Change logs for linux source package in Groovy

  • linux (5.8.0-63.71) groovy; urgency=medium
    
      * Possible io_uring regression with QEMU on Ubuntu's kernel (LP: #1935017)
        - SAUCE: Revert "block: don't ignore REQ_NOWAIT for direct IO"
    
    linux (5.8.0-62.70) groovy; urgency=medium
    
      * CVE-2021-33909
        - SAUCE: seq_file: Disallow extremely large seq buffer allocations
    
    linux (5.8.0-61.68) groovy; urgency=medium
    
      * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
        ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
        (LP: #1933969)
        - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
        - sit: proper dev_{hold|put} in ndo_[un]init methods
        - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
        - ipv6: remove extra dev_hold() for fallback tunnels
    
    linux (5.8.0-60.67) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-60.67 -proposed tracker (LP: #1932438)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
        - [Packaging] update helper scripts
        - update dkms package versions
    
      * Add support for IO functions of AAEON devices (LP: #1929504)
        - ODM: mfd: Add support for IO functions of AAEON devices
        - ODM: gpio: add driver for AAEON devices
        - ODM: watchdog: add driver for AAEON devices
        - ODM: hwmon: add driver for AAEON devices
        - ODM: leds: add driver for AAEON devices
        - ODM: [Config] update config for AAEON devices
    
      * Add support for selective build of special drivers (LP: #1912789)
        - [Packaging] Add support for ODM drivers
        - [Packaging] Turn on ODM support for amd64
        - [Packaging] Fix ODM support in actual build
    
      * Upstream v5.9 introduced 'module' patches that removed exported symbols
        (LP: #1932065)
        - SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
        - SAUCE: Revert "modules: return licensing information from find_symbol"
        - SAUCE: Revert "modules: rename the licence field in struct symsearch to
          license"
        - SAUCE: Revert "modules: unexport __module_address"
        - SAUCE: Revert "modules: unexport __module_text_address"
        - SAUCE: Revert "modules: mark each_symbol_section static"
        - SAUCE: Revert "modules: mark find_symbol static"
        - SAUCE: Revert "modules: mark ref_module static"
    
      * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
        - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
    
      * Groovy update: upstream stable patchset 2021-06-10 (LP: #1931637)
        - KEYS: trusted: Fix memory leak on object td
        - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
        - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
        - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
        - KVM: x86/mmu: Remove the defunct update_pte() paging hook
        - PM: runtime: Fix unpaired parent child_count for force_resume
        - kvm: Cap halt polling at kvm->max_halt_poll_ns
        - ath11k: fix thermal temperature read
        - fs: dlm: fix debugfs dump
        - tipc: convert dest node's address to network order
        - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
        - net: stmmac: Set FIFO sizes for ipq806x
        - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
        - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
        - i2c: bail out early when RDWR parameters are wrong
        - ALSA: hdsp: don't disable if not enabled
        - ALSA: hdspm: don't disable if not enabled
        - ALSA: rme9652: don't disable if not enabled
        - ALSA: bebob: enable to deliver MIDI messages for multiple ports
        - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
        - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
        - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
        - net: bridge: when suppression is enabled exclude RARP packets
        - Bluetooth: check for zapped sk before connecting
        - powerpc/32: Statically initialise first emergency context
        - net: hns3: remediate a potential overflow risk of bd_num_list
        - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
        - ice: handle increasing Tx or Rx ring sizes
        - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
        - i2c: Add I2C_AQ_NO_REP_START adapter quirk
        - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
        - coresight: Do not scan for graph if none is present
        - IB/hfi1: Correct oversized ring allocation
        - mac80211: clear the beacon's CRC after channel switch
        - pinctrl: samsung: use 'int' for register masks in Exynos
        - rtw88: 8822c: add LC calibration for RTL8822C
        - mt76: mt7615: support loading EEPROM for MT7613BE
        - mt76: mt76x0: disable GTK offloading
        - mt76: mt7915: fix txpower init for TSSI off chips
        - virtiofs: fix userns
        - cuse: prevent clone
        - iwlwifi: pcie: make cfg vs. trans_cfg more robust
        - powerpc/mm: Add cond_resched() while removing hpte mappings
        - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
        - Revert "iommu/amd: Fix performance counter initialization"
        - iommu/amd: Remove performance counter pre-initialization test
        - drm/amd/display: Force vsync flip when reconfiguring MPCC
        - selftests: Set CC to clang in lib.mk if LLVM is set
        - kconfig: nconf: stop endless search loops
        - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
        - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
        - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
        - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
        - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
        - powerpc/smp: Set numa node before updating mask
        - ASoC: rt286: Generalize support for ALC3263 codec
        - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
        - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
        - samples/bpf: Fix broken tracex1 due to kprobe argument change
        - powerpc/pseries: Stop calling printk in rtas_stop_self()
        - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
        - drm/amd/display: add handling for hdcp2 rx id list validation
        - drm/amdgpu: Add mem sync flag for IB allocated by SA
        - mt76: mt7615: fix entering driver-own state on mt7663
        - crypto: ccp: Free SEV device if SEV init fails
        - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
        - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
        - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
        - powerpc/iommu: Annotate nested lock for lockdep
        - iavf: remove duplicate free resources calls
        - net: ethernet: mtk_eth_soc: fix RX VLAN offload
        - selftests: mlxsw: Increase the tolerance of backlog buildup
        - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
        - kbuild: generate Module.symvers only when vmlinux exists
        - bnxt_en: Add PCI IDs for Hyper-V VF devices.
        - ia64: module: fix symbolizer crash on fdescr
        - watchdog: rename __touch_watchdog() to a better descriptive name
        - watchdog: explicitly update timestamp when reporting softlockup
        - watchdog/softlockup: remove logic that tried to prevent repeated reports
        - watchdog: fix barriers when printing backtraces from all CPUs
        - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
        - thermal: thermal_of: Fix error return code of
          thermal_of_populate_bind_params()
        - f2fs: fix panic during f2fs_resize_fs()
        - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
        - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
        - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
        - PCI: Release OF node in pci_scan_device()'s error path
        - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
          overflow_handler hook
        - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
        - PCI: endpoint: Add helper API to get the 'next' unreserved BAR
        - PCI: endpoint: Make *_free_bar() to return error codes on failure
        - PCI: endpoint: Fix NULL pointer dereference for ->get_features()
        - f2fs: Fix a hungtask problem in atomic write
        - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
        - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
        - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
        - NFS: Deal correctly with attribute generation counter overflow
        - PCI: endpoint: Fix missing destroy_workqueue()
        - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
        - NFSv4.2 fix handling of sr_eof in SEEK's reply
        - SUNRPC: Move fault injection call sites
        - thermal/drivers/tsens: Fix missing put_device error
        - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
        - nfsd: ensure new clients break delegations
        - rtc: fsl-ftm-alarm: add MODULE_TABLE()
        - dmaengine: idxd: fix cdev setup and free device lifetime issues
        - SUNRPC: fix ternary sign expansion bug in tracing
        - pwm: atmel: Fix duty cycle calculation in .get_state()
        - xprtrdma: Avoid Receive Queue wrapping
        - xprtrdma: Fix cwnd update ordering
        - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
        - ceph: fix inode leak on getattr error in __fh_to_dentry
        - scsi: qla2xxx: Prevent PRLI in target mode
        - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
        - scsi: ufs: core: Narrow down fast path in system suspend path
        - rtc: ds1307: Fix wday settings for rx8130
        - net: hns3: fix incorrect configuration for igu_egu_hw_err
        - net: hns3: initialize the message content in hclge_get_link_mode()
        - net: hns3: add check for HNS3_NIC_STATE_INITED in
          hns3_reset_notify_up_enet()
        - net: hns3: fix for vxlan gpe tx checksum bug
        - net: hns3: use netif_tx_disable to stop the transmit queue
        - net: hns3: disable phy loopback setting in hclge_mac_start_phy
        - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
        - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
        - sunrpc: Fix misplaced barrier in call_decode
        - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
        - block/rnbd-clt: Check the return value of the function rtrs_clt_query
        - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
        - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
        - netfilter: xt_SECMARK: add new revision to fix structure layout
        - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
        - drm/radeon: Fix off-by-one power_state index heap overwrite
        - drm/radeon: Avoid power table parsing memory leaks
        - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
        - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
        - mm/migrate.c: fix potential indeterminate pte entry in
          migrate_vma_insert_page()
        - ksm: fix potential missing rmap_item for stable_node
        - mm/gup: check every subpage of a compound page during isolation
        - mm/gup: return an error on migration failure
        - mm/gup: check for isolation errors
        - ethtool: fix missing NLM_F_MULTI flag when dumping
        - net: fix nla_strcmp to handle more then one trailing null character
        - smc: disallow TCP_ULP in smc_setsockopt()
        - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
        - can: mcp251x: fix resume from sleep before interface was brought up
        - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
        - sched: Fix out-of-bound access in uclamp
        - sched/fair: Fix unfairness caused by missing load decay
        - fs/proc/generic.c: fix incorrect pde_is_permanent check
        - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
        - kernel/resource: make walk_system_ram_res() find all busy
          IORESOURCE_SYSTEM_RAM resources
        - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
        - netfilter: nftables: avoid overflows in nft_hash_buckets()
        - i40e: fix broken XDP support
        - i40e: Fix use-after-free in i40e_client_subtask()
        - i40e: fix the restart auto-negotiation after FEC modified
        - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
        - f2fs: avoid unneeded data copy in f2fs_ioc_move_range()
        - ARC: entry: fix off-by-one error in syscall number validation
        - ARC: mm: PAE: use 40-bit physical page mask
        - ARC: mm: Use max_high_pfn as a HIGHMEM zone border
        - powerpc/64s: Fix crashes when toggling stf barrier
        - powerpc/64s: Fix crashes when toggling entry flush barrier
        - hfsplus: prevent corruption in shrinking truncate
        - squashfs: fix divide error in calculate_skip()
        - userfaultfd: release page in error path to avoid BUG_ON
        - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
        - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
        - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
          are connected
        - drm/amd/display: Initialize attribute for hdcp_srm sysfs file
        - drm/i915: Avoid div-by-zero on gen2
        - kvm: exit halt polling on need_resched() as well
        - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using
          hv_timer
        - KVM: x86: Cancel pvclock_gtod_work on module removal
        - KVM: x86: Prevent deadlock against tk_core.seq
        - dax: Add an enum for specifying dax wakup mode
        - dax: Add a wakeup mode parameter to put_unlocked_entry()
        - dax: Wake up all waiters after invalidating dax entry
        - perf tools: Fix dynamic libbpf link
        - iio: light: gp2ap002: Fix rumtime PM imbalance on error
        - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
        - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
        - usb: fotg210-hcd: Fix an error message
        - hwmon: (occ) Fix poll rate limiting
        - usb: musb: Fix an error message
        - ACPI: scan: Fix a memory leak in an error handling path
        - kyber: fix out of bounds access when preempted
        - nvmet: add lba to sect conversion helpers
        - nvmet: fix inline bio check for bdev-ns
        - f2fs: compress: fix to free compress page correctly
        - f2fs: compress: fix race condition of overwrite vs truncate
        - f2fs: compress: fix to assign cc.cluster_idx correctly
        - nbd: Fix NULL pointer in flush_workqueue
        - blk-mq: Swap two calls in blk_mq_exit_queue()
        - usb: dwc3: omap: improve extcon initialization
        - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
        - usb: xhci: Increase timeout for HC halt
        - usb: dwc2: Fix gadget DMA unmap direction
        - usb: core: hub: fix race condition about TRSMRCY of resume
        - usb: dwc3: gadget: Enable suspend events
        - usb: dwc3: gadget: Return success always for kick transfer in ep queue
        - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
        - usb: typec: ucsi: Put fwnode in any case during ->probe()
        - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
        - xhci: Do not use GFP_KERNEL in (potentially) atomic context
        - xhci: Add reset resume quirk for AMD xhci controller.
        - iio: gyro: mpu3050: Fix reported temperature value
        - iio: tsl2583: Fix division by a zero lux_val
        - cdc-wdm: untangle a circular dependency between callback and softint
        - xen/gntdev: fix gntdev_mmap() error exit path
        - KVM: x86: Emulate RDPID only if RDTSCP is supported
        - KVM: x86: Move RDPID emulation intercept to its own enum
        - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
        - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
        - iommu/vt-d: Remove WO permissions on second-level paging entries
        - mm: fix struct page layout on 32-bit systems
        - MIPS: Reinstate platform `__div64_32' handler
        - MIPS: Avoid DIVU in `__div64_32' is result would be zero
        - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
        - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
        - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
        - ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
        - ARM: 9012/1: move device tree mapping out of linear region
        - ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual
          address
        - ARM: 9027/1: head.S: explicitly map DT even if it lives in the first
          physical section
        - usb: typec: tcpm: Fix error while calculating PPS out values
        - kobject_uevent: remove warning in init_uevent_argv()
        - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
        - drm/i915/overlay: Fix active retire callback alignment
        - drm/i915: Fix crash in auto_retire
        - clk: exynos7: Mark aclk_fsys1_200 as critical
        - media: rkvdec: Remove of_match_ptr()
        - i2c: mediatek: Fix send master code at more than 1MHz
        - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
        - dt-bindings: serial: 8250: Remove duplicated compatible strings
        - nvme: do not try to reconfigure APST when the controller is not live
        - ASoC: rsnd: check all BUSIF status when error
    
