak_usb_create_dev
    - net: mac802154: Fix general protection fault
    - net: ieee802154: nl-mac: fix check on panid
    - net: ieee802154: fix nl802154 del llsec key
    - net: ieee802154: fix nl802154 del llsec dev
    - net: ieee802154: fix nl802154 add llsec key
    - net: ieee802154: fix nl802154 del llsec devkey
    - net: ieee802154: forbid monitor for set llsec params
    - net: ieee802154: forbid monitor for del llsec seclevel
    - net: ieee802154: stop dump llsec params for monitors
    - Revert "net: sched: bump refcount for new action in ACT replace mode"
    - Linux 5.10.30

  * Focal update: v5.10.29 upstream stable release (LP: #1923573)
    - ARM: dts: am33xx: add aliases for mmc interfaces
    - bus: ti-sysc: Fix warning on unbind if reset is not deasserted
    - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
    - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
    - net/mlx5e: Enforce minimum value check for ICOSQ size
    - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
    - kunit: tool: Fix a python tuple typing error
    - mISDN: fix crash in fritzpci
    - mac80211: Check crypto_aead_encrypt for errors
    - mac80211: choose first enabled channel for monitor
    - drm/msm/dsi_pll_7nm: Fix variable usage for pll_lockdet_rate
    - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs
    - drm/msm: Ratelimit invalid-fence message
    - netfilter: conntrack: Fix gre tunneling over ipv6
    - netfilter: nftables: skip hook overlap logic if flowtable is stale
    - net: ipa: fix init header command validation
    - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
    - kselftest/arm64: sve: Do not use non-canonical FFR register value
    - drm/msm/disp/dpu1: icc path needs to be set before dpu runtime resume
    - x86/build: Turn off -fcf-protection for realmode targets
    - ptp_qoriq: fix overflow in ptp_qoriq_adjfine() u64 calcalation
    - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
    - selftests/vm: fix out-of-tree build
    - ia64: mca: allocate early mca with GFP_ATOMIC
    - ia64: fix format strings for err_inject
    - cifs: revalidate mapping when we open files for SMB1 POSIX
    - cifs: Silently ignore unknown oplock break handle
    - io_uring: fix timeout cancel return code
    - math: Export mul_u64_u64_div_u64
    - tools/resolve_btfids: Build libbpf and libsubcmd in separate directories
    - tools/resolve_btfids: Check objects before removing
    - tools/resolve_btfids: Set srctree variable unconditionally
    - kbuild: Add resolve_btfids clean to root clean target
    - kbuild: Do not clean resolve_btfids if the output does not exist
    - tools/resolve_btfids: Add /libbpf to .gitignore
    - init/Kconfig: make COMPILE_TEST depend on !S390
    - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM
    - Linux 5.10.29

  * Focal update: v5.10.28 upstream stable release (LP: #1923572)
    - arm64: mm: correct the inside linear map range during hotplug check
    - bpf: Fix fexit trampoline.
    - virtiofs: Fail dax mount if device does not support it
    - ext4: shrink race window in ext4_should_retry_alloc()
    - ext4: fix bh ref count on error paths
    - fs: nfsd: fix kconfig dependency warning for NFSD_V4
    - rpc: fix NULL dereference on kmalloc failure
    - iomap: Fix negative assignment to unsigned sis->pages in
      iomap_swapfile_activate
    - ASoC: rt1015: fix i2c communication error
    - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
    - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
    - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
    - ASoC: es8316: Simplify adc_pga_gain_tlv table
    - ASoC: soc-core: Prevent warning if no DMI table is present
    - ASoC: cs42l42: Fix Bitclock polarity inversion
    - ASoC: cs42l42: Fix channel width support
    - ASoC: cs42l42: Fix mixer volume control
    - ASoC: cs42l42: Always wait at least 3ms after reset
    - NFSD: fix error handling in NFSv4.0 callbacks
    - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing
    - vhost: Fix vhost_vq_reset()
    - io_uring: fix ->flags races by linked timeouts
    - scsi: st: Fix a use after free in st_open()
    - scsi: qla2xxx: Fix broken #endif placement
    - staging: comedi: cb_pcidas: fix request_irq() warn
    - staging: comedi: cb_pcidas64: fix request_irq() warn
    - ASoC: rt5659: Update MCLK rate in set_sysclk()
    - ASoC: rt711: add snd_soc_component remove callback
    - thermal/core: Add NULL pointer check before using cooling device stats
    - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
    - locking/ww_mutex: Fix acquire/release imbalance in
      ww_acquire_init()/ww_acquire_fini()
    - nvmet-tcp: fix kmap leak when data digest in use
    - io_uring: imply MSG_NOSIGNAL for send[msg]()/recv[msg]() calls
    - static_call: Align static_call_is_init() patching condition
    - ext4: do not iput inode under running transaction in ext4_rename()
    - io_uring: call req_set_fail_links() on short send[msg]()/recv[msg]() with
      MSG_WAITALL
    - net: mvpp2: fix interrupt mask/unmask skip condition
    - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
    - can: dev: move driver related infrastructure into separate subdir
    - net: introduce CAN specific pointer in the struct net_device
    - can: tcan4x5x: fix max register value
    - brcmfmac: clear EAP/association status bits on linkdown events
    - ath11k: add ieee80211_unregister_hw to avoid kernel crash caused by NULL
      pointer
    - netdevsim: dev: Initialize FIB module after debugfs
    - iwlwifi: pcie: don't disable interrupts for reg_lock
    - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
    - net: ethernet: aquantia: Handle error cleanup of start on open
    - appletalk: Fix skb allocation size in loopback case
    - net: ipa: remove two unused register definitions
    - net: ipa: fix register write command validation
    - net: wan/lmc: unregister device when no matching device is found
    - net: 9p: advance iov on empty read
    - bpf: Remove MTU check in __bpf_skb_max_len
    - ACPI: tables: x86: Reserve memory occupied by ACPI tables
    - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead()
    - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
    - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
    - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
    - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8
    - xtensa: fix uaccess-related livelock in do_page_fault
    - xtensa: move coprocessor_flush to the .text section
    - KVM: SVM: load control fields from VMCB12 before checking them
    - KVM: SVM: ensure that EFER.SVME is set when running nested guest or on
      nested vmexit
    - PM: runtime: Fix race getting/putting suppliers at probe
    - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
    - tracing: Fix stack trace event size
    - s390/vdso: copy tod_steering_delta value to vdso_data page
    - s390/vdso: fix tod_steering_delta type
    - mm: fix race by making init_zero_pfn() early_initcall
    - drm/amdkfd: dqm fence memory corruption
    - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
    - drm/amdgpu: check alignment on CPU page for bo map
    - reiserfs: update reiserfs_xattrs_initialized() condition
    - drm/imx: fix memory leak when fails to init
    - drm/tegra: dc: Restore coupling of display controllers
    - drm/tegra: sor: Grab runtime PM reference across reset
    - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends
    - pinctrl: rockchip: fix restore error in resume
    - extcon: Add stubs for extcon_register_notifier_all() functions
    - extcon: Fix error handling in extcon_dev_register
    - firmware: stratix10-svc: reset COMMAND_RECONFIG_FLAG_PARTIAL to 0
    - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
    - video: hyperv_fb: Fix a double free in hvfb_probe
    - firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
    - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
    - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
    - usb: musb: Fix suspend with devices connected for a64
    - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
    - cdc-acm: fix BREAK rx code path adding necessary calls
    - USB: cdc-acm: untangle a circular dependency between callback and softint
    - USB: cdc-acm: downgrade message to debug
    - USB: cdc-acm: fix double free on probe failure
    - USB: cdc-acm: fix use-after-free after probe failure
    - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
    - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
    - usb: dwc2: Prevent core suspend when port connection flag is 0
    - usb: dwc3: qcom: skip interconnect init for ACPI probe
    - usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
    - soc: qcom-geni-se: Cleanup the code to remove proxy votes
    - staging: rtl8192e: Fix incorrect source in memcpy()
    - staging: rtl8192e: Change state information from u16 to u8
    - driver core: clear deferred probe reason on probe retry
    - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
    - riscv: evaluate put_user() arg before enabling user access
    - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for
      freezing"
    - bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for
      BPF_TRAMP_F_CALL_ORIG
    - Linux 5.10.28

  * Focal update: v5.10.26 upstream stable release (LP: #1923569)
    - ASoC: ak4458: Add MODULE_DEVICE_TABLE
    - ASoC: ak5558: Add MODULE_DEVICE_TABLE
    - spi: cadence: set cqspi to the driver_data field of struct device
    - ALSA: dice: fix null pointer dereference when node is disconnected
    - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
    - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
    - Revert "PM: runtime: Update device status before letting suppliers suspend"
    - s390/vtime: fix increased steal time accounting
    - s390/pci: refactor zpci_create_device()
    - s390/pci: remove superfluous zdev->zbus check
    - s390/pci: fix leak of PCI device structure
    - zonefs: Fix O_APPEND async write handling
    - zonefs: prevent use of seq files as swap file
    - zonefs: fix to update .i_wr_refcnt correctly in zonefs_open_zone()
    - btrfs: fix race when cloning extent buffer during rewind of an old root
    - btrfs: fix slab cache flags for free space tree bitmap
    - vhost-vdpa: fix use-after-free of v->config_ctx
    - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails
    - drm/amd/display: Correct algorithm for reversed gamma
    - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
    - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold
    - ASoC: SOF: Intel: unregister DMIC device on probe error
    - ASoC: SOF: intel: fix wrong poll bits in dsp power down
    - ASoC: qcom: sdm845: Fix array out of bounds access
    - ASoC: qcom: sdm845: Fix array out of range on rx slim channels
    - ASoC: codecs: wcd934x: add a sanity check in set channel map
    - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse
    - ASoC: simple-card-utils: Do not handle device clock
    - afs: Fix accessing YFS xattrs on a non-YFS server
    - afs: Stop listxattr() from listing "afs.*" attributes
    - ALSA: usb-audio: Fix unintentional sign extension issue
    - nvme: fix Write Zeroes limitations
    - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled
    - nvme-tcp: fix possible hang when failing to set io queues
    - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
    - nvmet: don't check iosqes,iocqes for discovery controllers
    - nfsd: Don't keep looking up unhashed files in the nfsd file cache
    - nfsd: don't abort copies early
    - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
    - NFSD: fix dest to src mount in inter-server COPY
    - svcrdma: disable timeouts on rdma backchannel
    - vfio: IOMMU_API should be selected
    - vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation
    - sunrpc: fix refcount leak for rpc auth modules
    - i915/perf: Start hrtimer only if sampling the OA buffer
    - pstore: Fix warning in pstore_kill_sb()
    - io_uring: ensure that SQPOLL thread is started for exit
    - net/qrtr: fix __netdev_alloc_skb call
    - kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again
    - cifs: fix allocation size on newly created files
    - riscv: Correct SPARSEMEM configuration
    - scsi: lpfc: Fix some error codes in debugfs
    - scsi: myrs: Fix a double free in myrs_cleanup()
    - scsi: ufs: ufs-mediatek: Correct operator & -> &&
    - RISC-V: correct enum sbi_ext_rfence_fid
    - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED
    - gpiolib: Assign fwnode to parent's if no primary one provided
    - nvme-rdma: fix possible hang when failing to set io queues
    - ibmvnic: add some debugs
    - ibmvnic: serialize access to work queue on remove
    - tty: serial: stm32-usart: Remove set but unused 'cookie' variables
    - serial: stm32: fix DMA initialization error handling
    - bpf: Declare __bpf_free_used_maps() unconditionally
    - RDMA/rtrs: Remove unnecessary argument dir of rtrs_iu_free
    - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails
    - RDMA/rtrs: Introduce rtrs_post_send
    - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug
    - module: merge repetitive strings in module_sig_check()
    - module: avoid *goto*s in module_sig_check()
    - module: harden ELF info handling
    - scsi: pm80xx: Make mpi_build_cmd locking consistent
    - scsi: pm80xx: Make running_req atomic
    - scsi: pm80xx: Fix pm8001_mpi_get_nvmd_resp() race condition
    - scsi: pm8001: Neaten debug logging macros and uses
    - scsi: libsas: Remove notifier indirection
    - scsi: libsas: Introduce a _gfp() variant of event notifiers
    - scsi: mvsas: Pass gfp_t flags to libsas event notifiers
    - scsi: isci: Pass gfp_t flags in isci_port_link_down()
    - scsi: isci: Pass gfp_t flags in isci_port_link_up()
    - scsi: isci: Pass gfp_t flags in isci_port_bc_change_received()
    - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used
    - powerpc/sstep: Fix load-store and update emulation
    - powerpc/sstep: Fix darn emulation
    - i40e: Fix endianness conversions
    - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
    - MIPS: compressed: fix build with enabled UBSAN
    - drm/amd/display: turn DPMS off on connector unplug
    - iwlwifi: Add a new card for MA family
    - io_uring: fix inconsistent lock state
    - media: cedrus: h264: Support profile controls
    - ibmvnic: remove excessive irqsave
    - s390/qeth: schedule TX NAPI on QAOB completion
    - drm/amd/pm: fulfill the Polaris implementation for
      get_clock_by_type_with_latency()
    - io_uring: don't attempt IO reissue from the ring exit path
    - io_uring: clear IOCB_WAITQ for non -EIOCBQUEUED return
    - net: bonding: fix error return code of bond_neigh_init()
    - regulator: pca9450: Add SD_VSEL GPIO for LDO5
    - regulator: pca9450: Enable system reset on WDOG_B assertion
    - regulator: pca9450: Clear PRESET_EN bit to fix BUCK1/2/3 voltage setting
    - gfs2: Add common helper for holding and releasing the freeze glock
    - gfs2: move freeze glock outside the make_fs_rw and _ro functions
    - gfs2: bypass signal_our_withdraw if no journal
    - powerpc: Force inlining of cpu_has_feature() to avoid build failure
    - usb-storage: Add quirk to defeat Kindle's automatic unload
    - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
    - usb: gadget: configfs: Fix KASAN use-after-free
    - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct
    - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
    - usb: dwc3: gadget: Allow runtime suspend if UDC unbinded
    - usb: dwc3: gadget: Prevent EP queuing while stopping transfers
    - thunderbolt: Initialize HopID IDAs in tb_switch_alloc()
    - thunderbolt: Increase runtime PM reference count on DP tunnel discovery
    - iio:adc:stm32-adc: Add HAS_IOMEM dependency
    - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
    - iio: adis16400: Fix an error code in adis16400_initial_setup()
    - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
    - iio: adc: ab8500-gpadc: Fix off by 10 to 3
    - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
    - iio: adc: adi-axi-adc: add proper Kconfig dependencies
    - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
    - iio: hid-sensor-prox: Fix scale not correct issue
    - iio: hid-sensor-temperature: Fix issues of timestamp channel
    - counter: stm32-timer-cnt: fix ceiling write max value
    - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register
    - PCI: rpadlpar: Fix potential drc_name corruption in store functions
    - perf/x86/intel: Fix a crash caused by zero PEBS status
    - perf/x86/intel: Fix unchecked MSR access error caused by VLBR_EVENT
    - x86/ioapic: Ignore IRQ2 again
    - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
    - x86: Move TS_COMPAT back to asm/thread_info.h
    - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
    - efivars: respect EFI_UNSUPPORTED return from firmware
    - ext4: fix error handling in ext4_end_enable_verity()
    - ext4: find old entry again if failed to rename whiteout
    - ext4: stop inode update before return
    - ext4: do not try to set xattr into ea_inode if value is empty
    - ext4: fix potential error in ext4_do_update_inode
    - ext4: fix rename whiteout with fast commit
    - MAINTAINERS: move some real subsystems off of the staging mailing list
    - MAINTAINERS: move the staging subsystem to lists.linux.dev
    - static_call: Fix static_call_update() sanity check
    - efi: use 32-bit alignment for efi_guid_t literals
    - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
    - genirq: Disable interrupts for force threaded handlers
    - x86/apic/of: Fix CPU devicetree-node lookups
    - cifs: Fix preauth hash corruption
    - Linux 5.10.26

  * Miscellaneous Ubuntu changes
    - SAUCE: Fix ov01a1s output mirror issue

  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division"

 -- Timo Aaltonen <email address hidden>  Tue, 20 Apr 2021 13:36:31 +0300
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1023.24) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1023.24 -proposed tracker
    (LP: #1924513)

  * Can't adjust brightness on HP ZBook Fury 17 G7  (LP: #1923000)
    - SAUCE: drm/i915/dp add a quirk for backlight issue

  * CIFS DFS entries not accessible with 5.4.0-71.74-generic (LP: #1923670)
    - Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting
      cifs_sb->prepath."

 -- Stefan Bader <email address hidden>  Thu, 15 Apr 2021 15:12:17 +0200
Superseded in focal-security
Superseded in focal-updates
linux-oem-5.10 (5.10.0-1022.23) focal; urgency=medium

  * overlayfs calls vfs_setxattr without cap_convert_nscap
    - vfs: move cap_convert_nscap() call into vfs_setxattr()

  * CVE-2021-3492
    - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
      error paths
    - SAUCE: shiftfs: handle copy_to_user() return values correctly

  * CVE-2021-29154
    - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64
    - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32

  * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
    (LP: #1918134)
    - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 14 Apr 2021 10:38:28 -0300
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1021.22) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1021.22 -proposed tracker (LP: #1922921)

  * Display abnormal on the TGL+4k panel machines (LP: #1922885)
    - drm/i915/display: Do not allow DC3CO if PSR SF is enabled
    - SAUCE: drm/i915/display/psr: Disable DC3CO when the PSR2 is used

  * Fix mic on P620 after S3 resume (LP: #1921757)
    - ALSA: usb-audio: Carve out connector value checking into a helper
    - ALSA: usb-audio: Check connector value on resume

 -- Timo Aaltonen <email address hidden>  Wed, 07 Apr 2021 18:07:55 +0300
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1020.21) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1020 -proposed tracker (LP: #1921041)

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  * [Regression] Partition not removed after removing the memory cards from card
    reader since kernel 5.9.0-rc3+ (LP: #1920874)
    - block: clear GD_NEED_PART_SCAN later in bdev_disk_changed

  * alsa/realtek: extend the delay time in the  determine_headset_type for a
    Dell AIO (LP: #1920747)
    - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO

  * Intel AX201 Wi-Fi [8086:43f0] subsystem [1a56:1652]: Direct firmware load
    for (efault)128.ucode failed with error -2 (LP: #1913259)
    - iwlwifi: add new cards for So and Qu family

  * Focal update: v5.10.25 upstream stable release (LP: #1920927)
    - crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%reg
    - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
    - bpf: Simplify alu_limit masking for pointer arithmetic
    - bpf: Add sanity check for upper ptr_limit
    - bpf, selftests: Fix up some test_verifier cases for unprivileged
    - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes
    - fuse: fix live lock in fuse_iget()
    - Revert "nfsd4: remove check_conflicting_opens warning"
    - Revert "nfsd4: a client's own opens needn't prevent delegations"
    - ALSA: usb-audio: Don't avoid stopping the stream at disconnection
    - net: dsa: b53: Support setting learning on port
    - Linux 5.10.25

  * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
    - SAUCE: PCI: Serialize TGL e1000e PM ops

  * Intel e1000e blocks the system to enter PC10 on TGL platform (LP: #1919116)
    - SAUCE: platform/x86: intel_pmc: Ignore GBE LTR on Tiger Lake platforms

  * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8

  * micmute led init state is not correct on a lenovo machine (LP: #1919952)
    - ALSA: hda: generic: Fix the micmute led init state

  * alsa/sdw: add more mixer controls for tgl_3_in_1_sdca soundwire machine
    (LP: #1919947)
    - Revert "UBUNTU: SAUCE: ASoC/SoundWire: rt715-sdca: First version of rt715
      sdw sdca codec driver"
    - SAUCE: ASoC: rt715-sdca: Add RT715 sdca vendor-specific driver

  * power off stress test will hang on the TGL machines (LP: #1919930)
    - ASoC: SOF: add .shutdown() callback to snd_sof_dsp_ops
    - ASoC: SOF: add snd_sof_device_shutdown() helper for shutdown
    - ASoC: SOF: sof-pci-dev: add .shutdown() callback
    - ASoC: SOF: Intel: tgl: do thorough remove at .shutdown() callback
    - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
    - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n

  * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
    (LP: #1918134)
    - [Packaging] sync dkms-build et al from LRMv4

  * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
    sleep (LP: #1919123)
    - SAUCE: Input: i8042 - add dmi quirk

  * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
    Mic when a headset is inserted (LP: #1918378)
    - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name

  * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
    - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
    - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
      codec.
    - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
      codec.
    - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control

  * Focal update: v5.10.24 upstream stable release (LP: #1920032)
    - uapi: nfnetlink_cthelper.h: fix userspace compilation error
    - powerpc/perf: Fix handling of privilege level checks in perf interrupt
      context
    - powerpc/pseries: Don't enforce MSI affinity with kdump
    - crypto: mips/poly1305 - enable for all MIPS processors
    - ath9k: fix transmitting to stations in dynamic SMPS mode
    - net: Fix gro aggregation for udp encaps with zero csum
    - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
    - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
    - net: l2tp: reduce log level of messages in receive path, add counter instead
    - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
      setting skb ownership
    - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
    - can: flexcan: enable RX FIFO after FRZ/HALT valid
    - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
    - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
      entering Normal Mode
    - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE)
    - tcp: add sanity tests to TCP_QUEUE_SEQ
    - netfilter: nf_nat: undo erroneous tcp edemux lookup
    - netfilter: x_tables: gpf inside xt_find_revision()
    - net: always use icmp{,v6}_ndo_send from ndo_start_xmit
    - net: phy: fix save wrong speed and duplex problem if autoneg is on
    - selftests/bpf: Use the last page in test_snprintf_btf on s390
    - selftests/bpf: No need to drop the packet when there is no geneve opt
    - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
    - samples, bpf: Add missing munmap in xdpsock
    - libbpf: Clear map_info before each bpf_obj_get_info_by_fd
    - ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning.
    - ibmvnic: always store valid MAC address
    - mt76: dma: do not report truncated frames to mac80211
    - powerpc/603: Fix protection of user pages mapped with PROT_NONE
    - mount: fix mounting of detached mounts onto targets that reside on shared
      mounts
    - cifs: return proper error code in statfs(2)
    - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
    - docs: networking: drop special stable handling
    - net: dsa: tag_rtl4_a: fix egress tags
    - sh_eth: fix TRSCER mask for SH771x
    - net: enetc: don't overwrite the RSS indirection table when initializing
    - net: enetc: take the MDIO lock only once per NAPI poll cycle
    - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets
    - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode
    - net: enetc: force the RGMII speed and duplex instead of operating in inband
      mode
    - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
    - net: enetc: keep RX ring consumer index in sync with hardware
    - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling
    - net/mlx4_en: update moderation when config reset
    - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
    - nexthop: Do not flush blackhole nexthops when loopback goes down
    - net: sched: avoid duplicates in classes dump
    - net: mscc: ocelot: properly reject destination IP keys in VCAP IS1
    - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of
      SPEED_10
    - net: usb: qmi_wwan: allow qmimux add/del with master up
    - netdevsim: init u64 stats for 32bit hardware
    - cipso,calipso: resolve a number of problems with the DOI refcounts
    - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII
    - stmmac: intel: Fixes clock registration error seen for multiple interfaces
    - net: lapbether: Remove netif_start_queue / netif_stop_queue
    - net: davicom: Fix regulator not turned off on failed probe
    - net: davicom: Fix regulator not turned off on driver removal
    - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled
    - net: qrtr: fix error return code of qrtr_sendmsg()
    - s390/qeth: fix memory leak after failed TX Buffer allocation
    - r8169: fix r8168fp_adjust_ocp_cmd function
    - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
    - tools/resolve_btfids: Fix build error with older host toolchains
    - perf build: Fix ccache usage in $(CC) when generating arch errno table
    - net: stmmac: stop each tx channel independently
    - net: stmmac: fix watchdog timeout during suspend/resume stress test
    - net: stmmac: fix wrongly set buffer2 valid when sph unsupport
    - ethtool: fix the check logic of at least one channel for RX/TX
    - net: phy: make mdio_bus_phy_suspend/resume as __maybe_unused
    - selftests: forwarding: Fix race condition in mirror installation
    - mlxsw: spectrum_ethtool: Add an external speed to PTYS register
    - perf traceevent: Ensure read cmdlines are null terminated.
    - perf report: Fix -F for branch & mem modes
    - net: hns3: fix query vlan mask value error for flow director
    - net: hns3: fix bug when calculating the TCAM table info
    - s390/cio: return -EFAULT if copy_to_user() fails again
    - bnxt_en: reliably allocate IRQ table on reset to avoid crash
    - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk
    - gpiolib: acpi: Allow to find GpioInt() resource by name and index
    - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
    - gpio: fix gpio-device list corruption
    - drm/compat: Clear bounce structures
    - drm/amd/display: Add a backlight module option
    - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp()
    - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth()
    - drm/amd/pm: bug fix for pcie dpm
    - drm/amdgpu/display: simplify backlight setting
    - drm/amdgpu/display: don't assert in set backlight function
    - drm/amdgpu/display: handle aux backlight in backlight_get_brightness
    - drm/shmem-helper: Check for purged buffers in fault handler
    - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
    - drm: Use USB controller's DMA mask when importing dmabufs
    - drm: meson_drv add shutdown function
    - drm/shmem-helpers: vunmap: Don't put pages for dma-buf
    - drm/i915: Wedge the GPU if command parser setup fails
    - s390/cio: return -EFAULT if copy_to_user() fails
    - s390/crypto: return -EFAULT if copy_to_user() fails
    - qxl: Fix uninitialised struct field head.surface_id
    - sh_eth: fix TRSCER mask for R7S9210
    - media: usbtv: Fix deadlock on suspend
    - media: rkisp1: params: fix wrong bits settings
    - media: v4l: vsp1: Fix uif null pointer access
    - media: v4l: vsp1: Fix bru null pointer access
    - media: rc: compile rc-cec.c into rc-core
    - cifs: fix credit accounting for extra channel
    - net: hns3: fix error mask definition of flow director
    - s390/qeth: don't replace a fully completed async TX buffer
    - s390/qeth: remove QETH_QDIO_BUF_HANDLED_DELAYED state
    - s390/qeth: improve completion of pending TX buffers
    - s390/qeth: fix notification for pending buffers during teardown
    - net: dsa: implement a central TX reallocation procedure
    - net: dsa: tag_ksz: don't allocate additional memory for padding/tagging
    - net: dsa: trailer: don't allocate additional memory for padding/tagging
    - net: dsa: tag_qca: let DSA core deal with TX reallocation
    - net: dsa: tag_ocelot: let DSA core deal with TX reallocation
    - net: dsa: tag_mtk: let DSA core deal with TX reallocation
    - net: dsa: tag_lan9303: let DSA core deal with TX reallocation
    - net: dsa: tag_edsa: let DSA core deal with TX reallocation
    - net: dsa: tag_brcm: let DSA core deal with TX reallocation
    - net: dsa: tag_dsa: let DSA core deal with TX reallocation
    - net: dsa: tag_gswip: let DSA core deal with TX reallocation
    - net: dsa: tag_ar9331: let DSA core deal with TX reallocation
    - net: dsa: tag_mtk: fix 802.1ad VLAN egress
    - enetc: Fix unused var build warning for CONFIG_OF
    - net: enetc: initialize RFS/RSS memories for unused ports too
    - ath11k: peer delete synchronization with firmware
    - ath11k: start vdev if a bss peer is already created
    - ath11k: fix AP mode for QCA6390
    - i2c: rcar: faster irq code to minimize HW race condition
    - i2c: rcar: optimize cacheline to minimize HW race condition
    - scsi: ufs: WB is only available on LUN #0 to #7
    - udf: fix silent AED tagLocation corruption
    - iommu/vt-d: Clear PRQ overflow only when PRQ is empty
    - mmc: mxs-mmc: Fix a resource leak in an error handling path in
      'mxs_mmc_probe()'
    - mmc: mediatek: fix race condition between msdc_request_timeout and irq
    - mmc: sdhci-iproc: Add ACPI bindings for the RPi
    - Platform: OLPC: Fix probe error handling
    - powerpc/pci: Add ppc_md.discover_phbs()
    - spi: stm32: make spurious and overrun interrupts visible
    - powerpc: improve handling of unrecoverable system reset
    - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
    - HID: logitech-dj: add support for the new lightspeed connection iteration
    - powerpc/64: Fix stack trace not displaying final frame
    - iommu/amd: Fix performance counter initialization
    - clk: qcom: gdsc: Implement NO_RET_PERIPH flag
    - sparc32: Limit memblock allocation to low memory
    - sparc64: Use arch_validate_flags() to validate ADI flag
    - Input: applespi - don't wait for responses to commands indefinitely.
    - PCI: xgene-msi: Fix race in installing chained irq handler
    - PCI: mediatek: Add missing of_node_put() to fix reference leak
    - drivers/base: build kunit tests without structleak plugin
    - PCI/LINK: Remove bandwidth notification
    - ext4: don't try to processed freed blocks until mballoc is initialized
    - kbuild: clamp SUBLEVEL to 255
    - PCI: Fix pci_register_io_range() memory leak
    - i40e: Fix memory leak in i40e_probe
    - kasan: fix memory corruption in kasan_bitops_tags test
    - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
    - drivers/base/memory: don't store phys_device in memory blocks
    - sysctl.c: fix underflow value setting risk in vm_table
    - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
    - scsi: target: core: Add cmd length set before cmd complete
    - scsi: target: core: Prevent underflow for service actions
    - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc
    - mmc: sdhci: Update firmware interface API
    - ARM: 9029/1: Make iwmmxt.S support Clang's integrated assembler
    - ARM: assembler: introduce adr_l, ldr_l and str_l macros
    - ARM: efistub: replace adrl pseudo-op with adr_l macro invocation
    - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
    - ALSA: hda/hdmi: Cancel pending works before suspend
    - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5
    - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
    - ALSA: hda: Drop the BATCH workaround for AMD controllers
    - ALSA: hda: Flush pending unsolicited events before suspend
    - ALSA: hda: Avoid spurious unsol event handling during S3/S4
    - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
    - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
    - ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe
    - ALSA: usb-audio: fix use after free in usb_audio_disconnect
    - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file
      capabilities")
    - block: Discard page cache of zone reset target range
    - block: Try to handle busy underlying device on discard
    - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
    - arm64: mte: Map hotplugged memory as Normal Tagged
    - arm64: perf: Fix 64-bit event counter read truncation
    - s390/dasd: fix hanging DASD driver unbind
    - s390/dasd: fix hanging IO request during DASD driver unbind
    - software node: Fix node registration
    - xen/events: reset affinity of 2-level event when tearing it down
    - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants
    - mmc: core: Fix partition switch time for eMMC
    - mmc: cqhci: Fix random crash when remove mmc module/card
    - cifs: do not send close in compound create+close requests
    - Goodix Fingerprint device is not a modem
    - USB: gadget: udc: s3c2410_udc: fix return value check in s3c2410_udc_probe()
    - USB: gadget: u_ether: Fix a configfs return code
    - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
      slot
    - usb: gadget: f_uac1: stop playback on function disable
    - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
    - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot
    - usb: dwc3: qcom: add ACPI device id for sc8180x
    - usb: dwc3: qcom: Honor wakeup enabled/disabled state
    - USB: usblp: fix a hang in poll() if disconnected
    - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
    - usb: xhci: do not perform Soft Retry for some xHCI hosts
    - xhci: Improve detection of device initiated wake signal.
    - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
    - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
      state
    - USB: serial: io_edgeport: fix memory leak in edge_startup
    - USB: serial: ch341: add new Product ID
    - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
    - USB: serial: cp210x: add some more GE USB IDs
    - usbip: fix stub_dev to check for stream socket
    - usbip: fix vhci_hcd to check for stream socket
    - usbip: fix vudc to check for stream socket
    - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
    - usbip: fix vhci_hcd attach_store() races leading to gpf
    - usbip: fix vudc usbip_sockfd_store races leading to gpf
    - Revert "serial: max310x: rework RX interrupt handling"
    - misc/pvpanic: Export module FDT device table
    - misc: fastrpc: restrict user apps from sending kernel RPC messages
    - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
    - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
    - staging: rtl8712: unterminated string leads to read overflow
    - staging: rtl8188eu: fix potential memory corruption in
      rtw_check_beacon_data()
    - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
    - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
    - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
    - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
    - staging: comedi: addi_apci_1500: Fix endian problem for command sample
    - staging: comedi: adv_pci1710: Fix endian problem for AI command data
    - staging: comedi: das6402: Fix endian problem for AI command data
    - staging: comedi: das800: Fix endian problem for AI command data
    - staging: comedi: dmm32at: Fix endian problem for AI command data
    - staging: comedi: me4000: Fix endian problem for AI command data
    - staging: comedi: pcl711: Fix endian problem for AI command data
    - staging: comedi: pcl818: Fix endian problem for AI command data
    - sh_eth: fix TRSCER mask for R7S72100
    - cpufreq: qcom-hw: fix dereferencing freed memory 'data'
    - cpufreq: qcom-hw: Fix return value check in qcom_cpufreq_hw_cpu_init()
    - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
    - SUNRPC: Set memalloc_nofs_save() for sync tasks
    - NFS: Don't revalidate the directory permissions on a lookup failure
    - NFS: Don't gratuitously clear the inode cache when lookup failed
    - NFSv4.2: fix return value of _nfs4_get_security_label()
    - block: rsxx: fix error return code of rsxx_pci_probe()
    - nvme-fc: fix racing controller reset and create association
    - configfs: fix a use-after-free in __configfs_open_file
    - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
    - perf/core: Flush PMU internal buffers for per-CPU events
    - perf/x86/intel: Set PERF_ATTACH_SCHED_CB for large PEBS and LBR
    - hrtimer: Update softirq_expires_next correctly after
      __hrtimer_get_next_event()
    - powerpc/64s/exception: Clean up a missed SRR specifier
    - seqlock,lockdep: Fix seqcount_latch_init()
    - stop_machine: mark helpers __always_inline
    - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
    - zram: fix return value on writeback_store
    - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP*
    - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
    - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP
      table
    - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
    - powerpc: Fix inverted SET_FULL_REGS bitop
    - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx()
    - binfmt_misc: fix possible deadlock in bm_register_write
    - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
    - x86/sev-es: Introduce ip_within_syscall_gap() helper
    - x86/sev-es: Check regs->sp is trusted before adjusting #VC IST stack
    - x86/entry: Move nmi entry/exit into common code
    - x86/sev-es: Correctly track IRQ states in runtime #VC handler
    - x86/sev-es: Use __copy_from_user_inatomic()
    - x86/entry: Fix entry/exit mismatch on failed fast 32-bit syscalls
    - KVM: x86: Ensure deadline timer has truly expired before posting its IRQ
    - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
    - KVM: arm64: Fix range alignment when walking page tables
    - KVM: arm64: Avoid corrupting vCPU context register in guest exit
    - KVM: arm64: nvhe: Save the SPE context early
    - KVM: arm64: Reject VM creation when the default IPA size is unsupported
    - KVM: arm64: Fix exclusive limit for IPA size
    - mm/userfaultfd: fix memory corruption due to writeprotect
    - mm/madvise: replace ptrace attach requirement for process_madvise
    - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM
    - mm/page_alloc.c: refactor initialization of struct page for holes in memory
      layout
    - xen/events: don't unmask an event channel when an eoi is pending
    - xen/events: avoid handling the same event on two cpus at the same time
    - KVM: arm64: Fix nVHE hyp panic host context restore
    - RDMA/umem: Use ib_dma_max_seg_size instead of dma_get_max_seg_size
    - Linux 5.10.24

