Change log for linux-riscv-5.8 package in Ubuntu

114 of 14 results
Published in focal-security
Published in focal-updates
linux-riscv-5.8 (5.8.0-29.31~20.04.1) focal; urgency=medium

  [ Ubuntu: 5.8.0-29.31 ]

  * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
    - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu
  * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
    - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu
  * groovy/linux: 5.8.0-57.64 -proposed tracker (LP: #1932047)
  * pmtu.sh from selftests.net in linux ADT test failure with linux/5.8.0-56.63
    (LP: #1931731)
    - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb

Deleted in focal-proposed (Reason: moved to -updates)
linux-riscv-5.8 (5.8.0-27.29~20.04.1) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-27.29~20.04.1 -proposed tracker (LP: #1930048)

  [ Ubuntu: 5.8.0-27.29 ]

  * groovy/linux-riscv: 5.8.0-27.29 -proposed tracker (LP: #1930050)
  * groovy/linux: 5.8.0-56.63 -proposed tracker (LP: #1930052)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
    - scsi: storvsc: Parameterize number hardware queues
  * CVE-2021-33200
    - bpf: Wrap aux data inside bpf_sanitize_info container
    - bpf: Fix mask direction swap upon off reg sign change
    - bpf: No need to simulate speculative domain for immediates
  * CVE-2021-3490
    - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
      bitwise ops"
    - gpf: Fix alu32 const subreg bound tracking on bitwise operations
  * CVE-2021-3489
    - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
      only ringbuf pages"
    - bpf: Prevent writable memory-mapping of read-only ringbuf pages
  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
    (LP: #1928242)
    - USB: Verify the port status when timeout happens during port suspend
  * CVE-2020-26145
    - ath10k: drop fragments with multicast DA for SDIO
    - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
    - ath10k: drop fragments with multicast DA for PCIe
  * CVE-2020-26141
    - ath10k: Fix TKIP Michael MIC verification for PCIe
  * CVE-2020-24587
    - ath11k: Clear the fragment cache during key install
  * CVE-2020-24588
    - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
    - cfg80211: mitigate A-MSDU aggregation attacks
    - mac80211: drop A-MSDUs on old ciphers
    - ath10k: drop MPDU which has discard flag set by firmware for SDIO
  * CVE-2020-26139
    - mac80211: do not accept/forward invalid EAPOL frames
  * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
    - mac80211: extend protection against mixed key and fragment cache attacks
  * CVE-2020-24586 // CVE-2020-24587
    - mac80211: prevent mixed key and fragment cache attacks
    - mac80211: add fragment cache to sta_info
    - mac80211: check defrag PN against current frame
    - mac80211: prevent attacks on TKIP/WEP as well
  * CVE-2020-26147
    - mac80211: assure all fragments are encrypted
  * raid10: Block discard is very slow, causing severe delays for mkfs and
    fstrim operations (LP: #1896578)
    - md: add md_submit_discard_bio() for submitting discard bio
    - md/raid10: extend r10bio devs to raid disks
    - md/raid10: pull the code that wait for blocked dev into one function
    - md/raid10: improve raid10 discard request
    - md/raid10: improve discard request for far layout
    - dm raid: remove unnecessary discard limits for raid0 and raid10
  * [SRU] mpt3sas: only one vSES is handy even IOC has multi vSES (LP: #1926517)
    - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
  * CVE-2021-23133
    - sctp: delay auto_asconf init until binding the first addr
  * kvm: properly tear down PV features on hibernate (LP: #1920944)
    - x86/kvm: Fix pr_info() for async PF setup/teardown
    - x86/kvm: Teardown PV features on boot CPU as well
    - x86/kvm: Disable kvmclock on all CPUs on shutdown
    - x86/kvm: Disable all PV features on crash
    - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
  * CVE-2021-31440
    - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
  * Can't detect intel wifi 6235 (LP: #1920180)
    - SAUCE: iwlwifi: add new pci id for 6235
  * [SRU] Patch for flicker and glitching on common LCD display panels, intel
    framebuffer (LP: #1925685)
    - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
      max strategy on failure
    - drm/i915/dp: Use slow and wide link training for everything
  * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
    (LP: #1887661)
    - selftests: pmtu.sh: use $ksft_skip for skipped return code
  * IR Remote Keys Repeat Many Times Starting with Kernel 5.8.0-49
    (LP: #1926030)
    - SAUCE: Revert "media: rc: ite-cir: fix min_timeout calculation"
    - SAUCE: Revert "media: rc: fix timeout handling after switch to microsecond
      durations"
  * Groovy update: upstream stable patchset 2021-05-20 (LP: #1929132)
    - Input: nspire-keypad - enable interrupts only when opened
    - gpio: sysfs: Obey valid_mask
    - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
    - dmaengine: idxd: fix delta_rec and crc size field for completion record
    - dmaengine: idxd: fix opcap sysfs attribute output
    - dmaengine: idxd: fix wq size store permission state
    - dmaengine: dw: Make it dependent to HAS_IOMEM
    - dmaengine: Fix a double free in dma_async_device_register
    - dmaengine: plx_dma: add a missing put_device() on error path
    - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
    - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
    - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
    - lockdep: Add a missing initialization hint to the "INFO: Trying to register
      non-static key" message
    - arc: kernel: Return -EFAULT if copy_to_user() fails
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
    - xfrm: BEET mode doesn't support fragments for inner packets
    - ASoC: max98373: Added 30ms turn on/off time delay
    - gpu/xen: Fix a use after free in xen_drm_drv_init
    - neighbour: Disregard DEAD dst in neigh_update
    - ARM: keystone: fix integer overflow warning
    - ARM: omap1: fix building with clang IAS
    - drm/msm: Fix a5xx/a6xx timestamps
    - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
    - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
    - iwlwifi: add support for Qu with AX201 device
    - net: ieee802154: stop dump llsec keys for monitors
    - net: ieee802154: forbid monitor for add llsec key
    - net: ieee802154: forbid monitor for del llsec key
    - net: ieee802154: stop dump llsec devs for monitors
    - net: ieee802154: forbid monitor for add llsec dev
    - net: ieee802154: forbid monitor for del llsec dev
    - net: ieee802154: stop dump llsec devkeys for monitors
    - net: ieee802154: forbid monitor for add llsec devkey
    - net: ieee802154: forbid monitor for del llsec devkey
    - net: ieee802154: stop dump llsec seclevels for monitors
    - net: ieee802154: forbid monitor for add llsec seclevel
    - pcnet32: Use pci_resource_len to validate PCI resource
    - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
    - virt_wifi: Return micros for BSS TSF values
    - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
    - Input: s6sy761 - fix coordinate read bit shift
    - Input: i8042 - fix Pegatron C15B ID entry
    - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
    - dm verity fec: fix misaligned RS roots IO
    - readdir: make sure to verify directory entry for legacy interfaces too
    - arm64: fix inline asm in load_unaligned_zeropad()
    - arm64: alternatives: Move length validation in alternative_{insn, endif}
    - vfio/pci: Add missing range check in vfio_pci_mmap
    - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
    - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
    - netfilter: flowtable: fix NAT IPv6 offload mangling
    - netfilter: conntrack: do not print icmpv6 as unknown via /proc
    - ice: Fix potential infinite loop when using u8 loop counter
    - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
    - netfilter: bridge: add pre_exit hooks for ebtable unregistration
    - netfilter: arp_tables: add pre_exit hook for table unregister
    - net: macb: fix the restore of cmp registers
    - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
    - netfilter: nft_limit: avoid possible divide error in nft_limit_init
    - net/mlx5e: Fix setting of RS FEC mode
    - net: davicom: Fix regulator not turned off on failed probe
    - net: sit: Unregister catch-all devices
    - net: ip6_tunnel: Unregister catch-all devices
    - mm: ptdump: fix build failure
    - net: Make tcp_allowed_congestion_control readonly in non-init netns
    - i40e: fix the panic when running bpf in xdpdrv mode
    - ia64: remove duplicate entries in generic_defconfig
    - ia64: tools: remove inclusion of ia64-specific version of errno.h header
    - ibmvnic: avoid calling napi_disable() twice
    - ibmvnic: remove duplicate napi_schedule call in do_reset function
    - ibmvnic: remove duplicate napi_schedule call in open function
    - gro: ensure frag0 meets IP header alignment
    - ARM: OMAP2+: Fix warning for omap_init_time_of()
    - ARM: footbridge: fix PCI interrupt mapping
    - ARM: OMAP2+: Fix uninitialized sr_inst
    - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
    - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
    - bpf: Use correct permission flag for mixed signed bounds arithmetic
    - r8169: tweak max read request size for newer chips also in jumbo mtu mode
    - r8169: don't advertise pause in jumbo mode
    - bpf: Ensure off_reg has no mixed signed bounds for all types
    - bpf: Move off_reg into sanitize_ptr_alu
    - ARM: 9071/1: uprobes: Don't hook on thumb instructions
    - bpf: Rework ptr_limit into alu_limit and add common error path
    - bpf: Improve verifier error messages for users
    - bpf: Move sanitize_val_alu out of op switch
    - net: phy: marvell: fix detection of PHY on Topaz switches
    - vhost-vdpa: protect concurrent access to vhost device iotlb
    - gpio: omap: Save and restore sysconfig
    - KEYS: trusted: Fix TPM reservation for seal/unseal
    - pinctrl: lewisburg: Update number of pins in community
    - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
    - bpf: Permits pointers on stack for helper calls
    - bpf: Refactor and streamline bounds check into helper
    - bpf: Tighten speculative pointer arithmetic mask
    - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
    - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
    - perf auxtrace: Fix potential NULL pointer dereference
    - perf map: Fix error return code in maps__clone()
    - HID: google: add don USB id
    - HID: alps: fix error return code in alps_input_configured()
    - HID: wacom: Assign boolean values to a bool variable
    - ARM: dts: Fix swapped mmc order for omap3
    - net: geneve: check skb is large enough for IPv4/IPv6 header
    - dmaengine: tegra20: Fix runtime PM imbalance on error
    - s390/entry: save the caller of psw_idle
    - arm64: kprobes: Restore local irqflag if kprobes is cancelled
    - xen-netback: Check for hotplug-status existence before watching
    - cavium/liquidio: Fix duplicate argument
    - kasan: fix hwasan build for gcc
    - csky: change a Kconfig symbol name to fix e1000 build error
    - ia64: fix discontig.c section mismatches
    - ia64: tools: remove duplicate definition of ia64_mf() on ia64
    - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
    - net: hso: fix NULL-deref on disconnect regression
    - USB: CDC-ACM: fix poison/unpoison imbalance
    - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
    - mei: me: add Alder Lake P device id.
    - bpf: Update selftests to reflect new error states
    - mips: Do not include hi and lo in clobber list for R6
    - netfilter: conntrack: Make global sysctls readonly in non-init netns
    - net: usb: ax88179_178a: initialize local variables before use
    - igb: Enable RSS for Intel I211 Ethernet Controller
    - bpf: Fix masking negation logic upon negative dst register
    - bpf: Fix leakage of uninitialized bpf stack under speculation
    - net: qrtr: Avoid potential use after free in MHI send
    - perf data: Fix error return code in perf_data__create_dir()
    - capabilities: require CAP_SETFCAP to map uid 0
    - perf ftrace: Fix access to pid in array when setting a pid filter
    - driver core: add a min_align_mask field to struct device_dma_parameters
    - swiotlb: add a IO_TLB_SIZE define
    - swiotlb: factor out an io_tlb_offset helper
    - swiotlb: factor out a nr_slots helper
    - swiotlb: clean up swiotlb_tbl_unmap_single
    - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
    - ovl: fix leaked dentry
    - ovl: allow upperdir inside lowerdir
    - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
    - USB: Add reset-resume quirk for WD19's Realtek Hub
    - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
    - perf/core: Fix unconditional security_locked_down() call
    - vfio: Depend on MMU
    - avoid __memcat_p link failure
  * r8152 tx status -71 (LP: #1922651) // Groovy update: upstream stable
    patchset 2021-05-20 (LP: #1929132)
    - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
  * Fix kdump failures (LP: #1927518)
    - video: hyperv_fb: Add ratelimit on error message
    - Drivers: hv: vmbus: Increase wait time for VMbus unload
    - Drivers: hv: vmbus: Initialize unload_event statically
  * Groovy update: upstream stable patchset 2021-05-13 (LP: #1928386)
    - ALSA: aloop: Fix initialization of controls
    - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
    - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
    - ASoC: intel: atom: Stop advertising non working S24LE support
    - nfc: fix refcount leak in llcp_sock_bind()
    - nfc: fix refcount leak in llcp_sock_connect()
    - nfc: fix memory leak in llcp_sock_connect()
    - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
    - selinux: make nslot handling in avtab more robust
    - xen/evtchn: Change irq_info lock to raw_spinlock_t
    - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
    - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
    - net: dsa: lantiq_gswip: Don't use PHY auto polling
    - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
    - drm/i915: Fix invalid access to ACPI _DSM objects
    - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
    - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
    - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
    - gcov: re-fix clang-11+ support
    - ia64: fix user_stack_pointer() for ptrace()
    - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
    - ocfs2: fix deadlock between setattr and dio_end_io_write
    - fs: direct-io: fix missing sdio->boundary
    - ethtool: fix incorrect datatype in set_eee ops
    - of: property: fw_devlink: do not link ".*,nr-gpios"
    - parisc: parisc-agp requires SBA IOMMU driver
    - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
    - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
    - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
    - ice: Increase control queue timeout
    - ice: prevent ice_open and ice_stop during reset
    - ice: remove DCBNL_DEVRESET bit from PF state
    - ice: Fix for dereference of NULL pointer
    - ice: Cleanup fltr list in case of allocation issues
    - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
    - net: hso: fix null-ptr-deref during tty device unregistration
    - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
    - bpf: Enforce that struct_ops programs be GPL-only
    - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
    - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
    - libbpf: Only create rx and tx XDP rings when necessary
    - bpf, sockmap: Fix sk->prot unhash op reset
    - net: ensure mac header is set in virtio_net_hdr_to_skb()
    - i40e: Fix sparse warning: missing error code 'err'
    - i40e: Fix sparse error: 'vsi->netdev' could be null
    - i40e: Fix sparse errors in i40e_txrx.c
    - net: sched: sch_teql: fix null-pointer dereference
    - net: sched: fix action overwrite reference counting
    - mac80211: fix TXQ AC confusion
    - net: hsr: Reset MAC header for Tx path
    - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
    - net: let skb_orphan_partial wake-up waiters.
    - usbip: add sysfs_lock to synchronize sysfs code paths
    - usbip: stub-dev synchronize sysfs code paths
    - usbip: vudc synchronize sysfs code paths
    - usbip: synchronize event handler with sysfs code paths
    - driver core: Fix locking bug in deferred_probe_timeout_work_func()
    - scsi: target: iscsi: Fix zero tag inside a trace event
    - i2c: turn recovery error on init to debug
    - ice: Refactor DCB related variables out of the ice_port_info struct
    - ice: Recognize 860 as iSCSI port in CEE mode
    - xfrm: interface: fix ipv4 pmtu check to honor ip header df
    - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
    - regulator: bd9571mwv: Fix AVS and DVFS voltage range
    - ARM: OMAP4: Fix PMIC voltage domains for bionic
    - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
    - net: xfrm: Localize sequence counter per network namespace
    - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
    - ASoC: SOF: Intel: HDA: fix core status verification
    - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
    - xfrm: Fix NULL pointer dereference on policy lookup
    - virtchnl: Fix layout of RSS structures
    - i40e: Added Asym_Pause to supported link modes
    - i40e: Fix kernel oops when i40e driver removes VF's
    - hostfs: fix memory handling in follow_link()
    - amd-xgbe: Update DMA coherency values
    - sch_red: fix off-by-one checks in red_check_params()
    - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
    - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
      packets
    - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
    - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
    - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
    - gianfar: Handle error code at MAC address change
    - cxgb4: avoid collecting SGE_QBASE regs during traffic
    - net:tipc: Fix a double free in tipc_sk_mcast_rcv
    - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
    - net/ncsi: Avoid channel_monitor hrtimer deadlock
    - net: qrtr: Fix memory leak on qrtr_tx_wait failure
    - nfp: flower: ignore duplicate merge hints from FW
    - net: phy: broadcom: Only advertise EEE for supported modes
    - I2C: JZ4780: Fix bug for Ingenic X1000.
    - ASoC: sunxi: sun4i-codec: fill ASoC card owner
    - net/mlx5e: Fix ethtool indication of connector type
    - net/mlx5: Don't request more than supported EQs
    - net/rds: Fix a use after free in rds_message_map_pages
    - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
    - soc/fsl: qbman: fix conflicting alignment attributes
    - i40e: Fix display statistics for veb_tc
    - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
      files
    - drm/msm: Set drvdata to NULL when msm_drm_init() fails
    - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
    - mptcp: forbit mcast-related sockopt on MPTCP sockets
    - scsi: ufs: core: Fix task management request completion timeout
    - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
    - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
    - net: macb: restore cmp registers on resume path
    - clk: fix invalid usage of list cursor in register
    - clk: fix invalid usage of list cursor in unregister
    - workqueue: Move the position of debug_work_activate() in __queue_work()
    - s390/cpcmd: fix inline assembly register clobbering
    - perf inject: Fix repipe usage
    - net: openvswitch: conntrack: simplify the return expression of
      ovs_ct_limit_get_default_limit()
    - openvswitch: fix send of uninitialized stack memory in ct limit reply
    - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
    - tipc: increment the tmp aead refcnt before attaching it
    - net: hns3: clear VF down state bit before request link status
    - net/mlx5: Fix placement of log_max_flow_counter
    - net/mlx5: Fix PPLM register mapping
    - net/mlx5: Fix PBMC register mapping
    - RDMA/cxgb4: check for ipv6 address properly while destroying listener
    - perf report: Fix wrong LBR block sorting
    - i40e: Fix parameters in aq_get_phy_register()
    - RDMA/addr: Be strict with gid size
    - RAS/CEC: Correct ce_add_elem()'s returned values
    - clk: socfpga: fix iomem pointer cast on 64-bit
    - lockdep: Address clang -Wformat warning printing for %hd
    - dt-bindings: net: ethernet-controller: fix typo in NVMEM
    - cfg80211: remove WARN_ON() in cfg80211_sme_connect
    - net: tun: set tun->dev->addr_len during TUNSETLINK processing
    - drivers: net: fix memory leak in atusb_probe
    - drivers: net: fix memory leak in peak_usb_create_dev
    - net: mac802154: Fix general protection fault
    - net: ieee802154: nl-mac: fix check on panid
    - net: ieee802154: fix nl802154 del llsec key
    - net: ieee802154: fix nl802154 del llsec dev
    - net: ieee802154: fix nl802154 add llsec key
    - net: ieee802154: fix nl802154 del llsec devkey
    - net: ieee802154: forbid monitor for set llsec params
    - net: ieee802154: forbid monitor for del llsec seclevel
    - net: ieee802154: stop dump llsec params for monitors
    - interconnect: core: fix error return code of icc_link_destroy()
    - gfs2: Flag a withdraw if init_threads() fails
    - KVM: arm64: Hide system instruction access to Trace registers
    - KVM: arm64: Disable guest access to trace filter controls
    - drm/imx: imx-ldb: fix out of bounds array access warning
    - gfs2: report "already frozen/thawed" errors
    - ftrace: Check if pages were allocated before calling free_pages()
    - tools/kvm_stat: Add restart delay
    - drm/tegra: dc: Don't set PLL clock to 0Hz
    - gpu: host1x: Use different lock classes for each client
    - block: only update parent bi_status when bio fail
    - radix tree test suite: Register the main thread with the RCU library
    - idr test suite: Take RCU read lock in idr_find_test_1
    - idr test suite: Create anchor before launching throbber
    - io_uring: don't mark S_ISBLK async work as unbounded
    - riscv,entry: fix misaligned base for excp_vect_table
    - block: don't ignore REQ_NOWAIT for direct IO
    - perf map: Tighten snprintf() string precision to pass gcc check on some
      32-bit arches
    - net: sfp: relax bitrate-derived mode check
    - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
    - xen/events: fix setting irq affinity
    - perf tools: Use %zd for size_t printf formats on 32-bit
  * groovy/linux: 5.8.0-55.62 -proposed tracker (LP: #1930379)
  * [Potential Regression] Unable to create KVM with uvtool on Groovy ARM64
    (LP: #1929925)
    - SAUCE: KVM: arm64: Assign kvm_ipa_limit

 -- Tim Gardner <email address hidden>  Tue, 08 Jun 2021 09:08:47 -0600
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-riscv-5.8 (5.8.0-26.28~20.04.1) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-26.28~20.04.1 -proposed tracker (LP: #1927589)

  * Groovy update: upstream stable patchset 2021-04-20 (LP: #1925259)
    - [Packaging] riscv-5.8: update modules for rc-cec

  [ Ubuntu: 5.8.0-26.28 ]

  * groovy/linux-riscv: 5.8.0-26.28 -proposed tracker (LP: #1927590)
  * Groovy update: upstream stable patchset 2021-04-20 (LP: #1925259)
    - [Packaging] riscv: update modules for rc-cec
    - [Config] riscv: updateconfigs for PCIE_BW
  * Groovy update: upstream stable patchset 2021-04-27 (LP: #1926360)
    - [Packaging] riscv: update for industrialio-buffer-dma
  * groovy/linux: 5.8.0-54.61 -proposed tracker (LP: #1927592)
  * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq
    (LP: #1925522)
    - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460
  * linux-image-5.0.0-35-generic breaks checkpointing of container
    (LP: #1857257)
    - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
  *  netfilter: x_tables: fix compat match/target pad out-of-bound write
    (LP: #1927682)
    - netfilter: x_tables: fix compat match/target pad out-of-bound write
  * Groovy update: upstream stable patchset 2021-05-04 (LP: #1927150)
    - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb
    - net: fec: ptp: avoid register access when ipg clock is disabled
    - powerpc/4xx: Fix build errors from mfdcr()
    - atm: eni: dont release is never initialized
    - atm: lanai: dont run lanai_dev_close if not open
    - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
    - ALSA: hda: ignore invalid NHLT table
    - ixgbe: Fix memleak in ixgbe_configure_clsu32
    - scsi: ufs: ufs-qcom: Disable interrupt in reset path
    - blk-cgroup: Fix the recursive blkg rwstat
    - net: tehuti: fix error return code in bdx_probe()
    - net: intel: iavf: fix error return code of iavf_init_get_resources()
    - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
    - cifs: ask for more credit on async read/write code paths
    - gfs2: fix use-after-free in trans_drain
    - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev
    - gpiolib: acpi: Add missing IRQF_ONESHOT
    - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
    - NFS: Correct size calculation for create reply length
    - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch()
    - net: wan: fix error return code of uhdlc_init()
    - net: davicom: Use platform_get_irq_optional()
    - net: enetc: set MAC RX FIFO to recommended value
    - atm: uPD98402: fix incorrect allocation
    - atm: idt77252: fix null-ptr-dereference
    - cifs: change noisy error message to FYI
    - irqchip/ingenic: Add support for the JZ4760
    - kbuild: add image_name to no-sync-config-targets
    - kbuild: dummy-tools: fix inverted tests for gcc
    - umem: fix error return code in mm_pci_probe()
    - sparc64: Fix opcode filtering in handling of no fault loads
    - habanalabs: Call put_pid() when releasing control device
    - staging: rtl8192e: fix kconfig dependency on CRYPTO
    - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
    - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck
    - block: Fix REQ_OP_ZONE_RESET_ALL handling
    - drm/amd/display: Revert dram_clock_change_latency for DCN2.1
    - drm/amdgpu: fb BO should be ttm_bo_type_device
    - drm/radeon: fix AGP dependency
    - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
    - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
    - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
    - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done
    - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
    - nfs: we don't support removing system.nfs4_acl
    - block: Suppress uevent for hidden device when removed
    - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls
    - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
    - netsec: restore phy power state after controller reset
    - platform/x86: intel-vbtn: Stop reporting SW_DOCK events
    - psample: Fix user API breakage
    - z3fold: prevent reclaim/free race for headless pages
    - squashfs: fix inode lookup sanity checks
    - squashfs: fix xattr id and id lookup sanity checks
    - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings
    - kasan: fix per-page tags for non-page_alloc pages
    - gcov: fix clang-11+ support
    - ACPI: video: Add missing callback back for Sony VPCEH3U1E
    - ACPICA: Always create namespace nodes using acpi_ns_create_node()
    - arm64: dts: ls1046a: mark crypto engine dma coherent
    - arm64: dts: ls1012a: mark crypto engine dma coherent
    - arm64: dts: ls1043a: mark crypto engine dma coherent
    - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C
    - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet
    - ARM: dts: at91-sama5d27_som1: fix phy address to 7
    - integrity: double check iint_cache was initialized
    - drm/amd/pm: workaround for audio noise issue
    - drm/i915: Fix the GT fence revocation runtime PM logic
    - dm verity: fix DM_VERITY_OPTS_MAX value
    - dm ioctl: fix out of bounds array access when no devices
    - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
    - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data
    - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva
    - veth: Store queue_mapping independently of XDP prog presence
    - libbpf: Fix INSTALL flag order
    - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets
    - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs
    - net/mlx5e: Don't match on Geneve options in case option masks are all zero
    - ipv6: fix suspecious RCU usage warning
    - macvlan: macvlan_count_rx() needs to be aware of preemption
    - net: sched: validate stab values
    - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
    - igc: reinit_locked() should be called with rtnl_lock
    - igc: Fix Pause Frame Advertising
    - igc: Fix Supported Pause Frame Link Setting
    - igc: Fix igc_ptp_rx_pktstamp()
    - e1000e: add rtnl_lock() to e1000_reset_task
    - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
    - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
    - net: phy: broadcom: Add power down exit reset state delay
    - ftgmac100: Restart MAC HW once
    - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk
    - net: ipa: terminate message handler arrays
    - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
    - flow_dissector: fix byteorder of dissected ICMP ID
    - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
    - netfilter: ctnetlink: fix dump of the expect mask attribute
    - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx"
    - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
    - can: peak_usb: add forgotten supported devices
    - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
    - can: kvaser_pciefd: Always disable bus load reporting
    - can: c_can_pci: c_can_pci_remove(): fix use-after-free
    - can: c_can: move runtime PM enable/disable to c_can_platform
    - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
    - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors
    - mac80211: fix rate mask reset
    - mac80211: Allow HE operation to be longer than expected.
    - selftests/net: fix warnings on reuseaddr_ports_exhausted
    - nfp: flower: add ipv6 bit to pre_tunnel control message
    - nfp: flower: fix pre_tun mask id allocation
    - ftrace: Fix modify_ftrace_direct.
    - ionic: linearize tso skb with too many frags
    - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags
    - netfilter: nftables: allow to update flowtable flags
    - netfilter: flowtable: Make sure GC works periodically in idle system
    - libbpf: Use SOCK_CLOEXEC when opening the netlink socket
    - ipv6: weaken the v4mapped source check
    - octeontx2-af: Formatting debugfs entry rsrc_alloc.
    - octeontx2-af: Fix irq free in rvu teardown
    - octeontx2-pf: Clear RSS enable flag on interace down
    - octeontx2-af: fix infinite loop in unmapping NPC counter
    - net: check all name nodes in __dev_alloc_name
    - net: cdc-phonet: fix data-interface release on probe failure
    - r8152: limit the RX buffer size of RTL8153A for USB 2.0
    - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
    - selinux: vsock: Set SID for socket returned by accept()
    - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value
    - libbpf: Fix BTF dump of pointer-to-array-of-struct
    - drm/msm: fix shutdown hook in case GPU components failed to bind
    - arm64: kdump: update ppos when reading elfcorehdr
    - PM: runtime: Defer suspending suppliers
    - net/mlx5: Add back multicast stats for uplink representor
    - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP
    - net/mlx5e: Fix error path for ethtool set-priv-flag
    - PM: EM: postpone creating the debugfs dir till fs_initcall
    - net: bridge: don't notify switchdev for local FDB addresses
    - octeontx2-af: Fix memory leak of object buf
    - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
      server
    - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
    - net: Consolidate common blackhole dst ops
    - net, bpf: Fix ip6ip6 crash with collect_md populated skbs
    - net: phy: introduce phydev->port
    - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay()
    - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S
    - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M
    - dm table: Fix zoned model check and zone sectors check
    - mm/mmu_notifiers: ensure range_end() is paired with range_start()
    - ACPI: scan: Rearrange memory allocation in acpi_device_add()
    - ACPI: scan: Use unique number for instance_no
    - perf auxtrace: Fix auxtrace queue conflict
    - perf synthetic events: Avoid write of uninitialized memory when generating
      PERF_RECORD_MMAP* records
    - block: recalculate segment count for multi-segment discards correctly
    - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
    - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
    - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
    - smb3: fix cached file size problems in duplicate extents (reflink)
    - locking/mutex: Fix non debug version of mutex_lock_io_nested()
    - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()
    - can: dev: Move device back to init netns on owning netns delete
    - net: dsa: b53: VLAN filtering is global to all users
    - mac80211: fix double free in ibss_leave
    - ext4: add reclaim checks to xattr code
    - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
    - xen-blkback: don't leak persistent grants from xen_blkbk_map()
    - arm64: mm: correct the inside linear map range during hotplug check
    - ext4: shrink race window in ext4_should_retry_alloc()
    - ext4: fix bh ref count on error paths
    - fs: nfsd: fix kconfig dependency warning for NFSD_V4
    - rpc: fix NULL dereference on kmalloc failure
    - iomap: Fix negative assignment to unsigned sis->pages in
      iomap_swapfile_activate
    - ASoC: rt1015: fix i2c communication error
    - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
    - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
    - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
    - ASoC: es8316: Simplify adc_pga_gain_tlv table
    - ASoC: soc-core: Prevent warning if no DMI table is present
    - ASoC: cs42l42: Fix Bitclock polarity inversion
    - ASoC: cs42l42: Fix channel width support
    - ASoC: cs42l42: Fix mixer volume control
    - ASoC: cs42l42: Always wait at least 3ms after reset
    - NFSD: fix error handling in NFSv4.0 callbacks
    - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing
    - vhost: Fix vhost_vq_reset()
    - io_uring: fix ->flags races by linked timeouts
    - scsi: st: Fix a use after free in st_open()
    - scsi: qla2xxx: Fix broken #endif placement
    - staging: comedi: cb_pcidas: fix request_irq() warn
    - staging: comedi: cb_pcidas64: fix request_irq() warn
    - ASoC: rt5659: Update MCLK rate in set_sysclk()
    - ASoC: rt711: add snd_soc_component remove callback
    - thermal/core: Add NULL pointer check before using cooling device stats
    - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
    - locking/ww_mutex: Fix acquire/release imbalance in
      ww_acquire_init()/ww_acquire_fini()
    - nvmet-tcp: fix kmap leak when data digest in use
    - ext4: do not iput inode under running transaction in ext4_rename()
    - net: mvpp2: fix interrupt mask/unmask skip condition
    - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
    - can: dev: move driver related infrastructure into separate subdir
    - net: introduce CAN specific pointer in the struct net_device
    - can: tcan4x5x: fix max register value
    - brcmfmac: clear EAP/association status bits on linkdown events
    - netdevsim: dev: Initialize FIB module after debugfs
    - iwlwifi: pcie: don't disable interrupts for reg_lock
    - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
    - net: ethernet: aquantia: Handle error cleanup of start on open
    - appletalk: Fix skb allocation size in loopback case
    - net: ipa: remove two unused register definitions
    - net: ipa: fix register write command validation
    - net: wan/lmc: unregister device when no matching device is found
    - net: 9p: advance iov on empty read
    - bpf: Remove MTU check in __bpf_skb_max_len
    - ACPI: tables: x86: Reserve memory occupied by ACPI tables
    - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead()
    - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
    - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
    - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
    - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
    - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8
    - xtensa: fix uaccess-related livelock in do_page_fault
    - xtensa: move coprocessor_flush to the .text section
    - PM: runtime: Fix race getting/putting suppliers at probe
    - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
    - tracing: Fix stack trace event size
    - mm: fix race by making init_zero_pfn() early_initcall
    - drm/amdkfd: dqm fence memory corruption
    - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
    - drm/amdgpu: check alignment on CPU page for bo map
    - reiserfs: update reiserfs_xattrs_initialized() condition
    - drm/tegra: dc: Restore coupling of display controllers
    - drm/tegra: sor: Grab runtime PM reference across reset
    - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends
    - pinctrl: rockchip: fix restore error in resume
    - extcon: Add stubs for extcon_register_notifier_all() functions
    - extcon: Fix error handling in extcon_dev_register
    - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
    - video: hyperv_fb: Fix a double free in hvfb_probe
    - firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
    - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
    - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
    - usb: musb: Fix suspend with devices connected for a64
    - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
    - cdc-acm: fix BREAK rx code path adding necessary calls
    - USB: cdc-acm: untangle a circular dependency between callback and softint
    - USB: cdc-acm: downgrade message to debug
    - USB: cdc-acm: fix double free on probe failure
    - USB: cdc-acm: fix use-after-free after probe failure
    - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
    - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
    - usb: dwc2: Prevent core suspend when port connection flag is 0
    - staging: rtl8192e: Fix incorrect source in memcpy()
    - staging: rtl8192e: Change state information from u16 to u8
    - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
    - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for
      freezing"
    - ARM: dts: am33xx: add aliases for mmc interfaces
    - bus: ti-sysc: Fix warning on unbind if reset is not deasserted
    - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
    - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
    - net/mlx5e: Enforce minimum value check for ICOSQ size
    - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
    - kunit: tool: Fix a python tuple typing error
    - mISDN: fix crash in fritzpci
    - mac80211: Check crypto_aead_encrypt for errors
    - mac80211: choose first enabled channel for monitor
    - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs
    - drm/msm: Ratelimit invalid-fence message
    - netfilter: conntrack: Fix gre tunneling over ipv6
    - netfilter: nftables: skip hook overlap logic if flowtable is stale
    - net: ipa: fix init header command validation
    - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
    - x86/build: Turn off -fcf-protection for realmode targets
    - platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms
    - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
    - selftests/vm: fix out-of-tree build
    - ia64: mca: allocate early mca with GFP_ATOMIC
    - ia64: fix format strings for err_inject
    - cifs: revalidate mapping when we open files for SMB1 POSIX
    - cifs: Silently ignore unknown oplock break handle
    - init/Kconfig: make COMPILE_TEST depend on !S390
    - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM
    - nvme-mpath: replace direct_make_request with generic_make_request
  * Enable CIFS GCM256 (LP: #1921916)
    - smb3: add defines for new crypto algorithms
    - smb3.1.1: add new module load parm require_gcm_256
    - smb3.1.1: add new module load parm enable_gcm_256
    - smb3.1.1: print warning if server does not support requested encryption type
    - smb3.1.1: rename nonces used for GCM and CCM encryption
    - smb3.1.1: set gcm256 when requested
    - cifs: Adjust key sizes and key generation routines for AES256 encryption
  * locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (LP: #1926184)
    - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
  * Make AMD gpus choose YCbCr420 encoding automatically when required for 4k
    60Hz output (LP: #1922754)
    - drm/amd/display: Try YCbCr420 color when YCbCr444 fails
  * [Ubuntu 21.04] net/mlx5: Fix HW spec violation configuring uplink
    (LP: #1925452)
    - net/mlx5: Fix HW spec violation configuring uplink
  * Groovy update: upstream stable patchset 2021-04-27 (LP: #1926360)
    - crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%reg
    - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
    - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes
    - fuse: fix live lock in fuse_iget()
    - ALSA: usb-audio: Don't avoid stopping the stream at disconnection
    - net: dsa: b53: Support setting learning on port
    - KVM: arm64: nvhe: Save the SPE context early
    - drm/i915/gvt: Set SNOOP for PAT3 on BXT/APL to workaround GPU BB hang
    - drm/i915/gvt: Fix mmio handler break on BXT/APL.
    - drm/i915/gvt: Fix virtual display setup for BXT/APL
    - drm/i915/gvt: Fix vfio_edid issue for BXT/APL
    - ASoC: ak4458: Add MODULE_DEVICE_TABLE
    - ASoC: ak5558: Add MODULE_DEVICE_TABLE
    - ALSA: dice: fix null pointer dereference when node is disconnected
    - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
    - ALSA: hda: generic: Fix the micmute led init state
    - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
    - s390/pci: refactor zpci_create_device()
    - s390/pci: remove superfluous zdev->zbus check
    - s390/pci: fix leak of PCI device structure
    - zonefs: Fix O_APPEND async write handling
    - zonefs: prevent use of seq files as swap file
    - btrfs: fix race when cloning extent buffer during rewind of an old root
    - btrfs: fix slab cache flags for free space tree bitmap
    - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails
    - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
    - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold
    - ASoC: SOF: Intel: unregister DMIC device on probe error
    - ASoC: SOF: intel: fix wrong poll bits in dsp power down
    - ASoC: qcom: sdm845: Fix array out of bounds access
    - ASoC: qcom: sdm845: Fix array out of range on rx slim channels
    - ASoC: codecs: wcd934x: add a sanity check in set channel map
    - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse
    - ASoC: simple-card-utils: Do not handle device clock
    - afs: Fix accessing YFS xattrs on a non-YFS server
    - afs: Stop listxattr() from listing "afs.*" attributes
    - nvme: fix Write Zeroes limitations
    - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled
    - nvme-tcp: fix possible hang when failing to set io queues
    - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
    - nvmet: don't check iosqes,iocqes for discovery controllers
    - nfsd: Don't keep looking up unhashed files in the nfsd file cache
    - nfsd: don't abort copies early
    - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
    - NFSD: fix dest to src mount in inter-server COPY
    - svcrdma: disable timeouts on rdma backchannel
    - vfio: IOMMU_API should be selected
    - sunrpc: fix refcount leak for rpc auth modules
    - i915/perf: Start hrtimer only if sampling the OA buffer
    - pstore: Fix warning in pstore_kill_sb()
    - net/qrtr: fix __netdev_alloc_skb call
    - kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again
    - cifs: fix allocation size on newly created files
    - riscv: Correct SPARSEMEM configuration
    - scsi: lpfc: Fix some error codes in debugfs
    - scsi: myrs: Fix a double free in myrs_cleanup()
    - RISC-V: correct enum sbi_ext_rfence_fid
    - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED
    - nvme-rdma: fix possible hang when failing to set io queues
    - ibmvnic: add some debugs
    - ibmvnic: serialize access to work queue on remove
    - tty: serial: stm32-usart: Remove set but unused 'cookie' variables
    - serial: stm32: fix DMA initialization error handling
    - bpf: Declare __bpf_free_used_maps() unconditionally
    - RDMA/rtrs: Remove unnecessary argument dir of rtrs_iu_free
    - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails
    - RDMA/rtrs: Introduce rtrs_post_send
    - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug
    - module: merge repetitive strings in module_sig_check()
    - module: avoid *goto*s in module_sig_check()
    - module: harden ELF info handling
    - scsi: pm80xx: Fix pm8001_mpi_get_nvmd_resp() race condition
    - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used
    - i40e: Fix endianness conversions
    - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
    - MIPS: compressed: fix build with enabled UBSAN
    - media: cedrus: h264: Support profile controls
    - ibmvnic: remove excessive irqsave
    - s390/qeth: integrate RX refill worker with NAPI
    - s390/qeth: schedule TX NAPI on QAOB completion
    - drm/amd/pm: fulfill the Polaris implementation for
      get_clock_by_type_with_latency()
    - gfs2: Add common helper for holding and releasing the freeze glock
    - gfs2: move freeze glock outside the make_fs_rw and _ro functions
    - gfs2: bypass signal_our_withdraw if no journal
    - powerpc: Force inlining of cpu_has_feature() to avoid build failure
    - usb-storage: Add quirk to defeat Kindle's automatic unload
    - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
    - usb: gadget: configfs: Fix KASAN use-after-free
    - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct
    - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
    - thunderbolt: Initialize HopID IDAs in tb_switch_alloc()
    - iio:adc:stm32-adc: Add HAS_IOMEM dependency
    - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
    - iio: adis16400: Fix an error code in adis16400_initial_setup()
    - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
    - iio: adc: ab8500-gpadc: Fix off by 10 to 3
    - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
    - iio: adc: adi-axi-adc: add proper Kconfig dependencies
    - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
    - iio: hid-sensor-prox: Fix scale not correct issue
    - iio: hid-sensor-temperature: Fix issues of timestamp channel
    - counter: stm32-timer-cnt: fix ceiling write max value
    - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register
    - PCI: rpadlpar: Fix potential drc_name corruption in store functions
    - perf/x86/intel: Fix a crash caused by zero PEBS status
    - x86/ioapic: Ignore IRQ2 again
    - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
    - x86: Move TS_COMPAT back to asm/thread_info.h
    - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
    - efivars: respect EFI_UNSUPPORTED return from firmware
    - ext4: fix error handling in ext4_end_enable_verity()
    - ext4: find old entry again if failed to rename whiteout
    - ext4: do not try to set xattr into ea_inode if value is empty
    - ext4: fix potential error in ext4_do_update_inode
    - MAINTAINERS: move some real subsystems off of the staging mailing list
    - MAINTAINERS: move the staging subsystem to lists.linux.dev
    - efi: use 32-bit alignment for efi_guid_t literals
    - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
    - genirq: Disable interrupts for force threaded handlers
    - x86/apic/of: Fix CPU devicetree-node lookups
    - cifs: Fix preauth hash corruption
    - USB: replace hardcode maximum usb string length by definition
  * Groovy update: upstream stable patchset 2021-04-20 (LP: #1925259)
    - uapi: nfnetlink_cthelper.h: fix userspace compilation error
    - powerpc/perf: Fix handling of privilege level checks in perf interrupt
      context
    - powerpc/pseries: Don't enforce MSI affinity with kdump
    - crypto: mips/poly1305 - enable for all MIPS processors
    - ath9k: fix transmitting to stations in dynamic SMPS mode
    - net: Fix gro aggregation for udp encaps with zero csum
    - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
    - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
    - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
      setting skb ownership
    - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
    - can: flexcan: enable RX FIFO after FRZ/HALT valid
    - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
    - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
      entering Normal Mode
    - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE)
    - tcp: add sanity tests to TCP_QUEUE_SEQ
    - netfilter: nf_nat: undo erroneous tcp edemux lookup
    - netfilter: x_tables: gpf inside xt_find_revision()
    - net: always use icmp{,v6}_ndo_send from ndo_start_xmit
    - net: phy: fix save wrong speed and duplex problem if autoneg is on
    - selftests/bpf: No need to drop the packet when there is no geneve opt
    - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
    - samples, bpf: Add missing munmap in xdpsock
    - libbpf: Clear map_info before each bpf_obj_get_info_by_fd
    - ibmvnic: always store valid MAC address
    - mt76: dma: do not report truncated frames to mac80211
    - powerpc/603: Fix protection of user pages mapped with PROT_NONE
    - mount: fix mounting of detached mounts onto targets that reside on shared
      mounts
    - cifs: return proper error code in statfs(2)
    - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
    - sh_eth: fix TRSCER mask for SH771x
    - net: enetc: don't overwrite the RSS indirection table when initializing
    - net: enetc: take the MDIO lock only once per NAPI poll cycle
    - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets
    - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode
    - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
    - net: enetc: keep RX ring consumer index in sync with hardware
    - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling
    - net/mlx4_en: update moderation when config reset
    - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
    - nexthop: Do not flush blackhole nexthops when loopback goes down
    - net: sched: avoid duplicates in classes dump
    - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of
      SPEED_10
    - net: usb: qmi_wwan: allow qmimux add/del with master up
    - netdevsim: init u64 stats for 32bit hardware
    - cipso,calipso: resolve a number of problems with the DOI refcounts
    - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII
    - stmmac: intel: Fixes clock registration error seen for multiple interfaces
    - net: lapbether: Remove netif_start_queue / netif_stop_queue
    - net: davicom: Fix regulator not turned off on failed probe
    - net: davicom: Fix regulator not turned off on driver removal
    - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled
    - net: qrtr: fix error return code of qrtr_sendmsg()
    - s390/qeth: fix memory leak after failed TX Buffer allocation
    - r8169: fix r8168fp_adjust_ocp_cmd function
    - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
    - perf build: Fix ccache usage in $(CC) when generating arch errno table
    - net: stmmac: stop each tx channel independently
    - net: stmmac: fix watchdog timeout during suspend/resume stress test
    - net: stmmac: fix wrongly set buffer2 valid when sph unsupport
    - ethtool: fix the check logic of at least one channel for RX/TX
    - selftests: forwarding: Fix race condition in mirror installation
    - perf traceevent: Ensure read cmdlines are null terminated.
    - perf report: Fix -F for branch & mem modes
    - net: hns3: fix query vlan mask value error for flow director
    - net: hns3: fix bug when calculating the TCAM table info
    - s390/cio: return -EFAULT if copy_to_user() fails again
    - bnxt_en: reliably allocate IRQ table on reset to avoid crash
    - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk
    - gpiolib: acpi: Allow to find GpioInt() resource by name and index
    - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
    - gpio: fix gpio-device list corruption
    - drm/compat: Clear bounce structures
    - drm/amd/display: Add a backlight module option
    - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp()
    - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth()
    - drm/amd/pm: bug fix for pcie dpm
    - drm/amdgpu/display: simplify backlight setting
    - drm/amdgpu/display: don't assert in set backlight function
    - drm/amdgpu/display: handle aux backlight in backlight_get_brightness
    - drm/shmem-helper: Check for purged buffers in fault handler
    - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
    - drm: Use USB controller's DMA mask when importing dmabufs
    - drm: meson_drv add shutdown function
    - drm/shmem-helpers: vunmap: Don't put pages for dma-buf
    - s390/cio: return -EFAULT if copy_to_user() fails
    - s390/crypto: return -EFAULT if copy_to_user() fails
    - qxl: Fix uninitialised struct field head.surface_id
    - sh_eth: fix TRSCER mask for R7S9210
    - media: usbtv: Fix deadlock on suspend
    - media: rkisp1: params: fix wrong bits settings
    - media: v4l: vsp1: Fix uif null pointer access
    - media: v4l: vsp1: Fix bru null pointer access
    - media: rc: compile rc-cec.c into rc-core
    - [Packaging] update modules for rc-cec
    - cifs: fix credit accounting for extra channel
    - net: hns3: fix error mask definition of flow director
    - s390/qeth: don't replace a fully completed async TX buffer
    - s390/qeth: remove QETH_QDIO_BUF_HANDLED_DELAYED state
    - s390/qeth: improve completion of pending TX buffers
    - s390/qeth: fix notification for pending buffers during teardown
    - net: dsa: tag_ksz: don't allocate additional memory for padding/tagging
    - net: dsa: trailer: don't allocate additional memory for padding/tagging
    - net: dsa: tag_qca: let DSA core deal with TX reallocation
    - net: dsa: tag_ocelot: let DSA core deal with TX reallocation
    - net: dsa: tag_mtk: let DSA core deal with TX reallocation
    - net: dsa: tag_lan9303: let DSA core deal with TX reallocation
    - net: dsa: tag_edsa: let DSA core deal with TX reallocation
    - net: dsa: tag_brcm: let DSA core deal with TX reallocation
    - net: dsa: tag_dsa: let DSA core deal with TX reallocation
    - net: dsa: tag_gswip: let DSA core deal with TX reallocation
    - net: dsa: tag_ar9331: let DSA core deal with TX reallocation
    - net: dsa: tag_mtk: fix 802.1ad VLAN egress
    - ath11k: peer delete synchronization with firmware
    - i2c: rcar: faster irq code to minimize HW race condition
    - i2c: rcar: optimize cacheline to minimize HW race condition
    - scsi: ufs: WB is only available on LUN #0 to #7
    - udf: fix silent AED tagLocation corruption
    - iommu/vt-d: Clear PRQ overflow only when PRQ is empty
    - mmc: mxs-mmc: Fix a resource leak in an error handling path in
      'mxs_mmc_probe()'
    - mmc: mediatek: fix race condition between msdc_request_timeout and irq
    - mmc: sdhci-iproc: Add ACPI bindings for the RPi
    - Platform: OLPC: Fix probe error handling
    - powerpc/pci: Add ppc_md.discover_phbs()
    - spi: stm32: make spurious and overrun interrupts visible
    - powerpc: improve handling of unrecoverable system reset
    - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
    - HID: logitech-dj: add support for the new lightspeed connection iteration
    - powerpc/64: Fix stack trace not displaying final frame
    - iommu/amd: Fix performance counter initialization
    - clk: qcom: gdsc: Implement NO_RET_PERIPH flag
    - sparc32: Limit memblock allocation to low memory
    - sparc64: Use arch_validate_flags() to validate ADI flag
    - Input: applespi - don't wait for responses to commands indefinitely.
    - PCI: xgene-msi: Fix race in installing chained irq handler
    - PCI: mediatek: Add missing of_node_put() to fix reference leak
    - drivers/base: build kunit tests without structleak plugin
    - PCI/LINK: Remove bandwidth notification
    - [Config] updateconfigs for PCIE_BW
    - kbuild: clamp SUBLEVEL to 255
    - PCI: Fix pci_register_io_range() memory leak
    - i40e: Fix memory leak in i40e_probe
    - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
    - drivers/base/memory: don't store phys_device in memory blocks
    - sysctl.c: fix underflow value setting risk in vm_table
    - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
    - scsi: target: core: Add cmd length set before cmd complete
    - scsi: target: core: Prevent underflow for service actions
    - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc
    - mmc: sdhci: Update firmware interface API
    - ARM: 9029/1: Make iwmmxt.S support Clang's integrated assembler
    - ARM: assembler: introduce adr_l, ldr_l and str_l macros
    - ARM: efistub: replace adrl pseudo-op with adr_l macro invocation
    - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
    - ALSA: hda/hdmi: Cancel pending works before suspend
    - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5
    - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
    - ALSA: hda: Drop the BATCH workaround for AMD controllers
    - ALSA: hda: Flush pending unsolicited events before suspend
    - ALSA: hda: Avoid spurious unsol event handling during S3/S4
    - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
    - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
    - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
    - s390/dasd: fix hanging DASD driver unbind
    - s390/dasd: fix hanging IO request during DASD driver unbind
    - software node: Fix node registration
    - xen/events: reset affinity of 2-level event when tearing it down
    - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants
    - mmc: core: Fix partition switch time for eMMC
    - mmc: cqhci: Fix random crash when remove mmc module/card
    - cifs: do not send close in compound create+close requests
    - Goodix Fingerprint device is not a modem
    - USB: gadget: u_ether: Fix a configfs return code
    - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
      slot
    - usb: gadget: f_uac1: stop playback on function disable
    - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
    - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot
    - usb: dwc3: qcom: add ACPI device id for sc8180x
    - usb: dwc3: qcom: Honor wakeup enabled/disabled state
    - USB: usblp: fix a hang in poll() if disconnected
    - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
    - usb: xhci: do not perform Soft Retry for some xHCI hosts
    - xhci: Improve detection of device initiated wake signal.
    - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
    - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
      state
    - USB: serial: io_edgeport: fix memory leak in edge_startup
    - USB: serial: ch341: add new Product ID
    - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
    - USB: serial: cp210x: add some more GE USB IDs
    - usbip: fix stub_dev to check for stream socket
    - usbip: fix vhci_hcd to check for stream socket
    - usbip: fix vudc to check for stream socket
    - usbip: fix vhci_hcd attach_store() races leading to gpf
    - usbip: fix vudc usbip_sockfd_store races leading to gpf
    - misc/pvpanic: Export module FDT device table
    - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
    - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
    - staging: rtl8712: unterminated string leads to read overflow
    - staging: rtl8188eu: fix potential memory corruption in
      rtw_check_beacon_data()
    - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
    - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
    - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
    - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
    - staging: comedi: addi_apci_1500: Fix endian problem for command sample
    - staging: comedi: adv_pci1710: Fix endian problem for AI command data
    - staging: comedi: das6402: Fix endian problem for AI command data
    - staging: comedi: das800: Fix endian problem for AI command data
    - staging: comedi: dmm32at: Fix endian problem for AI command data
    - staging: comedi: me4000: Fix endian problem for AI command data
    - staging: comedi: pcl711: Fix endian problem for AI command data
    - staging: comedi: pcl818: Fix endian problem for AI command data
    - sh_eth: fix TRSCER mask for R7S72100
    - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
    - SUNRPC: Set memalloc_nofs_save() for sync tasks
    - NFS: Don't revalidate the directory permissions on a lookup failure
    - NFS: Don't gratuitously clear the inode cache when lookup failed
    - NFSv4.2: fix return value of _nfs4_get_security_label()
    - block: rsxx: fix error return code of rsxx_pci_probe()
    - configfs: fix a use-after-free in __configfs_open_file
    - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
    - hrtimer: Update softirq_expires_next correctly after
      __hrtimer_get_next_event()
    - powerpc/64s/exception: Clean up a missed SRR specifier
    - stop_machine: mark helpers __always_inline
    - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
    - zram: fix return value on writeback_store
    - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP*
    - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
    - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP
      table
    - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
    - powerpc: Fix inverted SET_FULL_REGS bitop
    - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx()
    - binfmt_misc: fix possible deadlock in bm_register_write
    - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
    - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
    - KVM: arm64: Reject VM creation when the default IPA size is unsupported
    - KVM: arm64: Fix exclusive limit for IPA size
    - mm/userfaultfd: fix memory corruption due to writeprotect
    - mm/page_alloc.c: refactor initialization of struct page for holes in memory
      layout
    - xen/events: don't unmask an event channel when an eoi is pending
    - xen/events: avoid handling the same event on two cpus at the same time
  * Groovy update: upstream stable patchset 2021-04-12 (LP: #1923493)
    - net: usb: qmi_wwan: support ZTE P685M modem
    - drm/virtio: use kvmalloc for large allocations
    - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
    - JFS: more checks for invalid superblock
    - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled
    - udlfb: Fix memory leak in dlfb_usb_probe
    - media: mceusb: sanity check for prescaler value
    - erofs: fix shift-out-of-bounds of blkszbits
    - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
    - xfs: Fix assert failure in xfs_setattr_size()
    - net/af_iucv: remove WARN_ONCE on malformed RX packets
    - smackfs: restrict bytes count in smackfs write functions
    - tomoyo: ignore data race while checking quota
    - net: fix up truesize of cloned skb in skb_prepare_for_shift()
    - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
    - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
    - RDMA/rtrs: Do not signal for heatbeat
    - RDMA/rtrs-clt: Use bitmask to check sess->flags
    - RDMA/rtrs-srv: Do not signal REG_MR
    - tcp: fix tcp_rmem documentation
    - net: bridge: use switchdev for port flags set through sysfs too
    - net: ag71xx: remove unnecessary MTU reservation
    - net: hsr: add support for EntryForgetTime
    - net: psample: Fix netlink skb length with tunnel info
    - net: fix dev_ifsioc_locked() race condition
    - dt-bindings: ethernet-controller: fix fixed-link specification
    - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
    - rsi: Fix TX EAPOL packet handling against iwlwifi AP
    - rsi: Move card interrupt handling to RX thread
    - EDAC/amd64: Do not load on family 0x15, model 0x13
    - staging: fwserial: Fix error handling in fwserial_create
    - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
    - vt/consolemap: do font sum unsigned
    - wlcore: Fix command execute failure 19 for wl12xx
    - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
    - Bluetooth: btusb: fix memory leak on suspend and resume
    - mt76: mt7615: reset token when mac_reset happens
    - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
    - ath10k: fix wmi mgmt tx queue full due to race condition
    - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant
    - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk
    - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
    - staging: most: sound: add sanity check for function argument
    - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
    - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
    - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
    - drm/hisilicon: Fix use-after-free
    - crypto: tcrypt - avoid signed overflow in byte count
    - fs: make unlazy_walk() error handling consistent
    - drm/amdgpu: Add check to prevent IH overflow
    - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
    - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag
    - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
    - media: uvcvideo: Allow entities with no pads
    - f2fs: handle unallocated section and zone on pinned/atgc
    - f2fs: fix to set/clear I_LINKABLE under i_lock
    - nvme-core: add cancel tagset helpers
    - nvme-rdma: add clean action for failed reconnection
    - nvme-tcp: add clean action for failed reconnection
    - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
    - btrfs: fix error handling in commit_fs_roots
    - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
    - ASoC: Intel: sof_sdw: detect DMIC number based on mach params
    - parisc: Bump 64-bit IRQ stack size to 64 KB
    - sched/features: Fix hrtick reprogramming
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
      tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
    - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
    - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
    - Xen/gnttab: handle p2m update errors on a per-slot basis
    - xen-netback: respect gnttab_map_refs()'s return value
    - zsmalloc: account the number of compacted pages correctly
    - swap: fix swapfile read/write offset
    - media: v4l: ioctl: Fix memory leak in video_usercopy
    - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
    - net: sfp: VSOL V2801F / CarlitoxxPro CPGOS03-0490 v2.0 workaround
    - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips
    - nvme-pci: refactor nvme_unmap_data
    - nvme-pci: fix error unwind in nvme_map_data
    - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
    - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE
    - ALSA: usb-audio: Drop bogus dB range in too low level
    - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
    - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
    - btrfs: avoid double put of block group when emptying cluster
    - btrfs: fix raid6 qstripe kmap
    - btrfs: fix race between writes to swap files and scrub
    - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled
    - btrfs: fix race between extent freeing/allocation when using bitmaps
    - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
    - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
    - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
      errors
    - btrfs: fix warning when creating a directory with smack enabled
    - io_uring: ignore double poll add on the same waitqueue head
    - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
    - dm verity: fix FEC for RS roots unaligned to block size
    - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
    - crypto - shash: reduce minimum alignment of shash_desc structure
    - arm64: mm: Move reserve_crashkernel() into mem_init()
    - arm64: mm: Move zone_dma_bits initialization into zone_sizes_init()
    - of/address: Introduce of_dma_get_max_cpu_address()
    - of: unittest: Add test for of_dma_get_max_cpu_address()
    - arm64: mm: Set ZONE_DMA size based on devicetree's dma-ranges
    - arm64: mm: Set ZONE_DMA size based on early IORT scan
    - mm: Remove examples from enum zone_type comment
    - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
    - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep
    - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
    - IB/mlx5: Add missing error code
    - ALSA: hda: intel-nhlt: verify config type
    - ftrace: Have recordmcount use w8 to read relp->r_info in
      arm64_is_fake_mcount
    - rsxx: Return -EFAULT if copy_to_user() fails
    - iommu/vt-d: Fix status code for Allocate/Free PASID command
    - Revert "arm64: dts: amlogic: add missing ethernet reset ID"
    - of: unittest: Fix build on architectures without CONFIG_OF_ADDRESS
    - tomoyo: recognize kernel threads correctly
    - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
    - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
      handling
    - ASoC: SOF: Intel: broadwell: fix mutual exclusion with catpt driver
    - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state
    - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST
    - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+
    - iommu/amd: Fix sleeping in atomic in increase_address_space()
    - Bluetooth: btqca: Add valid le states quirk
    - mwifiex: pcie: skip cancel_work_sync() on reset failure path
    - ASoC: Intel: sof_sdw: add quirk for new TigerLake-SDCA device
    - bus: ti-sysc: Implement GPMC debug quirk to drop platform data
    - platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines
    - platform/x86: acer-wmi: Cleanup accelerometer device handling
    - platform/x86: acer-wmi: Add new force_caps module parameter
    - platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag
    - platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices
    - platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch
      10E SW3-016
    - HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter
    - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
    - ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807
    - ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140
    - PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller
    - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32
    - scsi: ufs: Add a quirk to permit overriding UniPro defaults
    - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
    - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries
    - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
    - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
      Winpad A15
    - scsi: ufs: Fix a duplicate dev quirk number
    - KVM: SVM: Clear the CR4 register on reset
    - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
    - nvme-pci: add quirks for Lexar 256GB SSD
    - dm table: fix iterate_devices based device capability checks
    - dm table: fix DAX iterate_devices based device capability checks
    - dm table: fix zoned iterate_devices based device capability checks
  * [SRU][F:OEM-5.10/G/H] add realtek 8852 bluetooth support (LP: #1924207)
    - Bluetooth: btusb: btrtl: Add support for RTL8852A
    - Bluetooth: btrtl: Enable central-peripheral role
    - Bluetooth: btrtl: Enable WBS for the specific Realtek devices
  * Backport mlx5e fix for tunnel offload (LP: #1921769)
    - net/mlx5e: Check tunnel offload is required before setting SWP
  * crash utility fails on arm64 with cannot determine VA_BITS_ACTUAL
    (LP: #1919275)
    - arm64/crash_core: Export TCR_EL1.T1SZ in vmcoreinfo