      * Groovy update: upstream stable patchset 2021-06-03 (LP: #1930766)
        - Bluetooth: verify AMP hci_chan before amp_destroy
        - bluetooth: eliminate the potential race condition when removing the HCI
          controller
        - net/nfc: fix use-after-free llcp_sock_bind/connect
        - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
        - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
        - tty: moxa: fix TIOCSSERIAL jiffies conversions
        - tty: amiserial: fix TIOCSSERIAL permission check
        - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
        - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
        - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
        - staging: fwserial: fix TIOCSSERIAL jiffies conversions
        - tty: moxa: fix TIOCSSERIAL permission check
        - staging: fwserial: fix TIOCSSERIAL permission check
        - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
        - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
        - usb: typec: tcpm: update power supply once partner accepts
        - usb: xhci-mtk: remove or operator for setting schedule parameters
        - usb: xhci-mtk: improve bandwidth scheduling with TT
        - ASoC: samsung: tm2_wm5110: check of of_parse return value
        - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
        - MIPS: pci-mt7620: fix PLL lock check
        - MIPS: pci-rt2880: fix slot 0 configuration
        - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
        - PCI: Allow VPD access for QLogic ISP2722
        - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
        - iio: inv_mpu6050: Fully validate gyro and accel scale writes
        - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
        - iio:adc:ad7476: Fix remove handling
        - sc16is7xx: Defer probe if device read fails
        - phy: cadence: Sierra: Fix PHY power_on sequence
        - misc: lis3lv02d: Fix false-positive WARN on various HP models
        - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
        - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
        - misc: vmw_vmci: explicitly initialize vmci_datagram payload
        - selinux: add proper NULL termination to the secclass_map permissions
        - x86, sched: Treat Intel SNC topology as default, COD as exception
        - md/bitmap: wait for external bitmap writes to complete during tear down
        - md-cluster: fix use-after-free issue when removing rdev
        - md: split mddev_find
        - md: factor out a mddev_find_locked helper from mddev_find
        - md: md_open returns -EBUSY when entering racing area
        - md: Fix missing unused status line of /proc/mdstat
        - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
        - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
        - cfg80211: scan: drop entry from hidden_list on overflow
        - rtw88: Fix array overrun in rtw_get_tx_power_params()
        - FDDI: defxx: Make MMIO the configuration default except for EISA
        - drm/qxl: use ttm bo priorities
        - drm/panfrost: Clear MMU irqs before handling the fault
        - drm/panfrost: Don't try to map pages that are already mapped
        - drm/radeon: fix copy of uninitialized variable back to userspace
        - drm/dp_mst: Revise broadcast msg lct & lcr
        - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
        - drm/amd/display: Reject non-zero src_y and src_x for video planes
        - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
        - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
        - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
        - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
        - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
        - ALSA: hda/realtek: Re-order ALC662 quirk table entries
        - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
        - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
        - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
        - KVM: s390: VSIE: correctly handle MVPG when in VSIE
        - KVM: s390: split kvm_s390_logical_to_effective
        - KVM: s390: fix guarded storage control register handling
        - s390: fix detection of vector enhancements facility 1 vs. vector packed
          decimal facility
        - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
        - KVM: s390: split kvm_s390_real_to_abs
        - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
        - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
        - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
        - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
        - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
        - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
        - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
        - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
        - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
        - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
        - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
        - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
        - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
        - Revert "i3c master: fix missing destroy_workqueue() on error in
          i3c_master_register"
        - ovl: fix missing revert_creds() on error path
        - usb: gadget: pch_udc: Revert d3cb25a12138 completely
        - firmware: xilinx: Fix dereferencing freed memory
        - firmware: xilinx: Add a blank line after function declaration
        - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
          IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
        - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
        - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
        - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
        - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
        - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
        - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
        - x86/platform/uv: Set section block size for hubless architectures
        - serial: stm32: fix code cleaning warnings and checks
        - serial: stm32: add "_usart" prefix in functions name
        - serial: stm32: fix probe and remove order for dma
        - serial: stm32: Use of_device_get_match_data()
        - serial: stm32: fix startup by enabling usart for reception
        - serial: stm32: fix incorrect characters on console
        - serial: stm32: fix TX and RX FIFO thresholds
        - serial: stm32: fix a deadlock condition with wakeup event
        - serial: stm32: fix wake-up flag handling
        - serial: stm32: fix a deadlock in set_termios
        - serial: stm32: fix tx dma completion, release channel
        - serial: stm32: call stm32_transmit_chars locked
        - serial: stm32: fix FIFO flush in startup and set_termios
        - serial: stm32: add FIFO flush when port is closed
        - serial: stm32: fix tx_empty condition
        - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
        - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
        - regmap: set debugfs_name to NULL after it is freed
        - spi: rockchip: avoid objtool warning
        - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
        - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
        - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
        - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
        - mtd: don't lock when recursively deleting partitions
        - mtd: maps: fix error return code of physmap_flash_remove()
        - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
        - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
        - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
        - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
        - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
        - spi: stm32: drop devres version of spi_register_master
        - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
        - spi: stm32: Fix use-after-free on unbind
        - x86/microcode: Check for offline CPUs before requesting new microcode
        - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
        - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
        - usb: gadget: pch_udc: Check for DMA mapping error
        - crypto: ccp - fix command queuing to TEE ring buffer
        - crypto: qat - don't release uninitialized resources
        - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
        - fotg210-udc: Fix DMA on EP0 for length > max packet size
        - fotg210-udc: Fix EP0 IN requests bigger than two packets
        - fotg210-udc: Remove a dubious condition leading to fotg210_done
        - fotg210-udc: Mask GRP2 interrupts we don't handle
        - fotg210-udc: Don't DMA more than the buffer can take
        - fotg210-udc: Complete OUT requests on short packets
        - dt-bindings: serial: stm32: Use 'type: object' instead of false for
          'additionalProperties'
        - mtd: require write permissions for locking and badblock ioctls
        - bus: qcom: Put child node before return
        - soundwire: bus: Fix device found flag correctly
        - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
        - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
          unconditionally
        - NFSD: Fix sparse warning in nfs4proc.c
        - NFSv4.2: fix copy stateid copying for the async copy
        - crypto: poly1305 - fix poly1305_core_setkey() declaration
        - crypto: qat - fix error path in adf_isr_resource_alloc()
        - usb: gadget: aspeed: fix dma map failure
        - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
        - driver core: platform: Declare early_platform_cleanup() prototype
        - memory: pl353: fix mask of ECC page_size config register
        - soundwire: stream: fix memory leak in stream config error path
        - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
        - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
        - firmware: qcom_scm: Reduce locking section for __get_convention()
        - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
        - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
        - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
        - staging: comedi: tests: ni_routes_test: Fix compilation error
        - staging: rtl8192u: Fix potential infinite loop
        - staging: fwserial: fix TIOCSSERIAL implementation
        - staging: fwserial: fix TIOCGSERIAL implementation
        - staging: greybus: uart: fix unprivileged TIOCCSERIAL
        - soc: qcom: pdr: Fix error return code in pdr_register_listener
        - PM / devfreq: Use more accurate returned new_freq as resume_freq
        - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
        - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
        - clocksource/drivers/ingenic_ost: Fix return value check in
          ingenic_ost_probe()
        - spi: Fix use-after-free with devm_spi_alloc_*
        - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
        - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
        - soc: qcom: mdt_loader: Detect truncated read of segments
        - PM: runtime: Replace inline function pm_runtime_callbacks_present()
        - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
        - ACPI: CPPC: Replace cppc_attr with kobj_attribute
        - crypto: qat - Fix a double free in adf_create_ring
        - cpufreq: armada-37xx: Fix setting TBG parent for load levels
        - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
        - cpufreq: armada-37xx: Fix the AVS value for load L1
        - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
        - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
        - cpufreq: armada-37xx: Fix driver cleanup when registration failed
        - cpufreq: armada-37xx: Fix determining base CPU frequency
        - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
        - usb: gadget: r8a66597: Add missing null check on return from
          platform_get_resource
        - USB: cdc-acm: fix unprivileged TIOCCSERIAL
        - USB: cdc-acm: fix TIOCGSERIAL implementation
        - tty: fix return value for unsupported ioctls
        - tty: Remove dead termiox code
        - tty: fix return value for unsupported termiox ioctls
        - serial: core: return early on unsupported ioctls
        - firmware: qcom-scm: Fix QCOM_SCM configuration
        - node: fix device cleanups in error handling code
        - crypto: chelsio - Read rxchannel-id from firmware
        - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
        - m68k: Add missing mmap_read_lock() to sys_cacheflush()
        - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
        - security: keys: trusted: fix TPM2 authorizations
        - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
          critclk_systems DMI table
        - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
        - Drivers: hv: vmbus: Use after free in __vmbus_open()
        - x86/platform/uv: Fix !KEXEC build failure
        - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
        - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
          check
        - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
        - usb: dwc2: Fix hibernation between host and device modes.
        - ttyprintk: Add TTY hangup callback.
        - serial: omap: don't disable rs485 if rts gpio is missing
        - serial: omap: fix rs485 half-duplex filtering
        - xen-blkback: fix compatibility bug with single page rings
        - soc: aspeed: fix a ternary sign expansion bug
        - drm/tilcdc: send vblank event when disabling crtc
        - drm/stm: Fix bus_flags handling
        - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
        - drm/mcde/panel: Inverse misunderstood flag
        - afs: Fix updating of i_mode due to 3rd party change
        - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
        - media: vivid: fix assignment of dev->fbuf_out_flags
        - media: saa7134: use sg_dma_len when building pgtable
        - media: saa7146: use sg_dma_len when building pgtable
        - media: omap4iss: return error code when omap4iss_get() failed
        - media: aspeed: fix clock handling logic
        - media: venus: core: Fix some resource leaks in the error path of
          'venus_probe()'
        - media: platform: sunxi: sun6i-csi: fix error return code of
          sun6i_video_start_streaming()
        - media: m88ds3103: fix return value check in m88ds3103_probe()
        - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
        - media: atomisp: Fixed error handling path
        - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
        - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
        - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
        - of: overlay: fix for_each_child.cocci warnings
        - x86/kprobes: Fix to check non boostable prefixes correctly
        - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
        - pata_arasan_cf: fix IRQ check
        - pata_ipx4xx_cf: fix IRQ check
        - sata_mv: add IRQ checks
        - ata: libahci_platform: fix IRQ check
        - nvme-tcp: block BH in sk state_change sk callback
        - nvmet-tcp: fix incorrect locking in state_change sk callback
        - clk: imx: Fix reparenting of UARTs not associated with stdout
        - nvme: retrigger ANA log update if group descriptor isn't found
        - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
          from imx219_set_stream
        - media: i2c: imx219: Balance runtime PM use-count
        - media: v4l2-ctrls.c: fix race condition in hdl->requests list
        - vfio/pci: Move VGA and VF initialization to functions
        - vfio/pci: Re-order vfio_pci_probe()
        - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
        - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
        - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
        - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
        - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
        - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
        - clk: uniphier: Fix potential infinite loop
        - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
        - scsi: pm80xx: Fix potential infinite loop
        - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
        - scsi: hisi_sas: Fix IRQ checks
        - scsi: jazz_esp: Add IRQ check
        - scsi: sun3x_esp: Add IRQ check
        - scsi: sni_53c710: Add IRQ check
        - scsi: ibmvfc: Fix invalid state machine BUG_ON()
        - mailbox: sprd: Introduce refcnt when clients requests/free channels
        - mfd: stm32-timers: Avoid clearing auto reload register
        - nvmet-tcp: fix a segmentation fault during io parsing error
        - nvme-pci: don't simple map sgl when sgls are disabled
        - media: cedrus: Fix H265 status definitions
        - HSI: core: fix resource leaks in hsi_add_client_from_dt()
        - x86/events/amd/iommu: Fix sysfs type mismatch
        - sched/debug: Fix cgroup_path[] serialization
        - drivers/block/null_blk/main: Fix a double free in null_init.
        - xsk: Respect device's headroom and tailroom on generic xmit path
        - HID: plantronics: Workaround for double volume key presses
        - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
          printed chars
        - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
        - ASoC: Intel: Skylake: Compile when any configuration is selected
        - RDMA/mlx5: Fix mlx5 rates to IB rates map
        - wilc1000: write value to WILC_INTR2_ENABLE register
        - KVM: x86/mmu: Retry page faults that hit an invalid memslot
        - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
        - net: lapbether: Prevent racing when checking whether the netif is running
        - libbpf: Add explicit padding to bpf_xdp_set_link_opts
        - bpftool: Fix maybe-uninitialized warnings
        - iommu: Check dev->iommu in iommu_dev_xxx functions
        - iommu/vt-d: Reject unsupported page request modes
        - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
        - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
        - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
        - powerpc/prom: Mark identical_pvr_fixup as __init
        - MIPS: fix local_irq_{disable,enable} in asmmacro.h
        - ima: Fix the error code for restoring the PCR value
        - inet: use bigger hash table for IP ID generation
        - pinctrl: pinctrl-single: remove unused parameter
        - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
          zero
        - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
        - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
        - RDMA/mlx5: Fix flow destination setting for RDMA TX flow table
        - RDMA/mlx5: Fix drop packet rule in egress table
        - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
        - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
        - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
        - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
        - udp: never accept GSO_FRAGLIST packets
        - powerpc/pseries: Only register vio drivers if vio bus exists
        - bug: Remove redundant condition check in report_bug
        - RDMA/core: Fix corrupted SL on passive side
        - nfc: pn533: prevent potential memory corruption
        - net: hns3: Limiting the scope of vector_ring_chain variable
        - mips: bmips: fix syscon-reboot nodes
        - iommu/vt-d: Don't set then clear private data in prq_event_thread()
        - iommu: Fix a boundary issue to avoid performance drop
        - iommu/vt-d: Report right snoop capability when using FL for IOVA
        - iommu/vt-d: Invalidate PASID cache when root/context entry changed
        - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
        - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
        - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
        - ASoC: simple-card: fix possible uninitialized single_cpu local variable
        - liquidio: Fix unintented sign extension of a left shift of a u16
        - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
        - powerpc/64s: Fix pte update for kernel memory on radix
        - powerpc/perf: Fix PMU constraint check for EBB events
        - powerpc: iommu: fix build when neither PCI or IBMVIO is set
        - mac80211: bail out if cipher schemes are invalid
        - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
        - mt7601u: fix always true expression
        - mt76: mt7615: fix tx skb dma unmap
        - mt76: mt7915: fix tx skb dma unmap
        - mt76: mt7915: fix aggr len debugfs node
        - mt76: mt7915: fix mib stats counter reporting to mac80211
        - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
        - ovl: invalidate readdir cache on changes to dir with origin
        - RDMA/qedr: Fix error return code in qedr_iw_connect()
        - IB/hfi1: Fix error return code in parse_platform_config()
        - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
        - cxgb4: Fix unintentional sign extension issues
        - net: thunderx: Fix unintentional sign extension issue
        - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
        - RDMA/rtrs-clt: destroy sysfs after removing session from active list
        - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
        - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
        - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
        - i2c: imx: fix reference leak when pm_runtime_get_sync fails
        - i2c: omap: fix reference leak when pm_runtime_get_sync fails
        - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
        - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
        - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
        - i2c: cadence: add IRQ check
        - i2c: emev2: add IRQ check
        - i2c: jz4780: add IRQ check
        - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
        - i2c: rcar: protect against supurious interrupts on V3U
        - i2c: rcar: add IRQ check
        - i2c: sh7760: add IRQ check
        - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
        - powerpc/xive: Fix xmon command "dxi"
        - ASoC: ak5558: correct reset polarity
        - net/mlx5: Fix bit-wise and with zero
        - net/packet: make packet_fanout.arr size configurable up to 64K
        - net/packet: remove data races in fanout operations
        - drm/i915/gvt: Fix error code in intel_gvt_init_device()
        - iommu/amd: Put newline after closing bracket in warning
        - perf beauty: Fix fsconfig generator
        - MIPS: pci-legacy: stop using of_pci_range_to_resource
        - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
        - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
        - rtlwifi: 8821ae: upgrade PHY and RF parameters
        - wlcore: fix overlapping snprintf arguments in debugfs
        - i2c: sh7760: fix IRQ error path
        - mwl8k: Fix a double Free in mwl8k_probe_hw
        - netfilter: nft_payload: fix C-VLAN offload support
        - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
        - netfilter: nftables_offload: special ethertype handling for VLAN
        - vsock/vmci: log once the failed queue pair allocation
        - libbpf: Initialize the bpf_seq_printf parameters array field by field
        - net: ethernet: ixp4xx: Set the DMA masks explicitly
        - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
        - RDMA/cxgb4: add missing qpid increment
        - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
        - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
        - vsock/virtio: free queued packets when closing socket
        - net: davinci_emac: Fix incorrect masking of tx and rx error channel
        - mt76: mt7615: fix memleak when mt7615_unregister_device()
        - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
        - net: stmmac: fix TSO and TBS feature enabling during driver open
        - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
        - net: phy: intel-xway: enable integrated led functions
        - powerpc/64: Fix the definition of the fixmap area
        - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
        - ath10k: Fix a use after free in ath10k_htc_send_bundle
        - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
        - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
        - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
        - net: phy: marvell: fix m88e1011_set_downshift
        - net: phy: marvell: fix m88e1111_set_downshift
        - net: enetc: fix link error again
        - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
        - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
          RTL8211E
        - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
          RTL8211E
        - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
        - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
        - bnxt_en: Fix RX consumer index logic in the error path.
        - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
        - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
        - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
        - RDMA/siw: Fix a use after free in siw_alloc_mr
        - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
        - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
        - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
        - ia64: fix EFI_DEBUG build
        - kfifo: fix ternary sign extension bugs
        - mm/sl?b.c: remove ctor argument from kmem_cache_flags
        - mm/sparse: add the missing sparse_buffer_fini() in error branch
        - mm/memory-failure: unnecessary amount of unmapping
        - afs: Fix speculative status fetches
        - arm64: Remove arm64_dma32_phys_limit and its uses
        - net: Only allow init netns to set default tcp cong to a restricted algo
        - Revert "of/fdt: Make sure no-map does not remove already reserved regions"
        - Revert "fdt: Properly handle "no-map" field in the memory region"
    
      * Groovy update: upstream stable patchset 2021-05-28 (LP: #1930095)
        - bus: mhi: core: Fix check for syserr at power_up
        - bus: mhi: core: Clear configuration from channel context during reset
        - bus: mhi: core: Sanity check values from remote device before use
        - s390/disassembler: increase ebpf disasm buffer size
        - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
        - ACPI: custom_method: fix potential use-after-free issue
        - ACPI: custom_method: fix a possible memory leak
        - ftrace: Handle commands when closing set_ftrace_filter file
        - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
        - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
        - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
        - ecryptfs: fix kernel panic with null dev_name
        - fs/epoll: restore waking from ep_done_scan()
        - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
        - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
        - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
        - mtd: rawnand: atmel: Update ecc_stats.corrected counter
        - erofs: add unsupported inode i_format check
        - spi: stm32-qspi: fix pm_runtime usage_count counter
        - spi: spi-ti-qspi: Free DMA resources
        - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
        - scsi: mpt3sas: Block PCI config access from userspace during reset
        - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
        - mmc: uniphier-sd: Fix a resource leak in the remove function
        - mmc: sdhci: Check for reset prior to DMA address unmap
        - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
          controllers
        - mmc: block: Update ext_csd.cache_ctrl if it was written
        - mmc: block: Issue a cache flush only when it's enabled
        - mmc: core: Do a power cycle when the CMD11 fails
        - mmc: core: Set read only for SD cards with permanent write protect bit
        - mmc: core: Fix hanging on I/O during system suspend for removable cards
        - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
        - cifs: Return correct error code from smb2_get_enc_key
        - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
          point
        - cifs: detect dead connections only when echoes are enabled.
        - smb2: fix use-after-free in smb2_ioctl_query_info()
        - btrfs: handle remount to no compress during compression
        - x86/build: Disable HIGHMEM64G selection for M486SX
        - btrfs: fix metadata extent leak after failure to create subvolume
        - intel_th: pci: Add Rocket Lake CPU support
        - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
          free
        - posix-timers: Preserve return value in clock_adjtime32()
        - fbdev: zero-fill colormap in fbcmap.c
        - cpuidle: tegra: Fix C7 idling state on Tegra114
        - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
        - staging: wimax/i2400m: fix byte-order issue
        - spi: ath79: always call chipselect function
        - spi: ath79: remove spi-master setup and cleanup assignment
        - bus: mhi: core: Destroy SBL devices when moving to mission mode
        - crypto: api - check for ERR pointers in crypto_destroy_tfm()
        - crypto: qat - fix unmap invalid dma address
        - usb: gadget: uvc: add bInterval checking for HS mode
        - usb: webcam: Invalid size of Processing Unit Descriptor
        - crypto: hisilicon/sec - fixes a printing error
        - genirq/matrix: Prevent allocation counter corruption
        - usb: gadget: f_uac2: validate input parameters
        - usb: gadget: f_uac1: validate input parameters
        - usb: xhci: Fix port minor revision
        - PCI: PM: Do not read power state in pci_enable_device_flags()
        - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
        - ARM: dts: ux500: Fix up TVK R3 sensors
        - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
        - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
        - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
        - soc/tegra: pmc: Fix completion of power-gate toggling
        - tee: optee: do not check memref size on return from Secure World
        - soundwire: cadence: only prepare attached devices on clock stop
        - perf/arm_pmu_platform: Fix error handling
        - random: initialize ChaCha20 constants with correct endianness
        - usb: xhci-mtk: support quirk to disable usb2 lpm
        - fpga: dfl: pci: add device id for Intel FPGA PAC N3000
        - fpga: dfl: pci: add DID for D5005 PAC cards
        - xhci: check port array allocation was successful before dereferencing it
        - xhci: check control context is valid before dereferencing it.
        - xhci: fix potential array out of bounds with several interrupters
        - bus: mhi: core: Clear context for stopped channels from remove()
        - ARM: dts: at91: change the key code of the gpio key
        - tools/power/x86/intel-speed-select: Increase string size
        - platform/x86: ISST: Account for increased timeout in some cases
        - spi: dln2: Fix reference leak to master
        - spi: omap-100k: Fix reference leak to master
        - spi: qup: fix PM reference leak in spi_qup_remove()
        - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
        - usb: musb: fix PM reference leak in musb_irq_work()
        - usb: core: hub: Fix PM reference leak in usb_port_resume()
        - usb: dwc3: gadget: Check for disabled LPM quirk
        - tty: n_gsm: check error while registering tty devices
        - intel_th: Consistency and off-by-one fix
        - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
        - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
        - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
        - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
        - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
        - crypto: omap-aes - Fix PM reference leak on omap-aes.c
        - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
        - btrfs: do proper error handling in create_reloc_root
        - btrfs: do proper error handling in btrfs_update_reloc_root
        - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
        - drm: Added orientation quirk for OneGX1 Pro
        - drm/qxl: release shadow on shutdown
        - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
        - drm/amd/display: Check for DSC support instead of ASIC revision
        - drm/amd/display: Don't optimize bandwidth before disabling planes
        - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
        - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
          overwritten' issue
        - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
        - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
        - sched/pelt: Fix task util_est update filtering
        - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
        - media: ite-cir: check for receive overflow
        - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
        - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
        - atomisp: don't let it go past pipes array
        - power: supply: bq27xxx: fix power_avg for newer ICs
        - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
          been unplugged
        - extcon: arizona: Fix various races on driver unbind
        - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
        - media: gspca/sq905.c: fix uninitialized variable
        - power: supply: Use IRQF_ONESHOT
        - backlight: qcom-wled: Use sink_addr for sync toggle
        - backlight: qcom-wled: Fix FSC update issue for WLED5
        - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
        - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
        - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
        - drm/amd/pm: fix workload mismatch on vega10
        - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
        - drm/amd/display: fix dml prefetch validation
        - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
        - drm/vkms: fix misuse of WARN_ON
        - scsi: qla2xxx: Fix use after free in bsg
        - mmc: sdhci-esdhc-imx: validate pinctrl before use it
        - mmc: sdhci-pci: Add PCI IDs for Intel LKF
        - mmc: sdhci-brcmstb: Remove CQE quirk
        - ata: ahci: Disable SXS for Hisilicon Kunpeng920
        - drm/komeda: Fix bit check to import to value of proper type
        - nvmet: return proper error code from discovery ctrl
        - selftests/resctrl: Enable gcc checks to detect buffer overflows
        - selftests/resctrl: Fix compilation issues for global variables
        - selftests/resctrl: Fix compilation issues for other global variables
        - selftests/resctrl: Clean up resctrl features check
        - selftests/resctrl: Fix missing options "-n" and "-p"
        - selftests/resctrl: Use resctrl/info for feature detection
        - selftests/resctrl: Fix incorrect parsing of iMC counters
        - selftests/resctrl: Fix checking for < 0 for unsigned values
        - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
          bounce
        - scsi: smartpqi: Correct request leakage during reset operations
        - scsi: smartpqi: Add new PCI IDs
        - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
        - media: em28xx: fix memory leak
        - media: vivid: update EDID
        - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
        - power: supply: generic-adc-battery: fix possible use-after-free in
          gab_remove()
        - power: supply: s3c_adc_battery: fix possible use-after-free in
          s3c_adc_bat_remove()
        - media: tc358743: fix possible use-after-free in tc358743_remove()
        - media: adv7604: fix possible use-after-free in adv76xx_remove()
        - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
        - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
        - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
        - media: platform: sti: Fix runtime PM imbalance in regs_show
        - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
        - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
        - media: gscpa/stv06xx: fix memory leak
        - sched/fair: Ignore percpu threads for imbalance pulls
        - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
        - drm/msm/mdp5: Do not multiply vclk line count by 100
        - drm/radeon/ttm: Fix memory leak userptr pages
        - drm/amd/display: Fix debugfs link_settings entry
        - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
        - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
        - amdgpu: avoid incorrect %hu format string
        - drm/amdgpu: fix NULL pointer dereference
        - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
          response
        - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
        - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
        - mfd: da9063: Support SMBus and I2C mode
        - mfd: arizona: Fix rumtime PM imbalance on error
        - scsi: libfc: Fix a format specifier
        - perf: Rework perf_event_exit_event()
        - sched,fair: Alternative sched_slice()
        - block/rnbd-clt: Fix missing a memory free when unloading the module
        - s390/archrandom: add parameter check for s390_arch_random_generate
        - sched,psi: Handle potential task count underflow bugs more gracefully
        - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
        - ALSA: hda/conexant: Re-order CX5066 quirk table entries
        - ALSA: sb: Fix two use after free in snd_sb_qsound_build
        - ALSA: usb-audio: Explicitly set up the clock selector
        - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
          PC 8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
        - ALSA: hda/realtek: GA503 use same quirks as GA401
        - ALSA: hda/realtek: fix mic boost on Intel NUC 8
        - ALSA: hda/realtek - Headset Mic issue on HP platform
        - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
        - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
        - btrfs: fix race when picking most recent mod log operation for an old root
        - arm64/vdso: Discard .note.gnu.property sections in vDSO
        - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
        - fs: fix reporting supported extra file attributes for statx()
        - virtiofs: fix memory leak in virtio_fs_probe()
        - kcsan, debugfs: Move debugfs file creation out of early init
        - ubifs: Only check replay with inode type to judge if inode linked
        - f2fs: fix error handling in f2fs_end_enable_verity()
        - f2fs: fix to avoid out-of-bounds memory access
        - mlxsw: spectrum_mr: Update egress RIF list before route's action
        - openvswitch: fix stack OOB read while fragmenting IPv4 packets
        - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
        - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
        - NFS: Don't discard pNFS layout segments that are marked for return
        - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
        - Input: ili210x - add missing negation for touch indication on ili210x
        - jffs2: Fix kasan slab-out-of-bounds problem
        - jffs2: Hook up splice_write callback
        - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
        - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
        - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
        - intel_th: pci: Add Alder Lake-M support
        - tpm: efi: Use local variable for calculating final log size
        - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
        - crypto: arm/curve25519 - Move '.fpu' after '.arch'
        - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
        - md/raid1: properly indicate failure when ending a failed write request
        - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
          sequences
        - fuse: fix write deadlock
        - exfat: fix erroneous discard when clear cluster bit
        - security: commoncap: fix -Wstringop-overread warning
        - Fix misc new gcc warnings
        - jffs2: check the validity of dstlen in jffs2_zlib_compress()
        - smb3: when mounting with multichannel include it in requested capabilities
        - smb3: do not attempt multichannel to server which does not support it
        - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
        - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
        - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
        - kbuild: update config_data.gz only when the content of .config is changed
        - ext4: annotate data race in start_this_handle()
        - ext4: annotate data race in jbd2_journal_dirty_metadata()
        - ext4: fix check to prevent false positive report of incorrect used inodes
        - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
        - ext4: fix error code in ext4_commit_super
        - ext4: fix ext4_error_err save negative errno into superblock
        - ext4: allow the dax flag to be set and cleared on inline directories
        - ext4: Fix occasional generic/418 failure
        - media: dvbdev: Fix memory leak in dvb_media_device_free()
        - media: dvb-usb: Fix use-after-free access
        - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
        - media: staging/intel-ipu3: Fix memory leak in imu_fmt
        - media: staging/intel-ipu3: Fix set_fmt error handling
        - media: staging/intel-ipu3: Fix race condition during set_fmt
        - media: v4l2-ctrls: fix reference to freed memory
        - usb: gadget: dummy_hcd: fix gpf in gadget_setup
        - usb: gadget: Fix double free of device descriptor pointers
        - usb: gadget/function/f_fs string table fix for multiple languages
        - usb: dwc3: gadget: Fix START_TRANSFER link state check
        - usb: dwc3: core: Do core softreset when switch mode
        - usb: dwc2: Fix session request interrupt handler
        - tty: fix memory leak in vc_deallocate
        - rsi: Use resume_noirq for SDIO
        - tracing: Map all PIDs to command lines
        - tracing: Restructure trace_clock_global() to never block
        - dm persistent data: packed struct should have an aligned() attribute too
        - dm space map common: fix division bug in sm_ll_find_free_block()
        - dm integrity: fix missing goto in bitmap_flush_interval error handling
        - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
          fails
        - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
        - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
        - thermal/core/fair share: Lock the thermal zone while looping over instances
        - modules: mark ref_module static
        - modules: mark find_symbol static
        - modules: mark each_symbol_section static
        - modules: unexport __module_text_address
        - modules: unexport __module_address
        - modules: rename the licence field in struct symsearch to license
        - modules: return licensing information from find_symbol
        - modules: inherit TAINT_PROPRIETARY_MODULE
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 13 Jul 2021 09:52:11 -0300
  • linux (5.8.0-61.68) groovy; urgency=medium
    
      * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
        ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
        (LP: #1933969)
        - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
        - sit: proper dev_{hold|put} in ndo_[un]init methods
        - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
        - ipv6: remove extra dev_hold() for fallback tunnels
    
    linux (5.8.0-60.67) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-60.67 -proposed tracker (LP: #1932438)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
        - [Packaging] update helper scripts
        - update dkms package versions
    
      * Add support for IO functions of AAEON devices (LP: #1929504)
        - ODM: mfd: Add support for IO functions of AAEON devices
        - ODM: gpio: add driver for AAEON devices
        - ODM: watchdog: add driver for AAEON devices
        - ODM: hwmon: add driver for AAEON devices
        - ODM: leds: add driver for AAEON devices
        - ODM: [Config] update config for AAEON devices
    
      * Add support for selective build of special drivers (LP: #1912789)
        - [Packaging] Add support for ODM drivers
        - [Packaging] Turn on ODM support for amd64
        - [Packaging] Fix ODM support in actual build
    
      * Upstream v5.9 introduced 'module' patches that removed exported symbols
        (LP: #1932065)
        - SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
        - SAUCE: Revert "modules: return licensing information from find_symbol"
        - SAUCE: Revert "modules: rename the licence field in struct symsearch to
          license"
        - SAUCE: Revert "modules: unexport __module_address"
        - SAUCE: Revert "modules: unexport __module_text_address"
        - SAUCE: Revert "modules: mark each_symbol_section static"
        - SAUCE: Revert "modules: mark find_symbol static"
        - SAUCE: Revert "modules: mark ref_module static"
    
      * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
        - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
    
      * Groovy update: upstream stable patchset 2021-06-10 (LP: #1931637)
        - KEYS: trusted: Fix memory leak on object td
        - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
        - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
        - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
        - KVM: x86/mmu: Remove the defunct update_pte() paging hook
        - PM: runtime: Fix unpaired parent child_count for force_resume
        - kvm: Cap halt polling at kvm->max_halt_poll_ns
        - ath11k: fix thermal temperature read
        - fs: dlm: fix debugfs dump
        - tipc: convert dest node's address to network order
        - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
        - net: stmmac: Set FIFO sizes for ipq806x
        - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
        - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
        - i2c: bail out early when RDWR parameters are wrong
        - ALSA: hdsp: don't disable if not enabled
        - ALSA: hdspm: don't disable if not enabled
        - ALSA: rme9652: don't disable if not enabled
        - ALSA: bebob: enable to deliver MIDI messages for multiple ports
        - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
        - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
        - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
        - net: bridge: when suppression is enabled exclude RARP packets
        - Bluetooth: check for zapped sk before connecting
        - powerpc/32: Statically initialise first emergency context
        - net: hns3: remediate a potential overflow risk of bd_num_list
        - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
        - ice: handle increasing Tx or Rx ring sizes
        - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
        - i2c: Add I2C_AQ_NO_REP_START adapter quirk
        - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
        - coresight: Do not scan for graph if none is present
        - IB/hfi1: Correct oversized ring allocation
        - mac80211: clear the beacon's CRC after channel switch
        - pinctrl: samsung: use 'int' for register masks in Exynos
        - rtw88: 8822c: add LC calibration for RTL8822C
        - mt76: mt7615: support loading EEPROM for MT7613BE
        - mt76: mt76x0: disable GTK offloading
        - mt76: mt7915: fix txpower init for TSSI off chips
        - virtiofs: fix userns
        - cuse: prevent clone
        - iwlwifi: pcie: make cfg vs. trans_cfg more robust
        - powerpc/mm: Add cond_resched() while removing hpte mappings
        - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
        - Revert "iommu/amd: Fix performance counter initialization"
        - iommu/amd: Remove performance counter pre-initialization test
        - drm/amd/display: Force vsync flip when reconfiguring MPCC
        - selftests: Set CC to clang in lib.mk if LLVM is set
        - kconfig: nconf: stop endless search loops
        - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
        - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
        - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
        - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
        - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
        - powerpc/smp: Set numa node before updating mask
        - ASoC: rt286: Generalize support for ALC3263 codec
        - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
        - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
        - samples/bpf: Fix broken tracex1 due to kprobe argument change
        - powerpc/pseries: Stop calling printk in rtas_stop_self()
        - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
        - drm/amd/display: add handling for hdcp2 rx id list validation
        - drm/amdgpu: Add mem sync flag for IB allocated by SA
        - mt76: mt7615: fix entering driver-own state on mt7663
        - crypto: ccp: Free SEV device if SEV init fails
        - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
        - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
        - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
        - powerpc/iommu: Annotate nested lock for lockdep
        - iavf: remove duplicate free resources calls
        - net: ethernet: mtk_eth_soc: fix RX VLAN offload
        - selftests: mlxsw: Increase the tolerance of backlog buildup
        - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
        - kbuild: generate Module.symvers only when vmlinux exists
        - bnxt_en: Add PCI IDs for Hyper-V VF devices.
        - ia64: module: fix symbolizer crash on fdescr
        - watchdog: rename __touch_watchdog() to a better descriptive name
        - watchdog: explicitly update timestamp when reporting softlockup
        - watchdog/softlockup: remove logic that tried to prevent repeated reports
        - watchdog: fix barriers when printing backtraces from all CPUs
        - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
        - thermal: thermal_of: Fix error return code of
          thermal_of_populate_bind_params()
        - f2fs: fix panic during f2fs_resize_fs()
        - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
        - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
        - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
        - PCI: Release OF node in pci_scan_device()'s error path
        - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
          overflow_handler hook
        - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
        - PCI: endpoint: Add helper API to get the 'next' unreserved BAR
        - PCI: endpoint: Make *_free_bar() to return error codes on failure
        - PCI: endpoint: Fix NULL pointer dereference for ->get_features()
        - f2fs: Fix a hungtask problem in atomic write
        - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
        - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
        - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
        - NFS: Deal correctly with attribute generation counter overflow
        - PCI: endpoint: Fix missing destroy_workqueue()
        - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
        - NFSv4.2 fix handling of sr_eof in SEEK's reply
        - SUNRPC: Move fault injection call sites
        - thermal/drivers/tsens: Fix missing put_device error
        - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
        - nfsd: ensure new clients break delegations
        - rtc: fsl-ftm-alarm: add MODULE_TABLE()
        - dmaengine: idxd: fix cdev setup and free device lifetime issues
        - SUNRPC: fix ternary sign expansion bug in tracing
        - pwm: atmel: Fix duty cycle calculation in .get_state()
        - xprtrdma: Avoid Receive Queue wrapping
        - xprtrdma: Fix cwnd update ordering
        - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
        - ceph: fix inode leak on getattr error in __fh_to_dentry
        - scsi: qla2xxx: Prevent PRLI in target mode
        - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
        - scsi: ufs: core: Narrow down fast path in system suspend path
        - rtc: ds1307: Fix wday settings for rx8130
        - net: hns3: fix incorrect configuration for igu_egu_hw_err
        - net: hns3: initialize the message content in hclge_get_link_mode()
        - net: hns3: add check for HNS3_NIC_STATE_INITED in
          hns3_reset_notify_up_enet()
        - net: hns3: fix for vxlan gpe tx checksum bug
        - net: hns3: use netif_tx_disable to stop the transmit queue
        - net: hns3: disable phy loopback setting in hclge_mac_start_phy
        - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
        - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
        - sunrpc: Fix misplaced barrier in call_decode
        - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
        - block/rnbd-clt: Check the return value of the function rtrs_clt_query
        - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
        - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
        - netfilter: xt_SECMARK: add new revision to fix structure layout
        - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
        - drm/radeon: Fix off-by-one power_state index heap overwrite
        - drm/radeon: Avoid power table parsing memory leaks
        - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
        - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
        - mm/migrate.c: fix potential indeterminate pte entry in
          migrate_vma_insert_page()
        - ksm: fix potential missing rmap_item for stable_node
        - mm/gup: check every subpage of a compound page during isolation
        - mm/gup: return an error on migration failure
        - mm/gup: check for isolation errors
        - ethtool: fix missing NLM_F_MULTI flag when dumping
        - net: fix nla_strcmp to handle more then one trailing null character
        - smc: disallow TCP_ULP in smc_setsockopt()
        - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
        - can: mcp251x: fix resume from sleep before interface was brought up
        - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
        - sched: Fix out-of-bound access in uclamp
        - sched/fair: Fix unfairness caused by missing load decay
        - fs/proc/generic.c: fix incorrect pde_is_permanent check
        - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
        - kernel/resource: make walk_system_ram_res() find all busy
          IORESOURCE_SYSTEM_RAM resources
        - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
        - netfilter: nftables: avoid overflows in nft_hash_buckets()
        - i40e: fix broken XDP support
        - i40e: Fix use-after-free in i40e_client_subtask()
        - i40e: fix the restart auto-negotiation after FEC modified
        - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
        - f2fs: avoid unneeded data copy in f2fs_ioc_move_range()
        - ARC: entry: fix off-by-one error in syscall number validation
        - ARC: mm: PAE: use 40-bit physical page mask
        - ARC: mm: Use max_high_pfn as a HIGHMEM zone border
        - powerpc/64s: Fix crashes when toggling stf barrier
        - powerpc/64s: Fix crashes when toggling entry flush barrier
        - hfsplus: prevent corruption in shrinking truncate
        - squashfs: fix divide error in calculate_skip()
        - userfaultfd: release page in error path to avoid BUG_ON
        - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
        - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
        - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
          are connected
        - drm/amd/display: Initialize attribute for hdcp_srm sysfs file
        - drm/i915: Avoid div-by-zero on gen2
        - kvm: exit halt polling on need_resched() as well
        - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using
          hv_timer
        - KVM: x86: Cancel pvclock_gtod_work on module removal
        - KVM: x86: Prevent deadlock against tk_core.seq
        - dax: Add an enum for specifying dax wakup mode
        - dax: Add a wakeup mode parameter to put_unlocked_entry()
        - dax: Wake up all waiters after invalidating dax entry
        - perf tools: Fix dynamic libbpf link
        - iio: light: gp2ap002: Fix rumtime PM imbalance on error
        - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
        - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
        - usb: fotg210-hcd: Fix an error message
        - hwmon: (occ) Fix poll rate limiting
        - usb: musb: Fix an error message
        - ACPI: scan: Fix a memory leak in an error handling path
        - kyber: fix out of bounds access when preempted
        - nvmet: add lba to sect conversion helpers
        - nvmet: fix inline bio check for bdev-ns
        - f2fs: compress: fix to free compress page correctly
        - f2fs: compress: fix race condition of overwrite vs truncate
        - f2fs: compress: fix to assign cc.cluster_idx correctly
        - nbd: Fix NULL pointer in flush_workqueue
        - blk-mq: Swap two calls in blk_mq_exit_queue()
        - usb: dwc3: omap: improve extcon initialization
        - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
        - usb: xhci: Increase timeout for HC halt
        - usb: dwc2: Fix gadget DMA unmap direction
        - usb: core: hub: fix race condition about TRSMRCY of resume
        - usb: dwc3: gadget: Enable suspend events
        - usb: dwc3: gadget: Return success always for kick transfer in ep queue
        - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
        - usb: typec: ucsi: Put fwnode in any case during ->probe()
        - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
        - xhci: Do not use GFP_KERNEL in (potentially) atomic context
        - xhci: Add reset resume quirk for AMD xhci controller.
        - iio: gyro: mpu3050: Fix reported temperature value
        - iio: tsl2583: Fix division by a zero lux_val
        - cdc-wdm: untangle a circular dependency between callback and softint
        - xen/gntdev: fix gntdev_mmap() error exit path
        - KVM: x86: Emulate RDPID only if RDTSCP is supported
        - KVM: x86: Move RDPID emulation intercept to its own enum
        - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
        - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
        - iommu/vt-d: Remove WO permissions on second-level paging entries
        - mm: fix struct page layout on 32-bit systems
        - MIPS: Reinstate platform `__div64_32' handler
        - MIPS: Avoid DIVU in `__div64_32' is result would be zero
        - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
        - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
        - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
        - ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
        - ARM: 9012/1: move device tree mapping out of linear region
        - ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual
          address
        - ARM: 9027/1: head.S: explicitly map DT even if it lives in the first
          physical section
        - usb: typec: tcpm: Fix error while calculating PPS out values
        - kobject_uevent: remove warning in init_uevent_argv()
        - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
        - drm/i915/overlay: Fix active retire callback alignment
        - drm/i915: Fix crash in auto_retire
        - clk: exynos7: Mark aclk_fsys1_200 as critical
        - media: rkvdec: Remove of_match_ptr()
        - i2c: mediatek: Fix send master code at more than 1MHz
        - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
        - dt-bindings: serial: 8250: Remove duplicated compatible strings
        - nvme: do not try to reconfigure APST when the controller is not live
        - ASoC: rsnd: check all BUSIF status when error
    