  * Focal update: v5.10.23 upstream stable release (LP: #1918897)
    - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
      handling
    - ASoC: SOF: Intel: broadwell: fix mutual exclusion with catpt driver
    - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state
    - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST
    - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+
    - btrfs: export and rename qgroup_reserve_meta
    - btrfs: don't flush from btrfs_delayed_inode_reserve_metadata
    - iommu/amd: Fix sleeping in atomic in increase_address_space()
    - Bluetooth: btqca: Add valid le states quirk
    - mwifiex: pcie: skip cancel_work_sync() on reset failure path
    - ASoC: Intel: sof_sdw: add quirk for new TigerLake-SDCA device
    - bus: ti-sysc: Implement GPMC debug quirk to drop platform data
    - platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines
    - platform/x86: acer-wmi: Cleanup accelerometer device handling
    - platform/x86: acer-wmi: Add new force_caps module parameter
    - platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag
    - platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices
    - platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch
      10E SW3-016
    - HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter
    - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
    - ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807
    - ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140
    - usb: cdns3: host: add .suspend_quirk for xhci-plat.c
    - usb: cdns3: host: add xhci_plat_priv quirk XHCI_SKIP_PHY_INIT
    - usb: cdns3: add quirk for enable runtime pm by default
    - usb: cdns3: fix NULL pointer dereference on no platform data
    - PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller
    - KVM: x86: Supplement __cr4_reserved_bits() with X86_FEATURE_PCID check
    - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32
    - scsi: ufs-mediatek: Enable UFSHCI_QUIRK_SKIP_MANUAL_WB_FLUSH_CTRL
    - scsi: ufs: Add a quirk to permit overriding UniPro defaults
    - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
    - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries
    - scsi: ufs: ufs-exynos: Apply vendor-specific values for three timeouts
    - scsi: ufs: ufs-exynos: Use UFSHCD_QUIRK_ALIGN_SG_WITH_PAGE_SIZE
    - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
    - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
      Winpad A15
    - ALSA: usb-audio: Add DJM750 to Pioneer mixer quirk
    - ALSA: usb-audio: add mixer quirks for Pioneer DJM-900NXS2
    - PCI: cadence: Retrain Link to work around Gen2 training defect
    - ASoC: Intel: sof_sdw: reorganize quirks by generation
    - ASoC: Intel: sof_sdw: add quirk for HP Spectre x360 convertible
    - scsi: ufs: Fix a duplicate dev quirk number
    - KVM: SVM: Clear the CR4 register on reset
    - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
    - nvme-pci: add quirks for Lexar 256GB SSD
    - Linux 5.10.23

  * Focal update: v5.10.22 upstream stable release (LP: #1918896)
    - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
    - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE
    - ALSA: usb-audio: Drop bogus dB range in too low level
    - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
    - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
    - btrfs: avoid double put of block group when emptying cluster
    - btrfs: fix raid6 qstripe kmap
    - btrfs: fix race between writes to swap files and scrub
    - btrfs: fix race between swap file activation and snapshot creation
    - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled
    - btrfs: fix race between extent freeing/allocation when using bitmaps
    - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
    - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
    - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
      errors
    - btrfs: fix warning when creating a directory with smack enabled
    - PM: runtime: Update device status before letting suppliers suspend
    - ring-buffer: Force before_stamp and write_stamp to be different on discard
    - io_uring: ignore double poll add on the same waitqueue head
    - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
    - dm verity: fix FEC for RS roots unaligned to block size
    - drm/amdgpu:disable VCN for Navi12 SKU
    - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
    - crypto - shash: reduce minimum alignment of shash_desc structure
    - arm64: mm: Move reserve_crashkernel() into mem_init()
    - arm64: mm: Move zone_dma_bits initialization into zone_sizes_init()
    - of/address: Introduce of_dma_get_max_cpu_address()
    - of: unittest: Add test for of_dma_get_max_cpu_address()
    - arm64: mm: Set ZONE_DMA size based on devicetree's dma-ranges
    - arm64: mm: Set ZONE_DMA size based on early IORT scan
    - mm: Remove examples from enum zone_type comment
    - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
    - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep
    - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
    - IB/mlx5: Add missing error code
    - ALSA: hda: intel-nhlt: verify config type
    - ftrace: Have recordmcount use w8 to read relp->r_info in
      arm64_is_fake_mcount
    - rsxx: Return -EFAULT if copy_to_user() fails
    - iommu/vt-d: Fix status code for Allocate/Free PASID command
    - Revert "arm64: dts: amlogic: add missing ethernet reset ID"
    - of: unittest: Fix build on architectures without CONFIG_OF_ADDRESS
    - tomoyo: recognize kernel threads correctly
    - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
    - Linux 5.10.22

  * Focal update: v5.10.21 upstream stable release (LP: #1918895)
    - net: usb: qmi_wwan: support ZTE P685M modem
    - Input: elantech - fix protocol errors for some trackpoints in SMBus mode
    - Input: elan_i2c - add new trackpoint report type 0x5F
    - drm/virtio: use kvmalloc for large allocations
    - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
    - JFS: more checks for invalid superblock
    - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled
    - udlfb: Fix memory leak in dlfb_usb_probe
    - media: mceusb: sanity check for prescaler value
    - erofs: fix shift-out-of-bounds of blkszbits
    - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
    - xfs: Fix assert failure in xfs_setattr_size()
    - net/af_iucv: remove WARN_ONCE on malformed RX packets
    - smackfs: restrict bytes count in smackfs write functions
    - tomoyo: ignore data race while checking quota
    - net: fix up truesize of cloned skb in skb_prepare_for_shift()
    - riscv: Get rid of MAX_EARLY_MAPPING_SIZE
    - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
    - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
    - RDMA/rtrs: Do not signal for heatbeat
    - RDMA/rtrs-clt: Use bitmask to check sess->flags
    - RDMA/rtrs-srv: Do not signal REG_MR
    - tcp: fix tcp_rmem documentation
    - mptcp: do not wakeup listener for MPJ subflows
    - net: bridge: use switchdev for port flags set through sysfs too
    - net/sched: cls_flower: Reject invalid ct_state flags rules
    - net: dsa: tag_rtl4_a: Support also egress tags
    - net: ag71xx: remove unnecessary MTU reservation
    - net: hsr: add support for EntryForgetTime
    - net: psample: Fix netlink skb length with tunnel info
    - net: fix dev_ifsioc_locked() race condition
    - dt-bindings: ethernet-controller: fix fixed-link specification
    - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
    - ASoC: qcom: Remove useless debug print
    - rsi: Fix TX EAPOL packet handling against iwlwifi AP
    - rsi: Move card interrupt handling to RX thread
    - EDAC/amd64: Do not load on family 0x15, model 0x13
    - staging: fwserial: Fix error handling in fwserial_create
    - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
    - vt/consolemap: do font sum unsigned
    - wlcore: Fix command execute failure 19 for wl12xx
    - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
    - Bluetooth: btusb: fix memory leak on suspend and resume
    - mt76: mt7615: reset token when mac_reset happens
    - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
    - ath10k: fix wmi mgmt tx queue full due to race condition
    - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant
    - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk
    - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
    - staging: most: sound: add sanity check for function argument
    - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
    - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
    - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
    - drm/hisilicon: Fix use-after-free
    - crypto: tcrypt - avoid signed overflow in byte count
    - fs: make unlazy_walk() error handling consistent
    - drm/amdgpu: Add check to prevent IH overflow
    - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
    - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag
    - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
    - drm/amd/amdgpu: add error handling to amdgpu_virt_read_pf2vf_data
    - media: uvcvideo: Allow entities with no pads
    - f2fs: handle unallocated section and zone on pinned/atgc
    - f2fs: fix to set/clear I_LINKABLE under i_lock
    - nvme-core: add cancel tagset helpers
    - nvme-rdma: add clean action for failed reconnection
    - nvme-tcp: add clean action for failed reconnection
    - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
    - btrfs: fix error handling in commit_fs_roots
    - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
    - ASoC: Intel: sof-sdw: indent and add quirks consistently
    - ASoC: Intel: sof_sdw: detect DMIC number based on mach params
    - parisc: Bump 64-bit IRQ stack size to 64 KB
    - sched/features: Fix hrtick reprogramming
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
      tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
    - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
    - Xen/gnttab: handle p2m update errors on a per-slot basis
    - xen-netback: respect gnttab_map_refs()'s return value
    - xen: fix p2m size in dom0 for disabled memory hotplug case
    - zsmalloc: account the number of compacted pages correctly
    - remoteproc/mediatek: Fix kernel test robot warning
    - swap: fix swapfile read/write offset
    - powerpc/sstep: Check instruction validity against ISA version before
      emulation
    - powerpc/sstep: Fix incorrect return from analyze_instr()
    - tty: fix up iterate_tty_read() EOVERFLOW handling
    - tty: fix up hung_up_tty_read() conversion
    - tty: clean up legacy leftovers from n_tty line discipline
    - tty: teach n_tty line discipline about the new "cookie continuations"
    - tty: teach the n_tty ICANON case about the new "cookie continuations" too
    - media: v4l: ioctl: Fix memory leak in video_usercopy
    - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
    - ALSA: hda/realtek: Add quirk for Intel NUC 10
    - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
    - net: sfp: VSOL V2801F / CarlitoxxPro CPGOS03-0490 v2.0 workaround
    - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips
    - Linux 5.10.21

  * Focal update: v5.10.20 upstream stable release (LP: #1918894)
    - vmlinux.lds.h: add DWARF v5 sections
    - vdpa/mlx5: fix param validation in mlx5_vdpa_get_config()
    - debugfs: be more robust at handling improper input in debugfs_lookup()
    - debugfs: do not attempt to create a new file before the filesystem is
      initalized
    - scsi: libsas: docs: Remove notify_ha_event()
    - scsi: qla2xxx: Fix mailbox Ch erroneous error
    - kdb: Make memory allocations more robust
    - w1: w1_therm: Fix conversion result for negative temperatures
    - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
    - PCI: Decline to resize resources if boot config must be preserved
    - virt: vbox: Do not use wait_event_interruptible when called from kernel
      context
    - bfq: Avoid false bfq queue merging
    - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
    - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
    - vmlinux.lds.h: Define SANTIZER_DISCARDS with CONFIG_GCOV_KERNEL=y
    - random: fix the RNDRESEEDCRNG ioctl
    - ALSA: pcm: Call sync_stop at disconnection
    - ALSA: pcm: Assure sync with the pending stop operation at suspend
    - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
    - drm/i915/gt: One more flush for Baytrail clear residuals
    - ath10k: Fix error handling in case of CE pipe init failure
    - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
      probe function
    - Bluetooth: hci_uart: Fix a race for write_work scheduling
    - Bluetooth: Fix initializing response id after clearing struct
    - arm64: dts: renesas: beacon kit: Fix choppy Bluetooth Audio
    - arm64: dts: renesas: beacon: Fix audio-1.8V pin enable
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
    - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
    - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
    - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
    - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
    - staging: vchiq: Fix bulk userdata handling
    - staging: vchiq: Fix bulk transfers on 64-bit builds
    - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
    - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
    - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
    - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
    - firmware: arm_scmi: Fix call site of scmi_notification_exit
    - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
    - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
    - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
    - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
    - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
    - arm64: dts: qcom: msm8916-samsung-a2015: Fix sensors
    - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
    - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
    - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
    - ACPICA: Fix exception code class checks
    - usb: gadget: u_audio: Free requests only after callback
    - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
    - soc: qcom: socinfo: Fix an off by one in qcom_show_pmic_model()
    - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
      probe function
    - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
      statemenet
    - Bluetooth: drop HCI device reference before return
    - Bluetooth: Put HCI device if inquiry procedure interrupts
    - memory: ti-aemif: Drop child node when jumping out loop
    - ARM: dts: Configure missing thermal interrupt for 4430
    - usb: dwc2: Do not update data length if it is 0 on inbound transfers
    - usb: dwc2: Abort transaction after errors with unknown reason
    - usb: dwc2: Make "trimming xfer length" a debug message
    - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
    - x86/MSR: Filter MSR writes through X86_IOC_WRMSR_REGS ioctl too
    - arm64: dts: renesas: beacon: Fix EEPROM compatible value
    - can: mcp251xfd: mcp251xfd_probe(): fix errata reference
    - ARM: dts: armada388-helios4: assign pinctrl to LEDs
    - ARM: dts: armada388-helios4: assign pinctrl to each fan
    - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
      a53-firmware
    - opp: Correct debug message in _opp_add_static_v2()
    - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
    - soc: qcom: ocmem: don't return NULL in of_get_ocmem
    - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
    - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
    - iwlwifi: mvm: set enabled in the PPAG command properly
    - ARM: s3c: fix fiq for clang IAS
    - optee: simplify i2c access
    - staging: wfx: fix possible panic with re-queued frames
    - ARM: at91: use proper asm syntax in pm_suspend
    - ath10k: Fix suspicious RCU usage warning in
      ath10k_wmi_tlv_parse_peer_stats_info()
    - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
    - ath11k: fix a locking bug in ath11k_mac_op_start()
    - soc: aspeed: snoop: Add clock control logic
    - iwlwifi: mvm: fix the type we use in the PPAG table validity checks
    - iwlwifi: mvm: store PPAG enabled/disabled flag properly
    - iwlwifi: mvm: send stored PPAG command instead of local
    - iwlwifi: mvm: assign SAR table revision to the command later
    - iwlwifi: mvm: don't check if CSA event is running before removing
    - bpf_lru_list: Read double-checked variable once without lock
    - iwlwifi: pnvm: set the PNVM again if it was already loaded
    - iwlwifi: pnvm: increment the pointer before checking the TLV
    - ath9k: fix data bus crash when setting nf_override via debugfs
    - selftests/bpf: Convert test_xdp_redirect.sh to bash
    - ibmvnic: Set to CLOSED state even on error
    - bnxt_en: reverse order of TX disable and carrier off
    - bnxt_en: Fix devlink info's stored fw.psid version format.
    - xen/netback: fix spurious event detection for common event case
    - dpaa2-eth: fix memory leak in XDP_REDIRECT
    - net: phy: consider that suspend2ram may cut off PHY power
    - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
    - net/mlx5e: Change interrupt moderation channel params also when channels are
      closed
    - net/mlx5: Fix health error state handling
    - net/mlx5e: Replace synchronize_rcu with synchronize_net
    - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
    - net/mlx5: Disable devlink reload for multi port slave device
    - net/mlx5: Disallow RoCE on multi port slave device
    - net/mlx5: Disallow RoCE on lag device
    - net/mlx5: Disable devlink reload for lag devices
    - net/mlx5e: CT: manage the lifetime of the ct entry object
    - net/mlx5e: Check tunnel offload is required before setting SWP
    - mac80211: fix potential overflow when multiplying to u32 integers
    - libbpf: Ignore non function pointer member in struct_ops
    - bpf: Fix an unitialized value in bpf_iter
    - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
    - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
    - selftests: mptcp: fix ACKRX debug message
    - tcp: fix SO_RCVLOWAT related hangs under mem pressure
    - net: axienet: Handle deferred probe on clock properly
    - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
      and ulds
    - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
    - bpf: Clear subreg_def for global function return values
    - ibmvnic: add memory barrier to protect long term buffer
    - ibmvnic: skip send_request_unmap for timeout reset
    - net: dsa: felix: perform teardown in reverse order of setup
    - net: dsa: felix: don't deinitialize unused ports
    - net: phy: mscc: adding LCPLL reset to VSC8514
    - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
    - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
    - net: amd-xgbe: Reset link when the link never comes back
    - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
    - net: mvneta: Remove per-cpu queue mapping for Armada 3700
    - net: enetc: fix destroyed phylink dereference during unbind
    - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
    - tty: implement read_iter
    - fbdev: aty: SPARC64 requires FB_ATY_CT
    - drm/gma500: Fix error return code in psb_driver_load()
    - gma500: clean up error handling in init
    - drm/fb-helper: Add missed unlocks in setcmap_legacy()
    - drm/panel: mantix: Tweak init sequence
    - drm/vc4: hdmi: Take into account the clock doubling flag in atomic_check
    - crypto: sun4i-ss - linearize buffers content must be kept
    - crypto: sun4i-ss - fix kmap usage
    - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
    - hwrng: ingenic - Fix a resource leak in an error handling path
    - media: allegro: Fix use after free on error
    - kcsan: Rewrite kcsan_prandom_u32_max() without prandom_u32_state()
    - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
    - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
    - drm: rcar-du: Fix the return check of of_parse_phandle and
      of_find_device_by_node
    - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
    - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
    - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
    - drm/virtio: make sure context is created in gem open
    - drm/fourcc: fix Amlogic format modifier masks
    - media: ipu3-cio2: Build only for x86
    - media: i2c: ov5670: Fix PIXEL_RATE minimum value
    - media: imx: Unregister csc/scaler only if registered
    - media: imx: Fix csc/scaler unregister
    - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
    - media: camss: missing error code in msm_video_register()
    - media: vsp1: Fix an error handling path in the probe function
    - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
    - media: media/pci: Fix memleak in empress_init
    - media: tm6000: Fix memleak in tm6000_start_stream
    - media: aspeed: fix error return code in aspeed_video_setup_video()
    - ASoC: cs42l56: fix up error handling in probe
    - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
    - evm: Fix memleak in init_desc
    - crypto: bcm - Rename struct device_private to bcm_device_private
    - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
    - drm/sun4i: tcon: fix inverted DCLK polarity
    - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
    - media: imx7: csi: Fix pad link validation
    - media: ti-vpe: cal: fix write to unallocated memory
    - MIPS: properly stop .eh_frame generation
    - MIPS: Compare __SYNC_loongson3_war against 0
    - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
    - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
    - bsg: free the request before return error code
    - macintosh/adb-iop: Use big-endian autopoll mask
    - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
    - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
    - media: software_node: Fix refcounts in software_node_get_next_child()
    - media: lmedm04: Fix misuse of comma
    - media: vidtv: psi: fix missing crc for PMT
    - media: atomisp: Fix a buffer overflow in debug code
    - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
    - media: cx25821: Fix a bug when reallocating some dma memory
    - media: mtk-vcodec: fix argument used when DEBUG is defined
    - media: pxa_camera: declare variable when DEBUG is defined
    - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
    - sched/eas: Don't update misfit status if the task is pinned
    - f2fs: compress: fix potential deadlock
    - ASoC: qcom: lpass-cpu: Remove bit clock state check
    - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
    - perf/arm-cmn: Fix PMU instance naming
    - perf/arm-cmn: Move IRQs when migrating context
    - mtd: parser: imagetag: fix error codes in
      bcm963xx_parse_imagetag_partitions()
    - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
    - crypto: talitos - Fix ctr(aes) on SEC1
    - drm/nouveau: bail out of nouveau_channel_new if channel init fails
    - mm: proc: Invalidate TLB after clearing soft-dirty page state
    - ata: ahci_brcm: Add back regulators management
    - ASoC: cpcap: fix microphone timeslot mask
    - ASoC: codecs: add missing max_register in regmap config
    - mtd: parsers: afs: Fix freeing the part name memory in failure
    - f2fs: fix to avoid inconsistent quota data
    - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
    - f2fs: fix a wrong condition in __submit_bio
    - ASoC: qcom: Fix typo error in HDMI regmap config callbacks
    - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
    - drm/mediatek: Check if fb is null
    - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
    - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
    - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A3E
    - locking/lockdep: Avoid unmatched unlock
    - ASoC: qcom: lpass: Fix i2s ctl register bit map
    - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
      system shutdown
    - ASoC: SOF: debug: Fix a potential issue on string buffer termination
    - btrfs: clarify error returns values in __load_free_space_cache
    - btrfs: fix double accounting of ordered extent for subpage case in
      btrfs_invalidapge
    - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
    - s390/zcrypt: return EIO when msg retry limit reached
    - drm/vc4: hdmi: Move hdmi reset to bind
    - drm/vc4: hdmi: Fix register offset with longer CEC messages
    - drm/vc4: hdmi: Fix up CEC registers
    - drm/vc4: hdmi: Restore cec physical address on reconnect
    - drm/vc4: hdmi: Compute the CEC clock divider from the clock rate
    - drm/vc4: hdmi: Update the CEC clock divider on HSM rate change
    - drm/lima: fix reference leak in lima_pm_busy
    - drm/dp_mst: Don't cache EDIDs for physical ports
    - hwrng: timeriomem - Fix cooldown period calculation
    - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
    - io_uring: fix possible deadlock in io_uring_poll
    - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
    - nvmet-tcp: fix potential race of tcp socket closing accept_work
    - nvme-multipath: set nr_zones for zoned namespaces
    - nvmet: remove extra variable in identify ns
    - nvmet: set status to 0 in case for invalid nsid
    - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
    - ima: Free IMA measurement buffer on error
    - ima: Free IMA measurement buffer after kexec syscall
    - ASoC: simple-card-utils: Fix device module clock
    - fs/jfs: fix potential integer overflow on shift of a int
    - jffs2: fix use after free in jffs2_sum_write_data()
    - ubifs: Fix memleak in ubifs_init_authentication
    - ubifs: replay: Fix high stack usage, again
    - ubifs: Fix error return code in alloc_wbufs()
    - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
    - smp: Process pending softirqs in flush_smp_call_function_from_idle()
    - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
    - capabilities: Don't allow writing ambiguous v3 file capabilities
    - HSI: Fix PM usage counter unbalance in ssi_hw_init
    - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
    - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
    - clk: meson: clk-pll: make "ret" a signed integer
    - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
    - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant
    - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
    - arm64: dts: qcom: qrb5165-rb5: fix pm8009 regulators
    - quota: Fix memory leak when handling corrupted quota file
    - i2c: iproc: handle only slave interrupts which are enabled
    - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
    - i2c: iproc: handle master read request
    - spi: cadence-quadspi: Abort read if dummy cycles required are too many
    - clk: sunxi-ng: h6: Fix CEC clock
    - clk: renesas: r8a779a0: Remove non-existent S2 clock
    - clk: renesas: r8a779a0: Fix parent of CBFUSA clock
    - HID: core: detect and skip invalid inputs to snto32()
    - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
    - dmaengine: fsldma: Fix a resource leak in the remove function
    - dmaengine: fsldma: Fix a resource leak in an error handling path of the
      probe function
    - dmaengine: owl-dma: Fix a resource leak in the remove function
    - dmaengine: hsu: disable spurious interrupt
    - mfd: bd9571mwv: Use devm_mfd_add_devices()
    - power: supply: cpcap-charger: Fix missing power_supply_put()
    - power: supply: cpcap-battery: Fix missing power_supply_put()
    - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
    - fdt: Properly handle "no-map" field in the memory region
    - of/fdt: Make sure no-map does not remove already reserved regions
    - RDMA/rtrs: Extend ibtrs_cq_qp_create
    - RDMA/rtrs-srv: Release lock before call into close_sess
    - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
    - RDMA/rtrs-clt: Set mininum limit when create QP
    - RDMA/rtrs: Call kobject_put in the failure path
    - RDMA/rtrs-srv: Fix missing wr_cqe
    - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
    - RDMA/rtrs-srv: Init wr_cnt as 1
    - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
    - rtc: s5m: select REGMAP_I2C
    - dmaengine: idxd: set DMA channel to be private
    - power: supply: fix sbs-charger build, needs REGMAP_I2C
    - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
    - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
    - spi: imx: Don't print error on -EPROBEDEFER
    - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
    - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
    - clk: sunxi-ng: h6: Fix clock divider range on some clocks
    - platform/chrome: cros_ec_proto: Use EC_HOST_EVENT_MASK not BIT
    - platform/chrome: cros_ec_proto: Add LID and BATTERY to default mask
    - regulator: axp20x: Fix reference cout leak
    - watch_queue: Drop references to /dev/watch_queue
    - certs: Fix blacklist flag type confusion
    - regulator: s5m8767: Fix reference count leak
    - spi: atmel: Put allocated master before return
    - regulator: s5m8767: Drop regulators OF node reference
    - power: supply: axp20x_usb_power: Init work before enabling IRQs
    - power: supply: smb347-charger: Fix interrupt usage if interrupt is
      unavailable
    - regulator: core: Avoid debugfs: Directory ... already present! error
    - isofs: release buffer head before return
    - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
    - auxdisplay: ht16k33: Fix refresh rate handling
    - objtool: Fix error handling for STD/CLD warnings
    - objtool: Fix retpoline detection in asm code
    - objtool: Fix ".cold" section suffix check for newer versions of GCC
    - scsi: lpfc: Fix ancient double free
    - iommu: Switch gather->end to the inclusive end
    - IB/umad: Return EIO in case of when device disassociated
    - IB/umad: Return EPOLLERR in case of when device disassociated
    - KVM: PPC: Make the VMX instruction emulation routines static
    - powerpc/47x: Disable 256k page size
    - powerpc/time: Enable sched clock for irqtime
    - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
      remove function
    - mmc: sdhci-sprd: Fix some resource leaks in the remove function
    - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
    - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
      128-bytes
    - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
    - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
    - amba: Fix resource leak for drivers without .remove
    - iommu: Move iotlb_sync_map out from __iommu_map
    - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
    - IB/mlx5: Return appropriate error code instead of ENOMEM
    - IB/cm: Avoid a loop when device has 255 ports
    - tracepoint: Do not fail unregistering a probe due to memory failure
    - rtc: zynqmp: depend on HAS_IOMEM
    - perf tools: Fix DSO filtering when not finding a map for a sampled address
    - perf vendor events arm64: Fix Ampere eMag event typo
    - RDMA/rxe: Fix coding error in rxe_recv.c
    - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
    - RDMA/rxe: Correct skb on loopback path
    - spi: stm32: properly handle 0 byte transfer
    - mfd: altera-sysmgr: Fix physical address storing more
    - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
    - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
    - powerpc/8xx: Fix software emulation interrupt
    - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
    - kunit: tool: fix unit test cleanup handling
    - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
      usr/include dir
    - RDMA/hns: Fixed wrong judgments in the goto branch
    - RDMA/siw: Fix calculation of tx_valid_cpus size
    - RDMA/hns: Fix type of sq_signal_bits
    - RDMA/hns: Disable RQ inline by default
    - clk: divider: fix initialization with parent_hw
    - spi: pxa2xx: Fix the controller numbering for Wildcat Point
    - powerpc/uaccess: Avoid might_fault() when user access is enabled
    - powerpc/kuap: Restore AMR after replaying soft interrupts
    - regulator: qcom-rpmh: fix pm8009 ldo7
    - clk: aspeed: Fix APLL calculate formula from ast2600-A2
    - selftests/ftrace: Update synthetic event syntax errors
    - perf symbols: Use (long) for iterator for bfd symbols
    - regulator: bd718x7, bd71828, Fix dvs voltage levels
    - spi: dw: Avoid stack content exposure
    - spi: Skip zero-length transfers in spi_transfer_one_message()
    - printk: avoid prb_first_valid_seq() where possible
    - perf symbols: Fix return value when loading PE DSO
    - nfsd: register pernet ops last, unregister first
    - svcrdma: Hold private mutex while invoking rdma_accept()
    - ceph: fix flush_snap logic after putting caps
    - RDMA/hns: Fixes missing error code of CMDQ
    - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
    - RDMA/rtrs-srv: Fix stack-out-of-bounds
    - RDMA/rtrs: Only allow addition of path to an already established session
    - RDMA/rtrs-srv: fix memory leak by missing kobject free
    - RDMA/rtrs-srv-sysfs: fix missing put_device
    - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
    - Input: sur40 - fix an error code in sur40_probe()
    - perf record: Fix continue profiling after draining the buffer
    - perf intel-pt: Fix missing CYC processing in PSB
    - perf intel-pt: Fix premature IPC
    - perf intel-pt: Fix IPC with CYC threshold
    - perf test: Fix unaligned access in sample parsing test
    - Input: elo - fix an error code in elo_connect()
    - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
    - sparc: fix led.c driver when PROC_FS is not enabled
    - Input: zinitix - fix return type of zinitix_init_touch()
    - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
    - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
    - phy: rockchip-emmc: emmc_phy_init() always return 0
    - phy: cadence-torrent: Fix error code in cdns_torrent_phy_probe()
    - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
      device tree users
    - PCI: rcar: Always allocate MSI addresses in 32bit space
    - soundwire: cadence: fix ACK/NAK handling
    - pwm: rockchip: Enable APB clock during register access while probing
    - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
    - pwm: rockchip: Eliminate potential race condition when probing
    - PCI: xilinx-cpm: Fix reference count leak on error path
    - VMCI: Use set_page_dirty_lock() when unregistering guest memory
    - PCI: Align checking of syscall user config accessors
    - mei: hbm: call mei_set_devstate() on hbm stop response
    - drm/msm: Fix MSM_INFO_GET_IOVA with carveout
    - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
    - drm/msm/mdp5: Fix wait-for-commit for cmd panels
    - drm/msm: Fix race of GPU init vs timestamp power management.
    - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
    - drm/msm/dp: trigger unplug event in msm_dp_display_disable
    - vfio/iommu_type1: Populate full dirty when detach non-pinned group
    - vfio/iommu_type1: Fix some sanity checks in detach group
    - vfio-pci/zdev: fix possible segmentation fault issue
    - ext4: fix potential htree index checksum corruption
    - phy: USB_LGM_PHY should depend on X86
    - coresight: etm4x: Skip accessing TRCPDCR in save/restore
    - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
    - nvmem: core: skip child nodes not matching binding
    - soundwire: bus: use sdw_update_no_pm when initializing a device
    - soundwire: bus: use sdw_write_no_pm when setting the bus scale registers
    - soundwire: export sdw_write/read_no_pm functions
    - soundwire: bus: fix confusion on device used by pm_runtime
    - misc: fastrpc: fix incorrect usage of dma_map_sgtable
    - remoteproc/mediatek: acknowledge watchdog IRQ after handled
    - regmap: sdw: use _no_pm functions in regmap_read/write
    - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
    - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
    - device-dax: Fix default return code of range_parse()
    - PCI: pci-bridge-emul: Fix array overruns, improve safety
    - PCI: cadence: Fix DMA range mapping early return error
    - i40e: Fix flow for IPv6 next header (extension header)
    - i40e: Add zero-initialization of AQ command structures
    - i40e: Fix overwriting flow control settings during driver loading
    - i40e: Fix addition of RX filters after enabling FW LLDP agent
    - i40e: Fix VFs not created
    - Take mmap lock in cacheflush syscall
    - nios2: fixed broken sys_clone syscall
    - i40e: Fix add TC filter for IPv6
    - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
    - pwm: iqs620a: Fix overflow and optimize calculations
    - vfio/type1: Use follow_pte()
    - ice: report correct max number of TCs
    - ice: Account for port VLAN in VF max packet size calculation
    - ice: Fix state bits on LLDP mode switch
    - ice: update the number of available RSS queues
    - net: stmmac: fix CBS idleslope and sendslope calculation
    - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
    - PCI: rockchip: Make 'ep-gpios' DT property optional
    - vxlan: move debug check after netdev unregister
    - wireguard: device: do not generate ICMP for non-IP packets
    - wireguard: kconfig: use arm chacha even with no neon
    - ocfs2: fix a use after free on error
    - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
    - mm: memcontrol: fix slub memory accounting
    - mm/memory.c: fix potential pte_unmap_unlock pte error
    - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
    - mm/hugetlb: suppress wrong warning info when alloc gigantic page
    - mm/compaction: fix misbehaviors of fast_find_migrateblock()
    - r8169: fix jumbo packet handling on RTL8168e
    - NFSv4: Fixes for nfs4_bitmask_adjust()
    - KVM: SVM: Intercept INVPCID when it's disabled to inject #UD
    - KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and
      HugeTLB pages
    - arm64: Add missing ISB after invalidating TLB in __primary_switch
    - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
    - i2c: exynos5: Preserve high speed master code
    - mm,thp,shmem: make khugepaged obey tmpfs mount flags
    - mm: fix memory_failure() handling of dax-namespace metadata
    - mm/rmap: fix potential pte_unmap on an not mapped pte
    - proc: use kvzalloc for our kernel buffer
    - csky: Fix a size determination in gpr_get()
    - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
    - scsi: sd: sd_zbc: Don't pass GFP_NOIO to kvcalloc
    - block: reopen the device in blkdev_reread_part
    - ide/falconide: Fix module unload
    - scsi: sd: Fix Opal support
    - blk-settings: align max_sectors on "logical_block_size" boundary
    - soundwire: intel: fix possible crash when no device is detected
    - ACPI: property: Fix fwnode string properties matching
    - ACPI: configfs: add missing check after configfs_register_default_group()
    - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
    - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
    - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
    - Input: raydium_ts_i2c - do not send zero length
    - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
      Series X|S
    - Input: joydev - prevent potential read overflow in ioctl
    - Input: i8042 - add ASUS Zenbook Flip to noselftest list
    - media: mceusb: Fix potential out-of-bounds shift
    - USB: serial: option: update interface mapping for ZTE P685M
    - usb: musb: Fix runtime PM race in musb_queue_resume_work
    - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
    - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
    - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
    - USB: serial: pl2303: fix line-speed handling on newer chips
    - USB: serial: mos7840: fix error code in mos7840_write()
    - USB: serial: mos7720: fix error code in mos7720_write()
    - phy: lantiq: rcu-usb2: wait after clock enable
    - ALSA: fireface: fix to parse sync status register of latter protocol
    - ALSA: hda: Add another CometLake-H PCI ID
    - ALSA: hda/hdmi: Drop bogus check at closing a stream
    - ALSA: hda/realtek: modify EAPD in the ALC886
    - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
    - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
    - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
    - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
    - Revert "MIPS: Octeon: Remove special handling of
      CONFIG_MIPS_ELF_APPENDED_DTB=y"
    - Revert "bcache: Kill btree_io_wq"
    - bcache: Give btree_io_wq correct semantics again
    - bcache: Move journal work to new flush wq
    - Revert "drm/amd/display: Update NV1x SR latency values"
    - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
    - drm/amd/display: Remove Assert from dcn10_get_dig_frontend
    - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
    - drm/amdkfd: Fix recursive lock warnings
    - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
    - drm/nouveau/kms: handle mDP connectors
    - drm/modes: Switch to 64bit maths to avoid integer overflow
    - drm/sched: Cancel and flush all outstanding jobs before finish.
    - drm/panel: kd35t133: allow using non-continuous dsi clock
    - drm/rockchip: Require the YTR modifier for AFBC
    - ASoC: siu: Fix build error by a wrong const prefix
    - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
    - erofs: initialized fields can only be observed after bit is set
    - tpm_tis: Fix check_locality for correct locality acquisition
    - tpm_tis: Clean up locality release
    - KEYS: trusted: Fix incorrect handling of tpm_get_random()
    - KEYS: trusted: Fix migratable=1 failing
    - KEYS: trusted: Reserve TPM for seal and unseal operations
    - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
    - btrfs: do not warn if we can't find the reloc root when looking up backref
    - btrfs: add asserts for deleting backref cache nodes
    - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
    - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
    - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
    - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
    - btrfs: account for new extents being deleted in total_bytes_pinned
    - btrfs: fix extent buffer leak on failure to copy root
    - drm/i915/gt: Flush before changing register state
    - drm/i915/gt: Correct surface base address for renderclear
    - crypto: arm64/sha - add missing module aliases
    - crypto: aesni - prevent misaligned buffers on the stack
    - crypto: michael_mic - fix broken misalignment handling
    - crypto: sun4i-ss - checking sg length is not sufficient
    - crypto: sun4i-ss - IV register does not work on A10 and A13
    - crypto: sun4i-ss - handle BigEndian for cipher
    - crypto: sun4i-ss - initialize need_fallback
    - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
    - soc: samsung: exynos-asv: handle reading revision register error
    - seccomp: Add missing return in non-void function
    - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
    - misc: rtsx: init of rts522a add OCP power off when no card is present
    - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
    - pstore: Fix typo in compression option name
    - dts64: mt7622: fix slow sd card access
    - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
    - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
    - staging: gdm724x: Fix DMA from stack
    - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
    - floppy: reintroduce O_NDELAY fix
    - media: i2c: max9286: fix access to unallocated memory
    - media: ir_toy: add another IR Droid device
    - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
    - media: marvell-ccic: power up the device on mclk enable
    - media: smipcie: fix interrupt handling and IR timeout
    - x86/virt: Eat faults on VMXOFF in reboot flows
    - x86/reboot: Force all cpus to exit VMX root if VMX is supported
    - x86/fault: Fix AMD erratum #91 errata fixup for user code
    - x86/entry: Fix instrumentation annotation
    - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
    - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
    - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
    - kprobes: Fix to delay the kprobes jump optimization
    - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
    - iommu/arm-smmu-qcom: Fix mask extraction for bootloader programmed SMRs
    - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
      fails
    - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
    - arm64 module: set plt* section addresses to 0x0
    - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
    - riscv: Disable KSAN_SANITIZE for vDSO
    - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
    - watchdog: mei_wdt: request stop on unregister
    - coresight: etm4x: Handle accesses to TRCSTALLCTLR
    - mtd: spi-nor: sfdp: Fix last erase region marking
    - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
    - mtd: spi-nor: core: Fix erase type discovery for overlaid region
    - mtd: spi-nor: core: Add erase size check for erase command initialization
    - mtd: spi-nor: hisi-sfc: Put child node np on error path
    - fs/affs: release old buffer head on error path
    - seq_file: document how per-entry resources are managed.
    - x86: fix seq_file iteration for pat/memtype.c
    - mm: memcontrol: fix swap undercounting in cgroup2
    - mm: memcontrol: fix get_active_memcg return value
    - hugetlb: fix update_and_free_page contig page struct assumption
    - hugetlb: fix copy_huge_page_from_user contig page struct assumption
    - mm/vmscan: restore zone_reclaim_mode ABI
    - mm, compaction: make fast_isolate_freepages() stay within zone
    - KVM: nSVM: fix running nested guests when npt=0
    - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
    - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
    - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
    - mmc: sdhci-pci-o2micro: Bug fix for SDR104 HW tuning failure
    - powerpc/32: Preserve cr1 in exception prolog stack check to fix build error
    - powerpc/kexec_file: fix FDT size estimation for kdump kernel
    - powerpc/32s: Add missing call to kuep_lock on syscall entry
    - spmi: spmi-pmic-arb: Fix hw_irq overflow
    - mei: fix transfer over dma with extended header
    - mei: me: emmitsburg workstation DID
    - mei: me: add adler lake point S DID
    - mei: me: add adler lake point LP DID
    - gpio: pcf857x: Fix missing first interrupt
    - mfd: gateworks-gsc: Fix interrupt type
    - printk: fix deadlock when kernel panic
    - exfat: fix shift-out-of-bounds in exfat_fill_super()
    - zonefs: Fix file size of zones in full condition
    - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
    - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
    - cpufreq: qcom-hw: drop devm_xxx() calls from init/exit hooks
    - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
    - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
      available
    - proc: don't allow async path resolution of /proc/thread-self components
    - s390/vtime: fix inline assembly clobber list
    - virtio/s390: implement virtio-ccw revision 2 correctly
    - um: mm: check more comprehensively for stub changes
    - um: defer killing userspace on page table update failures
    - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
    - f2fs: fix out-of-repair __setattr_copy()
    - f2fs: enforce the immutable flag on open files
    - f2fs: flush data when enabling checkpoint back
    - sparc32: fix a user-triggerable oops in clear_user()
    - spi: fsl: invert spisel_boot signal on MPC8309
    - spi: spi-synquacer: fix set_cs handling
    - gfs2: fix glock confusion in function signal_our_withdraw
    - gfs2: Don't skip dlm unlock if glock has an lvb
    - gfs2: Lock imbalance on error path in gfs2_recover_one
    - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
    - dm: fix deadlock when swapping to encrypted device
    - dm table: fix iterate_devices based device capability checks
    - dm table: fix DAX iterate_devices based device capability checks
    - dm table: fix zoned iterate_devices based device capability checks
    - dm writecache: fix performance degradation in ssd mode
    - dm writecache: return the exact table values that were set
    - dm writecache: fix writing beyond end of underlying device when shrinking
    - dm era: Recover committed writeset after crash
    - dm era: Update in-core bitset after committing the metadata
    - dm era: Verify the data block size hasn't changed
    - dm era: Fix bitset memory leaks
    - dm era: Use correct value size in equality function of writeset tree
    - dm era: Reinitialize bitset cache before digesting a new writeset
    - dm era: only resize metadata in preresume
    - drm/i915: Reject 446-480MHz HDMI clock on GLK
    - kgdb: fix to kill breakpoints on initmem after boot
    - ipv6: silence compilation warning for non-IPV6 builds
    - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending
    - wireguard: selftests: test multiple parallel streams
    - wireguard: queueing: get rid of per-peer ring buffers
    - net: sched: fix police ext initialization
    - net: qrtr: Fix memory leak in qrtr_tun_open
    - net_sched: fix RTNL deadlock again caused by request_module()
    - ARM: dts: aspeed: Add LCLK to lpc-snoop
    - Linux 5.10.20