 -- Stefan Bader <email address hidden>  Tue, 18 May 2021 14:45:14 +0200
Superseded in focal-security
Superseded in focal-updates
linux-riscv-5.8 (5.8.0-25.27~20.04.1) focal; urgency=medium

  [ Ubuntu: 5.8.0-25.27 ]

  * CVE-2021-3491
    - io_uring: fix provide_buffers sign extension
    - io_uring: fix overflows checks in provide buffers
    - SAUCE: proc: Avoid mixing integer types in mem_rw()
    - SAUCE: io_uring: truncate lengths larger than MAX_RW_COUNT on provide
      buffers
  * CVE-2021-3490
    - bpf: Fix a verifier failure with xor
    - SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise ops
  * CVE-2021-3489
    - SAUCE: bpf: ringbuf: deny reserve of buffers larger than ringbuf
    - SAUCE: bpf: prevent writable memory-mapping of read-only ringbuf pages

 -- Stefan Bader <email address hidden>  Thu, 06 May 2021 10:40:59 +0200
Deleted in focal-proposed (Reason: moved to -updates)
linux-riscv-5.8 (5.8.0-24.26~20.04.1) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-24.26~20.04.1 -proposed tracker (LP: #1926727)

  [ Ubuntu: 5.8.0-24.26 ]

  * groovy/linux-riscv: 5.8.0-24.26 -proposed tracker (LP: #1926728)
  * groovy/linux: 5.8.0-52.59 -proposed tracker (LP: #1926730)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * hangup01 from pty in ubuntu_ltp_stable failed on G-5.8 (LP: #1925290)
    - SAUCE: Revert "tty: implement read_iter"
    - SAUCE: Revert "tty: convert tty_ldisc_ops 'read()' function to take a kernel
      pointer"

Deleted in focal-proposed (Reason: NBS)
linux-riscv-5.8 (5.8.0-23.25~20.04.1) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-23.25~20.04.1 -proposed tracker (LP: #1923751)

  [ Ubuntu: 5.8.0-23.25 ]

  * groovy/linux-riscv: 5.8.0-23.25 -proposed tracker (LP: #1923752)
  * Groovy update: upstream stable patchset 2021-03-30 (LP: #1921960)
    - [Config] riscv: updateconfigs for CONFIG_KCMP
  * groovy/linux: 5.8.0-51.57 -proposed tracker (LP: #1923754)
  * CVE-2021-28375
    - misc: fastrpc: restrict user apps from sending kernel RPC messages
  * CVE-2021-29646
    - tipc: better validate user input in tipc_nl_retrieve_key()
  * SND_PCI_QUIRK for Clevo NH55RZQ and Intel NUC10 (LP: #1922759)
    - ALSA: hda/realtek: Add quirk for Intel NUC 10
    - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
  * CVE-2021-29650
    - Revert "netfilter: x_tables: Update remaining dereference to RCU"
    - Revert "netfilter: x_tables: Switch synchronization to RCU"
    - netfilter: x_tables: Use correct memory barriers.
  * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
    (LP: #1918134)
    - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4
  * CVE-2021-29266
    - vhost-vdpa: fix use-after-free of v->config_ctx
  * CVE-2021-29264
    - gianfar: fix jumbo packets+napi+rx overrun crash
  * CVE-2021-29265
    - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
  * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
    - bcache: consider the fragmentation when update the writeback rate
  * Fix implicit declaration warnings for kselftests/memfd test on newer
    releases (LP: #1910323)
    - selftests/memfd: Fix implicit declaration warnings
  * net/mlx5e: Add missing capability check for uplink follow (LP: #1921104)
    - net/mlx5e: Add missing capability check for uplink follow
  * [UBUNUT 21.04] s390/vtime: fix increased steal time accounting
    (LP: #1921498)
    - s390/vtime: fix increased steal time accounting
  * Groovy update: upstream stable patchset 2021-03-30 (LP: #1921960)
    - vmlinux.lds.h: add DWARF v5 sections
    - debugfs: be more robust at handling improper input in debugfs_lookup()
    - debugfs: do not attempt to create a new file before the filesystem is
      initalized
    - scsi: libsas: docs: Remove notify_ha_event()
    - scsi: qla2xxx: Fix mailbox Ch erroneous error
    - kdb: Make memory allocations more robust
    - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
    - PCI: Decline to resize resources if boot config must be preserved
    - virt: vbox: Do not use wait_event_interruptible when called from kernel
      context
    - bfq: Avoid false bfq queue merging
    - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
    - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
    - random: fix the RNDRESEEDCRNG ioctl
    - ALSA: pcm: Call sync_stop at disconnection
    - ALSA: pcm: Assure sync with the pending stop operation at suspend
    - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
    - drm/i915/gt: One more flush for Baytrail clear residuals
    - ath10k: Fix error handling in case of CE pipe init failure
    - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
      probe function
    - Bluetooth: hci_uart: Fix a race for write_work scheduling
    - Bluetooth: Fix initializing response id after clearing struct
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
    - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
    - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
    - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
    - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
    - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
    - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
    - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
    - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
    - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
    - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
    - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
    - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
    - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
    - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
    - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
    - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
    - ACPICA: Fix exception code class checks
    - usb: gadget: u_audio: Free requests only after callback
    - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
    - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
      probe function
    - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
      statemenet
    - Bluetooth: drop HCI device reference before return
    - Bluetooth: Put HCI device if inquiry procedure interrupts
    - memory: ti-aemif: Drop child node when jumping out loop
    - ARM: dts: Configure missing thermal interrupt for 4430
    - usb: dwc2: Do not update data length if it is 0 on inbound transfers
    - usb: dwc2: Abort transaction after errors with unknown reason
    - usb: dwc2: Make "trimming xfer length" a debug message
    - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
    - ARM: dts: armada388-helios4: assign pinctrl to LEDs
    - ARM: dts: armada388-helios4: assign pinctrl to each fan
    - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
      a53-firmware
    - opp: Correct debug message in _opp_add_static_v2()
    - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
    - soc: qcom: ocmem: don't return NULL in of_get_ocmem
    - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
    - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
    - ARM: s3c: fix fiq for clang IAS
    - ARM: at91: use proper asm syntax in pm_suspend
    - ath10k: Fix suspicious RCU usage warning in
      ath10k_wmi_tlv_parse_peer_stats_info()
    - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
    - soc: aspeed: snoop: Add clock control logic
    - bpf_lru_list: Read double-checked variable once without lock
    - ath9k: fix data bus crash when setting nf_override via debugfs
    - ibmvnic: Set to CLOSED state even on error
    - bnxt_en: reverse order of TX disable and carrier off
    - xen/netback: fix spurious event detection for common event case
    - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
    - net/mlx5e: Change interrupt moderation channel params also when channels are
      closed
    - net/mlx5e: Replace synchronize_rcu with synchronize_net
    - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
    - net/mlx5: Disable devlink reload for multi port slave device
    - net/mlx5: Disallow RoCE on multi port slave device
    - net/mlx5: Disallow RoCE on lag device
    - net/mlx5: Disable devlink reload for lag devices
    - mac80211: fix potential overflow when multiplying to u32 integers
    - libbpf: Ignore non function pointer member in struct_ops
    - bpf: Fix an unitialized value in bpf_iter
    - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
    - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
    - tcp: fix SO_RCVLOWAT related hangs under mem pressure
    - net: axienet: Handle deferred probe on clock properly
    - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
      and ulds
    - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
    - bpf: Clear subreg_def for global function return values
    - ibmvnic: add memory barrier to protect long term buffer
    - ibmvnic: skip send_request_unmap for timeout reset
    - net: dsa: felix: perform teardown in reverse order of setup
    - net: phy: mscc: adding LCPLL reset to VSC8514
    - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
    - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
    - net: amd-xgbe: Reset link when the link never comes back
    - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
    - net: mvneta: Remove per-cpu queue mapping for Armada 3700
    - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
    - tty: implement read_iter
    - fbdev: aty: SPARC64 requires FB_ATY_CT
    - drm/gma500: Fix error return code in psb_driver_load()
    - gma500: clean up error handling in init
    - drm/fb-helper: Add missed unlocks in setcmap_legacy()
    - crypto: sun4i-ss - linearize buffers content must be kept
    - crypto: sun4i-ss - fix kmap usage
    - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
    - media: allegro: Fix use after free on error
    - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
    - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
    - drm: rcar-du: Fix the return check of of_parse_phandle and
      of_find_device_by_node
    - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
    - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
    - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
    - drm/virtio: make sure context is created in gem open
    - media: ipu3-cio2: Build only for x86
    - media: i2c: ov5670: Fix PIXEL_RATE minimum value
    - media: imx: Unregister csc/scaler only if registered
    - media: imx: Fix csc/scaler unregister
    - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
    - media: camss: missing error code in msm_video_register()
    - media: vsp1: Fix an error handling path in the probe function
    - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
    - media: media/pci: Fix memleak in empress_init
    - media: tm6000: Fix memleak in tm6000_start_stream
    - media: aspeed: fix error return code in aspeed_video_setup_video()
    - ASoC: cs42l56: fix up error handling in probe
    - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
    - evm: Fix memleak in init_desc
    - crypto: bcm - Rename struct device_private to bcm_device_private
    - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
    - drm/sun4i: tcon: fix inverted DCLK polarity
    - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
    - media: imx7: csi: Fix pad link validation
    - MIPS: properly stop .eh_frame generation
    - MIPS: Compare __SYNC_loongson3_war against 0
    - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
    - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
    - bsg: free the request before return error code
    - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
    - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
    - media: software_node: Fix refcounts in software_node_get_next_child()
    - media: lmedm04: Fix misuse of comma
    - media: atomisp: Fix a buffer overflow in debug code
    - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
    - media: cx25821: Fix a bug when reallocating some dma memory
    - media: pxa_camera: declare variable when DEBUG is defined
    - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
    - sched/eas: Don't update misfit status if the task is pinned
    - f2fs: compress: fix potential deadlock
    - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
    - mtd: parser: imagetag: fix error codes in
      bcm963xx_parse_imagetag_partitions()
    - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
    - crypto: talitos - Fix ctr(aes) on SEC1
    - drm/nouveau: bail out of nouveau_channel_new if channel init fails
    - mm: proc: Invalidate TLB after clearing soft-dirty page state
    - ata: ahci_brcm: Add back regulators management
    - ASoC: cpcap: fix microphone timeslot mask
    - ASoC: codecs: add missing max_register in regmap config
    - mtd: parsers: afs: Fix freeing the part name memory in failure
    - f2fs: fix to avoid inconsistent quota data
    - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
    - f2fs: fix a wrong condition in __submit_bio
    - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
    - drm/mediatek: Check if fb is null
    - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
    - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
    - locking/lockdep: Avoid unmatched unlock
    - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
      system shutdown
    - ASoC: SOF: debug: Fix a potential issue on string buffer termination
    - btrfs: clarify error returns values in __load_free_space_cache
    - btrfs: fix double accounting of ordered extent for subpage case in
      btrfs_invalidapge
    - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
    - drm/lima: fix reference leak in lima_pm_busy
    - drm/dp_mst: Don't cache EDIDs for physical ports
    - hwrng: timeriomem - Fix cooldown period calculation
    - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
    - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
    - nvmet-tcp: fix potential race of tcp socket closing accept_work
    - nvmet: remove extra variable in identify ns
    - nvmet: set status to 0 in case for invalid nsid
    - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
    - ima: Free IMA measurement buffer on error
    - ima: Free IMA measurement buffer after kexec syscall
    - ASoC: simple-card-utils: Fix device module clock
    - fs/jfs: fix potential integer overflow on shift of a int
    - jffs2: fix use after free in jffs2_sum_write_data()
    - ubifs: Fix memleak in ubifs_init_authentication
    - ubifs: replay: Fix high stack usage, again
    - ubifs: Fix error return code in alloc_wbufs()
    - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
    - smp: Process pending softirqs in flush_smp_call_function_from_idle()
    - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
    - HSI: Fix PM usage counter unbalance in ssi_hw_init
    - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
    - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
    - clk: meson: clk-pll: make "ret" a signed integer
    - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
    - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
    - quota: Fix memory leak when handling corrupted quota file
    - i2c: iproc: handle only slave interrupts which are enabled
    - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
    - i2c: iproc: handle master read request
    - spi: cadence-quadspi: Abort read if dummy cycles required are too many
    - clk: sunxi-ng: h6: Fix CEC clock
    - HID: core: detect and skip invalid inputs to snto32()
    - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
    - dmaengine: fsldma: Fix a resource leak in the remove function
    - dmaengine: fsldma: Fix a resource leak in an error handling path of the
      probe function
    - dmaengine: owl-dma: Fix a resource leak in the remove function
    - dmaengine: hsu: disable spurious interrupt
    - mfd: bd9571mwv: Use devm_mfd_add_devices()
    - power: supply: cpcap-charger: Fix missing power_supply_put()
    - power: supply: cpcap-battery: Fix missing power_supply_put()
    - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
    - fdt: Properly handle "no-map" field in the memory region
    - of/fdt: Make sure no-map does not remove already reserved regions
    - RDMA/rtrs: Extend ibtrs_cq_qp_create
    - RDMA/rtrs-srv: Release lock before call into close_sess
    - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
    - RDMA/rtrs-clt: Set mininum limit when create QP
    - RDMA/rtrs: Call kobject_put in the failure path
    - RDMA/rtrs-srv: Fix missing wr_cqe
    - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
    - RDMA/rtrs-srv: Init wr_cnt as 1
    - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
    - rtc: s5m: select REGMAP_I2C
    - dmaengine: idxd: set DMA channel to be private
    - power: supply: fix sbs-charger build, needs REGMAP_I2C
    - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
    - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
    - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
    - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
    - clk: sunxi-ng: h6: Fix clock divider range on some clocks
    - regulator: axp20x: Fix reference cout leak
    - watch_queue: Drop references to /dev/watch_queue
    - certs: Fix blacklist flag type confusion
    - regulator: s5m8767: Fix reference count leak
    - spi: atmel: Put allocated master before return
    - regulator: s5m8767: Drop regulators OF node reference
    - power: supply: axp20x_usb_power: Init work before enabling IRQs
    - regulator: core: Avoid debugfs: Directory ... already present! error
    - isofs: release buffer head before return
    - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
    - auxdisplay: ht16k33: Fix refresh rate handling
    - objtool: Fix error handling for STD/CLD warnings
    - objtool: Fix ".cold" section suffix check for newer versions of GCC
    - iommu: Switch gather->end to the inclusive end
    - IB/umad: Return EIO in case of when device disassociated
    - IB/umad: Return EPOLLERR in case of when device disassociated
    - KVM: PPC: Make the VMX instruction emulation routines static
    - powerpc/47x: Disable 256k page size
    - powerpc/time: Enable sched clock for irqtime
    - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
      remove function
    - mmc: sdhci-sprd: Fix some resource leaks in the remove function
    - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
    - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
      128-bytes
    - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
    - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
    - amba: Fix resource leak for drivers without .remove
    - iommu: Move iotlb_sync_map out from __iommu_map
    - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
    - IB/mlx5: Return appropriate error code instead of ENOMEM
    - IB/cm: Avoid a loop when device has 255 ports
    - tracepoint: Do not fail unregistering a probe due to memory failure
    - rtc: zynqmp: depend on HAS_IOMEM
    - perf tools: Fix DSO filtering when not finding a map for a sampled address
    - perf vendor events arm64: Fix Ampere eMag event typo
    - RDMA/rxe: Fix coding error in rxe_recv.c
    - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
    - RDMA/rxe: Correct skb on loopback path
    - spi: stm32: properly handle 0 byte transfer
    - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
    - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
    - powerpc/8xx: Fix software emulation interrupt
    - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
    - kunit: tool: fix unit test cleanup handling
    - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
      usr/include dir
    - RDMA/hns: Fixed wrong judgments in the goto branch
    - RDMA/siw: Fix calculation of tx_valid_cpus size
    - RDMA/hns: Fix type of sq_signal_bits
    - RDMA/hns: Disable RQ inline by default
    - clk: divider: fix initialization with parent_hw
    - spi: pxa2xx: Fix the controller numbering for Wildcat Point
    - powerpc/uaccess: Avoid might_fault() when user access is enabled
    - powerpc/kuap: Restore AMR after replaying soft interrupts
    - regulator: qcom-rpmh: fix pm8009 ldo7
    - clk: aspeed: Fix APLL calculate formula from ast2600-A2
    - regulator: bd718x7, bd71828, Fix dvs voltage levels
    - nfsd: register pernet ops last, unregister first
    - ceph: fix flush_snap logic after putting caps
    - RDMA/hns: Fixes missing error code of CMDQ
    - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
    - RDMA/rtrs-srv: Fix stack-out-of-bounds
    - RDMA/rtrs: Only allow addition of path to an already established session
    - RDMA/rtrs-srv: fix memory leak by missing kobject free
    - RDMA/rtrs-srv-sysfs: fix missing put_device
    - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
    - Input: sur40 - fix an error code in sur40_probe()
    - perf intel-pt: Fix missing CYC processing in PSB
    - perf intel-pt: Fix premature IPC
    - perf intel-pt: Fix IPC with CYC threshold
    - perf test: Fix unaligned access in sample parsing test
    - Input: elo - fix an error code in elo_connect()
    - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
    - sparc: fix led.c driver when PROC_FS is not enabled
    - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
    - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
    - phy: rockchip-emmc: emmc_phy_init() always return 0
    - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
      device tree users
    - PCI: rcar: Always allocate MSI addresses in 32bit space
    - soundwire: cadence: fix ACK/NAK handling
    - pwm: rockchip: Enable APB clock during register access while probing
    - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
    - pwm: rockchip: Eliminate potential race condition when probing
    - VMCI: Use set_page_dirty_lock() when unregistering guest memory
    - PCI: Align checking of syscall user config accessors
    - mei: hbm: call mei_set_devstate() on hbm stop response
    - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
    - drm/msm/mdp5: Fix wait-for-commit for cmd panels
    - drm/msm: Fix race of GPU init vs timestamp power management.
    - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
    - vfio/iommu_type1: Populate full dirty when detach non-pinned group
    - vfio/iommu_type1: Fix some sanity checks in detach group
    - ext4: fix potential htree index checksum corruption
    - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
    - nvmem: core: skip child nodes not matching binding
    - soundwire: bus: use sdw_update_no_pm when initializing a device
    - soundwire: export sdw_write/read_no_pm functions
    - soundwire: bus: fix confusion on device used by pm_runtime
    - misc: fastrpc: fix incorrect usage of dma_map_sgtable
    - regmap: sdw: use _no_pm functions in regmap_read/write
    - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
    - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
    - PCI: pci-bridge-emul: Fix array overruns, improve safety
    - i40e: Fix flow for IPv6 next header (extension header)
    - i40e: Add zero-initialization of AQ command structures
    - i40e: Fix overwriting flow control settings during driver loading
    - i40e: Fix addition of RX filters after enabling FW LLDP agent
    - i40e: Fix VFs not created
    - Take mmap lock in cacheflush syscall
    - i40e: Fix add TC filter for IPv6
    - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
    - vfio/type1: Use follow_pte()
    - ice: report correct max number of TCs
    - ice: Account for port VLAN in VF max packet size calculation
    - ice: Fix state bits on LLDP mode switch
    - ice: update the number of available RSS queues
    - net: stmmac: fix CBS idleslope and sendslope calculation
    - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
    - vxlan: move debug check after netdev unregister
    - wireguard: device: do not generate ICMP for non-IP packets
    - wireguard: kconfig: use arm chacha even with no neon
    - ocfs2: fix a use after free on error
    - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
    - mm/memory.c: fix potential pte_unmap_unlock pte error
    - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
    - mm/hugetlb: suppress wrong warning info when alloc gigantic page
    - mm/compaction: fix misbehaviors of fast_find_migrateblock()
    - r8169: fix jumbo packet handling on RTL8168e
    - arm64: Add missing ISB after invalidating TLB in __primary_switch
    - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
    - i2c: exynos5: Preserve high speed master code
    - mm,thp,shmem: make khugepaged obey tmpfs mount flags
    - mm/rmap: fix potential pte_unmap on an not mapped pte
    - proc: use kvzalloc for our kernel buffer
    - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
    - ide/falconide: Fix module unload
    - scsi: sd: Fix Opal support
    - blk-settings: align max_sectors on "logical_block_size" boundary
    - soundwire: intel: fix possible crash when no device is detected
    - ACPI: property: Fix fwnode string properties matching
    - ACPI: configfs: add missing check after configfs_register_default_group()
    - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
    - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
    - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
    - Input: raydium_ts_i2c - do not send zero length
    - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
      Series X|S
    - Input: joydev - prevent potential read overflow in ioctl
    - Input: i8042 - add ASUS Zenbook Flip to noselftest list
    - media: mceusb: Fix potential out-of-bounds shift
    - USB: serial: option: update interface mapping for ZTE P685M
    - usb: musb: Fix runtime PM race in musb_queue_resume_work
    - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
    - USB: serial: pl2303: fix line-speed handling on newer chips
    - USB: serial: mos7840: fix error code in mos7840_write()
    - USB: serial: mos7720: fix error code in mos7720_write()
    - phy: lantiq: rcu-usb2: wait after clock enable
    - ALSA: fireface: fix to parse sync status register of latter protocol
    - ALSA: hda: Add another CometLake-H PCI ID
    - ALSA: hda/hdmi: Drop bogus check at closing a stream
    - ALSA: hda/realtek: modify EAPD in the ALC886
    - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
    - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
    - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
    - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
    - Revert "MIPS: Octeon: Remove special handling of
      CONFIG_MIPS_ELF_APPENDED_DTB=y"
    - Revert "bcache: Kill btree_io_wq"
    - bcache: Give btree_io_wq correct semantics again
    - bcache: Move journal work to new flush wq
    - Revert "drm/amd/display: Update NV1x SR latency values"
    - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
    - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
    - drm/amdkfd: Fix recursive lock warnings
    - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
    - drm/nouveau/kms: handle mDP connectors
    - drm/modes: Switch to 64bit maths to avoid integer overflow
    - drm/sched: Cancel and flush all outstanding jobs before finish.
    - drm/panel: kd35t133: allow using non-continuous dsi clock
    - drm/rockchip: Require the YTR modifier for AFBC
    - ASoC: siu: Fix build error by a wrong const prefix
    - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
    - erofs: initialized fields can only be observed after bit is set
    - tpm_tis: Fix check_locality for correct locality acquisition
    - tpm_tis: Clean up locality release
    - KEYS: trusted: Fix incorrect handling of tpm_get_random()
    - KEYS: trusted: Fix migratable=1 failing
    - KEYS: trusted: Reserve TPM for seal and unseal operations
    - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
    - btrfs: do not warn if we can't find the reloc root when looking up backref
    - btrfs: add asserts for deleting backref cache nodes
    - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
    - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
    - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
    - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
    - btrfs: account for new extents being deleted in total_bytes_pinned
    - btrfs: fix extent buffer leak on failure to copy root
    - drm/i915/gt: Flush before changing register state
    - drm/i915/gt: Correct surface base address for renderclear
    - crypto: arm64/sha - add missing module aliases
    - crypto: aesni - prevent misaligned buffers on the stack
    - crypto: michael_mic - fix broken misalignment handling
    - crypto: sun4i-ss - checking sg length is not sufficient
    - crypto: sun4i-ss - handle BigEndian for cipher
    - crypto: sun4i-ss - initialize need_fallback
    - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
    - soc: samsung: exynos-asv: handle reading revision register error
    - seccomp: Add missing return in non-void function
    - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
    - misc: rtsx: init of rts522a add OCP power off when no card is present
    - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
    - pstore: Fix typo in compression option name
    - dts64: mt7622: fix slow sd card access
    - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
    - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
    - staging: gdm724x: Fix DMA from stack
    - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
    - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
    - media: smipcie: fix interrupt handling and IR timeout
    - x86/virt: Eat faults on VMXOFF in reboot flows
    - x86/reboot: Force all cpus to exit VMX root if VMX is supported
    - x86/fault: Fix AMD erratum #91 errata fixup for user code
    - x86/entry: Fix instrumentation annotation
    - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
    - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
    - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
    - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
    - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
      fails
    - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
    - arm64 module: set plt* section addresses to 0x0
    - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
    - riscv: Disable KSAN_SANITIZE for vDSO
    - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
    - watchdog: mei_wdt: request stop on unregister
    - coresight: etm4x: Handle accesses to TRCSTALLCTLR
    - mtd: spi-nor: sfdp: Fix last erase region marking
    - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
    - mtd: spi-nor: core: Fix erase type discovery for overlaid region
    - mtd: spi-nor: core: Add erase size check for erase command initialization
    - mtd: spi-nor: hisi-sfc: Put child node np on error path
    - fs/affs: release old buffer head on error path
    - seq_file: document how per-entry resources are managed.
    - x86: fix seq_file iteration for pat/memtype.c
    - mm: memcontrol: fix swap undercounting in cgroup2
    - hugetlb: fix update_and_free_page contig page struct assumption
    - hugetlb: fix copy_huge_page_from_user contig page struct assumption
    - mm/vmscan: restore zone_reclaim_mode ABI
    - mm, compaction: make fast_isolate_freepages() stay within zone
    - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
    - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
    - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
    - powerpc/32s: Add missing call to kuep_lock on syscall entry
    - spmi: spmi-pmic-arb: Fix hw_irq overflow
    - mei: me: emmitsburg workstation DID
    - mei: me: add adler lake point S DID
    - mei: me: add adler lake point LP DID
    - gpio: pcf857x: Fix missing first interrupt
    - mfd: gateworks-gsc: Fix interrupt type
    - printk: fix deadlock when kernel panic
    - exfat: fix shift-out-of-bounds in exfat_fill_super()
    - zonefs: Fix file size of zones in full condition
    - [Config] updateconfigs for KCMP
    - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
    - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
    - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
    - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
      available
    - proc: don't allow async path resolution of /proc/thread-self components
    - s390/vtime: fix inline assembly clobber list
    - virtio/s390: implement virtio-ccw revision 2 correctly
    - um: mm: check more comprehensively for stub changes
    - um: defer killing userspace on page table update failures
    - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
    - f2fs: fix out-of-repair __setattr_copy()
    - f2fs: enforce the immutable flag on open files
    - f2fs: flush data when enabling checkpoint back
    - sparc32: fix a user-triggerable oops in clear_user()
    - spi: fsl: invert spisel_boot signal on MPC8309
    - spi: spi-synquacer: fix set_cs handling
    - gfs2: fix glock confusion in function signal_our_withdraw
    - gfs2: Don't skip dlm unlock if glock has an lvb
    - gfs2: Lock imbalance on error path in gfs2_recover_one
    - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
    - dm: fix deadlock when swapping to encrypted device
    - dm writecache: fix performance degradation in ssd mode
    - dm writecache: return the exact table values that were set
    - dm writecache: fix writing beyond end of underlying device when shrinking
    - dm era: Recover committed writeset after crash
    - dm era: Update in-core bitset after committing the metadata
    - dm era: Verify the data block size hasn't changed
    - dm era: Fix bitset memory leaks
    - dm era: Use correct value size in equality function of writeset tree
    - dm era: Reinitialize bitset cache before digesting a new writeset
    - dm era: only resize metadata in preresume
    - drm/i915: Reject 446-480MHz HDMI clock on GLK
    - kgdb: fix to kill breakpoints on initmem after boot
    - wireguard: selftests: test multiple parallel streams
    - wireguard: queueing: get rid of per-peer ring buffers
    - net: sched: fix police ext initialization
    - net: qrtr: Fix memory leak in qrtr_tun_open
    - ARM: dts: aspeed: Add LCLK to lpc-snoop
    - ipv6: icmp6: avoid indirect call for icmpv6_send()
  * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
  * Groovy update: upstream stable patchset 2021-03-19 (LP: #1920571)
    - af_key: relax availability checks for skb size calculation
    - regulator: core: avoid regulator_resolve_supply() race condition
    - ASoC: wm_adsp: Fix control name parsing for multi-fw
    - mac80211: 160MHz with extended NSS BW in CSA
    - ASoC: Intel: Skylake: Zero snd_ctl_elem_value
    - chtls: Fix potential resource leak
    - pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process()
    - pNFS/NFSv4: Improve rejection of out-of-order layouts
    - ALSA: hda: intel-dsp-config: add PCI id for TGL-H
    - ASoC: ak4458: correct reset polarity
    - ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E
    - iwlwifi: mvm: skip power command when unbinding vif during CSA
    - iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time()
    - iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap
    - iwlwifi: pcie: fix context info memory leak
    - iwlwifi: mvm: invalidate IDs of internal stations at mvm start
    - iwlwifi: pcie: add rules to match Qu with Hr2
    - iwlwifi: mvm: guard against device removal in reprobe
    - SUNRPC: Move simple_get_bytes and simple_get_netobj into private header
    - SUNRPC: Handle 0 length opaque XDR object data properly
    - i2c: mediatek: Move suspend and resume handling to NOIRQ phase
    - blk-cgroup: Use cond_resched() when destroy blkgs
    - regulator: Fix lockdep warning resolving supplies
    - bpf: Fix verifier jmp32 pruning decision logic
    - bpf: Fix verifier jsgt branch analysis on max bound
    - drm/i915: Fix ICL MG PHY vswing handling
    - drm/i915: Skip vswing programming for TBT
    - nilfs2: make splice write available again
    - squashfs: avoid out of bounds writes in decompressors
    - squashfs: add more sanity checks in id lookup
    - squashfs: add more sanity checks in inode lookup
    - squashfs: add more sanity checks in xattr id lookup
    - gpio: mxs: GPIO_MXS should not default to y unconditionally
    - gpio: ep93xx: fix BUG_ON port F usage
    - gpio: ep93xx: Fix single irqchip with multi gpiochips
    - tracing: Do not count ftrace events in top level enable output
    - tracing: Check length before giving out the filter buffer
    - drm/i915: Fix overlay frontbuffer tracking
    - arm/xen: Don't probe xenbus as part of an early initcall
    - cgroup: fix psi monitor for root cgroup
    - drm/i915/tgl+: Make sure TypeC FIA is powered up when initializing it
    - drm/dp_mst: Don't report ports connected if nothing is attached to them
    - dmaengine: move channel device_node deletion to driver
    - soc: ti: omap-prm: Fix boot time errors for rst_map_012 bits 0 and 1
    - arm64: dts: rockchip: Fix PCIe DT properties on rk3399
    - arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc
    - ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled
    - arm64: dts: rockchip: remove interrupt-names property from rk3399 vdec node
    - platform/x86: hp-wmi: Disable tablet-mode reporting by default
    - ovl: perform vfs_getxattr() with mounter creds
    - cap: fix conversions on getxattr
    - ovl: skip getxattr of security labels
    - scsi: lpfc: Fix EEH encountering oops with NVMe traffic
    - x86/split_lock: Enable the split lock feature on Sapphire Rapids and Alder
      Lake CPUs
    - x86/split_lock: Enable the split lock feature on another Alder Lake CPU
    - nvme-pci: ignore the subsysem NQN on Phison E16
    - drm/amd/display: Fix DPCD translation for LTTPR AUX_RD_INTERVAL
    - drm/amd/display: Add more Clock Sources to DCN2.1
    - drm/amd/display: Release DSC before acquiring
    - drm/amd/display: Fix dc_sink kref count in emulated_link_detect
    - drm/amd/display: Free atomic state after drm_atomic_commit
    - drm/amd/display: Decrement refcount of dc_sink before reassignment
    - riscv: virt_addr_valid must check the address belongs to linear mapping
    - ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL
    - kallsyms: fix nonconverging kallsyms table with lld
    - ARM: ensure the signal page contains defined contents
    - ARM: kexec: fix oops after TLB are invalidated
    - ubsan: implement __ubsan_handle_alignment_assumption
    - x86/efi: Remove EFI PGD build time checks
    - lkdtm: don't move ctors to .rodata
    - cgroup-v1: add disabled controller check in cgroup1_parse_param()
    - mt76: dma: fix a possible memory leak in mt76_add_fragment()
    - drm/vc4: hvs: Fix buffer overflow with the dlist handling
    - bpf: Unbreak BPF_PROG_TYPE_KPROBE when kprobe is called via do_int3
    - bpf: Check for integer overflow when using roundup_pow_of_two()
    - netfilter: xt_recent: Fix attempt to update deleted entry
    - netfilter: nftables: fix possible UAF over chains from packet path in netns
    - netfilter: flowtable: fix tcp and udp header checksum update
    - xen/netback: avoid race in xenvif_rx_ring_slots_available()
    - net: hdlc_x25: Return meaningful error code in x25_open
    - net: ipa: set error code in gsi_channel_setup()
    - hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive()
    - net: enetc: initialize the RFS and RSS memories
    - selftests: txtimestamp: fix compilation issue
    - net: stmmac: set TxQ mode back to DCB after disabling CBS
    - ibmvnic: Clear failover_pending if unable to schedule
    - netfilter: conntrack: skip identical origin tuple in same zone only
    - scsi: scsi_debug: Fix a memory leak
    - x86/build: Disable CET instrumentation in the kernel for 32-bit too
    - net: hns3: add a check for queue_id in hclge_reset_vf_queue()
    - net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx()
    - net: hns3: add a check for index in hclge_get_rss_key()
    - firmware_loader: align .builtin_fw to 8
    - drm/sun4i: tcon: set sync polarity for tcon1 channel
    - drm/sun4i: dw-hdmi: always set clock rate
    - drm/sun4i: Fix H6 HDMI PHY configuration
    - drm/sun4i: dw-hdmi: Fix max. frequency for H6
    - clk: sunxi-ng: mp: fix parent rate change flag check
    - i2c: stm32f7: fix configuration of the digital filter
    - h8300: fix PREEMPTION build, TI_PRE_COUNT undefined
    - scripts: set proper OpenSSL include dir also for sign-file
    - rxrpc: Fix clearance of Tx/Rx ring when releasing a call
    - udp: fix skb_copy_and_csum_datagram with odd segment sizes
    - net: dsa: call teardown method on probe failure
    - cpufreq: ACPI: Extend frequency tables to cover boost frequencies
    - cpufreq: ACPI: Update arch scale-invariance max perf ratio if CPPC is not
      there
    - net: gro: do not keep too many GRO packets in napi->rx_list
    - net: fix iteration for sctp transport seq_files
    - net/vmw_vsock: fix NULL pointer dereference
    - net/vmw_vsock: improve locking in vsock_connect_timeout()
    - net: watchdog: hold device global xmit lock during tx disable
    - bridge: mrp: Fix the usage of br_mrp_port_switchdev_set_state
    - switchdev: mrp: Remove SWITCHDEV_ATTR_ID_MRP_PORT_STAT
    - vsock/virtio: update credit only if socket is not closed
    - vsock: fix locking in vsock_shutdown()
    - net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS
    - net/qrtr: restrict user-controlled length in qrtr_tun_write_iter()
    - ovl: expand warning in ovl_d_real()
    - kcov, usb: only collect coverage from __usb_hcd_giveback_urb in softirq
    - usb: dwc3: ulpi: fix checkpatch warning
    - net: qrtr: Fix port ID for control messages
    - mptcp: skip to next candidate if subflow has unacked data
    - mt76: mt7915: fix endian issues
    - mt76: mt7615: fix rdd mcu cmd endianness
    - net: sched: incorrect Kconfig dependencies on Netfilter modules
    - net: openvswitch: fix TTL decrement exception action execution
    - net: bridge: Fix a warning when del bridge sysfs
    - net: fix proc_fs init handling in af_packet and tls
    - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
    - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
    - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
    - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
    - xen/arm: don't ignore return errors from set_phys_to_machine
    - xen-blkback: don't "handle" error by BUG()
    - xen-netback: don't "handle" error by BUG()
    - xen-scsiback: don't "handle" error by BUG()
    - xen-blkback: fix error handling in xen_blkbk_map()
    - tty: protect tty_write from odd low-level tty disciplines
    - btrfs: fix backport of 2175bf57dc952 in 5.10.13
    - media: pwc: Use correct device for DMA
    - HID: make arrays usage and value to be the same
    - RDMA: Lift ibdev_to_node from rds to common code
    - nvme-rdma: Use ibdev_to_node instead of dereferencing ->dma_device
    - USB: quirks: sort quirk entries
    - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
      reliable
    - ceph: downgrade warning from mdsmap decode to debug
    - ntfs: check for valid standard information attribute
    - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
    - arm64: tegra: Add power-domain for Tegra210 HDA
    - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
    - mm: unexport follow_pte_pmd
    - mm: simplify follow_pte{,pmd}
    - KVM: do not assume PTE is writable after follow_pfn
    - mm: provide a saner PTE walking API for modules
    - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
    - NET: usb: qmi_wwan: Adding support for Cinterion MV31
    - cxgb4: Add new T6 PCI device id 0x6092
    - kbuild: fix CONFIG_TRIM_UNUSED_KSYMS build for ppc64
    - scripts/recordmcount.pl: support big endian for ARCH sh
  * Groovy update: upstream stable patchset 2021-03-12 (LP: #1918987)
    - net: fec: put child node on error path
    - net: octeontx2: Make sure the buffer is 128 byte aligned
    - stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing
    - net: dsa: bcm_sf2: put device node before return
    - net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP
    - ibmvnic: Ensure that CRQ entry read are correctly ordered
    - iommu/io-pgtable-arm: Support coherency for Mali LPAE
    - drm/panfrost: Support cache-coherent integrations
    - arm64: dts: meson: Describe G12b GPU as coherent
    - arm64: Fix kernel address detection of __is_lm_address()
    - arm64: Do not pass tagged addresses to __is_lm_address()
    - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
    - iommu/vt-d: Do not use flush-queue when caching-mode is on
    - phy: cpcap-usb: Fix warning for missing regulator_disable
    - tools/power/x86/intel-speed-select: Set scaling_max_freq to base_frequency
    - tools/power/x86/intel-speed-select: Set higher of cpuinfo_max_freq or
      base_frequency
    - platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on
      Estar Beauty HD tablet
    - platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352
    - locking/lockdep: Avoid noinstr warning for DEBUG_LOCKDEP
    - x86: __always_inline __{rd,wr}msr()
    - scsi: scsi_transport_srp: Don't block target in failfast state
    - scsi: libfc: Avoid invoking response handler twice if ep is already
      completed
    - scsi: fnic: Fix memleak in vnic_dev_init_devcmd2
    - ALSA: hda - add Intel DG1 PCI and HDMI ids
    - ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid
    - ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid
    - objtool: Don't add empty symbols to the rbtree
    - mac80211: fix incorrect strlen of .write in debugfs
    - mac80211: fix fast-rx encryption check
    - scsi: ibmvfc: Set default timeout to avoid crash during migration
    - i2c: tegra: Create i2c_writesl_vi() to use with VI I2C for filling TX FIFO
    - udf: fix the problem that the disc content is not displayed
    - nvme: check the PRINFO bit before deciding the host buffer length
    - nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout
    - nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout
    - nvme-pci: allow use of cmb on v1.4 controllers
    - nvmet: set right status on error in id-ns handler
    - platform/x86: thinkpad_acpi: Add P53/73 firmware to fan_quirk_table for dual
      fan control
    - selftests/powerpc: Only test lwm/stmw on big endian
    - drm/amd/display: Update dram_clock_change_latency for DCN2.1
    - drm/amd/display: Change function decide_dp_link_settings to avoid infinite
      looping
    - drm/amd/display: Use hardware sequencer functions for PG control
    - objtool: Don't fail the kernel build on fatal errors
    - x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel
      CPU family
    - x86/cpu: Add another Alder Lake CPU to the Intel family
    - kthread: Extract KTHREAD_IS_PER_CPU
    - workqueue: Restrict affinity change to rescuer
    - Revert "Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
      REQ_NOWAIT""
    - ACPI: thermal: Do not call acpi_thermal_check() directly
    - USB: serial: cp210x: add pid/vid for WSDA-200-USB
    - USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000
    - USB: serial: option: Adding support for Cinterion MV31
    - usb: host: xhci-plat: add priv quirk for skip PHY initialization
    - usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720
    - USB: gadget: legacy: fix an error code in eth_bind()
    - usb: gadget: aspeed: add missing of_node_put
    - USB: usblp: don't call usb_set_interface if there's a single alt
    - usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop()
    - usb: dwc2: Fix endpoint direction check in ep_from_windex
    - usb: dwc3: fix clock issue during resume in OTG mode
    - usb: xhci-mtk: fix unreleased bandwidth data
    - usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints
    - usb: xhci-mtk: break loop when find the endpoint to drop
    - ARM: OMAP1: OSK: fix ohci-omap breakage
    - arm64: dts: qcom: c630: keep both touchpad devices enabled
    - arm64: dts: amlogic: meson-g12: Set FL-adj property value
    - arm64: dts: rockchip: fix vopl iommu irq on px30
    - arm64: dts: rockchip: Use only supported PCIe link speed on Pinebook Pro
    - ARM: dts: stm32: Connect card-detect signal on DHCOM
    - ARM: dts: stm32: Disable WP on DHCOM uSD slot
    - um: virtio: free vu_dev only with the contained struct device
    - arm64: dts: meson: switch TFLASH_VDD_EN pin to open drain on Odroid-C4
    - r8169: work around RTL8125 UDP hw bug
    - rxrpc: Fix deadlock around release of dst cached on udp tunnel
    - arm64: dts: ls1046a: fix dcfg address range
    - SUNRPC: Fix NFS READs that start at non-page-aligned offsets
    - igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr
    - igc: check return value of ret_val in igc_config_fc_after_link_up
    - i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues"
    - ibmvnic: device remove has higher precedence over reset
    - net/mlx5: Fix leak upon failure of rule creation
    - net/mlx5e: Update max_opened_tc also when channels are closed
    - net/mlx5e: Release skb in case of failure in tc update skb
    - net: lapb: Copy the skb before sending a packet
    - net: mvpp2: TCAM entry enable should be written after SRAM data
    - r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set
    - net: ipa: pass correct dma_handle to dma_free_coherent()
    - ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode
    - nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs
    - memblock: do not start bottom-up allocations with kernel_end
    - ovl: fix dentry leak in ovl_get_redirect
    - mac80211: fix station rate table updates on assoc
    - gpiolib: free device name on error path to fix kmemleak
    - fgraph: Initialize tracing_graph_pause at task creation
    - tracing/kprobe: Fix to support kretprobe events on unloaded modules
    - kretprobe: Avoid re-registration of the same kretprobe earlier
    - tracing: Use pause-on-trace with the latency tracers
    - libnvdimm/namespace: Fix visibility of namespace resource attribute
    - libnvdimm/dimm: Avoid race between probe and available_slots_show()
    - genirq: Prevent [devm_]irq_alloc_desc from returning irq 0
    - genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set
    - scripts: use pkg-config to locate libcrypto
    - xhci: fix bounce buffer usage for non-sg list case
    - RISC-V: Define MAXPHYSMEM_1GB only for RV32
    - cifs: report error instead of invalid when revalidating a dentry fails
    - iommu: Check dev->iommu in dev_iommu_priv_get() before dereferencing it
    - smb3: Fix out-of-bounds bug in SMB2_negotiate()
    - smb3: fix crediting for compounding when only one request in flight
    - mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb
    - mmc: core: Limit retries when analyse of SDIO tuples fails
    - Fix unsynchronized access to sev members through svm_register_enc_region
    - drm/i915/display: Prevent double YUV range correction on HDR planes
    - drm/i915: Extract intel_ddi_power_up_lanes()
    - drm/i915: Power up combo PHY lanes for for HDMI as well
    - drm/amd/display: Revert "Fix EDID parsing after resume from suspend"
    - nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs
    - KVM: SVM: Treat SVM as unsupported when running as an SEV guest
    - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off
    - KVM: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl
    - KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode
    - DTS: ARM: gta04: remove legacy spi-cs-high to make display work again
    - ARM: dts; gta04: SPI panel chip select is active low
    - ARM: footbridge: fix dc21285 PCI configuration accessors
    - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
    - mm: hugetlb: fix a race between freeing and dissolving the page
    - mm: hugetlb: fix a race between isolating and freeing page
    - mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active
    - mm, compaction: move high_pfn to the for loop scope
    - mm: thp: fix MADV_REMOVE deadlock on shmem THP
    - mm/filemap: add missing mem_cgroup_uncharge() to
      __add_to_page_cache_locked()
    - x86/build: Disable CET instrumentation in the kernel
    - x86/debug: Fix DR6 handling
    - x86/debug: Prevent data breakpoints on __per_cpu_offset
    - x86/debug: Prevent data breakpoints on cpu_dr7
    - x86/apic: Add extra serialization for non-serializing MSRs
    - Input: goodix - add support for Goodix GT9286 chip
    - Input: xpad - sync supported devices with fork on GitHub
    - Input: ili210x - implement pressure reporting for ILI251x
    - md: Set prev_flush_start and flush_bio in an atomic way
    - neighbour: Prevent a dead entry from updating gc_list
    - net: ip_tunnel: fix mtu calculation
    - udp: ipv4: manipulate network header of NATed UDP GRO fraglist
    - net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add
    - net: sched: replaced invalid qdisc tree flush helper in qdisc_replace
    - iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues
  * power off stress test will hang on the TGL machines (LP: #1919930)
    - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
  * eeh-basic.sh from powerpc in ubuntu_kernel_selftests failed with unexpected
    operator on F-5.8 (LP: #1909428)
    - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant

 -- Stefan Bader <email address hidden>  Tue, 20 Apr 2021 11:42:28 +0200
Superseded in focal-security
Superseded in focal-updates
linux-riscv-5.8 (5.8.0-22.24~20.04.1) focal; urgency=medium

  [ Ubuntu: 5.8.0-22.24 ]

  * overlayfs calls vfs_setxattr without cap_convert_nscap
    - vfs: move cap_convert_nscap() call into vfs_setxattr()
  * CVE-2021-3492
    - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
      error paths
    - SAUCE: shiftfs: handle copy_to_user() return values correctly
  * CVE-2021-29154
    - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64
    - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32

 -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 12 Apr 2021 22:13:45 -0300
Deleted in focal-proposed (Reason: moved to -updates)
linux-riscv-5.8 (5.8.0-21.23~20.04.1) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-21.23~20.04.1 -proposed tracker (LP: #1921050)

  * Groovy update: upstream stable patchset 2021-03-05 (LP: #1917964)
    - [Config] riscv-5.8: prepare for bdc_pci being dropped

  [ Ubuntu: 5.8.0-21.23 ]

  * groovy/linux-riscv: 5.8.0-21.23 -proposed tracker (LP: #1921051)
  * Groovy update: upstream stable patchset 2021-03-05 (LP: #1917964)
    - [Config] riscv: Update policy for BDC_PCI changes
  *  riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
    - Revert "SiFive Unleashed CPUFreq"
    - [Config] Update annotations for CPUFreq revert
    - [Config] riscv: Updateconfigs after recent changes
  * groovy/linux: 5.8.0-49.55 -proposed tracker (LP: #1921053)
  * selftests: bpf verifier fails after sanitize_ptr_alu fixes (LP: #1920995)
    - bpf: Simplify alu_limit masking for pointer arithmetic
    - bpf: Add sanity check for upper ptr_limit
    - bpf, selftests: Fix up some test_verifier cases for unprivileged
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * improper memcg accounting causes NULL pointer derefs (LP: #1918668)
    - SAUCE: Revert "mm: memcg/slab: optimize objcg stock draining"
  * kernel: Enable CONFIG_BPF_LSM on Ubuntu (LP: #1905975)
    - [Config] Enable CONFIG_BPF_LSM
  * Groovy update: upstream stable patchset 2021-03-10 (LP: #1918516)
    - gpio: mvebu: fix pwm .get_state period calculation
    - HID: wacom: Correct NULL dereference on AES pen proximity
    - media: v4l2-subdev.h: BIT() is not available in userspace
    - RDMA/vmw_pvrdma: Fix network_hdr_type reported in WC
    - kernel/io_uring: cancel io_uring before task works
    - io_uring: dont kill fasync under completion_lock
    - objtool: Don't fail on missing symbol table
    - mm/page_alloc: add a missing mm_page_alloc_zone_locked() tracepoint
    - mm: fix a race on nr_swap_pages
    - tools: Factor HOSTCC, HOSTLD, HOSTAR definitions
    - iwlwifi: provide gso_type to GSO packets
    - tty: avoid using vfs_iocb_iter_write() for redirected console writes
    - ACPI: sysfs: Prefer "compatible" modalias
    - kernel: kexec: remove the lock operation of system_transition_mutex
    - ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256
    - ALSA: hda/via: Apply the workaround generically for Clevo machines
    - parisc: Enable -mlong-calls gcc option by default when !CONFIG_MODULES
    - media: cec: add stm32 driver
    - media: hantro: Fix reset_raw_fmt initialization
    - media: rc: fix timeout handling after switch to microsecond durations
    - media: rc: ite-cir: fix min_timeout calculation
    - media: rc: ensure that uevent can be read directly after rc device register
    - ARM: dts: tbs2910: rename MMC node aliases
    - ARM: dts: ux500: Reserve memory carveouts
    - ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming
    - wext: fix NULL-ptr-dereference with cfg80211's lack of commit()
    - ASoC: AMD Renoir - refine DMI entries for some Lenovo products
    - drm/i915: Always flush the active worker before returning from the wait
    - drm/i915/gt: Always try to reserve GGTT address 0x0
    - drivers/nouveau/kms/nv50-: Reject format modifiers for cursor planes
    - net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family
    - s390: uv: Fix sysfs max number of VCPUs reporting
    - s390/vfio-ap: No need to disable IRQ after queue reset
    - PM: hibernate: flush swap writer after marking
    - x86/entry: Emit a symbol for register restoring thunk
    - efi/apple-properties: Reinstate support for boolean properties
    - drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs
    - drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[]
    - btrfs: fix possible free space tree corruption with online conversion
    - KVM: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in
      intel_arch_events[]
    - KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh()
    - KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration
    - KVM: x86: get smi pending status correctly
    - KVM: Forbid the use of tagged userspace addresses for memslots
    - xen: Fix XenStore initialisation for XS_LOCAL
    - leds: trigger: fix potential deadlock with libata
    - arm64: dts: broadcom: Fix USB DMA address translation for Stingray
    - mt7601u: fix kernel crash unplugging the device
    - mt7601u: fix rx buffer refcounting
    - iwlwifi: Fix IWL_SUBDEVICE_NO_160 macro to use the correct bit.
    - drm/i915/gt: Clear CACHE_MODE prior to clearing residuals
    - drm/i915/pmu: Don't grab wakeref when enabling events
    - net/mlx5e: Fix IPSEC stats
    - ARM: dts: imx6qdl-kontron-samx6i: fix pwms for lcd-backlight
    - drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices
    - drm/i915: Check for all subplatform bits
    - drm/i915/selftest: Fix potential memory leak
    - uapi: fix big endian definition of ipv6_rpl_sr_hdr
    - KVM: Documentation: Fix spec for KVM_CAP_ENABLE_CAP_VM
    - tee: optee: replace might_sleep with cond_resched
    - xen-blkfront: allow discard-* nodes to be optional
    - clk: mmp2: fix build without CONFIG_PM
    - clk: qcom: gcc-sm250: Use floor ops for sdcc clks
    - ARM: imx: build suspend-imx6.S with arm instruction set
    - ARM: zImage: atags_to_fdt: Fix node names on added root nodes
    - netfilter: nft_dynset: add timeout extension to template
    - Revert "RDMA/mlx5: Fix devlink deadlock on net namespace deletion"
    - xfrm: Fix oops in xfrm_replay_advance_bmp
    - xfrm: fix disable_xfrm sysctl when used on xfrm interfaces
    - xfrm: Fix wraparound in xfrm_policy_addr_delta()
    - arm64: dts: ls1028a: fix the offset of the reset register
    - ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status
    - ARM: dts: imx6qdl-sr-som: fix some cubox-i platforms
    - arm64: dts: imx8mp: Correct the gpio ranges of gpio3
    - firmware: imx: select SOC_BUS to fix firmware build
    - RDMA/cxgb4: Fix the reported max_recv_sge value
    - ASoC: Intel: Skylake: skl-topology: Fix OOPs ib skl_tplg_complete
    - pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process()
    - pNFS/NFSv4: Update the layout barrier when we schedule a layoutreturn
    - iwlwifi: pcie: set LTR on more devices
    - iwlwifi: pcie: use jiffies for memory read spin time limit
    - iwlwifi: pcie: reschedule in long-running memory reads
    - mac80211: pause TX while changing interface type
    - ice: fix FDir IPv6 flexbyte
    - ice: Implement flow for IPv6 next header (extension header)
    - ice: update dev_addr in ice_set_mac_address even if HW filter exists
    - ice: Don't allow more channels than LAN MSI-X available
    - ice: Fix MSI-X vector fallback logic
    - i40e: acquire VSI pointer only after VF is initialized
    - igc: fix link speed advertising
    - net/mlx5: Fix memory leak on flow table creation error flow
    - net/mlx5e: E-switch, Fix rate calculation for overflow
    - net/mlx5e: free page before return
    - net/mlx5e: Reduce tc unsupported key print level
    - net/mlx5e: Disable hw-tc-offload when MLX5_CLS_ACT config is disabled
    - net/mlx5e: Fix CT rule + encap slow path offload and deletion
    - net/mlx5e: Correctly handle changing the number of queues when the interface
      is down
    - net/mlx5e: Revert parameters on errors when changing trust state without
      reset
    - net/mlx5e: Revert parameters on errors when changing MTU and LRO state
      without reset
    - can: dev: prevent potential information leak in can_fill_info()
    - ACPI/IORT: Do not blindly trust DMA masks from firmware
    - iommu/amd: Use IVHD EFR for early initialization of IOMMU features
    - iommu/vt-d: Correctly check addr alignment in qi_flush_dev_iotlb_pasid()
    - nvme-multipath: Early exit if no path is available
    - selftests: forwarding: Specify interface when invoking mausezahn
    - rxrpc: Fix memory leak in rxrpc_lookup_local
    - NFC: fix resource leak when target index is invalid
    - NFC: fix possible resource leak
    - ASoC: topology: Properly unregister DAI on removal
    - ASoC: topology: Fix memory corruption in soc_tplg_denum_create_values()
    - team: protect features update by RCU to avoid deadlock
    - tcp: make TCP_USER_TIMEOUT accurate for zero window probes
    - tcp: fix TLP timer not set when CA_STATE changes from DISORDER to OPEN
    - ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition
    - IPv6: reply ICMP error if the first fragment don't include all headers
    - iommu/vt-d: Gracefully handle DMAR units with no supported address widths
  * xfrm_policy.sh in net from ubuntu_kernel_selftests passed with failed sub-
    cases (LP: #1909647)
    - selftests: xfrm: fix test return value override issue in xfrm_policy.sh
  * CVE-2021-3347
    - futex: Remove put_futex_key()
    - futex: Remove needless goto's
    - futex: Replace pointless printk in fixup_owner()
    - futex: Ensure the correct return value from futex_lock_pi()
    - futex: Provide and use pi_state_update_owner()
    - rtmutex: Remove unused argument from rt_mutex_proxy_unlock()
    - futex: Use pi_state_update_owner() in put_pi_state()
    - futex: Simplify fixup_pi_state_owner()
    - futex: Handle faults correctly for PI futexes
  * CVE-2021-3348
    - nbd: freeze the queue while we're adding connections
  * [Regression] ubuntu_bpf failed to build on Groovy (LP: #1917609)
    - SAUCE: partially revert "bpf: Zero-fill re-used per-cpu map element"
  * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829)
    - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically
  * Groovy update: upstream stable patchset 2021-03-05 (LP: #1917964)
    - mtd: rawnand: gpmi: fix dst bit offset when extracting raw payload
    - i2c: bpmp-tegra: Ignore unknown I2C_M flags
    - platform/x86: i2c-multi-instantiate: Don't create platform device for
      INT3515 ACPI nodes
    - platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634
    - ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info()
    - ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T
    - ALSA: hda/via: Add minimum mute flag
    - dm crypt: fix copy and paste bug in crypt_alloc_req_aead
    - ACPI: scan: Make acpi_bus_get_device() clear return pointer on error
    - btrfs: don't get an EINTR during drop_snapshot for reloc
    - btrfs: do not double free backref nodes on error
    - btrfs: fix lockdep splat in btrfs_recover_relocation
    - btrfs: don't clear ret in btrfs_start_dirty_block_groups
    - btrfs: send: fix invalid clone operations when cloning from the same file
      and root
    - writeback: Drop I_DIRTY_TIME_EXPIRE
    - fs: fix lazytime expiration handling in __writeback_single_inode()
    - pinctrl: ingenic: Fix JZ4760 support
    - mmc: core: don't initialize block size from ext_csd if not present
    - mmc: sdhci-of-dwcmshc: fix rpmb access
    - mmc: sdhci-xenon: fix 1.8v regulator stabilization
    - mmc: sdhci-brcmstb: Fix mmc timeout errors on S5 suspend
    - dm: avoid filesystem lookup in dm_get_dev_t()
    - dm integrity: fix a crash if "recalculate" used without "internal_hash"
    - dm integrity: conditionally disable "recalculate" feature
    - drm/atomic: put state on error path
    - drm/syncobj: Fix use-after-free
    - drm/amdgpu: remove gpu info firmware of green sardine
    - drm/amd/display: DCN2X Find Secondary Pipe properly in MPO + ODM Case
    - drm/i915/gt: Prevent use of engine->wa_ctx after error
    - ASoC: Intel: haswell: Add missing pm_ops
    - ASoC: rt711: mutex between calibration and power state changes
    - SUNRPC: Handle TCP socket sends with kernel_sendpage() again
    - HID: sony: select CONFIG_CRC32
    - dm integrity: select CRYPTO_SKCIPHER
    - scsi: ufs: Correct the LUN used in eh_device_reset_handler() callback
    - scsi: qedi: Correct max length of CHAP secret
    - scsi: scsi_debug: Fix memleak in scsi_debug_init()
    - scsi: sd: Suppress spurious errors when WRITE SAME is being disabled
    - riscv: Fix kernel time_init()
    - riscv: Fix sifive serial driver
    - riscv: Enable interrupts during syscalls with M-Mode
    - HID: logitech-dj: add the G602 receiver
    - HID: Ignore battery for Elan touchscreen on ASUS UX550
    - clk: tegra30: Add hda clock default rates to clock driver
    - ALSA: hda/tegra: fix tegra-hda on tegra30 soc
    - arm64: make atomic helpers __always_inline
    - xen: Fix event channel callback via INTX/GSI
    - x86/xen: Add xen_no_vector_callback option to test PCI INTX delivery
    - dts: phy: fix missing mdio device and probe failure of vsc8541-01 device
    - riscv: defconfig: enable gpio support for HiFive Unleashed
    - drm/amdgpu/psp: fix psp gfx ctrl cmds
    - drm/amd/display: disable dcn10 pipe split by default
    - HID: logitech-hidpp: Add product ID for MX Ergo in Bluetooth mode
    - drm/amd/display: Fix to be able to stop crc calculation
    - drm/nouveau/bios: fix issue shadowing expansion ROMs
    - drm/nouveau/privring: ack interrupts the same way as RM
    - drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields
    - drm/nouveau/mmu: fix vram heap sizing
    - drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0
    - io_uring: flush timeouts that should already have expired
    - libperf tests: If a test fails return non-zero
    - libperf tests: Fail when failing to get a tracepoint id
    - RISC-V: Set current memblock limit
    - RISC-V: Fix maximum allowed phsyical memory for RV32
    - pinctrl: aspeed: g6: Fix PWMG0 pinctrl setting
    - pinctrl: mediatek: Fix fallback call path
    - scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression
    - scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM
    - crypto: omap-sham - Fix link error without crypto-engine
    - powerpc: Use the common INIT_DATA_SECTION macro in vmlinux.lds.S
    - powerpc: Fix alignment bug within the init sections
    - arm64: entry: remove redundant IRQ flag tracing
    - drm/amdkfd: Fix out-of-bounds read in kdf_create_vcrat_image_cpu()
    - i2c: octeon: check correct size of maximum RECV_LEN packet
    - platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow-
      list
    - platform/x86: hp-wmi: Don't log a warning on HPWMI_RET_UNKNOWN_COMMAND
      errors
    - gpio: sifive: select IRQ_DOMAIN_HIERARCHY rather than depend on it
    - selftests: net: fib_tests: remove duplicate log test
    - can: dev: can_restart: fix use after free bug
    - can: vxcan: vxcan_xmit: fix use after free bug
    - can: peak_usb: fix use after free bugs
    - perf evlist: Fix id index for heterogeneous systems
    - i2c: sprd: depend on COMMON_CLK to fix compile tests
    - iio: common: st_sensors: fix possible infinite loop in st_sensors_irq_thread
    - iio: ad5504: Fix setting power-down state
    - counter:ti-eqep: remove floor
    - cifs: do not fail __smb_send_rqst if non-fatal signals are pending
    - irqchip/mips-cpu: Set IPI domain parent chip
    - x86/fpu: Add kernel_fpu_begin_mask() to selectively initialize state
    - x86/topology: Make __max_die_per_package available unconditionally
    - x86/mmx: Use KFPU_387 for MMX string operations
    - proc_sysctl: fix oops caused by incorrect command parameters
    - mm: memcg/slab: optimize objcg stock draining
    - io_uring: fix SQPOLL IORING_OP_CLOSE cancelation state
    - intel_th: pci: Add Alder Lake-S support
    - intel_th: pci: Add Alder Lake CPU support
    - intel_th: pci: Add Alder Lake-P support
    - stm class: Fix module init return on allocation failure
    - serial: mvebu-uart: fix tx lost characters at power off
    - ehci: fix EHCI host controller initialization sequence
    - USB: ehci: fix an interrupt calltrace error
    - usb: gadget: aspeed: fix stop dma register setting.
    - USB: gadget: dummy-hcd: Fix errors in port-reset handling
    - usb: udc: core: Use lock when write to soft_connect
    - [Config] updateconfigs for USB_BDC_PCI
    - usb: bdc: Make bdc pci driver depend on BROKEN
    - usb: cdns3: imx: fix writing read-only memory issue
    - usb: cdns3: imx: fix can't create core device the second time issue
    - xhci: make sure TRB is fully written before giving it to the controller
    - xhci: tegra: Delay for disabling LFPS detector
    - driver core: Extend device_is_dependent()
    - x86/cpu/amd: Set __max_die_per_package on AMD
    - cls_flower: call nla_ok() before nla_next()
    - netfilter: rpfilter: mask ecn bits before fib lookup
    - sh: dma: fix kconfig dependency for G2_DMA
    - ASoC: SOF: Intel: fix page fault at probe if i915 init fails
    - octeontx2-af: Fix missing check bugs in rvu_cgx.c
    - net: dsa: mv88e6xxx: also read STU state in mv88e6250_g1_vtu_getnext
    - sh_eth: Fix power down vs. is_opened flag ordering
    - cachefiles: Drop superfluous readpages aops NULL check
    - lightnvm: fix memory leak when submit fails
    - skbuff: back tiny skbs with kmalloc() in __netdev_alloc_skb() too
    - kasan: fix unaligned address is unhandled in kasan_remove_zero_shadow
    - kasan: fix incorrect arguments passing in kasan_add_zero_shadow
    - tcp: fix TCP socket rehash stats mis-accounting
    - net_sched: gen_estimator: support large ewma log
    - udp: mask TOS bits in udp_v4_early_demux()
    - ipv6: create multicast route with RTPROT_KERNEL
    - net_sched: avoid shift-out-of-bounds in tcindex_set_parms()
    - net_sched: reject silly cell_log in qdisc_get_rtab()
    - ipv6: set multicast flag on the multicast route
    - net: mscc: ocelot: allow offloading of bridge on top of LAG
    - net: Disable NETIF_F_HW_TLS_RX when RXCSUM is disabled
    - net: dsa: b53: fix an off by one in checking "vlan->vid"
    - tcp: do not mess with cloned skbs in tcp_add_backlog()
    - tcp: fix TCP_USER_TIMEOUT with zero window
    - net: core: devlink: use right genl user_ptr when handling port param get/set
    - pinctrl: qcom: Allow SoCs to specify a GPIO function that's not 0
    - pinctrl: qcom: No need to read-modify-write the interrupt status
    - pinctrl: qcom: Properly clear "intr_ack_high" interrupts when unmasking
    - pinctrl: qcom: Don't clear pending interrupts when enabling
    - tty: implement write_iter
    - tty: fix up hung_up_tty_write() conversion
    - drm/i915/hdcp: Get conn while content_type changed
    - seq_file: add seq_read_iter
    - kernfs: implement ->read_iter
    - kernfs: implement ->write_iter
    - kernfs: wire up ->splice_read and ->splice_write
    - fs/pipe: allow sendfile() to pipe again
    - Commit 9bb48c82aced ("tty: implement write_iter") converted the tty layer to
      use write_iter. Fix the redirected_tty_write declaration also in n_tty and
      change the comparisons to use write_iter instead of write. also in n_tty and
      change the comparisons to use write_iter instead of write.
  * Enforce CONFIG_DRM_BOCHS=m (LP: #1916290)
    - [Config] Enforce CONFIG_DRM_BOCHS=m
  * Groovy update: upstream stable patchset 2021-02-25 (LP: #1916960)
    - btrfs: reloc: fix wrong file extent type check to avoid false ENOENT
    - btrfs: prevent NULL pointer dereference in extent_io_tree_panic
    - ALSA: doc: Fix reference to mixart.rst
    - ASoC: AMD Renoir - add DMI entry for Lenovo ThinkPad X395
    - ASoC: dapm: remove widget from dirty list on free
    - x86/hyperv: check cpu mask after interrupt has been disabled
    - drm/amdgpu: add green_sardine device id (v2)
    - drm/amdgpu: fix DRM_INFO flood if display core is not supported (bug 210921)
    - drm/amdgpu: add Green_Sardine APU flag
    - drm/amdgpu: add green_sardine support for gpu_info and ip block setting (v2)
    - drm/amdgpu: add soc15 common ip block support for green_sardine (v3)
    - drm/amdgpu: add new device id for Renior
    - drm/i915/gt: Limit VFE threads based on GT
    - drm/i915/backlight: fix CPU mode backlight takeover on LPT
    - drm/bridge: sii902x: Refactor init code into separate function
    - dt-bindings: display: sii902x: Add supply bindings
    - tracing/kprobes: Do the notrace functions check without kprobes on ftrace
    - ext4: fix bug for rename with RENAME_WHITEOUT
    - cifs: check pointer before freeing
    - cifs: fix interrupted close commands
    - riscv: return -ENOSYS for syscall -1
    - riscv: Fixup CONFIG_GENERIC_TIME_VSYSCALL
    - mips: fix Section mismatch in reference
    - mips: lib: uncached: fix non-standard usage of variable 'sp'
    - MIPS: boot: Fix unaligned access with CONFIG_MIPS_RAW_APPENDED_DTB
    - MIPS: Fix malformed NT_FILE and NT_SIGINFO in 32bit coredumps
    - MIPS: relocatable: fix possible boot hangup with KASLR enabled
    - RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd()
    - ACPI: scan: Harden acpi_device_add() against device ID overflows
    - xen/privcmd: allow fetching resource sizes
    - compiler.h: Raise minimum version of GCC to 5.1 for arm64
    - mm/hugetlb: fix potential missing huge page size info
    - mm/process_vm_access.c: include compat.h
    - dm raid: fix discard limits for raid1
    - dm snapshot: flush merged data before committing metadata
    - dm integrity: fix flush with external metadata device
    - dm integrity: fix the maximum number of arguments
    - dm crypt: use GFP_ATOMIC when allocating crypto requests from softirq
    - stmmac: intel: change all EHL/TGL to auto detect phy addr
    - r8152: Add Lenovo Powered USB-C Travel Hub
    - btrfs: tree-checker: check if chunk item end overflows
    - ext4: don't leak old mountpoint samples
    - ARC: build: remove non-existing bootpImage from KBUILD_IMAGE
    - ARC: build: add uImage.lzma to the top-level target
    - ARC: build: add boot_targets to PHONY
    - ARC: build: move symlink creation to arch/arc/Makefile to avoid race
    - ARM: omap2: pmic-cpcap: fix maximum voltage to be consistent with defaults
      on xt875
    - ath11k: fix crash caused by NULL rx_channel
    - netfilter: ipset: fixes possible oops in mtype_resize
    - btrfs: fix async discard stall
    - btrfs: merge critical sections of discard lock in workfn
    - btrfs: fix transaction leak and crash after RO remount caused by qgroup
      rescan
    - regulator: bd718x7: Add enable times
    - ethernet: ucc_geth: fix definition and size of ucc_geth_tx_global_pram
    - habanalabs/gaudi: retry loading TPC f/w on -EINTR
    - habanalabs: register to pci shutdown callback
    - habanalabs: Fix memleak in hl_device_reset
    - hwmon: (pwm-fan) Ensure that calculation doesn't discard big period values
    - lib/raid6: Let $(UNROLL) rules work with macOS userland
    - spi: fix the divide by 0 error when calculating xfer waiting time
    - arch/arc: add copy_user_page() to <asm/page.h> to fix build error on ARC
    - misdn: dsp: select CONFIG_BITREVERSE
    - net: ethernet: fs_enet: Add missing MODULE_LICENSE
    - nvme-pci: mark Samsung PM1725a as IGNORE_DEV_SUBNQN
    - nvme: avoid possible double fetch in handling CQE
    - nvmet-rdma: Fix list_del corruption on queue establishment failure
    - drm/amd/display: fix sysfs amdgpu_current_backlight_pwm NULL pointer issue
    - drm/amdgpu: fix a GPU hang issue when remove device
    - drm/amd/pm: fix the failure when change power profile for renoir
    - drm/amdgpu: fix potential memory leak during navi12 deinitialization
    - usb: typec: Fix copy paste error for NVIDIA alt-mode description
    - iommu/vt-d: Fix lockdep splat in sva bind()/unbind()
    - ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI
    - drm/msm: Call msm_init_vram before binding the gpu
    - ARM: picoxcell: fix missing interrupt-parent properties
    - poll: fix performance regression due to out-of-line __put_user()
    - bpf: Simplify task_file_seq_get_next()
    - bpf: Save correct stopping point in file seq iteration
    - cfg80211: select CONFIG_CRC32
    - iommu/vt-d: Update domain geometry in iommu_ops.at(de)tach_dev
    - net/mlx5: Fix passing zero to 'PTR_ERR'
    - net/mlx5: E-Switch, fix changing vf VLANID
    - mm: don't put pinned pages into the swap cache
    - perf intel-pt: Fix 'CPU too large' error
    - dump_common_audit_data(): fix racy accesses to ->d_name
    - ASoC: meson: axg-tdm-interface: fix loopback
    - ASoC: meson: axg-tdmin: fix axg skew offset
    - ASoC: Intel: fix error code cnl_set_dsp_D0()
    - nvmet-rdma: Fix NULL deref when setting pi_enable and traddr INADDR_ANY
    - nvme: don't intialize hwmon for discovery controllers
    - nvme-tcp: fix possible data corruption with bio merges
    - nvme-tcp: Fix warning with CONFIG_DEBUG_PREEMPT
    - NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock
    - pNFS: We want return-on-close to complete when evicting the inode
    - pNFS: Mark layout for return if return-on-close was not sent
    - pNFS: Stricter ordering of layoutget and layoutreturn
    - NFS: Adjust fs_context error logging
    - NFS/pNFS: Don't call pnfs_free_bucket_lseg() before removing the request
    - NFS/pNFS: Don't leak DS commits in pnfs_generic_retry_commit()
    - NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter
    - NFS: nfs_delegation_find_inode_server must first reference the superblock
    - NFS: nfs_igrab_and_active must first reference the superblock
    - scsi: ufs: Fix possible power drain during system suspend
    - ext4: fix superblock checksum failure when setting password salt
    - RDMA/restrack: Don't treat as an error allocation ID wrapping
    - RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp
    - bnxt_en: Improve stats context resource accounting with RDMA driver loaded.
    - RDMA/mlx5: Fix wrong free of blue flame register on error
    - IB/mlx5: Fix error unwinding when set_has_smi_cap fails
    - dm zoned: select CONFIG_CRC32
    - drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is
      no reset-deassert MIPI-sequence
    - drm/i915/icl: Fix initing the DSI DSC power refcount during HW readout
    - drm/i915/gt: Restore clear-residual mitigations for Ivybridge, Baytrail
    - mm, slub: consider rest of partial list if acquire_slab() fails
    - iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev()
    - net: sunrpc: interpret the return value of kstrtou32 correctly
    - selftests: netfilter: Pass family parameter "-f" to conntrack tool
    - dm: eliminate potential source of excessive kernel log noise
    - ALSA: fireface: Fix integer overflow in transmit_midi_msg()
    - ALSA: firewire-tascam: Fix integer overflow in midi_port_work()
    - netfilter: conntrack: fix reading nf_conntrack_buckets
    - netfilter: nf_nat: Fix memleak in nf_nat_init
    - netfilter: nft_compat: remove flush counter optimization
    - kbuild: enforce -Werror=return-type
    - [Config] updateconfigs for KPROBE_EVENTS_ON_NOTRACE
    - x86/hyperv: Initialize clockevents after LAPIC is initialized
    - bpf: Fix signed_{sub,add32}_overflows type handling
    - nfsd4: readdirplus shouldn't return parent of export
    - bpf: Don't leak memory in bpf getsockopt when optlen == 0
    - bpf: Support PTR_TO_MEM{,_OR_NULL} register spilling
    - bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback
    - net: ipa: modem: add missing SET_NETDEV_DEV() for proper sysfs links
    - net: fix use-after-free when UDP GRO with shared fraglist
    - udp: Prevent reuseport_select_sock from reading uninitialized socks
    - netxen_nic: fix MSI/MSI-x interrupts
    - net: ipv6: Validate GSO SKB before finish IPv6 processing
    - tipc: fix NULL deref in tipc_link_xmit()
    - mlxsw: core: Add validation of transceiver temperature thresholds
    - mlxsw: core: Increase critical threshold for ASIC thermal zone
    - net: mvpp2: Remove Pause and Asym_Pause support
    - rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request
    - esp: avoid unneeded kmap_atomic call
    - net: dcb: Validate netlink message in DCB handler
    - net: dcb: Accept RTM_GETDCB messages carrying set-like DCB commands
    - rxrpc: Call state should be read with READ_ONCE() under some circumstances
    - i40e: fix potential NULL pointer dereferencing
    - net: stmmac: Fixed mtu channged by cache aligned
    - net: sit: unregister_netdevice on newlink's error path
    - net: stmmac: fix taprio schedule configuration
    - net: stmmac: fix taprio configuration when base_time is in the past
    - net: avoid 32 x truesize under-estimation for tiny skbs
    - rxrpc: Fix handling of an unsupported token type in rxrpc_read()
    - net: stmmac: use __napi_schedule() for PREEMPT_RT
    - drm/panel: otm8009a: allow using non-continuous dsi clock
    - mac80211: do not drop tx nulldata packets on encrypted links
    - mac80211: check if atf has been disabled in __ieee80211_schedule_txq
    - net: dsa: unbind all switches from tree when DSA master unbinds
    - cxgb4/chtls: Fix tid stuck due to wrong update of qid
    - spi: fsl: Fix driver breakage when SPI_CS_HIGH is not set in spi->mode
    - spi: cadence: cache reference clock rate during probe
    - usb: ohci: Make distrust_firmware param default to false
    - elfcore: fix building with clang
    - spi: npcm-fiu: simplify the return expression of npcm_fiu_probe()
    - spi: npcm-fiu: Disable clock in probe error path
  * CVE-2021-20239
    - net, sctp, filter: remap copy_from_user failure error

 -- Stefan Bader <email address hidden>  Thu, 25 Mar 2021 16:34:55 +0100
Superseded in focal-security
Superseded in focal-updates
linux-riscv-5.8 (5.8.0-20.22~20.04.1) focal; urgency=medium

  [ Ubuntu: 5.8.0-20.22 ]

  * CVE-2020-27170
    - bpf: Fix off-by-one for area size in creating mask to left
  * CVE-2020-27171
    - bpf: Prohibit alu ops for pointer types not defining ptr_limit

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-riscv-5.8 (5.8.0-18.20~20.04.1) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-18.20~20.04.1 -proposed tracker (LP: #1916140)

  [ Ubuntu: 5.8.0-18.20 ]