      * Groovy update: upstream stable patchset 2021-06-03 (LP: #1930766)
        - Bluetooth: verify AMP hci_chan before amp_destroy
        - bluetooth: eliminate the potential race condition when removing the HCI
          controller
        - net/nfc: fix use-after-free llcp_sock_bind/connect
        - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
        - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
        - tty: moxa: fix TIOCSSERIAL jiffies conversions
        - tty: amiserial: fix TIOCSSERIAL permission check
        - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
        - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
        - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
        - staging: fwserial: fix TIOCSSERIAL jiffies conversions
        - tty: moxa: fix TIOCSSERIAL permission check
        - staging: fwserial: fix TIOCSSERIAL permission check
        - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
        - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
        - usb: typec: tcpm: update power supply once partner accepts
        - usb: xhci-mtk: remove or operator for setting schedule parameters
        - usb: xhci-mtk: improve bandwidth scheduling with TT
        - ASoC: samsung: tm2_wm5110: check of of_parse return value
        - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
        - MIPS: pci-mt7620: fix PLL lock check
        - MIPS: pci-rt2880: fix slot 0 configuration
        - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
        - PCI: Allow VPD access for QLogic ISP2722
        - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
        - iio: inv_mpu6050: Fully validate gyro and accel scale writes
        - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
        - iio:adc:ad7476: Fix remove handling
        - sc16is7xx: Defer probe if device read fails
        - phy: cadence: Sierra: Fix PHY power_on sequence
        - misc: lis3lv02d: Fix false-positive WARN on various HP models
        - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
        - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
        - misc: vmw_vmci: explicitly initialize vmci_datagram payload
        - selinux: add proper NULL termination to the secclass_map permissions
        - x86, sched: Treat Intel SNC topology as default, COD as exception
        - md/bitmap: wait for external bitmap writes to complete during tear down
        - md-cluster: fix use-after-free issue when removing rdev
        - md: split mddev_find
        - md: factor out a mddev_find_locked helper from mddev_find
        - md: md_open returns -EBUSY when entering racing area
        - md: Fix missing unused status line of /proc/mdstat
        - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
        - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
        - cfg80211: scan: drop entry from hidden_list on overflow
        - rtw88: Fix array overrun in rtw_get_tx_power_params()
        - FDDI: defxx: Make MMIO the configuration default except for EISA
        - drm/qxl: use ttm bo priorities
        - drm/panfrost: Clear MMU irqs before handling the fault
        - drm/panfrost: Don't try to map pages that are already mapped
        - drm/radeon: fix copy of uninitialized variable back to userspace
        - drm/dp_mst: Revise broadcast msg lct & lcr
        - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
        - drm/amd/display: Reject non-zero src_y and src_x for video planes
        - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
        - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
        - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
        - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
        - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
        - ALSA: hda/realtek: Re-order ALC662 quirk table entries
        - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
        - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
        - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
        - KVM: s390: VSIE: correctly handle MVPG when in VSIE
        - KVM: s390: split kvm_s390_logical_to_effective
        - KVM: s390: fix guarded storage control register handling
        - s390: fix detection of vector enhancements facility 1 vs. vector packed
          decimal facility
        - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
        - KVM: s390: split kvm_s390_real_to_abs
        - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
        - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
        - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
        - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
        - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
        - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
        - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
        - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
        - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
        - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
        - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
        - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
        - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
        - Revert "i3c master: fix missing destroy_workqueue() on error in
          i3c_master_register"
        - ovl: fix missing revert_creds() on error path
        - usb: gadget: pch_udc: Revert d3cb25a12138 completely
        - firmware: xilinx: Fix dereferencing freed memory
        - firmware: xilinx: Add a blank line after function declaration
        - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
          IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
        - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
        - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
        - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
        - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
        - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
        - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
        - x86/platform/uv: Set section block size for hubless architectures
        - serial: stm32: fix code cleaning warnings and checks
        - serial: stm32: add "_usart" prefix in functions name
        - serial: stm32: fix probe and remove order for dma
        - serial: stm32: Use of_device_get_match_data()
        - serial: stm32: fix startup by enabling usart for reception
        - serial: stm32: fix incorrect characters on console
        - serial: stm32: fix TX and RX FIFO thresholds
        - serial: stm32: fix a deadlock condition with wakeup event
        - serial: stm32: fix wake-up flag handling
        - serial: stm32: fix a deadlock in set_termios
        - serial: stm32: fix tx dma completion, release channel
        - serial: stm32: call stm32_transmit_chars locked
        - serial: stm32: fix FIFO flush in startup and set_termios
        - serial: stm32: add FIFO flush when port is closed
        - serial: stm32: fix tx_empty condition
        - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
        - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
        - regmap: set debugfs_name to NULL after it is freed
        - spi: rockchip: avoid objtool warning
        - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
        - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
        - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
        - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
        - mtd: don't lock when recursively deleting partitions
        - mtd: maps: fix error return code of physmap_flash_remove()
        - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
        - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
        - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
        - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
        - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
        - spi: stm32: drop devres version of spi_register_master
        - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
        - spi: stm32: Fix use-after-free on unbind
        - x86/microcode: Check for offline CPUs before requesting new microcode
        - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
        - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
        - usb: gadget: pch_udc: Check for DMA mapping error
        - crypto: ccp - fix command queuing to TEE ring buffer
        - crypto: qat - don't release uninitialized resources
        - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
        - fotg210-udc: Fix DMA on EP0 for length > max packet size
        - fotg210-udc: Fix EP0 IN requests bigger than two packets
        - fotg210-udc: Remove a dubious condition leading to fotg210_done
        - fotg210-udc: Mask GRP2 interrupts we don't handle
        - fotg210-udc: Don't DMA more than the buffer can take
        - fotg210-udc: Complete OUT requests on short packets
        - dt-bindings: serial: stm32: Use 'type: object' instead of false for
          'additionalProperties'
        - mtd: require write permissions for locking and badblock ioctls
        - bus: qcom: Put child node before return
        - soundwire: bus: Fix device found flag correctly
        - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
        - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
          unconditionally
        - NFSD: Fix sparse warning in nfs4proc.c
        - NFSv4.2: fix copy stateid copying for the async copy
        - crypto: poly1305 - fix poly1305_core_setkey() declaration
        - crypto: qat - fix error path in adf_isr_resource_alloc()
        - usb: gadget: aspeed: fix dma map failure
        - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
        - driver core: platform: Declare early_platform_cleanup() prototype
        - memory: pl353: fix mask of ECC page_size config register
        - soundwire: stream: fix memory leak in stream config error path
        - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
        - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
        - firmware: qcom_scm: Reduce locking section for __get_convention()
        - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
        - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
        - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
        - staging: comedi: tests: ni_routes_test: Fix compilation error
        - staging: rtl8192u: Fix potential infinite loop
        - staging: fwserial: fix TIOCSSERIAL implementation
        - staging: fwserial: fix TIOCGSERIAL implementation
        - staging: greybus: uart: fix unprivileged TIOCCSERIAL
        - soc: qcom: pdr: Fix error return code in pdr_register_listener
        - PM / devfreq: Use more accurate returned new_freq as resume_freq
        - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
        - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
        - clocksource/drivers/ingenic_ost: Fix return value check in
          ingenic_ost_probe()
        - spi: Fix use-after-free with devm_spi_alloc_*
        - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
        - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
        - soc: qcom: mdt_loader: Detect truncated read of segments
        - PM: runtime: Replace inline function pm_runtime_callbacks_present()
        - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
        - ACPI: CPPC: Replace cppc_attr with kobj_attribute
        - crypto: qat - Fix a double free in adf_create_ring
        - cpufreq: armada-37xx: Fix setting TBG parent for load levels
        - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
        - cpufreq: armada-37xx: Fix the AVS value for load L1
        - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
        - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
        - cpufreq: armada-37xx: Fix driver cleanup when registration failed
        - cpufreq: armada-37xx: Fix determining base CPU frequency
        - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
        - usb: gadget: r8a66597: Add missing null check on return from
          platform_get_resource
        - USB: cdc-acm: fix unprivileged TIOCCSERIAL
        - USB: cdc-acm: fix TIOCGSERIAL implementation
        - tty: fix return value for unsupported ioctls
        - tty: Remove dead termiox code
        - tty: fix return value for unsupported termiox ioctls
        - serial: core: return early on unsupported ioctls
        - firmware: qcom-scm: Fix QCOM_SCM configuration
        - node: fix device cleanups in error handling code
        - crypto: chelsio - Read rxchannel-id from firmware
        - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
        - m68k: Add missing mmap_read_lock() to sys_cacheflush()
        - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
        - security: keys: trusted: fix TPM2 authorizations
        - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
          critclk_systems DMI table
        - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
        - Drivers: hv: vmbus: Use after free in __vmbus_open()
        - x86/platform/uv: Fix !KEXEC build failure
        - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
        - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
          check
        - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
        - usb: dwc2: Fix hibernation between host and device modes.
        - ttyprintk: Add TTY hangup callback.
        - serial: omap: don't disable rs485 if rts gpio is missing
        - serial: omap: fix rs485 half-duplex filtering
        - xen-blkback: fix compatibility bug with single page rings
        - soc: aspeed: fix a ternary sign expansion bug
        - drm/tilcdc: send vblank event when disabling crtc
        - drm/stm: Fix bus_flags handling
        - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
        - drm/mcde/panel: Inverse misunderstood flag
        - afs: Fix updating of i_mode due to 3rd party change
        - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
        - media: vivid: fix assignment of dev->fbuf_out_flags
        - media: saa7134: use sg_dma_len when building pgtable
        - media: saa7146: use sg_dma_len when building pgtable
        - media: omap4iss: return error code when omap4iss_get() failed
        - media: aspeed: fix clock handling logic
        - media: venus: core: Fix some resource leaks in the error path of
          'venus_probe()'
        - media: platform: sunxi: sun6i-csi: fix error return code of
          sun6i_video_start_streaming()
        - media: m88ds3103: fix return value check in m88ds3103_probe()
        - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
        - media: atomisp: Fixed error handling path
        - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
        - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
        - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
        - of: overlay: fix for_each_child.cocci warnings
        - x86/kprobes: Fix to check non boostable prefixes correctly
        - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
        - pata_arasan_cf: fix IRQ check
        - pata_ipx4xx_cf: fix IRQ check
        - sata_mv: add IRQ checks
        - ata: libahci_platform: fix IRQ check
        - nvme-tcp: block BH in sk state_change sk callback
        - nvmet-tcp: fix incorrect locking in state_change sk callback
        - clk: imx: Fix reparenting of UARTs not associated with stdout
        - nvme: retrigger ANA log update if group descriptor isn't found
        - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
          from imx219_set_stream
        - media: i2c: imx219: Balance runtime PM use-count
        - media: v4l2-ctrls.c: fix race condition in hdl->requests list
        - vfio/pci: Move VGA and VF initialization to functions
        - vfio/pci: Re-order vfio_pci_probe()
        - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
        - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
        - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
        - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
        - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
        - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
        - clk: uniphier: Fix potential infinite loop
        - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
        - scsi: pm80xx: Fix potential infinite loop
        - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
        - scsi: hisi_sas: Fix IRQ checks
        - scsi: jazz_esp: Add IRQ check
        - scsi: sun3x_esp: Add IRQ check
        - scsi: sni_53c710: Add IRQ check
        - scsi: ibmvfc: Fix invalid state machine BUG_ON()
        - mailbox: sprd: Introduce refcnt when clients requests/free channels
        - mfd: stm32-timers: Avoid clearing auto reload register
        - nvmet-tcp: fix a segmentation fault during io parsing error
        - nvme-pci: don't simple map sgl when sgls are disabled
        - media: cedrus: Fix H265 status definitions
        - HSI: core: fix resource leaks in hsi_add_client_from_dt()
        - x86/events/amd/iommu: Fix sysfs type mismatch
        - sched/debug: Fix cgroup_path[] serialization
        - drivers/block/null_blk/main: Fix a double free in null_init.
        - xsk: Respect device's headroom and tailroom on generic xmit path
        - HID: plantronics: Workaround for double volume key presses
        - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
          printed chars
        - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
        - ASoC: Intel: Skylake: Compile when any configuration is selected
        - RDMA/mlx5: Fix mlx5 rates to IB rates map
        - wilc1000: write value to WILC_INTR2_ENABLE register
        - KVM: x86/mmu: Retry page faults that hit an invalid memslot
        - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
        - net: lapbether: Prevent racing when checking whether the netif is running
        - libbpf: Add explicit padding to bpf_xdp_set_link_opts
        - bpftool: Fix maybe-uninitialized warnings
        - iommu: Check dev->iommu in iommu_dev_xxx functions
        - iommu/vt-d: Reject unsupported page request modes
        - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
        - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
        - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
        - powerpc/prom: Mark identical_pvr_fixup as __init
        - MIPS: fix local_irq_{disable,enable} in asmmacro.h
        - ima: Fix the error code for restoring the PCR value
        - inet: use bigger hash table for IP ID generation
        - pinctrl: pinctrl-single: remove unused parameter
        - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
          zero
        - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
        - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
        - RDMA/mlx5: Fix flow destination setting for RDMA TX flow table
        - RDMA/mlx5: Fix drop packet rule in egress table
        - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
        - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
        - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
        - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
        - udp: never accept GSO_FRAGLIST packets
        - powerpc/pseries: Only register vio drivers if vio bus exists
        - bug: Remove redundant condition check in report_bug
        - RDMA/core: Fix corrupted SL on passive side
        - nfc: pn533: prevent potential memory corruption
        - net: hns3: Limiting the scope of vector_ring_chain variable
        - mips: bmips: fix syscon-reboot nodes
        - iommu/vt-d: Don't set then clear private data in prq_event_thread()
        - iommu: Fix a boundary issue to avoid performance drop
        - iommu/vt-d: Report right snoop capability when using FL for IOVA
        - iommu/vt-d: Invalidate PASID cache when root/context entry changed
        - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
        - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
        - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
        - ASoC: simple-card: fix possible uninitialized single_cpu local variable
        - liquidio: Fix unintented sign extension of a left shift of a u16
        - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
        - powerpc/64s: Fix pte update for kernel memory on radix
        - powerpc/perf: Fix PMU constraint check for EBB events
        - powerpc: iommu: fix build when neither PCI or IBMVIO is set
        - mac80211: bail out if cipher schemes are invalid
        - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
        - mt7601u: fix always true expression
        - mt76: mt7615: fix tx skb dma unmap
        - mt76: mt7915: fix tx skb dma unmap
        - mt76: mt7915: fix aggr len debugfs node
        - mt76: mt7915: fix mib stats counter reporting to mac80211
        - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
        - ovl: invalidate readdir cache on changes to dir with origin
        - RDMA/qedr: Fix error return code in qedr_iw_connect()
        - IB/hfi1: Fix error return code in parse_platform_config()
        - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
        - cxgb4: Fix unintentional sign extension issues
        - net: thunderx: Fix unintentional sign extension issue
        - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
        - RDMA/rtrs-clt: destroy sysfs after removing session from active list
        - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
        - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
        - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
        - i2c: imx: fix reference leak when pm_runtime_get_sync fails
        - i2c: omap: fix reference leak when pm_runtime_get_sync fails
        - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
        - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
        - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
        - i2c: cadence: add IRQ check
        - i2c: emev2: add IRQ check
        - i2c: jz4780: add IRQ check
        - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
        - i2c: rcar: protect against supurious interrupts on V3U
        - i2c: rcar: add IRQ check
        - i2c: sh7760: add IRQ check
        - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
        - powerpc/xive: Fix xmon command "dxi"
        - ASoC: ak5558: correct reset polarity
        - net/mlx5: Fix bit-wise and with zero
        - net/packet: make packet_fanout.arr size configurable up to 64K
        - net/packet: remove data races in fanout operations
        - drm/i915/gvt: Fix error code in intel_gvt_init_device()
        - iommu/amd: Put newline after closing bracket in warning
        - perf beauty: Fix fsconfig generator
        - MIPS: pci-legacy: stop using of_pci_range_to_resource
        - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
        - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
        - rtlwifi: 8821ae: upgrade PHY and RF parameters
        - wlcore: fix overlapping snprintf arguments in debugfs
        - i2c: sh7760: fix IRQ error path
        - mwl8k: Fix a double Free in mwl8k_probe_hw
        - netfilter: nft_payload: fix C-VLAN offload support
        - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
        - netfilter: nftables_offload: special ethertype handling for VLAN
        - vsock/vmci: log once the failed queue pair allocation
        - libbpf: Initialize the bpf_seq_printf parameters array field by field
        - net: ethernet: ixp4xx: Set the DMA masks explicitly
        - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
        - RDMA/cxgb4: add missing qpid increment
        - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
        - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
        - vsock/virtio: free queued packets when closing socket
        - net: davinci_emac: Fix incorrect masking of tx and rx error channel
        - mt76: mt7615: fix memleak when mt7615_unregister_device()
        - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
        - net: stmmac: fix TSO and TBS feature enabling during driver open
        - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
        - net: phy: intel-xway: enable integrated led functions
        - powerpc/64: Fix the definition of the fixmap area
        - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
        - ath10k: Fix a use after free in ath10k_htc_send_bundle
        - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
        - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
        - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
        - net: phy: marvell: fix m88e1011_set_downshift
        - net: phy: marvell: fix m88e1111_set_downshift
        - net: enetc: fix link error again
        - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
        - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
          RTL8211E
        - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
          RTL8211E
        - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
        - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
        - bnxt_en: Fix RX consumer index logic in the error path.
        - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
        - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
        - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
        - RDMA/siw: Fix a use after free in siw_alloc_mr
        - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
        - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
        - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
        - ia64: fix EFI_DEBUG build
        - kfifo: fix ternary sign extension bugs
        - mm/sl?b.c: remove ctor argument from kmem_cache_flags
        - mm/sparse: add the missing sparse_buffer_fini() in error branch
        - mm/memory-failure: unnecessary amount of unmapping
        - afs: Fix speculative status fetches
        - arm64: Remove arm64_dma32_phys_limit and its uses
        - net: Only allow init netns to set default tcp cong to a restricted algo
        - Revert "of/fdt: Make sure no-map does not remove already reserved regions"
        - Revert "fdt: Properly handle "no-map" field in the memory region"
    
      * Groovy update: upstream stable patchset 2021-05-28 (LP: #1930095)
        - bus: mhi: core: Fix check for syserr at power_up
        - bus: mhi: core: Clear configuration from channel context during reset
        - bus: mhi: core: Sanity check values from remote device before use
        - s390/disassembler: increase ebpf disasm buffer size
        - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
        - ACPI: custom_method: fix potential use-after-free issue
        - ACPI: custom_method: fix a possible memory leak
        - ftrace: Handle commands when closing set_ftrace_filter file
        - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
        - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
        - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
        - ecryptfs: fix kernel panic with null dev_name
        - fs/epoll: restore waking from ep_done_scan()
        - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
        - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
        - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
        - mtd: rawnand: atmel: Update ecc_stats.corrected counter
        - erofs: add unsupported inode i_format check
        - spi: stm32-qspi: fix pm_runtime usage_count counter
        - spi: spi-ti-qspi: Free DMA resources
        - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
        - scsi: mpt3sas: Block PCI config access from userspace during reset
        - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
        - mmc: uniphier-sd: Fix a resource leak in the remove function
        - mmc: sdhci: Check for reset prior to DMA address unmap
        - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
          controllers
        - mmc: block: Update ext_csd.cache_ctrl if it was written
        - mmc: block: Issue a cache flush only when it's enabled
        - mmc: core: Do a power cycle when the CMD11 fails
        - mmc: core: Set read only for SD cards with permanent write protect bit
        - mmc: core: Fix hanging on I/O during system suspend for removable cards
        - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
        - cifs: Return correct error code from smb2_get_enc_key
        - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
          point
        - cifs: detect dead connections only when echoes are enabled.
        - smb2: fix use-after-free in smb2_ioctl_query_info()
        - btrfs: handle remount to no compress during compression
        - x86/build: Disable HIGHMEM64G selection for M486SX
        - btrfs: fix metadata extent leak after failure to create subvolume
        - intel_th: pci: Add Rocket Lake CPU support
        - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
          free
        - posix-timers: Preserve return value in clock_adjtime32()
        - fbdev: zero-fill colormap in fbcmap.c
        - cpuidle: tegra: Fix C7 idling state on Tegra114
        - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
        - staging: wimax/i2400m: fix byte-order issue
        - spi: ath79: always call chipselect function
        - spi: ath79: remove spi-master setup and cleanup assignment
        - bus: mhi: core: Destroy SBL devices when moving to mission mode
        - crypto: api - check for ERR pointers in crypto_destroy_tfm()
        - crypto: qat - fix unmap invalid dma address
        - usb: gadget: uvc: add bInterval checking for HS mode
        - usb: webcam: Invalid size of Processing Unit Descriptor
        - crypto: hisilicon/sec - fixes a printing error
        - genirq/matrix: Prevent allocation counter corruption
        - usb: gadget: f_uac2: validate input parameters
        - usb: gadget: f_uac1: validate input parameters
        - usb: xhci: Fix port minor revision
        - PCI: PM: Do not read power state in pci_enable_device_flags()
        - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
        - ARM: dts: ux500: Fix up TVK R3 sensors
        - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
        - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
        - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
        - soc/tegra: pmc: Fix completion of power-gate toggling
        - tee: optee: do not check memref size on return from Secure World
        - soundwire: cadence: only prepare attached devices on clock stop
        - perf/arm_pmu_platform: Fix error handling
        - random: initialize ChaCha20 constants with correct endianness
        - usb: xhci-mtk: support quirk to disable usb2 lpm
        - fpga: dfl: pci: add device id for Intel FPGA PAC N3000
        - fpga: dfl: pci: add DID for D5005 PAC cards
        - xhci: check port array allocation was successful before dereferencing it
        - xhci: check control context is valid before dereferencing it.
        - xhci: fix potential array out of bounds with several interrupters
        - bus: mhi: core: Clear context for stopped channels from remove()
        - ARM: dts: at91: change the key code of the gpio key
        - tools/power/x86/intel-speed-select: Increase string size
        - platform/x86: ISST: Account for increased timeout in some cases
        - spi: dln2: Fix reference leak to master
        - spi: omap-100k: Fix reference leak to master
        - spi: qup: fix PM reference leak in spi_qup_remove()
        - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
        - usb: musb: fix PM reference leak in musb_irq_work()
        - usb: core: hub: Fix PM reference leak in usb_port_resume()
        - usb: dwc3: gadget: Check for disabled LPM quirk
        - tty: n_gsm: check error while registering tty devices
        - intel_th: Consistency and off-by-one fix
        - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
        - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
        - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
        - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
        - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
        - crypto: omap-aes - Fix PM reference leak on omap-aes.c
        - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
        - btrfs: do proper error handling in create_reloc_root
        - btrfs: do proper error handling in btrfs_update_reloc_root
        - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
        - drm: Added orientation quirk for OneGX1 Pro
        - drm/qxl: release shadow on shutdown
        - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
        - drm/amd/display: Check for DSC support instead of ASIC revision
        - drm/amd/display: Don't optimize bandwidth before disabling planes
        - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
        - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
          overwritten' issue
        - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
        - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
        - sched/pelt: Fix task util_est update filtering
        - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
        - media: ite-cir: check for receive overflow
        - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
        - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
        - atomisp: don't let it go past pipes array
        - power: supply: bq27xxx: fix power_avg for newer ICs
        - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
          been unplugged
        - extcon: arizona: Fix various races on driver unbind
        - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
        - media: gspca/sq905.c: fix uninitialized variable
        - power: supply: Use IRQF_ONESHOT
        - backlight: qcom-wled: Use sink_addr for sync toggle
        - backlight: qcom-wled: Fix FSC update issue for WLED5
        - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
        - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
        - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
        - drm/amd/pm: fix workload mismatch on vega10
        - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
        - drm/amd/display: fix dml prefetch validation
        - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
        - drm/vkms: fix misuse of WARN_ON
        - scsi: qla2xxx: Fix use after free in bsg
        - mmc: sdhci-esdhc-imx: validate pinctrl before use it
        - mmc: sdhci-pci: Add PCI IDs for Intel LKF
        - mmc: sdhci-brcmstb: Remove CQE quirk
        - ata: ahci: Disable SXS for Hisilicon Kunpeng920
        - drm/komeda: Fix bit check to import to value of proper type
        - nvmet: return proper error code from discovery ctrl
        - selftests/resctrl: Enable gcc checks to detect buffer overflows
        - selftests/resctrl: Fix compilation issues for global variables
        - selftests/resctrl: Fix compilation issues for other global variables
        - selftests/resctrl: Clean up resctrl features check
        - selftests/resctrl: Fix missing options "-n" and "-p"
        - selftests/resctrl: Use resctrl/info for feature detection
        - selftests/resctrl: Fix incorrect parsing of iMC counters
        - selftests/resctrl: Fix checking for < 0 for unsigned values
        - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
          bounce
        - scsi: smartpqi: Correct request leakage during reset operations
        - scsi: smartpqi: Add new PCI IDs
        - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
        - media: em28xx: fix memory leak
        - media: vivid: update EDID
        - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
        - power: supply: generic-adc-battery: fix possible use-after-free in
          gab_remove()
        - power: supply: s3c_adc_battery: fix possible use-after-free in
          s3c_adc_bat_remove()
        - media: tc358743: fix possible use-after-free in tc358743_remove()
        - media: adv7604: fix possible use-after-free in adv76xx_remove()
        - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
        - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
        - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
        - media: platform: sti: Fix runtime PM imbalance in regs_show
        - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
        - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
        - media: gscpa/stv06xx: fix memory leak
        - sched/fair: Ignore percpu threads for imbalance pulls
        - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
        - drm/msm/mdp5: Do not multiply vclk line count by 100
        - drm/radeon/ttm: Fix memory leak userptr pages
        - drm/amd/display: Fix debugfs link_settings entry
        - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
        - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
        - amdgpu: avoid incorrect %hu format string
        - drm/amdgpu: fix NULL pointer dereference
        - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
          response
        - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
        - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
        - mfd: da9063: Support SMBus and I2C mode
        - mfd: arizona: Fix rumtime PM imbalance on error
        - scsi: libfc: Fix a format specifier
        - perf: Rework perf_event_exit_event()
        - sched,fair: Alternative sched_slice()
        - block/rnbd-clt: Fix missing a memory free when unloading the module
        - s390/archrandom: add parameter check for s390_arch_random_generate
        - sched,psi: Handle potential task count underflow bugs more gracefully
        - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
        - ALSA: hda/conexant: Re-order CX5066 quirk table entries
        - ALSA: sb: Fix two use after free in snd_sb_qsound_build
        - ALSA: usb-audio: Explicitly set up the clock selector
        - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
          PC 8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
        - ALSA: hda/realtek: GA503 use same quirks as GA401
        - ALSA: hda/realtek: fix mic boost on Intel NUC 8
        - ALSA: hda/realtek - Headset Mic issue on HP platform
        - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
        - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
        - btrfs: fix race when picking most recent mod log operation for an old root
        - arm64/vdso: Discard .note.gnu.property sections in vDSO
        - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
        - fs: fix reporting supported extra file attributes for statx()
        - virtiofs: fix memory leak in virtio_fs_probe()
        - kcsan, debugfs: Move debugfs file creation out of early init
        - ubifs: Only check replay with inode type to judge if inode linked
        - f2fs: fix error handling in f2fs_end_enable_verity()
        - f2fs: fix to avoid out-of-bounds memory access
        - mlxsw: spectrum_mr: Update egress RIF list before route's action
        - openvswitch: fix stack OOB read while fragmenting IPv4 packets
        - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
        - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
        - NFS: Don't discard pNFS layout segments that are marked for return
        - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
        - Input: ili210x - add missing negation for touch indication on ili210x
        - jffs2: Fix kasan slab-out-of-bounds problem
        - jffs2: Hook up splice_write callback
        - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
        - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
        - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
        - intel_th: pci: Add Alder Lake-M support
        - tpm: efi: Use local variable for calculating final log size
        - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
        - crypto: arm/curve25519 - Move '.fpu' after '.arch'
        - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
        - md/raid1: properly indicate failure when ending a failed write request
        - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
          sequences
        - fuse: fix write deadlock
        - exfat: fix erroneous discard when clear cluster bit
        - security: commoncap: fix -Wstringop-overread warning
        - Fix misc new gcc warnings
        - jffs2: check the validity of dstlen in jffs2_zlib_compress()
        - smb3: when mounting with multichannel include it in requested capabilities
        - smb3: do not attempt multichannel to server which does not support it
        - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
        - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
        - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
        - kbuild: update config_data.gz only when the content of .config is changed
        - ext4: annotate data race in start_this_handle()
        - ext4: annotate data race in jbd2_journal_dirty_metadata()
        - ext4: fix check to prevent false positive report of incorrect used inodes
        - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
        - ext4: fix error code in ext4_commit_super
        - ext4: fix ext4_error_err save negative errno into superblock
        - ext4: allow the dax flag to be set and cleared on inline directories
        - ext4: Fix occasional generic/418 failure
        - media: dvbdev: Fix memory leak in dvb_media_device_free()
        - media: dvb-usb: Fix use-after-free access
        - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
        - media: staging/intel-ipu3: Fix memory leak in imu_fmt
        - media: staging/intel-ipu3: Fix set_fmt error handling
        - media: staging/intel-ipu3: Fix race condition during set_fmt
        - media: v4l2-ctrls: fix reference to freed memory
        - usb: gadget: dummy_hcd: fix gpf in gadget_setup
        - usb: gadget: Fix double free of device descriptor pointers
        - usb: gadget/function/f_fs string table fix for multiple languages
        - usb: dwc3: gadget: Fix START_TRANSFER link state check
        - usb: dwc3: core: Do core softreset when switch mode
        - usb: dwc2: Fix session request interrupt handler
        - tty: fix memory leak in vc_deallocate
        - rsi: Use resume_noirq for SDIO
        - tracing: Map all PIDs to command lines
        - tracing: Restructure trace_clock_global() to never block
        - dm persistent data: packed struct should have an aligned() attribute too
        - dm space map common: fix division bug in sm_ll_find_free_block()
        - dm integrity: fix missing goto in bitmap_flush_interval error handling
        - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
          fails
        - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
        - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
        - thermal/core/fair share: Lock the thermal zone while looping over instances
        - modules: mark ref_module static
        - modules: mark find_symbol static
        - modules: mark each_symbol_section static
        - modules: unexport __module_text_address
        - modules: unexport __module_address
        - modules: rename the licence field in struct symsearch to license
        - modules: return licensing information from find_symbol
        - modules: inherit TAINT_PROPRIETARY_MODULE
    