  * Focal update: v5.10.19 upstream stable release (LP: #1918893)
    - HID: make arrays usage and value to be the same
    - RDMA: Lift ibdev_to_node from rds to common code
    - nvme-rdma: Use ibdev_to_node instead of dereferencing ->dma_device
    - USB: quirks: sort quirk entries
    - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
      reliable
    - ceph: downgrade warning from mdsmap decode to debug
    - ntfs: check for valid standard information attribute
    - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
    - arm64: tegra: Add power-domain for Tegra210 HDA
    - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
    - KVM: x86: Zap the oldest MMU pages, not the newest
    - mm: unexport follow_pte_pmd
    - mm: simplify follow_pte{,pmd}
    - KVM: do not assume PTE is writable after follow_pfn
    - mm: provide a saner PTE walking API for modules
    - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
    - drm/xlnx: fix kmemleak by sending vblank_event in atomic_disable
    - NET: usb: qmi_wwan: Adding support for Cinterion MV31
    - cxgb4: Add new T6 PCI device id 0x6092
    - cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath.
    - kbuild: fix CONFIG_TRIM_UNUSED_KSYMS build for ppc64
    - scripts/recordmcount.pl: support big endian for ARCH sh
    - Linux 5.10.19

  * Miscellaneous Ubuntu changes
    - [Config] Update config for v5.10.24
    - Drop rc-cec from the list of modules

  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: soundwire: bus: use sdw_update_no_pm when
      initializing a device"
    - Revert "UBUNTU: SAUCE: soundwire: bus: use sdw_write_no_pm when setting the
      bus scale registers"
    - Revert "UBUNTU: SAUCE: soundwire/regmap: use _no_pm functions in
      regmap_read/write"
    - Revert "UBUNTU: SAUCE: soundwire: bus: fix confusion on device used by
      pm_runtime"
    - Revert "UBUNTU: SAUCE: ath11k: peer delete synchronization with firmware"

 -- Timo Aaltonen <email address hidden>  Wed, 24 Mar 2021 11:38:36 +0200
Superseded in focal-security
Superseded in focal-updates
linux-oem-5.10 (5.10.0-1019.20) focal; urgency=medium

  * CVE-2020-27170
    - bpf: Fix off-by-one for area size in creating mask to left

  * CVE-2020-27171
    - bpf: Prohibit alu ops for pointer types not defining ptr_limit

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1017.18) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1017.18 -proposed tracker (LP: #1917468)

  * Fix Lenovo ThinkStation P620 rear audio (LP: #1917842)
    - ALSA: usb-audio: Disable USB autosuspend properly in
      setup_disable_autosuspend()

  * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829)
    - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically

  * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
    - SAUCE: drm/i915: Drop require_force_probe from JSL

  * Add in-tree Realtek 8821CE wireless module support (LP: #1885862)
    - rtw88: coex: 8821c: correct antenna switch function
    - rtw88: 8821c: Correct CCK RSSI
    - rtw88: 8821c: support RFE type2 wifi NIC

  * Can't adjust brightness on Dell Precision 7000 laptop (LP: #1917419)
    - drm/i915: Init lspcon after HPD in intel_dp_detect()
    - drm/i915/dp: Program source OUI on eDP panels

  * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
    - [Config] enable CONFIG_MODVERSIONS=y
    - [Packaging] build canonical-certs.pem from branch/arch certs
    - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
    - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
    - [Config] enable CONFIG_MODVERSIONS=y
    - [Packaging] build canonical-certs.pem from branch/arch certs

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
    (LP: #1914543)
    - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID

  * Fix broken efifb on graphics device without driver (LP: #1914411)
    - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0

  * Focal update: v5.10.18 upstream stable release (LP: #1917004)
    - vdpa_sim: remove hard-coded virtq count
    - vdpa_sim: add struct vdpasim_dev_attr for device attributes
    - vdpa_sim: store parsed MAC address in a buffer
    - vdpa_sim: make 'config' generic and usable for any device type
    - vdpa_sim: add get_config callback in vdpasim_dev_attr
    - IB/isert: add module param to set sg_tablesize for IO cmd
    - net: qrtr: Fix port ID for control messages
    - mptcp: skip to next candidate if subflow has unacked data
    - net/sched: fix miss init the mru in qdisc_skb_cb
    - mt76: mt7915: fix endian issues
    - mt76: mt7615: fix rdd mcu cmd endianness
    - net: sched: incorrect Kconfig dependencies on Netfilter modules
    - net: openvswitch: fix TTL decrement exception action execution
    - net: bridge: Fix a warning when del bridge sysfs
    - net: fix proc_fs init handling in af_packet and tls
    - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
    - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
    - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
    - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
    - xen/arm: don't ignore return errors from set_phys_to_machine
    - xen-blkback: don't "handle" error by BUG()
    - xen-netback: don't "handle" error by BUG()
    - xen-scsiback: don't "handle" error by BUG()
    - xen-blkback: fix error handling in xen_blkbk_map()
    - tty: protect tty_write from odd low-level tty disciplines
    - Bluetooth: btusb: Always fallback to alt 1 for WBS
    - btrfs: fix backport of 2175bf57dc952 in 5.10.13
    - btrfs: fix crash after non-aligned direct IO write with O_DSYNC
    - media: pwc: Use correct device for DMA
    - Linux 5.10.18

  * Focal update: v5.10.17 upstream stable release (LP: #1916479)
    - objtool: Fix seg fault with Clang non-section symbols
    - Revert "dts: phy: add GPIO number and active state used for phy reset"
    - gpio: mxs: GPIO_MXS should not default to y unconditionally
    - gpio: ep93xx: fix BUG_ON port F usage
    - gpio: ep93xx: Fix single irqchip with multi gpiochips
    - tracing: Do not count ftrace events in top level enable output
    - tracing: Check length before giving out the filter buffer
    - drm/i915: Fix overlay frontbuffer tracking
    - arm/xen: Don't probe xenbus as part of an early initcall
    - cgroup: fix psi monitor for root cgroup
    - Revert "drm/amd/display: Update NV1x SR latency values"
    - drm/i915/tgl+: Make sure TypeC FIA is powered up when initializing it
    - drm/dp_mst: Don't report ports connected if nothing is attached to them
    - dmaengine: move channel device_node deletion to driver
    - tmpfs: disallow CONFIG_TMPFS_INODE64 on s390
    - tmpfs: disallow CONFIG_TMPFS_INODE64 on alpha
    - soc: ti: omap-prm: Fix boot time errors for rst_map_012 bits 0 and 1
    - arm64: dts: rockchip: Fix PCIe DT properties on rk3399
    - arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc
    - ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled
    - arm64: dts: rockchip: remove interrupt-names property from rk3399 vdec node
    - platform/x86: hp-wmi: Disable tablet-mode reporting by default
    - arm64: dts: rockchip: Disable display for NanoPi R2S
    - ovl: perform vfs_getxattr() with mounter creds
    - cap: fix conversions on getxattr
    - ovl: skip getxattr of security labels
    - scsi: lpfc: Fix EEH encountering oops with NVMe traffic
    - x86/split_lock: Enable the split lock feature on another Alder Lake CPU
    - nvme-pci: ignore the subsysem NQN on Phison E16
    - drm/amd/display: Fix DPCD translation for LTTPR AUX_RD_INTERVAL
    - drm/amd/display: Add more Clock Sources to DCN2.1
    - drm/amd/display: Release DSC before acquiring
    - drm/amd/display: Fix dc_sink kref count in emulated_link_detect
    - drm/amd/display: Free atomic state after drm_atomic_commit
    - drm/amd/display: Decrement refcount of dc_sink before reassignment
    - riscv: virt_addr_valid must check the address belongs to linear mapping
    - bfq-iosched: Revert "bfq: Fix computation of shallow depth"
    - ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL
    - kallsyms: fix nonconverging kallsyms table with lld
    - ARM: ensure the signal page contains defined contents
    - ARM: kexec: fix oops after TLB are invalidated
    - ubsan: implement __ubsan_handle_alignment_assumption
    - Revert "lib: Restrict cpumask_local_spread to houskeeping CPUs"
    - x86/efi: Remove EFI PGD build time checks
    - lkdtm: don't move ctors to .rodata
    - KVM: x86: cleanup CR3 reserved bits checks
    - cgroup-v1: add disabled controller check in cgroup1_parse_param()
    - dmaengine: idxd: fix misc interrupt completion
    - ath9k: fix build error with LEDS_CLASS=m
    - mt76: dma: fix a possible memory leak in mt76_add_fragment()
    - drm/vc4: hvs: Fix buffer overflow with the dlist handling
    - dmaengine: idxd: check device state before issue command
    - bpf: Unbreak BPF_PROG_TYPE_KPROBE when kprobe is called via do_int3
    - bpf: Check for integer overflow when using roundup_pow_of_two()
    - netfilter: xt_recent: Fix attempt to update deleted entry
    - selftests: netfilter: fix current year
    - netfilter: nftables: fix possible UAF over chains from packet path in netns
    - netfilter: flowtable: fix tcp and udp header checksum update
    - xen/netback: avoid race in xenvif_rx_ring_slots_available()
    - net: hdlc_x25: Return meaningful error code in x25_open
    - net: ipa: set error code in gsi_channel_setup()
    - hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive()
    - net: enetc: initialize the RFS and RSS memories
    - selftests: txtimestamp: fix compilation issue
    - net: stmmac: set TxQ mode back to DCB after disabling CBS
    - ibmvnic: Clear failover_pending if unable to schedule
    - netfilter: conntrack: skip identical origin tuple in same zone only
    - scsi: scsi_debug: Fix a memory leak
    - x86/build: Disable CET instrumentation in the kernel for 32-bit too
    - net: dsa: felix: implement port flushing on .phylink_mac_link_down
    - net: hns3: add a check for queue_id in hclge_reset_vf_queue()
    - net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx()
    - net: hns3: add a check for index in hclge_get_rss_key()
    - firmware_loader: align .builtin_fw to 8
    - drm/sun4i: tcon: set sync polarity for tcon1 channel
    - drm/sun4i: dw-hdmi: always set clock rate
    - drm/sun4i: Fix H6 HDMI PHY configuration
    - drm/sun4i: dw-hdmi: Fix max. frequency for H6
    - clk: sunxi-ng: mp: fix parent rate change flag check
    - i2c: stm32f7: fix configuration of the digital filter
    - h8300: fix PREEMPTION build, TI_PRE_COUNT undefined
    - scripts: set proper OpenSSL include dir also for sign-file
    - x86/pci: Create PCI/MSI irqdomain after x86_init.pci.arch_init()
    - arm64: mte: Allow PTRACE_PEEKMTETAGS access to the zero page
    - rxrpc: Fix clearance of Tx/Rx ring when releasing a call
    - udp: fix skb_copy_and_csum_datagram with odd segment sizes
    - net: dsa: call teardown method on probe failure
    - cpufreq: ACPI: Extend frequency tables to cover boost frequencies
    - cpufreq: ACPI: Update arch scale-invariance max perf ratio if CPPC is not
      there
    - net: gro: do not keep too many GRO packets in napi->rx_list
    - net: fix iteration for sctp transport seq_files
    - net/vmw_vsock: fix NULL pointer dereference
    - net/vmw_vsock: improve locking in vsock_connect_timeout()
    - net: watchdog: hold device global xmit lock during tx disable
    - bridge: mrp: Fix the usage of br_mrp_port_switchdev_set_state
    - switchdev: mrp: Remove SWITCHDEV_ATTR_ID_MRP_PORT_STAT
    - vsock/virtio: update credit only if socket is not closed
    - vsock: fix locking in vsock_shutdown()
    - net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS
    - net/qrtr: restrict user-controlled length in qrtr_tun_write_iter()
    - ovl: expand warning in ovl_d_real()
    - kcov, usb: only collect coverage from __usb_hcd_giveback_urb in softirq
    - Linux 5.10.17

  * Focal update: v5.10.16 upstream stable release (LP: #1916478)
    - io_uring: simplify io_task_match()
    - io_uring: add a {task,files} pair matching helper
    - io_uring: don't iterate io_uring_cancel_files()
    - io_uring: pass files into kill timeouts/poll
    - io_uring: always batch cancel in *cancel_files()
    - io_uring: fix files cancellation
    - io_uring: account io_uring internal files as REQ_F_INFLIGHT
    - io_uring: if we see flush on exit, cancel related tasks
    - io_uring: fix __io_uring_files_cancel() with TASK_UNINTERRUPTIBLE
    - io_uring: replace inflight_wait with tctx->wait
    - io_uring: fix cancellation taking mutex while TASK_UNINTERRUPTIBLE
    - io_uring: fix flush cqring overflow list while TASK_INTERRUPTIBLE
    - io_uring: fix list corruption for splice file_get
    - io_uring: fix sqo ownership false positive warning
    - io_uring: reinforce cancel on flush during exit
    - io_uring: drop mm/files between task_work_submit
    - gpiolib: cdev: clear debounce period if line set to output
    - powerpc/64/signal: Fix regression in __kernel_sigtramp_rt64() semantics
    - af_key: relax availability checks for skb size calculation
    - regulator: core: avoid regulator_resolve_supply() race condition
    - ASoC: wm_adsp: Fix control name parsing for multi-fw
    - drm/nouveau/nvif: fix method count when pushing an array
    - mac80211: 160MHz with extended NSS BW in CSA
    - ASoC: Intel: Skylake: Zero snd_ctl_elem_value
    - chtls: Fix potential resource leak
    - pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process()
    - pNFS/NFSv4: Improve rejection of out-of-order layouts
    - ALSA: hda: intel-dsp-config: add PCI id for TGL-H
    - ASoC: ak4458: correct reset polarity
    - ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E
    - iwlwifi: mvm: skip power command when unbinding vif during CSA
    - iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time()
    - iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap
    - iwlwifi: pcie: fix context info memory leak
    - iwlwifi: mvm: invalidate IDs of internal stations at mvm start
    - iwlwifi: pcie: add rules to match Qu with Hr2
    - iwlwifi: mvm: guard against device removal in reprobe
    - iwlwifi: queue: bail out on invalid freeing
    - SUNRPC: Move simple_get_bytes and simple_get_netobj into private header
    - SUNRPC: Handle 0 length opaque XDR object data properly
    - i2c: mediatek: Move suspend and resume handling to NOIRQ phase
    - blk-cgroup: Use cond_resched() when destroy blkgs
    - regulator: Fix lockdep warning resolving supplies
    - bpf: Fix verifier jmp32 pruning decision logic
    - bpf: Fix 32 bit src register truncation on div/mod
    - bpf: Fix verifier jsgt branch analysis on max bound
    - drm/i915: Fix ICL MG PHY vswing handling
    - drm/i915: Skip vswing programming for TBT
    - nilfs2: make splice write available again
    - Revert "mm: memcontrol: avoid workload stalls when lowering memory.high"
    - squashfs: avoid out of bounds writes in decompressors
    - squashfs: add more sanity checks in id lookup
    - squashfs: add more sanity checks in inode lookup
    - squashfs: add more sanity checks in xattr id lookup
    - Linux 5.10.16

  * Hirsute update: v5.10.15 upstream stable release (LP: #1915290)
    - USB: serial: cp210x: add pid/vid for WSDA-200-USB
    - USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000
    - USB: serial: option: Adding support for Cinterion MV31
    - usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720
    - USB: gadget: legacy: fix an error code in eth_bind()
    - usb: gadget: aspeed: add missing of_node_put
    - USB: usblp: don't call usb_set_interface if there's a single alt
    - usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop()
    - usb: dwc2: Fix endpoint direction check in ep_from_windex
    - usb: dwc3: fix clock issue during resume in OTG mode
    - usb: xhci-mtk: fix unreleased bandwidth data
    - usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints
    - usb: xhci-mtk: break loop when find the endpoint to drop
    - ARM: OMAP1: OSK: fix ohci-omap breakage
    - arm64: dts: qcom: c630: keep both touchpad devices enabled
    - arm64: dts: amlogic: meson-g12: Set FL-adj property value
    - arm64: dts: rockchip: fix vopl iommu irq on px30
    - arm64: dts: rockchip: Use only supported PCIe link speed on Pinebook Pro
    - ARM: dts: stm32: Fix polarity of the DH DRC02 uSD card detect
    - ARM: dts: stm32: Connect card-detect signal on DHCOM
    - ARM: dts: stm32: Disable WP on DHCOM uSD slot
    - ARM: dts: stm32: Disable optional TSC2004 on DRC02 board
    - ARM: dts: stm32: Fix GPIO hog flags on DHCOM DRC02
    - vdpa/mlx5: Fix memory key MTT population
    - bpf, cgroup: Fix optlen WARN_ON_ONCE toctou
    - bpf, cgroup: Fix problematic bounds check
    - bpf, inode_storage: Put file handler if no storage was found
    - um: virtio: free vu_dev only with the contained struct device
    - bpf, preload: Fix build when $(O) points to a relative path
    - arm64: dts: meson: switch TFLASH_VDD_EN pin to open drain on Odroid-C4
    - r8169: work around RTL8125 UDP hw bug
    - rxrpc: Fix deadlock around release of dst cached on udp tunnel
    - arm64: dts: ls1046a: fix dcfg address range
    - SUNRPC: Fix NFS READs that start at non-page-aligned offsets
    - igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr
    - igc: check return value of ret_val in igc_config_fc_after_link_up
    - i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues"
    - ibmvnic: device remove has higher precedence over reset
    - net/mlx5: Fix function calculation for page trees
    - net/mlx5: Fix leak upon failure of rule creation
    - net/mlx5e: Update max_opened_tc also when channels are closed
    - net/mlx5e: Release skb in case of failure in tc update skb
    - net: lapb: Copy the skb before sending a packet
    - net: mvpp2: TCAM entry enable should be written after SRAM data
    - r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set
    - net: ipa: pass correct dma_handle to dma_free_coherent()
    - ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode
    - nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs
    - vdpa/mlx5: Restore the hardware used index after change map
    - memblock: do not start bottom-up allocations with kernel_end
    - kbuild: fix duplicated flags in DEBUG_CFLAGS
    - thunderbolt: Fix possible NULL pointer dereference in tb_acpi_add_link()
    - ovl: fix dentry leak in ovl_get_redirect
    - ovl: avoid deadlock on directory ioctl
    - ovl: implement volatile-specific fsync error behaviour
    - mac80211: fix station rate table updates on assoc
    - gpiolib: free device name on error path to fix kmemleak
    - fgraph: Initialize tracing_graph_pause at task creation
    - tracing/kprobe: Fix to support kretprobe events on unloaded modules
    - kretprobe: Avoid re-registration of the same kretprobe earlier
    - tracing: Use pause-on-trace with the latency tracers
    - tracepoint: Fix race between tracing and removing tracepoint
    - libnvdimm/namespace: Fix visibility of namespace resource attribute
    - libnvdimm/dimm: Avoid race between probe and available_slots_show()
    - genirq: Prevent [devm_]irq_alloc_desc from returning irq 0
    - genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set
    - scripts: use pkg-config to locate libcrypto
    - xhci: fix bounce buffer usage for non-sg list case
    - RISC-V: Define MAXPHYSMEM_1GB only for RV32
    - cifs: report error instead of invalid when revalidating a dentry fails
    - iommu: Check dev->iommu in dev_iommu_priv_get() before dereferencing it
    - smb3: Fix out-of-bounds bug in SMB2_negotiate()
    - smb3: fix crediting for compounding when only one request in flight
    - mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb
    - mmc: core: Limit retries when analyse of SDIO tuples fails
    - Fix unsynchronized access to sev members through svm_register_enc_region
    - drm/i915/gem: Drop lru bumping on display unpinning
    - drm/i915/gt: Close race between enable_breadcrumbs and cancel_breadcrumbs
    - drm/i915/display: Prevent double YUV range correction on HDR planes
    - drm/i915: Extract intel_ddi_power_up_lanes()
    - drm/i915: Power up combo PHY lanes for for HDMI as well
    - drm/amd/display: Revert "Fix EDID parsing after resume from suspend"
    - io_uring: don't modify identity's files uncess identity is cowed
    - nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs
    - KVM: SVM: Treat SVM as unsupported when running as an SEV guest
    - KVM: x86/mmu: Fix TDP MMU zap collapsible SPTEs
    - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off
    - KVM: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl
    - KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode
    - KVM: x86: Set so called 'reserved CR3 bits in LM mask' at vCPU reset
    - DTS: ARM: gta04: remove legacy spi-cs-high to make display work again
    - ARM: dts; gta04: SPI panel chip select is active low
    - ARM: footbridge: fix dc21285 PCI configuration accessors
    - ARM: 9043/1: tegra: Fix misplaced tegra_uart_config in decompressor
    - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
    - mm: hugetlb: fix a race between freeing and dissolving the page
    - mm: hugetlb: fix a race between isolating and freeing page
    - mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active
    - mm, compaction: move high_pfn to the for loop scope
    - mm/vmalloc: separate put pages and flush VM flags
    - mm: thp: fix MADV_REMOVE deadlock on shmem THP
    - mm/filemap: add missing mem_cgroup_uncharge() to
      __add_to_page_cache_locked()
    - x86/build: Disable CET instrumentation in the kernel
    - x86/debug: Fix DR6 handling
    - x86/debug: Prevent data breakpoints on __per_cpu_offset
    - x86/debug: Prevent data breakpoints on cpu_dr7
    - x86/apic: Add extra serialization for non-serializing MSRs
    - Input: goodix - add support for Goodix GT9286 chip
    - Input: xpad - sync supported devices with fork on GitHub
    - Input: ili210x - implement pressure reporting for ILI251x
    - md: Set prev_flush_start and flush_bio in an atomic way
    - neighbour: Prevent a dead entry from updating gc_list
    - net: ip_tunnel: fix mtu calculation
    - udp: ipv4: manipulate network header of NATed UDP GRO fraglist
    - net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add
    - net: sched: replaced invalid qdisc tree flush helper in qdisc_replace
    - Linux 5.10.15