  * groovy/linux-riscv: 5.8.0-18.20 -proposed tracker (LP: #1916141)
  * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
    - riscv: [Config] enable CONFIG_MODVERSIONS=y
    - riscv: [Packaging] build canonical-certs.pem from branch/arch certs
    - riscv: [Config] Allow ASM_MODVERSIONS
  * groovy/linux: 5.8.0-45.51 -proposed tracker (LP: #1916143)
  * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
    - [Config] enable CONFIG_MODVERSIONS=y
    - [Packaging] build canonical-certs.pem from branch/arch certs
    - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
    - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
    - [Config] Allow ASM_MODVERSIONS and MODULE_REL_CRCS
  * CVE-2021-20194
    - bpf, cgroup: Fix optlen WARN_ON_ONCE toctou
    - bpf, cgroup: Fix problematic bounds check
  * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
    (LP: #1914543)
    - HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
  * Prevent thermal shutdown during boot process (LP: #1906168)
    - thermal/core: Emit a warning if the thermal zone is updated without ops
    - thermal/core: Add critical and hot ops
    - thermal/drivers/acpi: Use hot and critical ops
    - thermal/drivers/rcar: Remove notification usage
    - thermal: int340x: Fix unexpected shutdown at critical temperature
    - thermal: intel: pch: Fix unexpected shutdown at critical temperature
  * geneve overlay network on vlan interface broken with offload enabled
    (LP: #1914447)
    - net/mlx5e: Fix SWP offsets when vlan inserted by driver
  * Groovy update: upstream stable patchset 2021-02-11 (LP: #1915473)
    - net: cdc_ncm: correct overhead in delayed_ndp_size
    - net: hns3: fix the number of queues actually used by ARQ
    - net: hns3: fix a phy loopback fail issue
    - net: stmmac: dwmac-sun8i: Balance internal PHY resource references
    - net: stmmac: dwmac-sun8i: Balance internal PHY power
    - net: vlan: avoid leaks on register_vlan_dev() failures
    - net/sonic: Fix some resource leaks in error handling paths
    - net: ipv6: fib: flush exceptions when purging route
    - tools: selftests: add test for changing routes with PTMU exceptions
    - net: fix pmtu check in nopmtudisc mode
    - net: ip: always refragment ip defragmented packets
    - octeontx2-af: fix memory leak of lmac and lmac->name
    - nexthop: Fix off-by-one error in error path
    - nexthop: Unlink nexthop group entry in error path
    - s390/qeth: fix L2 header access in qeth_l3_osa_features_check()
    - net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE
    - net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address
    - net/mlx5e: ethtool, Fix restriction of autoneg with 56G
    - chtls: Fix hardware tid leak
    - chtls: Remove invalid set_tcb call
    - chtls: Fix panic when route to peer not configured
    - chtls: Replace skb_dequeue with skb_peek
    - chtls: Added a check to avoid NULL pointer dereference
    - chtls: Fix chtls resources release sequence
    - HID: wacom: Fix memory leakage caused by kfifo_alloc
    - ARM: OMAP2+: omap_device: fix idling of devices during probe
    - i2c: sprd: use a specific timeout to avoid system hang up issue
    - dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk()
    - can: tcan4x5x: fix bittiming const, use common bittiming from m_can driver
    - can: m_can: m_can_class_unregister(): remove erroneous m_can_clk_stop()
    - can: kvaser_pciefd: select CONFIG_CRC32
    - cpufreq: powernow-k8: pass policy rather than use cpufreq_cpu_get()
    - spi: stm32: FIFO threshold level - fix align packet size
    - i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated
    - dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling
      path of the probe function
    - dmaengine: xilinx_dma: check dma_async_device_register return value
    - dmaengine: xilinx_dma: fix incompatible param warning in _child_probe()
    - dmaengine: xilinx_dma: fix mixed_enum_type coverity warning
    - qed: select CONFIG_CRC32
    - wil6210: select CONFIG_CRC32
    - block: rsxx: select CONFIG_CRC32
    - lightnvm: select CONFIG_CRC32
    - iommu/intel: Fix memleak in intel_irq_remapping_alloc
    - bpftool: Fix compilation failure for net.o with older glibc
    - net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups
    - net/mlx5e: Fix two double free cases
    - regmap: debugfs: Fix a memory leak when calling regmap_attach_dev
    - wan: ds26522: select CONFIG_BITREVERSE
    - regulator: qcom-rpmh-regulator: correct hfsmps515 definition
    - net: mvpp2: disable force link UP during port init procedure
    - KVM: arm64: Don't access PMCR_EL0 when no PMU is available
    - block: fix use-after-free in disk_part_iter_next
    - net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed
      packet
    - regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init()
    - drm/panfrost: Don't corrupt the queue mutex on open/close
    - scsi: ufs: Fix -Wsometimes-uninitialized warning
    - btrfs: skip unnecessary searches for xattrs when logging an inode
    - net: stmmac: dwmac-sun8i: Fix probe error handling
    - net: stmmac: dwmac-sun8i: Balance syscon (de)initialization
    - net: bareudp: add missing error handling for bareudp_link_config()
    - ptp: ptp_ines: prevent build when HAS_IOMEM is not set
    - chtls: Avoid unnecessary freeing of oreq pointer
    - nexthop: Bounce NHA_GATEWAY in FDB nexthop groups
    - net/mlx5e: In skb build skip setting mark in switchdev mode
    - ionic: start queues before announcing link up
    - fanotify: Fix sys_fanotify_mark() on native x86-32
    - spi: spi-geni-qcom: Fix geni_spi_isr() NULL dereference in timeout case
    - i2c: mediatek: Fix apdma and i2c hand-shake timeout
    - interconnect: imx: Add a missing of_node_put after of_device_is_available
    - dmaengine: milbeaut-xdmac: Fix a resource leak in the error handling path of
      the probe function
    - arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA
    - phy: dp83640: select CONFIG_CRC32
    - zonefs: select CONFIG_CRC32
    - iommu/vt-d: Fix misuse of ALIGN in qi_flush_piotlb()
    - nvme-tcp: Fix possible race of io_work and direct send
    - arm64: cpufeature: remove non-exist CONFIG_KVM_ARM_HOST
    - drm/i915/dp: Track pm_qos per connector
    - net: mvneta: fix error message when MTU too large for XDP
    - selftests: fib_nexthops: Fix wrong mausezahn invocation
    - block/rnbd-clt: avoid module unload race with close confirmation
    - drm/panfrost: Remove unused variables in panfrost_job_close()
    - tools headers UAPI: Sync linux/fscrypt.h with the kernel sources
  * Fix the video can't output through WD19TB connected  on TGL's Type-C port
    during cold-boot (LP: #1913372)
    - drm/dp/mst: Export drm_dp_get_vc_payload_bw()
    - drm/i915: Fix the MST PBN divider calculation
  *  Fix regression introduced by codec PM change (LP: #1912676)
    - ASoC: SOF: Intel: hda: Resume codec to do jack detection
    - ASoC: SOF: Intel: hda: Modify existing helper to disable WAKEEN
    - ASoC: SOF: Intel: hda: Avoid checking jack on system suspend
    - ALSA: hda: Balance runtime/system PM if direct-complete is disabled
  * Restore palm ejection on multi-input devices (LP: #1913520)
    - HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices
  * intel-hid is not loaded on new Intel platform (LP: #1907160)
    - platform/x86: intel-hid: add Rocket Lake ACPI device ID
  * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
    - rtw88: reduce the log level for failure of tx report
  * Groovy update: upstream stable patchset 2021-02-05 (LP: #1914832)
    - i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs
    - iavf: fix double-release of rtnl_lock
    - net/sched: sch_taprio: ensure to reset/destroy all child qdiscs
    - net: mvpp2: Add TCAM entry to drop flow control pause frames
    - net: mvpp2: prs: fix PPPoE with ipv6 packet parse
    - net: systemport: set dev->max_mtu to UMAC_MAX_MTU_SIZE
    - ethernet: ucc_geth: fix use-after-free in ucc_geth_remove()
    - ethernet: ucc_geth: set dev->max_mtu to 1518
    - ionic: account for vlan tag len in rx buffer len
    - atm: idt77252: call pci_disable_device() on error path
    - net: mvpp2: Fix GoP port 3 Networking Complex Control configurations
    - ibmvnic: fix login buffer memory leak
    - ibmvnic: continue fatal error reset after passive init
    - net: ethernet: mvneta: Fix error handling in mvneta_probe
    - virtio_net: Fix recursive call to cpus_read_lock()
    - net/ncsi: Use real net-device for response handler
    - net: ethernet: Fix memleak in ethoc_probe
    - net-sysfs: take the rtnl lock when storing xps_cpus
    - net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc
    - net-sysfs: take the rtnl lock when storing xps_rxqs
    - net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc
    - net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered
    - tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS
    - bnxt_en: Check TQM rings for maximum supported value.
    - net: mvpp2: fix pkt coalescing int-threshold configuration
    - bnxt_en: Fix AER recovery.
    - ipv4: Ignore ECN bits for fib lookups in fib_compute_spec_dst()
    - net: sched: prevent invalid Scell_log shift count
    - net: hns: fix return value check in __lb_other_process()
    - erspan: fix version 1 check in gre_parse_header()
    - net: hdlc_ppp: Fix issues when mod_timer is called while timer is running
    - bareudp: set NETIF_F_LLTX flag
    - bareudp: Fix use of incorrect min_headroom size
    - vhost_net: fix ubuf refcount incorrectly when sendmsg fails
    - r8169: work around power-saving bug on some chip versions
    - net: dsa: lantiq_gswip: Enable GSWIP_MII_CFG_EN also for internal PHYs
    - net: dsa: lantiq_gswip: Fix GSWIP_MII_CFG(p) register access
    - CDC-NCM: remove "connected" log message
    - ibmvnic: fix: NULL pointer dereference.
    - net: usb: qmi_wwan: add Quectel EM160R-GL
    - stmmac: intel: Add PCI IDs for TGL-H platform
    - workqueue: Kick a worker based on the actual activation of delayed works
    - scsi: ufs: Fix wrong print message in dev_err()
    - scsi: ufs-pci: Fix restore from S4 for Intel controllers
    - scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk
      ->poweroff()
    - scsi: ufs-pci: Fix recovery from hibernate exit errors for Intel controllers
    - blk-mq: remove the BLK_MQ_REQ_INTERNAL flag
    - scsi: block: Introduce BLK_MQ_REQ_PM
    - scsi: ide: Do not set the RQF_PREEMPT flag for sense requests
    - scsi: ide: Mark power management requests with RQF_PM instead of RQF_PREEMPT
    - scsi: scsi_transport_spi: Set RQF_PM for domain validation commands
    - scsi: core: Only process PM requests if rpm_status != RPM_ACTIVE
    - local64.h: make <asm/local64.h> mandatory
    - lib/genalloc: fix the overflow when size is too big
    - depmod: handle the case of /sbin/depmod without /sbin in PATH
    - scsi: ufs: Clear UAC for FFU and RPMB LUNs
    - kbuild: don't hardcode depmod path
    - Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close
    - scsi: block: Remove RQF_PREEMPT and BLK_MQ_REQ_PREEMPT
    - scsi: block: Do not accept any requests while suspended
    - crypto: ecdh - avoid buffer overflow in ecdh_set_secret()
    - crypto: asym_tpm: correct zero out potential secrets
    - powerpc: Handle .text.{hot,unlikely}.* in linker script
    - Staging: comedi: Return -EFAULT if copy_to_user() fails
    - staging: mt7621-dma: Fix a resource leak in an error handling path
    - usb: gadget: enable super speed plus
    - USB: cdc-acm: blacklist another IR Droid device
    - USB: cdc-wdm: Fix use after free in service_outstanding_interrupt().
    - usb: dwc3: meson-g12a: disable clk on error handling path in probe
    - usb: dwc3: gadget: Clear wait flag on dequeue
    - usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion
    - usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based one
    - usb: dwc3: ulpi: Fix USB2.0 HS/FS/LS PHY suspend regression
    - usb: chipidea: ci_hdrc_imx: add missing put_device() call in
      usbmisc_get_init_data()
    - USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set
    - usb: usbip: vhci_hcd: protect shift size
    - usb: uas: Add PNY USB Portable SSD to unusual_uas
    - USB: serial: iuu_phoenix: fix DMA from stack
    - USB: serial: option: add LongSung M5710 module support
    - USB: serial: option: add Quectel EM160R-GL
    - USB: yurex: fix control-URB timeout handling
    - USB: usblp: fix DMA to stack
    - ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks
    - usb: gadget: select CONFIG_CRC32
    - USB: Gadget: dummy-hcd: Fix shift-out-of-bounds bug
    - usb: gadget: f_uac2: reset wMaxPacketSize
    - usb: gadget: function: printer: Fix a memory leak for interface descriptor
    - usb: gadget: u_ether: Fix MTU size mismatch with RX packet size
    - USB: gadget: legacy: fix return error code in acm_ms_bind()
    - usb: gadget: Fix spinlock lockup on usb_function_deactivate
    - usb: gadget: configfs: Preserve function ordering after bind failure
    - usb: gadget: configfs: Fix use-after-free issue with udc_name
    - USB: serial: keyspan_pda: remove unused variable
    - hwmon: (amd_energy) fix allocation of hwmon_channel_info config
    - mm: make wait_on_page_writeback() wait for multiple pending writebacks
    - x86/mm: Fix leak of pmd ptlock
    - kvm: check tlbs_dirty directly
    - task_work: cleanup notification modes
    - x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR
    - x86/resctrl: Don't move a task to the same resource group
    - blk-iocost: fix NULL iocg deref from racing against initialization
    - ALSA: hda/via: Fix runtime PM for Clevo W35xSS
    - ALSA: hda/conexant: add a new hda codec CX11970
    - ALSA: hda/realtek - Fix speaker volume control on Lenovo C940
    - ALSA: hda/realtek: Add mute LED quirk for more HP laptops
    - ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256.
    - iommu/vt-d: Move intel_iommu info from struct intel_svm to struct
      intel_svm_dev
    - btrfs: send: fix wrong file path when there is an inode with a pending rmdir
    - Revert "device property: Keep secondary firmware node secondary by type"
    - dmabuf: fix use-after-free of dmabuf's file->f_inode
    - arm64: link with -z norelro for LLD or aarch64-elf
    - drm/i915: clear the shadow batch
    - netfilter: x_tables: Update remaining dereference to RCU
    - netfilter: ipset: fix shift-out-of-bounds in htable_bits()
    - netfilter: xt_RATEEST: reject non-null terminated string from userspace
    - netfilter: nft_dynset: report EOPNOTSUPP on missing set feature
    - dmaengine: idxd: off by one in cleanup code
    - x86/mtrr: Correct the range check before performing MTRR type lookups
    - KVM: x86: fix shift out of bounds reported by UBSAN
    - rtlwifi: rise completion at the last step of firmware callback
  * Groovy update: upstream stable patchset 2021-02-03 (LP: #1914472)
    - net/sched: sch_taprio: reset child qdiscs before freeing them
    - mptcp: fix security context on server socket
    - ethtool: fix error paths in ethnl_set_channels()
    - ethtool: fix string set id check
    - md/raid10: initialize r10_bio->read_slot before use.
    - drm/amd/display: Add get_dig_frontend implementation for DCEx
    - io_uring: close a small race gap for files cancel
    - jffs2: Allow setting rp_size to zero during remounting
    - jffs2: Fix NULL pointer dereference in rp_size fs option parsing
    - scsi: block: Fix a race in the runtime power management code
    - mm/hugetlb: fix deadlock in hugetlb_cow error path
    - mm: memmap defer init doesn't work as expected
    - lib/zlib: fix inflating zlib streams on s390
    - uapi: move constants from <linux/kernel.h> to <linux/const.h>
    - tools headers UAPI: Sync linux/const.h with the kernel headers
    - cgroup: Fix memory leak when parsing multiple source parameters
    - zlib: move EXPORT_SYMBOL() and MODULE_LICENSE() out of dfltcc_syms.c
    - scsi: cxgb4i: Fix TLS dependency
    - Bluetooth: hci_h5: close serdev device and free hu in h5_close
    - fbcon: Disable accelerated scrolling
    - reiserfs: add check for an invalid ih_entry_count
    - misc: vmw_vmci: fix kernel info-leak by initializing dbells in
      vmci_ctx_get_chkpt_doorbells()
    - media: gp8psk: initialize stats at power control logic
    - f2fs: fix shift-out-of-bounds in sanity_check_raw_super()
    - ALSA: seq: Use bool for snd_seq_queue internal flags
    - ALSA: rawmidi: Access runtime->avail always in spinlock
    - bfs: don't use WARNING: string when it's just info.
    - ext4: check for invalid block size early when mounting a file system
    - fcntl: Fix potential deadlock in send_sig{io, urg}()
    - rtc: sun6i: Fix memleak in sun6i_rtc_clk_init
    - module: set MODULE_STATE_GOING state when a module fails to load
    - quota: Don't overflow quota file offsets
    - rtc: pl031: fix resource leak in pl031_probe
    - powerpc: sysdev: add missing iounmap() on error in mpic_msgr_probe()
    - i3c master: fix missing destroy_workqueue() on error in i3c_master_register
    - NFSv4: Fix a pNFS layout related use-after-free race when freeing the inode
    - f2fs: avoid race condition for shrinker count
    - module: delay kobject uevent until after module init call
    - fs/namespace.c: WARN if mnt_count has become negative
    - watchdog: rti-wdt: fix reference leak in rti_wdt_probe
    - um: random: Register random as hwrng-core device
    - um: ubd: Submit all data segments atomically
    - ceph: fix inode refcount leak when ceph_fill_inode on non-I_NEW inode fails
    - drm/amd/display: updated wm table for Renoir
    - tick/sched: Remove bogus boot "safety" check
    - s390: always clear kernel stack backchain before calling functions
    - io_uring: remove racy overflow list fast checks
    - ALSA: pcm: Clear the full allocated memory at hw_params
    - dm verity: skip verity work if I/O error when system is shutting down
    - rtc: pcf2127: move watchdog initialisation to a separate function
    - rtc: pcf2127: only use watchdog when explicitly available
    - dt-bindings: rtc: add reset-source property
    - kdev_t: always inline major/minor helper functions
    - ALSA: hda/realtek - Modify Dell platform name
    - scsi: ufs: Allow an error return value from ->device_reset()
    - scsi: ufs: Re-enable WriteBooster after device reset
    - RDMA/siw,rxe: Make emulated devices virtual in the device tree
    - fuse: fix bad inode
    - rwsem: Implement down_read_killable_nested
    - rwsem: Implement down_read_interruptible
    - exec: Transform exec_update_mutex into a rw_semaphore
    - mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start

  [ Ubuntu: 5.8.0-17.19 ]