     -- Stefan Bader <email address hidden>  Tue, 29 Jun 2021 16:44:50 +0200
  • linux (5.8.0-60.67) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-60.67 -proposed tracker (LP: #1932438)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
        - [Packaging] update helper scripts
        - update dkms package versions
    
      * Add support for IO functions of AAEON devices (LP: #1929504)
        - ODM: mfd: Add support for IO functions of AAEON devices
        - ODM: gpio: add driver for AAEON devices
        - ODM: watchdog: add driver for AAEON devices
        - ODM: hwmon: add driver for AAEON devices
        - ODM: leds: add driver for AAEON devices
        - ODM: [Config] update config for AAEON devices
    
      * Add support for selective build of special drivers (LP: #1912789)
        - [Packaging] Add support for ODM drivers
        - [Packaging] Turn on ODM support for amd64
        - [Packaging] Fix ODM support in actual build
    
      * Upstream v5.9 introduced 'module' patches that removed exported symbols
        (LP: #1932065)
        - SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
        - SAUCE: Revert "modules: return licensing information from find_symbol"
        - SAUCE: Revert "modules: rename the licence field in struct symsearch to
          license"
        - SAUCE: Revert "modules: unexport __module_address"
        - SAUCE: Revert "modules: unexport __module_text_address"
        - SAUCE: Revert "modules: mark each_symbol_section static"
        - SAUCE: Revert "modules: mark find_symbol static"
        - SAUCE: Revert "modules: mark ref_module static"
    
      * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
        - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
    
      * Groovy update: upstream stable patchset 2021-06-10 (LP: #1931637)
        - KEYS: trusted: Fix memory leak on object td
        - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
        - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
        - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
        - KVM: x86/mmu: Remove the defunct update_pte() paging hook
        - PM: runtime: Fix unpaired parent child_count for force_resume
        - kvm: Cap halt polling at kvm->max_halt_poll_ns
        - ath11k: fix thermal temperature read
        - fs: dlm: fix debugfs dump
        - tipc: convert dest node's address to network order
        - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
        - net: stmmac: Set FIFO sizes for ipq806x
        - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
        - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
        - i2c: bail out early when RDWR parameters are wrong
        - ALSA: hdsp: don't disable if not enabled
        - ALSA: hdspm: don't disable if not enabled
        - ALSA: rme9652: don't disable if not enabled
        - ALSA: bebob: enable to deliver MIDI messages for multiple ports
        - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
        - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
        - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
        - net: bridge: when suppression is enabled exclude RARP packets
        - Bluetooth: check for zapped sk before connecting
        - powerpc/32: Statically initialise first emergency context
        - net: hns3: remediate a potential overflow risk of bd_num_list
        - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
        - ice: handle increasing Tx or Rx ring sizes
        - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
        - i2c: Add I2C_AQ_NO_REP_START adapter quirk
        - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
        - coresight: Do not scan for graph if none is present
        - IB/hfi1: Correct oversized ring allocation
        - mac80211: clear the beacon's CRC after channel switch
        - pinctrl: samsung: use 'int' for register masks in Exynos
        - rtw88: 8822c: add LC calibration for RTL8822C
        - mt76: mt7615: support loading EEPROM for MT7613BE
        - mt76: mt76x0: disable GTK offloading
        - mt76: mt7915: fix txpower init for TSSI off chips
        - virtiofs: fix userns
        - cuse: prevent clone
        - iwlwifi: pcie: make cfg vs. trans_cfg more robust
        - powerpc/mm: Add cond_resched() while removing hpte mappings
        - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
        - Revert "iommu/amd: Fix performance counter initialization"
        - iommu/amd: Remove performance counter pre-initialization test
        - drm/amd/display: Force vsync flip when reconfiguring MPCC
        - selftests: Set CC to clang in lib.mk if LLVM is set
        - kconfig: nconf: stop endless search loops
        - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
        - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
        - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
        - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
        - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
        - powerpc/smp: Set numa node before updating mask
        - ASoC: rt286: Generalize support for ALC3263 codec
        - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
        - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
        - samples/bpf: Fix broken tracex1 due to kprobe argument change
        - powerpc/pseries: Stop calling printk in rtas_stop_self()
        - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
        - drm/amd/display: add handling for hdcp2 rx id list validation
        - drm/amdgpu: Add mem sync flag for IB allocated by SA
        - mt76: mt7615: fix entering driver-own state on mt7663
        - crypto: ccp: Free SEV device if SEV init fails
        - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
        - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
        - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
        - powerpc/iommu: Annotate nested lock for lockdep
        - iavf: remove duplicate free resources calls
        - net: ethernet: mtk_eth_soc: fix RX VLAN offload
        - selftests: mlxsw: Increase the tolerance of backlog buildup
        - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
        - kbuild: generate Module.symvers only when vmlinux exists
        - bnxt_en: Add PCI IDs for Hyper-V VF devices.
        - ia64: module: fix symbolizer crash on fdescr
        - watchdog: rename __touch_watchdog() to a better descriptive name
        - watchdog: explicitly update timestamp when reporting softlockup
        - watchdog/softlockup: remove logic that tried to prevent repeated reports
        - watchdog: fix barriers when printing backtraces from all CPUs
        - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
        - thermal: thermal_of: Fix error return code of
          thermal_of_populate_bind_params()
        - f2fs: fix panic during f2fs_resize_fs()
        - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
        - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
        - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
        - PCI: Release OF node in pci_scan_device()'s error path
        - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
          overflow_handler hook
        - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
        - PCI: endpoint: Add helper API to get the 'next' unreserved BAR
        - PCI: endpoint: Make *_free_bar() to return error codes on failure
        - PCI: endpoint: Fix NULL pointer dereference for ->get_features()
        - f2fs: Fix a hungtask problem in atomic write
        - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
        - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
        - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
        - NFS: Deal correctly with attribute generation counter overflow
        - PCI: endpoint: Fix missing destroy_workqueue()
        - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
        - NFSv4.2 fix handling of sr_eof in SEEK's reply
        - SUNRPC: Move fault injection call sites
        - thermal/drivers/tsens: Fix missing put_device error
        - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
        - nfsd: ensure new clients break delegations
        - rtc: fsl-ftm-alarm: add MODULE_TABLE()
        - dmaengine: idxd: fix cdev setup and free device lifetime issues
        - SUNRPC: fix ternary sign expansion bug in tracing
        - pwm: atmel: Fix duty cycle calculation in .get_state()
        - xprtrdma: Avoid Receive Queue wrapping
        - xprtrdma: Fix cwnd update ordering
        - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
        - ceph: fix inode leak on getattr error in __fh_to_dentry
        - scsi: qla2xxx: Prevent PRLI in target mode
        - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
        - scsi: ufs: core: Narrow down fast path in system suspend path
        - rtc: ds1307: Fix wday settings for rx8130
        - net: hns3: fix incorrect configuration for igu_egu_hw_err
        - net: hns3: initialize the message content in hclge_get_link_mode()
        - net: hns3: add check for HNS3_NIC_STATE_INITED in
          hns3_reset_notify_up_enet()
        - net: hns3: fix for vxlan gpe tx checksum bug
        - net: hns3: use netif_tx_disable to stop the transmit queue
        - net: hns3: disable phy loopback setting in hclge_mac_start_phy
        - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
        - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
        - sunrpc: Fix misplaced barrier in call_decode
        - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
        - block/rnbd-clt: Check the return value of the function rtrs_clt_query
        - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
        - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
        - netfilter: xt_SECMARK: add new revision to fix structure layout
        - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
        - drm/radeon: Fix off-by-one power_state index heap overwrite
        - drm/radeon: Avoid power table parsing memory leaks
        - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
        - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
        - mm/migrate.c: fix potential indeterminate pte entry in
          migrate_vma_insert_page()
        - ksm: fix potential missing rmap_item for stable_node
        - mm/gup: check every subpage of a compound page during isolation
        - mm/gup: return an error on migration failure
        - mm/gup: check for isolation errors
        - ethtool: fix missing NLM_F_MULTI flag when dumping
        - net: fix nla_strcmp to handle more then one trailing null character
        - smc: disallow TCP_ULP in smc_setsockopt()
        - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
        - can: mcp251x: fix resume from sleep before interface was brought up
        - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
        - sched: Fix out-of-bound access in uclamp
        - sched/fair: Fix unfairness caused by missing load decay
        - fs/proc/generic.c: fix incorrect pde_is_permanent check
        - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
        - kernel/resource: make walk_system_ram_res() find all busy
          IORESOURCE_SYSTEM_RAM resources
        - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
        - netfilter: nftables: avoid overflows in nft_hash_buckets()
        - i40e: fix broken XDP support
        - i40e: Fix use-after-free in i40e_client_subtask()
        - i40e: fix the restart auto-negotiation after FEC modified
        - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
        - f2fs: avoid unneeded data copy in f2fs_ioc_move_range()
        - ARC: entry: fix off-by-one error in syscall number validation
        - ARC: mm: PAE: use 40-bit physical page mask
        - ARC: mm: Use max_high_pfn as a HIGHMEM zone border
        - powerpc/64s: Fix crashes when toggling stf barrier
        - powerpc/64s: Fix crashes when toggling entry flush barrier
        - hfsplus: prevent corruption in shrinking truncate
        - squashfs: fix divide error in calculate_skip()
        - userfaultfd: release page in error path to avoid BUG_ON
        - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
        - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
        - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
          are connected
        - drm/amd/display: Initialize attribute for hdcp_srm sysfs file
        - drm/i915: Avoid div-by-zero on gen2
        - kvm: exit halt polling on need_resched() as well
        - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using
          hv_timer
        - KVM: x86: Cancel pvclock_gtod_work on module removal
        - KVM: x86: Prevent deadlock against tk_core.seq
        - dax: Add an enum for specifying dax wakup mode
        - dax: Add a wakeup mode parameter to put_unlocked_entry()
        - dax: Wake up all waiters after invalidating dax entry
        - perf tools: Fix dynamic libbpf link
        - iio: light: gp2ap002: Fix rumtime PM imbalance on error
        - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
        - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
        - usb: fotg210-hcd: Fix an error message
        - hwmon: (occ) Fix poll rate limiting
        - usb: musb: Fix an error message
        - ACPI: scan: Fix a memory leak in an error handling path
        - kyber: fix out of bounds access when preempted
        - nvmet: add lba to sect conversion helpers
        - nvmet: fix inline bio check for bdev-ns
        - f2fs: compress: fix to free compress page correctly
        - f2fs: compress: fix race condition of overwrite vs truncate
        - f2fs: compress: fix to assign cc.cluster_idx correctly
        - nbd: Fix NULL pointer in flush_workqueue
        - blk-mq: Swap two calls in blk_mq_exit_queue()
        - usb: dwc3: omap: improve extcon initialization
        - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
        - usb: xhci: Increase timeout for HC halt
        - usb: dwc2: Fix gadget DMA unmap direction
        - usb: core: hub: fix race condition about TRSMRCY of resume
        - usb: dwc3: gadget: Enable suspend events
        - usb: dwc3: gadget: Return success always for kick transfer in ep queue
        - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
        - usb: typec: ucsi: Put fwnode in any case during ->probe()
        - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
        - xhci: Do not use GFP_KERNEL in (potentially) atomic context
        - xhci: Add reset resume quirk for AMD xhci controller.
        - iio: gyro: mpu3050: Fix reported temperature value
        - iio: tsl2583: Fix division by a zero lux_val
        - cdc-wdm: untangle a circular dependency between callback and softint
        - xen/gntdev: fix gntdev_mmap() error exit path
        - KVM: x86: Emulate RDPID only if RDTSCP is supported
        - KVM: x86: Move RDPID emulation intercept to its own enum
        - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
        - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
        - iommu/vt-d: Remove WO permissions on second-level paging entries
        - mm: fix struct page layout on 32-bit systems
        - MIPS: Reinstate platform `__div64_32' handler
        - MIPS: Avoid DIVU in `__div64_32' is result would be zero
        - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
        - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
        - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
        - ARM: 9011/1: centralize phys-to-virt conversion of DT/ATAGS address
        - ARM: 9012/1: move device tree mapping out of linear region
        - ARM: 9020/1: mm: use correct section size macro to describe the FDT virtual
          address
        - ARM: 9027/1: head.S: explicitly map DT even if it lives in the first
          physical section
        - usb: typec: tcpm: Fix error while calculating PPS out values
        - kobject_uevent: remove warning in init_uevent_argv()
        - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
        - drm/i915/overlay: Fix active retire callback alignment
        - drm/i915: Fix crash in auto_retire
        - clk: exynos7: Mark aclk_fsys1_200 as critical
        - media: rkvdec: Remove of_match_ptr()
        - i2c: mediatek: Fix send master code at more than 1MHz
        - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
        - dt-bindings: serial: 8250: Remove duplicated compatible strings
        - nvme: do not try to reconfigure APST when the controller is not live
        - ASoC: rsnd: check all BUSIF status when error
    