  * Hirsute update: v5.10.14 upstream stable release (LP: #1915289)
    - net: dsa: microchip: Adjust reset release timing to match reference reset
      circuit
    - net: stmmac: dwmac-intel-plat: remove config data on error
    - net: fec: put child node on error path
    - net: octeontx2: Make sure the buffer is 128 byte aligned
    - stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing
    - mlxsw: spectrum_span: Do not overwrite policer configuration
    - net: dsa: bcm_sf2: put device node before return
    - net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP
    - ibmvnic: Ensure that CRQ entry read are correctly ordered
    - iommu/io-pgtable-arm: Support coherency for Mali LPAE
    - drm/panfrost: Support cache-coherent integrations
    - arm64: dts: meson: Describe G12b GPU as coherent
    - arm64: Fix kernel address detection of __is_lm_address()
    - arm64: Do not pass tagged addresses to __is_lm_address()
    - Revert "x86/setup: don't remove E820_TYPE_RAM for pfn 0"
    - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
    - iommu/vt-d: Do not use flush-queue when caching-mode is on
    - phy: cpcap-usb: Fix warning for missing regulator_disable
    - tools/power/x86/intel-speed-select: Set scaling_max_freq to base_frequency
    - tools/power/x86/intel-speed-select: Set higher of cpuinfo_max_freq or
      base_frequency
    - platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on
      Estar Beauty HD tablet
    - platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352
    - habanalabs: fix dma_addr passed to dma_mmap_coherent
    - locking/lockdep: Avoid noinstr warning for DEBUG_LOCKDEP
    - x86: __always_inline __{rd,wr}msr()
    - scsi: scsi_transport_srp: Don't block target in failfast state
    - scsi: libfc: Avoid invoking response handler twice if ep is already
      completed
    - scsi: fnic: Fix memleak in vnic_dev_init_devcmd2
    - ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid
    - objtool: Don't add empty symbols to the rbtree
    - mac80211: fix incorrect strlen of .write in debugfs
    - mac80211: fix fast-rx encryption check
    - mac80211: fix encryption key selection for 802.3 xmit
    - scsi: ibmvfc: Set default timeout to avoid crash during migration
    - i2c: tegra: Create i2c_writesl_vi() to use with VI I2C for filling TX FIFO
    - udf: fix the problem that the disc content is not displayed
    - nvme: check the PRINFO bit before deciding the host buffer length
    - nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout
    - nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout
    - nvme-pci: allow use of cmb on v1.4 controllers
    - nvmet: set right status on error in id-ns handler
    - platform/x86: thinkpad_acpi: Add P53/73 firmware to fan_quirk_table for dual
      fan control
    - drm/amd/display: Update dram_clock_change_latency for DCN2.1
    - drm/amd/display: Allow PSTATE chnage when no displays are enabled
    - drm/amd/display: Change function decide_dp_link_settings to avoid infinite
      looping
    - drm/amd/display: Use hardware sequencer functions for PG control
    - drm/amd/display: Fixed corruptions on HPDRX link loss restore
    - habanalabs: zero pci counters packet before submit to FW
    - habanalabs: fix backward compatibility of idle check
    - habanalabs: disable FW events on device removal
    - objtool: Don't fail the kernel build on fatal errors
    - x86/cpu: Add another Alder Lake CPU to the Intel family
    - kthread: Extract KTHREAD_IS_PER_CPU
    - workqueue: Restrict affinity change to rescuer
    - Linux 5.10.14

  *  Add support for new Realtek ethernet NIC (LP: #1914604)
    - r8169: Add support for another RTL8168FP

  * Hirsute update: v5.10.13 upstream stable release (LP: #1914750)
    - iwlwifi: provide gso_type to GSO packets
    - nbd: freeze the queue while we're adding connections
    - tty: avoid using vfs_iocb_iter_write() for redirected console writes
    - ACPI: sysfs: Prefer "compatible" modalias
    - ACPI: thermal: Do not call acpi_thermal_check() directly
    - kernel: kexec: remove the lock operation of system_transition_mutex
    - ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256
    - ALSA: hda/via: Apply the workaround generically for Clevo machines
    - parisc: Enable -mlong-calls gcc option by default when !CONFIG_MODULES
    - media: cec: add stm32 driver
    - media: cedrus: Fix H264 decoding
    - media: hantro: Fix reset_raw_fmt initialization
    - media: rc: fix timeout handling after switch to microsecond durations
    - media: rc: ite-cir: fix min_timeout calculation
    - media: rc: ensure that uevent can be read directly after rc device register
    - ARM: dts: tbs2910: rename MMC node aliases
    - ARM: dts: ux500: Reserve memory carveouts
    - ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming
    - wext: fix NULL-ptr-dereference with cfg80211's lack of commit()
    - x86/xen: avoid warning in Xen pv guest with CONFIG_AMD_MEM_ENCRYPT enabled
    - ASoC: AMD Renoir - refine DMI entries for some Lenovo products
    - Revert "drm/amdgpu/swsmu: drop set_fan_speed_percent (v2)"
    - drm/nouveau/kms/gk104-gp1xx: Fix > 64x64 cursors
    - drm/i915: Always flush the active worker before returning from the wait
    - drm/i915/gt: Always try to reserve GGTT address 0x0
    - drivers/nouveau/kms/nv50-: Reject format modifiers for cursor planes
    - bcache: only check feature sets when sb->version >=
      BCACHE_SB_VERSION_CDEV_WITH_FEATURES
    - net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family
    - s390: uv: Fix sysfs max number of VCPUs reporting
    - s390/vfio-ap: No need to disable IRQ after queue reset
    - PM: hibernate: flush swap writer after marking
    - x86/entry: Emit a symbol for register restoring thunk
    - efi/apple-properties: Reinstate support for boolean properties
    - crypto: marvel/cesa - Fix tdma descriptor on 64-bit
    - drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs
    - drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[]
    - btrfs: fix lockdep warning due to seqcount_mutex on 32bit arch
    - btrfs: fix possible free space tree corruption with online conversion
    - KVM: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in
      intel_arch_events[]
    - KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh()
    - KVM: arm64: Filter out v8.1+ events on v8.0 HW
    - KVM: nSVM: cancel KVM_REQ_GET_NESTED_STATE_PAGES on nested vmexit
    - KVM: x86: allow KVM_REQ_GET_NESTED_STATE_PAGES outside guest mode for VMX
    - KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration
    - KVM: x86: get smi pending status correctly
    - KVM: Forbid the use of tagged userspace addresses for memslots
    - io_uring: fix wqe->lock/completion_lock deadlock
    - xen: Fix XenStore initialisation for XS_LOCAL
    - leds: trigger: fix potential deadlock with libata
    - arm64: dts: broadcom: Fix USB DMA address translation for Stingray
    - mt7601u: fix kernel crash unplugging the device
    - mt76: mt7663s: fix rx buffer refcounting
    - mt7601u: fix rx buffer refcounting
    - iwlwifi: Fix IWL_SUBDEVICE_NO_160 macro to use the correct bit.
    - drm/i915/gt: Clear CACHE_MODE prior to clearing residuals
    - drm/i915/pmu: Don't grab wakeref when enabling events
    - net/mlx5e: Fix IPSEC stats
    - ARM: dts: imx6qdl-kontron-samx6i: fix pwms for lcd-backlight
    - drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices
    - drm/vc4: Correct lbm size and calculation
    - drm/vc4: Correct POS1_SCL for hvs5
    - drm/nouveau/dispnv50: Restore pushing of all data.
    - drm/i915: Check for all subplatform bits
    - drm/i915/selftest: Fix potential memory leak
    - uapi: fix big endian definition of ipv6_rpl_sr_hdr
    - KVM: Documentation: Fix spec for KVM_CAP_ENABLE_CAP_VM
    - tee: optee: replace might_sleep with cond_resched
    - xen-blkfront: allow discard-* nodes to be optional
    - blk-mq: test QUEUE_FLAG_HCTX_ACTIVE for sbitmap_shared in hctx_may_queue
    - clk: imx: fix Kconfig warning for i.MX SCU clk
    - clk: mmp2: fix build without CONFIG_PM
    - clk: qcom: gcc-sm250: Use floor ops for sdcc clks
    - ARM: imx: build suspend-imx6.S with arm instruction set
    - ARM: zImage: atags_to_fdt: Fix node names on added root nodes
    - netfilter: nft_dynset: add timeout extension to template
    - Revert "RDMA/mlx5: Fix devlink deadlock on net namespace deletion"
    - Revert "block: simplify set_init_blocksize" to regain lost performance
    - xfrm: Fix oops in xfrm_replay_advance_bmp
    - xfrm: fix disable_xfrm sysctl when used on xfrm interfaces
    - selftests: xfrm: fix test return value override issue in xfrm_policy.sh
    - xfrm: Fix wraparound in xfrm_policy_addr_delta()
    - arm64: dts: ls1028a: fix the offset of the reset register
    - ARM: imx: fix imx8m dependencies
    - ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status
    - ARM: dts: imx6qdl-sr-som: fix some cubox-i platforms
    - arm64: dts: imx8mp: Correct the gpio ranges of gpio3
    - firmware: imx: select SOC_BUS to fix firmware build
    - RDMA/cxgb4: Fix the reported max_recv_sge value
    - ASoC: dt-bindings: lpass: Fix and common up lpass dai ids
    - ASoC: qcom: Fix incorrect volatile registers
    - ASoC: qcom: Fix broken support to MI2S TERTIARY and QUATERNARY
    - ASoC: qcom: lpass-ipq806x: fix bitwidth regmap field
    - spi: altera: Fix memory leak on error path
    - ASoC: Intel: Skylake: skl-topology: Fix OOPs ib skl_tplg_complete
    - powerpc/64s: prevent recursive replay_soft_interrupts causing superfluous
      interrupt
    - pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process()
    - pNFS/NFSv4: Update the layout barrier when we schedule a layoutreturn
    - ASoC: SOF: Intel: soundwire: fix select/depend unmet dependencies
    - ASoC: qcom: lpass: Fix out-of-bounds DAI ID lookup
    - iwlwifi: pcie: avoid potential PNVM leaks
    - iwlwifi: pnvm: don't skip everything when not reloading
    - iwlwifi: pnvm: don't try to load after failures
    - iwlwifi: pcie: set LTR on more devices
    - iwlwifi: pcie: use jiffies for memory read spin time limit
    - iwlwifi: pcie: reschedule in long-running memory reads
    - mac80211: pause TX while changing interface type
    - ice: fix FDir IPv6 flexbyte
    - ice: Implement flow for IPv6 next header (extension header)
    - ice: update dev_addr in ice_set_mac_address even if HW filter exists
    - ice: Don't allow more channels than LAN MSI-X available
    - ice: Fix MSI-X vector fallback logic
    - i40e: acquire VSI pointer only after VF is initialized
    - igc: fix link speed advertising
    - net/mlx5: Fix memory leak on flow table creation error flow
    - net/mlx5e: E-switch, Fix rate calculation for overflow
    - net/mlx5e: free page before return
    - net/mlx5e: Reduce tc unsupported key print level
    - net/mlx5: Maintain separate page trees for ECPF and PF functions
    - net/mlx5e: Disable hw-tc-offload when MLX5_CLS_ACT config is disabled
    - net/mlx5e: Fix CT rule + encap slow path offload and deletion
    - net/mlx5e: Correctly handle changing the number of queues when the interface
      is down
    - net/mlx5e: Revert parameters on errors when changing trust state without
      reset
    - net/mlx5e: Revert parameters on errors when changing MTU and LRO state
      without reset
    - net/mlx5: CT: Fix incorrect removal of tuple_nat_node from nat rhashtable
    - can: dev: prevent potential information leak in can_fill_info()
    - ACPI/IORT: Do not blindly trust DMA masks from firmware
    - of/device: Update dma_range_map only when dev has valid dma-ranges
    - iommu/amd: Use IVHD EFR for early initialization of IOMMU features
    - iommu/vt-d: Correctly check addr alignment in qi_flush_dev_iotlb_pasid()
    - nvme-multipath: Early exit if no path is available
    - selftests: forwarding: Specify interface when invoking mausezahn
    - rxrpc: Fix memory leak in rxrpc_lookup_local
    - NFC: fix resource leak when target index is invalid
    - NFC: fix possible resource leak
    - ASoC: mediatek: mt8183-da7219: ignore TDM DAI link by default
    - ASoC: mediatek: mt8183-mt6358: ignore TDM DAI link by default
    - ASoC: topology: Properly unregister DAI on removal
    - ASoC: topology: Fix memory corruption in soc_tplg_denum_create_values()
    - scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit
    - team: protect features update by RCU to avoid deadlock
    - tcp: make TCP_USER_TIMEOUT accurate for zero window probes
    - tcp: fix TLP timer not set when CA_STATE changes from DISORDER to OPEN
    - Linux 5.10.13

  * Hirsute update: v5.10.12 upstream stable release (LP: #1914749)
    - gpio: mvebu: fix pwm .get_state period calculation
    - Revert "mm/slub: fix a memory leak in sysfs_slab_add()"
    - futex: Ensure the correct return value from futex_lock_pi()
    - futex: Replace pointless printk in fixup_owner()
    - futex: Provide and use pi_state_update_owner()
    - rtmutex: Remove unused argument from rt_mutex_proxy_unlock()
    - futex: Use pi_state_update_owner() in put_pi_state()
    - futex: Simplify fixup_pi_state_owner()
    - futex: Handle faults correctly for PI futexes
    - HID: wacom: Correct NULL dereference on AES pen proximity
    - media: Revert "media: videobuf2: Fix length check for single plane dmabuf
      queueing"
    - media: v4l2-subdev.h: BIT() is not available in userspace
    - RDMA/vmw_pvrdma: Fix network_hdr_type reported in WC
    - iwlwifi: dbg: Don't touch the tlv data
    - kernel/io_uring: cancel io_uring before task works
    - io_uring: inline io_uring_attempt_task_drop()
    - io_uring: add warn_once for io_uring_flush()
    - io_uring: stop SQPOLL submit on creator's death
    - io_uring: fix null-deref in io_disable_sqo_submit
    - io_uring: do sqo disable on install_fd error
    - io_uring: fix false positive sqo warning on flush
    - io_uring: fix uring_flush in exit_files() warning
    - io_uring: fix skipping disabling sqo on exec
    - io_uring: dont kill fasync under completion_lock
    - io_uring: fix sleeping under spin in __io_clean_op
    - objtool: Don't fail on missing symbol table
    - mm/page_alloc: add a missing mm_page_alloc_zone_locked() tracepoint
    - mm: fix a race on nr_swap_pages
    - tools: Factor HOSTCC, HOSTLD, HOSTAR definitions
    - printk: fix buffer overflow potential for print_text()
    - printk: fix string termination for record_print_text()
    - Linux 5.10.12

  * Miscellaneous Ubuntu changes
    - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
    - SAUCE: aufs -- Revert tmpfs-idr.patch
    - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t

  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: fixup! ALSA: hda: intel-dsp-config: add PCI id for
      TGL-H"
    - Revert "UBUNTU: SAUCE: ALSA: hda: intel-dsp-config: add PCI id for TGL-H"

 -- Timo Aaltonen <email address hidden>  Fri, 05 Mar 2021 20:06:57 +0200

Available diffs

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1016.17) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1016.17 -proposed tracker (LP: #1917307)

  * CVE-2021-26708
    - vsock: fix the race conditions in multi-transport support

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 01 Mar 2021 14:02:08 -0300
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1015.16) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1015.16 -proposed tracker (LP: #1916170)

  * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
    - [Config] enable CONFIG_MODVERSIONS=y
    - [Packaging] build canonical-certs.pem from branch/arch certs
    - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
    - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
    (LP: #1914543)
    - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID

  * Fix broken efifb on graphics device without driver (LP: #1914411)
    - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0

  * Focal update: v5.10.18 upstream stable release (LP: #1917004)
    - vdpa_sim: remove hard-coded virtq count
    - vdpa_sim: add struct vdpasim_dev_attr for device attributes
    - vdpa_sim: store parsed MAC address in a buffer
    - vdpa_sim: make 'config' generic and usable for any device type
    - vdpa_sim: add get_config callback in vdpasim_dev_attr
    - IB/isert: add module param to set sg_tablesize for IO cmd
    - net: qrtr: Fix port ID for control messages
    - mptcp: skip to next candidate if subflow has unacked data
    - net/sched: fix miss init the mru in qdisc_skb_cb
    - mt76: mt7915: fix endian issues
    - mt76: mt7615: fix rdd mcu cmd endianness
    - net: sched: incorrect Kconfig dependencies on Netfilter modules
    - net: openvswitch: fix TTL decrement exception action execution
    - net: bridge: Fix a warning when del bridge sysfs
    - net: fix proc_fs init handling in af_packet and tls
    - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
    - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
    - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
    - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
    - xen/arm: don't ignore return errors from set_phys_to_machine
    - xen-blkback: don't "handle" error by BUG()
    - xen-netback: don't "handle" error by BUG()
    - xen-scsiback: don't "handle" error by BUG()
    - xen-blkback: fix error handling in xen_blkbk_map()
    - tty: protect tty_write from odd low-level tty disciplines
    - Bluetooth: btusb: Always fallback to alt 1 for WBS
    - btrfs: fix backport of 2175bf57dc952 in 5.10.13
    - btrfs: fix crash after non-aligned direct IO write with O_DSYNC
    - media: pwc: Use correct device for DMA
    - Linux 5.10.18

  * Focal update: v5.10.17 upstream stable release (LP: #1916479)
    - objtool: Fix seg fault with Clang non-section symbols
    - Revert "dts: phy: add GPIO number and active state used for phy reset"
    - gpio: mxs: GPIO_MXS should not default to y unconditionally
    - gpio: ep93xx: fix BUG_ON port F usage
    - gpio: ep93xx: Fix single irqchip with multi gpiochips
    - tracing: Do not count ftrace events in top level enable output
    - tracing: Check length before giving out the filter buffer
    - drm/i915: Fix overlay frontbuffer tracking
    - arm/xen: Don't probe xenbus as part of an early initcall
    - cgroup: fix psi monitor for root cgroup
    - Revert "drm/amd/display: Update NV1x SR latency values"
    - drm/i915/tgl+: Make sure TypeC FIA is powered up when initializing it
    - drm/dp_mst: Don't report ports connected if nothing is attached to them
    - dmaengine: move channel device_node deletion to driver
    - tmpfs: disallow CONFIG_TMPFS_INODE64 on s390
    - tmpfs: disallow CONFIG_TMPFS_INODE64 on alpha
    - soc: ti: omap-prm: Fix boot time errors for rst_map_012 bits 0 and 1
    - arm64: dts: rockchip: Fix PCIe DT properties on rk3399
    - arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc
    - ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled
    - arm64: dts: rockchip: remove interrupt-names property from rk3399 vdec node
    - platform/x86: hp-wmi: Disable tablet-mode reporting by default
    - arm64: dts: rockchip: Disable display for NanoPi R2S
    - ovl: perform vfs_getxattr() with mounter creds
    - cap: fix conversions on getxattr
    - ovl: skip getxattr of security labels
    - scsi: lpfc: Fix EEH encountering oops with NVMe traffic
    - x86/split_lock: Enable the split lock feature on another Alder Lake CPU
    - nvme-pci: ignore the subsysem NQN on Phison E16
    - drm/amd/display: Fix DPCD translation for LTTPR AUX_RD_INTERVAL
    - drm/amd/display: Add more Clock Sources to DCN2.1
    - drm/amd/display: Release DSC before acquiring
    - drm/amd/display: Fix dc_sink kref count in emulated_link_detect
    - drm/amd/display: Free atomic state after drm_atomic_commit
    - drm/amd/display: Decrement refcount of dc_sink before reassignment
    - riscv: virt_addr_valid must check the address belongs to linear mapping
    - bfq-iosched: Revert "bfq: Fix computation of shallow depth"
    - ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL
    - kallsyms: fix nonconverging kallsyms table with lld
    - ARM: ensure the signal page contains defined contents
    - ARM: kexec: fix oops after TLB are invalidated
    - ubsan: implement __ubsan_handle_alignment_assumption
    - Revert "lib: Restrict cpumask_local_spread to houskeeping CPUs"
    - x86/efi: Remove EFI PGD build time checks
    - lkdtm: don't move ctors to .rodata
    - KVM: x86: cleanup CR3 reserved bits checks
    - cgroup-v1: add disabled controller check in cgroup1_parse_param()
    - dmaengine: idxd: fix misc interrupt completion
    - ath9k: fix build error with LEDS_CLASS=m
    - mt76: dma: fix a possible memory leak in mt76_add_fragment()
    - drm/vc4: hvs: Fix buffer overflow with the dlist handling
    - dmaengine: idxd: check device state before issue command
    - bpf: Unbreak BPF_PROG_TYPE_KPROBE when kprobe is called via do_int3
    - bpf: Check for integer overflow when using roundup_pow_of_two()
    - netfilter: xt_recent: Fix attempt to update deleted entry
    - selftests: netfilter: fix current year
    - netfilter: nftables: fix possible UAF over chains from packet path in netns
    - netfilter: flowtable: fix tcp and udp header checksum update
    - xen/netback: avoid race in xenvif_rx_ring_slots_available()
    - net: hdlc_x25: Return meaningful error code in x25_open
    - net: ipa: set error code in gsi_channel_setup()
    - hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive()
    - net: enetc: initialize the RFS and RSS memories
    - selftests: txtimestamp: fix compilation issue
    - net: stmmac: set TxQ mode back to DCB after disabling CBS
    - ibmvnic: Clear failover_pending if unable to schedule
    - netfilter: conntrack: skip identical origin tuple in same zone only
    - scsi: scsi_debug: Fix a memory leak
    - x86/build: Disable CET instrumentation in the kernel for 32-bit too
    - net: dsa: felix: implement port flushing on .phylink_mac_link_down
    - net: hns3: add a check for queue_id in hclge_reset_vf_queue()
    - net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx()
    - net: hns3: add a check for index in hclge_get_rss_key()
    - firmware_loader: align .builtin_fw to 8
    - drm/sun4i: tcon: set sync polarity for tcon1 channel
    - drm/sun4i: dw-hdmi: always set clock rate
    - drm/sun4i: Fix H6 HDMI PHY configuration
    - drm/sun4i: dw-hdmi: Fix max. frequency for H6
    - clk: sunxi-ng: mp: fix parent rate change flag check
    - i2c: stm32f7: fix configuration of the digital filter
    - h8300: fix PREEMPTION build, TI_PRE_COUNT undefined
    - scripts: set proper OpenSSL include dir also for sign-file
    - x86/pci: Create PCI/MSI irqdomain after x86_init.pci.arch_init()
    - arm64: mte: Allow PTRACE_PEEKMTETAGS access to the zero page
    - rxrpc: Fix clearance of Tx/Rx ring when releasing a call
    - udp: fix skb_copy_and_csum_datagram with odd segment sizes
    - net: dsa: call teardown method on probe failure
    - cpufreq: ACPI: Extend frequency tables to cover boost frequencies
    - cpufreq: ACPI: Update arch scale-invariance max perf ratio if CPPC is not
      there
    - net: gro: do not keep too many GRO packets in napi->rx_list
    - net: fix iteration for sctp transport seq_files
    - net/vmw_vsock: fix NULL pointer dereference
    - net/vmw_vsock: improve locking in vsock_connect_timeout()
    - net: watchdog: hold device global xmit lock during tx disable
    - bridge: mrp: Fix the usage of br_mrp_port_switchdev_set_state
    - switchdev: mrp: Remove SWITCHDEV_ATTR_ID_MRP_PORT_STAT
    - vsock/virtio: update credit only if socket is not closed
    - vsock: fix locking in vsock_shutdown()
    - net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS
    - net/qrtr: restrict user-controlled length in qrtr_tun_write_iter()
    - ovl: expand warning in ovl_d_real()
    - kcov, usb: only collect coverage from __usb_hcd_giveback_urb in softirq
    - Linux 5.10.17

  * Focal update: v5.10.16 upstream stable release (LP: #1916478)
    - io_uring: simplify io_task_match()
    - io_uring: add a {task,files} pair matching helper
    - io_uring: don't iterate io_uring_cancel_files()
    - io_uring: pass files into kill timeouts/poll
    - io_uring: always batch cancel in *cancel_files()
    - io_uring: fix files cancellation
    - io_uring: account io_uring internal files as REQ_F_INFLIGHT
    - io_uring: if we see flush on exit, cancel related tasks
    - io_uring: fix __io_uring_files_cancel() with TASK_UNINTERRUPTIBLE
    - io_uring: replace inflight_wait with tctx->wait
    - io_uring: fix cancellation taking mutex while TASK_UNINTERRUPTIBLE
    - io_uring: fix flush cqring overflow list while TASK_INTERRUPTIBLE
    - io_uring: fix list corruption for splice file_get
    - io_uring: fix sqo ownership false positive warning
    - io_uring: reinforce cancel on flush during exit
    - io_uring: drop mm/files between task_work_submit
    - gpiolib: cdev: clear debounce period if line set to output
    - powerpc/64/signal: Fix regression in __kernel_sigtramp_rt64() semantics
    - af_key: relax availability checks for skb size calculation
    - regulator: core: avoid regulator_resolve_supply() race condition
    - ASoC: wm_adsp: Fix control name parsing for multi-fw
    - drm/nouveau/nvif: fix method count when pushing an array
    - mac80211: 160MHz with extended NSS BW in CSA
    - ASoC: Intel: Skylake: Zero snd_ctl_elem_value
    - chtls: Fix potential resource leak
    - pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process()
    - pNFS/NFSv4: Improve rejection of out-of-order layouts
    - ALSA: hda: intel-dsp-config: add PCI id for TGL-H
    - ASoC: ak4458: correct reset polarity
    - ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E
    - iwlwifi: mvm: skip power command when unbinding vif during CSA
    - iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time()
    - iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap
    - iwlwifi: pcie: fix context info memory leak
    - iwlwifi: mvm: invalidate IDs of internal stations at mvm start
    - iwlwifi: pcie: add rules to match Qu with Hr2
    - iwlwifi: mvm: guard against device removal in reprobe
    - iwlwifi: queue: bail out on invalid freeing
    - SUNRPC: Move simple_get_bytes and simple_get_netobj into private header
    - SUNRPC: Handle 0 length opaque XDR object data properly
    - i2c: mediatek: Move suspend and resume handling to NOIRQ phase
    - blk-cgroup: Use cond_resched() when destroy blkgs
    - regulator: Fix lockdep warning resolving supplies
    - bpf: Fix verifier jmp32 pruning decision logic
    - bpf: Fix 32 bit src register truncation on div/mod
    - bpf: Fix verifier jsgt branch analysis on max bound
    - drm/i915: Fix ICL MG PHY vswing handling
    - drm/i915: Skip vswing programming for TBT
    - nilfs2: make splice write available again
    - Revert "mm: memcontrol: avoid workload stalls when lowering memory.high"
    - squashfs: avoid out of bounds writes in decompressors
    - squashfs: add more sanity checks in id lookup
    - squashfs: add more sanity checks in inode lookup
    - squashfs: add more sanity checks in xattr id lookup
    - Linux 5.10.16