  * groovy/linux-riscv: 5.8.0-17.19 -proposed tracker (LP: #1914803)
  * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027)
    - [Config] riscv: updateconfigs for HAVE_64BIT_ALIGNED_ACCESS
  * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
    - [Config] riscv: updateconfigs for USB_SISUSBVGA_CON
    - [Config] riscv: updateconfigs for ZSMALLOC_PGTABLE_MAPPING
  * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235)
    - [Config] riscv: update config for INFINIBAND_VIRT_DMA
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * groovy/linux: 5.8.0-44.50 -proposed tracker (LP: #1914805)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - update dkms package versions
  * Introduce the new NVIDIA 460-server series and update the 460 series
    (LP: #1913200)
    - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server
    - [Config] dkms-versions -- add the 460-server nvidia driver
  * [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
    - Revert "UBUNTU: SAUCE: e1000e: bump up timeout to wait when ME un-configure
      ULP mode"
    - e1000e: Only run S0ix flows if shutdown succeeded
    - Revert "e1000e: disable s0ix entry and exit flows for ME systems"
    - e1000e: Export S0ix flags to ethtool
  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) //
    [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
    - e1000e: bump up timeout to wait when ME un-configures ULP mode
  * Cannot probe sata disk on sata controller behind VMD: ata1.00: failed to
    IDENTIFY (I/O error, err_mask=0x4) (LP: #1894778)
    - PCI: vmd: Offset Client VMD MSI-X vectors
  * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
    - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
  * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
    (LP: #1908992)
    - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
  * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
    - SAUCE: ALSA: hda: Add Cometlake-R PCI ID
  * switch to an autogenerated nvidia series based core via dkms-versions
    (LP: #1912803)
    - [Packaging] nvidia -- use dkms-versions to define versions built
    - [Packaging] update-version-dkms -- maintain flags fields
    - [Config] dkms-versions -- add transitional/skip information for nvidia
      packages
  * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
    result (LP: #1908499)
    - selftests: fix the return value for UDP GRO test
  * [UBUNTU 21.04] vfio: pass DMA availability information to userspace
    (LP: #1907421)
    - vfio/type1: Refactor vfio_iommu_type1_ioctl()
    - vfio iommu: Add dma available capability
  * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP
    tx csum offload (LP: #1909062)
    - qede: fix offload for IPIP tunnel packets
  * Use DCPD to control HP DreamColor panel (LP: #1911001)
    - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
  * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
    Workstation (LP: #1910561)
    - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
  * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842)
    - net/mlx5e: Fix multicast counter not up-to-date in "ip -s"
  * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
    P9 (LP: #1882503)
    - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic
  * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
    - Input: i8042 - unbreak Pegatron C15B
  * update ENA driver, incl. new ethtool stats (LP: #1910291)
    - net: ena: ethtool: convert stat_offset to 64 bit resolution
    - net: ena: ethtool: Add new device statistics
    - net: ena: ethtool: add stats printing to XDP queues
    - net: ena: xdp: add queue counters for xdp actions
    - net: ena: Change license into format to SPDX in all files
    - net: ena: Change log message to netif/dev function
    - net: ena: Remove redundant print of placement policy
    - net: ena: Change RSS related macros and variables names
    - net: ena: Fix all static chekers' warnings
    - drivers/net/ethernet: remove incorrectly formatted doc
    - net: ena: Capitalize all log strings and improve code readability
  * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027)
    - net: ipconfig: Avoid spurious blank lines in boot log
    - x86/split-lock: Avoid returning with interrupts enabled
    - exfat: Avoid allocating upcase table using kcalloc()
    - soc/tegra: fuse: Fix index bug in get_process_id
    - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
    - USB: serial: option: add interface-number sanity check to flag handling
    - USB: gadget: f_acm: add support for SuperSpeed Plus
    - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
    - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
    - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
    - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
    - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
      Exynos5410
    - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
    - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
    - coresight: tmc-etr: Check if page is valid before dma_map_page()
    - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
    - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
    - f2fs: fix to seek incorrect data offset in inline data file
    - scsi: megaraid_sas: Check user-provided offsets
    - HID: i2c-hid: add Vero K147 to descriptor override
    - serial_core: Check for port state when tty is in error state
    - fscrypt: remove kernel-internal constants from UAPI header
    - fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME
    - fscrypt: add fscrypt_is_nokey_name()
    - ubifs: prevent creating duplicate encrypted filenames
    - ext4: prevent creating duplicate encrypted filenames
    - f2fs: prevent creating duplicate encrypted filenames
    - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    - quota: Sanity-check quota file headers on load
    - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to
      vfs_cleanup_quota_inode()
    - media: msi2500: assign SPI bus number dynamically
    - crypto: af_alg - avoid undefined behavior accessing salg_name
    - nl80211: validate key indexes for cfg80211_registered_device
    - md: fix a warning caused by a race between concurrent md_ioctl()s
    - drm/gma500: fix double free of gma_connector
    - drm/aspeed: Fix Kconfig warning & subsequent build errors
    - drm/mcde: Fix handling of platform_get_irq() error
    - drm/tve200: Fix handling of platform_get_irq() error
    - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
    - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
    - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
    - soc: mediatek: Check if power domains can be powered on at boot time
    - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value
    - arm64: dts: ipq6018: update the reserved-memory node
    - soc: qcom: geni: More properly switch to DMA mode
    - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
    - RDMA/bnxt_re: Set queue pair state when being queried
    - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
    - selinux: fix error initialization in inode_doinit_with_dentry()
    - ARM: dts: aspeed-g6: Fix the GPIO memory size
    - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
    - RDMA/core: Fix error return in _ib_modify_qp()
    - RDMA/rxe: Compute PSN windows correctly
    - x86/mm/ident_map: Check for errors from ident_pud_init()
    - ARM: p2v: fix handling of LPAE translation in BE mode
    - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed
    - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established
    - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex
    - x86/apic: Fix x2apic enablement without interrupt remapping
    - sched/deadline: Fix sched_dl_global_validate()
    - sched: Reenable interrupts in do_sched_yield()
    - drm/amdgpu: fix incorrect enum type
    - crypto: talitos - Endianess in current_desc_hdr()
    - crypto: talitos - Fix return type of current_desc_hdr()
    - crypto: inside-secure - Fix sizeof() mismatch
    - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
    - ARM: dts: aspeed: tiogapass: Remove vuart
    - drm/amdgpu: fix build_coefficients() argument
    - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
    - spi: img-spfi: fix reference leak in img_spfi_resume
    - f2fs: call f2fs_get_meta_page_retry for nat page
    - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr()
    - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
    - spi: spi-mem: fix reference leak in spi_mem_access_start
    - scsi: aacraid: Improve compat_ioctl handlers
    - ASoC: pcm: DRAIN support reactivation
    - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe
    - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update
    - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
    - spi: stm32: fix reference leak in stm32_spi_resume
    - x86/mce: Correct the detection of invalid notifier priorities
    - drm/edid: Fix uninitialized variable in drm_cvt_modes()
    - ath11k: Initialize complete alpha2 for regulatory change
    - ath11k: Fix number of rules in filtered ETSI regdomain
    - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
    - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
    - arm64: dts: exynos: Correct psci compatible used on Exynos7
    - drm/panel: simple: Add flags to boe_nv133fhm_n61
    - Bluetooth: Fix null pointer dereference in hci_event_packet()
    - Bluetooth: hci_h5: fix memory leak in h5_close
    - spi: stm32-qspi: fix reference leak in stm32 qspi operations
    - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
    - spi: mt7621: fix missing clk_disable_unprepare() on error in
      mt7621_spi_probe
    - spi: tegra20-slink: fix reference leak in slink ops of tegra20
    - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
    - spi: tegra114: fix reference leak in tegra spi ops
    - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
      bcm63xx_hsspi_resume
    - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of()
    - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
    - selftest/bpf: Add missed ip6ip6 test back
    - ASoC: wm8994: Fix PM disable depth imbalance on error
    - ASoC: wm8998: Fix PM disable depth imbalance on error
    - spi: sprd: fix reference leak in sprd_spi_remove
    - ASoC: arizona: Fix a wrong free in wm8997_probe
    - RDMa/mthca: Work around -Wenum-conversion warning
    - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG
    - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node
    - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
    - drm/amdgpu: fix compute queue priority if num_kcq is less than 4
    - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted
    - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager
    - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
    - drm/udl: Fix missing error code in udl_handle_damage()
    - staging: greybus: codecs: Fix reference counter leak in error handling
    - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
      gasket_interrupt.c
    - drm/amdkfd: Put ACPI table after using it
    - media: tm6000: Fix sizeof() mismatches
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in
      mtk_vcodec_release_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
    - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
    - media: staging: rkisp1: cap: fix runtime PM imbalance on error
    - media: cedrus: fix reference leak in cedrus_start_streaming
    - media: platform: add missing put_device() call in mtk_jpeg_probe() and
      mtk_jpeg_remove()
    - media: venus: core: change clk enable and disable order in resume and
      suspend
    - media: venus: core: vote for video-mem path
    - media: venus: core: vote with average bandwidth and peak bandwidth as zero
    - RDMA/cma: Add missing error handling of listen_id
    - ASoC: meson: fix COMPILE_TEST error
    - scsi: core: Fix VPD LUN ID designator priorities
    - media: venus: put dummy vote on video-mem path after last session release
    - media: solo6x10: fix missing snd_card_free in error handling case
    - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
    - mmc: sdhci: tegra: fix wrong unit with busy_timeout
    - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
    - drm/meson: Free RDMA resources after tearing down DRM
    - drm/meson: Unbind all connectors on module removal
    - drm/meson: dw-hdmi: Register a callback to disable the regulator
    - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP
      registers
    - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM
    - Input: ads7846 - fix race that causes missing releases
    - Input: ads7846 - fix integer overflow on Rt calculation
    - Input: ads7846 - fix unaligned access on 7845
    - bus: mhi: core: Remove double locking from mhi_driver_remove()
    - bus: mhi: core: Fix null pointer access when parsing MHI configuration
    - usb/max3421: fix return error code in max3421_probe()
    - spi: mxs: fix reference leak in mxs_spi_probe
    - selftests/bpf: Fix broken riscv build
    - powerpc: Avoid broken GCC __attribute__((optimize))
    - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
    - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory
    - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path"
    - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in
      htcpld_register_chip_i2c()
    - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
    - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF
    - scsi: ufs: Fix clkgating on/off
    - rcu: Allow rcu_irq_enter_check_tick() from NMI
    - rcu,ftrace: Fix ftrace recursion
    - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
    - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    - spi: fix resource leak for drivers without .remove callback
    - drm/meson: dw-hdmi: Disable clocks on driver teardown
    - drm/meson: dw-hdmi: Enable the iahb clock early enough
    - PCI: Disable MSI for Pericom PCIe-USB adapter
    - PCI: brcmstb: Initialize "tmp" before use
    - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
    - soc: ti: Fix reference imbalance in knav_dma_probe
    - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
    - soc: qcom: initialize local variable
    - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp
    - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias
    - Input: omap4-keypad - fix runtime PM error handling
    - clk: meson: Kconfig: fix dependency for G12A
    - ath11k: Fix the rx_filter flag setting for peer rssi stats
    - RDMA/cxgb4: Validate the number of CQEs
    - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute
    - memstick: fix a double-free bug in memstick_check
    - ARM: dts: at91: sam9x60: add pincontrol for USB Host
    - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
    - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
    - mmc: pxamci: Fix error return code in pxamci_probe
    - brcmfmac: fix error return code in brcmf_cfg80211_connect()
    - orinoco: Move context allocation after processing the skb
    - qtnfmac: fix error return code in qtnf_pcie_probe()
    - rsi: fix error return code in rsi_reset_card()
    - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
    - arm64: dts: qcom: sdm845: Limit ipa iommu streams
    - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata()
    - arm64: tegra: Fix DT binding for IO High Voltage entry
    - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind
    - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
      configuration
    - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
      configuration
    - arm64: dts: qcom: sc7180: limit IPA iommu streams
    - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac
    - serial: 8250-mtk: Fix reference leak in mtk8250_probe
    - samples: bpf: Fix lwt_len_hist reusing previous BPF map
    - media: imx214: Fix stop streaming
    - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
    - media: max2175: fix max2175_set_csm_mode() error code
    - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
    - drm/mediatek: Use correct aliases name for ovl
    - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
    - ARM: dts: Remove non-existent i2c1 from 98dx3236
    - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
    - power: supply: bq25890: Use the correct range for IILIM register
    - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
    - power: supply: max17042_battery: Fix current_{avg,now} hiding with no
      current sense
    - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
    - power: supply: bq24190_charger: fix reference leak
    - genirq/irqdomain: Don't try to free an interrupt that has no mapping
    - arm64: dts: ls1028a: fix ENETC PTP clock input
    - arm64: dts: ls1028a: fix FlexSPI clock input
    - arm64: dts: freescale: sl28: combine SPI MTD partitions
    - phy: tegra: xusb: Fix usb_phy device driver field
    - arm64: dts: qcom: c630: Polish i2c-hid devices
    - arm64: dts: qcom: c630: Fix pinctrl pins properties
    - PCI: Bounds-check command-line resource alignment requests
    - PCI: Fix overflow in command-line resource alignment requests
    - PCI: iproc: Fix out-of-bound array accesses
    - PCI: iproc: Invalidate correct PAXB inbound windows
    - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
    - arm64: dts: meson-sm1: fix typo in opp table
    - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
    - scsi: pm80xx: Do not sleep in atomic context
    - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set
      SPI_MCR
    - ARM: dts: at91: at91sam9rl: fix ADC triggers
    - RDMA/hns: Fix 0-length sge calculation error
    - RDMA/hns: Bugfix for calculation of extended sge
    - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    - media: i2c: imx219: Selection compliance fixes
    - ath11k: Fix an error handling path
    - ath10k: Fix the parsing error in service available event
    - ath10k: Fix an error handling path
    - ath10k: Release some resources in an error handling path
    - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
    - NFSv4.2: condition READDIR's mask for security label based on LSM state
    - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
    - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
    - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
    - lockd: don't use interval-based rebinding over TCP
    - NFS: switch nfsiod to be an UNBOUND workqueue.
    - selftests/seccomp: Update kernel config
    - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
    - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
    - media: tvp5150: Fix wrong return value of tvp5150_parse_dt()
    - media: saa7146: fix array overflow in vidioc_s_audio()
    - powerpc/perf: Fix crash with is_sier_available when pmu is not set
    - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
    - powerpc/xmon: Fix build failure for 8xx
    - powerpc/perf: Fix the PMU group constraints for threshold events in power10
    - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
    - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
    - clocksource/drivers/ingenic: Fix section mismatch
    - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
    - libbpf: Sanitise map names before pinning
    - ARM: dts: at91: sam9x60ek: remove bypass property
    - ARM: dts: at91: sama5d2: map securam as device
    - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
    - selftests/bpf: Fix invalid use of strncat in test_sockmap
    - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    - arm64: dts: rockchip: Fix UART pull-ups on rk3328
    - memstick: r592: Fix error return in r592_probe()
    - MIPS: Don't round up kernel sections size for memblock_add()
    - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE
    - mt76: set fops_tx_stats.owner to THIS_MODULE
    - net/mlx5: Properly convey driver version to firmware
    - mt76: fix memory leak if device probing fails
    - mt76: fix tkip configuration for mt7615/7663 devices
    - ASoC: jz4740-i2s: add missed checks for clk_get()
    - dm ioctl: fix error return code in target_message
    - ASoC: cros_ec_codec: fix uninitialized memory read
    - ASoC: qcom: fix QDSP6 dependencies, attempt #3
    - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
    - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe()
    - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
    - clocksource/drivers/arm_arch_timer: Correct fault programming of
      CNTKCTL_EL1.EVNTI
    - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
    - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
    - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
    - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
    - cpufreq: st: Add missing MODULE_DEVICE_TABLE
    - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
    - cpufreq: loongson1: Add missing MODULE_ALIAS
    - cpufreq: scpi: Add missing MODULE_ALIAS
    - cpufreq: vexpress-spc: Add missing MODULE_ALIAS
    - Bluetooth: btusb: Add the missed release_firmware() in
      btusb_mtk_setup_firmware()
    - Bluetooth: btmtksdio: Add the missed release_firmware() in
      mtk_setup_firmware()
    - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name
    - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name
    - Bluetooth: btusb: Fix detection of some fake CSR controllers with a
      bcdDevice val of 0x0134
    - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C
    - mtd: spi-nor: ignore errors in spi_nor_unlock_all()
    - mtd: spi-nor: atmel: remove global protection flag
    - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040
    - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements
    - arm64: dts: meson: fix PHY deassert timing requirements
    - ARM: dts: meson: fix PHY deassert timing requirements
    - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
    - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements
    - clk: fsl-sai: fix memory leak
    - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
    - scsi: pm80xx: Fix error return in pm8001_pci_probe()
    - scsi: iscsi: Fix inappropriate use of put_device()
    - seq_buf: Avoid type mismatch for seq_buf_init
    - scsi: fnic: Fix error return code in fnic_probe()
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
      systems
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx
      system
    - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel
      mode
    - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
    - powerpc/pseries/hibernation: remove redundant cacheinfo update
    - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK
    - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
    - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
    - ASoC: max98390: Fix error codes in max98390_dsm_init()
    - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
    - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    - usb: oxu210hp-hcd: Fix memory leak in oxu_create
    - speakup: fix uninitialized flush_lock
    - nfsd: Fix message level for normal termination
    - NFSD: Fix 5 seconds delay when doing inter server copy
    - nfs_common: need lock during iterate through the list
    - x86/kprobes: Restore BTF if the single-stepping is cancelled
    - scsi: qla2xxx: Fix N2N and NVMe connect retry failure
    - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
    - misc: pci_endpoint_test: fix return value of error branch
    - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
    - s390/cio: fix use-after-free in ccw_device_destroy_console
    - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained()
    - iwlwifi: mvm: hook up missing RX handlers
    - erofs: avoid using generic_block_bmap
    - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
      request bit
    - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is
      set
    - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX
    - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew()
    - RDMA/core: Do not indicate device ready when device enablement fails
    - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
    - remoteproc: qcom: fix reference leak in adsp_start
    - remoteproc: qcom: pas: fix error handling in adsp_pds_enable
    - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
    - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks
    - clk: tegra: Fix duplicated SE clock entry
    - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
    - mtd: rawnand: meson: Fix a resource leak in init
    - mtd: rawnand: gpmi: Fix the random DMA timeout issue
    - samples/bpf: Fix possible hang in xdpsock with multiple threads
    - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode()
    - extcon: max77693: Fix modalias string
    - crypto: atmel-i2c - select CONFIG_BITREVERSE
    - mac80211: don't set set TDLS STA bandwidth wider than possible
    - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
    - RDMA/hns: Limit the length of data copied between kernel and userspace
    - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask
    - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling
    - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
    - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
    - watchdog: sprd: remove watchdog disable from resume fail path
    - watchdog: sprd: check busy bit before new loading rather than after that
    - watchdog: Fix potential dereferencing of null pointer
    - ubifs: Fix error return code in ubifs_init_authentication()
    - um: Monitor error events in IRQ controller
    - um: tty: Fix handling of close in tty lines
    - um: chan_xterm: Fix fd leak
    - sunrpc: fix xs_read_xdr_buf for partial pages receive
    - RDMA/mlx5: Fix MR cache memory leak
    - RDMA/cma: Don't overwrite sgid_attr after device is released
    - nfc: s3fwrn5: Release the nfc firmware
    - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10
    - powerpc/ps3: use dma_mapping_error()
    - mm/gup: combine put_compound_head() and unpin_user_page()
    - mm/rmap: always do TTU_IGNORE_ACCESS
    - sparc: fix handling of page table constructor failure
    - mm/vmalloc: Fix unlock order in s_stop()
    - mm/vmalloc.c: fix kasan shadow poisoning size
    - mm,memory_failure: always pin the page in madvise_inject_error
    - hugetlb: fix an error code in hugetlb_reserve_pages()
    - mm: don't wake kswapd prematurely when watermark boosting is disabled
    - proc: fix lookup in /proc/net subdirectories after setns(2)
    - checkpatch: fix unescaped left brace
    - s390/test_unwind: fix CALL_ON_STACK tests
    - lan743x: fix rx_napi_poll/interrupt ping-pong
    - ice, xsk: clear the status bits for the next_to_use descriptor
    - i40e, xsk: clear the status bits for the next_to_use descriptor
    - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug
    - net: bcmgenet: Fix a resource leak in an error handling path in the probe
      functin
    - net: allwinner: Fix some resources leak in the error handling path of the
      probe and in the remove function
    - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy
    - block/rnbd-clt: Fix possible memleak
    - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read()
    - net: korina: fix return value
    - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
    - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug
    - watchdog: qcom: Avoid context switch in restart handler
    - watchdog: coh901327: add COMMON_CLK dependency
    - clk: ti: Fix memleak in ti_fapll_synth_setup
    - pwm: zx: Add missing cleanup in error path
    - pwm: lp3943: Dynamically allocate PWM chip base
    - pwm: imx27: Fix overflow for bigger periods
    - pwm: sun4i: Remove erroneous else branch
    - tools build: Add missing libcap to test-all.bin target
    - perf record: Fix memory leak when using '--user-regs=?' to list registers
    - qlcnic: Fix error code in probe
    - nfp: move indirect block cleanup to flower app stop callback
    - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
    - virtio_net: Fix error code in probe()
    - virtio_ring: Fix two use after free bugs
    - vhost scsi: fix error return code in vhost_scsi_set_endpoint()
    - epoll: check for events when removing a timed out thread from the wait queue
    - clk: at91: sam9x60: remove atmel,osc-bypass support
    - clk: s2mps11: Fix a resource leak in error handling paths in the probe
      function
    - clk: sunxi-ng: Make sure divider tables have sentinel
    - kconfig: fix return value of do_error_if()
    - powerpc/smp: Add __init to init_big_cores()
    - ARM: 9044/1: vfp: use undef hook for VFP support detection
    - perf probe: Fix memory leak when synthesizing SDT probes
    - io_uring: cancel reqs shouldn't kill overflow list
    - Smack: Handle io_uring kernel thread privileges
    - io_uring: fix io_cqring_events()'s noflush
    - vfio/pci: Move dummy_resources_list init in vfio_pci_probe()
    - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
    - media: gspca: Fix memory leak in probe
    - io_uring: fix io_wqe->work_list corruption
    - io_uring: fix 0-iov read buffer select
    - io_uring: fix ignoring xa_store errors
    - io_uring: make ctx cancel on exit targeted to actual ctx
    - media: sunxi-cir: ensure IR is handled when it is continuous
    - media: netup_unidvb: Don't leak SPI master in probe error path
    - media: ipu3-cio2: Remove traces of returned buffers
    - media: ipu3-cio2: Return actual subdev format
    - media: ipu3-cio2: Serialise access to pad format
    - media: ipu3-cio2: Validate mbus format in setting subdev format
    - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
    - Input: cyapa_gen6 - fix out-of-bounds stack access
    - ALSA: hda/ca0132 - Change Input Source enum strings.
    - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
      walks"
    - ACPI: PNP: compare the string length in the matching_id()
    - ALSA: hda: Fix regressions on clear and reconfig sysfs
    - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
    - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
    - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
    - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
    - ALSA: pcm: oss: Fix a few more UBSAN fixes
    - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
    - ALSA: hda/realtek: Add quirk for MSI-GP73
    - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
    - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658
    - ALSA: hda/realtek - Supported Dell fixed type headset
    - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
    - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
    - ALSA: core: memalloc: add page alignment for iram
    - s390/smp: perform initial CPU reset also for SMT siblings
    - s390/kexec_file: fix diag308 subcode when loading crash kernel
    - s390/idle: add missing mt_cycles calculation
    - s390/idle: fix accounting with machine checks
    - s390/dasd: fix hanging device offline processing
    - s390/dasd: prevent inconsistent LCU device data
    - s390/dasd: fix list corruption of pavgroup group list
    - s390/dasd: fix list corruption of lcu list
    - binder: add flag to clear buffer on txn complete
    - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS)
    - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision)
    - staging: comedi: mf6x4: Fix AI end-of-conversion detection
    - z3fold: simplify freeing slots
    - z3fold: stricter locking and more careful reclaim
    - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
    - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
    - powerpc/perf: Exclude kernel samples while counting events in user space.
    - cpufreq: intel_pstate: Use most recent guaranteed performance values
    - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
    - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
    - m68k: Fix WARNING splat in pmac_zilog driver
    - EDAC/i10nm: Use readl() to access MMIO registers
    - EDAC/amd64: Fix PCI component registration
    - cpuset: fix race between hotplug work and later CPU offline
    - USB: serial: mos7720: fix parallel-port state restore
    - USB: serial: digi_acceleport: fix write-wakeup deadlocks
    - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
    - USB: serial: keyspan_pda: fix write deadlock
    - USB: serial: keyspan_pda: fix stalled writes
    - USB: serial: keyspan_pda: fix write-wakeup use-after-free
    - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
    - USB: serial: keyspan_pda: fix write unthrottling
    - btrfs: do not shorten unpin len for caching block groups
    - btrfs: update last_byte_to_unpin in switch_commit_roots
    - btrfs: fix race when defragmenting leads to unnecessary IO
    - ext4: fix a memory leak of ext4_free_data
    - ext4: fix deadlock with fs freezing and EA inodes
    - ext4: don't remount read-only with errors=continue on reboot
    - arm64: dts: ti: k3-am65: mark dss as dma-coherent
    - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
    - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits
    - KVM: SVM: Remove the call to sev_platform_status() during setup
    - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
    - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
    - ARM: tegra: Populate OPP table for Tegra20 Ventana
    - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
    - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on
      syscall too
    - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
    - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter
    - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
    - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
    - powerpc/xmon: Change printk() to pr_cont()
    - powerpc/8xx: Fix early debug when SMC1 is relocated
    - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
    - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
    - powerpc/powernv/memtrace: Don't leak kernel memory to user space
    - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
    - ima: Don't modify file descriptor mode on the fly
    - um: Remove use of asprinf in umid.c
    - um: Fix time-travel mode
    - ceph: fix race in concurrent __ceph_remove_cap invocations
    - SMB3: avoid confusing warning message on mount to Azure
    - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp
    - SMB3.1.1: do not log warning message if server doesn't populate salt
    - ubifs: wbuf: Don't leak kernel memory to flash
    - jffs2: Fix GC exit abnormally
    - jffs2: Fix ignoring mounting options problem during remounting
    - jfs: Fix array index bounds check in dbAdjTree
    - drm/panfrost: Fix job timeout handling
    - platform/x86: mlx-platform: remove an unused variable
    - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    - drm/i915: Fix mismatch between misplaced vma check and vma insert
    - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack
    - spi: pxa2xx: Fix use-after-free on unbind
    - spi: spi-sh: Fix use-after-free on unbind
    - spi: atmel-quadspi: Fix use-after-free on unbind
    - spi: spi-mtk-nor: Don't leak SPI master in probe error path
    - spi: ar934x: Don't leak SPI master in probe error path
    - spi: davinci: Fix use-after-free on unbind
    - spi: fsl: fix use of spisel_boot signal on MPC8309
    - spi: gpio: Don't leak SPI master in probe error path
    - spi: mxic: Don't leak SPI master in probe error path
    - spi: npcm-fiu: Disable clock in probe error path
    - spi: pic32: Don't leak DMA channels in probe error path
    - spi: rb4xx: Don't leak SPI master in probe error path
    - spi: sc18is602: Don't leak SPI master in probe error path
    - spi: spi-geni-qcom: Fix use-after-free on unbind
    - spi: spi-qcom-qspi: Fix use-after-free on unbind
    - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    - spi: synquacer: Disable clock in probe error path
    - spi: mt7621: Disable clock in probe error path
    - spi: mt7621: Don't leak SPI master in probe error path
    - spi: atmel-quadspi: Disable clock in probe error path
    - spi: atmel-quadspi: Fix AHB memory accesses
    - soc: qcom: smp2p: Safely acquire spinlock without IRQs
    - mtd: parser: cmdline: Fix parsing of part-names with colons
    - mtd: core: Fix refcounting for unpartitioned MTDs
    - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
    - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
    - scsi: qla2xxx: Fix crash during driver load on big endian machines
    - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
    - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
    - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT
    - iio: buffer: Fix demux update
    - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
      rockchip_saradc_resume
    - iio: imu: st_lsm6dsx: fix edge-trigger interrupts
    - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
    - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
    - iio:magnetometer:mag3110: Fix alignment and data leak issues.
    - iio:pressure:mpl3115: Force alignment of buffer
    - iio:imu:bmi160: Fix too large a buffer.
    - iio:imu:bmi160: Fix alignment and data leak issues
    - iio:adc:ti-ads124s08: Fix buffer being too long.
    - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
    - md/cluster: block reshape with remote resync job
    - md/cluster: fix deadlock when node is doing resync job
    - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
      sunxi_pinctrl_irq_handler
    - clk: ingenic: Fix divider calculation with div tables
    - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
    - clk: tegra: Do not return 0 on failure
    - device-dax/core: Fix memory leak when rmmod dax.ko
    - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
      list.
    - driver: core: Fix list corruption after device_del()
    - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
    - xen/xenbus: Allow watches discard events before queueing
    - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
    - xen/xenbus/xen_bus_type: Support will_handle watch callback
    - xen/xenbus: Count pending messages for each watch
    - xenbus/xenbus_backend: Disallow pending watch messages
    - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
      labels
    - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
    - tracing: Disable ftrace selftests when any tracer is running
    - mt76: add back the SUPPORTS_REORDERING_BUFFER flag
    - of: fix linker-section match-table corruption
    - PCI: Fix pci_slot_release() NULL pointer dereference
    - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
    - remoteproc: sysmon: Ensure remote notification ordering
    - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has
      changed
    - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
    - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
    - null_blk: Fix zone size initialization
    - null_blk: Fail zone append to conventional zones
    - drm/edid: fix objtool warning in drm_cvt_modes()
    - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
    - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator
    - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node
    - pinctrl: merrifield: Set default bias in case no particular value given
    - pinctrl: baytrail: Avoid clearing debounce value when turning it off
    - ARM: dts: sun8i: v3s: fix GIC node memory range
    - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY
    - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp
    - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin
    - gpio: zynq: fix reference leak in zynq_gpio functions
    - gpio: mvebu: fix potential user-after-free on probe
    - scsi: bnx2i: Requires MMU
    - xsk: Replace datagram_poll by sock_poll_wait
    - can: softing: softing_netdev_open(): fix error handling
    - clk: renesas: r9a06g032: Drop __packed for portability
    - pinctrl: aspeed: Fix GPIO requests on pass-through banks
    - netfilter: x_tables: Switch synchronization to RCU
    - netfilter: nft_compat: make sure xtables destructors have run
    - netfilter: nft_dynset: fix timeouts later than 23 days
    - afs: Fix memory leak when mounting with multiple source parameters
    - gpio: eic-sprd: break loop when getting NULL device resource
    - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID
    - selftests/bpf/test_offload.py: Reset ethtool features after failed setting
    - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
    - i40e: optimise prefetch page refcount
    - i40e: avoid premature Rx buffer reuse
    - ixgbe: avoid premature Rx buffer reuse
    - selftests: fix poll error in udpgro.sh
    - net: mvpp2: add mvpp2_phylink_to_port() helper
    - drm/tegra: replace idr_init() by idr_init_base()
    - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling
    - drm/tegra: sor: Disable clocks on error in tegra_sor_init()
    - habanalabs: put devices before driver removal
    - arm64: syscall: exit userspace before unmasking exceptions
    - vxlan: Add needed_headroom for lower device
    - vxlan: Copy needed_tailroom from lowerdev
    - scsi: mpt3sas: Increase IOCInit request timeout to 30s
    - dm table: Remove BUG_ON(in_interrupt())
    - iwlwifi: pcie: add one missing entry for AX210
    - drm/amd/display: Init clock value by current vbios CLKs
    - perf/x86/intel: Check PEBS status correctly
    - kbuild: avoid split lines in .mod files
    - ARM: sunxi: Add machine match for the Allwinner V3 SoC
    - cfg80211: initialize rekey_data
    - fix namespaced fscaps when !CONFIG_SECURITY
    - lwt: Disable BH too in run_lwt_bpf()
    - drm/amd/display: Prevent bandwidth overflow
    - drm/amdkfd: Fix leak in dmabuf import
    - Input: cros_ec_keyb - send 'scancodes' in addition to key events
    - initramfs: fix clang build failure
    - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
  * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
    - Kbuild: do not emit debug info for assembly with LLVM_IAS=1
    - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
    - [Config] updateconfigs for ZSMALLOC_PGTABLE_MAPPING
    - kprobes: Remove NMI context check
    - kprobes: Tell lockdep about kprobe nesting
    - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks
    - tools/bootconfig: Fix to check the write failure correctly
    - net, xsk: Avoid taking multiple skbuff references
    - bpftool: Fix error return value in build_btf_type_table
    - vhost-vdpa: fix page pinning leakage in error path (rework)
    - powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation
    - batman-adv: Consider fragmentation for needed_headroom
    - batman-adv: Reserve needed_*room for fragments
    - batman-adv: Don't always reallocate the fragmentation skb head
    - ipvs: fix possible memory leak in ip_vs_control_net_init
    - ibmvnic: handle inconsistent login with reset
    - ibmvnic: stop free_all_rwi on failed reset
    - ibmvnic: avoid memset null scrq msgs
    - ibmvnic: delay next reset if hard reset fails
    - ibmvnic: track pending login
    - ibmvnic: send_login should check for crq errors
    - ibmvnic: reduce wait for completion time
    - drm/rockchip: Avoid uninitialized use of endpoint id in LVDS
    - drm/panel: sony-acx565akm: Fix race condition in probe
    - can: m_can: tcan4x5x_can_probe(): fix error path: remove erroneous
      clk_disable_unprepare()
    - can: sja1000: sja1000_err(): don't count arbitration lose as an error
    - can: sun4i_can: sun4i_can_err(): don't count arbitration lose as an error
    - can: c_can: c_can_power_up(): fix error handling
    - can: kvaser_pciefd: kvaser_pciefd_open(): fix error handling
    - samples/ftrace: Mark my_tramp[12]? global
    - scsi: storvsc: Fix error return in storvsc_probe()
    - net: broadcom CNIC: requires MMU
    - iwlwifi: pcie: invert values of NO_160 device config entries
    - perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS
    - zlib: export S390 symbols for zlib modules
    - phy: usb: Fix incorrect clearing of tca_drv_sel bit in SETUP reg for 7211
    - arm64: dts: rockchip: Remove system-power-controller from pmic on Odroid Go
      Advance
    - iwlwifi: pcie: limit memory read spin time
    - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards.
    - arm64: dts: rockchip: Reorder LED triggers from mmc devices on rk3399-roc-
      pc.
    - iwlwifi: sta: set max HE max A-MPDU according to HE capa
    - iwlwifi: pcie: set LTR to avoid completion timeout
    - iwlwifi: mvm: fix kernel panic in case of assert during CSA
    - powerpc: Drop -me200 addition to build flags
    - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges
    - ARC: stack unwinding: don't assume non-current task is sleeping
    - scsi: ufs: Fix unexpected values from ufshcd_read_desc_param()
    - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE
    - interconnect: qcom: msm8916: Remove rpm-ids from non-RPM nodes
    - interconnect: qcom: qcs404: Remove GPU and display RPM IDs
    - ibmvnic: skip tx timeout reset while in resetting
    - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend
    - drm/exynos: depend on COMMON_CLK to fix compile tests
    - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
    - arm-smmu-qcom: Ensure the qcom_scm driver has finished probing
    - btrfs: do nofs allocations when adding and removing qgroup relations
    - btrfs: fix lockdep splat when enabling and disabling qgroups
    - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
    - intel_idle: Fix intel_idle() vs tracing
    - arm64: tegra: Disable the ACONNECT for Jetson TX2
    - platform/x86: thinkpad_acpi: add P1 gen3 second fan support
    - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
    - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
      Yoga 11e 4th gen
    - platform/x86: thinkpad_acpi: Whitelist P15 firmware for dual fan control
    - platform/x86: acer-wmi: add automatic keyboard background light toggle key
      as KEY_LIGHTS_TOGGLE
    - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
    - platform/x86: touchscreen_dmi: Add info for the Predia Basic tablet
    - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
    - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0
    - s390: fix irq state tracing
    - intel_idle: Build fix
    - media: pulse8-cec: fix duplicate free at disconnect or probe error
    - media: pulse8-cec: add support for FW v10 and up
    - mmc: mediatek: Extend recheck_sdio_irq fix to more variants
    - ktest.pl: Fix incorrect reboot for grub2bls
    - xen: add helpers for caching grant mapping pages
    - Input: cm109 - do not stomp on control URB
    - Input: i8042 - add Acer laptops to the i8042 reset list
    - pinctrl: jasperlake: Fix HOSTSW_OWN offset
    - mmc: sdhci-of-arasan: Fix clock registration error for Keem Bay SOC
    - mmc: block: Fixup condition for CMD13 polling for RPMB requests
    - drm/amdgpu/disply: set num_crtc earlier
    - drm/i915/gem: Propagate error from cancelled submit due to context closure
    - drm/i915/display/dp: Compute the correct slice count for VDSC on DP
    - drm/i915/gt: Declare gen9 has 64 mocs entries!
    - drm/i915/gt: Ignore repeated attempts to suspend request flow across reset
    - drm/i915/gt: Cancel the preemption timeout on responding to it
    - kbuild: avoid static_assert for genksyms
    - proc: use untagged_addr() for pagemap_read addresses
    - zonefs: fix page reference and BIO leak
    - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
    - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
    - x86/membarrier: Get rid of a dubious optimization
    - x86/apic/vector: Fix ordering in vector assignment
    - x86/kprobes: Fix optprobe to detect INT3 padding correctly
    - compiler.h: fix barrier_data() on clang
    - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
    - net/sched: fq_pie: initialize timer earlier in fq_pie_init()
    - net: ipa: pass the correct size when freeing DMA memory
    - ipv4: fix error return code in rtm_to_fib_config()
    - mac80211: mesh: fix mesh_pathtbl_init() error path
    - net: bridge: vlan: fix error return code in __vlan_add()
    - vrf: packets with lladdr src needs dst at input with orig_iif when needs
      strict
    - net: hns3: remove a misused pragma packed
    - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments
    - enetc: Fix reporting of h/w packet counters
    - bridge: Fix a deadlock when enabling multicast snooping
    - mptcp: print new line in mptcp_seq_show() if mptcp isn't in use
    - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux
    - net: stmmac: start phylink instance before stmmac_hw_setup()
    - net: stmmac: free tx skb buffer in stmmac_resume()
    - net: stmmac: delete the eee_ctrl_timer after napi disabled
    - net: stmmac: overwrite the dma_cap.addr64 according to HW design
    - net: ll_temac: Fix potential NULL dereference in temac_probe()
    - tcp: select sane initial rcvq_space.space for big MSS
    - e1000e: fix S0ix flow to allow S0i3.2 subset entry
    - ethtool: fix stack overflow in ethnl_parse_bitset()
    - tcp: fix cwnd-limited bug for TSO deferral where we send nothing
    - net: flow_offload: Fix memory leak for indirect flow block
    - net/mlx4_en: Avoid scheduling restart task if it is already running
    - net/mlx4_en: Handle TX error CQE
    - net: sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in cls_flower
    - ch_ktls: fix build warning for ipv4-only config
    - lan743x: fix for potential NULL pointer dereference with bare card
    - net: stmmac: increase the timeout for dma reset
    - net: tipc: prevent possible null deref of link
    - ktest.pl: If size of log is too big to email, email error message
    - USB: dummy-hcd: Fix uninitialized array use in init()
    - USB: add RESET_RESUME quirk for Snapscan 1212
    - ALSA: usb-audio: Fix potential out-of-bounds shift
    - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    - xhci: Give USB2 ports time to enter U3 in bus suspend
    - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
    - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI
    - USB: UAS: introduce a quirk to set no_write_same
    - USB: sisusbvga: Make console support depend on BROKEN
    - [Config] updateconfigs for USB_SISUSBVGA_CON
    - ALSA: pcm: oss: Fix potential out-of-bounds shift
    - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
    - KVM: mmu: Fix SPTE encoding of MMIO generation upper half
    - membarrier: Explicitly sync remote cores when SYNC_CORE is requested
    - x86/resctrl: Remove unused struct mbm_state::chunks_bw
    - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled
  * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) //
    Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
    - pinctrl: amd: remove debounce filter setting in IRQ type setting
  * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235)
    - powerpc: Only include kup-radix.h for 64-bit Book3S
    - leds: lm3697: Fix out-of-bound access
    - Input: sunkbd - avoid use-after-free in teardown paths
    - mac80211: always wind down STA state
    - can: proc: can_remove_proc(): silence remove_proc_entry warning
    - powerpc/smp: Call rcu_cpu_starting() earlier
    - KVM: x86: clflushopt should be treated as a no-op by emulation
    - ACPI: GED: fix -Wformat
    - net: lantiq: Add locking for TX DMA channel
    - ah6: fix error return code in ah6_input()
    - atm: nicstar: Unmap DMA on send error
    - bnxt_en: read EEPROM A2h address using page 0
    - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill()
    - enetc: Workaround for MDIO register access issue
    - Exempt multicast addresses from five-second neighbor lifetime
    - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill()
    - ipv6: Fix error path to cancel the meseage
    - lan743x: fix issue causing intermittent kernel log warnings
    - lan743x: prevent entire kernel HANG on open, for some platforms
    - mlxsw: core: Use variable timeout for EMAD retries
    - net: b44: fix error return code in b44_init_one()
    - net: bridge: add missing counters to ndo_get_stats64 callback
    - netdevsim: set .owner to THIS_MODULE
    - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097
    - net: ethernet: mtk-star-emac: fix error return code in mtk_star_enable()
    - net: ethernet: mtk-star-emac: return ok when xmit drops
    - net: ethernet: ti: am65-cpts: update ret when ptp_clock is ERROR
    - net: ethernet: ti: cpsw: fix cpts irq after suspend
    - net: ethernet: ti: cpsw: fix error return code in cpsw_probe()
    - net: ftgmac100: Fix crash when removing driver
    - net: Have netpoll bring-up DSA management interface
    - net: ipa: lock when freeing transaction
    - netlabel: fix our progress tracking in netlbl_unlabel_staticlist()
    - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist()
    - net: lantiq: Wait for the GPHY firmware to be ready
    - net/mlx4_core: Fix init_hca fields offset
    - net/mlx5e: Fix refcount leak on kTLS RX resync
    - net/ncsi: Fix netlink registration
    - net: phy: mscc: remove non-MACSec compatible phy
    - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
    - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
    - net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call
    - net/tls: fix corrupted data in recvmsg
    - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request
    - page_frag: Recover from memory pressure
    - qed: fix error return code in qed_iwarp_ll2_start()
    - qed: fix ILT configuration of SRC block
    - qlcnic: fix error return code in qlcnic_83xx_restart_hw()
    - sctp: change to hold/put transport for proto_unreach_timer
    - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate
    - vsock: forward all packets to the host when no H2G is registered
    - net/mlx5e: Fix check if netdev is bond slave
    - net/mlx5: Add handling of port type in rule deletion
    - net/mlx5: Clear bw_share upon VF disable
    - net/mlx5: Disable QoS when min_rates on all VFs are zero
    - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter
    - net: fec: Fix reference count leak in fec series ops
    - net/tls: Fix wrong record sn in async mode of device resync
    - net: usb: qmi_wwan: Set DTR quirk for MR400
    - Revert "Revert "gpio: omap: Fix lost edge wake-up interrupts""
    - tools, bpftool: Avoid array index warnings.
    - habanalabs/gaudi: mask WDT error in QMAN
    - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
    - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold()
    - scsi: ufs: Try to save power mode change and UIC cmd completion timeout
    - pinctrl: mcp23s08: Print error message when regmap init fails
    - selftests: kvm: Fix the segment descriptor layout to match the actual layout
    - ACPI: button: Add DMI quirk for Medion Akoya E2228T
    - arm64: errata: Fix handling of 1418040 with late CPU onlining
    - arm64: psci: Avoid printing in cpu_psci_cpu_die()
    - arm64: smp: Tell RCU about CPUs that fail to come online
    - vfs: remove lockdep bogosity in __sb_start_write
    - gfs2: fix possible reference leak in gfs2_check_blk_type
    - hwmon: (pwm-fan) Fix RPM calculation
    - gfs2: Fix case in which ail writes are done to jdata holes
    - arm64: Add MIDR value for KRYO2XX gold/silver CPU cores
    - arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist
    - arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver
    - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
    - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
    - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
    - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
    - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high"
    - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet
      PHY
    - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable RGMII RX/TX delay on
      PHY
    - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY
    - Input: adxl34x - clean up a data type in adxl34x_probe()
    - MIPS: export has_transparent_hugepage() for modules
    - dmaengine: idxd: fix wq config registers offset programming
    - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
    - arm64: dts: imx8mm-beacon-som: Fix Choppy BT audio
    - arm64: dts imx8mn: Remove non-existent USB OTG2
    - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy
    - ARM: dts: vf610-zii-dev-rev-b: Fix MDIO over clocking
    - swiotlb: using SIZE_MAX needs limits.h included
    - tee: amdtee: fix memory leak due to reset of global shm list
    - tee: amdtee: synchronize access to shm list
    - dmaengine: xilinx_dma: Fix usage of xilinx_aximcdma_tx_segment
    - dmaengine: xilinx_dma: Fix SG capability check for MCDMA
    - ARM: dts: stm32: Fix TA3-GPIO-C key on STM32MP1 DHCOM PDK2
    - ARM: dts: stm32: Fix LED5 on STM32MP1 DHCOM PDK2
    - ARM: dts: stm32: Define VIO regulator supply on DHCOM
    - ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor
    - ARM: dts: stm32: Keep VDDA LDO1 always on on DHCOM
    - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
    - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX
    - dmaengine: ti: omap-dma: Block PM if SDMA is busy to fix audio
    - kunit: tool: unmark test_data as binary blobs
    - rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled
    - spi: fix client driver breakages when using GPIO descriptors
    - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER
    - rfkill: Fix use-after-free in rfkill_resume()
    - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device()
    - [Config] update config for INFINIBAND_VIRT_DMA
    - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs
    - perf lock: Correct field name "flags"
    - perf lock: Don't free "lock_seq_stat" if read_count isn't zero
    - SUNRPC: Fix oops in the rpc_xdr_buf event class
    - drm: bridge: dw-hdmi: Avoid resetting force in the detect function
    - tools, bpftool: Add missing close before bpftool net attach exit
    - IB/hfi1: Fix error return code in hfi1_init_dd()
    - ip_tunnels: Set tunnel option flag when tunnel metadata is present
    - can: af_can: prevent potential access of uninitialized member in can_rcv()
    - can: af_can: prevent potential access of uninitialized member in canfd_rcv()
    - can: dev: can_restart(): post buffer from the right context
    - can: ti_hecc: Fix memleak in ti_hecc_probe
    - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to
      can_put_echo_skb()
    - can: peak_usb: fix potential integer overflow on shift of a int
    - can: flexcan: fix failure handling of pm_runtime_get_sync()
    - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI
    - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for
      devm_regmap_init()
    - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration
    - can: m_can: m_can_handle_state_change(): fix state change
    - can: m_can: m_can_class_free_dev(): introduce new function
    - can: m_can: Fix freeing of can device from peripherials
    - can: m_can: m_can_stop(): set device to software init mode before closing
    - dmaengine: idxd: fix mapping of portal size
    - ASoC: qcom: lpass-platform: Fix memory leak
    - selftests/bpf: Fix error return code in run_getsockopt_test()
    - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu
    - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind()
    - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled
    - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made
    - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect
    - can: kvaser_pciefd: Fix KCAN bittiming limits
    - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
    - dmaengine: fix error codes in channel_register()
    - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header
    - iommu/vt-d: Avoid panic if iommu init fails in tboot system
    - can: flexcan: flexcan_chip_start(): fix erroneous
      flexcan_transceiver_enable() during bus-off recovery
    - can: m_can: process interrupt only when not runtime suspended
    - xfs: fix the minrecs logic when dealing with inode root child blocks
    - xfs: strengthen rmap record flags checking
    - xfs: directory scrub should check the null bestfree entries too
    - xfs: ensure inobt record walks always make forward progress
    - xfs: return corresponding errcode if xfs_initialize_perag() fail
    - ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled
      clock
    - regulator: ti-abb: Fix array out of bound read access on the first
      transition
    - libbpf: Fix VERSIONED_SYM_COUNT number parsing
    - lib/strncpy_from_user.c: Mask out bytes after NUL terminator.
    - fail_function: Remove a redundant mutex unlock
    - xfs: revert "xfs: fix rmap key and record comparison functions"
    - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits
    - bpf, sockmap: On receive programs try to fast track SK_PASS ingress
    - bpf, sockmap: Use truesize with sk_rmem_schedule()
    - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self
    - efi/arm: set HSCTLR Thumb2 bit correctly for HVC calls from HYP
    - counter/ti-eqep: Fix regmap max_register
    - efi/x86: Free efi_pgd with free_pages()
    - sched/fair: Fix overutilized update in enqueue_task_fair()
    - sched: Fix data-race in wakeup
    - sched: Fix rq->nr_iowait ordering
    - libfs: fix error cast of negative value in simple_attr_write()
    - afs: Fix speculative status fetch going out of order wrt to modifications
    - HID: logitech-hidpp: Add PID for MX Anywhere 2
    - HID: mcp2221: Fix GPIO output handling
    - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad
    - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver
    - speakup: Do not let the line discipline be used several times
    - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
    - ALSA: usb-audio: Add delay quirk for all Logitech USB devices
    - ALSA: ctl: fix error path at adding user-defined element set
    - ALSA: mixart: Fix mutex deadlock
    - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button
    - ALSA: hda/realtek - Add supported mute Led for HP
    - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
    - ALSA: hda/realtek - HP Headset Mic can't detect after boot
    - tty: serial: imx: fix potential deadlock
    - tty: serial: imx: keep console clocks always on
    - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
    - efivarfs: fix memory leak in efivarfs_create()
    - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
    - staging: mt7621-pci: avoid to request pci bus resources
    - iio: light: fix kconfig dependency bug for VCNL4035
    - ext4: fix bogus warning in ext4_update_dx_flag()
    - xfs: fix forkoff miscalculation related to XFS_LITINO(mp)
    - ACPI: fan: Initialize performance state sysfs attribute
    - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum
    - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-
      mode
    - iio: adc: mediatek: fix unset field
    - iio: cros_ec: Use default frequencies when EC returns invalid information
    - iio: imu: st_lsm6dsx: set 10ms as min shub slave timeout
    - iio/adc: ingenic: Fix battery VREF for JZ4770 SoC
    - iio: adc: stm32-adc: fix a regression when using dma and irq
    - serial: ar933x_uart: disable clk on error handling path in probe
    - arm64: dts: agilex/stratix10: Fix qspi node compatible
    - spi: lpspi: Fix use-after-free on unbind
    - spi: Introduce device-managed SPI controller allocation
    - spi: npcm-fiu: Don't leak SPI master in probe error path
    - spi: bcm2835aux: Fix use-after-free on unbind
    - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200}
    - regulator: fix memory leak with repeated set_machine_constraints()
    - regulator: avoid resolve_supply() infinite recursion
    - regulator: workaround self-referent regulators
    - gfs2: Fix regression in freeze_go_sync
    - xtensa: fix TLBTEMP area placement
    - xtensa: disable preemption around cache alias management calls
    - mac80211: minstrel: remove deferred sampling code
    - mac80211: minstrel: fix tx status processing corner case
    - mac80211: free sta in sta_info_insert_finish() on errors
    - s390: fix system call exit path
    - s390/cpum_sf.c: fix file permission for cpum_sfb_size
    - s390/dasd: fix null pointer dereference for ERP requests
    - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected
    - drm/amd/display: Add missing pflip irq for dcn2.0
    - drm/i915: Handle max_bpc==16
    - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel
      controllers
    - mmc: sdhci-of-arasan: Allow configuring zero tap values
    - mmc: sdhci-of-arasan: Use Mask writes for Tap delays
    - mmc: sdhci-of-arasan: Issue DLL reset explicitly
    - ptrace: Set PF_SUPERPRIV when checking capability
    - seccomp: Set PF_SUPERPRIV when checking capability
    - x86/microcode/intel: Check patch signature before saving microcode for early
      loading
    - mm: fix readahead_page_batch for retry entries
    - mm: memcg/slab: fix root memcg vmstats
    - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
    - io_uring: get an active ref_node from files_data
    - io_uring: order refnode recycling
    - spi: bcm-qspi: Fix use-after-free on unbind
    - spi: bcm2835: Fix use-after-free on unbind
    - ipv4: use IS_ENABLED instead of ifdef
    - IB/hfi1: Ensure correct mm is used at all times
    - RDMA/i40iw: Address an mmap handler exploit in i40iw
    - btrfs: tree-checker: add missing return after error in root_item
    - btrfs: tree-checker: add missing returns after data_ref alignment checks
    - btrfs: don't access possibly stale fs_info data for printing duplicate
      device
    - btrfs: fix lockdep splat when reading qgroup config on mount
    - mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback)
    - smb3: Call cifs reconnect from demultiplex thread
    - smb3: Avoid Mid pending list corruption
    - smb3: Handle error case during offload read path
    - cifs: fix a memleak with modefromsid
    - powerpc/64s: Fix KVM system reset handling when CONFIG_PPC_PSERIES=y
    - powerpc/64s/exception: KVM Fix for host DSI being taken in HPT guest MMU
      context
    - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page
    - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace
    - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
    - KVM: x86: Fix split-irqchip vs interrupt injection window request
    - iommu/vt-d: Don't read VCCAP register unless it exists
    - firmware: xilinx: Use hash-table for api feature check
    - trace: fix potenial dangerous pointer
    - arm64: pgtable: Fix pte_accessible()
    - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect()
    - drm/amd/amdgpu: fix null pointer in runtime pm
    - drm/amd/display: Avoid HDCP initialization in devices without output
    - HID: uclogic: Add ID for Trust Flex Design Tablet
    - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
    - HID: cypress: Support Varmilo Keyboards' media hotkeys
    - HID: add support for Sega Saturn
    - Input: i8042 - allow insmod to succeed on devices without an i8042
      controller
    - HID: hid-sensor-hub: Fix issue with devices with no report ID
    - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK
    - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
    - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant
    - x86/xen: don't unbind uninitialized lock_kicker_irq
    - kunit: fix display of failed expectations for strings
    - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
      Edge
    - HID: Add Logitech Dinovo Edge battery quirk
    - proc: don't allow async path resolution of /proc/self components
    - nvme: free sq/cq dbbuf pointers when dbbuf set fails
    - net: stmmac: dwmac_lib: enlarge dma reset timeout
    - vdpasim: fix "mac_pton" undefined error
    - vhost: add helper to check if a vq has been setup
    - vhost scsi: alloc cmds per vq instead of session
    - vhost scsi: fix cmd completion race
    - cpuidle: tegra: Annotate tegra_pm_set_cpu_in_lp2() with RCU_NONIDLE
    - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size
    - scsi: libiscsi: Fix NOP race condition
    - scsi: target: iscsi: Fix cmd abort fabric stop race
    - perf/x86: fix sysfs type mismatches
    - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype
    - x86/dumpstack: Do not try to access user space code of other tasks
    - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset
    - bus: ti-sysc: Fix reset status check for modules with quirks
    - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw
    - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled()
    - phy: tegra: xusb: Fix dangling pointer on probe failure
    - iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC
    - iwlwifi: mvm: properly cancel a session protection for P2P
    - iwlwifi: mvm: write queue_sync_state only for sync
    - KVM: s390: pv: Mark mm as protected after the set secure parameters and
      improve cleanup
    - batman-adv: set .owner to THIS_MODULE
    - usb: cdns3: gadget: fix some endian issues
    - usb: cdns3: gadget: calculate TD_SIZE based on TD
    - phy: qualcomm: usb: Fix SuperSpeed PHY OF dependency
    - phy: qualcomm: Fix 28 nm Hi-Speed USB PHY OF dependency
    - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
    - bus: ti-sysc: suppress err msg for timers used as clockevent/source
    - ARM: dts: dra76x: m_can: fix order of clocks
    - scsi: ufs: Fix race between shutdown and runtime resume flow
    - bnxt_en: fix error return code in bnxt_init_one()
    - bnxt_en: fix error return code in bnxt_init_board()
    - video: hyperv_fb: Fix the cache type when mapping the VRAM
    - bnxt_en: Release PCI regions when DMA mask setup fails during probe.
    - block/keyslot-manager: prevent crash when num_slots=1
    - cxgb4: fix the panic caused by non smac rewrite
    - dpaa2-eth: select XGMAC_MDIO for MDIO bus support
    - s390/qeth: make af_iucv TX notification call more robust
    - s390/qeth: fix af_iucv notification race
    - s390/qeth: fix tear down of async TX buffers
    - drm/mediatek: dsi: Modify horizontal front/back porch byte formula
    - bonding: wait for sysfs kobject destruction before freeing struct slave
    - ibmvnic: fix call_netdevice_notifiers in do_reset
    - ibmvnic: notify peers when failover and migration happen
    - powerpc/64s: Fix allnoconfig build since uaccess flush
    - iommu: Check return of __iommu_attach_device()
    - IB/mthca: fix return value of error branch in mthca_init_cq()
    - i40e: Fix removing driver while bare-metal VFs pass traffic
    - firmware: xilinx: Fix SD DLL node reset issue
    - io_uring: fix shift-out-of-bounds when round up cq size
    - nfc: s3fwrn5: use signed integer for parsing GPIO numbers
    - net: ena: handle bad request id in ena_netdev
    - net: ena: set initial DMA width to avoid intel iommu issue
    - net: ena: fix packet's addresses for rx_offset feature
    - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
    - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
    - ibmvnic: enhance resetting status check during module exit
    - optee: add writeback to valid memory type
    - x86/tboot: Don't disable swiotlb when iommu is forced on
    - arm64: tegra: Wrong AON HSP reg property size
    - efi/efivars: Set generic ops before loading SSDT
    - efivarfs: revert "fix memory leak in efivarfs_create()"
    - efi: EFI_EARLYCON should depend on EFI
    - riscv: Explicitly specify the build id style in vDSO Makefile again
    - RISC-V: Add missing jump label initialization
    - RISC-V: fix barrier() use in <vdso/processor.h>
    - net: stmmac: fix incorrect merge of patch upstream
    - enetc: Let the hardware auto-advance the taprio base-time of 0
    - drm/nouveau: fix relocations applying logic and a double-free
    - can: gs_usb: fix endianess problem with candleLight firmware
    - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time
    - platform/x86: toshiba_acpi: Fix the wrong variable assignment
    - RDMA/hns: Fix wrong field of SRQ number the device supports
    - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
    - RDMA/hns: Bugfix for memory window mtpt configuration
    - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from
      request_threaded_irq()'s flags
    - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
    - perf record: Synthesize cgroup events only if needed
    - perf stat: Use proper cpu for shadow stats
    - perf probe: Fix to die_entrypc() returns error correctly
    - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
    - USB: core: Change %pK for __user pointers to %px
    - usb: gadget: f_midi: Fix memleak in f_midi_alloc
    - USB: core: Fix regression in Hercules audio card
    - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
      built-in usb-audio card
    - usb: gadget: Fix memleak in gadgetfs_fill_super
    - irqchip/exiu: Fix the index of fwspec for IRQ type
    - x86/mce: Do not overwrite no_way_out if mce_end() fails
    - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb
    - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
    - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak
    - devlink: Hold rtnl lock while reading netdev attributes
    - devlink: Make sure devlink instance and port are in same net namespace
    - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init
    - net/af_iucv: set correct sk_protocol for child sockets
    - net: openvswitch: fix TTL decrement action netlink message format
    - net/tls: missing received data after fast remote close
    - net/tls: Protect from calling tls_dev_del for TLS RX twice
    - rose: Fix Null pointer dereference in rose_send_frame()
    - sock: set sk_err to ee_errno on dequeue from errq
    - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control
    - tun: honor IOCB_NOWAIT flag
    - usbnet: ipheth: fix connectivity with iOS 14
    - vsock/virtio: discard packets only when socket is really closed
    - net/packet: fix packet receive on L3 devices without visible hard header
    - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal
    - ipv4: Fix tos mask in inet_rtm_getroute()
    - dt-bindings: net: correct interrupt flags in examples
    - chelsio/chtls: fix panic during unload reload chtls
    - ibmvnic: Ensure that SCRQ entry reads are correctly ordered
    - ibmvnic: Fix TX completion error handling
    - tipc: fix incompatible mtu of transmission
    - inet_ecn: Fix endianness of checksum update when setting ECT(1)
    - net: ip6_gre: set dev->hard_header_len when using header_ops
    - dpaa_eth: copy timestamp fields to new skb in A-050385 workaround
    - net/x25: prevent a couple of overflows
    - cxgb3: fix error return code in t3_sge_alloc_qset()
    - net: pasemi: fix error return code in pasemi_mac_open()
    - vxlan: fix error return code in __vxlan_dev_create()
    - chelsio/chtls: fix a double free in chtls_setkey()
    - net: mvpp2: Fix error return code in mvpp2_open()
    - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl
    - net: openvswitch: ensure LSE is pullable before reading it
    - net/sched: act_mpls: ensure LSE is pullable before reading it
    - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering
    - net/mlx5: Fix wrong address reclaim when command interface is down
    - net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled
    - ALSA: usb-audio: US16x08: fix value count for level meters
    - Input: xpad - support Ardwiino Controllers
    - tracing: Fix alignment of static buffer
    - tracing: Remove WARN_ON in start_thread()
    - uapi: fix statx attribute value overlap for DAX & MOUNT_ROOT
    - drm/i915/gt: Fixup tgl mocs for PTE tracking
    - usb: gadget: f_fs: Use local copy of descriptors for userspace copy
    - USB: serial: kl5kusb105: fix memleak on open
    - USB: serial: ch341: add new Product ID for CH341A
    - USB: serial: ch341: sort device-id entries
    - USB: serial: option: add Fibocom NL668 variants
    - USB: serial: option: add support for Thales Cinterion EXS82
    - USB: serial: option: fix Quectel BG96 matching
    - tty: Fix ->pgrp locking in tiocspgrp()
    - tty: Fix ->session locking
    - speakup: Reject setting the speakup line discipline outside of speakup
    - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
    - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
    - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
    - ALSA: hda/realtek - Add new codec supported for ALC897
    - ALSA: hda/realtek - Fixed Dell AIO wrong sound tone
    - ALSA: hda/generic: Add option to enforce preferred_dacs pairs
    - ftrace: Fix updating FTRACE_FL_TRAMP
    - ftrace: Fix DYNAMIC_FTRACE_WITH_DIRECT_CALLS dependency
    - cifs: allow syscalls to be restarted in __smb_send_rqst()
    - cifs: fix potential use-after-free in cifs_echo_request()
    - cifs: refactor create_sd_buf() and and avoid corrupting the buffer
    - gfs2: Upgrade shared glocks for atime updates
    - gfs2: Fix deadlock between gfs2_{create_inode,inode_lookup} and
      delete_work_func
    - s390/pci: fix CPU address in MSI for directed IRQ
    - i2c: imx: Fix reset of I2SR_IAL flag
    - i2c: imx: Check for I2SR_IAL after every byte
    - i2c: imx: Don't generate STOP condition if arbitration has been lost
    - tracing: Fix userstacktrace option for instances
    - thunderbolt: Fix use-after-free in remove_unplugged_switch()
    - drm/omap: sdi: fix bridge enable/disable
    - drm/i915/gt: Retain default context state across shrinking
    - drm/i915/gt: Limit frequency drop to RPe on parking
    - drm/i915/gt: Program mocs:63 for cache eviction on gen9
    - KVM: PPC: Book3S HV: XIVE: Fix vCPU id sanity check
    - scsi: mpt3sas: Fix ioctl timeout
    - io_uring: fix recvmsg setup with compat buf-select
    - dm writecache: advance the number of arguments when reporting max_age
    - dm writecache: fix the maximum number of arguments
    - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
    - genirq/irqdomain: Add an irq_create_mapping_affinity() function
    - powerpc/pseries: Pass MSI affinity to irq_create_mapping()
    - dm: fix bug with RCU locking in dm_blk_report_zones
    - dm: fix double RCU unlock in dm_dax_zero_page_range() error path
    - dm: remove invalid sparse __acquires and __releases annotations
    - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    - coredump: fix core_pattern parse error
    - mm: list_lru: set shrinker map bit when child nr_items is not zero
    - mm/swapfile: do not sleep with a spin lock held
    - hugetlb_cgroup: fix offline of hugetlb cgroup with reservations
    - Revert "amd/amdgpu: Disable VCN DPG mode for Picasso"
    - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
    - lib/syscall: fix syscall registers retrieval on 32-bit platforms
    - can: af_can: can_rx_unregister(): remove WARN() statement from list
      operation sanity check
    - gfs2: check for empty rgrp tree in gfs2_ri_update
    - netfilter: ipset: prevent uninit-value in hash_ip6_add
    - tipc: fix a deadlock when flushing scheduled work
    - ASoC: wm_adsp: fix error return code in wm_adsp_load()
    - gfs2: Fix deadlock dumping resource group glocks
    - gfs2: Don't freeze the file system during unmount
    - rtw88: debug: Fix uninitialized memory in debugfs code
    - i2c: qcom: Fix IRQ error misassignement
    - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
    - dm writecache: remove BUG() and fail gracefully instead
    - Input: i8042 - fix error return code in i8042_setup_aux()
    - netfilter: nf_tables: avoid false-postive lockdep splat
    - netfilter: nftables_offload: set address type in control dissector
    - netfilter: nftables_offload: build mask based from the matching bytes
    - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
      bytes
    - bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds.
  * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
    (LP: #1908529)
    - [dep-8] Allow all hwe kernels
  * disable building bpf selftests (LP: #1908144)
    - SAUCE: selftests/bpf: Clarify build error if no vmlinux
    - SAUCE: selftests: Skip BPF seftests by default
    - disable building bpf selftests (no VMLINUX_BTF)
  * selftests: test_vxlan_under_vrf: mute unnecessary error message
    (LP: #1908342)
    - selftests: test_vxlan_under_vrf: mute unnecessary error message
  * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555)
    - drm/i915: Hold onto an explicit ref to i915_vma_work.pinned
    - drm/i915/gem: Flush coherency domains on first set-domain-ioctl
    - mm: memcg: link page counters to root if use_hierarchy is false
    - nbd: don't update block size after device is started
    - KVM: arm64: Force PTE mapping on fault resulting in a device mapping
    - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function
    - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY
    - hv_balloon: disable warning when floor reached
    - net: xfrm: fix a race condition during allocing spi
    - ASoC: codecs: wsa881x: add missing stream rates and format
    - irqchip/sifive-plic: Fix broken irq_set_affinity() callback
    - kunit: Fix kunit.py --raw_output option
    - kunit: Don't fail test suites if one of them is empty
    - usb: gadget: fsl: fix null pointer checking
    - selftests: filter kselftest headers from command in lib.mk
    - ASoC: codecs: wcd934x: Set digital gain range correctly
    - ASoC: codecs: wcd9335: Set digital gain range correctly
    - mtd: spi-nor: Fix address width on flash chips > 16MB
    - xfs: set xefi_discard when creating a deferred agfl free log intent item
    - mac80211: don't require VHT elements for HE on 2.4 GHz
    - netfilter: nftables: fix netlink report logic in flowtable and genid
    - netfilter: use actual socket sk rather than skb sk when routing harder
    - netfilter: nf_tables: missing validation from the abort path
    - netfilter: ipset: Update byte and packet counters regardless of whether they
      match
    - irqchip/sifive-plic: Fix chip_data access within a hierarchy
    - powerpc/eeh_cache: Fix a possible debugfs deadlock
    - drm/vc4: bo: Add a managed action to cleanup the cache
    - IB/srpt: Fix memory leak in srpt_add_one
    - mm: memcontrol: correct the NR_ANON_THPS counter of hierarchical memcg
    - drm/panfrost: rename error labels in device_init
    - drm/panfrost: move devfreq_init()/fini() in device
    - drm/panfrost: Fix module unload
    - perf trace: Fix segfault when trying to trace events by cgroup
    - perf tools: Add missing swap for ino_generation
    - perf tools: Add missing swap for cgroup events
    - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
    - iommu/vt-d: Fix a bug for PDP check in prq_event_thread
    - afs: Fix warning due to unadvanced marshalling pointer
    - afs: Fix incorrect freeing of the ACL passed to the YFS ACL store op
    - vfio/pci: Implement ioeventfd thread handler for contended memory lock
    - can: rx-offload: don't call kfree_skb() from IRQ context
    - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
      context
    - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR
      frames
    - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone()
    - can: j1939: swap addr and pgn in the send example
    - can: j1939: j1939_sk_bind(): return failure if netdev is down
    - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
      path
    - can: xilinx_can: handle failure cases of pm_runtime_get_sync
    - can: peak_usb: add range checking in decode operations
    - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
    - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is
      on
    - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A
    - can: flexcan: flexcan_remove(): disable wakeup completely
    - xfs: flush new eof page on truncate to avoid post-eof corruption
    - xfs: fix missing CoW blocks writeback conversion retry
    - xfs: fix scrub flagging rtinherit even if there is no rt device
    - spi: fsl-dspi: fix wrong pointer in suspend/resume
    - ceph: add check_session_state() helper and make it global
    - ceph: check the sesion state and return false in case it is closed
    - ceph: check session state after bumping session->s_seq
    - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-
      on STIBP
    - kbuild: explicitly specify the build id style
    - RISC-V: Fix the VDSO symbol generaton for binutils-2.35+
    - USB: apple-mfi-fastcharge: fix reference leak in apple_mfi_fc_set_property
    - tpm: efi: Don't create binary_bios_measurements file for an empty log
    - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
      SMCCC_RET_NOT_REQUIRED
    - ath9k_htc: Use appropriate rs_datalen type
    - ASoC: qcom: sdm845: set driver name correctly
    - ASoC: cs42l51: manage mclk shutdown delay
    - ASoC: SOF: loader: handle all SOF_IPC_EXT types
    - usb: dwc3: pci: add support for the Intel Alder Lake-S
    - opp: Reduce the size of critical section in _opp_table_kref_release()
    - usb: gadget: goku_udc: fix potential crashes in probe
    - usb: raw-gadget: fix memory leak in gadget_setup
    - selftests: pidfd: fix compilation errors due to wait.h
    - x86/boot/compressed/64: Introduce sev_status
    - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
    - gfs2: Add missing truncate_inode_pages_final for sd_aspace
    - gfs2: check for live vs. read-only file system in gfs2_fitrim
    - scsi: hpsa: Fix memory leak in hpsa_init_one()
    - drm/amdgpu: perform srbm soft reset always on SDMA resume
    - drm/amd/pm: correct the baco reset sequence for CI ASICs
    - drm/amd/pm: perform SMC reset on suspend/hibernation
    - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
    - mac80211: fix use of skb payload instead of header
    - cfg80211: initialize wdev data earlier
    - cfg80211: regulatory: Fix inconsistent format argument
    - wireguard: selftests: check that route_me_harder packets use the right sk
    - tracing: Fix the checking of stackidx in __ftrace_trace_stack
    - ARC: [plat-hsdk] Remap CCMs super early in asm boot trampoline
    - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
    - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ
    - nvme: introduce nvme_sync_io_queues
    - nvme-rdma: avoid race between time out and tear down
    - nvme-tcp: avoid race between time out and tear down
    - nvme-rdma: avoid repeated request completion
    - nvme-tcp: avoid repeated request completion
    - iommu/amd: Increase interrupt remapping table limit to 512 entries
    - s390/smp: move rcu_cpu_starting() earlier
    - vfio: platform: fix reference leak in vfio_platform_open
    - vfio/pci: Bypass IGD init in case of -ENODEV
    - i2c: mediatek: move dma reset before i2c reset
    - iomap: clean up writeback state logic on writepage error
    - selftests: proc: fix warning: _GNU_SOURCE redefined
    - arm64: kexec_file: try more regions if loading segments fails
    - riscv: Set text_offset correctly for M-Mode
    - i2c: sh_mobile: implement atomic transfers
    - i2c: designware: call i2c_dw_read_clear_intrbits_slave() once
    - i2c: designware: slave should do WRITE_REQUESTED before WRITE_RECEIVED
    - tpm_tis: Disable interrupts on ThinkPad T490s
    - spi: bcm2835: remove use of uninitialized gpio flags variable
    - mfd: sprd: Add wakeup capability for PMIC IRQ
    - pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm
    - pinctrl: intel: Set default bias in case no particular value given
    - gpio: aspeed: fix ast2600 bank properties
    - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template
    - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
    - libbpf, hashmap: Fix undefined behavior in hash_bits
    - pinctrl: mcp23s08: Use full chunk of memory for regmap configuration
    - pinctrl: aspeed: Fix GPI only function problem.
    - net/mlx5e: Fix modify header actions memory leak
    - net/mlx5e: Protect encap route dev from concurrent release
    - net/mlx5e: Use spin_lock_bh for async_icosq_lock
    - net/mlx5: Fix deletion of duplicate rules
    - net/mlx5e: Fix incorrect access of RCU-protected xdp_prog
    - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
    - NFSD: Fix use-after-free warning when doing inter-server copy
    - NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy
    - tools/bpftool: Fix attaching flow dissector
    - bpf: Zero-fill re-used per-cpu map element
    - r8169: fix potential skb double free in an error path
    - r8169: disable hw csum for short packets on all chip versions
    - pinctrl: qcom: Move clearing pending IRQ to .irq_request_resources callback
    - pinctrl: qcom: sm8250: Specify PDC map
    - nbd: fix a block_device refcount leak in nbd_release
    - selftest: fix flower terse dump tests
    - i40e: Fix MAC address setting for a VF via Host/VM
    - igc: Fix returning wrong statistics
    - lan743x: correctly handle chips with internal PHY
    - net: phy: realtek: support paged operations on RTL8201CP
    - xfs: fix flags argument to rmap lookup when converting shared file rmaps
    - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents
    - xfs: fix rmap key and record comparison functions
    - xfs: fix brainos in the refcount scrubber's rmap fragment processor
    - lan743x: fix "BUG: invalid wait context" when setting rx mode
    - xfs: fix a missing unlock on error in xfs_fs_map_blocks
    - of/address: Fix of_node memory leak in of_dma_is_coherent
    - ch_ktls: Update cheksum information
    - ch_ktls: tcb update fails sometimes
    - cosa: Add missing kfree in error path of cosa_write
    - hwmon: (applesmc) Re-work SMC comms
    - vrf: Fix fast path output packet handling with async Netfilter rules
    - lan743x: fix use of uninitialized variable
    - arm64/mm: Validate hotplug range before creating linear mapping
    - kernel/watchdog: fix watchdog_allowed_mask not used warning
    - mm: memcontrol: fix missing wakeup polling thread
    - afs: Fix afs_write_end() when called with copied == 0 [ver #3]
    - perf: Fix get_recursion_context()
    - nvme: factor out a nvme_configure_metadata helper
    - nvme: freeze the queue over ->lba_shift updates
    - nvme: fix incorrect behavior when BLKROSET is called by the user
    - perf: Simplify group_sched_in()
    - perf: Fix event multiplexing for exclusive groups
    - firmware: xilinx: fix out-of-bounds access
    - erofs: fix setting up pcluster for temporary pages
    - erofs: derive atime instead of leaving it empty
    - ext4: correctly report "not supported" for {usr,grp}jquota when
      !CONFIG_QUOTA
    - ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
    - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
    - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
    - btrfs: fix min reserved size calculation in merge_reloc_root
    - btrfs: dev-replace: fail mount if we don't have replace item with target
      device
    - KVM: arm64: Don't hide ID registers from userspace
    - speakup: Fix var_id_t values and thus keymap
    - speakup ttyio: Do not schedule() in ttyio_in_nowait
    - speakup: Fix clearing selection in safe context
    - thunderbolt: Fix memory leak if ida_simple_get() fails in
      enumerate_services()
    - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix()
    - block: add a return value to set_capacity_revalidate_and_notify
    - loop: Fix occasional uevent drop
    - uio: Fix use-after-free in uio_unregister_device()
    - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
    - usb: typec: ucsi: Report power supply changes
    - xhci: hisilicon: fix refercence leak in xhci_histb_probe
    - virtio: virtio_console: fix DMA memory allocation for rproc serial
    - mei: protect mei_cl_mtu from null dereference
    - futex: Don't enable IRQs unconditionally in put_pi_state()
    - jbd2: fix up sparse warnings in checkpoint code
    - bootconfig: Extend the magic check range to the preceding 3 bytes
    - mm/compaction: count pages and stop correctly during page isolation
    - mm/compaction: stop isolation if too many pages are isolated and we have
      pages to migrate
    - mm/slub: fix panic in slab_alloc_node()
    - mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit
    - mm/gup: use unpin_user_pages() in __gup_longterm_locked()
    - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
    - reboot: fix overflow parsing reboot cpu number
    - hugetlbfs: fix anon huge page migration race
    - ocfs2: initialize ip_next_orphan
    - selinux: Fix error return code in sel_ib_pkey_sid_slow()
    - io_uring: round-up cq size before comparing with rounded sq size
    - gpio: sifive: Fix SiFive gpio probe
    - gpio: pcie-idio-24: Fix irq mask when masking
    - gpio: pcie-idio-24: Fix IRQ Enable Register value
    - gpio: pcie-idio-24: Enable PEX8311 interrupts
    - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs
    - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
    - don't dump the threads that had been already exiting when zapped.
    - drm/i915: Correctly set SFC capability for video engines
    - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
    - pinctrl: amd: use higher precision for 512 RtcClk
    - pinctrl: amd: fix incorrect way to disable debounce filter
    - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
    - cpufreq: Introduce governor flags
    - cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET
    - cpufreq: Add strict_target to struct cpufreq_policy
    - ethtool: netlink: add missing netdev_features_change() call
    - IPv6: Set SIT tunnel hard_header_len to zero
    - net/af_iucv: fix null pointer dereference on shutdown
    - net: udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO
    - net: udp: fix UDP header access on Fast/frag0 UDP GRO
    - net: Update window_clamp if SOCK_RCVBUF is set
    - net/x25: Fix null-ptr-deref in x25_connect
    - tipc: fix memory leak in tipc_topsrv_start()
    - powerpc/603: Always fault when _PAGE_ACCESSED is not set
    - null_blk: Fix scheduling in atomic with zoned mode
    - perf scripting python: Avoid declaring function pointers with a visibility
      attribute
    - coresight: etm: perf: Sink selection using sysfs is deprecated
    - coresight: Fix uninitialised pointer bug in etm_setup_aux()
    - Convert trailing spaces and periods in path components
    - random32: make prandom_u32() output unpredictable
    - amd/amdgpu: Disable VCN DPG mode for Picasso
  * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint
    (LP: #1908335)
    - Input: elan_i2c - add support for high resolution reports
    - Input: elan_i2c - add new trackpoint report type 0x5F
    - Input: elantech - fix protocol errors for some trackpoints in SMBus mode
  * [SRU][OEM-5.6] UBUNTU: SAUCE: Fix brightness control on BOE 2270 panel
    (LP: #1904991)
    - drm/i915: Force DPCD backlight mode for BOE 2270 panel
  * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
    - SAUCE: rtw88: 8723de: let cpu enter c10
  * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128)
    - Input: i8042 - add ByteSpeed touchpad to noloop table
  * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
    - SAUCE: igc: Report speed and duplex as unknown when device is runtime
      suspended
  * Groovy update: upstream stable patchset 2020-12-15 (LP: #1908323)
    - tipc: fix use-after-free in tipc_bcast_get_mode
    - drm/i915/gem: Avoid implicit vmap for highmem on x86-32
    - drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported
    - drm/i915/gem: Always test execution status on closing the context
    - drm/i915/gt: Always send a pulse down the engine after disabling heartbeat
    - drm/i915: Break up error capture compression loops with cond_resched()
    - drm/i915: Cancel outstanding work after disabling heartbeats on an engine
    - drm/i915: Avoid mixing integer types during batch copies
    - drm/i915/gt: Initialize reserved and unspecified MOCS indices
    - drm/i915/gt: Undo forced context restores after trivial preemptions
    - drm/i915: Drop runtime-pm assert from vgpu io accessors
    - drm/i915: Exclude low pages (128KiB) of stolen from use
    - drm/i915: Use the active reference on the vma while capturing
    - drm/i915: Reject 90/270 degree rotated initial fbs
    - drm/i915: Restore ILK-M RPS support
    - drm/nouveau/device: fix changing endianess code to work on older GPUs
    - ptrace: fix task_join_group_stop() for the case when current is traced
    - cadence: force nonlinear buffers to be cloned
    - chelsio/chtls: fix memory leaks caused by a race
    - chelsio/chtls: fix always leaking ctrl_skb
    - dpaa_eth: update the buffer layout for non-A050385 erratum scenarios
    - dpaa_eth: fix the RX headroom size alignment
    - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
    - gianfar: Account for Tx PTP timestamp in the skb headroom
    - ionic: check port ptr before use
    - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags
    - net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement
    - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
    - powerpc/vnic: Extend "failover pending" window
    - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
    - sfp: Fix error handing in sfp_probe()
    - ip6_tunnel: set inner ipproto before ip6_tnl_encap
    - net: fec: fix MDIO probing for some FEC hardware blocks
    - r8169: work around short packet hw bug on RTL8125
    - drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid()
    - drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid()
    - Fonts: Replace discarded const qualifier
    - ALSA: hda/realtek - Fixed HP headset Mic can't be detected
    - ALSA: hda/realtek - Enable headphone for ASUS TM420
    - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
    - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
    - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
    - ALSA: usb-audio: Add implicit feedback quirk for MODX
    - hugetlb_cgroup: fix reservation accounting
    - mm: mempolicy: fix potential pte_unmap_unlock pte error
    - lib/crc32test: remove extra local_irq_disable/enable
    - kthread_worker: prevent queuing delayed work from timer_fn when it is being
      canceled
    - mm: always have io_remap_pfn_range() set pgprot_decrypted()
    - perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse()
    - gfs2: Wake up when sd_glock_disposal becomes zero
    - gfs2: Don't call cancel_delayed_work_sync from within delete work function
    - ring-buffer: Fix recursion protection transitions between interrupt context
    - iommu/vt-d: Fix kernel NULL pointer dereference in find_domain()
    - mtd: spi-nor: Don't copy self-pointing struct around
    - ftrace: Fix recursion check for NMI test
    - ftrace: Handle tracing when switching between context
    - regulator: defer probe when trying to get voltage from unresolved supply
    - spi: bcm2835: fix gpio cs level inversion
    - tracing: Fix out of bounds write in get_trace_buf
    - futex: Handle transient "ownerless" rtmutex state correctly
    - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
    - ARM: dts: sun4i-a10: fix cpu_alert temperature
    - arm64: dts: meson: add missing g12 rng clock
    - arm64: dts: amlogic: meson-g12: use the G12A specific dwmac compatible
    - x86/kexec: Use up-to-dated screen_info copy to fill boot params
    - hyperv_fb: Update screen_info after removing old framebuffer
    - arm64: dts: amlogic: add missing ethernet reset ID
    - io_uring: don't miss setting IO_WQ_WORK_CONCURRENT
    - of: Fix reserved-memory overlap detection
    - ARM: dts: mmp3: Add power domain for the camera
    - drm/sun4i: frontend: Rework a bit the phase data
    - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats
    - drm/sun4i: frontend: Fix the scaler phase on A33
    - drm/v3d: Fix double free in v3d_submit_cl_ioctl()
    - blk-cgroup: Fix memleak on error path
    - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
    - btrfs: drop the path before adding qgroup items when enabling qgroups
    - btrfs: add a helper to read the tree_root commit root for backref lookup
    - scsi: core: Don't start concurrent async scan on same host
    - drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3)
    - drm/amdgpu: add DID for navi10 blockchain SKU
    - scsi: ibmvscsi: Fix potential race after loss of transport
    - vsock: use ns_capable_noaudit() on socket create
    - nvme-rdma: handle unexpected nvme completion data length
    - nvmet: fix a NULL pointer dereference when tracing the flush command
    - drm/vc4: drv: Add error handding for bind
    - ACPI: NFIT: Fix comparison to '-ENXIO'
    - usb: cdns3: gadget: suspicious implicit sign extension
    - drm/nouveau/nouveau: fix the start/end range for migration
    - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free"
    - arm64/smp: Move rcu_cpu_starting() earlier
    - tty: fix crash in release_tty if tty->port is not set
    - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
    - s390/mm: make pmd/pud_deref() large page aware
    - s390/pkey: fix paes selftest failure with paes and pkey static build
    - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set
    - powerpc/40x: Always fault when _PAGE_ACCESSED is not set
    - serial: 8250_mtk: Fix uart_get_baud_rate warning
    - serial: txx9: add missing platform_driver_unregister() on error in
      serial_txx9_init
    - USB: serial: cyberjack: fix write-URB completion race
    - USB: serial: option: add Quectel EC200T module support
    - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231
    - USB: serial: option: add Telit FN980 composition 0x1055
    - usb: dwc3: ep0: Fix delay status handling
    - USB: Add NO_LPM quirk for Kingston flash drive
    - usb: mtu3: fix panic in mtu3_gadget_stop()
    - io_uring: fix link lookup racing with link timeout
    - drm/panfrost: Fix a deadlock between the shrinker and madvise path
    - ARC: stack unwinding: avoid indefinite looping
    - PM: runtime: Drop runtime PM references to supplier on link removal
    - PM: runtime: Drop pm_runtime_clean_up_links()
    - PM: runtime: Resume the device earlier in __device_release_driver()
    - drm/i915/gt: Use the local HWSP offset during submission
    - perf/core: Fix a memory leak in perf_event_parse_addr_filter()
    - Revert "coresight: Make sysfs functional on topologies with per core sink"
  * Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
    - xen/events: avoid removing an event channel while handling it
    - xen/events: add a proper barrier to 2-level uevent unmasking
    - xen/events: fix race in evtchn_fifo_unmask()
    - xen/events: add a new "late EOI" evtchn framework
    - xen/blkback: use lateeoi irq binding
    - xen/netback: use lateeoi irq binding
    - xen/scsiback: use lateeoi irq binding
    - xen/pvcallsback: use lateeoi irq binding
    - xen/pciback: use lateeoi irq binding
    - xen/events: switch user event channels to lateeoi model
    - xen/events: use a common cpu hotplug hook for event channels
    - xen/events: defer eoi in case of excessive number of events
    - xen/events: block rogue events for some time
    - firmware: arm_scmi: Fix ARCH_COLD_RESET
    - firmware: arm_scmi: Expand SMC/HVC message pool to more than one
    - tee: client UUID: Skip REE kernel login method as well
    - firmware: arm_scmi: Add missing Rx size re-initialisation
    - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10
      compiled kernels
    - x86/alternative: Don't call text_poke() in lazy TLB mode
    - ionic: no rx flush in deinit
    - RDMA/mlx5: Fix devlink deadlock on net namespace deletion
    - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish()
    - tracing, synthetic events: Replace buggy strcat() with seq_buf operations
    - afs: Fix a use after free in afs_xattr_get_acl()
    - afs: Fix afs_launder_page to not clear PG_writeback
    - RDMA/qedr: Fix memory leak in iWARP CM
    - ata: sata_nv: Fix retrieving of active qcs
    - arm64: efi: increase EFI PE/COFF header padding to 64 KB
    - afs: Fix to take ref on page when PG_private is set
    - afs: Fix page leak on afs_write_begin() failure
    - afs: Fix where page->private is set during write
    - afs: Wrap page->private manipulations in inline functions
    - afs: Alter dirty range encoding in page->private
    - mm: add thp_order
    - mm: add thp_size
    - afs: Fix afs_invalidatepage to adjust the dirty region
    - afs: Fix dirty-region encoding on ppc32 with 64K pages
    - interconnect: qcom: sdm845: Enable keepalive for the MM1 BCM
    - usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
    - futex: Fix incorrect should_fail_futex() handling
    - powerpc/vmemmap: Fix memory leak with vmemmap list allocation failures.
    - powerpc/powernv/smp: Fix spurious DBG() warning
    - RDMA/core: Change how failing destroy is handled during uobj abort
    - f2fs: allocate proper size memory for zstd decompress
    - powerpc/watchpoint/ptrace: Fix SETHWDEBUG when CONFIG_HAVE_HW_BREAKPOINT=N
    - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race
    - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
    - f2fs: add trace exit in exception path
    - f2fs: do sanity check on zoned block device path
    - f2fs: fix uninit-value in f2fs_lookup
    - f2fs: fix to check segment boundary during SIT page readahead
    - s390/startup: avoid save_area_sync overflow
    - f2fs: compress: fix to disallow enabling compress on non-empty file
    - um: change sigio_spinlock to a mutex
    - f2fs: handle errors of f2fs_get_meta_page_nofail
    - afs: Don't assert on unpurgeable server records
    - powerpc/64s: handle ISA v3.1 local copy-paste context switches
    - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses
    - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source
    - xfs: Set xfs_buf type flag when growing summary/bitmap files
    - xfs: Set xfs_buf's b_ops member when zeroing bitmap/summary files
    - xfs: log new intent items created as part of finishing recovered intent
      items
    - power: supply: bq27xxx: report "not charging" on all types
    - xfs: change the order in which child and parent defer ops are finished
    - xfs: fix realtime bitmap/summary file truncation when growing rt volume
    - ath10k: fix retry packets update in station dump
    - x86/kaslr: Initialize mem_limit to the real maximum address
    - drm/ast: Separate DRM driver from PCI code
    - drm/amdgpu: restore ras flags when user resets eeprom(v2)
    - video: fbdev: pvr2fb: initialize variables
    - ath10k: start recovery process when payload length exceeds max htc length
      for sdio
    - ath10k: fix VHT NSS calculation when STBC is enabled
    - drm/scheduler: Scheduler priority fixes (v2)
    - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working
      correctly
    - ASOC: SOF: Intel: hda-codec: move unused label to correct position
    - ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work
    - selftests/x86/fsgsbase: Reap a forgotten child
    - drm/bridge_connector: Set default status connected for eDP connectors
    - media: videodev2.h: RGB BT2020 and HSV are always full range
    - ASoC: AMD: Clean kernel log from deferred probe error messages
    - misc: fastrpc: fix common struct sg_table related issues
    - staging: wfx: fix potential use before init
    - media: platform: Improve queue set up flow for bug fixing
    - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after
      tSwapSourceStart
    - media: tw5864: check status of tw5864_frameinterval_get
    - drm/vkms: avoid warning in vkms_get_vblank_timestamp
    - media: imx274: fix frame interval handling
    - mmc: via-sdmmc: Fix data race bug
    - drm/bridge/synopsys: dsi: add support for non-continuous HS clock
    - brcmfmac: increase F2 watermark for BCM4329
    - arm64: topology: Stop using MPIDR for topology information
    - printk: reduce LOG_BUF_SHIFT range for H8300
    - ia64: kprobes: Use generic kretprobe trampoline handler
    - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon"
    - bpf: Permit map_ptr arithmetic with opcode add and offset 0
    - drm: exynos: fix common struct sg_table related issues
    - xen: gntdev: fix common struct sg_table related issues
    - drm: lima: fix common struct sg_table related issues
    - drm: panfrost: fix common struct sg_table related issues
    - media: uvcvideo: Fix dereference of out-of-bound list iterator
    - nfc: s3fwrn5: Add missing CRYPTO_HASH dependency
    - selftests/bpf: Define string const as global for test_sysctl_prog.c
    - selinux: access policycaps with READ_ONCE/WRITE_ONCE
    - samples/bpf: Fix possible deadlock in xdpsock
    - drm/amd/display: Check clock table return
    - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
    - cpufreq: sti-cpufreq: add stih418 support
    - USB: adutux: fix debugging
    - uio: free uio id after uio file node is freed
    - coresight: Make sysfs functional on topologies with per core sink
    - drm/amdgpu: No sysfs, not an error condition
    - mac80211: add missing queue/hash initialization to 802.3 xmit
    - usb: xhci: omit duplicate actions when suspending a runtime suspended host.
    - SUNRPC: Mitigate cond_resched() in xprt_transmit()
    - cpuidle: tegra: Correctly handle result of arm_cpuidle_simple_enter()
    - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE
    - can: flexcan: disable clocks during stop mode
    - habanalabs: remove security from ARB_MST_QUIET register
    - xfs: don't free rt blocks when we're doing a REMAP bunmapi call
    - xfs: avoid LR buffer overrun due to crafted h_len
    - ACPI: Add out of bounds and numa_off protections to pxm_to_node()
    - octeontx2-af: fix LD CUSTOM LTYPE aliasing
    - brcmfmac: Fix warning message after dongle setup failed
    - ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in ath11k_dp_htt_get_ppdu_desc
    - ath11k: fix warning caused by lockdep_assert_held
    - ath11k: change to disable softirqs for ath11k_regd_update to solve deadlock
    - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values
    - usb: dwc3: core: do not queue work if dr_mode is not USB_DR_MODE_OTG
    - bus: mhi: core: Abort suspends due to outgoing pending packets
    - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io
    - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
    - power: supply: test_power: add missing newlines when printing parameters by
      sysfs
    - drm/amd/display: HDMI remote sink need mode validation for Linux
    - drm/amd/display: Avoid set zero in the requested clk
    - ARC: [dts] fix the errors detected by dtbs_check
    - block: Consider only dispatched requests for inflight statistic
    - btrfs: fix replace of seed device
    - md/bitmap: md_bitmap_get_counter returns wrong blocks
    - f2fs: fix to set SBI_NEED_FSCK flag for inconsistent inode
    - bnxt_en: Log unknown link speed appropriately.
    - rpmsg: glink: Use complete_all for open states
    - PCI/ACPI: Add Ampere Altra SOC MCFG quirk
    - clk: ti: clockdomain: fix static checker warning
    - nfsd: rename delegation related tracepoints to make them less confusing
    - net: 9p: initialize sun_server.sun_path to have addr's value only when addr
      is valid
    - ceph: encode inodes' parent/d_name in cap reconnect message
    - drivers: watchdog: rdc321x_wdt: Fix race condition bugs
    - jbd2: avoid transaction reuse after reformatting
    - ext4: Detect already used quota file early
    - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest
    - scsi: core: Clean up allocation and freeing of sgtables
    - gfs2: call truncate_inode_pages_final for address space glocks
    - gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump
    - gfs2: use-after-free in sysfs deregistration
    - gfs2: add validation checks for size of superblock
    - Handle STATUS_IO_TIMEOUT gracefully
    - cifs: handle -EINTR in cifs_setattr
    - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes
    - ARM: dts: omap4: Fix sgx clock rate for 4430
    - memory: emif: Remove bogus debugfs error handling
    - ARM: dts: s5pv210: Enable audio on Aries boards
    - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema
      warnings
    - ARM: dts: s5pv210: move fixed clocks under root node
    - ARM: dts: s5pv210: move PMU node out of clock controller
    - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node
    - ARM: dts: s5pv210: add RTC 32 KHz clock in Aries family
    - ARM: dts: s5pv210: align SPI GPIO node name with dtschema in Aries
    - soc: qcom: rpmh-rsc: Sleep waiting for tcs slots to be free
    - firmware: arm_scmi: Move scmi bus init and exit calls into the driver
    - nbd: make the config put is called before the notifying the waiter
    - sgl_alloc_order: fix memory leak
    - nvme-rdma: fix crash when connect rejected
    - vmlinux.lds.h: Add PGO and AutoFDO input sections
    - irqchip/loongson-htvec: Fix initial interrupt clearing
    - md: fix the checking of wrong work queue
    - md/raid5: fix oops during stripe resizing
    - mmc: sdhci: Add LTR support for some Intel BYT based controllers
    - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - seccomp: Make duplicate listener detection non-racy
    - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS
    - perf/x86/intel: Fix Ice Lake event constraint table
    - perf/x86/amd: Fix sampling Large Increment per Cycle events
    - perf/amd/uncore: Set all slices and threads to restore perf stat -a
      behaviour
    - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count()
    - perf/x86/amd/ibs: Fix raw sample data accumulation
    - spi: spi-mtk-nor: fix timeout calculation overflow
    - spi: sprd: Release DMA channel also on probe deferral
    - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips
    - leds: bcm6328, bcm6358: use devres LED registering function
    - hwmon: (pmbus/max34440) Fix OC fault limits
    - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect
    - fs: Don't invalidate page buffers in block_write_full_page()
    - ACPI: configfs: Add missing config_item_put() to fix refcount leak
    - NFS: fix nfs_path in case of a rename retry
    - ACPI: button: fix handling lid state changes when input device closed
    - ACPI / extlog: Check for RDMSR failure
    - ACPI: debug: don't allow debugging when ACPI is disabled
    - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI
    - ACPI: EC: PM: Flush EC work unconditionally after wakeup
    - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe()
    - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs
    - io-wq: assign NUMA node locality if appropriate
    - w1: mxc_w1: Fix timeout resolution problem leading to bus error
    - fs/kernel_read_file: Remove FIRMWARE_PREALLOC_BUFFER enum
    - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove()
    - scsi: qla2xxx: Fix MPI reset needed message
    - scsi: qla2xxx: Fix reset of MPI firmware
    - scsi: qla2xxx: Fix crash on session cleanup with unload
    - PM: runtime: Remove link state checks in rpm_get/put_supplier()
    - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode
    - btrfs: improve device scanning messages
    - btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations
    - btrfs: sysfs: init devices outside of the chunk_mutex
    - btrfs: tracepoints: output proper root owner for trace_find_free_extent()
    - btrfs: reschedule if necessary when logging directory items
    - btrfs: send, orphanize first all conflicting inodes when processing
      references
    - btrfs: send, recompute reference path after orphanization of a directory
    - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send()
    - btrfs: tree-checker: fix false alert caused by legacy btrfs root item
    - btrfs: reschedule when cloning lots of extents
    - btrfs: cleanup cow block on error
    - btrfs: skip devices without magic signature when mounting
    - btrfs: tree-checker: validate number of chunk stripes and parity
    - btrfs: fix use-after-free on readahead extent after failure to create it
    - btrfs: fix readahead hang and use-after-free after removing a device
    - btrfs: drop the path before adding block group sysfs files
    - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM
      functionality
    - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests
    - usb: dwc3: gadget: Check MPS of the request length
    - usb: dwc3: gadget: Reclaim extra TRBs after request completion
    - usb: dwc3: core: add phy cleanup for probe error handling
    - usb: dwc3: core: don't trigger runtime pm when remove driver
    - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL
    - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command
    - usb: cdns3: gadget: improve the set_configuration handling
    - usb: cdns3: Fix on-chip memory overflow issue
    - usb: cdc-acm: fix cooldown mechanism
    - usb: typec: tcpm: reset hard_reset_count for any disconnect
    - usb: host: fsl-mph-dr-of: check return of dma_set_mask()
    - usbcore: Check both id_table and match() when both available
    - USB: apple-mfi-fastcharge: don't probe unhandled devices
    - drm/i915: Force VT'd workarounds when running as a guest OS
    - vt: keyboard, simplify vt_kdgkbsent
    - vt: keyboard, extend func_buf_lock to readers
    - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
    - x86/mce: Allow for copy_mc_fragile symbol checksum to be generated
    - tty: serial: 21285: fix lockup on open
    - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A
    - Revert "vhost-vdpa: fix page pinning leakage in error path"
    - powerpc: Fix random segfault when freeing hugetlb range
    - udf: Fix memory leak when mounting
    - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status
    - vdpa_sim: Fix DMA mask
    - iio: ltc2983: Fix of_node refcounting
    - iio: adc: at91-sama5d2_adc: fix DMA conversion crash
    - iio:imu:inv_mpu6050 Fix dma and ts alignment and data leak issues.
    - iio:imu:st_lsm6dsx: check st_lsm6dsx_shub_read_output return
    - iio:light:si1145: Fix timestamp alignment and prevent data leak.
    - iio: adc: gyroadc: fix leak of device node iterator
    - iio: ad7292: Fix of_node refcounting
    - iio:adc:ti-adc0832 Fix alignment issue with timestamp
    - iio:adc:ti-adc12138 Fix alignment issue with timestamp
    - iio:imu:st_lsm6dsx Fix alignment and data leak issues
    - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak.
    - powerpc/drmem: Make lmb_size 64 bit
    - rcu-tasks: Fix grace-period/unlock race in RCU Tasks Trace
    - rcu-tasks: Fix low-probability task_struct leak
    - rcu-tasks: Enclose task-list scan in rcu_read_lock()
    - MIPS: DEC: Restore bootmem reservation for firmware working memory area
    - MIPS: configs: lb60: Fix defconfig not selecting correct board
    - s390/stp: add locking to sysfs functions
    - powerpc: Warn about use of smt_snooze_delay
    - powerpc/memhotplug: Make lmb size 64bit
    - powerpc/powernv/elog: Fix race while processing OPAL error log event.
    - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP
    - powerpc/mce: Avoid nmi_enter/exit in real mode on pseries hash
    - powerpc/32: Fix vmap stack - Do not activate MMU before reading task struct
    - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU
    - block: advance iov_iter on bio_add_hw_page failure
    - io_uring: use type appropriate io_kiocb handler for double poll
    - gfs2: Make sure we don't miss any delayed withdraws
    - gfs2: Only access gl_delete for iopen glocks
    - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
    - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
    - NFSD: Add missing NFSv2 .pc_func methods
    - ubifs: dent: Fix some potential memory leaks while iterating entries
    - ubifs: xattr: Fix some potential memory leaks while iterating entries
    - ubifs: journal: Make sure to not dirty twice for auth nodes
    - ubifs: Fix a memleak after dumping authentication mount options
    - ubifs: Don't parse authentication mount options in remount process
    - ubifs: mount_ubifs: Release authentication resource in error handling path
    - perf vendor events amd: Add L2 Prefetch events for zen1
    - perf python scripting: Fix printable strings in python3 scripts
    - ARC: perf: redo the pct irq missing in device-tree handling
    - ubi: check kthread_should_stop() after the setting of task state
    - ia64: fix build error with !COREDUMP
    - rtc: rx8010: don't modify the global rtc ops
    - i2c: imx: Fix external abort on interrupt in exit paths
    - drm/amdgpu: don't map BO in reserved region
    - drm/amd/display: Fix incorrect backlight register offset for DCN
    - drm/amd/display: Increase timeout for DP Disable
    - drm/amdgpu/vcn1.0: fix no previous prototype for functions
    - drm/amdgpu: vcn and jpeg ring synchronization
    - drm/amdgpu: correct the gpu reset handling for job != NULL case
    - drm/amdkfd: Use same SQ prefetch setting as amdgpu
    - drm/amd/display: Avoid MST manager resource leak.
    - drm/amdgpu: increase the reserved VM size to 2MB
    - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally
    - drm/amd/display: Fix kernel panic by dal_gpio_open() error
    - ceph: promote to unsigned long long before shifting
    - libceph: clear con->out_msg on Policy::stateful_server faults
    - 9P: Cast to loff_t before multiplying
    - net/sunrpc: Fix return value for sysctl sunrpc.transports
    - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0
    - ring-buffer: Return 0 on success from ring_buffer_resize()
    - intel_idle: Ignore _CST if control cannot be taken from the platform
    - intel_idle: Fix max_cstate for processor models without C-state tables
    - cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag
    - vringh: fix __vringh_iov() when riov and wiov are different
    - ext4: fix leaking sysfs kobject after failed mount
    - ext4: fix error handling code in add_new_gdb
    - ext4: fix invalid inode checksum
    - ext4: clear buffer verified flag if read meta block from disk
    - ext4: fix bdev write error check failed when mount fs with ro
    - ext4: fix bs < ps issue reported with dioread_nolock mount opt
    - ext4: do not use extent after put_bh
    - drm/ttm: fix eviction valuable range check.
    - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400
    - mmc: sdhci-of-esdhc: set timeout to max before tuning
    - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
    - memory: tegra: Remove GPU from DRM IOMMU group
    - memory: brcmstb_dpfe: Fix memory leak
    - futex: Adjust absolute futex timeouts with per time namespace offset
    - drm/amd/pm: increase mclk switch threshold to 200 us
    - tty: make FONTX ioctl use the tty pointer they were actually passed
    - arm64: berlin: Select DW_APB_TIMER_OF
    - [Config] update annotations for DW_APB_TIMER
    - cachefiles: Handle readpage error correctly
    - hil/parisc: Disable HIL driver when it gets stuck
    - arm: dts: mt7623: add missing pause for switchport
    - ARM: aspeed: g5: Do not set sirq polarity
    - ARM: dts: s5pv210: fix pinctrl property of "vibrator-en" regulator in Aries
    - ARM: config: aspeed: Fix selection of media drivers
    - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU
    - ARM: s3c24xx: fix missing system reset
    - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S
    - arm64: dts: marvell: espressobin: Add ethernet switch aliases
    - null_blk: synchronization fix for zoned device
    - coresight: cti: Initialize dynamic sysfs attributes
    - device property: Keep secondary firmware node secondary by type
    - device property: Don't clear secondary pointer for shared primary firmware
      node
    - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR
    - staging: fieldbus: anybuss: jump to correct label in an error path
    - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice
    - staging: octeon: repair "fixed-link" support
    - staging: octeon: Drop on uncorrectable alignment or FCS error
    - cpufreq: Introduce cpufreq_driver_test_flags()
    - cpufreq: schedutil: Always call driver if CPUFREQ_NEED_UPDATE_LIMITS is set
    - time: Prevent undefined behaviour in timespec64_to_ns()
    - block: add capacity field to zone descriptors
    - null_blk: introduce zone capacity for zoned device
    - null_blk: Fix zone reset all tracing
    - null_blk: Fix locking in zoned mode
    - usb: dwc2: Avoid leaving the error_debugfs label unused
  * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) //
    Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
    - ACPI: video: use ACPI backlight for HP 635 Notebook
  * CVE-2020-28974
    - vt: Disable KD_FONT_OP_COPY
  * stack trace in kernel (LP: #1903596)
    - net: napi: remove useless stack trace
  * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
    (LP: #1906229)
    - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
    - PM: ACPI: Refresh wakeup device power configuration every time
  * CVE-2020-27777
    - powerpc/rtas: Restrict RTAS requests from userspace
    - [Config]: Set CONFIG_PPC_RTAS_FILTER
  * NULL pointer dereference when configuring multi-function with devfn != 0
    before devfn == 0 (LP: #1903682)
    - s390/pci: fix hot-plug of PCI function missing bus
  * [UBUNTU 20.10] Applications runing in QEMU/KVM get translation faults
    (LP: #1906255)
    - s390: fix fpu restore in entry.S
  * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
    - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41