      * Groovy update: upstream stable patchset 2021-06-03 (LP: #1930766)
        - Bluetooth: verify AMP hci_chan before amp_destroy
        - bluetooth: eliminate the potential race condition when removing the HCI
          controller
        - net/nfc: fix use-after-free llcp_sock_bind/connect
        - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
        - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
        - tty: moxa: fix TIOCSSERIAL jiffies conversions
        - tty: amiserial: fix TIOCSSERIAL permission check
        - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
        - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
        - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
        - staging: fwserial: fix TIOCSSERIAL jiffies conversions
        - tty: moxa: fix TIOCSSERIAL permission check
        - staging: fwserial: fix TIOCSSERIAL permission check
        - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
        - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
        - usb: typec: tcpm: update power supply once partner accepts
        - usb: xhci-mtk: remove or operator for setting schedule parameters
        - usb: xhci-mtk: improve bandwidth scheduling with TT
        - ASoC: samsung: tm2_wm5110: check of of_parse return value
        - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
        - MIPS: pci-mt7620: fix PLL lock check
        - MIPS: pci-rt2880: fix slot 0 configuration
        - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
        - PCI: Allow VPD access for QLogic ISP2722
        - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
        - iio: inv_mpu6050: Fully validate gyro and accel scale writes
        - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
        - iio:adc:ad7476: Fix remove handling
        - sc16is7xx: Defer probe if device read fails
        - phy: cadence: Sierra: Fix PHY power_on sequence
        - misc: lis3lv02d: Fix false-positive WARN on various HP models
        - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
        - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
        - misc: vmw_vmci: explicitly initialize vmci_datagram payload
        - selinux: add proper NULL termination to the secclass_map permissions
        - x86, sched: Treat Intel SNC topology as default, COD as exception
        - md/bitmap: wait for external bitmap writes to complete during tear down
        - md-cluster: fix use-after-free issue when removing rdev
        - md: split mddev_find
        - md: factor out a mddev_find_locked helper from mddev_find
        - md: md_open returns -EBUSY when entering racing area
        - md: Fix missing unused status line of /proc/mdstat
        - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
        - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
        - cfg80211: scan: drop entry from hidden_list on overflow
        - rtw88: Fix array overrun in rtw_get_tx_power_params()
        - FDDI: defxx: Make MMIO the configuration default except for EISA
        - drm/qxl: use ttm bo priorities
        - drm/panfrost: Clear MMU irqs before handling the fault
        - drm/panfrost: Don't try to map pages that are already mapped
        - drm/radeon: fix copy of uninitialized variable back to userspace
        - drm/dp_mst: Revise broadcast msg lct & lcr
        - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
        - drm/amd/display: Reject non-zero src_y and src_x for video planes
        - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
        - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
        - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
        - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
        - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
        - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
        - ALSA: hda/realtek: Re-order ALC662 quirk table entries
        - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
        - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
        - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
        - KVM: s390: VSIE: correctly handle MVPG when in VSIE
        - KVM: s390: split kvm_s390_logical_to_effective
        - KVM: s390: fix guarded storage control register handling
        - s390: fix detection of vector enhancements facility 1 vs. vector packed
          decimal facility
        - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
        - KVM: s390: split kvm_s390_real_to_abs
        - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
        - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
        - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
        - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
        - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
        - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
        - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
        - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
        - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
        - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
        - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
        - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
        - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
        - Revert "i3c master: fix missing destroy_workqueue() on error in
          i3c_master_register"
        - ovl: fix missing revert_creds() on error path
        - usb: gadget: pch_udc: Revert d3cb25a12138 completely
        - firmware: xilinx: Fix dereferencing freed memory
        - firmware: xilinx: Add a blank line after function declaration
        - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
          IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
        - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
        - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
        - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
        - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
        - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
        - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
        - x86/platform/uv: Set section block size for hubless architectures
        - serial: stm32: fix code cleaning warnings and checks
        - serial: stm32: add "_usart" prefix in functions name
        - serial: stm32: fix probe and remove order for dma
        - serial: stm32: Use of_device_get_match_data()
        - serial: stm32: fix startup by enabling usart for reception
        - serial: stm32: fix incorrect characters on console
        - serial: stm32: fix TX and RX FIFO thresholds
        - serial: stm32: fix a deadlock condition with wakeup event
        - serial: stm32: fix wake-up flag handling
        - serial: stm32: fix a deadlock in set_termios
        - serial: stm32: fix tx dma completion, release channel
        - serial: stm32: call stm32_transmit_chars locked
        - serial: stm32: fix FIFO flush in startup and set_termios
        - serial: stm32: add FIFO flush when port is closed
        - serial: stm32: fix tx_empty condition
        - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
        - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
        - regmap: set debugfs_name to NULL after it is freed
        - spi: rockchip: avoid objtool warning
        - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
        - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
        - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
        - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
        - mtd: don't lock when recursively deleting partitions
        - mtd: maps: fix error return code of physmap_flash_remove()
        - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
        - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
        - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
        - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
        - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
        - spi: stm32: drop devres version of spi_register_master
        - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
        - spi: stm32: Fix use-after-free on unbind
        - x86/microcode: Check for offline CPUs before requesting new microcode
        - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
        - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
        - usb: gadget: pch_udc: Check for DMA mapping error
        - crypto: ccp - fix command queuing to TEE ring buffer
        - crypto: qat - don't release uninitialized resources
        - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
        - fotg210-udc: Fix DMA on EP0 for length > max packet size
        - fotg210-udc: Fix EP0 IN requests bigger than two packets
        - fotg210-udc: Remove a dubious condition leading to fotg210_done
        - fotg210-udc: Mask GRP2 interrupts we don't handle
        - fotg210-udc: Don't DMA more than the buffer can take
        - fotg210-udc: Complete OUT requests on short packets
        - dt-bindings: serial: stm32: Use 'type: object' instead of false for
          'additionalProperties'
        - mtd: require write permissions for locking and badblock ioctls
        - bus: qcom: Put child node before return
        - soundwire: bus: Fix device found flag correctly
        - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
        - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
          unconditionally
        - NFSD: Fix sparse warning in nfs4proc.c
        - NFSv4.2: fix copy stateid copying for the async copy
        - crypto: poly1305 - fix poly1305_core_setkey() declaration
        - crypto: qat - fix error path in adf_isr_resource_alloc()
        - usb: gadget: aspeed: fix dma map failure
        - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
        - driver core: platform: Declare early_platform_cleanup() prototype
        - memory: pl353: fix mask of ECC page_size config register
        - soundwire: stream: fix memory leak in stream config error path
        - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
        - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
        - firmware: qcom_scm: Reduce locking section for __get_convention()
        - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
        - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
        - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
        - staging: comedi: tests: ni_routes_test: Fix compilation error
        - staging: rtl8192u: Fix potential infinite loop
        - staging: fwserial: fix TIOCSSERIAL implementation
        - staging: fwserial: fix TIOCGSERIAL implementation
        - staging: greybus: uart: fix unprivileged TIOCCSERIAL
        - soc: qcom: pdr: Fix error return code in pdr_register_listener
        - PM / devfreq: Use more accurate returned new_freq as resume_freq
        - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
        - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
        - clocksource/drivers/ingenic_ost: Fix return value check in
          ingenic_ost_probe()
        - spi: Fix use-after-free with devm_spi_alloc_*
        - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
        - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
        - soc: qcom: mdt_loader: Detect truncated read of segments
        - PM: runtime: Replace inline function pm_runtime_callbacks_present()
        - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
        - ACPI: CPPC: Replace cppc_attr with kobj_attribute
        - crypto: qat - Fix a double free in adf_create_ring
        - cpufreq: armada-37xx: Fix setting TBG parent for load levels
        - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
        - cpufreq: armada-37xx: Fix the AVS value for load L1
        - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
        - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
        - cpufreq: armada-37xx: Fix driver cleanup when registration failed
        - cpufreq: armada-37xx: Fix determining base CPU frequency
        - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
        - usb: gadget: r8a66597: Add missing null check on return from
          platform_get_resource
        - USB: cdc-acm: fix unprivileged TIOCCSERIAL
        - USB: cdc-acm: fix TIOCGSERIAL implementation
        - tty: fix return value for unsupported ioctls
        - tty: Remove dead termiox code
        - tty: fix return value for unsupported termiox ioctls
        - serial: core: return early on unsupported ioctls
        - firmware: qcom-scm: Fix QCOM_SCM configuration
        - node: fix device cleanups in error handling code
        - crypto: chelsio - Read rxchannel-id from firmware
        - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
        - m68k: Add missing mmap_read_lock() to sys_cacheflush()
        - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
        - security: keys: trusted: fix TPM2 authorizations
        - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
          critclk_systems DMI table
        - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
        - Drivers: hv: vmbus: Use after free in __vmbus_open()
        - x86/platform/uv: Fix !KEXEC build failure
        - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
        - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
          check
        - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
        - usb: dwc2: Fix hibernation between host and device modes.
        - ttyprintk: Add TTY hangup callback.
        - serial: omap: don't disable rs485 if rts gpio is missing
        - serial: omap: fix rs485 half-duplex filtering
        - xen-blkback: fix compatibility bug with single page rings
        - soc: aspeed: fix a ternary sign expansion bug
        - drm/tilcdc: send vblank event when disabling crtc
        - drm/stm: Fix bus_flags handling
        - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
        - drm/mcde/panel: Inverse misunderstood flag
        - afs: Fix updating of i_mode due to 3rd party change
        - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
        - media: vivid: fix assignment of dev->fbuf_out_flags
        - media: saa7134: use sg_dma_len when building pgtable
        - media: saa7146: use sg_dma_len when building pgtable
        - media: omap4iss: return error code when omap4iss_get() failed
        - media: aspeed: fix clock handling logic
        - media: venus: core: Fix some resource leaks in the error path of
          'venus_probe()'
        - media: platform: sunxi: sun6i-csi: fix error return code of
          sun6i_video_start_streaming()
        - media: m88ds3103: fix return value check in m88ds3103_probe()
        - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
        - media: atomisp: Fixed error handling path
        - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
        - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
        - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
        - of: overlay: fix for_each_child.cocci warnings
        - x86/kprobes: Fix to check non boostable prefixes correctly
        - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
        - pata_arasan_cf: fix IRQ check
        - pata_ipx4xx_cf: fix IRQ check
        - sata_mv: add IRQ checks
        - ata: libahci_platform: fix IRQ check
        - nvme-tcp: block BH in sk state_change sk callback
        - nvmet-tcp: fix incorrect locking in state_change sk callback
        - clk: imx: Fix reparenting of UARTs not associated with stdout
        - nvme: retrigger ANA log update if group descriptor isn't found
        - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
          from imx219_set_stream
        - media: i2c: imx219: Balance runtime PM use-count
        - media: v4l2-ctrls.c: fix race condition in hdl->requests list
        - vfio/pci: Move VGA and VF initialization to functions
        - vfio/pci: Re-order vfio_pci_probe()
        - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
        - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
        - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
        - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
        - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
        - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
        - clk: uniphier: Fix potential infinite loop
        - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
        - scsi: pm80xx: Fix potential infinite loop
        - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
        - scsi: hisi_sas: Fix IRQ checks
        - scsi: jazz_esp: Add IRQ check
        - scsi: sun3x_esp: Add IRQ check
        - scsi: sni_53c710: Add IRQ check
        - scsi: ibmvfc: Fix invalid state machine BUG_ON()
        - mailbox: sprd: Introduce refcnt when clients requests/free channels
        - mfd: stm32-timers: Avoid clearing auto reload register
        - nvmet-tcp: fix a segmentation fault during io parsing error
        - nvme-pci: don't simple map sgl when sgls are disabled
        - media: cedrus: Fix H265 status definitions
        - HSI: core: fix resource leaks in hsi_add_client_from_dt()
        - x86/events/amd/iommu: Fix sysfs type mismatch
        - sched/debug: Fix cgroup_path[] serialization
        - drivers/block/null_blk/main: Fix a double free in null_init.
        - xsk: Respect device's headroom and tailroom on generic xmit path
        - HID: plantronics: Workaround for double volume key presses
        - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
          printed chars
        - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
        - ASoC: Intel: Skylake: Compile when any configuration is selected
        - RDMA/mlx5: Fix mlx5 rates to IB rates map
        - wilc1000: write value to WILC_INTR2_ENABLE register
        - KVM: x86/mmu: Retry page faults that hit an invalid memslot
        - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
        - net: lapbether: Prevent racing when checking whether the netif is running
        - libbpf: Add explicit padding to bpf_xdp_set_link_opts
        - bpftool: Fix maybe-uninitialized warnings
        - iommu: Check dev->iommu in iommu_dev_xxx functions
        - iommu/vt-d: Reject unsupported page request modes
        - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
        - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
        - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
        - powerpc/prom: Mark identical_pvr_fixup as __init
        - MIPS: fix local_irq_{disable,enable} in asmmacro.h
        - ima: Fix the error code for restoring the PCR value
        - inet: use bigger hash table for IP ID generation
        - pinctrl: pinctrl-single: remove unused parameter
        - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
          zero
        - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
        - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
        - RDMA/mlx5: Fix flow destination setting for RDMA TX flow table
        - RDMA/mlx5: Fix drop packet rule in egress table
        - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
        - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
        - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
        - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
        - udp: never accept GSO_FRAGLIST packets
        - powerpc/pseries: Only register vio drivers if vio bus exists
        - bug: Remove redundant condition check in report_bug
        - RDMA/core: Fix corrupted SL on passive side
        - nfc: pn533: prevent potential memory corruption
        - net: hns3: Limiting the scope of vector_ring_chain variable
        - mips: bmips: fix syscon-reboot nodes
        - iommu/vt-d: Don't set then clear private data in prq_event_thread()
        - iommu: Fix a boundary issue to avoid performance drop
        - iommu/vt-d: Report right snoop capability when using FL for IOVA
        - iommu/vt-d: Invalidate PASID cache when root/context entry changed
        - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
        - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
        - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
        - ASoC: simple-card: fix possible uninitialized single_cpu local variable
        - liquidio: Fix unintented sign extension of a left shift of a u16
        - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
        - powerpc/64s: Fix pte update for kernel memory on radix
        - powerpc/perf: Fix PMU constraint check for EBB events
        - powerpc: iommu: fix build when neither PCI or IBMVIO is set
        - mac80211: bail out if cipher schemes are invalid
        - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
        - mt7601u: fix always true expression
        - mt76: mt7615: fix tx skb dma unmap
        - mt76: mt7915: fix tx skb dma unmap
        - mt76: mt7915: fix aggr len debugfs node
        - mt76: mt7915: fix mib stats counter reporting to mac80211
        - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
        - ovl: invalidate readdir cache on changes to dir with origin
        - RDMA/qedr: Fix error return code in qedr_iw_connect()
        - IB/hfi1: Fix error return code in parse_platform_config()
        - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
        - cxgb4: Fix unintentional sign extension issues
        - net: thunderx: Fix unintentional sign extension issue
        - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
        - RDMA/rtrs-clt: destroy sysfs after removing session from active list
        - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
        - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
        - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
        - i2c: imx: fix reference leak when pm_runtime_get_sync fails
        - i2c: omap: fix reference leak when pm_runtime_get_sync fails
        - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
        - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
        - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
        - i2c: cadence: add IRQ check
        - i2c: emev2: add IRQ check
        - i2c: jz4780: add IRQ check
        - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
        - i2c: rcar: protect against supurious interrupts on V3U
        - i2c: rcar: add IRQ check
        - i2c: sh7760: add IRQ check
        - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
        - powerpc/xive: Fix xmon command "dxi"
        - ASoC: ak5558: correct reset polarity
        - net/mlx5: Fix bit-wise and with zero
        - net/packet: make packet_fanout.arr size configurable up to 64K
        - net/packet: remove data races in fanout operations
        - drm/i915/gvt: Fix error code in intel_gvt_init_device()
        - iommu/amd: Put newline after closing bracket in warning
        - perf beauty: Fix fsconfig generator
        - MIPS: pci-legacy: stop using of_pci_range_to_resource
        - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
        - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
        - rtlwifi: 8821ae: upgrade PHY and RF parameters
        - wlcore: fix overlapping snprintf arguments in debugfs
        - i2c: sh7760: fix IRQ error path
        - mwl8k: Fix a double Free in mwl8k_probe_hw
        - netfilter: nft_payload: fix C-VLAN offload support
        - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
        - netfilter: nftables_offload: special ethertype handling for VLAN
        - vsock/vmci: log once the failed queue pair allocation
        - libbpf: Initialize the bpf_seq_printf parameters array field by field
        - net: ethernet: ixp4xx: Set the DMA masks explicitly
        - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
        - RDMA/cxgb4: add missing qpid increment
        - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
        - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
        - vsock/virtio: free queued packets when closing socket
        - net: davinci_emac: Fix incorrect masking of tx and rx error channel
        - mt76: mt7615: fix memleak when mt7615_unregister_device()
        - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
        - net: stmmac: fix TSO and TBS feature enabling during driver open
        - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
        - net: phy: intel-xway: enable integrated led functions
        - powerpc/64: Fix the definition of the fixmap area
        - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
        - ath10k: Fix a use after free in ath10k_htc_send_bundle
        - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
        - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
        - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
        - net: phy: marvell: fix m88e1011_set_downshift
        - net: phy: marvell: fix m88e1111_set_downshift
        - net: enetc: fix link error again
        - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
        - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
          RTL8211E
        - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
          RTL8211E
        - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
        - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
        - bnxt_en: Fix RX consumer index logic in the error path.
        - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
        - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
        - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
        - RDMA/siw: Fix a use after free in siw_alloc_mr
        - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
        - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
        - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
        - ia64: fix EFI_DEBUG build
        - kfifo: fix ternary sign extension bugs
        - mm/sl?b.c: remove ctor argument from kmem_cache_flags
        - mm/sparse: add the missing sparse_buffer_fini() in error branch
        - mm/memory-failure: unnecessary amount of unmapping
        - afs: Fix speculative status fetches
        - arm64: Remove arm64_dma32_phys_limit and its uses
        - net: Only allow init netns to set default tcp cong to a restricted algo
        - Revert "of/fdt: Make sure no-map does not remove already reserved regions"
        - Revert "fdt: Properly handle "no-map" field in the memory region"
    
      * Groovy update: upstream stable patchset 2021-05-28 (LP: #1930095)
        - bus: mhi: core: Fix check for syserr at power_up
        - bus: mhi: core: Clear configuration from channel context during reset
        - bus: mhi: core: Sanity check values from remote device before use
        - s390/disassembler: increase ebpf disasm buffer size
        - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
        - ACPI: custom_method: fix potential use-after-free issue
        - ACPI: custom_method: fix a possible memory leak
        - ftrace: Handle commands when closing set_ftrace_filter file
        - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
        - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
        - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
        - ecryptfs: fix kernel panic with null dev_name
        - fs/epoll: restore waking from ep_done_scan()
        - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
        - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
        - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
        - mtd: rawnand: atmel: Update ecc_stats.corrected counter
        - erofs: add unsupported inode i_format check
        - spi: stm32-qspi: fix pm_runtime usage_count counter
        - spi: spi-ti-qspi: Free DMA resources
        - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
        - scsi: mpt3sas: Block PCI config access from userspace during reset
        - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
        - mmc: uniphier-sd: Fix a resource leak in the remove function
        - mmc: sdhci: Check for reset prior to DMA address unmap
        - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
          controllers
        - mmc: block: Update ext_csd.cache_ctrl if it was written
        - mmc: block: Issue a cache flush only when it's enabled
        - mmc: core: Do a power cycle when the CMD11 fails
        - mmc: core: Set read only for SD cards with permanent write protect bit
        - mmc: core: Fix hanging on I/O during system suspend for removable cards
        - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
        - cifs: Return correct error code from smb2_get_enc_key
        - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
          point
        - cifs: detect dead connections only when echoes are enabled.
        - smb2: fix use-after-free in smb2_ioctl_query_info()
        - btrfs: handle remount to no compress during compression
        - x86/build: Disable HIGHMEM64G selection for M486SX
        - btrfs: fix metadata extent leak after failure to create subvolume
        - intel_th: pci: Add Rocket Lake CPU support
        - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
          free
        - posix-timers: Preserve return value in clock_adjtime32()
        - fbdev: zero-fill colormap in fbcmap.c
        - cpuidle: tegra: Fix C7 idling state on Tegra114
        - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
        - staging: wimax/i2400m: fix byte-order issue
        - spi: ath79: always call chipselect function
        - spi: ath79: remove spi-master setup and cleanup assignment
        - bus: mhi: core: Destroy SBL devices when moving to mission mode
        - crypto: api - check for ERR pointers in crypto_destroy_tfm()
        - crypto: qat - fix unmap invalid dma address
        - usb: gadget: uvc: add bInterval checking for HS mode
        - usb: webcam: Invalid size of Processing Unit Descriptor
        - crypto: hisilicon/sec - fixes a printing error
        - genirq/matrix: Prevent allocation counter corruption
        - usb: gadget: f_uac2: validate input parameters
        - usb: gadget: f_uac1: validate input parameters
        - usb: xhci: Fix port minor revision
        - PCI: PM: Do not read power state in pci_enable_device_flags()
        - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
        - ARM: dts: ux500: Fix up TVK R3 sensors
        - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
        - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
        - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
        - soc/tegra: pmc: Fix completion of power-gate toggling
        - tee: optee: do not check memref size on return from Secure World
        - soundwire: cadence: only prepare attached devices on clock stop
        - perf/arm_pmu_platform: Fix error handling
        - random: initialize ChaCha20 constants with correct endianness
        - usb: xhci-mtk: support quirk to disable usb2 lpm
        - fpga: dfl: pci: add device id for Intel FPGA PAC N3000
        - fpga: dfl: pci: add DID for D5005 PAC cards
        - xhci: check port array allocation was successful before dereferencing it
        - xhci: check control context is valid before dereferencing it.
        - xhci: fix potential array out of bounds with several interrupters
        - bus: mhi: core: Clear context for stopped channels from remove()
        - ARM: dts: at91: change the key code of the gpio key
        - tools/power/x86/intel-speed-select: Increase string size
        - platform/x86: ISST: Account for increased timeout in some cases
        - spi: dln2: Fix reference leak to master
        - spi: omap-100k: Fix reference leak to master
        - spi: qup: fix PM reference leak in spi_qup_remove()
        - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
        - usb: musb: fix PM reference leak in musb_irq_work()
        - usb: core: hub: Fix PM reference leak in usb_port_resume()
        - usb: dwc3: gadget: Check for disabled LPM quirk
        - tty: n_gsm: check error while registering tty devices
        - intel_th: Consistency and off-by-one fix
        - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
        - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
        - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
        - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
        - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
        - crypto: omap-aes - Fix PM reference leak on omap-aes.c
        - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
        - btrfs: do proper error handling in create_reloc_root
        - btrfs: do proper error handling in btrfs_update_reloc_root
        - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
        - drm: Added orientation quirk for OneGX1 Pro
        - drm/qxl: release shadow on shutdown
        - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
        - drm/amd/display: Check for DSC support instead of ASIC revision
        - drm/amd/display: Don't optimize bandwidth before disabling planes
        - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
        - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
          overwritten' issue
        - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
        - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
        - sched/pelt: Fix task util_est update filtering
        - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
        - media: ite-cir: check for receive overflow
        - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
        - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
        - atomisp: don't let it go past pipes array
        - power: supply: bq27xxx: fix power_avg for newer ICs
        - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
          been unplugged
        - extcon: arizona: Fix various races on driver unbind
        - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
        - media: gspca/sq905.c: fix uninitialized variable
        - power: supply: Use IRQF_ONESHOT
        - backlight: qcom-wled: Use sink_addr for sync toggle
        - backlight: qcom-wled: Fix FSC update issue for WLED5
        - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
        - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
        - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
        - drm/amd/pm: fix workload mismatch on vega10
        - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
        - drm/amd/display: fix dml prefetch validation
        - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
        - drm/vkms: fix misuse of WARN_ON
        - scsi: qla2xxx: Fix use after free in bsg
        - mmc: sdhci-esdhc-imx: validate pinctrl before use it
        - mmc: sdhci-pci: Add PCI IDs for Intel LKF
        - mmc: sdhci-brcmstb: Remove CQE quirk
        - ata: ahci: Disable SXS for Hisilicon Kunpeng920
        - drm/komeda: Fix bit check to import to value of proper type
        - nvmet: return proper error code from discovery ctrl
        - selftests/resctrl: Enable gcc checks to detect buffer overflows
        - selftests/resctrl: Fix compilation issues for global variables
        - selftests/resctrl: Fix compilation issues for other global variables
        - selftests/resctrl: Clean up resctrl features check
        - selftests/resctrl: Fix missing options "-n" and "-p"
        - selftests/resctrl: Use resctrl/info for feature detection
        - selftests/resctrl: Fix incorrect parsing of iMC counters
        - selftests/resctrl: Fix checking for < 0 for unsigned values
        - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
          bounce
        - scsi: smartpqi: Correct request leakage during reset operations
        - scsi: smartpqi: Add new PCI IDs
        - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
        - media: em28xx: fix memory leak
        - media: vivid: update EDID
        - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
        - power: supply: generic-adc-battery: fix possible use-after-free in
          gab_remove()
        - power: supply: s3c_adc_battery: fix possible use-after-free in
          s3c_adc_bat_remove()
        - media: tc358743: fix possible use-after-free in tc358743_remove()
        - media: adv7604: fix possible use-after-free in adv76xx_remove()
        - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
        - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
        - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
        - media: platform: sti: Fix runtime PM imbalance in regs_show
        - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
        - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
        - media: gscpa/stv06xx: fix memory leak
        - sched/fair: Ignore percpu threads for imbalance pulls
        - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
        - drm/msm/mdp5: Do not multiply vclk line count by 100
        - drm/radeon/ttm: Fix memory leak userptr pages
        - drm/amd/display: Fix debugfs link_settings entry
        - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
        - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
        - amdgpu: avoid incorrect %hu format string
        - drm/amdgpu: fix NULL pointer dereference
        - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
          response
        - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
        - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
        - mfd: da9063: Support SMBus and I2C mode
        - mfd: arizona: Fix rumtime PM imbalance on error
        - scsi: libfc: Fix a format specifier
        - perf: Rework perf_event_exit_event()
        - sched,fair: Alternative sched_slice()
        - block/rnbd-clt: Fix missing a memory free when unloading the module
        - s390/archrandom: add parameter check for s390_arch_random_generate
        - sched,psi: Handle potential task count underflow bugs more gracefully
        - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
        - ALSA: hda/conexant: Re-order CX5066 quirk table entries
        - ALSA: sb: Fix two use after free in snd_sb_qsound_build
        - ALSA: usb-audio: Explicitly set up the clock selector
        - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
          PC 8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
        - ALSA: hda/realtek: GA503 use same quirks as GA401
        - ALSA: hda/realtek: fix mic boost on Intel NUC 8
        - ALSA: hda/realtek - Headset Mic issue on HP platform
        - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
        - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
        - btrfs: fix race when picking most recent mod log operation for an old root
        - arm64/vdso: Discard .note.gnu.property sections in vDSO
        - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
        - fs: fix reporting supported extra file attributes for statx()
        - virtiofs: fix memory leak in virtio_fs_probe()
        - kcsan, debugfs: Move debugfs file creation out of early init
        - ubifs: Only check replay with inode type to judge if inode linked
        - f2fs: fix error handling in f2fs_end_enable_verity()
        - f2fs: fix to avoid out-of-bounds memory access
        - mlxsw: spectrum_mr: Update egress RIF list before route's action
        - openvswitch: fix stack OOB read while fragmenting IPv4 packets
        - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
        - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
        - NFS: Don't discard pNFS layout segments that are marked for return
        - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
        - Input: ili210x - add missing negation for touch indication on ili210x
        - jffs2: Fix kasan slab-out-of-bounds problem
        - jffs2: Hook up splice_write callback
        - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
        - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
        - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
        - intel_th: pci: Add Alder Lake-M support
        - tpm: efi: Use local variable for calculating final log size
        - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
        - crypto: arm/curve25519 - Move '.fpu' after '.arch'
        - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
        - md/raid1: properly indicate failure when ending a failed write request
        - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
          sequences
        - fuse: fix write deadlock
        - exfat: fix erroneous discard when clear cluster bit
        - security: commoncap: fix -Wstringop-overread warning
        - Fix misc new gcc warnings
        - jffs2: check the validity of dstlen in jffs2_zlib_compress()
        - smb3: when mounting with multichannel include it in requested capabilities
        - smb3: do not attempt multichannel to server which does not support it
        - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
        - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
        - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
        - kbuild: update config_data.gz only when the content of .config is changed
        - ext4: annotate data race in start_this_handle()
        - ext4: annotate data race in jbd2_journal_dirty_metadata()
        - ext4: fix check to prevent false positive report of incorrect used inodes
        - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
        - ext4: fix error code in ext4_commit_super
        - ext4: fix ext4_error_err save negative errno into superblock
        - ext4: allow the dax flag to be set and cleared on inline directories
        - ext4: Fix occasional generic/418 failure
        - media: dvbdev: Fix memory leak in dvb_media_device_free()
        - media: dvb-usb: Fix use-after-free access
        - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
        - media: staging/intel-ipu3: Fix memory leak in imu_fmt
        - media: staging/intel-ipu3: Fix set_fmt error handling
        - media: staging/intel-ipu3: Fix race condition during set_fmt
        - media: v4l2-ctrls: fix reference to freed memory
        - usb: gadget: dummy_hcd: fix gpf in gadget_setup
        - usb: gadget: Fix double free of device descriptor pointers
        - usb: gadget/function/f_fs string table fix for multiple languages
        - usb: dwc3: gadget: Fix START_TRANSFER link state check
        - usb: dwc3: core: Do core softreset when switch mode
        - usb: dwc2: Fix session request interrupt handler
        - tty: fix memory leak in vc_deallocate
        - rsi: Use resume_noirq for SDIO
        - tracing: Map all PIDs to command lines
        - tracing: Restructure trace_clock_global() to never block
        - dm persistent data: packed struct should have an aligned() attribute too
        - dm space map common: fix division bug in sm_ll_find_free_block()
        - dm integrity: fix missing goto in bitmap_flush_interval error handling
        - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
          fails
        - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
        - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
        - thermal/core/fair share: Lock the thermal zone while looping over instances
        - modules: mark ref_module static
        - modules: mark find_symbol static
        - modules: mark each_symbol_section static
        - modules: unexport __module_text_address
        - modules: unexport __module_address
        - modules: rename the licence field in struct symsearch to license
        - modules: return licensing information from find_symbol
        - modules: inherit TAINT_PROPRIETARY_MODULE
    
     -- Stefan Bader <email address hidden>  Fri, 18 Jun 2021 15:29:41 +0200
  • linux (5.8.0-59.66) groovy; urgency=medium
    
      * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
        - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu
    
      * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
        - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu
    
    linux (5.8.0-57.64) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-57.64 -proposed tracker (LP: #1932047)
    
      * pmtu.sh from selftests.net in linux ADT test failure with linux/5.8.0-56.63
        (LP: #1931731)
        - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    
    linux (5.8.0-56.63) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-56.63 -proposed tracker (LP: #1930052)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
        - scsi: storvsc: Parameterize number hardware queues
    
      * CVE-2021-33200
        - bpf: Wrap aux data inside bpf_sanitize_info container
        - bpf: Fix mask direction swap upon off reg sign change
        - bpf: No need to simulate speculative domain for immediates
    
      * CVE-2021-3490
        - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
          bitwise ops"
        - gpf: Fix alu32 const subreg bound tracking on bitwise operations
    
      * CVE-2021-3489
        - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
          only ringbuf pages"
        - bpf: Prevent writable memory-mapping of read-only ringbuf pages
    
      * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
        (LP: #1928242)
        - USB: Verify the port status when timeout happens during port suspend
    
      * CVE-2020-26145
        - ath10k: drop fragments with multicast DA for SDIO
        - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
        - ath10k: drop fragments with multicast DA for PCIe
    
      * CVE-2020-26141
        - ath10k: Fix TKIP Michael MIC verification for PCIe
    
      * CVE-2020-24587
        - ath11k: Clear the fragment cache during key install
    
      * CVE-2020-24588
        - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
        - cfg80211: mitigate A-MSDU aggregation attacks
        - mac80211: drop A-MSDUs on old ciphers
        - ath10k: drop MPDU which has discard flag set by firmware for SDIO
    
      * CVE-2020-26139
        - mac80211: do not accept/forward invalid EAPOL frames
    
      * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
        - mac80211: extend protection against mixed key and fragment cache attacks
    
      * CVE-2020-24586 // CVE-2020-24587
        - mac80211: prevent mixed key and fragment cache attacks
        - mac80211: add fragment cache to sta_info
        - mac80211: check defrag PN against current frame
        - mac80211: prevent attacks on TKIP/WEP as well
    
      * CVE-2020-26147
        - mac80211: assure all fragments are encrypted
    
      * raid10: Block discard is very slow, causing severe delays for mkfs and
        fstrim operations (LP: #1896578)
        - md: add md_submit_discard_bio() for submitting discard bio
        - md/raid10: extend r10bio devs to raid disks
        - md/raid10: pull the code that wait for blocked dev into one function
        - md/raid10: improve raid10 discard request
        - md/raid10: improve discard request for far layout
        - dm raid: remove unnecessary discard limits for raid0 and raid10
    
      * [SRU] mpt3sas: only one vSES is handy even IOC has multi vSES (LP: #1926517)
        - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
    
      * CVE-2021-23133
        - sctp: delay auto_asconf init until binding the first addr
    
      * kvm: properly tear down PV features on hibernate (LP: #1920944)
        - x86/kvm: Fix pr_info() for async PF setup/teardown
        - x86/kvm: Teardown PV features on boot CPU as well
        - x86/kvm: Disable kvmclock on all CPUs on shutdown
        - x86/kvm: Disable all PV features on crash
        - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
    
      * CVE-2021-31440
        - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
    
      * Can't detect intel wifi 6235 (LP: #1920180)
        - SAUCE: iwlwifi: add new pci id for 6235
    
      * [SRU] Patch for flicker and glitching on common LCD display panels, intel
        framebuffer (LP: #1925685)
        - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
          max strategy on failure
        - drm/i915/dp: Use slow and wide link training for everything
    
      * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
        (LP: #1887661)
        - selftests: pmtu.sh: use $ksft_skip for skipped return code
    
      * IR Remote Keys Repeat Many Times Starting with Kernel 5.8.0-49
        (LP: #1926030)
        - SAUCE: Revert "media: rc: ite-cir: fix min_timeout calculation"
        - SAUCE: Revert "media: rc: fix timeout handling after switch to microsecond
          durations"
    
      * Groovy update: upstream stable patchset 2021-05-20 (LP: #1929132)
        - Input: nspire-keypad - enable interrupts only when opened
        - gpio: sysfs: Obey valid_mask
        - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
        - dmaengine: idxd: fix delta_rec and crc size field for completion record
        - dmaengine: idxd: fix opcap sysfs attribute output
        - dmaengine: idxd: fix wq size store permission state
        - dmaengine: dw: Make it dependent to HAS_IOMEM
        - dmaengine: Fix a double free in dma_async_device_register
        - dmaengine: plx_dma: add a missing put_device() on error path
        - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
        - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
        - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
        - lockdep: Add a missing initialization hint to the "INFO: Trying to register
          non-static key" message
        - arc: kernel: Return -EFAULT if copy_to_user() fails
        - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
        - xfrm: BEET mode doesn't support fragments for inner packets
        - ASoC: max98373: Added 30ms turn on/off time delay
        - gpu/xen: Fix a use after free in xen_drm_drv_init
        - neighbour: Disregard DEAD dst in neigh_update
        - ARM: keystone: fix integer overflow warning
        - ARM: omap1: fix building with clang IAS
        - drm/msm: Fix a5xx/a6xx timestamps
        - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
        - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
        - iwlwifi: add support for Qu with AX201 device
        - net: ieee802154: stop dump llsec keys for monitors
        - net: ieee802154: forbid monitor for add llsec key
        - net: ieee802154: forbid monitor for del llsec key
        - net: ieee802154: stop dump llsec devs for monitors
        - net: ieee802154: forbid monitor for add llsec dev
        - net: ieee802154: forbid monitor for del llsec dev
        - net: ieee802154: stop dump llsec devkeys for monitors
        - net: ieee802154: forbid monitor for add llsec devkey
        - net: ieee802154: forbid monitor for del llsec devkey
        - net: ieee802154: stop dump llsec seclevels for monitors
        - net: ieee802154: forbid monitor for add llsec seclevel
        - pcnet32: Use pci_resource_len to validate PCI resource
        - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
        - virt_wifi: Return micros for BSS TSF values
        - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
        - Input: s6sy761 - fix coordinate read bit shift
        - Input: i8042 - fix Pegatron C15B ID entry
        - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
        - dm verity fec: fix misaligned RS roots IO
        - readdir: make sure to verify directory entry for legacy interfaces too
        - arm64: fix inline asm in load_unaligned_zeropad()
        - arm64: alternatives: Move length validation in alternative_{insn, endif}
        - vfio/pci: Add missing range check in vfio_pci_mmap
        - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
        - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
        - netfilter: flowtable: fix NAT IPv6 offload mangling
        - netfilter: conntrack: do not print icmpv6 as unknown via /proc
        - ice: Fix potential infinite loop when using u8 loop counter
        - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
        - netfilter: bridge: add pre_exit hooks for ebtable unregistration
        - netfilter: arp_tables: add pre_exit hook for table unregister
        - net: macb: fix the restore of cmp registers
        - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
        - netfilter: nft_limit: avoid possible divide error in nft_limit_init
        - net/mlx5e: Fix setting of RS FEC mode
        - net: davicom: Fix regulator not turned off on failed probe
        - net: sit: Unregister catch-all devices
        - net: ip6_tunnel: Unregister catch-all devices
        - mm: ptdump: fix build failure
        - net: Make tcp_allowed_congestion_control readonly in non-init netns
        - i40e: fix the panic when running bpf in xdpdrv mode
        - ia64: remove duplicate entries in generic_defconfig
        - ia64: tools: remove inclusion of ia64-specific version of errno.h header
        - ibmvnic: avoid calling napi_disable() twice
        - ibmvnic: remove duplicate napi_schedule call in do_reset function
        - ibmvnic: remove duplicate napi_schedule call in open function
        - gro: ensure frag0 meets IP header alignment
        - ARM: OMAP2+: Fix warning for omap_init_time_of()
        - ARM: footbridge: fix PCI interrupt mapping
        - ARM: OMAP2+: Fix uninitialized sr_inst
        - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
        - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
        - bpf: Use correct permission flag for mixed signed bounds arithmetic
        - r8169: tweak max read request size for newer chips also in jumbo mtu mode
        - r8169: don't advertise pause in jumbo mode
        - bpf: Ensure off_reg has no mixed signed bounds for all types
        - bpf: Move off_reg into sanitize_ptr_alu
        - ARM: 9071/1: uprobes: Don't hook on thumb instructions
        - bpf: Rework ptr_limit into alu_limit and add common error path
        - bpf: Improve verifier error messages for users
        - bpf: Move sanitize_val_alu out of op switch
        - net: phy: marvell: fix detection of PHY on Topaz switches
        - vhost-vdpa: protect concurrent access to vhost device iotlb
        - gpio: omap: Save and restore sysconfig
        - KEYS: trusted: Fix TPM reservation for seal/unseal
        - pinctrl: lewisburg: Update number of pins in community
        - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
        - bpf: Permits pointers on stack for helper calls
        - bpf: Refactor and streamline bounds check into helper
        - bpf: Tighten speculative pointer arithmetic mask
        - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
        - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
        - perf auxtrace: Fix potential NULL pointer dereference
        - perf map: Fix error return code in maps__clone()
        - HID: google: add don USB id
        - HID: alps: fix error return code in alps_input_configured()
        - HID: wacom: Assign boolean values to a bool variable
        - ARM: dts: Fix swapped mmc order for omap3
        - net: geneve: check skb is large enough for IPv4/IPv6 header
        - dmaengine: tegra20: Fix runtime PM imbalance on error
        - s390/entry: save the caller of psw_idle
        - arm64: kprobes: Restore local irqflag if kprobes is cancelled
        - xen-netback: Check for hotplug-status existence before watching
        - cavium/liquidio: Fix duplicate argument
        - kasan: fix hwasan build for gcc
        - csky: change a Kconfig symbol name to fix e1000 build error
        - ia64: fix discontig.c section mismatches
        - ia64: tools: remove duplicate definition of ia64_mf() on ia64
        - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
        - net: hso: fix NULL-deref on disconnect regression
        - USB: CDC-ACM: fix poison/unpoison imbalance
        - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
        - mei: me: add Alder Lake P device id.
        - bpf: Update selftests to reflect new error states
        - mips: Do not include hi and lo in clobber list for R6
        - netfilter: conntrack: Make global sysctls readonly in non-init netns
        - net: usb: ax88179_178a: initialize local variables before use
        - igb: Enable RSS for Intel I211 Ethernet Controller
        - bpf: Fix masking negation logic upon negative dst register
        - bpf: Fix leakage of uninitialized bpf stack under speculation
        - net: qrtr: Avoid potential use after free in MHI send
        - perf data: Fix error return code in perf_data__create_dir()
        - capabilities: require CAP_SETFCAP to map uid 0
        - perf ftrace: Fix access to pid in array when setting a pid filter
        - driver core: add a min_align_mask field to struct device_dma_parameters
        - swiotlb: add a IO_TLB_SIZE define
        - swiotlb: factor out an io_tlb_offset helper
        - swiotlb: factor out a nr_slots helper
        - swiotlb: clean up swiotlb_tbl_unmap_single
        - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
        - ovl: fix leaked dentry
        - ovl: allow upperdir inside lowerdir
        - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
        - USB: Add reset-resume quirk for WD19's Realtek Hub
        - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
        - perf/core: Fix unconditional security_locked_down() call
        - vfio: Depend on MMU
        - avoid __memcat_p link failure
    
      * r8152 tx status -71 (LP: #1922651) // Groovy update: upstream stable
        patchset 2021-05-20 (LP: #1929132)
        - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
    
      * Fix kdump failures (LP: #1927518)
        - video: hyperv_fb: Add ratelimit on error message
        - Drivers: hv: vmbus: Increase wait time for VMbus unload
        - Drivers: hv: vmbus: Initialize unload_event statically
    
      * Groovy update: upstream stable patchset 2021-05-13 (LP: #1928386)
        - ALSA: aloop: Fix initialization of controls
        - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
        - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
        - ASoC: intel: atom: Stop advertising non working S24LE support
        - nfc: fix refcount leak in llcp_sock_bind()
        - nfc: fix refcount leak in llcp_sock_connect()
        - nfc: fix memory leak in llcp_sock_connect()
        - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
        - selinux: make nslot handling in avtab more robust
        - xen/evtchn: Change irq_info lock to raw_spinlock_t
        - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
        - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
        - net: dsa: lantiq_gswip: Don't use PHY auto polling
        - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
        - drm/i915: Fix invalid access to ACPI _DSM objects
        - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
        - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
        - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
        - gcov: re-fix clang-11+ support
        - ia64: fix user_stack_pointer() for ptrace()
        - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
        - ocfs2: fix deadlock between setattr and dio_end_io_write
        - fs: direct-io: fix missing sdio->boundary
        - ethtool: fix incorrect datatype in set_eee ops
        - of: property: fw_devlink: do not link ".*,nr-gpios"
        - parisc: parisc-agp requires SBA IOMMU driver
        - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
        - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
        - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
        - ice: Increase control queue timeout
        - ice: prevent ice_open and ice_stop during reset
        - ice: remove DCBNL_DEVRESET bit from PF state
        - ice: Fix for dereference of NULL pointer
        - ice: Cleanup fltr list in case of allocation issues
        - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
        - net: hso: fix null-ptr-deref during tty device unregistration
        - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
        - bpf: Enforce that struct_ops programs be GPL-only
        - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
        - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
        - libbpf: Only create rx and tx XDP rings when necessary
        - bpf, sockmap: Fix sk->prot unhash op reset
        - net: ensure mac header is set in virtio_net_hdr_to_skb()
        - i40e: Fix sparse warning: missing error code 'err'
        - i40e: Fix sparse error: 'vsi->netdev' could be null
        - i40e: Fix sparse errors in i40e_txrx.c
        - net: sched: sch_teql: fix null-pointer dereference
        - net: sched: fix action overwrite reference counting
        - mac80211: fix TXQ AC confusion
        - net: hsr: Reset MAC header for Tx path
        - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
        - net: let skb_orphan_partial wake-up waiters.
        - usbip: add sysfs_lock to synchronize sysfs code paths
        - usbip: stub-dev synchronize sysfs code paths
        - usbip: vudc synchronize sysfs code paths
        - usbip: synchronize event handler with sysfs code paths
        - driver core: Fix locking bug in deferred_probe_timeout_work_func()
        - scsi: target: iscsi: Fix zero tag inside a trace event
        - i2c: turn recovery error on init to debug
        - ice: Refactor DCB related variables out of the ice_port_info struct
        - ice: Recognize 860 as iSCSI port in CEE mode
        - xfrm: interface: fix ipv4 pmtu check to honor ip header df
        - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
        - regulator: bd9571mwv: Fix AVS and DVFS voltage range
        - ARM: OMAP4: Fix PMIC voltage domains for bionic
        - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
        - net: xfrm: Localize sequence counter per network namespace
        - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
        - ASoC: SOF: Intel: HDA: fix core status verification
        - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
        - xfrm: Fix NULL pointer dereference on policy lookup
        - virtchnl: Fix layout of RSS structures
        - i40e: Added Asym_Pause to supported link modes
        - i40e: Fix kernel oops when i40e driver removes VF's
        - hostfs: fix memory handling in follow_link()
        - amd-xgbe: Update DMA coherency values
        - sch_red: fix off-by-one checks in red_check_params()
        - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
        - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
          packets
        - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
        - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
        - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
        - gianfar: Handle error code at MAC address change
        - cxgb4: avoid collecting SGE_QBASE regs during traffic
        - net:tipc: Fix a double free in tipc_sk_mcast_rcv
        - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
        - net/ncsi: Avoid channel_monitor hrtimer deadlock
        - net: qrtr: Fix memory leak on qrtr_tx_wait failure
        - nfp: flower: ignore duplicate merge hints from FW
        - net: phy: broadcom: Only advertise EEE for supported modes
        - I2C: JZ4780: Fix bug for Ingenic X1000.
        - ASoC: sunxi: sun4i-codec: fill ASoC card owner
        - net/mlx5e: Fix ethtool indication of connector type
        - net/mlx5: Don't request more than supported EQs
        - net/rds: Fix a use after free in rds_message_map_pages
        - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
        - soc/fsl: qbman: fix conflicting alignment attributes
        - i40e: Fix display statistics for veb_tc
        - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
          files
        - drm/msm: Set drvdata to NULL when msm_drm_init() fails
        - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
        - mptcp: forbit mcast-related sockopt on MPTCP sockets
        - scsi: ufs: core: Fix task management request completion timeout
        - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
        - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
        - net: macb: restore cmp registers on resume path
        - clk: fix invalid usage of list cursor in register
        - clk: fix invalid usage of list cursor in unregister
        - workqueue: Move the position of debug_work_activate() in __queue_work()
        - s390/cpcmd: fix inline assembly register clobbering
        - perf inject: Fix repipe usage
        - net: openvswitch: conntrack: simplify the return expression of
          ovs_ct_limit_get_default_limit()
        - openvswitch: fix send of uninitialized stack memory in ct limit reply
        - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
        - tipc: increment the tmp aead refcnt before attaching it
        - net: hns3: clear VF down state bit before request link status
        - net/mlx5: Fix placement of log_max_flow_counter
        - net/mlx5: Fix PPLM register mapping
        - net/mlx5: Fix PBMC register mapping
        - RDMA/cxgb4: check for ipv6 address properly while destroying listener
        - perf report: Fix wrong LBR block sorting
        - i40e: Fix parameters in aq_get_phy_register()
        - RDMA/addr: Be strict with gid size
        - RAS/CEC: Correct ce_add_elem()'s returned values
        - clk: socfpga: fix iomem pointer cast on 64-bit
        - lockdep: Address clang -Wformat warning printing for %hd
        - dt-bindings: net: ethernet-controller: fix typo in NVMEM
        - cfg80211: remove WARN_ON() in cfg80211_sme_connect
        - net: tun: set tun->dev->addr_len during TUNSETLINK processing
        - drivers: net: fix memory leak in atusb_probe
        - drivers: net: fix memory leak in peak_usb_create_dev
        - net: mac802154: Fix general protection fault
        - net: ieee802154: nl-mac: fix check on panid
        - net: ieee802154: fix nl802154 del llsec key
        - net: ieee802154: fix nl802154 del llsec dev
        - net: ieee802154: fix nl802154 add llsec key
        - net: ieee802154: fix nl802154 del llsec devkey
        - net: ieee802154: forbid monitor for set llsec params
        - net: ieee802154: forbid monitor for del llsec seclevel
        - net: ieee802154: stop dump llsec params for monitors
        - interconnect: core: fix error return code of icc_link_destroy()
        - gfs2: Flag a withdraw if init_threads() fails
        - KVM: arm64: Hide system instruction access to Trace registers
        - KVM: arm64: Disable guest access to trace filter controls
        - drm/imx: imx-ldb: fix out of bounds array access warning
        - gfs2: report "already frozen/thawed" errors
        - ftrace: Check if pages were allocated before calling free_pages()
        - tools/kvm_stat: Add restart delay
        - drm/tegra: dc: Don't set PLL clock to 0Hz
        - gpu: host1x: Use different lock classes for each client
        - block: only update parent bi_status when bio fail
        - radix tree test suite: Register the main thread with the RCU library
        - idr test suite: Take RCU read lock in idr_find_test_1
        - idr test suite: Create anchor before launching throbber
        - io_uring: don't mark S_ISBLK async work as unbounded
        - riscv,entry: fix misaligned base for excp_vect_table
        - block: don't ignore REQ_NOWAIT for direct IO
        - perf map: Tighten snprintf() string precision to pass gcc check on some
          32-bit arches
        - net: sfp: relax bitrate-derived mode check
        - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
        - xen/events: fix setting irq affinity
        - perf tools: Use %zd for size_t printf formats on 32-bit
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 16 Jun 2021 20:11:21 -0300
  • linux (5.8.0-57.64) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-57.64 -proposed tracker (LP: #1932047)
    
      * pmtu.sh from selftests.net in linux ADT test failure with linux/5.8.0-56.63
        (LP: #1931731)
        - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
    
    linux (5.8.0-56.63) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-56.63 -proposed tracker (LP: #1930052)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
        - scsi: storvsc: Parameterize number hardware queues
    
      * CVE-2021-33200
        - bpf: Wrap aux data inside bpf_sanitize_info container
        - bpf: Fix mask direction swap upon off reg sign change
        - bpf: No need to simulate speculative domain for immediates
    
      * CVE-2021-3490
        - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
          bitwise ops"
        - gpf: Fix alu32 const subreg bound tracking on bitwise operations
    
      * CVE-2021-3489
        - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
          only ringbuf pages"
        - bpf: Prevent writable memory-mapping of read-only ringbuf pages
    
      * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
        (LP: #1928242)
        - USB: Verify the port status when timeout happens during port suspend
    
      * CVE-2020-26145
        - ath10k: drop fragments with multicast DA for SDIO
        - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
        - ath10k: drop fragments with multicast DA for PCIe
    
      * CVE-2020-26141
        - ath10k: Fix TKIP Michael MIC verification for PCIe
    
      * CVE-2020-24587
        - ath11k: Clear the fragment cache during key install
    
      * CVE-2020-24588
        - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
        - cfg80211: mitigate A-MSDU aggregation attacks
        - mac80211: drop A-MSDUs on old ciphers
        - ath10k: drop MPDU which has discard flag set by firmware for SDIO
    
      * CVE-2020-26139
        - mac80211: do not accept/forward invalid EAPOL frames
    
      * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
        - mac80211: extend protection against mixed key and fragment cache attacks
    
      * CVE-2020-24586 // CVE-2020-24587
        - mac80211: prevent mixed key and fragment cache attacks
        - mac80211: add fragment cache to sta_info
        - mac80211: check defrag PN against current frame
        - mac80211: prevent attacks on TKIP/WEP as well
    