  * Hirsute update: v5.10.15 upstream stable release (LP: #1915290)
    - USB: serial: cp210x: add pid/vid for WSDA-200-USB
    - USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000
    - USB: serial: option: Adding support for Cinterion MV31
    - usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720
    - USB: gadget: legacy: fix an error code in eth_bind()
    - usb: gadget: aspeed: add missing of_node_put
    - USB: usblp: don't call usb_set_interface if there's a single alt
    - usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop()
    - usb: dwc2: Fix endpoint direction check in ep_from_windex
    - usb: dwc3: fix clock issue during resume in OTG mode
    - usb: xhci-mtk: fix unreleased bandwidth data
    - usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints
    - usb: xhci-mtk: break loop when find the endpoint to drop
    - ARM: OMAP1: OSK: fix ohci-omap breakage
    - arm64: dts: qcom: c630: keep both touchpad devices enabled
    - arm64: dts: amlogic: meson-g12: Set FL-adj property value
    - arm64: dts: rockchip: fix vopl iommu irq on px30
    - arm64: dts: rockchip: Use only supported PCIe link speed on Pinebook Pro
    - ARM: dts: stm32: Fix polarity of the DH DRC02 uSD card detect
    - ARM: dts: stm32: Connect card-detect signal on DHCOM
    - ARM: dts: stm32: Disable WP on DHCOM uSD slot
    - ARM: dts: stm32: Disable optional TSC2004 on DRC02 board
    - ARM: dts: stm32: Fix GPIO hog flags on DHCOM DRC02
    - vdpa/mlx5: Fix memory key MTT population
    - bpf, cgroup: Fix optlen WARN_ON_ONCE toctou
    - bpf, cgroup: Fix problematic bounds check
    - bpf, inode_storage: Put file handler if no storage was found
    - um: virtio: free vu_dev only with the contained struct device
    - bpf, preload: Fix build when $(O) points to a relative path
    - arm64: dts: meson: switch TFLASH_VDD_EN pin to open drain on Odroid-C4
    - r8169: work around RTL8125 UDP hw bug
    - rxrpc: Fix deadlock around release of dst cached on udp tunnel
    - arm64: dts: ls1046a: fix dcfg address range
    - SUNRPC: Fix NFS READs that start at non-page-aligned offsets
    - igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr
    - igc: check return value of ret_val in igc_config_fc_after_link_up
    - i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues"
    - ibmvnic: device remove has higher precedence over reset
    - net/mlx5: Fix function calculation for page trees
    - net/mlx5: Fix leak upon failure of rule creation
    - net/mlx5e: Update max_opened_tc also when channels are closed
    - net/mlx5e: Release skb in case of failure in tc update skb
    - net: lapb: Copy the skb before sending a packet
    - net: mvpp2: TCAM entry enable should be written after SRAM data
    - r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set
    - net: ipa: pass correct dma_handle to dma_free_coherent()
    - ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode
    - nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs
    - vdpa/mlx5: Restore the hardware used index after change map
    - memblock: do not start bottom-up allocations with kernel_end
    - kbuild: fix duplicated flags in DEBUG_CFLAGS
    - thunderbolt: Fix possible NULL pointer dereference in tb_acpi_add_link()
    - ovl: fix dentry leak in ovl_get_redirect
    - ovl: avoid deadlock on directory ioctl
    - ovl: implement volatile-specific fsync error behaviour
    - mac80211: fix station rate table updates on assoc
    - gpiolib: free device name on error path to fix kmemleak
    - fgraph: Initialize tracing_graph_pause at task creation
    - tracing/kprobe: Fix to support kretprobe events on unloaded modules
    - kretprobe: Avoid re-registration of the same kretprobe earlier
    - tracing: Use pause-on-trace with the latency tracers
    - tracepoint: Fix race between tracing and removing tracepoint
    - libnvdimm/namespace: Fix visibility of namespace resource attribute
    - libnvdimm/dimm: Avoid race between probe and available_slots_show()
    - genirq: Prevent [devm_]irq_alloc_desc from returning irq 0
    - genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set
    - scripts: use pkg-config to locate libcrypto
    - xhci: fix bounce buffer usage for non-sg list case
    - RISC-V: Define MAXPHYSMEM_1GB only for RV32
    - cifs: report error instead of invalid when revalidating a dentry fails
    - iommu: Check dev->iommu in dev_iommu_priv_get() before dereferencing it
    - smb3: Fix out-of-bounds bug in SMB2_negotiate()
    - smb3: fix crediting for compounding when only one request in flight
    - mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb
    - mmc: core: Limit retries when analyse of SDIO tuples fails
    - Fix unsynchronized access to sev members through svm_register_enc_region
    - drm/i915/gem: Drop lru bumping on display unpinning
    - drm/i915/gt: Close race between enable_breadcrumbs and cancel_breadcrumbs
    - drm/i915/display: Prevent double YUV range correction on HDR planes
    - drm/i915: Extract intel_ddi_power_up_lanes()
    - drm/i915: Power up combo PHY lanes for for HDMI as well
    - drm/amd/display: Revert "Fix EDID parsing after resume from suspend"
    - io_uring: don't modify identity's files uncess identity is cowed
    - nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs
    - KVM: SVM: Treat SVM as unsupported when running as an SEV guest
    - KVM: x86/mmu: Fix TDP MMU zap collapsible SPTEs
    - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off
    - KVM: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl
    - KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode
    - KVM: x86: Set so called 'reserved CR3 bits in LM mask' at vCPU reset
    - DTS: ARM: gta04: remove legacy spi-cs-high to make display work again
    - ARM: dts; gta04: SPI panel chip select is active low
    - ARM: footbridge: fix dc21285 PCI configuration accessors
    - ARM: 9043/1: tegra: Fix misplaced tegra_uart_config in decompressor
    - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
    - mm: hugetlb: fix a race between freeing and dissolving the page
    - mm: hugetlb: fix a race between isolating and freeing page
    - mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active
    - mm, compaction: move high_pfn to the for loop scope
    - mm/vmalloc: separate put pages and flush VM flags
    - mm: thp: fix MADV_REMOVE deadlock on shmem THP
    - mm/filemap: add missing mem_cgroup_uncharge() to
      __add_to_page_cache_locked()
    - x86/build: Disable CET instrumentation in the kernel
    - x86/debug: Fix DR6 handling
    - x86/debug: Prevent data breakpoints on __per_cpu_offset
    - x86/debug: Prevent data breakpoints on cpu_dr7
    - x86/apic: Add extra serialization for non-serializing MSRs
    - Input: goodix - add support for Goodix GT9286 chip
    - Input: xpad - sync supported devices with fork on GitHub
    - Input: ili210x - implement pressure reporting for ILI251x
    - md: Set prev_flush_start and flush_bio in an atomic way
    - neighbour: Prevent a dead entry from updating gc_list
    - net: ip_tunnel: fix mtu calculation
    - udp: ipv4: manipulate network header of NATed UDP GRO fraglist
    - net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add
    - net: sched: replaced invalid qdisc tree flush helper in qdisc_replace
    - Linux 5.10.15

  * Hirsute update: v5.10.14 upstream stable release (LP: #1915289)
    - net: dsa: microchip: Adjust reset release timing to match reference reset
      circuit
    - net: stmmac: dwmac-intel-plat: remove config data on error
    - net: fec: put child node on error path
    - net: octeontx2: Make sure the buffer is 128 byte aligned
    - stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing
    - mlxsw: spectrum_span: Do not overwrite policer configuration
    - net: dsa: bcm_sf2: put device node before return
    - net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP
    - ibmvnic: Ensure that CRQ entry read are correctly ordered
    - iommu/io-pgtable-arm: Support coherency for Mali LPAE
    - drm/panfrost: Support cache-coherent integrations
    - arm64: dts: meson: Describe G12b GPU as coherent
    - arm64: Fix kernel address detection of __is_lm_address()
    - arm64: Do not pass tagged addresses to __is_lm_address()
    - Revert "x86/setup: don't remove E820_TYPE_RAM for pfn 0"
    - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
    - iommu/vt-d: Do not use flush-queue when caching-mode is on
    - phy: cpcap-usb: Fix warning for missing regulator_disable
    - tools/power/x86/intel-speed-select: Set scaling_max_freq to base_frequency
    - tools/power/x86/intel-speed-select: Set higher of cpuinfo_max_freq or
      base_frequency
    - platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on
      Estar Beauty HD tablet
    - platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352
    - habanalabs: fix dma_addr passed to dma_mmap_coherent
    - locking/lockdep: Avoid noinstr warning for DEBUG_LOCKDEP
    - x86: __always_inline __{rd,wr}msr()
    - scsi: scsi_transport_srp: Don't block target in failfast state
    - scsi: libfc: Avoid invoking response handler twice if ep is already
      completed
    - scsi: fnic: Fix memleak in vnic_dev_init_devcmd2
    - ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid
    - objtool: Don't add empty symbols to the rbtree
    - mac80211: fix incorrect strlen of .write in debugfs
    - mac80211: fix fast-rx encryption check
    - mac80211: fix encryption key selection for 802.3 xmit
    - scsi: ibmvfc: Set default timeout to avoid crash during migration
    - i2c: tegra: Create i2c_writesl_vi() to use with VI I2C for filling TX FIFO
    - udf: fix the problem that the disc content is not displayed
    - nvme: check the PRINFO bit before deciding the host buffer length
    - nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout
    - nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout
    - nvme-pci: allow use of cmb on v1.4 controllers
    - nvmet: set right status on error in id-ns handler
    - platform/x86: thinkpad_acpi: Add P53/73 firmware to fan_quirk_table for dual
      fan control
    - drm/amd/display: Update dram_clock_change_latency for DCN2.1
    - drm/amd/display: Allow PSTATE chnage when no displays are enabled
    - drm/amd/display: Change function decide_dp_link_settings to avoid infinite
      looping
    - drm/amd/display: Use hardware sequencer functions for PG control
    - drm/amd/display: Fixed corruptions on HPDRX link loss restore
    - habanalabs: zero pci counters packet before submit to FW
    - habanalabs: fix backward compatibility of idle check
    - habanalabs: disable FW events on device removal
    - objtool: Don't fail the kernel build on fatal errors
    - x86/cpu: Add another Alder Lake CPU to the Intel family
    - kthread: Extract KTHREAD_IS_PER_CPU
    - workqueue: Restrict affinity change to rescuer
    - Linux 5.10.14

  *  Add support for new Realtek ethernet NIC (LP: #1914604)
    - r8169: Add support for another RTL8168FP

  * Hirsute update: v5.10.13 upstream stable release (LP: #1914750)
    - iwlwifi: provide gso_type to GSO packets
    - nbd: freeze the queue while we're adding connections
    - tty: avoid using vfs_iocb_iter_write() for redirected console writes
    - ACPI: sysfs: Prefer "compatible" modalias
    - ACPI: thermal: Do not call acpi_thermal_check() directly
    - kernel: kexec: remove the lock operation of system_transition_mutex
    - ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256
    - ALSA: hda/via: Apply the workaround generically for Clevo machines
    - parisc: Enable -mlong-calls gcc option by default when !CONFIG_MODULES
    - media: cec: add stm32 driver
    - media: cedrus: Fix H264 decoding
    - media: hantro: Fix reset_raw_fmt initialization
    - media: rc: fix timeout handling after switch to microsecond durations
    - media: rc: ite-cir: fix min_timeout calculation
    - media: rc: ensure that uevent can be read directly after rc device register
    - ARM: dts: tbs2910: rename MMC node aliases
    - ARM: dts: ux500: Reserve memory carveouts
    - ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming
    - wext: fix NULL-ptr-dereference with cfg80211's lack of commit()
    - x86/xen: avoid warning in Xen pv guest with CONFIG_AMD_MEM_ENCRYPT enabled
    - ASoC: AMD Renoir - refine DMI entries for some Lenovo products
    - Revert "drm/amdgpu/swsmu: drop set_fan_speed_percent (v2)"
    - drm/nouveau/kms/gk104-gp1xx: Fix > 64x64 cursors
    - drm/i915: Always flush the active worker before returning from the wait
    - drm/i915/gt: Always try to reserve GGTT address 0x0
    - drivers/nouveau/kms/nv50-: Reject format modifiers for cursor planes
    - bcache: only check feature sets when sb->version >=
      BCACHE_SB_VERSION_CDEV_WITH_FEATURES
    - net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family
    - s390: uv: Fix sysfs max number of VCPUs reporting
    - s390/vfio-ap: No need to disable IRQ after queue reset
    - PM: hibernate: flush swap writer after marking
    - x86/entry: Emit a symbol for register restoring thunk
    - efi/apple-properties: Reinstate support for boolean properties
    - crypto: marvel/cesa - Fix tdma descriptor on 64-bit
    - drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs
    - drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[]
    - btrfs: fix lockdep warning due to seqcount_mutex on 32bit arch
    - btrfs: fix possible free space tree corruption with online conversion
    - KVM: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in
      intel_arch_events[]
    - KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh()
    - KVM: arm64: Filter out v8.1+ events on v8.0 HW
    - KVM: nSVM: cancel KVM_REQ_GET_NESTED_STATE_PAGES on nested vmexit
    - KVM: x86: allow KVM_REQ_GET_NESTED_STATE_PAGES outside guest mode for VMX
    - KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration
    - KVM: x86: get smi pending status correctly
    - KVM: Forbid the use of tagged userspace addresses for memslots
    - io_uring: fix wqe->lock/completion_lock deadlock
    - xen: Fix XenStore initialisation for XS_LOCAL
    - leds: trigger: fix potential deadlock with libata
    - arm64: dts: broadcom: Fix USB DMA address translation for Stingray
    - mt7601u: fix kernel crash unplugging the device
    - mt76: mt7663s: fix rx buffer refcounting
    - mt7601u: fix rx buffer refcounting
    - iwlwifi: Fix IWL_SUBDEVICE_NO_160 macro to use the correct bit.
    - drm/i915/gt: Clear CACHE_MODE prior to clearing residuals
    - drm/i915/pmu: Don't grab wakeref when enabling events
    - net/mlx5e: Fix IPSEC stats
    - ARM: dts: imx6qdl-kontron-samx6i: fix pwms for lcd-backlight
    - drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices
    - drm/vc4: Correct lbm size and calculation
    - drm/vc4: Correct POS1_SCL for hvs5
    - drm/nouveau/dispnv50: Restore pushing of all data.
    - drm/i915: Check for all subplatform bits
    - drm/i915/selftest: Fix potential memory leak
    - uapi: fix big endian definition of ipv6_rpl_sr_hdr
    - KVM: Documentation: Fix spec for KVM_CAP_ENABLE_CAP_VM
    - tee: optee: replace might_sleep with cond_resched
    - xen-blkfront: allow discard-* nodes to be optional
    - blk-mq: test QUEUE_FLAG_HCTX_ACTIVE for sbitmap_shared in hctx_may_queue
    - clk: imx: fix Kconfig warning for i.MX SCU clk
    - clk: mmp2: fix build without CONFIG_PM
    - clk: qcom: gcc-sm250: Use floor ops for sdcc clks
    - ARM: imx: build suspend-imx6.S with arm instruction set
    - ARM: zImage: atags_to_fdt: Fix node names on added root nodes
    - netfilter: nft_dynset: add timeout extension to template
    - Revert "RDMA/mlx5: Fix devlink deadlock on net namespace deletion"
    - Revert "block: simplify set_init_blocksize" to regain lost performance
    - xfrm: Fix oops in xfrm_replay_advance_bmp
    - xfrm: fix disable_xfrm sysctl when used on xfrm interfaces
    - selftests: xfrm: fix test return value override issue in xfrm_policy.sh
    - xfrm: Fix wraparound in xfrm_policy_addr_delta()
    - arm64: dts: ls1028a: fix the offset of the reset register
    - ARM: imx: fix imx8m dependencies
    - ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status
    - ARM: dts: imx6qdl-sr-som: fix some cubox-i platforms
    - arm64: dts: imx8mp: Correct the gpio ranges of gpio3
    - firmware: imx: select SOC_BUS to fix firmware build
    - RDMA/cxgb4: Fix the reported max_recv_sge value
    - ASoC: dt-bindings: lpass: Fix and common up lpass dai ids
    - ASoC: qcom: Fix incorrect volatile registers
    - ASoC: qcom: Fix broken support to MI2S TERTIARY and QUATERNARY
    - ASoC: qcom: lpass-ipq806x: fix bitwidth regmap field
    - spi: altera: Fix memory leak on error path
    - ASoC: Intel: Skylake: skl-topology: Fix OOPs ib skl_tplg_complete
    - powerpc/64s: prevent recursive replay_soft_interrupts causing superfluous
      interrupt
    - pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process()
    - pNFS/NFSv4: Update the layout barrier when we schedule a layoutreturn
    - ASoC: SOF: Intel: soundwire: fix select/depend unmet dependencies
    - ASoC: qcom: lpass: Fix out-of-bounds DAI ID lookup
    - iwlwifi: pcie: avoid potential PNVM leaks
    - iwlwifi: pnvm: don't skip everything when not reloading
    - iwlwifi: pnvm: don't try to load after failures
    - iwlwifi: pcie: set LTR on more devices
    - iwlwifi: pcie: use jiffies for memory read spin time limit
    - iwlwifi: pcie: reschedule in long-running memory reads
    - mac80211: pause TX while changing interface type
    - ice: fix FDir IPv6 flexbyte
    - ice: Implement flow for IPv6 next header (extension header)
    - ice: update dev_addr in ice_set_mac_address even if HW filter exists
    - ice: Don't allow more channels than LAN MSI-X available
    - ice: Fix MSI-X vector fallback logic
    - i40e: acquire VSI pointer only after VF is initialized
    - igc: fix link speed advertising
    - net/mlx5: Fix memory leak on flow table creation error flow
    - net/mlx5e: E-switch, Fix rate calculation for overflow
    - net/mlx5e: free page before return
    - net/mlx5e: Reduce tc unsupported key print level
    - net/mlx5: Maintain separate page trees for ECPF and PF functions
    - net/mlx5e: Disable hw-tc-offload when MLX5_CLS_ACT config is disabled
    - net/mlx5e: Fix CT rule + encap slow path offload and deletion
    - net/mlx5e: Correctly handle changing the number of queues when the interface
      is down
    - net/mlx5e: Revert parameters on errors when changing trust state without
      reset
    - net/mlx5e: Revert parameters on errors when changing MTU and LRO state
      without reset
    - net/mlx5: CT: Fix incorrect removal of tuple_nat_node from nat rhashtable
    - can: dev: prevent potential information leak in can_fill_info()
    - ACPI/IORT: Do not blindly trust DMA masks from firmware
    - of/device: Update dma_range_map only when dev has valid dma-ranges
    - iommu/amd: Use IVHD EFR for early initialization of IOMMU features
    - iommu/vt-d: Correctly check addr alignment in qi_flush_dev_iotlb_pasid()
    - nvme-multipath: Early exit if no path is available
    - selftests: forwarding: Specify interface when invoking mausezahn
    - rxrpc: Fix memory leak in rxrpc_lookup_local
    - NFC: fix resource leak when target index is invalid
    - NFC: fix possible resource leak
    - ASoC: mediatek: mt8183-da7219: ignore TDM DAI link by default
    - ASoC: mediatek: mt8183-mt6358: ignore TDM DAI link by default
    - ASoC: topology: Properly unregister DAI on removal
    - ASoC: topology: Fix memory corruption in soc_tplg_denum_create_values()
    - scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit
    - team: protect features update by RCU to avoid deadlock
    - tcp: make TCP_USER_TIMEOUT accurate for zero window probes
    - tcp: fix TLP timer not set when CA_STATE changes from DISORDER to OPEN
    - Linux 5.10.13

  * Hirsute update: v5.10.12 upstream stable release (LP: #1914749)
    - gpio: mvebu: fix pwm .get_state period calculation
    - Revert "mm/slub: fix a memory leak in sysfs_slab_add()"
    - futex: Ensure the correct return value from futex_lock_pi()
    - futex: Replace pointless printk in fixup_owner()
    - futex: Provide and use pi_state_update_owner()
    - rtmutex: Remove unused argument from rt_mutex_proxy_unlock()
    - futex: Use pi_state_update_owner() in put_pi_state()
    - futex: Simplify fixup_pi_state_owner()
    - futex: Handle faults correctly for PI futexes
    - HID: wacom: Correct NULL dereference on AES pen proximity
    - media: Revert "media: videobuf2: Fix length check for single plane dmabuf
      queueing"
    - media: v4l2-subdev.h: BIT() is not available in userspace
    - RDMA/vmw_pvrdma: Fix network_hdr_type reported in WC
    - iwlwifi: dbg: Don't touch the tlv data
    - kernel/io_uring: cancel io_uring before task works
    - io_uring: inline io_uring_attempt_task_drop()
    - io_uring: add warn_once for io_uring_flush()
    - io_uring: stop SQPOLL submit on creator's death
    - io_uring: fix null-deref in io_disable_sqo_submit
    - io_uring: do sqo disable on install_fd error
    - io_uring: fix false positive sqo warning on flush
    - io_uring: fix uring_flush in exit_files() warning
    - io_uring: fix skipping disabling sqo on exec
    - io_uring: dont kill fasync under completion_lock
    - io_uring: fix sleeping under spin in __io_clean_op
    - objtool: Don't fail on missing symbol table
    - mm/page_alloc: add a missing mm_page_alloc_zone_locked() tracepoint
    - mm: fix a race on nr_swap_pages
    - tools: Factor HOSTCC, HOSTLD, HOSTAR definitions
    - printk: fix buffer overflow potential for print_text()
    - printk: fix string termination for record_print_text()
    - Linux 5.10.12

  * Miscellaneous Ubuntu changes
    - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
    - SAUCE: aufs -- Revert tmpfs-idr.patch
    - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t

  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: fixup! ALSA: hda: intel-dsp-config: add PCI id for
      TGL-H"
    - Revert "UBUNTU: SAUCE: ALSA: hda: intel-dsp-config: add PCI id for TGL-H"

 -- Timo Aaltonen <email address hidden>  Fri, 26 Feb 2021 15:16:15 +0200

Available diffs

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1014.15) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1014.15 -proposed tracker (LP: #1913154)

  * Fix  no screen show on display after S3 on CML-R (LP: #1913682)
    - SAUCE: drm/i915/gen9bc: Handle TGP PCH during suspend/resume

  * RKL: backport a few fixes from v5.11 (LP: #1914412)
    - drm/i915/display/fbc: Implement WA 22010751166
    - drm/i915/rkl: Add new cdclk table
    - drm/i915: Rename FORCEWAKE_BLITTER to FORCEWAKE_GT
    - drm/i915: Update gen12 forcewake table
    - drm/i915: Update gen12 multicast register ranges

  * TGL system automatically resumes from s2idle when connecting to a docking
    station with a monitor (LP: #1902577)
    - SAUCE: ACPI: avoid auto-wakeup with an _OSI string

  * Thinkpad - add palm sensor support needed for WWAN (LP: #1912033)
    - platform/x86: thinkpad_acpi: Add palm sensor support
    - platform/x86: thinkpad_acpi: correct palmsensor error checking

  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following v5.10.11 import

  [ Ubuntu: 5.10.0-14.15 ]

  * hirsute/linux: 5.10.0-14.15 -proposed tracker (LP: #1913724)
  * Restore palm ejection on multi-input devices (LP: #1913520)
    - HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices
  * intel-hid is not loaded on new Intel platform (LP: #1907160)
    - platform/x86: intel-hid: add Rocket Lake ACPI device ID
  * Hirsute update: v5.10.11 upstream stable release (LP: #1913430)
    - scsi: target: tcmu: Fix use-after-free of se_cmd->priv
    - mtd: rawnand: gpmi: fix dst bit offset when extracting raw payload
    - mtd: rawnand: nandsim: Fix the logic when selecting Hamming soft ECC engine
    - i2c: tegra: Wait for config load atomically while in ISR
    - i2c: bpmp-tegra: Ignore unknown I2C_M flags
    - platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634
    - ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info()
    - ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T
    - ALSA: hda/via: Add minimum mute flag
    - crypto: xor - Fix divide error in do_xor_speed()
    - dm crypt: fix copy and paste bug in crypt_alloc_req_aead
    - ACPI: scan: Make acpi_bus_get_device() clear return pointer on error
    - btrfs: don't get an EINTR during drop_snapshot for reloc
    - btrfs: do not double free backref nodes on error
    - btrfs: fix lockdep splat in btrfs_recover_relocation
    - btrfs: don't clear ret in btrfs_start_dirty_block_groups
    - btrfs: send: fix invalid clone operations when cloning from the same file
      and root
    - fs: fix lazytime expiration handling in __writeback_single_inode()
    - pinctrl: ingenic: Fix JZ4760 support
    - mmc: core: don't initialize block size from ext_csd if not present
    - mmc: sdhci-of-dwcmshc: fix rpmb access
    - mmc: sdhci-xenon: fix 1.8v regulator stabilization
    - mmc: sdhci-brcmstb: Fix mmc timeout errors on S5 suspend
    - dm: avoid filesystem lookup in dm_get_dev_t()
    - dm integrity: fix a crash if "recalculate" used without "internal_hash"
    - dm integrity: conditionally disable "recalculate" feature
    - drm/atomic: put state on error path
    - drm/syncobj: Fix use-after-free
    - drm/amdgpu: remove gpu info firmware of green sardine
    - drm/amd/display: DCN2X Find Secondary Pipe properly in MPO + ODM Case
    - drm/i915/gt: Prevent use of engine->wa_ctx after error
    - drm/i915: Check for rq->hwsp validity after acquiring RCU lock
    - ASoC: Intel: haswell: Add missing pm_ops
    - ASoC: rt711: mutex between calibration and power state changes
    - SUNRPC: Handle TCP socket sends with kernel_sendpage() again
    - HID: sony: select CONFIG_CRC32
    - dm integrity: select CRYPTO_SKCIPHER
    - x86/hyperv: Fix kexec panic/hang issues
    - scsi: ufs: Relax the condition of UFSHCI_QUIRK_SKIP_MANUAL_WB_FLUSH_CTRL
    - scsi: ufs: Correct the LUN used in eh_device_reset_handler() callback
    - scsi: qedi: Correct max length of CHAP secret
    - scsi: scsi_debug: Fix memleak in scsi_debug_init()
    - scsi: sd: Suppress spurious errors when WRITE SAME is being disabled
    - riscv: Fix kernel time_init()
    - riscv: Fix sifive serial driver
    - riscv: Enable interrupts during syscalls with M-Mode
    - HID: logitech-dj: add the G602 receiver
    - HID: Ignore battery for Elan touchscreen on ASUS UX550
    - clk: tegra30: Add hda clock default rates to clock driver
    - ALSA: hda/tegra: fix tegra-hda on tegra30 soc
    - riscv: cacheinfo: Fix using smp_processor_id() in preemptible
    - arm64: make atomic helpers __always_inline
    - xen: Fix event channel callback via INTX/GSI
    - x86/xen: Add xen_no_vector_callback option to test PCI INTX delivery
    - x86/xen: Fix xen_hvm_smp_init() when vector callback not available
    - dts: phy: fix missing mdio device and probe failure of vsc8541-01 device
    - dts: phy: add GPIO number and active state used for phy reset
    - riscv: defconfig: enable gpio support for HiFive Unleashed
    - drm/amdgpu/psp: fix psp gfx ctrl cmds
    - drm/amd/display: disable dcn10 pipe split by default
    - HID: logitech-hidpp: Add product ID for MX Ergo in Bluetooth mode
    - drm/amd/display: Fix to be able to stop crc calculation
    - drm/nouveau/bios: fix issue shadowing expansion ROMs
    - drm/nouveau/privring: ack interrupts the same way as RM
    - drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields
    - drm/nouveau/mmu: fix vram heap sizing
    - drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0
    - io_uring: flush timeouts that should already have expired
    - libperf tests: If a test fails return non-zero
    - libperf tests: Fail when failing to get a tracepoint id
    - RISC-V: Set current memblock limit
    - RISC-V: Fix maximum allowed phsyical memory for RV32
    - x86/xen: fix 'nopvspin' build error
    - nfsd: Fixes for nfsd4_encode_read_plus_data()
    - nfsd: Don't set eof on a truncated READ_PLUS
    - gpiolib: cdev: fix frame size warning in gpio_ioctl()
    - pinctrl: aspeed: g6: Fix PWMG0 pinctrl setting
    - pinctrl: mediatek: Fix fallback call path
    - RDMA/ucma: Do not miss ctx destruction steps in some cases
    - btrfs: print the actual offset in btrfs_root_name
    - scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression
    - scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM
    - scsi: ufs: Fix tm request when non-fatal error happens
    - crypto: omap-sham - Fix link error without crypto-engine
    - bpf: Prevent double bpf_prog_put call from bpf_tracing_prog_attach
    - powerpc: Use the common INIT_DATA_SECTION macro in vmlinux.lds.S
    - powerpc: Fix alignment bug within the init sections
    - arm64: entry: remove redundant IRQ flag tracing
    - bpf: Reject too big ctx_size_in for raw_tp test run
    - drm/amdkfd: Fix out-of-bounds read in kdf_create_vcrat_image_cpu()
    - RDMA/umem: Avoid undefined behavior of rounddown_pow_of_two()
    - RDMA/cma: Fix error flow in default_roce_mode_store
    - printk: ringbuffer: fix line counting
    - printk: fix kmsg_dump_get_buffer length calulations
    - iov_iter: fix the uaccess area in copy_compat_iovec_from_user
    - i2c: octeon: check correct size of maximum RECV_LEN packet
    - drm/vc4: Unify PCM card's driver_name
    - platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow-
      list
    - platform/x86: hp-wmi: Don't log a warning on HPWMI_RET_UNKNOWN_COMMAND
      errors
    - gpio: sifive: select IRQ_DOMAIN_HIERARCHY rather than depend on it
    - xsk: Clear pool even for inactive queues
    - selftests: net: fib_tests: remove duplicate log test
    - can: dev: can_restart: fix use after free bug
    - can: vxcan: vxcan_xmit: fix use after free bug
    - can: peak_usb: fix use after free bugs
    - perf evlist: Fix id index for heterogeneous systems
    - i2c: sprd: depend on COMMON_CLK to fix compile tests
    - iio: common: st_sensors: fix possible infinite loop in st_sensors_irq_thread
    - iio: ad5504: Fix setting power-down state
    - drivers: iio: temperature: Add delay after the addressed reset command in
      mlx90632.c
    - iio: adc: ti_am335x_adc: remove omitted iio_kfifo_free()
    - counter:ti-eqep: remove floor
    - powerpc/64s: fix scv entry fallback flush vs interrupt
    - cifs: do not fail __smb_send_rqst if non-fatal signals are pending
    - irqchip/mips-cpu: Set IPI domain parent chip
    - x86/fpu: Add kernel_fpu_begin_mask() to selectively initialize state
    - x86/topology: Make __max_die_per_package available unconditionally
    - x86/mmx: Use KFPU_387 for MMX string operations
    - x86/setup: don't remove E820_TYPE_RAM for pfn 0
    - proc_sysctl: fix oops caused by incorrect command parameters
    - mm: memcg/slab: optimize objcg stock draining
    - mm: memcg: fix memcg file_dirty numa stat
    - mm: fix numa stats for thp migration
    - io_uring: iopoll requests should also wake task ->in_idle state
    - io_uring: fix SQPOLL IORING_OP_CLOSE cancelation state
    - io_uring: fix short read retries for non-reg files
    - intel_th: pci: Add Alder Lake-P support
    - stm class: Fix module init return on allocation failure
    - serial: mvebu-uart: fix tx lost characters at power off
    - ehci: fix EHCI host controller initialization sequence
    - USB: ehci: fix an interrupt calltrace error
    - usb: gadget: aspeed: fix stop dma register setting.
    - USB: gadget: dummy-hcd: Fix errors in port-reset handling
    - usb: udc: core: Use lock when write to soft_connect
    - usb: bdc: Make bdc pci driver depend on BROKEN
    - usb: cdns3: imx: fix writing read-only memory issue
    - usb: cdns3: imx: fix can't create core device the second time issue
    - xhci: make sure TRB is fully written before giving it to the controller
    - xhci: tegra: Delay for disabling LFPS detector
    - drivers core: Free dma_range_map when driver probe failed
    - driver core: Fix device link device name collision
    - driver core: Extend device_is_dependent()
    - drm/i915: s/intel_dp_sink_dpms/intel_dp_set_power/
    - drm/i915: Only enable DFP 4:4:4->4:2:0 conversion when outputting YCbCr
      4:4:4
    - x86/entry: Fix noinstr fail
    - x86/cpu/amd: Set __max_die_per_package on AMD
    - cls_flower: call nla_ok() before nla_next()
    - netfilter: rpfilter: mask ecn bits before fib lookup
    - tools: gpio: fix %llu warning in gpio-event-mon.c
    - tools: gpio: fix %llu warning in gpio-watch.c
    - drm/i915/hdcp: Update CP property in update_pipe
    - sh: dma: fix kconfig dependency for G2_DMA
    - sh: Remove unused HAVE_COPY_THREAD_TLS macro
    - locking/lockdep: Cure noinstr fail
    - ASoC: SOF: Intel: fix page fault at probe if i915 init fails
    - octeontx2-af: Fix missing check bugs in rvu_cgx.c
    - net: dsa: mv88e6xxx: also read STU state in mv88e6250_g1_vtu_getnext
    - selftests/powerpc: Fix exit status of pkey tests
    - sh_eth: Fix power down vs. is_opened flag ordering
    - nvme-pci: refactor nvme_unmap_data
    - nvme-pci: fix error unwind in nvme_map_data
    - cachefiles: Drop superfluous readpages aops NULL check
    - lightnvm: fix memory leak when submit fails
    - skbuff: back tiny skbs with kmalloc() in __netdev_alloc_skb() too
    - kasan: fix unaligned address is unhandled in kasan_remove_zero_shadow
    - kasan: fix incorrect arguments passing in kasan_add_zero_shadow
    - tcp: fix TCP socket rehash stats mis-accounting
    - net_sched: gen_estimator: support large ewma log
    - udp: mask TOS bits in udp_v4_early_demux()
    - ipv6: create multicast route with RTPROT_KERNEL
    - net_sched: avoid shift-out-of-bounds in tcindex_set_parms()
    - net_sched: reject silly cell_log in qdisc_get_rtab()
    - ipv6: set multicast flag on the multicast route
    - net: mscc: ocelot: allow offloading of bridge on top of LAG
    - net: Disable NETIF_F_HW_TLS_RX when RXCSUM is disabled
    - net: dsa: b53: fix an off by one in checking "vlan->vid"
    - tcp: do not mess with cloned skbs in tcp_add_backlog()
    - tcp: fix TCP_USER_TIMEOUT with zero window
    - net: mscc: ocelot: Fix multicast to the CPU port
    - net: core: devlink: use right genl user_ptr when handling port param get/set
    - pinctrl: qcom: Allow SoCs to specify a GPIO function that's not 0
    - pinctrl: qcom: No need to read-modify-write the interrupt status
    - pinctrl: qcom: Properly clear "intr_ack_high" interrupts when unmasking
    - pinctrl: qcom: Don't clear pending interrupts when enabling
    - x86/sev: Fix nonistr violation
    - tty: implement write_iter
    - tty: fix up hung_up_tty_write() conversion
    - net: systemport: free dev before on error path
    - x86/sev-es: Handle string port IO to kernel memory properly
    - tcp: Fix potential use-after-free due to double kfree()
    - drm/i915/hdcp: Get conn while content_type changed
    - bpf: Local storage helpers should check nullness of owner ptr passed
    - kernfs: implement ->read_iter
    - kernfs: implement ->write_iter
    - kernfs: wire up ->splice_read and ->splice_write
    - interconnect: imx8mq: Use icc_sync_state
    - fs/pipe: allow sendfile() to pipe again
    - Commit 9bb48c82aced ("tty: implement write_iter") converted the tty layer to
      use write_iter. Fix the redirected_tty_write declaration also in n_tty and
      change the comparisons to use write_iter instead of write. also in n_tty and
      change the comparisons to use write_iter instead of write.
    - mm: fix initialization of struct page for holes in memory layout
    - Revert "mm: fix initialization of struct page for holes in memory layout"
    - Linux 5.10.11
  * High load from process irq/65-i2c-INT3  - kernel module tps6598x
    (LP: #1883511) // Hirsute update: v5.10.11 upstream stable release
    (LP: #1913430)
    - platform/x86: i2c-multi-instantiate: Don't create platform device for
      INT3515 ACPI nodes
  * Hirsute update: v5.10.10 upstream stable release (LP: #1913429)
    - Revert "kconfig: remove 'kvmconfig' and 'xenconfig' shorthands"
    - x86/hyperv: Initialize clockevents after LAPIC is initialized
    - drm/amdgpu/display: drop DCN support for aarch64
    - bpf: Fix signed_{sub,add32}_overflows type handling
    - X.509: Fix crash caused by NULL pointer
    - nfsd4: readdirplus shouldn't return parent of export
    - bpf: Don't leak memory in bpf getsockopt when optlen == 0
    - bpf: Support PTR_TO_MEM{,_OR_NULL} register spilling
    - bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback
    - net: ipa: modem: add missing SET_NETDEV_DEV() for proper sysfs links
    - net: fix use-after-free when UDP GRO with shared fraglist
    - udp: Prevent reuseport_select_sock from reading uninitialized socks
    - netxen_nic: fix MSI/MSI-x interrupts
    - net: ipv6: Validate GSO SKB before finish IPv6 processing
    - tipc: fix NULL deref in tipc_link_xmit()
    - mlxsw: core: Add validation of transceiver temperature thresholds
    - mlxsw: core: Increase critical threshold for ASIC thermal zone
    - net: mvpp2: Remove Pause and Asym_Pause support
    - rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request
    - esp: avoid unneeded kmap_atomic call
    - net: dcb: Validate netlink message in DCB handler
    - net: dcb: Accept RTM_GETDCB messages carrying set-like DCB commands
    - rxrpc: Call state should be read with READ_ONCE() under some circumstances
    - i40e: fix potential NULL pointer dereferencing
    - net: stmmac: Fixed mtu channged by cache aligned
    - net: sit: unregister_netdevice on newlink's error path
    - net: stmmac: fix taprio schedule configuration
    - net: stmmac: fix taprio configuration when base_time is in the past
    - net: avoid 32 x truesize under-estimation for tiny skbs
    - dt-bindings: net: renesas,etheravb: RZ/G2H needs tx-internal-delay-ps
    - net: phy: smsc: fix clk error handling
    - net: dsa: clear devlink port type before unregistering slave netdevs
    - rxrpc: Fix handling of an unsupported token type in rxrpc_read()
    - net: stmmac: use __napi_schedule() for PREEMPT_RT
    - can: mcp251xfd: mcp251xfd_handle_rxif_one(): fix wrong NULL pointer check
    - drm/panel: otm8009a: allow using non-continuous dsi clock
    - mac80211: do not drop tx nulldata packets on encrypted links
    - mac80211: check if atf has been disabled in __ieee80211_schedule_txq
    - net: dsa: unbind all switches from tree when DSA master unbinds
    - cxgb4/chtls: Fix tid stuck due to wrong update of qid
    - spi: fsl: Fix driver breakage when SPI_CS_HIGH is not set in spi->mode
    - spi: cadence: cache reference clock rate during probe
    - Linux 5.10.10
  * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
    - rtw88: reduce the log level for failure of tx report
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Introduce the new NVIDIA 460-server series and update the 460 series
    (LP: #1913200)
    - [Config] dkms-versions -- add the 460-server nvidia driver
  * backlight parsing for VBT 234+ (LP: #1912157)
    - drm/i915/vbt: Fix backlight parsing for VBT 234+
    - drm/i915/vbt: Update the version and expected size of
      BDB_GENERAL_DEFINITIONS map
    - drm/i915/vbt: Add VRR VBT toggle
  * Support CML-S CPU + TGP PCH (LP: #1909457)
    - drm/i915/dg1: gmbus pin mapping
    - drm/i915/dg1: Don't program PHY_MISC for PHY-C and PHY-D
    - drm/i915/dg1: add hpd interrupt handling
    - drm/i915/display/ehl: Limit eDP to HBR2
    - drm/i915/jsl: Split EHL/JSL platform info and PCI ids
    - drm/i915: Add PORT_TCn aliases to enum port
    - drm/i915: s/PORT_TC/TC_PORT_/
    - drm/i915/rkl: new rkl ddc map for different PCH
    - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
  * Fix the video can't output through WD19TB connected with TGL platform during
    cold-boot (LP: #1910211)
    - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
  * Stop using get_scalar_status command in Dell AIO uart backlight driver
    (LP: #1865402)
    - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
  * Killer 500s (QCA6390) WLAN/BT [17cb:1101] unavailable (LP: #1879633)
    - SAUCE: ath11k: add 64bit check before reading msi high addr
    - SAUCE: ath11k: pci: support platforms with one MSI vector
    - SAUCE: ath11k: dp_rx: fix monitor status dma unmap direction
    - SAUCE: ath11k: hook mhi suspend and resume
    - SAUCE: ath11k: implement hif suspend and resume functions.
    - SAUCE: ath11k: read select_window register to ensure write is finished
    - SAUCE: ath11k: implement htc suspend related callbacks
    - SAUCE: ath11k: put target to suspend when system enters suspend state
    - SAUCE: ath11k: pci: print a warning if firmware crashed
    - SAUCE: ath11k: qmi: print allocated memory segment addresses and sizes
    - SAUCE: HACK: ath11k: add delays to suspend and resume handlers
    - SAUCE: ath11k: put hw to DBS using WMI_PDEV_SET_HW_MODE_CMDID
    - SAUCE: ath11k: fix pcie link unstable issue
    - SAUCE: ath11k: fix PCI L1ss clock unstable problem
    - SAUCE: ath11k: disable OTP write privilege
    - SAUCE: ath11k: disable ASPM L0sLs before downloading firmware
    - SAUCE: ath11k: purge rx pktlog when entering suspend
    - SAUCE: ath11k: set credit_update flag for flow controlled ep only
    - SAUCE: ath11k: implement wow enable and wow wakeup command
    - SAUCE: ath11k: add ce irq enable and disable hif layer functions
    - SAUCE: ath11k: put target to wow state when suspend happens
    - SAUCE: ath11k: vdev delete synchronization with firmware
    - SAUCE: ath11k: peer delete synchronization with firmware
  * Add support for Intel Bluetooth Device Typhoon Peak (8087:0032)
    (LP: #1890130)
    - SAUCE: Bluetooth: btintel: Fix endianness issue for TLV version information
    - SAUCE: Bluetooth: btusb: Add *setup* function for new generation Intel
      controllers
    - SAUCE: Bluetooth: btusb: Define a function to construct firmware filename
    - SAUCE: Bluetooth: btusb: Helper function to download firmware to Intel
      adapters
    - SAUCE: Bluetooth: btusb: Map Typhoon peak controller to BTUSB_INTEL_NEWGEN
  * failed to boot to GUI: i915 0000:00:02.0: [drm] *ERROR* Link Training
    Unsuccessful (LP: #1903969)
    - SAUCE: drm/i915: s/old_crtc_state/crtc_state/
    - SAUCE: drm/i915: Make intel_dp_process_phy_request() static
    - SAUCE: drm/i915: Shove the PHY test into the hotplug work
    - SAUCE: drm/i915: Split ICL combo PHY buf trans per output type
    - SAUCE: drm/i915: Split ICL MG PHY buf trans per output type
    - SAUCE: drm/i915: Split EHL combo PHY buf trans per output type
    - SAUCE: drm/i915: Split TGL combo PHY buf trans per output type
    - SAUCE: drm/i915: Split TGL DKL PHY buf trans per output type
    - SAUCE: drm/i915: Plumb crtc_state to link training
    - SAUCE: drm/i915: Fix DP link training pattern mask
    - SAUCE: drm/i915: Simplify the link training functions
    - SAUCE: drm/i915: Factor out a helper to disable the DPCD training pattern
    - SAUCE: drm/dp: Add LTTPR helpers
    - SAUCE: drm/i915: Switch to LTTPR transparent mode link training
    - SAUCE: drm/i915: Switch to LTTPR non-transparent mode link training
  * switch to an autogenerated nvidia series based core via dkms-versions
    (LP: #1912803)
    - [Packaging] nvidia -- use dkms-versions to define versions built
    - [Packaging] update-version-dkms -- maintain flags fields
    - [Config] dkms-versions -- add transitional/skip information for nvidia
      packages
  * Miscellaneous Ubuntu changes
    - [Config] Move some CONFIG_INTERCONNECT_QCOM_* options to different menu
    - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
    - [Config] updateconfigs following v5.10.11 import
    - abi: gc bdc_pci module
    - zfs-modules.ignore: add zzstd
  * Miscellaneous upstream changes
    - selftests/powerpc: Only test lwm/stmw on big endian