 -- Stefan Bader <email address hidden>  Wed, 24 Feb 2021 15:27:12 +0100
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-riscv-5.8 (5.8.0-17.19~20.04.1) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-17.19~20.04.1 -proposed tracker (LP: #1914802)

  [ Ubuntu: 5.8.0-17.19 ]

  * groovy/linux-riscv: 5.8.0-17.19 -proposed tracker (LP: #1914803)
  * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027)
    - [Config] riscv: updateconfigs for HAVE_64BIT_ALIGNED_ACCESS
  * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
    - [Config] riscv: updateconfigs for USB_SISUSBVGA_CON
    - [Config] riscv: updateconfigs for ZSMALLOC_PGTABLE_MAPPING
  * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235)
    - [Config] riscv: update config for INFINIBAND_VIRT_DMA
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * groovy/linux: 5.8.0-44.50 -proposed tracker (LP: #1914805)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - update dkms package versions
  * Introduce the new NVIDIA 460-server series and update the 460 series
    (LP: #1913200)
    - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server
    - [Config] dkms-versions -- add the 460-server nvidia driver
  * [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
    - Revert "UBUNTU: SAUCE: e1000e: bump up timeout to wait when ME un-configure
      ULP mode"
    - e1000e: Only run S0ix flows if shutdown succeeded
    - Revert "e1000e: disable s0ix entry and exit flows for ME systems"
    - e1000e: Export S0ix flags to ethtool
  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) //
    [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
    - e1000e: bump up timeout to wait when ME un-configures ULP mode
  * Cannot probe sata disk on sata controller behind VMD: ata1.00: failed to
    IDENTIFY (I/O error, err_mask=0x4) (LP: #1894778)
    - PCI: vmd: Offset Client VMD MSI-X vectors
  * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
    - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
  * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
    (LP: #1908992)
    - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
  * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
    - SAUCE: ALSA: hda: Add Cometlake-R PCI ID
  * switch to an autogenerated nvidia series based core via dkms-versions
    (LP: #1912803)
    - [Packaging] nvidia -- use dkms-versions to define versions built
    - [Packaging] update-version-dkms -- maintain flags fields
    - [Config] dkms-versions -- add transitional/skip information for nvidia
      packages
  * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
    result (LP: #1908499)
    - selftests: fix the return value for UDP GRO test
  * [UBUNTU 21.04] vfio: pass DMA availability information to userspace
    (LP: #1907421)
    - vfio/type1: Refactor vfio_iommu_type1_ioctl()
    - vfio iommu: Add dma available capability
  * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP
    tx csum offload (LP: #1909062)
    - qede: fix offload for IPIP tunnel packets
  * Use DCPD to control HP DreamColor panel (LP: #1911001)
    - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
  * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
    Workstation (LP: #1910561)
    - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
  * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842)
    - net/mlx5e: Fix multicast counter not up-to-date in "ip -s"
  * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
    P9 (LP: #1882503)
    - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic
  * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
    - Input: i8042 - unbreak Pegatron C15B
  * update ENA driver, incl. new ethtool stats (LP: #1910291)
    - net: ena: ethtool: convert stat_offset to 64 bit resolution
    - net: ena: ethtool: Add new device statistics
    - net: ena: ethtool: add stats printing to XDP queues
    - net: ena: xdp: add queue counters for xdp actions
    - net: ena: Change license into format to SPDX in all files
    - net: ena: Change log message to netif/dev function
    - net: ena: Remove redundant print of placement policy
    - net: ena: Change RSS related macros and variables names
    - net: ena: Fix all static chekers' warnings
    - drivers/net/ethernet: remove incorrectly formatted doc
    - net: ena: Capitalize all log strings and improve code readability
  * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027)
    - net: ipconfig: Avoid spurious blank lines in boot log
    - x86/split-lock: Avoid returning with interrupts enabled
    - exfat: Avoid allocating upcase table using kcalloc()
    - soc/tegra: fuse: Fix index bug in get_process_id
    - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
    - USB: serial: option: add interface-number sanity check to flag handling
    - USB: gadget: f_acm: add support for SuperSpeed Plus
    - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
    - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
    - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
    - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
    - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
      Exynos5410
    - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
    - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
    - coresight: tmc-etr: Check if page is valid before dma_map_page()
    - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
    - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
    - f2fs: fix to seek incorrect data offset in inline data file
    - scsi: megaraid_sas: Check user-provided offsets
    - HID: i2c-hid: add Vero K147 to descriptor override
    - serial_core: Check for port state when tty is in error state
    - fscrypt: remove kernel-internal constants from UAPI header
    - fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME
    - fscrypt: add fscrypt_is_nokey_name()
    - ubifs: prevent creating duplicate encrypted filenames
    - ext4: prevent creating duplicate encrypted filenames
    - f2fs: prevent creating duplicate encrypted filenames
    - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    - quota: Sanity-check quota file headers on load
    - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to
      vfs_cleanup_quota_inode()
    - media: msi2500: assign SPI bus number dynamically
    - crypto: af_alg - avoid undefined behavior accessing salg_name
    - nl80211: validate key indexes for cfg80211_registered_device
    - md: fix a warning caused by a race between concurrent md_ioctl()s
    - drm/gma500: fix double free of gma_connector
    - drm/aspeed: Fix Kconfig warning & subsequent build errors
    - drm/mcde: Fix handling of platform_get_irq() error
    - drm/tve200: Fix handling of platform_get_irq() error
    - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
    - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
    - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
    - soc: mediatek: Check if power domains can be powered on at boot time
    - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value
    - arm64: dts: ipq6018: update the reserved-memory node
    - soc: qcom: geni: More properly switch to DMA mode
    - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
    - RDMA/bnxt_re: Set queue pair state when being queried
    - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
    - selinux: fix error initialization in inode_doinit_with_dentry()
    - ARM: dts: aspeed-g6: Fix the GPIO memory size
    - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
    - RDMA/core: Fix error return in _ib_modify_qp()
    - RDMA/rxe: Compute PSN windows correctly
    - x86/mm/ident_map: Check for errors from ident_pud_init()
    - ARM: p2v: fix handling of LPAE translation in BE mode
    - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed
    - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established
    - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex
    - x86/apic: Fix x2apic enablement without interrupt remapping
    - sched/deadline: Fix sched_dl_global_validate()
    - sched: Reenable interrupts in do_sched_yield()
    - drm/amdgpu: fix incorrect enum type
    - crypto: talitos - Endianess in current_desc_hdr()
    - crypto: talitos - Fix return type of current_desc_hdr()
    - crypto: inside-secure - Fix sizeof() mismatch
    - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
    - ARM: dts: aspeed: tiogapass: Remove vuart
    - drm/amdgpu: fix build_coefficients() argument
    - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
    - spi: img-spfi: fix reference leak in img_spfi_resume
    - f2fs: call f2fs_get_meta_page_retry for nat page
    - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr()
    - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
    - spi: spi-mem: fix reference leak in spi_mem_access_start
    - scsi: aacraid: Improve compat_ioctl handlers
    - ASoC: pcm: DRAIN support reactivation
    - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe
    - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update
    - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
    - spi: stm32: fix reference leak in stm32_spi_resume
    - x86/mce: Correct the detection of invalid notifier priorities
    - drm/edid: Fix uninitialized variable in drm_cvt_modes()
    - ath11k: Initialize complete alpha2 for regulatory change
    - ath11k: Fix number of rules in filtered ETSI regdomain
    - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
    - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
    - arm64: dts: exynos: Correct psci compatible used on Exynos7
    - drm/panel: simple: Add flags to boe_nv133fhm_n61
    - Bluetooth: Fix null pointer dereference in hci_event_packet()
    - Bluetooth: hci_h5: fix memory leak in h5_close
    - spi: stm32-qspi: fix reference leak in stm32 qspi operations
    - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
    - spi: mt7621: fix missing clk_disable_unprepare() on error in
      mt7621_spi_probe
    - spi: tegra20-slink: fix reference leak in slink ops of tegra20
    - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
    - spi: tegra114: fix reference leak in tegra spi ops
    - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
      bcm63xx_hsspi_resume
    - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of()
    - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
    - selftest/bpf: Add missed ip6ip6 test back
    - ASoC: wm8994: Fix PM disable depth imbalance on error
    - ASoC: wm8998: Fix PM disable depth imbalance on error
    - spi: sprd: fix reference leak in sprd_spi_remove
    - ASoC: arizona: Fix a wrong free in wm8997_probe
    - RDMa/mthca: Work around -Wenum-conversion warning
    - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG
    - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node
    - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
    - drm/amdgpu: fix compute queue priority if num_kcq is less than 4
    - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted
    - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager
    - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
    - drm/udl: Fix missing error code in udl_handle_damage()
    - staging: greybus: codecs: Fix reference counter leak in error handling
    - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
      gasket_interrupt.c
    - drm/amdkfd: Put ACPI table after using it
    - media: tm6000: Fix sizeof() mismatches
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in
      mtk_vcodec_release_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
    - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
    - media: staging: rkisp1: cap: fix runtime PM imbalance on error
    - media: cedrus: fix reference leak in cedrus_start_streaming
    - media: platform: add missing put_device() call in mtk_jpeg_probe() and
      mtk_jpeg_remove()
    - media: venus: core: change clk enable and disable order in resume and
      suspend
    - media: venus: core: vote for video-mem path
    - media: venus: core: vote with average bandwidth and peak bandwidth as zero
    - RDMA/cma: Add missing error handling of listen_id
    - ASoC: meson: fix COMPILE_TEST error
    - scsi: core: Fix VPD LUN ID designator priorities
    - media: venus: put dummy vote on video-mem path after last session release
    - media: solo6x10: fix missing snd_card_free in error handling case
    - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
    - mmc: sdhci: tegra: fix wrong unit with busy_timeout
    - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
    - drm/meson: Free RDMA resources after tearing down DRM
    - drm/meson: Unbind all connectors on module removal
    - drm/meson: dw-hdmi: Register a callback to disable the regulator
    - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP
      registers
    - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM
    - Input: ads7846 - fix race that causes missing releases
    - Input: ads7846 - fix integer overflow on Rt calculation
    - Input: ads7846 - fix unaligned access on 7845
    - bus: mhi: core: Remove double locking from mhi_driver_remove()
    - bus: mhi: core: Fix null pointer access when parsing MHI configuration
    - usb/max3421: fix return error code in max3421_probe()
    - spi: mxs: fix reference leak in mxs_spi_probe
    - selftests/bpf: Fix broken riscv build
    - powerpc: Avoid broken GCC __attribute__((optimize))
    - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
    - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory
    - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path"
    - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in
      htcpld_register_chip_i2c()
    - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
    - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF
    - scsi: ufs: Fix clkgating on/off
    - rcu: Allow rcu_irq_enter_check_tick() from NMI
    - rcu,ftrace: Fix ftrace recursion
    - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
    - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    - spi: fix resource leak for drivers without .remove callback
    - drm/meson: dw-hdmi: Disable clocks on driver teardown
    - drm/meson: dw-hdmi: Enable the iahb clock early enough
    - PCI: Disable MSI for Pericom PCIe-USB adapter
    - PCI: brcmstb: Initialize "tmp" before use
    - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
    - soc: ti: Fix reference imbalance in knav_dma_probe
    - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
    - soc: qcom: initialize local variable
    - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp
    - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias
    - Input: omap4-keypad - fix runtime PM error handling
    - clk: meson: Kconfig: fix dependency for G12A
    - ath11k: Fix the rx_filter flag setting for peer rssi stats
    - RDMA/cxgb4: Validate the number of CQEs
    - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute
    - memstick: fix a double-free bug in memstick_check
    - ARM: dts: at91: sam9x60: add pincontrol for USB Host
    - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
    - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
    - mmc: pxamci: Fix error return code in pxamci_probe
    - brcmfmac: fix error return code in brcmf_cfg80211_connect()
    - orinoco: Move context allocation after processing the skb
    - qtnfmac: fix error return code in qtnf_pcie_probe()
    - rsi: fix error return code in rsi_reset_card()
    - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
    - arm64: dts: qcom: sdm845: Limit ipa iommu streams
    - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata()
    - arm64: tegra: Fix DT binding for IO High Voltage entry
    - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind
    - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
      configuration
    - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
      configuration
    - arm64: dts: qcom: sc7180: limit IPA iommu streams
    - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac
    - serial: 8250-mtk: Fix reference leak in mtk8250_probe
    - samples: bpf: Fix lwt_len_hist reusing previous BPF map
    - media: imx214: Fix stop streaming
    - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
    - media: max2175: fix max2175_set_csm_mode() error code
    - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
    - drm/mediatek: Use correct aliases name for ovl
    - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
    - ARM: dts: Remove non-existent i2c1 from 98dx3236
    - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
    - power: supply: bq25890: Use the correct range for IILIM register
    - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
    - power: supply: max17042_battery: Fix current_{avg,now} hiding with no
      current sense
    - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
    - power: supply: bq24190_charger: fix reference leak
    - genirq/irqdomain: Don't try to free an interrupt that has no mapping
    - arm64: dts: ls1028a: fix ENETC PTP clock input
    - arm64: dts: ls1028a: fix FlexSPI clock input
    - arm64: dts: freescale: sl28: combine SPI MTD partitions
    - phy: tegra: xusb: Fix usb_phy device driver field
    - arm64: dts: qcom: c630: Polish i2c-hid devices
    - arm64: dts: qcom: c630: Fix pinctrl pins properties
    - PCI: Bounds-check command-line resource alignment requests
    - PCI: Fix overflow in command-line resource alignment requests
    - PCI: iproc: Fix out-of-bound array accesses
    - PCI: iproc: Invalidate correct PAXB inbound windows
    - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
    - arm64: dts: meson-sm1: fix typo in opp table
    - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
    - scsi: pm80xx: Do not sleep in atomic context
    - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set
      SPI_MCR
    - ARM: dts: at91: at91sam9rl: fix ADC triggers
    - RDMA/hns: Fix 0-length sge calculation error
    - RDMA/hns: Bugfix for calculation of extended sge
    - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    - media: i2c: imx219: Selection compliance fixes
    - ath11k: Fix an error handling path
    - ath10k: Fix the parsing error in service available event
    - ath10k: Fix an error handling path
    - ath10k: Release some resources in an error handling path
    - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
    - NFSv4.2: condition READDIR's mask for security label based on LSM state
    - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
    - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
    - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
    - lockd: don't use interval-based rebinding over TCP
    - NFS: switch nfsiod to be an UNBOUND workqueue.
    - selftests/seccomp: Update kernel config
    - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
    - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
    - media: tvp5150: Fix wrong return value of tvp5150_parse_dt()
    - media: saa7146: fix array overflow in vidioc_s_audio()
    - powerpc/perf: Fix crash with is_sier_available when pmu is not set
    - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
    - powerpc/xmon: Fix build failure for 8xx
    - powerpc/perf: Fix the PMU group constraints for threshold events in power10
    - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
    - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
    - clocksource/drivers/ingenic: Fix section mismatch
    - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
    - libbpf: Sanitise map names before pinning
    - ARM: dts: at91: sam9x60ek: remove bypass property
    - ARM: dts: at91: sama5d2: map securam as device
    - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
    - selftests/bpf: Fix invalid use of strncat in test_sockmap
    - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    - arm64: dts: rockchip: Fix UART pull-ups on rk3328
    - memstick: r592: Fix error return in r592_probe()
    - MIPS: Don't round up kernel sections size for memblock_add()
    - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE
    - mt76: set fops_tx_stats.owner to THIS_MODULE
    - net/mlx5: Properly convey driver version to firmware
    - mt76: fix memory leak if device probing fails
    - mt76: fix tkip configuration for mt7615/7663 devices
    - ASoC: jz4740-i2s: add missed checks for clk_get()
    - dm ioctl: fix error return code in target_message
    - ASoC: cros_ec_codec: fix uninitialized memory read
    - ASoC: qcom: fix QDSP6 dependencies, attempt #3
    - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
    - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe()
    - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
    - clocksource/drivers/arm_arch_timer: Correct fault programming of
      CNTKCTL_EL1.EVNTI
    - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
    - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
    - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
    - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
    - cpufreq: st: Add missing MODULE_DEVICE_TABLE
    - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
    - cpufreq: loongson1: Add missing MODULE_ALIAS
    - cpufreq: scpi: Add missing MODULE_ALIAS
    - cpufreq: vexpress-spc: Add missing MODULE_ALIAS
    - Bluetooth: btusb: Add the missed release_firmware() in
      btusb_mtk_setup_firmware()
    - Bluetooth: btmtksdio: Add the missed release_firmware() in
      mtk_setup_firmware()
    - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name
    - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name
    - Bluetooth: btusb: Fix detection of some fake CSR controllers with a
      bcdDevice val of 0x0134
    - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C
    - mtd: spi-nor: ignore errors in spi_nor_unlock_all()
    - mtd: spi-nor: atmel: remove global protection flag
    - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040
    - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements
    - arm64: dts: meson: fix PHY deassert timing requirements
    - ARM: dts: meson: fix PHY deassert timing requirements
    - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
    - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements
    - clk: fsl-sai: fix memory leak
    - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
    - scsi: pm80xx: Fix error return in pm8001_pci_probe()
    - scsi: iscsi: Fix inappropriate use of put_device()
    - seq_buf: Avoid type mismatch for seq_buf_init
    - scsi: fnic: Fix error return code in fnic_probe()
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
      systems
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx
      system
    - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel
      mode
    - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
    - powerpc/pseries/hibernation: remove redundant cacheinfo update
    - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK
    - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
    - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
    - ASoC: max98390: Fix error codes in max98390_dsm_init()
    - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
    - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    - usb: oxu210hp-hcd: Fix memory leak in oxu_create
    - speakup: fix uninitialized flush_lock
    - nfsd: Fix message level for normal termination
    - NFSD: Fix 5 seconds delay when doing inter server copy
    - nfs_common: need lock during iterate through the list
    - x86/kprobes: Restore BTF if the single-stepping is cancelled
    - scsi: qla2xxx: Fix N2N and NVMe connect retry failure
    - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
    - misc: pci_endpoint_test: fix return value of error branch
    - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
    - s390/cio: fix use-after-free in ccw_device_destroy_console
    - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained()
    - iwlwifi: mvm: hook up missing RX handlers
    - erofs: avoid using generic_block_bmap
    - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
      request bit
    - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is
      set
    - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX
    - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew()
    - RDMA/core: Do not indicate device ready when device enablement fails
    - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
    - remoteproc: qcom: fix reference leak in adsp_start
    - remoteproc: qcom: pas: fix error handling in adsp_pds_enable
    - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
    - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks
    - clk: tegra: Fix duplicated SE clock entry
    - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
    - mtd: rawnand: meson: Fix a resource leak in init
    - mtd: rawnand: gpmi: Fix the random DMA timeout issue
    - samples/bpf: Fix possible hang in xdpsock with multiple threads
    - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode()
    - extcon: max77693: Fix modalias string
    - crypto: atmel-i2c - select CONFIG_BITREVERSE
    - mac80211: don't set set TDLS STA bandwidth wider than possible
    - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
    - RDMA/hns: Limit the length of data copied between kernel and userspace
    - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask
    - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling
    - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
    - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
    - watchdog: sprd: remove watchdog disable from resume fail path
    - watchdog: sprd: check busy bit before new loading rather than after that
    - watchdog: Fix potential dereferencing of null pointer
    - ubifs: Fix error return code in ubifs_init_authentication()
    - um: Monitor error events in IRQ controller
    - um: tty: Fix handling of close in tty lines
    - um: chan_xterm: Fix fd leak
    - sunrpc: fix xs_read_xdr_buf for partial pages receive
    - RDMA/mlx5: Fix MR cache memory leak
    - RDMA/cma: Don't overwrite sgid_attr after device is released
    - nfc: s3fwrn5: Release the nfc firmware
    - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10
    - powerpc/ps3: use dma_mapping_error()
    - mm/gup: combine put_compound_head() and unpin_user_page()
    - mm/rmap: always do TTU_IGNORE_ACCESS
    - sparc: fix handling of page table constructor failure
    - mm/vmalloc: Fix unlock order in s_stop()
    - mm/vmalloc.c: fix kasan shadow poisoning size
    - mm,memory_failure: always pin the page in madvise_inject_error
    - hugetlb: fix an error code in hugetlb_reserve_pages()
    - mm: don't wake kswapd prematurely when watermark boosting is disabled
    - proc: fix lookup in /proc/net subdirectories after setns(2)
    - checkpatch: fix unescaped left brace
    - s390/test_unwind: fix CALL_ON_STACK tests
    - lan743x: fix rx_napi_poll/interrupt ping-pong
    - ice, xsk: clear the status bits for the next_to_use descriptor
    - i40e, xsk: clear the status bits for the next_to_use descriptor
    - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug
    - net: bcmgenet: Fix a resource leak in an error handling path in the probe
      functin
    - net: allwinner: Fix some resources leak in the error handling path of the
      probe and in the remove function
    - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy
    - block/rnbd-clt: Fix possible memleak
    - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read()
    - net: korina: fix return value
    - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
    - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug
    - watchdog: qcom: Avoid context switch in restart handler
    - watchdog: coh901327: add COMMON_CLK dependency
    - clk: ti: Fix memleak in ti_fapll_synth_setup
    - pwm: zx: Add missing cleanup in error path
    - pwm: lp3943: Dynamically allocate PWM chip base
    - pwm: imx27: Fix overflow for bigger periods
    - pwm: sun4i: Remove erroneous else branch
    - tools build: Add missing libcap to test-all.bin target
    - perf record: Fix memory leak when using '--user-regs=?' to list registers
    - qlcnic: Fix error code in probe
    - nfp: move indirect block cleanup to flower app stop callback
    - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
    - virtio_net: Fix error code in probe()
    - virtio_ring: Fix two use after free bugs
    - vhost scsi: fix error return code in vhost_scsi_set_endpoint()
    - epoll: check for events when removing a timed out thread from the wait queue
    - clk: at91: sam9x60: remove atmel,osc-bypass support
    - clk: s2mps11: Fix a resource leak in error handling paths in the probe
      function
    - clk: sunxi-ng: Make sure divider tables have sentinel
    - kconfig: fix return value of do_error_if()
    - powerpc/smp: Add __init to init_big_cores()
    - ARM: 9044/1: vfp: use undef hook for VFP support detection
    - perf probe: Fix memory leak when synthesizing SDT probes
    - io_uring: cancel reqs shouldn't kill overflow list
    - Smack: Handle io_uring kernel thread privileges
    - io_uring: fix io_cqring_events()'s noflush
    - vfio/pci: Move dummy_resources_list init in vfio_pci_probe()
    - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
    - media: gspca: Fix memory leak in probe
    - io_uring: fix io_wqe->work_list corruption
    - io_uring: fix 0-iov read buffer select
    - io_uring: fix ignoring xa_store errors
    - io_uring: make ctx cancel on exit targeted to actual ctx
    - media: sunxi-cir: ensure IR is handled when it is continuous
    - media: netup_unidvb: Don't leak SPI master in probe error path
    - media: ipu3-cio2: Remove traces of returned buffers
    - media: ipu3-cio2: Return actual subdev format
    - media: ipu3-cio2: Serialise access to pad format
    - media: ipu3-cio2: Validate mbus format in setting subdev format
    - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
    - Input: cyapa_gen6 - fix out-of-bounds stack access
    - ALSA: hda/ca0132 - Change Input Source enum strings.
    - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
      walks"
    - ACPI: PNP: compare the string length in the matching_id()
    - ALSA: hda: Fix regressions on clear and reconfig sysfs
    - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
    - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
    - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
    - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
    - ALSA: pcm: oss: Fix a few more UBSAN fixes
    - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
    - ALSA: hda/realtek: Add quirk for MSI-GP73
    - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
    - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658
    - ALSA: hda/realtek - Supported Dell fixed type headset
    - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
    - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
    - ALSA: core: memalloc: add page alignment for iram
    - s390/smp: perform initial CPU reset also for SMT siblings
    - s390/kexec_file: fix diag308 subcode when loading crash kernel
    - s390/idle: add missing mt_cycles calculation
    - s390/idle: fix accounting with machine checks
    - s390/dasd: fix hanging device offline processing
    - s390/dasd: prevent inconsistent LCU device data
    - s390/dasd: fix list corruption of pavgroup group list
    - s390/dasd: fix list corruption of lcu list
    - binder: add flag to clear buffer on txn complete
    - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS)
    - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision)
    - staging: comedi: mf6x4: Fix AI end-of-conversion detection
    - z3fold: simplify freeing slots
    - z3fold: stricter locking and more careful reclaim
    - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
    - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
    - powerpc/perf: Exclude kernel samples while counting events in user space.
    - cpufreq: intel_pstate: Use most recent guaranteed performance values
    - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
    - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
    - m68k: Fix WARNING splat in pmac_zilog driver
    - EDAC/i10nm: Use readl() to access MMIO registers
    - EDAC/amd64: Fix PCI component registration
    - cpuset: fix race between hotplug work and later CPU offline
    - USB: serial: mos7720: fix parallel-port state restore
    - USB: serial: digi_acceleport: fix write-wakeup deadlocks
    - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
    - USB: serial: keyspan_pda: fix write deadlock
    - USB: serial: keyspan_pda: fix stalled writes
    - USB: serial: keyspan_pda: fix write-wakeup use-after-free
    - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
    - USB: serial: keyspan_pda: fix write unthrottling
    - btrfs: do not shorten unpin len for caching block groups
    - btrfs: update last_byte_to_unpin in switch_commit_roots
    - btrfs: fix race when defragmenting leads to unnecessary IO
    - ext4: fix a memory leak of ext4_free_data
    - ext4: fix deadlock with fs freezing and EA inodes
    - ext4: don't remount read-only with errors=continue on reboot
    - arm64: dts: ti: k3-am65: mark dss as dma-coherent
    - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
    - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits
    - KVM: SVM: Remove the call to sev_platform_status() during setup
    - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
    - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
    - ARM: tegra: Populate OPP table for Tegra20 Ventana
    - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
    - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on
      syscall too
    - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
    - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter
    - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
    - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
    - powerpc/xmon: Change printk() to pr_cont()
    - powerpc/8xx: Fix early debug when SMC1 is relocated
    - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
    - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
    - powerpc/powernv/memtrace: Don't leak kernel memory to user space
    - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
    - ima: Don't modify file descriptor mode on the fly
    - um: Remove use of asprinf in umid.c
    - um: Fix time-travel mode
    - ceph: fix race in concurrent __ceph_remove_cap invocations
    - SMB3: avoid confusing warning message on mount to Azure
    - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp
    - SMB3.1.1: do not log warning message if server doesn't populate salt
    - ubifs: wbuf: Don't leak kernel memory to flash
    - jffs2: Fix GC exit abnormally
    - jffs2: Fix ignoring mounting options problem during remounting
    - jfs: Fix array index bounds check in dbAdjTree
    - drm/panfrost: Fix job timeout handling
    - platform/x86: mlx-platform: remove an unused variable
    - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    - drm/i915: Fix mismatch between misplaced vma check and vma insert
    - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack
    - spi: pxa2xx: Fix use-after-free on unbind
    - spi: spi-sh: Fix use-after-free on unbind
    - spi: atmel-quadspi: Fix use-after-free on unbind
    - spi: spi-mtk-nor: Don't leak SPI master in probe error path
    - spi: ar934x: Don't leak SPI master in probe error path
    - spi: davinci: Fix use-after-free on unbind
    - spi: fsl: fix use of spisel_boot signal on MPC8309
    - spi: gpio: Don't leak SPI master in probe error path
    - spi: mxic: Don't leak SPI master in probe error path
    - spi: npcm-fiu: Disable clock in probe error path
    - spi: pic32: Don't leak DMA channels in probe error path
    - spi: rb4xx: Don't leak SPI master in probe error path
    - spi: sc18is602: Don't leak SPI master in probe error path
    - spi: spi-geni-qcom: Fix use-after-free on unbind
    - spi: spi-qcom-qspi: Fix use-after-free on unbind
    - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    - spi: synquacer: Disable clock in probe error path
    - spi: mt7621: Disable clock in probe error path
    - spi: mt7621: Don't leak SPI master in probe error path
    - spi: atmel-quadspi: Disable clock in probe error path
    - spi: atmel-quadspi: Fix AHB memory accesses
    - soc: qcom: smp2p: Safely acquire spinlock without IRQs
    - mtd: parser: cmdline: Fix parsing of part-names with colons
    - mtd: core: Fix refcounting for unpartitioned MTDs
    - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
    - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
    - scsi: qla2xxx: Fix crash during driver load on big endian machines
    - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
    - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
    - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT
    - iio: buffer: Fix demux update
    - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
      rockchip_saradc_resume
    - iio: imu: st_lsm6dsx: fix edge-trigger interrupts
    - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
    - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
    - iio:magnetometer:mag3110: Fix alignment and data leak issues.
    - iio:pressure:mpl3115: Force alignment of buffer
    - iio:imu:bmi160: Fix too large a buffer.
    - iio:imu:bmi160: Fix alignment and data leak issues
    - iio:adc:ti-ads124s08: Fix buffer being too long.
    - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
    - md/cluster: block reshape with remote resync job
    - md/cluster: fix deadlock when node is doing resync job
    - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
      sunxi_pinctrl_irq_handler
    - clk: ingenic: Fix divider calculation with div tables
    - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
    - clk: tegra: Do not return 0 on failure
    - device-dax/core: Fix memory leak when rmmod dax.ko
    - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
      list.
    - driver: core: Fix list corruption after device_del()
    - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
    - xen/xenbus: Allow watches discard events before queueing
    - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
    - xen/xenbus/xen_bus_type: Support will_handle watch callback
    - xen/xenbus: Count pending messages for each watch
    - xenbus/xenbus_backend: Disallow pending watch messages
    - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
      labels
    - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
    - tracing: Disable ftrace selftests when any tracer is running
    - mt76: add back the SUPPORTS_REORDERING_BUFFER flag
    - of: fix linker-section match-table corruption
    - PCI: Fix pci_slot_release() NULL pointer dereference
    - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
    - remoteproc: sysmon: Ensure remote notification ordering
    - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has
      changed
    - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
    - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
    - null_blk: Fix zone size initialization
    - null_blk: Fail zone append to conventional zones
    - drm/edid: fix objtool warning in drm_cvt_modes()
    - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
    - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator
    - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node
    - pinctrl: merrifield: Set default bias in case no particular value given
    - pinctrl: baytrail: Avoid clearing debounce value when turning it off
    - ARM: dts: sun8i: v3s: fix GIC node memory range
    - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY
    - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp
    - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin
    - gpio: zynq: fix reference leak in zynq_gpio functions
    - gpio: mvebu: fix potential user-after-free on probe
    - scsi: bnx2i: Requires MMU
    - xsk: Replace datagram_poll by sock_poll_wait
    - can: softing: softing_netdev_open(): fix error handling
    - clk: renesas: r9a06g032: Drop __packed for portability
    - pinctrl: aspeed: Fix GPIO requests on pass-through banks
    - netfilter: x_tables: Switch synchronization to RCU
    - netfilter: nft_compat: make sure xtables destructors have run
    - netfilter: nft_dynset: fix timeouts later than 23 days
    - afs: Fix memory leak when mounting with multiple source parameters
    - gpio: eic-sprd: break loop when getting NULL device resource
    - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID
    - selftests/bpf/test_offload.py: Reset ethtool features after failed setting
    - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
    - i40e: optimise prefetch page refcount
    - i40e: avoid premature Rx buffer reuse
    - ixgbe: avoid premature Rx buffer reuse
    - selftests: fix poll error in udpgro.sh
    - net: mvpp2: add mvpp2_phylink_to_port() helper
    - drm/tegra: replace idr_init() by idr_init_base()
    - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling
    - drm/tegra: sor: Disable clocks on error in tegra_sor_init()
    - habanalabs: put devices before driver removal
    - arm64: syscall: exit userspace before unmasking exceptions
    - vxlan: Add needed_headroom for lower device
    - vxlan: Copy needed_tailroom from lowerdev
    - scsi: mpt3sas: Increase IOCInit request timeout to 30s
    - dm table: Remove BUG_ON(in_interrupt())
    - iwlwifi: pcie: add one missing entry for AX210
    - drm/amd/display: Init clock value by current vbios CLKs
    - perf/x86/intel: Check PEBS status correctly
    - kbuild: avoid split lines in .mod files
    - ARM: sunxi: Add machine match for the Allwinner V3 SoC
    - cfg80211: initialize rekey_data
    - fix namespaced fscaps when !CONFIG_SECURITY
    - lwt: Disable BH too in run_lwt_bpf()
    - drm/amd/display: Prevent bandwidth overflow
    - drm/amdkfd: Fix leak in dmabuf import
    - Input: cros_ec_keyb - send 'scancodes' in addition to key events
    - initramfs: fix clang build failure
    - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
  * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
    - Kbuild: do not emit debug info for assembly with LLVM_IAS=1
    - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
    - [Config] updateconfigs for ZSMALLOC_PGTABLE_MAPPING
    - kprobes: Remove NMI context check
    - kprobes: Tell lockdep about kprobe nesting
    - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks
    - tools/bootconfig: Fix to check the write failure correctly
    - net, xsk: Avoid taking multiple skbuff references
    - bpftool: Fix error return value in build_btf_type_table
    - vhost-vdpa: fix page pinning leakage in error path (rework)
    - powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation
    - batman-adv: Consider fragmentation for needed_headroom
    - batman-adv: Reserve needed_*room for fragments
    - batman-adv: Don't always reallocate the fragmentation skb head
    - ipvs: fix possible memory leak in ip_vs_control_net_init
    - ibmvnic: handle inconsistent login with reset
    - ibmvnic: stop free_all_rwi on failed reset
    - ibmvnic: avoid memset null scrq msgs
    - ibmvnic: delay next reset if hard reset fails
    - ibmvnic: track pending login
    - ibmvnic: send_login should check for crq errors
    - ibmvnic: reduce wait for completion time
    - drm/rockchip: Avoid uninitialized use of endpoint id in LVDS
    - drm/panel: sony-acx565akm: Fix race condition in probe
    - can: m_can: tcan4x5x_can_probe(): fix error path: remove erroneous
      clk_disable_unprepare()
    - can: sja1000: sja1000_err(): don't count arbitration lose as an error
    - can: sun4i_can: sun4i_can_err(): don't count arbitration lose as an error
    - can: c_can: c_can_power_up(): fix error handling
    - can: kvaser_pciefd: kvaser_pciefd_open(): fix error handling
    - samples/ftrace: Mark my_tramp[12]? global
    - scsi: storvsc: Fix error return in storvsc_probe()
    - net: broadcom CNIC: requires MMU
    - iwlwifi: pcie: invert values of NO_160 device config entries
    - perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS
    - zlib: export S390 symbols for zlib modules
    - phy: usb: Fix incorrect clearing of tca_drv_sel bit in SETUP reg for 7211
    - arm64: dts: rockchip: Remove system-power-controller from pmic on Odroid Go
      Advance
    - iwlwifi: pcie: limit memory read spin time
    - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards.
    - arm64: dts: rockchip: Reorder LED triggers from mmc devices on rk3399-roc-
      pc.
    - iwlwifi: sta: set max HE max A-MPDU according to HE capa
    - iwlwifi: pcie: set LTR to avoid completion timeout
    - iwlwifi: mvm: fix kernel panic in case of assert during CSA
    - powerpc: Drop -me200 addition to build flags
    - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges
    - ARC: stack unwinding: don't assume non-current task is sleeping
    - scsi: ufs: Fix unexpected values from ufshcd_read_desc_param()
    - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE
    - interconnect: qcom: msm8916: Remove rpm-ids from non-RPM nodes
    - interconnect: qcom: qcs404: Remove GPU and display RPM IDs
    - ibmvnic: skip tx timeout reset while in resetting
    - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend
    - drm/exynos: depend on COMMON_CLK to fix compile tests
    - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
    - arm-smmu-qcom: Ensure the qcom_scm driver has finished probing
    - btrfs: do nofs allocations when adding and removing qgroup relations
    - btrfs: fix lockdep splat when enabling and disabling qgroups
    - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
    - intel_idle: Fix intel_idle() vs tracing
    - arm64: tegra: Disable the ACONNECT for Jetson TX2
    - platform/x86: thinkpad_acpi: add P1 gen3 second fan support
    - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
    - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
      Yoga 11e 4th gen
    - platform/x86: thinkpad_acpi: Whitelist P15 firmware for dual fan control
    - platform/x86: acer-wmi: add automatic keyboard background light toggle key
      as KEY_LIGHTS_TOGGLE
    - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
    - platform/x86: touchscreen_dmi: Add info for the Predia Basic tablet
    - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
    - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0
    - s390: fix irq state tracing
    - intel_idle: Build fix
    - media: pulse8-cec: fix duplicate free at disconnect or probe error
    - media: pulse8-cec: add support for FW v10 and up
    - mmc: mediatek: Extend recheck_sdio_irq fix to more variants
    - ktest.pl: Fix incorrect reboot for grub2bls
    - xen: add helpers for caching grant mapping pages
    - Input: cm109 - do not stomp on control URB
    - Input: i8042 - add Acer laptops to the i8042 reset list
    - pinctrl: jasperlake: Fix HOSTSW_OWN offset
    - mmc: sdhci-of-arasan: Fix clock registration error for Keem Bay SOC
    - mmc: block: Fixup condition for CMD13 polling for RPMB requests
    - drm/amdgpu/disply: set num_crtc earlier
    - drm/i915/gem: Propagate error from cancelled submit due to context closure
    - drm/i915/display/dp: Compute the correct slice count for VDSC on DP
    - drm/i915/gt: Declare gen9 has 64 mocs entries!
    - drm/i915/gt: Ignore repeated attempts to suspend request flow across reset
    - drm/i915/gt: Cancel the preemption timeout on responding to it
    - kbuild: avoid static_assert for genksyms
    - proc: use untagged_addr() for pagemap_read addresses
    - zonefs: fix page reference and BIO leak
    - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
    - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
    - x86/membarrier: Get rid of a dubious optimization
    - x86/apic/vector: Fix ordering in vector assignment
    - x86/kprobes: Fix optprobe to detect INT3 padding correctly
    - compiler.h: fix barrier_data() on clang
    - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
    - net/sched: fq_pie: initialize timer earlier in fq_pie_init()
    - net: ipa: pass the correct size when freeing DMA memory
    - ipv4: fix error return code in rtm_to_fib_config()
    - mac80211: mesh: fix mesh_pathtbl_init() error path
    - net: bridge: vlan: fix error return code in __vlan_add()
    - vrf: packets with lladdr src needs dst at input with orig_iif when needs
      strict
    - net: hns3: remove a misused pragma packed
    - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments
    - enetc: Fix reporting of h/w packet counters
    - bridge: Fix a deadlock when enabling multicast snooping
    - mptcp: print new line in mptcp_seq_show() if mptcp isn't in use
    - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux
    - net: stmmac: start phylink instance before stmmac_hw_setup()
    - net: stmmac: free tx skb buffer in stmmac_resume()
    - net: stmmac: delete the eee_ctrl_timer after napi disabled
    - net: stmmac: overwrite the dma_cap.addr64 according to HW design
    - net: ll_temac: Fix potential NULL dereference in temac_probe()
    - tcp: select sane initial rcvq_space.space for big MSS
    - e1000e: fix S0ix flow to allow S0i3.2 subset entry
    - ethtool: fix stack overflow in ethnl_parse_bitset()
    - tcp: fix cwnd-limited bug for TSO deferral where we send nothing
    - net: flow_offload: Fix memory leak for indirect flow block
    - net/mlx4_en: Avoid scheduling restart task if it is already running
    - net/mlx4_en: Handle TX error CQE
    - net: sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in cls_flower
    - ch_ktls: fix build warning for ipv4-only config
    - lan743x: fix for potential NULL pointer dereference with bare card
    - net: stmmac: increase the timeout for dma reset
    - net: tipc: prevent possible null deref of link
    - ktest.pl: If size of log is too big to email, email error message
    - USB: dummy-hcd: Fix uninitialized array use in init()
    - USB: add RESET_RESUME quirk for Snapscan 1212
    - ALSA: usb-audio: Fix potential out-of-bounds shift
    - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    - xhci: Give USB2 ports time to enter U3 in bus suspend
    - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
    - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI
    - USB: UAS: introduce a quirk to set no_write_same
    - USB: sisusbvga: Make console support depend on BROKEN
    - [Config] updateconfigs for USB_SISUSBVGA_CON
    - ALSA: pcm: oss: Fix potential out-of-bounds shift
    - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
    - KVM: mmu: Fix SPTE encoding of MMIO generation upper half
    - membarrier: Explicitly sync remote cores when SYNC_CORE is requested
    - x86/resctrl: Remove unused struct mbm_state::chunks_bw
    - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled
  * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) //
    Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
    - pinctrl: amd: remove debounce filter setting in IRQ type setting
  * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235)
    - powerpc: Only include kup-radix.h for 64-bit Book3S
    - leds: lm3697: Fix out-of-bound access
    - Input: sunkbd - avoid use-after-free in teardown paths
    - mac80211: always wind down STA state
    - can: proc: can_remove_proc(): silence remove_proc_entry warning
    - powerpc/smp: Call rcu_cpu_starting() earlier
    - KVM: x86: clflushopt should be treated as a no-op by emulation
    - ACPI: GED: fix -Wformat
    - net: lantiq: Add locking for TX DMA channel
    - ah6: fix error return code in ah6_input()
    - atm: nicstar: Unmap DMA on send error
    - bnxt_en: read EEPROM A2h address using page 0
    - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill()
    - enetc: Workaround for MDIO register access issue
    - Exempt multicast addresses from five-second neighbor lifetime
    - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill()
    - ipv6: Fix error path to cancel the meseage
    - lan743x: fix issue causing intermittent kernel log warnings
    - lan743x: prevent entire kernel HANG on open, for some platforms
    - mlxsw: core: Use variable timeout for EMAD retries
    - net: b44: fix error return code in b44_init_one()
    - net: bridge: add missing counters to ndo_get_stats64 callback
    - netdevsim: set .owner to THIS_MODULE
    - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097
    - net: ethernet: mtk-star-emac: fix error return code in mtk_star_enable()
    - net: ethernet: mtk-star-emac: return ok when xmit drops
    - net: ethernet: ti: am65-cpts: update ret when ptp_clock is ERROR
    - net: ethernet: ti: cpsw: fix cpts irq after suspend
    - net: ethernet: ti: cpsw: fix error return code in cpsw_probe()
    - net: ftgmac100: Fix crash when removing driver
    - net: Have netpoll bring-up DSA management interface
    - net: ipa: lock when freeing transaction
    - netlabel: fix our progress tracking in netlbl_unlabel_staticlist()
    - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist()
    - net: lantiq: Wait for the GPHY firmware to be ready
    - net/mlx4_core: Fix init_hca fields offset
    - net/mlx5e: Fix refcount leak on kTLS RX resync
    - net/ncsi: Fix netlink registration
    - net: phy: mscc: remove non-MACSec compatible phy
    - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
    - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
    - net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call
    - net/tls: fix corrupted data in recvmsg
    - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request
    - page_frag: Recover from memory pressure
    - qed: fix error return code in qed_iwarp_ll2_start()
    - qed: fix ILT configuration of SRC block
    - qlcnic: fix error return code in qlcnic_83xx_restart_hw()
    - sctp: change to hold/put transport for proto_unreach_timer
    - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate
    - vsock: forward all packets to the host when no H2G is registered
    - net/mlx5e: Fix check if netdev is bond slave
    - net/mlx5: Add handling of port type in rule deletion
    - net/mlx5: Clear bw_share upon VF disable
    - net/mlx5: Disable QoS when min_rates on all VFs are zero
    - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter
    - net: fec: Fix reference count leak in fec series ops
    - net/tls: Fix wrong record sn in async mode of device resync
    - net: usb: qmi_wwan: Set DTR quirk for MR400
    - Revert "Revert "gpio: omap: Fix lost edge wake-up interrupts""
    - tools, bpftool: Avoid array index warnings.
    - habanalabs/gaudi: mask WDT error in QMAN
    - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
    - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold()
    - scsi: ufs: Try to save power mode change and UIC cmd completion timeout
    - pinctrl: mcp23s08: Print error message when regmap init fails
    - selftests: kvm: Fix the segment descriptor layout to match the actual layout
    - ACPI: button: Add DMI quirk for Medion Akoya E2228T
    - arm64: errata: Fix handling of 1418040 with late CPU onlining
    - arm64: psci: Avoid printing in cpu_psci_cpu_die()
    - arm64: smp: Tell RCU about CPUs that fail to come online
    - vfs: remove lockdep bogosity in __sb_start_write
    - gfs2: fix possible reference leak in gfs2_check_blk_type
    - hwmon: (pwm-fan) Fix RPM calculation
    - gfs2: Fix case in which ail writes are done to jdata holes
    - arm64: Add MIDR value for KRYO2XX gold/silver CPU cores
    - arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist
    - arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver
    - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
    - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
    - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
    - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
    - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high"
    - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet
      PHY
    - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable RGMII RX/TX delay on
      PHY
    - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY
    - Input: adxl34x - clean up a data type in adxl34x_probe()
    - MIPS: export has_transparent_hugepage() for modules
    - dmaengine: idxd: fix wq config registers offset programming
    - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
    - arm64: dts: imx8mm-beacon-som: Fix Choppy BT audio
    - arm64: dts imx8mn: Remove non-existent USB OTG2
    - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy
    - ARM: dts: vf610-zii-dev-rev-b: Fix MDIO over clocking
    - swiotlb: using SIZE_MAX needs limits.h included
    - tee: amdtee: fix memory leak due to reset of global shm list
    - tee: amdtee: synchronize access to shm list
    - dmaengine: xilinx_dma: Fix usage of xilinx_aximcdma_tx_segment
    - dmaengine: xilinx_dma: Fix SG capability check for MCDMA
    - ARM: dts: stm32: Fix TA3-GPIO-C key on STM32MP1 DHCOM PDK2
    - ARM: dts: stm32: Fix LED5 on STM32MP1 DHCOM PDK2
    - ARM: dts: stm32: Define VIO regulator supply on DHCOM
    - ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor
    - ARM: dts: stm32: Keep VDDA LDO1 always on on DHCOM
    - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
    - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX
    - dmaengine: ti: omap-dma: Block PM if SDMA is busy to fix audio
    - kunit: tool: unmark test_data as binary blobs
    - rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled
    - spi: fix client driver breakages when using GPIO descriptors
    - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER
    - rfkill: Fix use-after-free in rfkill_resume()
    - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device()
    - [Config] update config for INFINIBAND_VIRT_DMA
    - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs
    - perf lock: Correct field name "flags"
    - perf lock: Don't free "lock_seq_stat" if read_count isn't zero
    - SUNRPC: Fix oops in the rpc_xdr_buf event class
    - drm: bridge: dw-hdmi: Avoid resetting force in the detect function
    - tools, bpftool: Add missing close before bpftool net attach exit
    - IB/hfi1: Fix error return code in hfi1_init_dd()
    - ip_tunnels: Set tunnel option flag when tunnel metadata is present
    - can: af_can: prevent potential access of uninitialized member in can_rcv()
    - can: af_can: prevent potential access of uninitialized member in canfd_rcv()
    - can: dev: can_restart(): post buffer from the right context
    - can: ti_hecc: Fix memleak in ti_hecc_probe
    - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to
      can_put_echo_skb()
    - can: peak_usb: fix potential integer overflow on shift of a int
    - can: flexcan: fix failure handling of pm_runtime_get_sync()
    - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI
    - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for
      devm_regmap_init()
    - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration
    - can: m_can: m_can_handle_state_change(): fix state change
    - can: m_can: m_can_class_free_dev(): introduce new function
    - can: m_can: Fix freeing of can device from peripherials
    - can: m_can: m_can_stop(): set device to software init mode before closing
    - dmaengine: idxd: fix mapping of portal size
    - ASoC: qcom: lpass-platform: Fix memory leak
    - selftests/bpf: Fix error return code in run_getsockopt_test()
    - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu
    - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind()
    - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled
    - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made
    - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect
    - can: kvaser_pciefd: Fix KCAN bittiming limits
    - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
    - dmaengine: fix error codes in channel_register()
    - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header
    - iommu/vt-d: Avoid panic if iommu init fails in tboot system
    - can: flexcan: flexcan_chip_start(): fix erroneous
      flexcan_transceiver_enable() during bus-off recovery
    - can: m_can: process interrupt only when not runtime suspended
    - xfs: fix the minrecs logic when dealing with inode root child blocks
    - xfs: strengthen rmap record flags checking
    - xfs: directory scrub should check the null bestfree entries too
    - xfs: ensure inobt record walks always make forward progress
    - xfs: return corresponding errcode if xfs_initialize_perag() fail
    - ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled
      clock
    - regulator: ti-abb: Fix array out of bound read access on the first
      transition
    - libbpf: Fix VERSIONED_SYM_COUNT number parsing
    - lib/strncpy_from_user.c: Mask out bytes after NUL terminator.
    - fail_function: Remove a redundant mutex unlock
    - xfs: revert "xfs: fix rmap key and record comparison functions"
    - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits
    - bpf, sockmap: On receive programs try to fast track SK_PASS ingress
    - bpf, sockmap: Use truesize with sk_rmem_schedule()
    - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self
    - efi/arm: set HSCTLR Thumb2 bit correctly for HVC calls from HYP
    - counter/ti-eqep: Fix regmap max_register
    - efi/x86: Free efi_pgd with free_pages()
    - sched/fair: Fix overutilized update in enqueue_task_fair()
    - sched: Fix data-race in wakeup
    - sched: Fix rq->nr_iowait ordering
    - libfs: fix error cast of negative value in simple_attr_write()
    - afs: Fix speculative status fetch going out of order wrt to modifications
    - HID: logitech-hidpp: Add PID for MX Anywhere 2
    - HID: mcp2221: Fix GPIO output handling
    - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad
    - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver
    - speakup: Do not let the line discipline be used several times
    - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
    - ALSA: usb-audio: Add delay quirk for all Logitech USB devices
    - ALSA: ctl: fix error path at adding user-defined element set
    - ALSA: mixart: Fix mutex deadlock
    - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button
    - ALSA: hda/realtek - Add supported mute Led for HP
    - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
    - ALSA: hda/realtek - HP Headset Mic can't detect after boot
    - tty: serial: imx: fix potential deadlock
    - tty: serial: imx: keep console clocks always on
    - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
    - efivarfs: fix memory leak in efivarfs_create()
    - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