  [ Ubuntu: 5.10.0-13.14 ]

  * hirsute/linux: 5.10.0-13.14 -proposed tracker (LP: #1912776)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - update dkms package versions
  *  Fix regression introduced by codec PM change (LP: #1912676)
    - ASoC: SOF: Intel: hda: Resume codec to do jack detection
    - ASoC: SOF: Intel: hda: Modify existing helper to disable WAKEEN
    - ASoC: SOF: Intel: hda: Avoid checking jack on system suspend
    - ALSA: hda: Balance runtime/system PM if direct-complete is disabled
  * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
    - SAUCE: ALSA: hda: Add Cometlake-R PCI ID
  * Prevent thermal shutdown during boot process (LP: #1906168)
    - thermal/core: Emit a warning if the thermal zone is updated without ops
    - thermal/core: Add critical and hot ops
    - thermal/drivers/acpi: Use hot and critical ops
    - thermal/drivers/rcar: Remove notification usage
    - thermal/core: Remove notify ops
    - thermal: int340x: Fix unexpected shutdown at critical temperature
    - thermal: intel: pch: Fix unexpected shutdown at critical temperature
  * initramfs unpacking failed (LP: #1835660)
    - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
  * Hirsute update: v5.10.9 upstream stable release (LP: #1912630)
    - btrfs: reloc: fix wrong file extent type check to avoid false ENOENT
    - btrfs: prevent NULL pointer dereference in extent_io_tree_panic
    - ALSA: doc: Fix reference to mixart.rst
    - ASoC: AMD Renoir - add DMI entry for Lenovo ThinkPad X395
    - ASoC: dapm: remove widget from dirty list on free
    - x86/hyperv: check cpu mask after interrupt has been disabled
    - drm/amdgpu: add green_sardine device id (v2)
    - drm/amdgpu: fix DRM_INFO flood if display core is not supported (bug 210921)
    - Revert "drm/amd/display: Fixed Intermittent blue screen on OLED panel"
    - drm/amdgpu: add new device id for Renior
    - drm/i915: Allow the sysadmin to override security mitigations
    - drm/i915/gt: Limit VFE threads based on GT
    - drm/i915/backlight: fix CPU mode backlight takeover on LPT
    - drm/bridge: sii902x: Refactor init code into separate function
    - dt-bindings: display: sii902x: Add supply bindings
    - drm/bridge: sii902x: Enable I/O and core VCC supplies if present
    - tracing/kprobes: Do the notrace functions check without kprobes on ftrace
    - tools/bootconfig: Add tracing_on support to helper scripts
    - ext4: use IS_ERR instead of IS_ERR_OR_NULL and set inode null when IS_ERR
    - ext4: fix wrong list_splice in ext4_fc_cleanup
    - ext4: fix bug for rename with RENAME_WHITEOUT
    - cifs: check pointer before freeing
    - cifs: fix interrupted close commands
    - riscv: Drop a duplicated PAGE_KERNEL_EXEC
    - riscv: return -ENOSYS for syscall -1
    - riscv: Fixup CONFIG_GENERIC_TIME_VSYSCALL
    - riscv: Fix KASAN memory mapping.
    - mips: fix Section mismatch in reference
    - mips: lib: uncached: fix non-standard usage of variable 'sp'
    - MIPS: boot: Fix unaligned access with CONFIG_MIPS_RAW_APPENDED_DTB
    - MIPS: Fix malformed NT_FILE and NT_SIGINFO in 32bit coredumps
    - MIPS: relocatable: fix possible boot hangup with KASLR enabled
    - RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd()
    - ACPI: scan: Harden acpi_device_add() against device ID overflows
    - xen/privcmd: allow fetching resource sizes
    - compiler.h: Raise minimum version of GCC to 5.1 for arm64
    - mm/vmalloc.c: fix potential memory leak
    - mm/hugetlb: fix potential missing huge page size info
    - mm/process_vm_access.c: include compat.h
    - dm raid: fix discard limits for raid1
    - dm snapshot: flush merged data before committing metadata
    - dm integrity: fix flush with external metadata device
    - dm integrity: fix the maximum number of arguments
    - dm crypt: use GFP_ATOMIC when allocating crypto requests from softirq
    - dm crypt: do not wait for backlogged crypto request completion in softirq
    - dm crypt: do not call bio_endio() from the dm-crypt tasklet
    - dm crypt: defer decryption to a tasklet if interrupts disabled
    - stmmac: intel: change all EHL/TGL to auto detect phy addr
    - r8152: Add Lenovo Powered USB-C Travel Hub
    - btrfs: tree-checker: check if chunk item end overflows
    - ext4: don't leak old mountpoint samples
    - io_uring: don't take files/mm for a dead task
    - io_uring: drop mm and files after task_work_run
    - ARC: build: remove non-existing bootpImage from KBUILD_IMAGE
    - ARC: build: add uImage.lzma to the top-level target
    - ARC: build: add boot_targets to PHONY
    - ARC: build: move symlink creation to arch/arc/Makefile to avoid race
    - ARM: omap2: pmic-cpcap: fix maximum voltage to be consistent with defaults
      on xt875
    - ath11k: fix crash caused by NULL rx_channel
    - netfilter: ipset: fixes possible oops in mtype_resize
    - ath11k: qmi: try to allocate a big block of DMA memory first
    - btrfs: fix async discard stall
    - btrfs: merge critical sections of discard lock in workfn
    - btrfs: fix transaction leak and crash after RO remount caused by qgroup
      rescan
    - regulator: bd718x7: Add enable times
    - ethernet: ucc_geth: fix definition and size of ucc_geth_tx_global_pram
    - ARM: dts: ux500/golden: Set display max brightness
    - habanalabs: adjust pci controller init to new firmware
    - habanalabs/gaudi: retry loading TPC f/w on -EINTR
    - habanalabs: register to pci shutdown callback
    - staging: spmi: hisi-spmi-controller: Fix some error handling paths
    - spi: altera: fix return value for altera_spi_txrx()
    - habanalabs: Fix memleak in hl_device_reset
    - hwmon: (pwm-fan) Ensure that calculation doesn't discard big period values
    - lib/raid6: Let $(UNROLL) rules work with macOS userland
    - kconfig: remove 'kvmconfig' and 'xenconfig' shorthands
    - spi: fix the divide by 0 error when calculating xfer waiting time
    - io_uring: drop file refs after task cancel
    - bfq: Fix computation of shallow depth
    - arch/arc: add copy_user_page() to <asm/page.h> to fix build error on ARC
    - misdn: dsp: select CONFIG_BITREVERSE
    - net: ethernet: fs_enet: Add missing MODULE_LICENSE
    - nvme-pci: mark Samsung PM1725a as IGNORE_DEV_SUBNQN
    - nvme: avoid possible double fetch in handling CQE
    - nvmet-rdma: Fix list_del corruption on queue establishment failure
    - drm/amd/display: fix sysfs amdgpu_current_backlight_pwm NULL pointer issue
    - drm/amdgpu: fix a GPU hang issue when remove device
    - drm/amd/pm: fix the failure when change power profile for renoir
    - drm/amdgpu: fix potential memory leak during navi12 deinitialization
    - usb: typec: Fix copy paste error for NVIDIA alt-mode description
    - iommu/vt-d: Fix lockdep splat in sva bind()/unbind()
    - ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI
    - drm/msm: Call msm_init_vram before binding the gpu
    - ARM: picoxcell: fix missing interrupt-parent properties
    - poll: fix performance regression due to out-of-line __put_user()
    - rcu-tasks: Move RCU-tasks initialization to before early_initcall()
    - bpf: Simplify task_file_seq_get_next()
    - bpf: Save correct stopping point in file seq iteration
    - x86/sev-es: Fix SEV-ES OUT/IN immediate opcode vc handling
    - cfg80211: select CONFIG_CRC32
    - nvme-fc: avoid calling _nvme_fc_abort_outstanding_ios from interrupt context
    - iommu/vt-d: Update domain geometry in iommu_ops.at(de)tach_dev
    - net/mlx5e: CT: Use per flow counter when CT flow accounting is enabled
    - net/mlx5: Fix passing zero to 'PTR_ERR'
    - net/mlx5: E-Switch, fix changing vf VLANID
    - blk-mq-debugfs: Add decode for BLK_MQ_F_TAG_HCTX_SHARED
    - mm: fix clear_refs_write locking
    - mm: don't play games with pinned pages in clear_page_refs
    - mm: don't put pinned pages into the swap cache
    - perf intel-pt: Fix 'CPU too large' error
    - dump_common_audit_data(): fix racy accesses to ->d_name
    - ASoC: meson: axg-tdm-interface: fix loopback
    - ASoC: meson: axg-tdmin: fix axg skew offset
    - ASoC: Intel: fix error code cnl_set_dsp_D0()
    - nvmet-rdma: Fix NULL deref when setting pi_enable and traddr INADDR_ANY
    - nvme: don't intialize hwmon for discovery controllers
    - nvme-tcp: fix possible data corruption with bio merges
    - nvme-tcp: Fix warning with CONFIG_DEBUG_PREEMPT
    - NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock
    - pNFS: We want return-on-close to complete when evicting the inode
    - pNFS: Mark layout for return if return-on-close was not sent
    - pNFS: Stricter ordering of layoutget and layoutreturn
    - NFS: Adjust fs_context error logging
    - NFS/pNFS: Don't call pnfs_free_bucket_lseg() before removing the request
    - NFS/pNFS: Don't leak DS commits in pnfs_generic_retry_commit()
    - NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter
    - NFS: nfs_delegation_find_inode_server must first reference the superblock
    - NFS: nfs_igrab_and_active must first reference the superblock
    - scsi: ufs: Fix possible power drain during system suspend
    - ext4: fix superblock checksum failure when setting password salt
    - RDMA/restrack: Don't treat as an error allocation ID wrapping
    - RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp
    - bnxt_en: Improve stats context resource accounting with RDMA driver loaded.
    - RDMA/mlx5: Fix wrong free of blue flame register on error
    - IB/mlx5: Fix error unwinding when set_has_smi_cap fails
    - umount(2): move the flag validity checks first
    - dm zoned: select CONFIG_CRC32
    - drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is
      no reset-deassert MIPI-sequence
    - drm/i915/icl: Fix initing the DSI DSC power refcount during HW readout
    - drm/i915/gt: Restore clear-residual mitigations for Ivybridge, Baytrail
    - mm, slub: consider rest of partial list if acquire_slab() fails
    - riscv: Trace irq on only interrupt is enabled
    - iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev()
    - net: sunrpc: interpret the return value of kstrtou32 correctly
    - selftests: netfilter: Pass family parameter "-f" to conntrack tool
    - dm: eliminate potential source of excessive kernel log noise
    - ALSA: fireface: Fix integer overflow in transmit_midi_msg()
    - ALSA: firewire-tascam: Fix integer overflow in midi_port_work()
    - netfilter: conntrack: fix reading nf_conntrack_buckets
    - netfilter: nf_nat: Fix memleak in nf_nat_init
    - Linux 5.10.9
  * Use DCPD to control HP DreamColor panel (LP: #1911001)
    - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
  * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
    result (LP: #1908499)
    - selftests: fix the return value for UDP GRO test
  * Hirsute update: v5.10.8 upstream stable release (LP: #1912194)
    - powerpc/32s: Fix RTAS machine check with VMAP stack
    - io_uring: synchronise IOPOLL on task_submit fail
    - io_uring: limit {io|sq}poll submit locking scope
    - io_uring: patch up IOPOLL overflow_flush sync
    - RDMA/hns: Avoid filling sl in high 3 bits of vlan_id
    - iommu/arm-smmu-qcom: Initialize SCTLR of the bypass context
    - drm/panfrost: Don't corrupt the queue mutex on open/close
    - io_uring: Fix return value from alloc_fixed_file_ref_node
    - scsi: ufs: Fix -Wsometimes-uninitialized warning
    - btrfs: skip unnecessary searches for xattrs when logging an inode
    - btrfs: fix deadlock when cloning inline extent and low on free metadata
      space
    - btrfs: shrink delalloc pages instead of full inodes
    - net: cdc_ncm: correct overhead in delayed_ndp_size
    - net: hns3: fix incorrect handling of sctp6 rss tuple
    - net: hns3: fix the number of queues actually used by ARQ
    - net: hns3: fix a phy loopback fail issue
    - net: stmmac: dwmac-sun8i: Fix probe error handling
    - net: stmmac: dwmac-sun8i: Balance internal PHY resource references
    - net: stmmac: dwmac-sun8i: Balance internal PHY power
    - net: stmmac: dwmac-sun8i: Balance syscon (de)initialization
    - net: vlan: avoid leaks on register_vlan_dev() failures
    - net/sonic: Fix some resource leaks in error handling paths
    - net: bareudp: add missing error handling for bareudp_link_config()
    - ptp: ptp_ines: prevent build when HAS_IOMEM is not set
    - net: ipv6: fib: flush exceptions when purging route
    - tools: selftests: add test for changing routes with PTMU exceptions
    - net: fix pmtu check in nopmtudisc mode
    - net: ip: always refragment ip defragmented packets
    - chtls: Fix hardware tid leak
    - chtls: Remove invalid set_tcb call
    - chtls: Fix panic when route to peer not configured
    - chtls: Avoid unnecessary freeing of oreq pointer
    - chtls: Replace skb_dequeue with skb_peek
    - chtls: Added a check to avoid NULL pointer dereference
    - chtls: Fix chtls resources release sequence
    - octeontx2-af: fix memory leak of lmac and lmac->name
    - nexthop: Fix off-by-one error in error path
    - nexthop: Unlink nexthop group entry in error path
    - nexthop: Bounce NHA_GATEWAY in FDB nexthop groups
    - s390/qeth: fix deadlock during recovery
    - s390/qeth: fix locking for discipline setup / removal
    - s390/qeth: fix L2 header access in qeth_l3_osa_features_check()
    - net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE
    - net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address
    - net/mlx5e: ethtool, Fix restriction of autoneg with 56G
    - net/mlx5e: In skb build skip setting mark in switchdev mode
    - net/mlx5: Check if lag is supported before creating one
    - scsi: lpfc: Fix variable 'vport' set but not used in
      lpfc_sli4_abts_err_handler()
    - ionic: start queues before announcing link up
    - HID: wacom: Fix memory leakage caused by kfifo_alloc
    - fanotify: Fix sys_fanotify_mark() on native x86-32
    - ARM: OMAP2+: omap_device: fix idling of devices during probe
    - i2c: sprd: use a specific timeout to avoid system hang up issue
    - dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk()
    - can: tcan4x5x: fix bittiming const, use common bittiming from m_can driver
    - can: m_can: m_can_class_unregister(): remove erroneous m_can_clk_stop()
    - can: kvaser_pciefd: select CONFIG_CRC32
    - spi: spi-geni-qcom: Fail new xfers if xfer/cancel/abort pending
    - cpufreq: powernow-k8: pass policy rather than use cpufreq_cpu_get()
    - spi: spi-geni-qcom: Fix geni_spi_isr() NULL dereference in timeout case
    - spi: stm32: FIFO threshold level - fix align packet size
    - i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated
    - i2c: mediatek: Fix apdma and i2c hand-shake timeout
    - bcache: set bcache device into read-only mode for
      BCH_FEATURE_INCOMPAT_OBSO_LARGE_BUCKET
    - interconnect: imx: Add a missing of_node_put after of_device_is_available
    - interconnect: qcom: fix rpmh link failures
    - dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling
      path of the probe function
    - dmaengine: milbeaut-xdmac: Fix a resource leak in the error handling path of
      the probe function
    - dmaengine: xilinx_dma: check dma_async_device_register return value
    - dmaengine: xilinx_dma: fix incompatible param warning in _child_probe()
    - dmaengine: xilinx_dma: fix mixed_enum_type coverity warning
    - arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA
    - qed: select CONFIG_CRC32
    - phy: dp83640: select CONFIG_CRC32
    - wil6210: select CONFIG_CRC32
    - block: rsxx: select CONFIG_CRC32
    - lightnvm: select CONFIG_CRC32
    - zonefs: select CONFIG_CRC32
    - iommu/vt-d: Fix misuse of ALIGN in qi_flush_piotlb()
    - iommu/intel: Fix memleak in intel_irq_remapping_alloc
    - bpftool: Fix compilation failure for net.o with older glibc
    - nvme-tcp: Fix possible race of io_work and direct send
    - net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups
    - net/mlx5e: Fix two double free cases
    - regmap: debugfs: Fix a memory leak when calling regmap_attach_dev
    - wan: ds26522: select CONFIG_BITREVERSE
    - arm64: cpufeature: remove non-exist CONFIG_KVM_ARM_HOST
    - regulator: qcom-rpmh-regulator: correct hfsmps515 definition
    - net: mvpp2: disable force link UP during port init procedure
    - drm/i915/dp: Track pm_qos per connector
    - net: mvneta: fix error message when MTU too large for XDP
    - selftests: fib_nexthops: Fix wrong mausezahn invocation
    - KVM: arm64: Don't access PMCR_EL0 when no PMU is available
    - xsk: Fix race in SKB mode transmit with shared cq
    - xsk: Rollback reservation at NETDEV_TX_BUSY
    - block/rnbd-clt: avoid module unload race with close confirmation
    - can: isotp: isotp_getname(): fix kernel information leak
    - block: fix use-after-free in disk_part_iter_next
    - net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed
      packet
    - regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init()
    - drm/panfrost: Remove unused variables in panfrost_job_close()
    - tools headers UAPI: Sync linux/fscrypt.h with the kernel sources
    - Linux 5.10.8
    - UBUNU: [Config] updateconfigs following v5.10.8 import
  * Hirsute update: v5.10.7 upstream stable release (LP: #1912193)
    - i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs
    - iavf: fix double-release of rtnl_lock
    - net/sched: sch_taprio: ensure to reset/destroy all child qdiscs
    - net: mvpp2: Add TCAM entry to drop flow control pause frames
    - net: mvpp2: prs: fix PPPoE with ipv6 packet parse
    - net: systemport: set dev->max_mtu to UMAC_MAX_MTU_SIZE
    - ethernet: ucc_geth: fix use-after-free in ucc_geth_remove()
    - ethernet: ucc_geth: set dev->max_mtu to 1518
    - ionic: account for vlan tag len in rx buffer len
    - atm: idt77252: call pci_disable_device() on error path
    - net: mvpp2: Fix GoP port 3 Networking Complex Control configurations
    - net: stmmac: dwmac-meson8b: ignore the second clock input
    - ibmvnic: fix login buffer memory leak
    - ibmvnic: continue fatal error reset after passive init
    - net: ethernet: mvneta: Fix error handling in mvneta_probe
    - qede: fix offload for IPIP tunnel packets
    - virtio_net: Fix recursive call to cpus_read_lock()
    - net/ncsi: Use real net-device for response handler
    - net: ethernet: Fix memleak in ethoc_probe
    - net-sysfs: take the rtnl lock when storing xps_cpus
    - net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc
    - net-sysfs: take the rtnl lock when storing xps_rxqs
    - net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc
    - net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered
    - tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS
    - bnxt_en: Check TQM rings for maximum supported value.
    - net: mvpp2: fix pkt coalescing int-threshold configuration
    - bnxt_en: Fix AER recovery.
    - ipv4: Ignore ECN bits for fib lookups in fib_compute_spec_dst()
    - net: sched: prevent invalid Scell_log shift count
    - net: hns: fix return value check in __lb_other_process()
    - erspan: fix version 1 check in gre_parse_header()
    - net: hdlc_ppp: Fix issues when mod_timer is called while timer is running
    - bareudp: set NETIF_F_LLTX flag
    - bareudp: Fix use of incorrect min_headroom size
    - vhost_net: fix ubuf refcount incorrectly when sendmsg fails
    - r8169: work around power-saving bug on some chip versions
    - net: dsa: lantiq_gswip: Enable GSWIP_MII_CFG_EN also for internal PHYs
    - net: dsa: lantiq_gswip: Fix GSWIP_MII_CFG(p) register access
    - CDC-NCM: remove "connected" log message
    - ibmvnic: fix: NULL pointer dereference.
    - net: usb: qmi_wwan: add Quectel EM160R-GL
    - selftests: mlxsw: Set headroom size of correct port
    - stmmac: intel: Add PCI IDs for TGL-H platform
    - selftests/vm: fix building protection keys test
    - block: add debugfs stanza for QUEUE_FLAG_NOWAIT
    - workqueue: Kick a worker based on the actual activation of delayed works
    - scsi: ufs: Fix wrong print message in dev_err()
    - scsi: ufs-pci: Fix restore from S4 for Intel controllers
    - scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk
      ->poweroff()
    - scsi: ufs-pci: Fix recovery from hibernate exit errors for Intel controllers
    - scsi: ufs-pci: Enable UFSHCD_CAP_RPM_AUTOSUSPEND for Intel controllers
    - scsi: block: Introduce BLK_MQ_REQ_PM
    - scsi: ide: Do not set the RQF_PREEMPT flag for sense requests
    - scsi: ide: Mark power management requests with RQF_PM instead of RQF_PREEMPT
    - scsi: scsi_transport_spi: Set RQF_PM for domain validation commands
    - scsi: core: Only process PM requests if rpm_status != RPM_ACTIVE
    - local64.h: make <asm/local64.h> mandatory
    - lib/genalloc: fix the overflow when size is too big
    - depmod: handle the case of /sbin/depmod without /sbin in PATH
    - scsi: ufs: Clear UAC for FFU and RPMB LUNs
    - kbuild: don't hardcode depmod path
    - Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close
    - scsi: block: Remove RQF_PREEMPT and BLK_MQ_REQ_PREEMPT
    - scsi: block: Do not accept any requests while suspended
    - crypto: ecdh - avoid buffer overflow in ecdh_set_secret()
    - crypto: asym_tpm: correct zero out potential secrets
    - powerpc: Handle .text.{hot,unlikely}.* in linker script
    - Staging: comedi: Return -EFAULT if copy_to_user() fails
    - staging: mt7621-dma: Fix a resource leak in an error handling path
    - usb: gadget: enable super speed plus
    - USB: cdc-acm: blacklist another IR Droid device
    - USB: cdc-wdm: Fix use after free in service_outstanding_interrupt().
    - usb: typec: intel_pmc_mux: Configure HPD first for HPD+IRQ request
    - usb: dwc3: meson-g12a: disable clk on error handling path in probe
    - usb: dwc3: gadget: Restart DWC3 gadget when enabling pullup
    - usb: dwc3: gadget: Clear wait flag on dequeue
    - usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion
    - usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based one
    - usb: dwc3: ulpi: Fix USB2.0 HS/FS/LS PHY suspend regression
    - usb: chipidea: ci_hdrc_imx: add missing put_device() call in
      usbmisc_get_init_data()
    - USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set
    - usb: usbip: vhci_hcd: protect shift size
    - usb: uas: Add PNY USB Portable SSD to unusual_uas
    - USB: serial: iuu_phoenix: fix DMA from stack
    - USB: serial: option: add LongSung M5710 module support
    - USB: serial: option: add Quectel EM160R-GL
    - USB: yurex: fix control-URB timeout handling
    - USB: usblp: fix DMA to stack
    - ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks
    - usb: gadget: select CONFIG_CRC32
    - USB: Gadget: dummy-hcd: Fix shift-out-of-bounds bug
    - usb: gadget: f_uac2: reset wMaxPacketSize
    - usb: gadget: function: printer: Fix a memory leak for interface descriptor
    - usb: gadget: u_ether: Fix MTU size mismatch with RX packet size
    - USB: gadget: legacy: fix return error code in acm_ms_bind()
    - usb: gadget: Fix spinlock lockup on usb_function_deactivate
    - usb: gadget: configfs: Preserve function ordering after bind failure
    - usb: gadget: configfs: Fix use-after-free issue with udc_name
    - USB: serial: keyspan_pda: remove unused variable
    - hwmon: (amd_energy) fix allocation of hwmon_channel_info config
    - mm: make wait_on_page_writeback() wait for multiple pending writebacks
    - x86/mm: Fix leak of pmd ptlock
    - KVM: x86/mmu: Use -1 to flag an undefined spte in get_mmio_spte()
    - KVM: x86/mmu: Get root level from walkers when retrieving MMIO SPTE
    - kvm: check tlbs_dirty directly
    - KVM: x86/mmu: Ensure TDP MMU roots are freed after yield
    - x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR
    - x86/resctrl: Don't move a task to the same resource group
    - blk-iocost: fix NULL iocg deref from racing against initialization
    - ALSA: hda/via: Fix runtime PM for Clevo W35xSS
    - ALSA: hda/conexant: add a new hda codec CX11970
    - ALSA: hda/realtek - Fix speaker volume control on Lenovo C940
    - ALSA: hda/realtek: Add mute LED quirk for more HP laptops
    - ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256.
    - iommu/vt-d: Move intel_iommu info from struct intel_svm to struct
      intel_svm_dev
    - btrfs: qgroup: don't try to wait flushing if we're already holding a
      transaction
    - btrfs: send: fix wrong file path when there is an inode with a pending rmdir
    - Revert "device property: Keep secondary firmware node secondary by type"
    - dmabuf: fix use-after-free of dmabuf's file->f_inode
    - arm64: link with -z norelro for LLD or aarch64-elf
    - drm/i915: clear the shadow batch
    - drm/i915: clear the gpu reloc batch
    - bcache: fix typo from SUUP to SUPP in features.h
    - bcache: check unsupported feature sets for bcache register
    - bcache: introduce BCH_FEATURE_INCOMPAT_LOG_LARGE_BUCKET_SIZE for large
      bucket
    - net/mlx5e: Fix SWP offsets when vlan inserted by driver
    - ARM: dts: OMAP3: disable AES on N950/N9
    - netfilter: x_tables: Update remaining dereference to RCU
    - netfilter: ipset: fix shift-out-of-bounds in htable_bits()
    - netfilter: xt_RATEEST: reject non-null terminated string from userspace
    - netfilter: nft_dynset: report EOPNOTSUPP on missing set feature
    - dmaengine: idxd: off by one in cleanup code
    - x86/mtrr: Correct the range check before performing MTRR type lookups
    - KVM: x86: fix shift out of bounds reported by UBSAN
    - xsk: Fix memory leak for failed bind
    - rtlwifi: rise completion at the last step of firmware callback
    - scsi: target: Fix XCOPY NAA identifier lookup
    - Linux 5.10.7
  *  Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
    (LP: #1911359)
    - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
  * Miscellaneous Ubuntu changes
    - [Debian] update-aufs.sh -- Revert apparently inadvertent changes
    - [Config] Disable aufs
    - annotations: garbage collect some CONFIG_AUFS* left behind
    - annotations: arm*: KPROBE_EVENTS_ON_NOTRACE =n

 -- Timo Aaltonen <email address hidden>  Wed, 03 Feb 2021 15:07:14 +0200

Available diffs

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1013.14) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1013.14 -proposed tracker (LP: #1914024)

  * Fix no video output when boot up system with type-c port  (LP: #1914020)
    - drm/i915/tgl: Fix typo during output setup

 -- Timo Aaltonen <email address hidden>  Mon, 01 Feb 2021 12:47:03 +0200
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1012.13) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1012.13 -proposed tracker (LP: #1913420)

  * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
    - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
    - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
    - SAUCE: PCI/AER: Disable AER interrupt during suspend
    - SAUCE: PCI/DPC: Disable DPC interrupt during suspend

  * Prevent thermal shutdown during boot process (LP: #1906168)
    - thermal/core: Emit a warning if the thermal zone is updated without ops
    - thermal/core: Add critical and hot ops
    - thermal/drivers/acpi: Use hot and critical ops
    - thermal/drivers/rcar: Remove notification usage
    - thermal/core: Remove notify ops
    - thermal: int340x: Fix unexpected shutdown at critical temperature
    - thermal: intel: pch: Fix unexpected shutdown at critical temperature

  *  Fix regression introduced by codec PM change (LP: #1912676)
    - ASoC: SOF: Intel: hda: Resume codec to do jack detection
    - ASoC: SOF: Intel: hda: Modify existing helper to disable WAKEEN
    - ASoC: SOF: Intel: hda: Avoid checking jack on system suspend
    - ALSA: hda: Balance runtime/system PM if direct-complete is disabled

  * alsa/sdw: support soundwire audio for TGL-H machines (LP: #1911830)
    - SAUCE: ALSA: hda: intel-dsp-config: add PCI id for TGL-H
    - SAUCE: fixup! ALSA: hda: intel-dsp-config: add PCI id for TGL-H
    - SAUCE: ASoC: SOF: allow soundwire use desc->default_fw_filename
    - SAUCE: ASoC: Intel: tgl: remove sof_fw_filename set for tgl_3_in_1_default
    - SAUCE: ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E
    - SAUCE: ASoC: Intel: sof_sdw: set SOF_SDW_FOUR_SPK to Dell TGL-H SKU 0A5E

  * Fix the video can't output through WD19TB connected  on TGL's Type-C port
    during cold-boot (LP: #1913372)
    - SAUCE: drm/dp/mst: Export drm_dp_get_vc_payload_bw()
    - SAUCE: drm/i915: Fix the MST PBN divider calculation

 -- Timo Aaltonen <email address hidden>  Fri, 29 Jan 2021 10:35:46 +0200

Available diffs

Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1011.12) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1011.12 -proposed tracker (LP: #1913030)

  * Support CML-S CPU + TGP PCH (LP: #1909457)
    - Revert "UBUNTU: SAUCE: drm/i915/rkl: new rkl ddc map for different PCH"
    - drm/i915/dg1: gmbus pin mapping
    - drm/i915/dg1: Don't program PHY_MISC for PHY-C and PHY-D
    - drm/i915/dg1: add hpd interrupt handling
    - drm/i915/display/ehl: Limit eDP to HBR2
    - drm/i915/jsl: Split EHL/JSL platform info and PCI ids
    - drm/i915: Add PORT_TCn aliases to enum port
    - drm/i915: s/PORT_TC/TC_PORT_/
    - drm/i915/rkl: new rkl ddc map for different PCH
    - SAUCE: drm/i915/gen9_bc : Add TGP PCH support

  * backlight parsing for VBT 234+ (LP: #1912157)
    - drm/i915/vbt: Fix backlight parsing for VBT 234+
    - drm/i915/vbt: Update the version and expected size of
      BDB_GENERAL_DEFINITIONS map
    - drm/i915/vbt: Add VRR VBT toggle

  * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
    - SAUCE: ALSA: hda: Add Cometlake-R PCI ID

 -- Timo Aaltonen <email address hidden>  Mon, 25 Jan 2021 11:43:18 +0200
Deleted in focal-proposed (Reason: NBS)
Superseded in focal-proposed
linux-oem-5.10 (5.10.0-1010.11) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1010.11 -proposed tracker (LP: #1911233)

  * Packaging resync (LP: #1786013)
    - update dkms package versions

  * Use DCPD to control HP DreamColor panel (LP: #1911001)
    - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix

  * Miscellaneous Ubuntu changes
    - [Packaging] update the repo being tracked for rebase
    - [Config] import AUFS config & annotation from groovy/master
    - [Config] updateconfigs following v5.10.6 stable import
    - [Config] Enable nvidia dkms builds

  [ Ubuntu: 5.10.0-12.13 ]

  * hirsute/linux: 5.10.0-12.13 -proposed tracker (LP: #1911058)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * Update nvidia dkms build for module linker script changes
    - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
      script
    - [Config] Enable nvidia dkms builds
  * [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
    - Revert "UBUNTU: SAUCE: e1000e: bump up timeout to wait when ME un-configure
      ULP mode"
    - Revert "UBUNTU: SAUCE: e1000e: Add more Dell CML systems into s0ix
      heuristics"
    - Revert "UBUNTU: SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix
      heuristics"
    - Revert "UBUNTU: SAUCE: e1000e: allow turning s0ix flows on for systems with
      ME"
    - e1000e: Only run S0ix flows if shutdown succeeded
    - Revert "e1000e: disable s0ix entry and exit flows for ME systems"
    - e1000e: Export S0ix flags to ethtool
  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) //
    [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
    - e1000e: bump up timeout to wait when ME un-configures ULP mode
  * Hirsute update: v5.10.6 upstream stable release (LP: #1910983)
    - Revert "drm/amd/display: Fix memory leaks in S3 resume"
    - Revert "mtd: spinand: Fix OOB read"
    - rtc: pcf2127: move watchdog initialisation to a separate function
    - rtc: pcf2127: only use watchdog when explicitly available
    - dt-bindings: rtc: add reset-source property
    - kdev_t: always inline major/minor helper functions
    - Bluetooth: Fix attempting to set RPA timeout when unsupported
    - ALSA: hda/realtek - Modify Dell platform name
    - ALSA: hda/hdmi: Fix incorrect mutex unlock in silent_stream_disable()
    - scsi: ufs: Allow an error return value from ->device_reset()
    - scsi: ufs: Re-enable WriteBooster after device reset
    - RDMA/core: remove use of dma_virt_ops
    - RDMA/siw,rxe: Make emulated devices virtual in the device tree
    - fuse: fix bad inode
    - perf: Break deadlock involving exec_update_mutex
    - rwsem: Implement down_read_killable_nested
    - rwsem: Implement down_read_interruptible
    - exec: Transform exec_update_mutex into a rw_semaphore
    - mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start
    - Linux 5.10.6
    - [Config] updateconfigs following v5.10.6 stable import
  * Miscellaneous Ubuntu changes
    - [Config] e1000e: update annotations
    - SAUCE: Import aufs driver
    - [Config] import AUFS config & annotation from groovy/master

  [ Ubuntu: 5.10.0-11.12 ]

  * hirsute/linux: 5.10.0-11.12 -proposed tracker (LP: #1910765)
  * Intel Thunderbolt 4 Maple Ridge support (LP: #1906236)
    - SAUCE: thunderbolt: Move max_boot_acl field to correct place in struct icm
    - SAUCE: thunderbolt: Log which connection manager implementation is used
    - SAUCE: thunderbolt: Log adapter numbers in decimal in path
      activation/deactivation
    - SAUCE: thunderbolt: Keep the parent runtime resumed for a while on device
      disconnect
    - SAUCE: thunderbolt: Return -ENOTCONN when ERR_CONN is received
    - SAUCE: thunderbolt: Perform USB4 router NVM upgrade in two phases
    - SAUCE: thunderbolt: Pass metadata directly to usb4_switch_op()
    - SAUCE: thunderbolt: Pass TX and RX data directly to usb4_switch_op()
    - SAUCE: thunderbolt: Add connection manager specific hooks for USB4 router
      operations
    - SAUCE: thunderbolt: Move constants for USB4 router operations to tb_regs.h
    - SAUCE: thunderbolt: Add USB4 router operation proxy for firmware connection
      manager
    - SAUCE: thunderbolt: Add support for Intel Maple Ridge
  * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
    - Input: i8042 - unbreak Pegatron C15B
  * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
    (LP: #1908992)
    - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
  * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
    - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
  * Hirsute update: v5.10.5 upstream stable release (LP: #1910742)
    - net/sched: sch_taprio: reset child qdiscs before freeing them
    - mptcp: fix security context on server socket
    - ethtool: fix error paths in ethnl_set_channels()
    - ethtool: fix string set id check
    - md/raid10: initialize r10_bio->read_slot before use.
    - drm/amd/display: Add get_dig_frontend implementation for DCEx
    - io_uring: close a small race gap for files cancel
    - jffs2: Allow setting rp_size to zero during remounting
    - jffs2: Fix NULL pointer dereference in rp_size fs option parsing
    - spi: dw-bt1: Fix undefined devm_mux_control_get symbol
    - opp: fix memory leak in _allocate_opp_table
    - opp: Call the missing clk_put() on error
    - scsi: block: Fix a race in the runtime power management code
    - mm/hugetlb: fix deadlock in hugetlb_cow error path
    - mm: memmap defer init doesn't work as expected
    - lib/zlib: fix inflating zlib streams on s390
    - io_uring: don't assume mm is constant across submits
    - io_uring: use bottom half safe lock for fixed file data
    - io_uring: add a helper for setting a ref node
    - io_uring: fix io_sqe_files_unregister() hangs
    - uapi: move constants from <linux/kernel.h> to <linux/const.h>
    - tools headers UAPI: Sync linux/const.h with the kernel headers
    - cgroup: Fix memory leak when parsing multiple source parameters
    - zlib: move EXPORT_SYMBOL() and MODULE_LICENSE() out of dfltcc_syms.c
    - scsi: cxgb4i: Fix TLS dependency
    - Bluetooth: hci_h5: close serdev device and free hu in h5_close
    - fbcon: Disable accelerated scrolling
    - reiserfs: add check for an invalid ih_entry_count
    - misc: vmw_vmci: fix kernel info-leak by initializing dbells in
      vmci_ctx_get_chkpt_doorbells()
    - media: gp8psk: initialize stats at power control logic
    - f2fs: fix shift-out-of-bounds in sanity_check_raw_super()
    - ALSA: seq: Use bool for snd_seq_queue internal flags
    - ALSA: rawmidi: Access runtime->avail always in spinlock
    - bfs: don't use WARNING: string when it's just info.
    - ext4: check for invalid block size early when mounting a file system
    - fcntl: Fix potential deadlock in send_sig{io, urg}()
    - io_uring: check kthread stopped flag when sq thread is unparked
    - rtc: sun6i: Fix memleak in sun6i_rtc_clk_init
    - module: set MODULE_STATE_GOING state when a module fails to load
    - quota: Don't overflow quota file offsets
    - rtc: pl031: fix resource leak in pl031_probe
    - powerpc: sysdev: add missing iounmap() on error in mpic_msgr_probe()
    - i3c master: fix missing destroy_workqueue() on error in i3c_master_register
    - NFSv4: Fix a pNFS layout related use-after-free race when freeing the inode
    - f2fs: avoid race condition for shrinker count
    - f2fs: fix race of pending_pages in decompression
    - module: delay kobject uevent until after module init call
    - powerpc/64: irq replay remove decrementer overflow check
    - fs/namespace.c: WARN if mnt_count has become negative
    - watchdog: rti-wdt: fix reference leak in rti_wdt_probe
    - um: random: Register random as hwrng-core device
    - um: ubd: Submit all data segments atomically
    - NFSv4.2: Don't error when exiting early on a READ_PLUS buffer overflow
    - ceph: fix inode refcount leak when ceph_fill_inode on non-I_NEW inode fails
    - drm/amd/display: updated wm table for Renoir
    - tick/sched: Remove bogus boot "safety" check
    - s390: always clear kernel stack backchain before calling functions
    - io_uring: remove racy overflow list fast checks
    - ALSA: pcm: Clear the full allocated memory at hw_params
    - dm verity: skip verity work if I/O error when system is shutting down
    - ext4: avoid s_mb_prefetch to be zero in individual scenarios
    - device-dax: Fix range release
    - Linux 5.10.5
  * debian/scripts/file-downloader does not handle positive failures correctly
    (LP: #1878897)
    - [Packaging] file-downloader not handling positive failures correctly
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * CVE-2021-1052 // CVE-2021-1053
    - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
  * overlay: permission regression in 5.4.0-51.56 due to patches related to
    CVE-2020-16120 (LP: #1900141)
    - ovl: do not fail because of O_NOATIME
  * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
    Workstation (LP: #1910561)
    - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
      machines
  * Miscellaneous Ubuntu changes
    - [Packaging] Remove nvidia-455 dkms build

 -- Timo Aaltonen <email address hidden>  Tue, 12 Jan 2021 19:53:44 +0200

Available diffs

Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1009.10) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1009.10 -proposed tracker (LP: #1910226)

  * Fix the video can't output through WD19TB connected with TGL platform during
    cold-boot (LP: #1910211)
    - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected

  * Stop using get_scalar_status command in Dell AIO uart backlight driver
    (LP: #1865402)
    - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following v5.10.4 import
    - abi: remove disabled modules
    - [Config] annotations: update following v5.10.4 import

  [ Ubuntu: 5.10.0-10.11 ]