    - staging: mt7621-pci: avoid to request pci bus resources
    - iio: light: fix kconfig dependency bug for VCNL4035
    - ext4: fix bogus warning in ext4_update_dx_flag()
    - xfs: fix forkoff miscalculation related to XFS_LITINO(mp)
    - ACPI: fan: Initialize performance state sysfs attribute
    - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum
    - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-
      mode
    - iio: adc: mediatek: fix unset field
    - iio: cros_ec: Use default frequencies when EC returns invalid information
    - iio: imu: st_lsm6dsx: set 10ms as min shub slave timeout
    - iio/adc: ingenic: Fix battery VREF for JZ4770 SoC
    - iio: adc: stm32-adc: fix a regression when using dma and irq
    - serial: ar933x_uart: disable clk on error handling path in probe
    - arm64: dts: agilex/stratix10: Fix qspi node compatible
    - spi: lpspi: Fix use-after-free on unbind
    - spi: Introduce device-managed SPI controller allocation
    - spi: npcm-fiu: Don't leak SPI master in probe error path
    - spi: bcm2835aux: Fix use-after-free on unbind
    - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200}
    - regulator: fix memory leak with repeated set_machine_constraints()
    - regulator: avoid resolve_supply() infinite recursion
    - regulator: workaround self-referent regulators
    - gfs2: Fix regression in freeze_go_sync
    - xtensa: fix TLBTEMP area placement
    - xtensa: disable preemption around cache alias management calls
    - mac80211: minstrel: remove deferred sampling code
    - mac80211: minstrel: fix tx status processing corner case
    - mac80211: free sta in sta_info_insert_finish() on errors
    - s390: fix system call exit path
    - s390/cpum_sf.c: fix file permission for cpum_sfb_size
    - s390/dasd: fix null pointer dereference for ERP requests
    - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected
    - drm/amd/display: Add missing pflip irq for dcn2.0
    - drm/i915: Handle max_bpc==16
    - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel
      controllers
    - mmc: sdhci-of-arasan: Allow configuring zero tap values
    - mmc: sdhci-of-arasan: Use Mask writes for Tap delays
    - mmc: sdhci-of-arasan: Issue DLL reset explicitly
    - ptrace: Set PF_SUPERPRIV when checking capability
    - seccomp: Set PF_SUPERPRIV when checking capability
    - x86/microcode/intel: Check patch signature before saving microcode for early
      loading
    - mm: fix readahead_page_batch for retry entries
    - mm: memcg/slab: fix root memcg vmstats
    - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
    - io_uring: get an active ref_node from files_data
    - io_uring: order refnode recycling
    - spi: bcm-qspi: Fix use-after-free on unbind
    - spi: bcm2835: Fix use-after-free on unbind
    - ipv4: use IS_ENABLED instead of ifdef
    - IB/hfi1: Ensure correct mm is used at all times
    - RDMA/i40iw: Address an mmap handler exploit in i40iw
    - btrfs: tree-checker: add missing return after error in root_item
    - btrfs: tree-checker: add missing returns after data_ref alignment checks
    - btrfs: don't access possibly stale fs_info data for printing duplicate
      device
    - btrfs: fix lockdep splat when reading qgroup config on mount
    - mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback)
    - smb3: Call cifs reconnect from demultiplex thread
    - smb3: Avoid Mid pending list corruption
    - smb3: Handle error case during offload read path
    - cifs: fix a memleak with modefromsid
    - powerpc/64s: Fix KVM system reset handling when CONFIG_PPC_PSERIES=y
    - powerpc/64s/exception: KVM Fix for host DSI being taken in HPT guest MMU
      context
    - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page
    - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace
    - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
    - KVM: x86: Fix split-irqchip vs interrupt injection window request
    - iommu/vt-d: Don't read VCCAP register unless it exists
    - firmware: xilinx: Use hash-table for api feature check
    - trace: fix potenial dangerous pointer
    - arm64: pgtable: Fix pte_accessible()
    - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect()
    - drm/amd/amdgpu: fix null pointer in runtime pm
    - drm/amd/display: Avoid HDCP initialization in devices without output
    - HID: uclogic: Add ID for Trust Flex Design Tablet
    - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
    - HID: cypress: Support Varmilo Keyboards' media hotkeys
    - HID: add support for Sega Saturn
    - Input: i8042 - allow insmod to succeed on devices without an i8042
      controller
    - HID: hid-sensor-hub: Fix issue with devices with no report ID
    - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK
    - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
    - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant
    - x86/xen: don't unbind uninitialized lock_kicker_irq
    - kunit: fix display of failed expectations for strings
    - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
      Edge
    - HID: Add Logitech Dinovo Edge battery quirk
    - proc: don't allow async path resolution of /proc/self components
    - nvme: free sq/cq dbbuf pointers when dbbuf set fails
    - net: stmmac: dwmac_lib: enlarge dma reset timeout
    - vdpasim: fix "mac_pton" undefined error
    - vhost: add helper to check if a vq has been setup
    - vhost scsi: alloc cmds per vq instead of session
    - vhost scsi: fix cmd completion race
    - cpuidle: tegra: Annotate tegra_pm_set_cpu_in_lp2() with RCU_NONIDLE
    - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size
    - scsi: libiscsi: Fix NOP race condition
    - scsi: target: iscsi: Fix cmd abort fabric stop race
    - perf/x86: fix sysfs type mismatches
    - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype
    - x86/dumpstack: Do not try to access user space code of other tasks
    - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset
    - bus: ti-sysc: Fix reset status check for modules with quirks
    - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw
    - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled()
    - phy: tegra: xusb: Fix dangling pointer on probe failure
    - iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC
    - iwlwifi: mvm: properly cancel a session protection for P2P
    - iwlwifi: mvm: write queue_sync_state only for sync
    - KVM: s390: pv: Mark mm as protected after the set secure parameters and
      improve cleanup
    - batman-adv: set .owner to THIS_MODULE
    - usb: cdns3: gadget: fix some endian issues
    - usb: cdns3: gadget: calculate TD_SIZE based on TD
    - phy: qualcomm: usb: Fix SuperSpeed PHY OF dependency
    - phy: qualcomm: Fix 28 nm Hi-Speed USB PHY OF dependency
    - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
    - bus: ti-sysc: suppress err msg for timers used as clockevent/source
    - ARM: dts: dra76x: m_can: fix order of clocks
    - scsi: ufs: Fix race between shutdown and runtime resume flow
    - bnxt_en: fix error return code in bnxt_init_one()
    - bnxt_en: fix error return code in bnxt_init_board()
    - video: hyperv_fb: Fix the cache type when mapping the VRAM
    - bnxt_en: Release PCI regions when DMA mask setup fails during probe.
    - block/keyslot-manager: prevent crash when num_slots=1
    - cxgb4: fix the panic caused by non smac rewrite
    - dpaa2-eth: select XGMAC_MDIO for MDIO bus support
    - s390/qeth: make af_iucv TX notification call more robust
    - s390/qeth: fix af_iucv notification race
    - s390/qeth: fix tear down of async TX buffers
    - drm/mediatek: dsi: Modify horizontal front/back porch byte formula
    - bonding: wait for sysfs kobject destruction before freeing struct slave
    - ibmvnic: fix call_netdevice_notifiers in do_reset
    - ibmvnic: notify peers when failover and migration happen
    - powerpc/64s: Fix allnoconfig build since uaccess flush
    - iommu: Check return of __iommu_attach_device()
    - IB/mthca: fix return value of error branch in mthca_init_cq()
    - i40e: Fix removing driver while bare-metal VFs pass traffic
    - firmware: xilinx: Fix SD DLL node reset issue
    - io_uring: fix shift-out-of-bounds when round up cq size
    - nfc: s3fwrn5: use signed integer for parsing GPIO numbers
    - net: ena: handle bad request id in ena_netdev
    - net: ena: set initial DMA width to avoid intel iommu issue
    - net: ena: fix packet's addresses for rx_offset feature
    - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
    - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
    - ibmvnic: enhance resetting status check during module exit
    - optee: add writeback to valid memory type
    - x86/tboot: Don't disable swiotlb when iommu is forced on
    - arm64: tegra: Wrong AON HSP reg property size
    - efi/efivars: Set generic ops before loading SSDT
    - efivarfs: revert "fix memory leak in efivarfs_create()"
    - efi: EFI_EARLYCON should depend on EFI
    - riscv: Explicitly specify the build id style in vDSO Makefile again
    - RISC-V: Add missing jump label initialization
    - RISC-V: fix barrier() use in <vdso/processor.h>
    - net: stmmac: fix incorrect merge of patch upstream
    - enetc: Let the hardware auto-advance the taprio base-time of 0
    - drm/nouveau: fix relocations applying logic and a double-free
    - can: gs_usb: fix endianess problem with candleLight firmware
    - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time
    - platform/x86: toshiba_acpi: Fix the wrong variable assignment
    - RDMA/hns: Fix wrong field of SRQ number the device supports
    - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
    - RDMA/hns: Bugfix for memory window mtpt configuration
    - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from
      request_threaded_irq()'s flags
    - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
    - perf record: Synthesize cgroup events only if needed
    - perf stat: Use proper cpu for shadow stats
    - perf probe: Fix to die_entrypc() returns error correctly
    - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
    - USB: core: Change %pK for __user pointers to %px
    - usb: gadget: f_midi: Fix memleak in f_midi_alloc
    - USB: core: Fix regression in Hercules audio card
    - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
      built-in usb-audio card
    - usb: gadget: Fix memleak in gadgetfs_fill_super
    - irqchip/exiu: Fix the index of fwspec for IRQ type
    - x86/mce: Do not overwrite no_way_out if mce_end() fails
    - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb
    - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
    - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak
    - devlink: Hold rtnl lock while reading netdev attributes
    - devlink: Make sure devlink instance and port are in same net namespace
    - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init
    - net/af_iucv: set correct sk_protocol for child sockets
    - net: openvswitch: fix TTL decrement action netlink message format
    - net/tls: missing received data after fast remote close
    - net/tls: Protect from calling tls_dev_del for TLS RX twice
    - rose: Fix Null pointer dereference in rose_send_frame()
    - sock: set sk_err to ee_errno on dequeue from errq
    - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control
    - tun: honor IOCB_NOWAIT flag
    - usbnet: ipheth: fix connectivity with iOS 14
    - vsock/virtio: discard packets only when socket is really closed
    - net/packet: fix packet receive on L3 devices without visible hard header
    - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal
    - ipv4: Fix tos mask in inet_rtm_getroute()
    - dt-bindings: net: correct interrupt flags in examples
    - chelsio/chtls: fix panic during unload reload chtls
    - ibmvnic: Ensure that SCRQ entry reads are correctly ordered
    - ibmvnic: Fix TX completion error handling
    - tipc: fix incompatible mtu of transmission
    - inet_ecn: Fix endianness of checksum update when setting ECT(1)
    - net: ip6_gre: set dev->hard_header_len when using header_ops
    - dpaa_eth: copy timestamp fields to new skb in A-050385 workaround
    - net/x25: prevent a couple of overflows
    - cxgb3: fix error return code in t3_sge_alloc_qset()
    - net: pasemi: fix error return code in pasemi_mac_open()
    - vxlan: fix error return code in __vxlan_dev_create()
    - chelsio/chtls: fix a double free in chtls_setkey()
    - net: mvpp2: Fix error return code in mvpp2_open()
    - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl
    - net: openvswitch: ensure LSE is pullable before reading it
    - net/sched: act_mpls: ensure LSE is pullable before reading it
    - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering
    - net/mlx5: Fix wrong address reclaim when command interface is down
    - net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled
    - ALSA: usb-audio: US16x08: fix value count for level meters
    - Input: xpad - support Ardwiino Controllers
    - tracing: Fix alignment of static buffer
    - tracing: Remove WARN_ON in start_thread()
    - uapi: fix statx attribute value overlap for DAX & MOUNT_ROOT
    - drm/i915/gt: Fixup tgl mocs for PTE tracking
    - usb: gadget: f_fs: Use local copy of descriptors for userspace copy
    - USB: serial: kl5kusb105: fix memleak on open
    - USB: serial: ch341: add new Product ID for CH341A
    - USB: serial: ch341: sort device-id entries
    - USB: serial: option: add Fibocom NL668 variants
    - USB: serial: option: add support for Thales Cinterion EXS82
    - USB: serial: option: fix Quectel BG96 matching
    - tty: Fix ->pgrp locking in tiocspgrp()
    - tty: Fix ->session locking
    - speakup: Reject setting the speakup line discipline outside of speakup
    - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
    - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
    - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
    - ALSA: hda/realtek - Add new codec supported for ALC897
    - ALSA: hda/realtek - Fixed Dell AIO wrong sound tone
    - ALSA: hda/generic: Add option to enforce preferred_dacs pairs
    - ftrace: Fix updating FTRACE_FL_TRAMP
    - ftrace: Fix DYNAMIC_FTRACE_WITH_DIRECT_CALLS dependency
    - cifs: allow syscalls to be restarted in __smb_send_rqst()
    - cifs: fix potential use-after-free in cifs_echo_request()
    - cifs: refactor create_sd_buf() and and avoid corrupting the buffer
    - gfs2: Upgrade shared glocks for atime updates
    - gfs2: Fix deadlock between gfs2_{create_inode,inode_lookup} and
      delete_work_func
    - s390/pci: fix CPU address in MSI for directed IRQ
    - i2c: imx: Fix reset of I2SR_IAL flag
    - i2c: imx: Check for I2SR_IAL after every byte
    - i2c: imx: Don't generate STOP condition if arbitration has been lost
    - tracing: Fix userstacktrace option for instances
    - thunderbolt: Fix use-after-free in remove_unplugged_switch()
    - drm/omap: sdi: fix bridge enable/disable
    - drm/i915/gt: Retain default context state across shrinking
    - drm/i915/gt: Limit frequency drop to RPe on parking
    - drm/i915/gt: Program mocs:63 for cache eviction on gen9
    - KVM: PPC: Book3S HV: XIVE: Fix vCPU id sanity check
    - scsi: mpt3sas: Fix ioctl timeout
    - io_uring: fix recvmsg setup with compat buf-select
    - dm writecache: advance the number of arguments when reporting max_age
    - dm writecache: fix the maximum number of arguments
    - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
    - genirq/irqdomain: Add an irq_create_mapping_affinity() function
    - powerpc/pseries: Pass MSI affinity to irq_create_mapping()
    - dm: fix bug with RCU locking in dm_blk_report_zones
    - dm: fix double RCU unlock in dm_dax_zero_page_range() error path
    - dm: remove invalid sparse __acquires and __releases annotations
    - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    - coredump: fix core_pattern parse error
    - mm: list_lru: set shrinker map bit when child nr_items is not zero
    - mm/swapfile: do not sleep with a spin lock held
    - hugetlb_cgroup: fix offline of hugetlb cgroup with reservations
    - Revert "amd/amdgpu: Disable VCN DPG mode for Picasso"
    - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
    - lib/syscall: fix syscall registers retrieval on 32-bit platforms
    - can: af_can: can_rx_unregister(): remove WARN() statement from list
      operation sanity check
    - gfs2: check for empty rgrp tree in gfs2_ri_update
    - netfilter: ipset: prevent uninit-value in hash_ip6_add
    - tipc: fix a deadlock when flushing scheduled work
    - ASoC: wm_adsp: fix error return code in wm_adsp_load()
    - gfs2: Fix deadlock dumping resource group glocks
    - gfs2: Don't freeze the file system during unmount
    - rtw88: debug: Fix uninitialized memory in debugfs code
    - i2c: qcom: Fix IRQ error misassignement
    - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
    - dm writecache: remove BUG() and fail gracefully instead
    - Input: i8042 - fix error return code in i8042_setup_aux()
    - netfilter: nf_tables: avoid false-postive lockdep splat
    - netfilter: nftables_offload: set address type in control dissector
    - netfilter: nftables_offload: build mask based from the matching bytes
    - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
      bytes
    - bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds.
  * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
    (LP: #1908529)
    - [dep-8] Allow all hwe kernels
  * disable building bpf selftests (LP: #1908144)
    - SAUCE: selftests/bpf: Clarify build error if no vmlinux
    - SAUCE: selftests: Skip BPF seftests by default
    - disable building bpf selftests (no VMLINUX_BTF)
  * selftests: test_vxlan_under_vrf: mute unnecessary error message
    (LP: #1908342)
    - selftests: test_vxlan_under_vrf: mute unnecessary error message
  * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555)
    - drm/i915: Hold onto an explicit ref to i915_vma_work.pinned
    - drm/i915/gem: Flush coherency domains on first set-domain-ioctl
    - mm: memcg: link page counters to root if use_hierarchy is false
    - nbd: don't update block size after device is started
    - KVM: arm64: Force PTE mapping on fault resulting in a device mapping
    - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function
    - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY
    - hv_balloon: disable warning when floor reached
    - net: xfrm: fix a race condition during allocing spi
    - ASoC: codecs: wsa881x: add missing stream rates and format
    - irqchip/sifive-plic: Fix broken irq_set_affinity() callback
    - kunit: Fix kunit.py --raw_output option
    - kunit: Don't fail test suites if one of them is empty
    - usb: gadget: fsl: fix null pointer checking
    - selftests: filter kselftest headers from command in lib.mk
    - ASoC: codecs: wcd934x: Set digital gain range correctly
    - ASoC: codecs: wcd9335: Set digital gain range correctly
    - mtd: spi-nor: Fix address width on flash chips > 16MB
    - xfs: set xefi_discard when creating a deferred agfl free log intent item
    - mac80211: don't require VHT elements for HE on 2.4 GHz
    - netfilter: nftables: fix netlink report logic in flowtable and genid
    - netfilter: use actual socket sk rather than skb sk when routing harder
    - netfilter: nf_tables: missing validation from the abort path
    - netfilter: ipset: Update byte and packet counters regardless of whether they
      match
    - irqchip/sifive-plic: Fix chip_data access within a hierarchy
    - powerpc/eeh_cache: Fix a possible debugfs deadlock
    - drm/vc4: bo: Add a managed action to cleanup the cache
    - IB/srpt: Fix memory leak in srpt_add_one
    - mm: memcontrol: correct the NR_ANON_THPS counter of hierarchical memcg
    - drm/panfrost: rename error labels in device_init
    - drm/panfrost: move devfreq_init()/fini() in device
    - drm/panfrost: Fix module unload
    - perf trace: Fix segfault when trying to trace events by cgroup
    - perf tools: Add missing swap for ino_generation
    - perf tools: Add missing swap for cgroup events
    - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
    - iommu/vt-d: Fix a bug for PDP check in prq_event_thread
    - afs: Fix warning due to unadvanced marshalling pointer
    - afs: Fix incorrect freeing of the ACL passed to the YFS ACL store op
    - vfio/pci: Implement ioeventfd thread handler for contended memory lock
    - can: rx-offload: don't call kfree_skb() from IRQ context
    - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
      context
    - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR
      frames
    - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone()
    - can: j1939: swap addr and pgn in the send example
    - can: j1939: j1939_sk_bind(): return failure if netdev is down
    - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
      path
    - can: xilinx_can: handle failure cases of pm_runtime_get_sync
    - can: peak_usb: add range checking in decode operations
    - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
    - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is
      on
    - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A
    - can: flexcan: flexcan_remove(): disable wakeup completely
    - xfs: flush new eof page on truncate to avoid post-eof corruption
    - xfs: fix missing CoW blocks writeback conversion retry
    - xfs: fix scrub flagging rtinherit even if there is no rt device
    - spi: fsl-dspi: fix wrong pointer in suspend/resume
    - ceph: add check_session_state() helper and make it global
    - ceph: check the sesion state and return false in case it is closed
    - ceph: check session state after bumping session->s_seq
    - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-
      on STIBP
    - kbuild: explicitly specify the build id style
    - RISC-V: Fix the VDSO symbol generaton for binutils-2.35+
    - USB: apple-mfi-fastcharge: fix reference leak in apple_mfi_fc_set_property
    - tpm: efi: Don't create binary_bios_measurements file for an empty log
    - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
      SMCCC_RET_NOT_REQUIRED
    - ath9k_htc: Use appropriate rs_datalen type
    - ASoC: qcom: sdm845: set driver name correctly
    - ASoC: cs42l51: manage mclk shutdown delay
    - ASoC: SOF: loader: handle all SOF_IPC_EXT types
    - usb: dwc3: pci: add support for the Intel Alder Lake-S
    - opp: Reduce the size of critical section in _opp_table_kref_release()
    - usb: gadget: goku_udc: fix potential crashes in probe
    - usb: raw-gadget: fix memory leak in gadget_setup
    - selftests: pidfd: fix compilation errors due to wait.h
    - x86/boot/compressed/64: Introduce sev_status
    - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
    - gfs2: Add missing truncate_inode_pages_final for sd_aspace
    - gfs2: check for live vs. read-only file system in gfs2_fitrim
    - scsi: hpsa: Fix memory leak in hpsa_init_one()
    - drm/amdgpu: perform srbm soft reset always on SDMA resume
    - drm/amd/pm: correct the baco reset sequence for CI ASICs
    - drm/amd/pm: perform SMC reset on suspend/hibernation
    - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
    - mac80211: fix use of skb payload instead of header
    - cfg80211: initialize wdev data earlier
    - cfg80211: regulatory: Fix inconsistent format argument
    - wireguard: selftests: check that route_me_harder packets use the right sk
    - tracing: Fix the checking of stackidx in __ftrace_trace_stack
    - ARC: [plat-hsdk] Remap CCMs super early in asm boot trampoline
    - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
    - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ
    - nvme: introduce nvme_sync_io_queues
    - nvme-rdma: avoid race between time out and tear down
    - nvme-tcp: avoid race between time out and tear down
    - nvme-rdma: avoid repeated request completion
    - nvme-tcp: avoid repeated request completion
    - iommu/amd: Increase interrupt remapping table limit to 512 entries
    - s390/smp: move rcu_cpu_starting() earlier
    - vfio: platform: fix reference leak in vfio_platform_open
    - vfio/pci: Bypass IGD init in case of -ENODEV
    - i2c: mediatek: move dma reset before i2c reset
    - iomap: clean up writeback state logic on writepage error
    - selftests: proc: fix warning: _GNU_SOURCE redefined
    - arm64: kexec_file: try more regions if loading segments fails
    - riscv: Set text_offset correctly for M-Mode
    - i2c: sh_mobile: implement atomic transfers
    - i2c: designware: call i2c_dw_read_clear_intrbits_slave() once
    - i2c: designware: slave should do WRITE_REQUESTED before WRITE_RECEIVED
    - tpm_tis: Disable interrupts on ThinkPad T490s
    - spi: bcm2835: remove use of uninitialized gpio flags variable
    - mfd: sprd: Add wakeup capability for PMIC IRQ
    - pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm
    - pinctrl: intel: Set default bias in case no particular value given
    - gpio: aspeed: fix ast2600 bank properties
    - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template
    - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
    - libbpf, hashmap: Fix undefined behavior in hash_bits
    - pinctrl: mcp23s08: Use full chunk of memory for regmap configuration
    - pinctrl: aspeed: Fix GPI only function problem.
    - net/mlx5e: Fix modify header actions memory leak
    - net/mlx5e: Protect encap route dev from concurrent release
    - net/mlx5e: Use spin_lock_bh for async_icosq_lock
    - net/mlx5: Fix deletion of duplicate rules
    - net/mlx5e: Fix incorrect access of RCU-protected xdp_prog
    - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
    - NFSD: Fix use-after-free warning when doing inter-server copy
    - NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy
    - tools/bpftool: Fix attaching flow dissector
    - bpf: Zero-fill re-used per-cpu map element
    - r8169: fix potential skb double free in an error path
    - r8169: disable hw csum for short packets on all chip versions
    - pinctrl: qcom: Move clearing pending IRQ to .irq_request_resources callback
    - pinctrl: qcom: sm8250: Specify PDC map
    - nbd: fix a block_device refcount leak in nbd_release
    - selftest: fix flower terse dump tests
    - i40e: Fix MAC address setting for a VF via Host/VM
    - igc: Fix returning wrong statistics
    - lan743x: correctly handle chips with internal PHY
    - net: phy: realtek: support paged operations on RTL8201CP
    - xfs: fix flags argument to rmap lookup when converting shared file rmaps
    - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents
    - xfs: fix rmap key and record comparison functions
    - xfs: fix brainos in the refcount scrubber's rmap fragment processor
    - lan743x: fix "BUG: invalid wait context" when setting rx mode
    - xfs: fix a missing unlock on error in xfs_fs_map_blocks
    - of/address: Fix of_node memory leak in of_dma_is_coherent
    - ch_ktls: Update cheksum information
    - ch_ktls: tcb update fails sometimes
    - cosa: Add missing kfree in error path of cosa_write
    - hwmon: (applesmc) Re-work SMC comms
    - vrf: Fix fast path output packet handling with async Netfilter rules
    - lan743x: fix use of uninitialized variable
    - arm64/mm: Validate hotplug range before creating linear mapping
    - kernel/watchdog: fix watchdog_allowed_mask not used warning
    - mm: memcontrol: fix missing wakeup polling thread
    - afs: Fix afs_write_end() when called with copied == 0 [ver #3]
    - perf: Fix get_recursion_context()
    - nvme: factor out a nvme_configure_metadata helper
    - nvme: freeze the queue over ->lba_shift updates
    - nvme: fix incorrect behavior when BLKROSET is called by the user
    - perf: Simplify group_sched_in()
    - perf: Fix event multiplexing for exclusive groups
    - firmware: xilinx: fix out-of-bounds access
    - erofs: fix setting up pcluster for temporary pages
    - erofs: derive atime instead of leaving it empty
    - ext4: correctly report "not supported" for {usr,grp}jquota when
      !CONFIG_QUOTA
    - ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
    - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
    - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
    - btrfs: fix min reserved size calculation in merge_reloc_root
    - btrfs: dev-replace: fail mount if we don't have replace item with target
      device
    - KVM: arm64: Don't hide ID registers from userspace
    - speakup: Fix var_id_t values and thus keymap
    - speakup ttyio: Do not schedule() in ttyio_in_nowait
    - speakup: Fix clearing selection in safe context
    - thunderbolt: Fix memory leak if ida_simple_get() fails in
      enumerate_services()
    - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix()
    - block: add a return value to set_capacity_revalidate_and_notify
    - loop: Fix occasional uevent drop
    - uio: Fix use-after-free in uio_unregister_device()
    - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
    - usb: typec: ucsi: Report power supply changes
    - xhci: hisilicon: fix refercence leak in xhci_histb_probe
    - virtio: virtio_console: fix DMA memory allocation for rproc serial
    - mei: protect mei_cl_mtu from null dereference
    - futex: Don't enable IRQs unconditionally in put_pi_state()
    - jbd2: fix up sparse warnings in checkpoint code
    - bootconfig: Extend the magic check range to the preceding 3 bytes
    - mm/compaction: count pages and stop correctly during page isolation
    - mm/compaction: stop isolation if too many pages are isolated and we have
      pages to migrate
    - mm/slub: fix panic in slab_alloc_node()
    - mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit
    - mm/gup: use unpin_user_pages() in __gup_longterm_locked()
    - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
    - reboot: fix overflow parsing reboot cpu number
    - hugetlbfs: fix anon huge page migration race
    - ocfs2: initialize ip_next_orphan
    - selinux: Fix error return code in sel_ib_pkey_sid_slow()
    - io_uring: round-up cq size before comparing with rounded sq size
    - gpio: sifive: Fix SiFive gpio probe
    - gpio: pcie-idio-24: Fix irq mask when masking
    - gpio: pcie-idio-24: Fix IRQ Enable Register value
    - gpio: pcie-idio-24: Enable PEX8311 interrupts
    - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs
    - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
    - don't dump the threads that had been already exiting when zapped.
    - drm/i915: Correctly set SFC capability for video engines
    - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
    - pinctrl: amd: use higher precision for 512 RtcClk
    - pinctrl: amd: fix incorrect way to disable debounce filter
    - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
    - cpufreq: Introduce governor flags
    - cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET
    - cpufreq: Add strict_target to struct cpufreq_policy
    - ethtool: netlink: add missing netdev_features_change() call
    - IPv6: Set SIT tunnel hard_header_len to zero
    - net/af_iucv: fix null pointer dereference on shutdown
    - net: udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO
    - net: udp: fix UDP header access on Fast/frag0 UDP GRO
    - net: Update window_clamp if SOCK_RCVBUF is set
    - net/x25: Fix null-ptr-deref in x25_connect
    - tipc: fix memory leak in tipc_topsrv_start()
    - powerpc/603: Always fault when _PAGE_ACCESSED is not set
    - null_blk: Fix scheduling in atomic with zoned mode
    - perf scripting python: Avoid declaring function pointers with a visibility
      attribute
    - coresight: etm: perf: Sink selection using sysfs is deprecated
    - coresight: Fix uninitialised pointer bug in etm_setup_aux()
    - Convert trailing spaces and periods in path components
    - random32: make prandom_u32() output unpredictable
    - amd/amdgpu: Disable VCN DPG mode for Picasso
  * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint
    (LP: #1908335)
    - Input: elan_i2c - add support for high resolution reports
    - Input: elan_i2c - add new trackpoint report type 0x5F
    - Input: elantech - fix protocol errors for some trackpoints in SMBus mode
  * [SRU][OEM-5.6] UBUNTU: SAUCE: Fix brightness control on BOE 2270 panel
    (LP: #1904991)
    - drm/i915: Force DPCD backlight mode for BOE 2270 panel
  * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
    - SAUCE: rtw88: 8723de: let cpu enter c10
  * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128)
    - Input: i8042 - add ByteSpeed touchpad to noloop table
  * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
    - SAUCE: igc: Report speed and duplex as unknown when device is runtime
      suspended
  * Groovy update: upstream stable patchset 2020-12-15 (LP: #1908323)
    - tipc: fix use-after-free in tipc_bcast_get_mode
    - drm/i915/gem: Avoid implicit vmap for highmem on x86-32
    - drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported
    - drm/i915/gem: Always test execution status on closing the context
    - drm/i915/gt: Always send a pulse down the engine after disabling heartbeat
    - drm/i915: Break up error capture compression loops with cond_resched()
    - drm/i915: Cancel outstanding work after disabling heartbeats on an engine
    - drm/i915: Avoid mixing integer types during batch copies
    - drm/i915/gt: Initialize reserved and unspecified MOCS indices
    - drm/i915/gt: Undo forced context restores after trivial preemptions
    - drm/i915: Drop runtime-pm assert from vgpu io accessors
    - drm/i915: Exclude low pages (128KiB) of stolen from use
    - drm/i915: Use the active reference on the vma while capturing
    - drm/i915: Reject 90/270 degree rotated initial fbs
    - drm/i915: Restore ILK-M RPS support
    - drm/nouveau/device: fix changing endianess code to work on older GPUs
    - ptrace: fix task_join_group_stop() for the case when current is traced
    - cadence: force nonlinear buffers to be cloned
    - chelsio/chtls: fix memory leaks caused by a race
    - chelsio/chtls: fix always leaking ctrl_skb
    - dpaa_eth: update the buffer layout for non-A050385 erratum scenarios
    - dpaa_eth: fix the RX headroom size alignment
    - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
    - gianfar: Account for Tx PTP timestamp in the skb headroom
    - ionic: check port ptr before use
    - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags
    - net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement
    - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
    - powerpc/vnic: Extend "failover pending" window
    - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
    - sfp: Fix error handing in sfp_probe()
    - ip6_tunnel: set inner ipproto before ip6_tnl_encap
    - net: fec: fix MDIO probing for some FEC hardware blocks
    - r8169: work around short packet hw bug on RTL8125
    - drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid()
    - drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid()
    - Fonts: Replace discarded const qualifier
    - ALSA: hda/realtek - Fixed HP headset Mic can't be detected
    - ALSA: hda/realtek - Enable headphone for ASUS TM420
    - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
    - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
    - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
    - ALSA: usb-audio: Add implicit feedback quirk for MODX
    - hugetlb_cgroup: fix reservation accounting
    - mm: mempolicy: fix potential pte_unmap_unlock pte error
    - lib/crc32test: remove extra local_irq_disable/enable
    - kthread_worker: prevent queuing delayed work from timer_fn when it is being
      canceled
    - mm: always have io_remap_pfn_range() set pgprot_decrypted()
    - perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse()
    - gfs2: Wake up when sd_glock_disposal becomes zero
    - gfs2: Don't call cancel_delayed_work_sync from within delete work function
    - ring-buffer: Fix recursion protection transitions between interrupt context
    - iommu/vt-d: Fix kernel NULL pointer dereference in find_domain()
    - mtd: spi-nor: Don't copy self-pointing struct around
    - ftrace: Fix recursion check for NMI test
    - ftrace: Handle tracing when switching between context
    - regulator: defer probe when trying to get voltage from unresolved supply
    - spi: bcm2835: fix gpio cs level inversion
    - tracing: Fix out of bounds write in get_trace_buf
    - futex: Handle transient "ownerless" rtmutex state correctly
    - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
    - ARM: dts: sun4i-a10: fix cpu_alert temperature
    - arm64: dts: meson: add missing g12 rng clock
    - arm64: dts: amlogic: meson-g12: use the G12A specific dwmac compatible
    - x86/kexec: Use up-to-dated screen_info copy to fill boot params
    - hyperv_fb: Update screen_info after removing old framebuffer
    - arm64: dts: amlogic: add missing ethernet reset ID
    - io_uring: don't miss setting IO_WQ_WORK_CONCURRENT
    - of: Fix reserved-memory overlap detection
    - ARM: dts: mmp3: Add power domain for the camera
    - drm/sun4i: frontend: Rework a bit the phase data
    - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats
    - drm/sun4i: frontend: Fix the scaler phase on A33
    - drm/v3d: Fix double free in v3d_submit_cl_ioctl()
    - blk-cgroup: Fix memleak on error path
    - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
    - btrfs: drop the path before adding qgroup items when enabling qgroups
    - btrfs: add a helper to read the tree_root commit root for backref lookup
    - scsi: core: Don't start concurrent async scan on same host
    - drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3)
    - drm/amdgpu: add DID for navi10 blockchain SKU
    - scsi: ibmvscsi: Fix potential race after loss of transport
    - vsock: use ns_capable_noaudit() on socket create
    - nvme-rdma: handle unexpected nvme completion data length
    - nvmet: fix a NULL pointer dereference when tracing the flush command
    - drm/vc4: drv: Add error handding for bind
    - ACPI: NFIT: Fix comparison to '-ENXIO'
    - usb: cdns3: gadget: suspicious implicit sign extension
    - drm/nouveau/nouveau: fix the start/end range for migration
    - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free"
    - arm64/smp: Move rcu_cpu_starting() earlier
    - tty: fix crash in release_tty if tty->port is not set
    - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
    - s390/mm: make pmd/pud_deref() large page aware
    - s390/pkey: fix paes selftest failure with paes and pkey static build
    - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set
    - powerpc/40x: Always fault when _PAGE_ACCESSED is not set
    - serial: 8250_mtk: Fix uart_get_baud_rate warning
    - serial: txx9: add missing platform_driver_unregister() on error in
      serial_txx9_init
    - USB: serial: cyberjack: fix write-URB completion race
    - USB: serial: option: add Quectel EC200T module support
    - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231
    - USB: serial: option: add Telit FN980 composition 0x1055
    - usb: dwc3: ep0: Fix delay status handling
    - USB: Add NO_LPM quirk for Kingston flash drive
    - usb: mtu3: fix panic in mtu3_gadget_stop()
    - io_uring: fix link lookup racing with link timeout
    - drm/panfrost: Fix a deadlock between the shrinker and madvise path
    - ARC: stack unwinding: avoid indefinite looping
    - PM: runtime: Drop runtime PM references to supplier on link removal
    - PM: runtime: Drop pm_runtime_clean_up_links()
    - PM: runtime: Resume the device earlier in __device_release_driver()
    - drm/i915/gt: Use the local HWSP offset during submission
    - perf/core: Fix a memory leak in perf_event_parse_addr_filter()
    - Revert "coresight: Make sysfs functional on topologies with per core sink"
  * Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
    - xen/events: avoid removing an event channel while handling it
    - xen/events: add a proper barrier to 2-level uevent unmasking
    - xen/events: fix race in evtchn_fifo_unmask()
    - xen/events: add a new "late EOI" evtchn framework
    - xen/blkback: use lateeoi irq binding
    - xen/netback: use lateeoi irq binding
    - xen/scsiback: use lateeoi irq binding
    - xen/pvcallsback: use lateeoi irq binding
    - xen/pciback: use lateeoi irq binding
    - xen/events: switch user event channels to lateeoi model
    - xen/events: use a common cpu hotplug hook for event channels
    - xen/events: defer eoi in case of excessive number of events
    - xen/events: block rogue events for some time
    - firmware: arm_scmi: Fix ARCH_COLD_RESET
    - firmware: arm_scmi: Expand SMC/HVC message pool to more than one
    - tee: client UUID: Skip REE kernel login method as well
    - firmware: arm_scmi: Add missing Rx size re-initialisation
    - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10
      compiled kernels
    - x86/alternative: Don't call text_poke() in lazy TLB mode
    - ionic: no rx flush in deinit
    - RDMA/mlx5: Fix devlink deadlock on net namespace deletion
    - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish()
    - tracing, synthetic events: Replace buggy strcat() with seq_buf operations
    - afs: Fix a use after free in afs_xattr_get_acl()
    - afs: Fix afs_launder_page to not clear PG_writeback
    - RDMA/qedr: Fix memory leak in iWARP CM
    - ata: sata_nv: Fix retrieving of active qcs
    - arm64: efi: increase EFI PE/COFF header padding to 64 KB
    - afs: Fix to take ref on page when PG_private is set
    - afs: Fix page leak on afs_write_begin() failure
    - afs: Fix where page->private is set during write
    - afs: Wrap page->private manipulations in inline functions
    - afs: Alter dirty range encoding in page->private
    - mm: add thp_order
    - mm: add thp_size
    - afs: Fix afs_invalidatepage to adjust the dirty region
    - afs: Fix dirty-region encoding on ppc32 with 64K pages
    - interconnect: qcom: sdm845: Enable keepalive for the MM1 BCM
    - usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
    - futex: Fix incorrect should_fail_futex() handling
    - powerpc/vmemmap: Fix memory leak with vmemmap list allocation failures.
    - powerpc/powernv/smp: Fix spurious DBG() warning
    - RDMA/core: Change how failing destroy is handled during uobj abort
    - f2fs: allocate proper size memory for zstd decompress
    - powerpc/watchpoint/ptrace: Fix SETHWDEBUG when CONFIG_HAVE_HW_BREAKPOINT=N
    - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race
    - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
    - f2fs: add trace exit in exception path
    - f2fs: do sanity check on zoned block device path
    - f2fs: fix uninit-value in f2fs_lookup
    - f2fs: fix to check segment boundary during SIT page readahead
    - s390/startup: avoid save_area_sync overflow
    - f2fs: compress: fix to disallow enabling compress on non-empty file
    - um: change sigio_spinlock to a mutex
    - f2fs: handle errors of f2fs_get_meta_page_nofail
    - afs: Don't assert on unpurgeable server records
    - powerpc/64s: handle ISA v3.1 local copy-paste context switches
    - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses
    - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source
    - xfs: Set xfs_buf type flag when growing summary/bitmap files
    - xfs: Set xfs_buf's b_ops member when zeroing bitmap/summary files
    - xfs: log new intent items created as part of finishing recovered intent
      items
    - power: supply: bq27xxx: report "not charging" on all types
    - xfs: change the order in which child and parent defer ops are finished
    - xfs: fix realtime bitmap/summary file truncation when growing rt volume
    - ath10k: fix retry packets update in station dump
    - x86/kaslr: Initialize mem_limit to the real maximum address
    - drm/ast: Separate DRM driver from PCI code
    - drm/amdgpu: restore ras flags when user resets eeprom(v2)
    - video: fbdev: pvr2fb: initialize variables
    - ath10k: start recovery process when payload length exceeds max htc length
      for sdio
    - ath10k: fix VHT NSS calculation when STBC is enabled
    - drm/scheduler: Scheduler priority fixes (v2)
    - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working
      correctly
    - ASOC: SOF: Intel: hda-codec: move unused label to correct position
    - ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work
    - selftests/x86/fsgsbase: Reap a forgotten child
    - drm/bridge_connector: Set default status connected for eDP connectors
    - media: videodev2.h: RGB BT2020 and HSV are always full range
    - ASoC: AMD: Clean kernel log from deferred probe error messages
    - misc: fastrpc: fix common struct sg_table related issues
    - staging: wfx: fix potential use before init
    - media: platform: Improve queue set up flow for bug fixing
    - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after
      tSwapSourceStart
    - media: tw5864: check status of tw5864_frameinterval_get
    - drm/vkms: avoid warning in vkms_get_vblank_timestamp
    - media: imx274: fix frame interval handling
    - mmc: via-sdmmc: Fix data race bug
    - drm/bridge/synopsys: dsi: add support for non-continuous HS clock
    - brcmfmac: increase F2 watermark for BCM4329
    - arm64: topology: Stop using MPIDR for topology information
    - printk: reduce LOG_BUF_SHIFT range for H8300
    - ia64: kprobes: Use generic kretprobe trampoline handler
    - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon"
    - bpf: Permit map_ptr arithmetic with opcode add and offset 0
    - drm: exynos: fix common struct sg_table related issues
    - xen: gntdev: fix common struct sg_table related issues
    - drm: lima: fix common struct sg_table related issues
    - drm: panfrost: fix common struct sg_table related issues
    - media: uvcvideo: Fix dereference of out-of-bound list iterator
    - nfc: s3fwrn5: Add missing CRYPTO_HASH dependency
    - selftests/bpf: Define string const as global for test_sysctl_prog.c
    - selinux: access policycaps with READ_ONCE/WRITE_ONCE
    - samples/bpf: Fix possible deadlock in xdpsock
    - drm/amd/display: Check clock table return
    - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
    - cpufreq: sti-cpufreq: add stih418 support
    - USB: adutux: fix debugging
    - uio: free uio id after uio file node is freed
    - coresight: Make sysfs functional on topologies with per core sink
    - drm/amdgpu: No sysfs, not an error condition
    - mac80211: add missing queue/hash initialization to 802.3 xmit
    - usb: xhci: omit duplicate actions when suspending a runtime suspended host.
    - SUNRPC: Mitigate cond_resched() in xprt_transmit()
    - cpuidle: tegra: Correctly handle result of arm_cpuidle_simple_enter()
    - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE
    - can: flexcan: disable clocks during stop mode
    - habanalabs: remove security from ARB_MST_QUIET register
    - xfs: don't free rt blocks when we're doing a REMAP bunmapi call
    - xfs: avoid LR buffer overrun due to crafted h_len
    - ACPI: Add out of bounds and numa_off protections to pxm_to_node()
    - octeontx2-af: fix LD CUSTOM LTYPE aliasing
    - brcmfmac: Fix warning message after dongle setup failed
    - ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in ath11k_dp_htt_get_ppdu_desc
    - ath11k: fix warning caused by lockdep_assert_held
    - ath11k: change to disable softirqs for ath11k_regd_update to solve deadlock
    - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values
    - usb: dwc3: core: do not queue work if dr_mode is not USB_DR_MODE_OTG
    - bus: mhi: core: Abort suspends due to outgoing pending packets
    - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io
    - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
    - power: supply: test_power: add missing newlines when printing parameters by
      sysfs
    - drm/amd/display: HDMI remote sink need mode validation for Linux
    - drm/amd/display: Avoid set zero in the requested clk
    - ARC: [dts] fix the errors detected by dtbs_check
    - block: Consider only dispatched requests for inflight statistic
    - btrfs: fix replace of seed device
    - md/bitmap: md_bitmap_get_counter returns wrong blocks
    - f2fs: fix to set SBI_NEED_FSCK flag for inconsistent inode
    - bnxt_en: Log unknown link speed appropriately.
    - rpmsg: glink: Use complete_all for open states
    - PCI/ACPI: Add Ampere Altra SOC MCFG quirk
    - clk: ti: clockdomain: fix static checker warning
    - nfsd: rename delegation related tracepoints to make them less confusing
    - net: 9p: initialize sun_server.sun_path to have addr's value only when addr
      is valid
    - ceph: encode inodes' parent/d_name in cap reconnect message
    - drivers: watchdog: rdc321x_wdt: Fix race condition bugs
    - jbd2: avoid transaction reuse after reformatting
    - ext4: Detect already used quota file early
    - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest
    - scsi: core: Clean up allocation and freeing of sgtables
    - gfs2: call truncate_inode_pages_final for address space glocks
    - gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump
    - gfs2: use-after-free in sysfs deregistration
    - gfs2: add validation checks for size of superblock
    - Handle STATUS_IO_TIMEOUT gracefully
    - cifs: handle -EINTR in cifs_setattr
    - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes
    - ARM: dts: omap4: Fix sgx clock rate for 4430
    - memory: emif: Remove bogus debugfs error handling
    - ARM: dts: s5pv210: Enable audio on Aries boards
    - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema
      warnings
    - ARM: dts: s5pv210: move fixed clocks under root node
    - ARM: dts: s5pv210: move PMU node out of clock controller
    - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node
    - ARM: dts: s5pv210: add RTC 32 KHz clock in Aries family
    - ARM: dts: s5pv210: align SPI GPIO node name with dtschema in Aries
    - soc: qcom: rpmh-rsc: Sleep waiting for tcs slots to be free
    - firmware: arm_scmi: Move scmi bus init and exit calls into the driver
    - nbd: make the config put is called before the notifying the waiter
    - sgl_alloc_order: fix memory leak
    - nvme-rdma: fix crash when connect rejected
    - vmlinux.lds.h: Add PGO and AutoFDO input sections
    - irqchip/loongson-htvec: Fix initial interrupt clearing
    - md: fix the checking of wrong work queue
    - md/raid5: fix oops during stripe resizing
    - mmc: sdhci: Add LTR support for some Intel BYT based controllers
    - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - seccomp: Make duplicate listener detection non-racy
    - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS
    - perf/x86/intel: Fix Ice Lake event constraint table
    - perf/x86/amd: Fix sampling Large Increment per Cycle events
    - perf/amd/uncore: Set all slices and threads to restore perf stat -a
      behaviour
    - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count()
    - perf/x86/amd/ibs: Fix raw sample data accumulation
    - spi: spi-mtk-nor: fix timeout calculation overflow
    - spi: sprd: Release DMA channel also on probe deferral
    - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips
    - leds: bcm6328, bcm6358: use devres LED registering function
    - hwmon: (pmbus/max34440) Fix OC fault limits
    - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect
    - fs: Don't invalidate page buffers in block_write_full_page()
    - ACPI: configfs: Add missing config_item_put() to fix refcount leak
    - NFS: fix nfs_path in case of a rename retry
    - ACPI: button: fix handling lid state changes when input device closed
    - ACPI / extlog: Check for RDMSR failure
    - ACPI: debug: don't allow debugging when ACPI is disabled
    - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI
    - ACPI: EC: PM: Flush EC work unconditionally after wakeup
    - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe()
    - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs
    - io-wq: assign NUMA node locality if appropriate
    - w1: mxc_w1: Fix timeout resolution problem leading to bus error
    - fs/kernel_read_file: Remove FIRMWARE_PREALLOC_BUFFER enum
    - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove()
    - scsi: qla2xxx: Fix MPI reset needed message
    - scsi: qla2xxx: Fix reset of MPI firmware
    - scsi: qla2xxx: Fix crash on session cleanup with unload
    - PM: runtime: Remove link state checks in rpm_get/put_supplier()
    - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode
    - btrfs: improve device scanning messages
    - btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations
    - btrfs: sysfs: init devices outside of the chunk_mutex
    - btrfs: tracepoints: output proper root owner for trace_find_free_extent()
    - btrfs: reschedule if necessary when logging directory items
    - btrfs: send, orphanize first all conflicting inodes when processing
      references
    - btrfs: send, recompute reference path after orphanization of a directory
    - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send()
    - btrfs: tree-checker: fix false alert caused by legacy btrfs root item
    - btrfs: reschedule when cloning lots of extents
    - btrfs: cleanup cow block on error
    - btrfs: skip devices without magic signature when mounting
    - btrfs: tree-checker: validate number of chunk stripes and parity
    - btrfs: fix use-after-free on readahead extent after failure to create it
    - btrfs: fix readahead hang and use-after-free after removing a device
    - btrfs: drop the path before adding block group sysfs files
    - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM
      functionality
    - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests
    - usb: dwc3: gadget: Check MPS of the request length
    - usb: dwc3: gadget: Reclaim extra TRBs after request completion
    - usb: dwc3: core: add phy cleanup for probe error handling
    - usb: dwc3: core: don't trigger runtime pm when remove driver
    - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL
    - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command
    - usb: cdns3: gadget: improve the set_configuration handling
    - usb: cdns3: Fix on-chip memory overflow issue
    - usb: cdc-acm: fix cooldown mechanism
    - usb: typec: tcpm: reset hard_reset_count for any disconnect
    - usb: host: fsl-mph-dr-of: check return of dma_set_mask()
    - usbcore: Check both id_table and match() when both available
    - USB: apple-mfi-fastcharge: don't probe unhandled devices
    - drm/i915: Force VT'd workarounds when running as a guest OS
    - vt: keyboard, simplify vt_kdgkbsent
    - vt: keyboard, extend func_buf_lock to readers
    - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
    - x86/mce: Allow for copy_mc_fragile symbol checksum to be generated
    - tty: serial: 21285: fix lockup on open
    - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A
    - Revert "vhost-vdpa: fix page pinning leakage in error path"
    - powerpc: Fix random segfault when freeing hugetlb range
    - udf: Fix memory leak when mounting
    - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status
    - vdpa_sim: Fix DMA mask
    - iio: ltc2983: Fix of_node refcounting
    - iio: adc: at91-sama5d2_adc: fix DMA conversion crash
    - iio:imu:inv_mpu6050 Fix dma and ts alignment and data leak issues.
    - iio:imu:st_lsm6dsx: check st_lsm6dsx_shub_read_output return
    - iio:light:si1145: Fix timestamp alignment and prevent data leak.
    - iio: adc: gyroadc: fix leak of device node iterator
    - iio: ad7292: Fix of_node refcounting
    - iio:adc:ti-adc0832 Fix alignment issue with timestamp
    - iio:adc:ti-adc12138 Fix alignment issue with timestamp
    - iio:imu:st_lsm6dsx Fix alignment and data leak issues
    - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak.
    - powerpc/drmem: Make lmb_size 64 bit
    - rcu-tasks: Fix grace-period/unlock race in RCU Tasks Trace
    - rcu-tasks: Fix low-probability task_struct leak
    - rcu-tasks: Enclose task-list scan in rcu_read_lock()
    - MIPS: DEC: Restore bootmem reservation for firmware working memory area
    - MIPS: configs: lb60: Fix defconfig not selecting correct board
    - s390/stp: add locking to sysfs functions
    - powerpc: Warn about use of smt_snooze_delay
    - powerpc/memhotplug: Make lmb size 64bit
    - powerpc/powernv/elog: Fix race while processing OPAL error log event.
    - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP
    - powerpc/mce: Avoid nmi_enter/exit in real mode on pseries hash
    - powerpc/32: Fix vmap stack - Do not activate MMU before reading task struct
    - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU
    - block: advance iov_iter on bio_add_hw_page failure
    - io_uring: use type appropriate io_kiocb handler for double poll
    - gfs2: Make sure we don't miss any delayed withdraws
    - gfs2: Only access gl_delete for iopen glocks
    - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
    - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
    - NFSD: Add missing NFSv2 .pc_func methods
    - ubifs: dent: Fix some potential memory leaks while iterating entries
    - ubifs: xattr: Fix some potential memory leaks while iterating entries
    - ubifs: journal: Make sure to not dirty twice for auth nodes
    - ubifs: Fix a memleak after dumping authentication mount options
    - ubifs: Don't parse authentication mount options in remount process
    - ubifs: mount_ubifs: Release authentication resource in error handling path
    - perf vendor events amd: Add L2 Prefetch events for zen1
    - perf python scripting: Fix printable strings in python3 scripts
    - ARC: perf: redo the pct irq missing in device-tree handling
    - ubi: check kthread_should_stop() after the setting of task state
    - ia64: fix build error with !COREDUMP
    - rtc: rx8010: don't modify the global rtc ops
    - i2c: imx: Fix external abort on interrupt in exit paths
    - drm/amdgpu: don't map BO in reserved region
    - drm/amd/display: Fix incorrect backlight register offset for DCN
    - drm/amd/display: Increase timeout for DP Disable
    - drm/amdgpu/vcn1.0: fix no previous prototype for functions
    - drm/amdgpu: vcn and jpeg ring synchronization
    - drm/amdgpu: correct the gpu reset handling for job != NULL case
    - drm/amdkfd: Use same SQ prefetch setting as amdgpu
    - drm/amd/display: Avoid MST manager resource leak.
    - drm/amdgpu: increase the reserved VM size to 2MB
    - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally
    - drm/amd/display: Fix kernel panic by dal_gpio_open() error
    - ceph: promote to unsigned long long before shifting
    - libceph: clear con->out_msg on Policy::stateful_server faults
    - 9P: Cast to loff_t before multiplying
    - net/sunrpc: Fix return value for sysctl sunrpc.transports
    - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0
    - ring-buffer: Return 0 on success from ring_buffer_resize()
    - intel_idle: Ignore _CST if control cannot be taken from the platform
    - intel_idle: Fix max_cstate for processor models without C-state tables
    - cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag
    - vringh: fix __vringh_iov() when riov and wiov are different
    - ext4: fix leaking sysfs kobject after failed mount
    - ext4: fix error handling code in add_new_gdb
    - ext4: fix invalid inode checksum
    - ext4: clear buffer verified flag if read meta block from disk
    - ext4: fix bdev write error check failed when mount fs with ro
    - ext4: fix bs < ps issue reported with dioread_nolock mount opt
    - ext4: do not use extent after put_bh
    - drm/ttm: fix eviction valuable range check.
    - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400
    - mmc: sdhci-of-esdhc: set timeout to max before tuning
    - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
    - memory: tegra: Remove GPU from DRM IOMMU group
    - memory: brcmstb_dpfe: Fix memory leak
    - futex: Adjust absolute futex timeouts with per time namespace offset
    - drm/amd/pm: increase mclk switch threshold to 200 us
    - tty: make FONTX ioctl use the tty pointer they were actually passed
    - arm64: berlin: Select DW_APB_TIMER_OF
    - [Config] update annotations for DW_APB_TIMER
    - cachefiles: Handle readpage error correctly
    - hil/parisc: Disable HIL driver when it gets stuck
    - arm: dts: mt7623: add missing pause for switchport
    - ARM: aspeed: g5: Do not set sirq polarity
    - ARM: dts: s5pv210: fix pinctrl property of "vibrator-en" regulator in Aries
    - ARM: config: aspeed: Fix selection of media drivers
    - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU
    - ARM: s3c24xx: fix missing system reset
    - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S
    - arm64: dts: marvell: espressobin: Add ethernet switch aliases
    - null_blk: synchronization fix for zoned device
    - coresight: cti: Initialize dynamic sysfs attributes
    - device property: Keep secondary firmware node secondary by type
    - device property: Don't clear secondary pointer for shared primary firmware
      node
    - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR
    - staging: fieldbus: anybuss: jump to correct label in an error path
    - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice
    - staging: octeon: repair "fixed-link" support
    - staging: octeon: Drop on uncorrectable alignment or FCS error
    - cpufreq: Introduce cpufreq_driver_test_flags()
    - cpufreq: schedutil: Always call driver if CPUFREQ_NEED_UPDATE_LIMITS is set
    - time: Prevent undefined behaviour in timespec64_to_ns()
    - block: add capacity field to zone descriptors
    - null_blk: introduce zone capacity for zoned device
    - null_blk: Fix zone reset all tracing
    - null_blk: Fix locking in zoned mode
    - usb: dwc2: Avoid leaving the error_debugfs label unused
  * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) //
    Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
    - ACPI: video: use ACPI backlight for HP 635 Notebook
  * CVE-2020-28974
    - vt: Disable KD_FONT_OP_COPY
  * stack trace in kernel (LP: #1903596)
    - net: napi: remove useless stack trace
  * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
    (LP: #1906229)
    - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
    - PM: ACPI: Refresh wakeup device power configuration every time
  * CVE-2020-27777
    - powerpc/rtas: Restrict RTAS requests from userspace
    - [Config]: Set CONFIG_PPC_RTAS_FILTER
  * NULL pointer dereference when configuring multi-function with devfn != 0
    before devfn == 0 (LP: #1903682)
    - s390/pci: fix hot-plug of PCI function missing bus
  * [UBUNTU 20.10] Applications runing in QEMU/KVM get translation faults
    (LP: #1906255)
    - s390: fix fpu restore in entry.S
  * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
    - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41