  * Hirsute update: v5.10.4 upstream stable release (LP: #1910111)
    - hwmon: (k10temp) Remove support for displaying voltage and current on Zen
      CPUs
    - drm/gma500: fix double free of gma_connector
    - iio: adc: at91_adc: add Kconfig dep on the OF symbol and remove
      of_match_ptr()
    - drm/aspeed: Fix Kconfig warning & subsequent build errors
    - drm/mcde: Fix handling of platform_get_irq() error
    - drm/tve200: Fix handling of platform_get_irq() error
    - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
    - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
    - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
    - soc: mediatek: Check if power domains can be powered on at boot time
    - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value
    - arm64: dts: ipq6018: update the reserved-memory node
    - arm64: dts: qcom: sc7180: Fix one forgotten interconnect reference
    - soc: qcom: geni: More properly switch to DMA mode
    - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
    - RDMA/bnxt_re: Set queue pair state when being queried
    - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
    - RDMA/bnxt_re: Fix entry size during SRQ create
    - selinux: fix error initialization in inode_doinit_with_dentry()
    - ARM: dts: aspeed-g6: Fix the GPIO memory size
    - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
    - RDMA/core: Fix error return in _ib_modify_qp()
    - RDMA/rxe: Compute PSN windows correctly
    - x86/mm/ident_map: Check for errors from ident_pud_init()
    - ARM: p2v: fix handling of LPAE translation in BE mode
    - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed
    - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established
    - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex
    - x86/apic: Fix x2apic enablement without interrupt remapping
    - ASoC: qcom: fix unsigned int bitwidth compared to less than zero
    - sched/deadline: Fix sched_dl_global_validate()
    - sched: Reenable interrupts in do_sched_yield()
    - drm/amdgpu: fix incorrect enum type
    - crypto: talitos - Endianess in current_desc_hdr()
    - crypto: talitos - Fix return type of current_desc_hdr()
    - crypto: inside-secure - Fix sizeof() mismatch
    - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
    - drm/msm: Add missing stub definition
    - ARM: dts: aspeed: tiogapass: Remove vuart
    - drm/amdgpu: fix build_coefficients() argument
    - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
    - spi: img-spfi: fix reference leak in img_spfi_resume
    - f2fs: call f2fs_get_meta_page_retry for nat page
    - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr()
    - perf test: Use generic event for expand_libpfm_events()
    - drm/msm/dp: DisplayPort PHY compliance tests fixup
    - drm/msm/dsi_pll_7nm: restore VCO rate during restore_state
    - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
    - drm/msm/dpu: fix clock scaling on non-sc7180 board
    - spi: spi-mem: fix reference leak in spi_mem_access_start
    - scsi: aacraid: Improve compat_ioctl handlers
    - pinctrl: core: Add missing #ifdef CONFIG_GPIOLIB
    - ASoC: pcm: DRAIN support reactivation
    - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe
    - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update
    - crypto: arm/aes-neonbs - fix usage of cbc(aes) fallback
    - crypto: caam - fix printing on xts fallback allocation error path
    - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
    - nl80211/cfg80211: fix potential infinite loop
    - spi: stm32: fix reference leak in stm32_spi_resume
    - bpf: Fix tests for local_storage
    - x86/mce: Correct the detection of invalid notifier priorities
    - drm/edid: Fix uninitialized variable in drm_cvt_modes()
    - ath11k: Initialize complete alpha2 for regulatory change
    - ath11k: Fix number of rules in filtered ETSI regdomain
    - ath11k: fix wmi init configuration
    - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
    - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
    - arm64: dts: exynos: Correct psci compatible used on Exynos7
    - drm/panel: simple: Add flags to boe_nv133fhm_n61
    - Bluetooth: Fix null pointer dereference in hci_event_packet()
    - Bluetooth: Fix: LL PRivacy BLE device fails to connect
    - Bluetooth: hci_h5: fix memory leak in h5_close
    - spi: stm32-qspi: fix reference leak in stm32 qspi operations
    - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
    - spi: mt7621: fix missing clk_disable_unprepare() on error in
      mt7621_spi_probe
    - spi: tegra20-slink: fix reference leak in slink ops of tegra20
    - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
    - spi: tegra114: fix reference leak in tegra spi ops
    - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
      bcm63xx_hsspi_resume
    - spi: imx: fix reference leak in two imx operations
    - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of()
    - ath11k: Handle errors if peer creation fails
    - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
    - drm/msm/a6xx: Clear shadow on suspend
    - drm/msm/a5xx: Clear shadow on suspend
    - firmware: tegra: fix strncpy()/strncat() confusion
    - drm/msm/dp: return correct connection status after suspend
    - drm/msm/dp: skip checking LINK_STATUS_UPDATED bit
    - drm/msm/dp: do not notify audio subsystem if sink doesn't support audio
    - selftests/run_kselftest.sh: fix dry-run typo
    - selftest/bpf: Add missed ip6ip6 test back
    - ASoC: wm8994: Fix PM disable depth imbalance on error
    - ASoC: wm8998: Fix PM disable depth imbalance on error
    - spi: sprd: fix reference leak in sprd_spi_remove
    - virtiofs fix leak in setup
    - ASoC: arizona: Fix a wrong free in wm8997_probe
    - RDMa/mthca: Work around -Wenum-conversion warning
    - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG
    - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node
    - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
    - drm/amdgpu: fix compute queue priority if num_kcq is less than 4
    - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted
    - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager
    - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
    - firmware: arm_scmi: Fix missing destroy_workqueue()
    - drm/udl: Fix missing error code in udl_handle_damage()
    - staging: greybus: codecs: Fix reference counter leak in error handling
    - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
      gasket_interrupt.c
    - scripts: kernel-doc: Restore anonymous enum parsing
    - drm/amdkfd: Put ACPI table after using it
    - ionic: use mc sync for multicast filters
    - ionic: flatten calls to ionic_lif_rx_mode
    - ionic: change set_rx_mode from_ndo to can_sleep
    - media: tm6000: Fix sizeof() mismatches
    - media: platform: add missing put_device() call in mtk_jpeg_clk_init()
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in
      mtk_vcodec_release_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
    - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
    - media: v4l2-fwnode: v4l2_fwnode_endpoint_parse caller must init vep argument
    - media: ov5640: fix support of BT656 bus mode
    - media: staging: rkisp1: cap: fix runtime PM imbalance on error
    - media: cedrus: fix reference leak in cedrus_start_streaming
    - media: platform: add missing put_device() call in mtk_jpeg_probe() and
      mtk_jpeg_remove()
    - media: venus: core: change clk enable and disable order in resume and
      suspend
    - media: venus: core: vote for video-mem path
    - media: venus: core: vote with average bandwidth and peak bandwidth as zero
    - RDMA/cma: Add missing error handling of listen_id
    - ASoC: meson: fix COMPILE_TEST error
    - spi: dw: fix build error by selecting MULTIPLEXER
    - scsi: core: Fix VPD LUN ID designator priorities
    - media: venus: put dummy vote on video-mem path after last session release
    - media: solo6x10: fix missing snd_card_free in error handling case
    - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
    - mmc: sdhci: tegra: fix wrong unit with busy_timeout
    - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
    - drm/meson: Free RDMA resources after tearing down DRM
    - drm/meson: Unbind all connectors on module removal
    - drm/meson: dw-hdmi: Register a callback to disable the regulator
    - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP
      registers
    - ASoC: intel: SND_SOC_INTEL_KEEMBAY should depend on ARCH_KEEMBAY
    - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM
    - Input: ads7846 - fix race that causes missing releases
    - Input: ads7846 - fix integer overflow on Rt calculation
    - Input: ads7846 - fix unaligned access on 7845
    - bus: mhi: core: Remove double locking from mhi_driver_remove()
    - bus: mhi: core: Fix null pointer access when parsing MHI configuration
    - usb/max3421: fix return error code in max3421_probe()
    - spi: mxs: fix reference leak in mxs_spi_probe
    - selftests/bpf: Fix broken riscv build
    - powerpc: Avoid broken GCC __attribute__((optimize))
    - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
    - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory
    - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path"
    - powerpc/powernv/sriov: fix unsigned int win compared to less than zero
    - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in
      htcpld_register_chip_i2c()
    - mfd: MFD_SL28CPLD should depend on ARCH_LAYERSCAPE
    - mfd: stmfx: Fix dev_err_probe() call in stmfx_chip_init()
    - mfd: cpcap: Fix interrupt regression with regmap clear_ack
    - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
    - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF
    - scsi: ufs: Fix clkgating on/off
    - rcu: Allow rcu_irq_enter_check_tick() from NMI
    - rcu,ftrace: Fix ftrace recursion
    - rcu/tree: Defer kvfree_rcu() allocation to a clean context
    - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
    - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    - crypto: sun8i-ce - fix two error path's memory leak
    - spi: fix resource leak for drivers without .remove callback
    - drm/meson: dw-hdmi: Disable clocks on driver teardown
    - drm/meson: dw-hdmi: Enable the iahb clock early enough
    - PCI: brcmstb: Initialize "tmp" before use
    - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
    - soc: ti: Fix reference imbalance in knav_dma_probe
    - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
    - soc: qcom: initialize local variable
    - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp
    - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias
    - Input: omap4-keypad - fix runtime PM error handling
    - clk: meson: Kconfig: fix dependency for G12A
    - staging: mfd: hi6421-spmi-pmic: fix error return code in
      hi6421_spmi_pmic_probe()
    - ath11k: Fix the rx_filter flag setting for peer rssi stats
    - RDMA/cxgb4: Validate the number of CQEs
    - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute
    - pinctrl: sunxi: fix irq bank map for the Allwinner A100 pin controller
    - memstick: fix a double-free bug in memstick_check
    - ARM: dts: at91: sam9x60: add pincontrol for USB Host
    - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
    - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
    - mmc: pxamci: Fix error return code in pxamci_probe
    - brcmfmac: fix error return code in brcmf_cfg80211_connect()
    - orinoco: Move context allocation after processing the skb
    - qtnfmac: fix error return code in qtnf_pcie_probe()
    - rsi: fix error return code in rsi_reset_card()
    - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
    - arm64: dts: qcom: sdm845: Limit ipa iommu streams
    - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata()
    - leds: lp50xx: Fix an error handling path in 'lp50xx_probe_dt()'
    - leds: turris-omnia: check for LED_COLOR_ID_RGB instead LED_COLOR_ID_MULTI
    - arm64: tegra: Fix DT binding for IO High Voltage entry
    - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind
    - soundwire: qcom: Fix build failure when slimbus is module
    - drm/imx/dcss: fix rotations for Vivante tiled formats
    - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
      configuration
    - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
      configuration
    - arm64: dts: qcom: sc7180: limit IPA iommu streams
    - RDMA/hns: Only record vlan info for HIP08
    - RDMA/hns: Fix missing fields in address vector
    - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac
    - serial: 8250-mtk: Fix reference leak in mtk8250_probe
    - samples: bpf: Fix lwt_len_hist reusing previous BPF map
    - media: imx214: Fix stop streaming
    - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
    - media: max2175: fix max2175_set_csm_mode() error code
    - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
    - RDMA/core: Track device memory MRs
    - drm/mediatek: Use correct aliases name for ovl
    - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
    - ARM: dts: Remove non-existent i2c1 from 98dx3236
    - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
    - power: supply: bq25890: Use the correct range for IILIM register
    - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
    - power: supply: max17042_battery: Fix current_{avg,now} hiding with no
      current sense
    - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
    - power: supply: bq24190_charger: fix reference leak
    - genirq/irqdomain: Don't try to free an interrupt that has no mapping
    - arm64: dts: ls1028a: fix ENETC PTP clock input
    - arm64: dts: ls1028a: fix FlexSPI clock input
    - arm64: dts: freescale: sl28: combine SPI MTD partitions
    - phy: tegra: xusb: Fix usb_phy device driver field
    - arm64: dts: qcom: c630: Polish i2c-hid devices
    - arm64: dts: qcom: c630: Fix pinctrl pins properties
    - PCI: Bounds-check command-line resource alignment requests
    - PCI: Fix overflow in command-line resource alignment requests
    - PCI: iproc: Fix out-of-bound array accesses
    - PCI: iproc: Invalidate correct PAXB inbound windows
    - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
    - arm64: dts: meson-sm1: fix typo in opp table
    - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
    - scsi: hisi_sas: Fix up probe error handling for v3 hw
    - scsi: pm80xx: Do not sleep in atomic context
    - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set
      SPI_MCR
    - ARM: dts: at91: at91sam9rl: fix ADC triggers
    - RDMA/hns: Fix 0-length sge calculation error
    - RDMA/hns: Bugfix for calculation of extended sge
    - mailbox: arm_mhu_db: Fix mhu_db_shutdown by replacing kfree with devm_kfree
    - soundwire: master: use pm_runtime_set_active() on add
    - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    - ASoC: Intel: Boards: tgl_max98373: update TDM slot_width
    - media: max9271: Fix GPIO enable/disable
    - media: rdacm20: Enable GPIO1 explicitly
    - media: i2c: imx219: Selection compliance fixes
    - ath11k: Don't cast ath11k_skb_cb to ieee80211_tx_info.control
    - ath11k: Reset ath11k_skb_cb before setting new flags
    - ath11k: Fix an error handling path
    - ath10k: Fix the parsing error in service available event
    - ath10k: Fix an error handling path
    - ath10k: Release some resources in an error handling path
    - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
    - NFSv4.2: condition READDIR's mask for security label based on LSM state
    - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
    - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
    - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
    - lockd: don't use interval-based rebinding over TCP
    - NFS: switch nfsiod to be an UNBOUND workqueue.
    - selftests/seccomp: Update kernel config
    - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
    - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
    - f2fs: fix double free of unicode map
    - media: tvp5150: Fix wrong return value of tvp5150_parse_dt()
    - media: saa7146: fix array overflow in vidioc_s_audio()
    - powerpc/perf: Fix crash with is_sier_available when pmu is not set
    - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
    - powerpc/xmon: Fix build failure for 8xx
    - powerpc/perf: Fix to update radix_scope_qual in power10
    - powerpc/perf: Update the PMU group constraints for l2l3 events in power10
    - powerpc/perf: Fix the PMU group constraints for threshold events in power10
    - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
    - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
    - clocksource/drivers/ingenic: Fix section mismatch
    - clocksource/drivers/riscv: Make RISCV_TIMER depends on RISCV_SBI
    - arm64: mte: fix prctl(PR_GET_TAGGED_ADDR_CTRL) if TCF0=NONE
    - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
    - libbpf: Sanitise map names before pinning
    - ARM: dts: at91: sam9x60ek: remove bypass property
    - ARM: dts: at91: sama5d2: map securam as device
    - scripts: kernel-doc: fix parsing function-like typedefs
    - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
    - selftests/bpf: Fix invalid use of strncat in test_sockmap
    - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    - soc: rockchip: io-domain: Fix error return code in rockchip_iodomain_probe()
    - arm64: dts: rockchip: Fix UART pull-ups on rk3328
    - memstick: r592: Fix error return in r592_probe()
    - MIPS: Don't round up kernel sections size for memblock_add()
    - mt76: mt7663s: fix a possible ple quota underflow
    - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE
    - mt76: set fops_tx_stats.owner to THIS_MODULE
    - mt76: dma: fix possible deadlock running mt76_dma_cleanup
    - net/mlx5: Properly convey driver version to firmware
    - mt76: fix memory leak if device probing fails
    - mt76: fix tkip configuration for mt7615/7663 devices
    - ASoC: jz4740-i2s: add missed checks for clk_get()
    - ASoC: q6afe-clocks: Add missing parent clock rate
    - dm ioctl: fix error return code in target_message
    - ASoC: cros_ec_codec: fix uninitialized memory read
    - ASoC: atmel: mchp-spdifrx needs COMMON_CLK
    - ASoC: qcom: fix QDSP6 dependencies, attempt #3
    - phy: mediatek: allow compile-testing the hdmi phy
    - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
    - memory: ti-emif-sram: only build for ARMv7
    - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe()
    - drm/msm: a5xx: Make preemption reset case reentrant
    - drm/msm: add IOMMU_SUPPORT dependency
    - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
    - clocksource/drivers/arm_arch_timer: Correct fault programming of
      CNTKCTL_EL1.EVNTI
    - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
    - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
    - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
    - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
    - cpufreq: st: Add missing MODULE_DEVICE_TABLE
    - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
    - cpufreq: loongson1: Add missing MODULE_ALIAS
    - cpufreq: scpi: Add missing MODULE_ALIAS
    - cpufreq: vexpress-spc: Add missing MODULE_ALIAS
    - cpufreq: imx: fix NVMEM_IMX_OCOTP dependency
    - macintosh/adb-iop: Always wait for reply message from IOP
    - macintosh/adb-iop: Send correct poll command
    - staging: bcm2835: fix vchiq_mmal dependencies
    - staging: greybus: audio: Fix possible leak free widgets in
      gbaudio_dapm_free_controls
    - spi: dw: Fix error return code in dw_spi_bt1_probe()
    - Bluetooth: btusb: Add the missed release_firmware() in
      btusb_mtk_setup_firmware()
    - Bluetooth: btmtksdio: Add the missed release_firmware() in
      mtk_setup_firmware()
    - Bluetooth: sco: Fix crash when using BT_SNDMTU/BT_RCVMTU option
    - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name
    - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name
    - Bluetooth: btusb: Fix detection of some fake CSR controllers with a
      bcdDevice val of 0x0134
    - adm8211: fix error return code in adm8211_probe()
    - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C
    - mtd: spi-nor: ignore errors in spi_nor_unlock_all()
    - mtd: spi-nor: atmel: remove global protection flag
    - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040
    - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements
    - arm64: dts: meson: fix PHY deassert timing requirements
    - ARM: dts: meson: fix PHY deassert timing requirements
    - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
    - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements
    - clk: fsl-sai: fix memory leak
    - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
    - scsi: pm80xx: Fix error return in pm8001_pci_probe()
    - scsi: iscsi: Fix inappropriate use of put_device()
    - seq_buf: Avoid type mismatch for seq_buf_init
    - scsi: fnic: Fix error return code in fnic_probe()
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
      systems
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx
      system
    - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel
      mode
    - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
    - powerpc/pseries/hibernation: remove redundant cacheinfo update
    - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK
    - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
    - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
    - coresight: remove broken __exit annotations
    - ASoC: max98390: Fix error codes in max98390_dsm_init()
    - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
    - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    - usb: oxu210hp-hcd: Fix memory leak in oxu_create
    - speakup: fix uninitialized flush_lock
    - nfsd: Fix message level for normal termination
    - NFSD: Fix 5 seconds delay when doing inter server copy
    - nfs_common: need lock during iterate through the list
    - x86/kprobes: Restore BTF if the single-stepping is cancelled
    - scsi: qla2xxx: Fix FW initialization error on big endian machines
    - scsi: qla2xxx: Fix N2N and NVMe connect retry failure
    - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
    - misc: pci_endpoint_test: fix return value of error branch
    - bus: fsl-mc: add back accidentally dropped error check
    - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
    - fsi: Aspeed: Add mutex to protect HW access
    - s390/cio: fix use-after-free in ccw_device_destroy_console
    - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained()
    - iwlwifi: mvm: hook up missing RX handlers
    - erofs: avoid using generic_block_bmap
    - clk: renesas: r8a779a0: Fix R and OSC clocks
    - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
      request bit
    - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is
      set
    - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX
    - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew()
    - ALSA: hda/hdmi: fix silent stream for first playback to DP
    - RDMA/core: Do not indicate device ready when device enablement fails
    - RDMA/uverbs: Fix incorrect variable type
    - remoteproc/mediatek: change MT8192 CFG register base
    - remoteproc/mtk_scp: surround DT device IDs with CONFIG_OF
    - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
    - remoteproc: qcom: fix reference leak in adsp_start
    - remoteproc: qcom: pas: fix error handling in adsp_pds_enable
    - remoteproc: k3-dsp: Fix return value check in k3_dsp_rproc_of_get_memories()
    - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
    - remoteproc/mediatek: unprepare clk if scp_before_load fails
    - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks
    - clk: tegra: Fix duplicated SE clock entry
    - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
    - mtd: rawnand: meson: Fix a resource leak in init
    - mtd: rawnand: gpmi: Fix the random DMA timeout issue
    - samples/bpf: Fix possible hang in xdpsock with multiple threads
    - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode()
    - extcon: max77693: Fix modalias string
    - crypto: atmel-i2c - select CONFIG_BITREVERSE
    - mac80211: don't set set TDLS STA bandwidth wider than possible
    - mac80211: fix a mistake check for rx_stats update
    - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
    - irqchip/ti-sci-inta: Fix printing of inta id on probe success
    - irqchip/ti-sci-intr: Fix freeing of irqs
    - dmaengine: ti: k3-udma: Correct normal channel offset when uchan_cnt is not
      0
    - RDMA/hns: Limit the length of data copied between kernel and userspace
    - RDMA/hns: Normalization the judgment of some features
    - RDMA/hns: Do shift on traffic class when using RoCEv2
    - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask
    - ath11k: Fix incorrect tlvs in scan start command
    - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling
    - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
    - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
    - watchdog: sprd: remove watchdog disable from resume fail path
    - watchdog: sprd: check busy bit before new loading rather than after that
    - watchdog: Fix potential dereferencing of null pointer
    - ubifs: Fix error return code in ubifs_init_authentication()
    - um: Monitor error events in IRQ controller
    - um: tty: Fix handling of close in tty lines
    - um: chan_xterm: Fix fd leak
    - sunrpc: fix xs_read_xdr_buf for partial pages receive
    - RDMA/mlx5: Fix MR cache memory leak
    - RDMA/cma: Don't overwrite sgid_attr after device is released
    - nfc: s3fwrn5: Release the nfc firmware
    - drm: mxsfb: Silence -EPROBE_DEFER while waiting for bridge
    - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10
    - powerpc/ps3: use dma_mapping_error()
    - perf test: Fix metric parsing test
    - drm/amdgpu: fix regression in vbios reservation handling on headless
    - mm/gup: reorganize internal_get_user_pages_fast()
    - mm/gup: prevent gup_fast from racing with COW during fork
    - mm/gup: combine put_compound_head() and unpin_user_page()
    - mm: memcg/slab: fix return of child memcg objcg for root memcg
    - mm: memcg/slab: fix use after free in obj_cgroup_charge
    - mm/rmap: always do TTU_IGNORE_ACCESS
    - sparc: fix handling of page table constructor failure
    - mm/vmalloc: Fix unlock order in s_stop()
    - mm/vmalloc.c: fix kasan shadow poisoning size
    - mm,memory_failure: always pin the page in madvise_inject_error
    - hugetlb: fix an error code in hugetlb_reserve_pages()
    - mm: don't wake kswapd prematurely when watermark boosting is disabled
    - proc: fix lookup in /proc/net subdirectories after setns(2)
    - checkpatch: fix unescaped left brace
    - s390/test_unwind: fix CALL_ON_STACK tests
    - lan743x: fix rx_napi_poll/interrupt ping-pong
    - ice, xsk: clear the status bits for the next_to_use descriptor
    - i40e, xsk: clear the status bits for the next_to_use descriptor
    - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug
    - dpaa2-eth: fix the size of the mapped SGT buffer
    - net: bcmgenet: Fix a resource leak in an error handling path in the probe
      functin
    - net: mscc: ocelot: Fix a resource leak in the error handling path of the
      probe function
    - net: allwinner: Fix some resources leak in the error handling path of the
      probe and in the remove function
    - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy
    - block/rnbd-clt: Fix possible memleak
    - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read()
    - net: korina: fix return value
    - devlink: use _BITUL() macro instead of BIT() in the UAPI header
    - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
    - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug
    - watchdog: qcom: Avoid context switch in restart handler
    - watchdog: coh901327: add COMMON_CLK dependency
    - clk: ti: Fix memleak in ti_fapll_synth_setup
    - pwm: zx: Add missing cleanup in error path
    - pwm: lp3943: Dynamically allocate PWM chip base
    - pwm: imx27: Fix overflow for bigger periods
    - pwm: sun4i: Remove erroneous else branch
    - io_uring: cancel only requests of current task
    - tools build: Add missing libcap to test-all.bin target
    - perf record: Fix memory leak when using '--user-regs=?' to list registers
    - qlcnic: Fix error code in probe
    - nfp: move indirect block cleanup to flower app stop callback
    - vdpa/mlx5: Use write memory barrier after updating CQ index
    - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
    - virtio_net: Fix error code in probe()
    - virtio_ring: Fix two use after free bugs
    - vhost scsi: fix error return code in vhost_scsi_set_endpoint()
    - epoll: check for events when removing a timed out thread from the wait queue
    - clk: bcm: dvp: Add MODULE_DEVICE_TABLE()
    - clk: at91: sama7g5: fix compilation error
    - clk: at91: sam9x60: remove atmel,osc-bypass support
    - clk: s2mps11: Fix a resource leak in error handling paths in the probe
      function
    - clk: sunxi-ng: Make sure divider tables have sentinel
    - clk: vc5: Use "idt,voltage-microvolt" instead of "idt,voltage-microvolts"
    - kconfig: fix return value of do_error_if()
    - powerpc/boot: Fix build of dts/fsl
    - powerpc/smp: Add __init to init_big_cores()
    - ARM: 9044/1: vfp: use undef hook for VFP support detection
    - ARM: 9036/1: uncompress: Fix dbgadtb size parameter name
    - perf probe: Fix memory leak when synthesizing SDT probes
    - io_uring: fix racy IOPOLL flush overflow
    - io_uring: cancel reqs shouldn't kill overflow list
    - Smack: Handle io_uring kernel thread privileges
    - proc mountinfo: make splice available again
    - io_uring: fix io_cqring_events()'s noflush
    - io_uring: fix racy IOPOLL completions
    - io_uring: always let io_iopoll_complete() complete polled io
    - vfio/pci: Move dummy_resources_list init in vfio_pci_probe()
    - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
    - media: gspca: Fix memory leak in probe
    - io_uring: fix io_wqe->work_list corruption
    - io_uring: fix 0-iov read buffer select
    - io_uring: hold uring_lock while completing failed polled io in
      io_wq_submit_work()
    - io_uring: fix ignoring xa_store errors
    - io_uring: fix double io_uring free
    - io_uring: make ctx cancel on exit targeted to actual ctx
    - media: sunxi-cir: ensure IR is handled when it is continuous
    - media: netup_unidvb: Don't leak SPI master in probe error path
    - media: ipu3-cio2: Remove traces of returned buffers
    - media: ipu3-cio2: Return actual subdev format
    - media: ipu3-cio2: Serialise access to pad format
    - media: ipu3-cio2: Validate mbus format in setting subdev format
    - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
    - Input: cyapa_gen6 - fix out-of-bounds stack access
    - ALSA: hda/ca0132 - Change Input Source enum strings.
    - ACPI: NFIT: Fix input validation of bus-family
    - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
      walks"
    - ACPI: PNP: compare the string length in the matching_id()
    - ALSA: hda: Fix regressions on clear and reconfig sysfs
    - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
    - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
    - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
    - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
    - ALSA: pcm: oss: Fix a few more UBSAN fixes
    - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
    - ALSA: hda/realtek: Add quirk for MSI-GP73
    - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
    - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658
    - ALSA: hda/realtek - Supported Dell fixed type headset
    - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
    - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
    - ALSA: usb-audio: Add alias entry for ASUS PRIME TRX40 PRO-S
    - ALSA: core: memalloc: add page alignment for iram
    - s390/smp: perform initial CPU reset also for SMT siblings
    - s390/kexec_file: fix diag308 subcode when loading crash kernel
    - s390/idle: add missing mt_cycles calculation
    - s390/idle: fix accounting with machine checks
    - s390/dasd: fix hanging device offline processing
    - s390/dasd: prevent inconsistent LCU device data
    - s390/dasd: fix list corruption of pavgroup group list
    - s390/dasd: fix list corruption of lcu list
    - binder: add flag to clear buffer on txn complete
    - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS)
    - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision)
    - staging: comedi: mf6x4: Fix AI end-of-conversion detection
    - z3fold: simplify freeing slots
    - z3fold: stricter locking and more careful reclaim
    - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
    - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
    - perf/x86/intel/lbr: Fix the return type of get_lbr_cycles()
    - powerpc/perf: Exclude kernel samples while counting events in user space.
    - cpufreq: intel_pstate: Use most recent guaranteed performance values
    - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
    - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
    - m68k: Fix WARNING splat in pmac_zilog driver
    - Documentation: seqlock: s/LOCKTYPE/LOCKNAME/g
    - EDAC/i10nm: Use readl() to access MMIO registers
    - EDAC/amd64: Fix PCI component registration
    - cpuset: fix race between hotplug work and later CPU offline
    - dyndbg: fix use before null check
    - USB: serial: mos7720: fix parallel-port state restore
    - USB: serial: digi_acceleport: fix write-wakeup deadlocks
    - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
    - USB: serial: keyspan_pda: fix write deadlock
    - USB: serial: keyspan_pda: fix stalled writes
    - USB: serial: keyspan_pda: fix write-wakeup use-after-free
    - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
    - USB: serial: keyspan_pda: fix write unthrottling
    - btrfs: do not shorten unpin len for caching block groups
    - btrfs: update last_byte_to_unpin in switch_commit_roots
    - btrfs: fix race when defragmenting leads to unnecessary IO
    - ext4: fix an IS_ERR() vs NULL check
    - ext4: fix a memory leak of ext4_free_data
    - ext4: fix deadlock with fs freezing and EA inodes
    - ext4: don't remount read-only with errors=continue on reboot
    - RISC-V: Fix usage of memblock_enforce_memory_limit
    - arm64: dts: ti: k3-am65: mark dss as dma-coherent
    - arm64: dts: marvell: keep SMMU disabled by default for Armada 7040 and 8040
    - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
    - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits
    - KVM: SVM: Remove the call to sev_platform_status() during setup
    - iommu/arm-smmu: Allow implementation specific write_s2cr
    - iommu/arm-smmu-qcom: Read back stream mappings
    - iommu/arm-smmu-qcom: Implement S2CR quirk
    - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
    - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
    - ARM: tegra: Populate OPP table for Tegra20 Ventana
    - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
    - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on
      syscall too
    - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
    - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
    - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
    - powerpc/xmon: Change printk() to pr_cont()
    - powerpc/8xx: Fix early debug when SMC1 is relocated
    - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
    - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
    - powerpc/powernv/memtrace: Don't leak kernel memory to user space
    - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
    - ovl: make ioctl() safe
    - ima: Don't modify file descriptor mode on the fly
    - um: Remove use of asprinf in umid.c
    - um: Fix time-travel mode
    - ceph: fix race in concurrent __ceph_remove_cap invocations
    - SMB3: avoid confusing warning message on mount to Azure
    - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp
    - SMB3.1.1: do not log warning message if server doesn't populate salt
    - ubifs: wbuf: Don't leak kernel memory to flash
    - jffs2: Fix GC exit abnormally
    - jffs2: Fix ignoring mounting options problem during remounting
    - fsnotify: generalize handle_inode_event()
    - inotify: convert to handle_inode_event() interface
    - fsnotify: fix events reported to watching parent and child
    - jfs: Fix array index bounds check in dbAdjTree
    - drm/panfrost: Fix job timeout handling
    - drm/panfrost: Move the GPU reset bits outside the timeout handler
    - platform/x86: mlx-platform: remove an unused variable
    - drm/amdgpu: only set DP subconnector type on DP and eDP connectors
    - drm/amd/display: Fix memory leaks in S3 resume
    - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    - drm/i915: Fix mismatch between misplaced vma check and vma insert
    - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack
    - spi: pxa2xx: Fix use-after-free on unbind
    - spi: spi-sh: Fix use-after-free on unbind
    - spi: atmel-quadspi: Fix use-after-free on unbind
    - spi: spi-mtk-nor: Don't leak SPI master in probe error path
    - spi: ar934x: Don't leak SPI master in probe error path
    - spi: davinci: Fix use-after-free on unbind
    - spi: fsl: fix use of spisel_boot signal on MPC8309
    - spi: gpio: Don't leak SPI master in probe error path
    - spi: mxic: Don't leak SPI master in probe error path
    - spi: npcm-fiu: Disable clock in probe error path
    - spi: pic32: Don't leak DMA channels in probe error path
    - spi: rb4xx: Don't leak SPI master in probe error path
    - spi: rpc-if: Fix use-after-free on unbind
    - spi: sc18is602: Don't leak SPI master in probe error path
    - spi: spi-geni-qcom: Fix use-after-free on unbind
    - spi: spi-qcom-qspi: Fix use-after-free on unbind
    - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    - spi: synquacer: Disable clock in probe error path
    - spi: mt7621: Disable clock in probe error path
    - spi: mt7621: Don't leak SPI master in probe error path
    - spi: atmel-quadspi: Disable clock in probe error path
    - spi: atmel-quadspi: Fix AHB memory accesses
    - soc: qcom: smp2p: Safely acquire spinlock without IRQs
    - mtd: spinand: Fix OOB read
    - mtd: parser: cmdline: Fix parsing of part-names with colons
    - mtd: core: Fix refcounting for unpartitioned MTDs
    - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
    - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
    - scsi: qla2xxx: Fix crash during driver load on big endian machines
    - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
    - scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi
    - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
    - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT
    - iio: buffer: Fix demux update
    - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
      rockchip_saradc_resume
    - iio: imu: st_lsm6dsx: fix edge-trigger interrupts
    - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
    - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
    - iio:magnetometer:mag3110: Fix alignment and data leak issues.
    - iio:pressure:mpl3115: Force alignment of buffer
    - iio:imu:bmi160: Fix too large a buffer.
    - iio:imu:bmi160: Fix alignment and data leak issues
    - iio:adc:ti-ads124s08: Fix buffer being too long.
    - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
    - md/cluster: block reshape with remote resync job
    - md/cluster: fix deadlock when node is doing resync job
    - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
      sunxi_pinctrl_irq_handler
    - clk: ingenic: Fix divider calculation with div tables
    - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
    - clk: tegra: Do not return 0 on failure
    - counter: microchip-tcb-capture: Fix CMR value check
    - device-dax/core: Fix memory leak when rmmod dax.ko
    - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
      list.
    - driver: core: Fix list corruption after device_del()
    - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
    - xen/xenbus: Allow watches discard events before queueing
    - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
    - xen/xenbus/xen_bus_type: Support will_handle watch callback
    - xen/xenbus: Count pending messages for each watch
    - xenbus/xenbus_backend: Disallow pending watch messages
    - memory: jz4780_nemc: Fix an error pointer vs NULL check in probe()
    - memory: renesas-rpc-if: Fix a node reference leak in rpcif_probe()
    - memory: renesas-rpc-if: Return correct value to the caller of
      rpcif_manual_xfer()
    - memory: renesas-rpc-if: Fix unbalanced pm_runtime_enable in
      rpcif_{enable,disable}_rpm
    - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
      labels
    - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
    - tracing: Disable ftrace selftests when any tracer is running
    - mt76: add back the SUPPORTS_REORDERING_BUFFER flag
    - of: fix linker-section match-table corruption
    - PCI: Fix pci_slot_release() NULL pointer dereference
    - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
    - remoteproc: sysmon: Ensure remote notification ordering
    - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has
      changed
    - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
    - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
    - null_blk: Fix zone size initialization
    - null_blk: Fail zone append to conventional zones
    - drm/edid: fix objtool warning in drm_cvt_modes()
    - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
    - Linux 5.10.4
    - [Config] updateconfigs following v5.10.4 import
  * Keyboard not working (LP: #1894017) // Hirsute update: v5.10.4 upstream
    stable release (LP: #1910111)
    - platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on some HP
      x360 models
  * Hirsute update: v5.10.3 upstream stable release (LP: #1910109)
    - net: ipconfig: Avoid spurious blank lines in boot log
    - x86/split-lock: Avoid returning with interrupts enabled
    - exfat: Avoid allocating upcase table using kcalloc()
    - soc/tegra: fuse: Fix index bug in get_process_id
    - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
    - USB: serial: option: add interface-number sanity check to flag handling
    - USB: gadget: f_acm: add support for SuperSpeed Plus
    - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
    - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
    - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
    - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
    - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
      Exynos5410
    - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
    - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
    - coresight: tmc-etr: Check if page is valid before dma_map_page()
    - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
    - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
    - coresight: etm4x: Skip setting LPOVERRIDE bit for qcom, skip-power-up
    - coresight: etm4x: Fix accesses to TRCVMIDCTLR1
    - coresight: etm4x: Fix accesses to TRCCIDCTLR1
    - coresight: etm4x: Fix accesses to TRCPROCSELR
    - coresight: etm4x: Handle TRCVIPCSSCTLR accesses
    - f2fs: fix to seek incorrect data offset in inline data file
    - f2fs: init dirty_secmap incorrectly
    - scsi: megaraid_sas: Check user-provided offsets
    - HID: i2c-hid: add Vero K147 to descriptor override
    - serial_core: Check for port state when tty is in error state
    - fscrypt: remove kernel-internal constants from UAPI header
    - fscrypt: add fscrypt_is_nokey_name()
    - ubifs: prevent creating duplicate encrypted filenames
    - ext4: prevent creating duplicate encrypted filenames
    - f2fs: prevent creating duplicate encrypted filenames
    - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    - quota: Sanity-check quota file headers on load
    - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to
      vfs_cleanup_quota_inode()
    - media: msi2500: assign SPI bus number dynamically
    - crypto: af_alg - avoid undefined behavior accessing salg_name
    - nl80211: validate key indexes for cfg80211_registered_device
    - md: fix a warning caused by a race between concurrent md_ioctl()s
    - Linux 5.10.3
  * Hirsute update: v5.10.2 upstream stable release (LP: #1910106)
    - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
    - ktest.pl: If size of log is too big to email, email error message
    - ktest.pl: Fix the logic for truncating the size of the log file for email
    - USB: legotower: fix logical error in recent commit
    - USB: dummy-hcd: Fix uninitialized array use in init()
    - USB: add RESET_RESUME quirk for Snapscan 1212
    - ALSA: usb-audio: Fix potential out-of-bounds shift
    - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    - xhci: Give USB2 ports time to enter U3 in bus suspend
    - usb: xhci: Set quirk for XHCI_SG_TRB_CACHE_SIZE_QUIRK
    - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
    - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI
    - USB: UAS: introduce a quirk to set no_write_same
    - USB: sisusbvga: Make console support depend on BROKEN
    - ALSA: pcm: oss: Fix potential out-of-bounds shift
    - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
    - Linux 5.10.2
    - [Config] updateconfigs following v5.10.2 import
  * Hirsute update: v5.10.1 upstream stable release (LP: #1910104)
    - Linux 5.10.1
  * Cannot probe sata disk on sata controller behind VMD: ata1.00: failed to
    IDENTIFY (I/O error, err_mask=0x4) (LP: #1894778)
    - PCI: vmd: Offset Client VMD MSI-X vectors
  * errinjct open fails on IBM POWER LPAR (LP: #1908710)
    - powerpc/rtas: Fix typo of ibm, open-errinjct in RTAS filter
  * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
    P9 (LP: #1882503)
    - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic
  * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
    (LP: #1908529)
    - [dep-8] Allow all hwe kernels
  * [SRU][OEM-5.6] UBUNTU: SAUCE: Fix brightness control on BOE 2270 panel
    (LP: #1904991)
    - drm/i915: Force DPCD backlight mode for BOE 2270 panel
  * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
    - igc: Report speed and duplex as unknown when device is runtime suspended
  * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
    - SAUCE: rtw88: 8723de: let cpu enter c10
  * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
    - [Config] Deactivate CONFIG_QETH_OSN kernel config option
  * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
    (LP: #1906229)
    - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
    - PM: ACPI: Refresh wakeup device power configuration every time
  * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
    - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
  * Use ACPI S5 for reboot (LP: #1904225)
    - PM: ACPI: reboot: Use S5 for reboot
  * Ask 8821C Bluetooth controller to drop old firmware (LP: #1904221)
    - Bluetooth: btrtl: Ask 8821C to drop old firmware
    - Bluetooth: btrtl: fix incorrect skb allocation failure check
  * selftests: test_vxlan_under_vrf: mute unnecessary error message
    (LP: #1908342)
    - selftests: test_vxlan_under_vrf: mute unnecessary error message
  * disable building bpf selftests (LP: #1908144)
    - SAUCE: selftests/bpf: Clarify build error if no vmlinux
    - SAUCE: selftests: Skip BPF seftests by default
    - disable building bpf selftests (no VMLINUX_BTF)
  * Miscellaneous Ubuntu changes
    - [Config] annotations: update following v5.10.4 import
    - abi: remove disabled modules
  * Miscellaneous upstream changes
    - Revert "UBUNTU: disable building bpf selftests (no VMLINUX_BTF)"
    - Revert "UBUNTU: SAUCE: selftests: Skip BPF seftests by default"
    - Revert "UBUNTU: SAUCE: selftests/bpf: clarify build error if no vmlinux"
    - drm/i915/skl: Work around incorrect BIOS WRPLL PDIV programming
    - drm/i915: Move the initial fastset commit check to encoder hooks
    - drm/i915: Check for unsupported DP link rates during initial commit
    - drm/i915: Add an encoder hook to sanitize its state during init/resume
    - drm/i915/tgl: Fix Combo PHY DPLL fractional divider for 38.4MHz ref clock

 -- Timo Aaltonen <email address hidden>  Tue, 05 Jan 2021 17:00:26 +0200

Available diffs

Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-oem-5.10 (5.10.0-1008.9) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1008.9 -proposed tracker (LP: #1908114)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

  * Miscellaneous Ubuntu changes
    - [Config] update configs and annotations after rebase to v5.10

  [ Ubuntu: 5.10.0-9.10 ]

  * Use INTx for Pericom USB controllers (LP: #1906839)
    - PCI: Disable MSI for Pericom PCIe-USB adapter
  * disable building bpf selftests (LP: #1908144)
    - SAUCE: selftests/bpf: clarify build error if no vmlinux
    - SAUCE: selftests: Skip BPF seftests by default
    - disable building bpf selftests (no VMLINUX_BTF)
  * Miscellaneous Ubuntu changes
    - [Config] Enable CONFIG_BPF_LSM
  * Miscellaneous upstream changes
    - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
    - Revert "dm raid: fix discard limits for raid1 and raid10"

  [ Ubuntu: 5.10.0-8.9 ]

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * Fix bpf selftest compilation with clang 11
    - bpf: Fix selftest compilation on clang 11
  * Miscellaneous Ubuntu changes
    - [Config] update configs and annotations after rebase to v5.10
  * Rebase to v5.10

 -- Timo Aaltonen <email address hidden>  Tue, 15 Dec 2020 15:46:56 +0200
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1006.7) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1006.7 -proposed tracker (LP: #1906522)

  [ Ubuntu: 5.10.0-6.7 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Avoid double newline when running insertchanges (LP: #1903293)
    - [Packaging] insertchanges: avoid double newline
  * Miscellaneous Ubuntu changes
    - [Packaging]: linux-modules should depend on linux-image
    - [Packaging]: linux-image should suggest linux-modules-extra
  * Rebase to v5.10-rc6

 -- Timo Aaltonen <email address hidden>  Wed, 02 Dec 2020 18:18:30 +0200

Available diffs

Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1005.6) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1005.6 -proposed tracker (LP: #1905570)

  * drm/i915: Drop force_probe requirement for RKL (LP: #1905466)
    - SAUCE: drm/i915: Drop require_force_probe from RKL

  * failed to boot to GUI: i915 0000:00:02.0: [drm] *ERROR* Link Training
    Unsuccessful (LP: #1903969)
    - SAUCE: drm/i915: s/old_crtc_state/crtc_state/
    - SAUCE: drm/i915: Make intel_dp_process_phy_request() static
    - SAUCE: drm/i915: Shove the PHY test into the hotplug work
    - SAUCE: drm/i915: Split ICL combo PHY buf trans per output type
    - SAUCE: drm/i915: Split ICL MG PHY buf trans per output type
    - SAUCE: drm/i915: Split EHL combo PHY buf trans per output type
    - SAUCE: drm/i915: Split TGL combo PHY buf trans per output type
    - SAUCE: drm/i915: Split TGL DKL PHY buf trans per output type
    - SAUCE: drm/i915: Plumb crtc_state to link training
    - SAUCE: drm/i915: Fix DP link training pattern mask
    - SAUCE: drm/i915: Simplify the link training functions
    - SAUCE: drm/i915: Factor out a helper to disable the DPCD training pattern
    - SAUCE: drm/dp: Add LTTPR helpers
    - SAUCE: drm/i915: Switch to LTTPR transparent mode link training
    - SAUCE: drm/i915: Switch to LTTPR non-transparent mode link training

  * Miscellaneous Ubuntu changes
    - [Config] add CONFIG_INFINIBAND_VIRT_DMA

  [ Ubuntu: 5.10.0-5.6 ]

  * Miscellaneous Ubuntu changes
    - [Config] add CONFIG_INFINIBAND_VIRT_DMA
  * Rebase to v5.10-rc5

 -- Timo Aaltonen <email address hidden>  Wed, 25 Nov 2020 16:48:58 +0200

Available diffs

Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1004.5) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1004.5 -proposed tracker (LP: #1904402)

  [ Ubuntu: 5.10.0-4.5 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Miscellaneous Ubuntu changes
    - [Packaging] reduce the size required to build packages
  * Rebase to v5.10-rc4

 -- Timo Aaltonen <email address hidden>  Mon, 16 Nov 2020 14:46:32 +0200
Deleted in focal-proposed (Reason: NBS)
linux-oem-5.10 (5.10.0-1002.3) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1002.3 -proposed tracker (LP: #1902750)

  * e1000e: fix issues with S01x (LP: #1902687)
    - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
    - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
    - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
    - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics

  * perf: Add support for Rocket Lake (LP: #1902004)
    - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
    - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
    - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
    - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support

  * Miscellaneous Ubuntu changes
    - [Config] Update configs and annotations after rebase to 5.10-rc2
    - Drop removed modules from abi.
    - [Config] Update numerous configs to conform with policy

  [ Ubuntu: 5.10.0-1.2 ]

  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Fix non-working Intel NVMe after S3 (LP: #1900847)
    - SAUCE: PCI: Enable ACS quirk on all CML root ports
  * Miscellaneous Ubuntu changes
    - [Packaging] move to hirsute
    - [Config] Update configs and annotations after rebase to 5.10-rc2
    - [Config] Update numerous configs to conform with policy
    - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
    - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
  * Rebase to v5.10-rc2

 -- Timo Aaltonen <email address hidden>  Tue, 03 Nov 2020 21:09:43 +0200

Available diffs

148 of 48 results