 -- Kelsey Skunberg <email address hidden>  Wed, 10 Feb 2021 15:55:30 -0700
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
linux-riscv-5.8 (5.8.0-16.18~20.04.1) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-16.18~20.04.1 -proposed tracker (LP: #1914686)

  [ Ubuntu: 5.8.0-16.18 ]

  * groovy/linux-riscv: 5.8.0-16.18 -proposed tracker (LP: #1914687)
  * groovy/linux: 5.8.0-43.49 -proposed tracker (LP: #1914689)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Exploitable vulnerabilities in AF_VSOCK implementation (LP: #1914668)
    - vsock: fix the race conditions in multi-transport support
  * groovy/linux: 5.8.0-41.46 -proposed tracker (LP: #1912219)
  * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555) // nvme
    drive fails after some time (LP: #1910866)
    - Revert "nvme-pci: remove last_sq_tail"
  * initramfs unpacking failed (LP: #1835660)
    - SAUCE: lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
  * overlay: permission regression in 5.4.0-51.56 due to patches related to
    CVE-2020-16120 (LP: #1900141)
    - ovl: do not fail because of O_NOATIME
  * Packaging resync (LP: #1786013)
    - update dkms package versions

 -- Stefan Bader <email address hidden>  Fri, 05 Feb 2021 10:25:37 +0100
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: NBS)
linux-riscv-5.8 (5.8.0-14.16~20.04.3) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-14.16~20.04.3 -proposed tracker (LP: #1914039)

  * Use gcc-10 to build 5.8 riscv backport kernel for focal (LP: #1913864)
    - [Packaging] Use gcc-10 for riscv 5.8 kernel build

 -- Kleber Sacilotto de Souza <email address hidden>  Mon, 01 Feb 2021 15:39:27 +0100
Superseded in focal-security
Superseded in focal-updates
Superseded in focal-proposed
Superseded in focal-proposed
linux-riscv-5.8 (5.8.0-14.16~20.04.1) focal; urgency=medium

  * focal/linux-riscv-5.8: 5.8.0-14.16~20.04.1 -proposed tracker (LP: #1912497)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update update.conf

  [ Ubuntu: 5.8.0-14.16 ]

  * groovy/linux-riscv: 5.8.0-14.16 -proposed tracker (LP: #1911348)
  * riscv: backport support for SiFive Unmatched (LP: #1910965)
    - clk: sifive: Extract prci core to common base
    - clk: sifive: Use common name for prci configuration
    - clk: sifive: Add a driver for the SiFive FU740 PRCI IP block
    - clk: sifive: Fix the wrong bit field shift
    - clk: sifive: Add clock enable and disable ops
    - dt-bindings: riscv: sifive-l2-cache: convert bindings to json-schema
    - dt-bindings: More whitespace clean-ups in schema files
    - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
    - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
    - dt-bindings: fu740: prci: add YAML documentation for the FU740 PRCI
    - dt-bindings: riscv: convert pwm bindings to json-schema
    - dt-bindings: Explicitly allow additional properties in board/SoC schemas
    - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
    - riscv: dts: add initial support for the SiFive FU740-C000 SoC
    - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
    - riscv: dts: add initial board data for the SiFive HiFive Unmatched
    - PCI: microsemi: Add host driver for Microsemi PCIe controller
    - Microsemi PCIe expansion board DT entry.
    - HACK: Revert "of/device: Really only set bus DMA mask when appropriate"
    - SiFive Unleashed CPUFreq
    - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
    - i2c: ocores: fix polling mode workaround on FU540-C000 SoC
    - irqchip/sifive-plic: Fix broken irq_set_affinity() callback
    - irqchip/sifive-plic: Fix getting wrong chip_data when interrupt is hierarchy
    - [Config] Align configs with Unleashed defconfigs
    - [Config] riscv: Hint ABI for missing modules
  * groovy/linux: 5.8.0-39.44 -proposed tracker (LP: #1911350)
  * overlay: permission regression in 5.4.0-51.56 due to patches related to
    CVE-2020-16120 (LP: #1900141)
    - ovl: do not fail because of O_NOATIME
  * groovy/linux: 5.8.0-38.43 -proposed tracker (LP: #1911143)
  * CVE-2020-28374
    - SAUCE: target: fix XCOPY NAA identifier lookup
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * debian/scripts/file-downloader does not handle positive failures correctly
    (LP: #1878897)
    - [Packaging] file-downloader not handling positive failures correctly
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * CVE-2021-1052 // CVE-2021-1053
    - [Packaging] NVIDIA -- Add the NVIDIA 460 driver

 -- Seth Forshee <email address hidden>  Wed, 20 Jan 2021 10:54:11 -0600
114 of 14 results