      * CVE-2020-26147
        - mac80211: assure all fragments are encrypted
    
      * raid10: Block discard is very slow, causing severe delays for mkfs and
        fstrim operations (LP: #1896578)
        - md: add md_submit_discard_bio() for submitting discard bio
        - md/raid10: extend r10bio devs to raid disks
        - md/raid10: pull the code that wait for blocked dev into one function
        - md/raid10: improve raid10 discard request
        - md/raid10: improve discard request for far layout
        - dm raid: remove unnecessary discard limits for raid0 and raid10
    
      * [SRU] mpt3sas: only one vSES is handy even IOC has multi vSES (LP: #1926517)
        - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
    
      * CVE-2021-23133
        - sctp: delay auto_asconf init until binding the first addr
    
      * kvm: properly tear down PV features on hibernate (LP: #1920944)
        - x86/kvm: Fix pr_info() for async PF setup/teardown
        - x86/kvm: Teardown PV features on boot CPU as well
        - x86/kvm: Disable kvmclock on all CPUs on shutdown
        - x86/kvm: Disable all PV features on crash
        - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
    
      * CVE-2021-31440
        - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
    
      * Can't detect intel wifi 6235 (LP: #1920180)
        - SAUCE: iwlwifi: add new pci id for 6235
    
      * [SRU] Patch for flicker and glitching on common LCD display panels, intel
        framebuffer (LP: #1925685)
        - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
          max strategy on failure
        - drm/i915/dp: Use slow and wide link training for everything
    
      * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
        (LP: #1887661)
        - selftests: pmtu.sh: use $ksft_skip for skipped return code
    
      * IR Remote Keys Repeat Many Times Starting with Kernel 5.8.0-49
        (LP: #1926030)
        - SAUCE: Revert "media: rc: ite-cir: fix min_timeout calculation"
        - SAUCE: Revert "media: rc: fix timeout handling after switch to microsecond
          durations"
    
      * Groovy update: upstream stable patchset 2021-05-20 (LP: #1929132)
        - Input: nspire-keypad - enable interrupts only when opened
        - gpio: sysfs: Obey valid_mask
        - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
        - dmaengine: idxd: fix delta_rec and crc size field for completion record
        - dmaengine: idxd: fix opcap sysfs attribute output
        - dmaengine: idxd: fix wq size store permission state
        - dmaengine: dw: Make it dependent to HAS_IOMEM
        - dmaengine: Fix a double free in dma_async_device_register
        - dmaengine: plx_dma: add a missing put_device() on error path
        - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
        - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
        - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
        - lockdep: Add a missing initialization hint to the "INFO: Trying to register
          non-static key" message
        - arc: kernel: Return -EFAULT if copy_to_user() fails
        - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
        - xfrm: BEET mode doesn't support fragments for inner packets
        - ASoC: max98373: Added 30ms turn on/off time delay
        - gpu/xen: Fix a use after free in xen_drm_drv_init
        - neighbour: Disregard DEAD dst in neigh_update
        - ARM: keystone: fix integer overflow warning
        - ARM: omap1: fix building with clang IAS
        - drm/msm: Fix a5xx/a6xx timestamps
        - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
        - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
        - iwlwifi: add support for Qu with AX201 device
        - net: ieee802154: stop dump llsec keys for monitors
        - net: ieee802154: forbid monitor for add llsec key
        - net: ieee802154: forbid monitor for del llsec key
        - net: ieee802154: stop dump llsec devs for monitors
        - net: ieee802154: forbid monitor for add llsec dev
        - net: ieee802154: forbid monitor for del llsec dev
        - net: ieee802154: stop dump llsec devkeys for monitors
        - net: ieee802154: forbid monitor for add llsec devkey
        - net: ieee802154: forbid monitor for del llsec devkey
        - net: ieee802154: stop dump llsec seclevels for monitors
        - net: ieee802154: forbid monitor for add llsec seclevel
        - pcnet32: Use pci_resource_len to validate PCI resource
        - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
        - virt_wifi: Return micros for BSS TSF values
        - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
        - Input: s6sy761 - fix coordinate read bit shift
        - Input: i8042 - fix Pegatron C15B ID entry
        - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
        - dm verity fec: fix misaligned RS roots IO
        - readdir: make sure to verify directory entry for legacy interfaces too
        - arm64: fix inline asm in load_unaligned_zeropad()
        - arm64: alternatives: Move length validation in alternative_{insn, endif}
        - vfio/pci: Add missing range check in vfio_pci_mmap
        - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
        - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
        - netfilter: flowtable: fix NAT IPv6 offload mangling
        - netfilter: conntrack: do not print icmpv6 as unknown via /proc
        - ice: Fix potential infinite loop when using u8 loop counter
        - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
        - netfilter: bridge: add pre_exit hooks for ebtable unregistration
        - netfilter: arp_tables: add pre_exit hook for table unregister
        - net: macb: fix the restore of cmp registers
        - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
        - netfilter: nft_limit: avoid possible divide error in nft_limit_init
        - net/mlx5e: Fix setting of RS FEC mode
        - net: davicom: Fix regulator not turned off on failed probe
        - net: sit: Unregister catch-all devices
        - net: ip6_tunnel: Unregister catch-all devices
        - mm: ptdump: fix build failure
        - net: Make tcp_allowed_congestion_control readonly in non-init netns
        - i40e: fix the panic when running bpf in xdpdrv mode
        - ia64: remove duplicate entries in generic_defconfig
        - ia64: tools: remove inclusion of ia64-specific version of errno.h header
        - ibmvnic: avoid calling napi_disable() twice
        - ibmvnic: remove duplicate napi_schedule call in do_reset function
        - ibmvnic: remove duplicate napi_schedule call in open function
        - gro: ensure frag0 meets IP header alignment
        - ARM: OMAP2+: Fix warning for omap_init_time_of()
        - ARM: footbridge: fix PCI interrupt mapping
        - ARM: OMAP2+: Fix uninitialized sr_inst
        - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
        - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
        - bpf: Use correct permission flag for mixed signed bounds arithmetic
        - r8169: tweak max read request size for newer chips also in jumbo mtu mode
        - r8169: don't advertise pause in jumbo mode
        - bpf: Ensure off_reg has no mixed signed bounds for all types
        - bpf: Move off_reg into sanitize_ptr_alu
        - ARM: 9071/1: uprobes: Don't hook on thumb instructions
        - bpf: Rework ptr_limit into alu_limit and add common error path
        - bpf: Improve verifier error messages for users
        - bpf: Move sanitize_val_alu out of op switch
        - net: phy: marvell: fix detection of PHY on Topaz switches
        - vhost-vdpa: protect concurrent access to vhost device iotlb
        - gpio: omap: Save and restore sysconfig
        - KEYS: trusted: Fix TPM reservation for seal/unseal
        - pinctrl: lewisburg: Update number of pins in community
        - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
        - bpf: Permits pointers on stack for helper calls
        - bpf: Refactor and streamline bounds check into helper
        - bpf: Tighten speculative pointer arithmetic mask
        - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
        - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
        - perf auxtrace: Fix potential NULL pointer dereference
        - perf map: Fix error return code in maps__clone()
        - HID: google: add don USB id
        - HID: alps: fix error return code in alps_input_configured()
        - HID: wacom: Assign boolean values to a bool variable
        - ARM: dts: Fix swapped mmc order for omap3
        - net: geneve: check skb is large enough for IPv4/IPv6 header
        - dmaengine: tegra20: Fix runtime PM imbalance on error
        - s390/entry: save the caller of psw_idle
        - arm64: kprobes: Restore local irqflag if kprobes is cancelled
        - xen-netback: Check for hotplug-status existence before watching
        - cavium/liquidio: Fix duplicate argument
        - kasan: fix hwasan build for gcc
        - csky: change a Kconfig symbol name to fix e1000 build error
        - ia64: fix discontig.c section mismatches
        - ia64: tools: remove duplicate definition of ia64_mf() on ia64
        - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
        - net: hso: fix NULL-deref on disconnect regression
        - USB: CDC-ACM: fix poison/unpoison imbalance
        - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
        - mei: me: add Alder Lake P device id.
        - bpf: Update selftests to reflect new error states
        - mips: Do not include hi and lo in clobber list for R6
        - netfilter: conntrack: Make global sysctls readonly in non-init netns
        - net: usb: ax88179_178a: initialize local variables before use
        - igb: Enable RSS for Intel I211 Ethernet Controller
        - bpf: Fix masking negation logic upon negative dst register
        - bpf: Fix leakage of uninitialized bpf stack under speculation
        - net: qrtr: Avoid potential use after free in MHI send
        - perf data: Fix error return code in perf_data__create_dir()
        - capabilities: require CAP_SETFCAP to map uid 0
        - perf ftrace: Fix access to pid in array when setting a pid filter
        - driver core: add a min_align_mask field to struct device_dma_parameters
        - swiotlb: add a IO_TLB_SIZE define
        - swiotlb: factor out an io_tlb_offset helper
        - swiotlb: factor out a nr_slots helper
        - swiotlb: clean up swiotlb_tbl_unmap_single
        - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
        - ovl: fix leaked dentry
        - ovl: allow upperdir inside lowerdir
        - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
        - USB: Add reset-resume quirk for WD19's Realtek Hub
        - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
        - perf/core: Fix unconditional security_locked_down() call
        - vfio: Depend on MMU
        - avoid __memcat_p link failure
    
      * r8152 tx status -71 (LP: #1922651) // Groovy update: upstream stable
        patchset 2021-05-20 (LP: #1929132)
        - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
    
      * Fix kdump failures (LP: #1927518)
        - video: hyperv_fb: Add ratelimit on error message
        - Drivers: hv: vmbus: Increase wait time for VMbus unload
        - Drivers: hv: vmbus: Initialize unload_event statically
    
      * Groovy update: upstream stable patchset 2021-05-13 (LP: #1928386)
        - ALSA: aloop: Fix initialization of controls
        - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
        - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
        - ASoC: intel: atom: Stop advertising non working S24LE support
        - nfc: fix refcount leak in llcp_sock_bind()
        - nfc: fix refcount leak in llcp_sock_connect()
        - nfc: fix memory leak in llcp_sock_connect()
        - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
        - selinux: make nslot handling in avtab more robust
        - xen/evtchn: Change irq_info lock to raw_spinlock_t
        - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
        - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
        - net: dsa: lantiq_gswip: Don't use PHY auto polling
        - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
        - drm/i915: Fix invalid access to ACPI _DSM objects
        - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
        - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
        - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
        - gcov: re-fix clang-11+ support
        - ia64: fix user_stack_pointer() for ptrace()
        - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
        - ocfs2: fix deadlock between setattr and dio_end_io_write
        - fs: direct-io: fix missing sdio->boundary
        - ethtool: fix incorrect datatype in set_eee ops
        - of: property: fw_devlink: do not link ".*,nr-gpios"
        - parisc: parisc-agp requires SBA IOMMU driver
        - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
        - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
        - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
        - ice: Increase control queue timeout
        - ice: prevent ice_open and ice_stop during reset
        - ice: remove DCBNL_DEVRESET bit from PF state
        - ice: Fix for dereference of NULL pointer
        - ice: Cleanup fltr list in case of allocation issues
        - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
        - net: hso: fix null-ptr-deref during tty device unregistration
        - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
        - bpf: Enforce that struct_ops programs be GPL-only
        - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
        - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
        - libbpf: Only create rx and tx XDP rings when necessary
        - bpf, sockmap: Fix sk->prot unhash op reset
        - net: ensure mac header is set in virtio_net_hdr_to_skb()
        - i40e: Fix sparse warning: missing error code 'err'
        - i40e: Fix sparse error: 'vsi->netdev' could be null
        - i40e: Fix sparse errors in i40e_txrx.c
        - net: sched: sch_teql: fix null-pointer dereference
        - net: sched: fix action overwrite reference counting
        - mac80211: fix TXQ AC confusion
        - net: hsr: Reset MAC header for Tx path
        - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
        - net: let skb_orphan_partial wake-up waiters.
        - usbip: add sysfs_lock to synchronize sysfs code paths
        - usbip: stub-dev synchronize sysfs code paths
        - usbip: vudc synchronize sysfs code paths
        - usbip: synchronize event handler with sysfs code paths
        - driver core: Fix locking bug in deferred_probe_timeout_work_func()
        - scsi: target: iscsi: Fix zero tag inside a trace event
        - i2c: turn recovery error on init to debug
        - ice: Refactor DCB related variables out of the ice_port_info struct
        - ice: Recognize 860 as iSCSI port in CEE mode
        - xfrm: interface: fix ipv4 pmtu check to honor ip header df
        - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
        - regulator: bd9571mwv: Fix AVS and DVFS voltage range
        - ARM: OMAP4: Fix PMIC voltage domains for bionic
        - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
        - net: xfrm: Localize sequence counter per network namespace
        - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
        - ASoC: SOF: Intel: HDA: fix core status verification
        - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
        - xfrm: Fix NULL pointer dereference on policy lookup
        - virtchnl: Fix layout of RSS structures
        - i40e: Added Asym_Pause to supported link modes
        - i40e: Fix kernel oops when i40e driver removes VF's
        - hostfs: fix memory handling in follow_link()
        - amd-xgbe: Update DMA coherency values
        - sch_red: fix off-by-one checks in red_check_params()
        - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
        - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
          packets
        - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
        - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
        - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
        - gianfar: Handle error code at MAC address change
        - cxgb4: avoid collecting SGE_QBASE regs during traffic
        - net:tipc: Fix a double free in tipc_sk_mcast_rcv
        - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
        - net/ncsi: Avoid channel_monitor hrtimer deadlock
        - net: qrtr: Fix memory leak on qrtr_tx_wait failure
        - nfp: flower: ignore duplicate merge hints from FW
        - net: phy: broadcom: Only advertise EEE for supported modes
        - I2C: JZ4780: Fix bug for Ingenic X1000.
        - ASoC: sunxi: sun4i-codec: fill ASoC card owner
        - net/mlx5e: Fix ethtool indication of connector type
        - net/mlx5: Don't request more than supported EQs
        - net/rds: Fix a use after free in rds_message_map_pages
        - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
        - soc/fsl: qbman: fix conflicting alignment attributes
        - i40e: Fix display statistics for veb_tc
        - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
          files
        - drm/msm: Set drvdata to NULL when msm_drm_init() fails
        - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
        - mptcp: forbit mcast-related sockopt on MPTCP sockets
        - scsi: ufs: core: Fix task management request completion timeout
        - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
        - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
        - net: macb: restore cmp registers on resume path
        - clk: fix invalid usage of list cursor in register
        - clk: fix invalid usage of list cursor in unregister
        - workqueue: Move the position of debug_work_activate() in __queue_work()
        - s390/cpcmd: fix inline assembly register clobbering
        - perf inject: Fix repipe usage
        - net: openvswitch: conntrack: simplify the return expression of
          ovs_ct_limit_get_default_limit()
        - openvswitch: fix send of uninitialized stack memory in ct limit reply
        - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
        - tipc: increment the tmp aead refcnt before attaching it
        - net: hns3: clear VF down state bit before request link status
        - net/mlx5: Fix placement of log_max_flow_counter
        - net/mlx5: Fix PPLM register mapping
        - net/mlx5: Fix PBMC register mapping
        - RDMA/cxgb4: check for ipv6 address properly while destroying listener
        - perf report: Fix wrong LBR block sorting
        - i40e: Fix parameters in aq_get_phy_register()
        - RDMA/addr: Be strict with gid size
        - RAS/CEC: Correct ce_add_elem()'s returned values
        - clk: socfpga: fix iomem pointer cast on 64-bit
        - lockdep: Address clang -Wformat warning printing for %hd
        - dt-bindings: net: ethernet-controller: fix typo in NVMEM
        - cfg80211: remove WARN_ON() in cfg80211_sme_connect
        - net: tun: set tun->dev->addr_len during TUNSETLINK processing
        - drivers: net: fix memory leak in atusb_probe
        - drivers: net: fix memory leak in peak_usb_create_dev
        - net: mac802154: Fix general protection fault
        - net: ieee802154: nl-mac: fix check on panid
        - net: ieee802154: fix nl802154 del llsec key
        - net: ieee802154: fix nl802154 del llsec dev
        - net: ieee802154: fix nl802154 add llsec key
        - net: ieee802154: fix nl802154 del llsec devkey
        - net: ieee802154: forbid monitor for set llsec params
        - net: ieee802154: forbid monitor for del llsec seclevel
        - net: ieee802154: stop dump llsec params for monitors
        - interconnect: core: fix error return code of icc_link_destroy()
        - gfs2: Flag a withdraw if init_threads() fails
        - KVM: arm64: Hide system instruction access to Trace registers
        - KVM: arm64: Disable guest access to trace filter controls
        - drm/imx: imx-ldb: fix out of bounds array access warning
        - gfs2: report "already frozen/thawed" errors
        - ftrace: Check if pages were allocated before calling free_pages()
        - tools/kvm_stat: Add restart delay
        - drm/tegra: dc: Don't set PLL clock to 0Hz
        - gpu: host1x: Use different lock classes for each client
        - block: only update parent bi_status when bio fail
        - radix tree test suite: Register the main thread with the RCU library
        - idr test suite: Take RCU read lock in idr_find_test_1
        - idr test suite: Create anchor before launching throbber
        - io_uring: don't mark S_ISBLK async work as unbounded
        - riscv,entry: fix misaligned base for excp_vect_table
        - block: don't ignore REQ_NOWAIT for direct IO
        - perf map: Tighten snprintf() string precision to pass gcc check on some
          32-bit arches
        - net: sfp: relax bitrate-derived mode check
        - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
        - xen/events: fix setting irq affinity
        - perf tools: Use %zd for size_t printf formats on 32-bit
    
     -- Kleber Sacilotto de Souza <email address hidden>  Tue, 15 Jun 2021 17:58:39 +0200
  • linux (5.8.0-56.63) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-56.63 -proposed tracker (LP: #1930052)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
        - scsi: storvsc: Parameterize number hardware queues
    
      * CVE-2021-33200
        - bpf: Wrap aux data inside bpf_sanitize_info container
        - bpf: Fix mask direction swap upon off reg sign change
        - bpf: No need to simulate speculative domain for immediates
    
      * CVE-2021-3490
        - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
          bitwise ops"
        - gpf: Fix alu32 const subreg bound tracking on bitwise operations
    
      * CVE-2021-3489
        - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
          only ringbuf pages"
        - bpf: Prevent writable memory-mapping of read-only ringbuf pages
    
      * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
        (LP: #1928242)
        - USB: Verify the port status when timeout happens during port suspend
    
      * CVE-2020-26145
        - ath10k: drop fragments with multicast DA for SDIO
        - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
        - ath10k: drop fragments with multicast DA for PCIe
    
      * CVE-2020-26141
        - ath10k: Fix TKIP Michael MIC verification for PCIe
    
      * CVE-2020-24587
        - ath11k: Clear the fragment cache during key install
    
      * CVE-2020-24588
        - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
        - cfg80211: mitigate A-MSDU aggregation attacks
        - mac80211: drop A-MSDUs on old ciphers
        - ath10k: drop MPDU which has discard flag set by firmware for SDIO
    
      * CVE-2020-26139
        - mac80211: do not accept/forward invalid EAPOL frames
    
      * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
        - mac80211: extend protection against mixed key and fragment cache attacks
    
      * CVE-2020-24586 // CVE-2020-24587
        - mac80211: prevent mixed key and fragment cache attacks
        - mac80211: add fragment cache to sta_info
        - mac80211: check defrag PN against current frame
        - mac80211: prevent attacks on TKIP/WEP as well
    
      * CVE-2020-26147
        - mac80211: assure all fragments are encrypted
    
      * raid10: Block discard is very slow, causing severe delays for mkfs and
        fstrim operations (LP: #1896578)
        - md: add md_submit_discard_bio() for submitting discard bio
        - md/raid10: extend r10bio devs to raid disks
        - md/raid10: pull the code that wait for blocked dev into one function
        - md/raid10: improve raid10 discard request
        - md/raid10: improve discard request for far layout
        - dm raid: remove unnecessary discard limits for raid0 and raid10
    
      * [SRU] mpt3sas: only one vSES is handy even IOC has multi vSES (LP: #1926517)
        - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
    
      * CVE-2021-23133
        - sctp: delay auto_asconf init until binding the first addr
    
      * kvm: properly tear down PV features on hibernate (LP: #1920944)
        - x86/kvm: Fix pr_info() for async PF setup/teardown
        - x86/kvm: Teardown PV features on boot CPU as well
        - x86/kvm: Disable kvmclock on all CPUs on shutdown
        - x86/kvm: Disable all PV features on crash
        - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
    
      * CVE-2021-31440
        - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
    
      * Can't detect intel wifi 6235 (LP: #1920180)
        - SAUCE: iwlwifi: add new pci id for 6235
    
      * [SRU] Patch for flicker and glitching on common LCD display panels, intel
        framebuffer (LP: #1925685)
        - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
          max strategy on failure
        - drm/i915/dp: Use slow and wide link training for everything
    
      * pmtu.sh from net in ubuntu_kernel_selftests failed with no error message
        (LP: #1887661)
        - selftests: pmtu.sh: use $ksft_skip for skipped return code
    
      * IR Remote Keys Repeat Many Times Starting with Kernel 5.8.0-49
        (LP: #1926030)
        - SAUCE: Revert "media: rc: ite-cir: fix min_timeout calculation"
        - SAUCE: Revert "media: rc: fix timeout handling after switch to microsecond
          durations"
    
      * Groovy update: upstream stable patchset 2021-05-20 (LP: #1929132)
        - Input: nspire-keypad - enable interrupts only when opened
        - gpio: sysfs: Obey valid_mask
        - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
        - dmaengine: idxd: fix delta_rec and crc size field for completion record
        - dmaengine: idxd: fix opcap sysfs attribute output
        - dmaengine: idxd: fix wq size store permission state
        - dmaengine: dw: Make it dependent to HAS_IOMEM
        - dmaengine: Fix a double free in dma_async_device_register
        - dmaengine: plx_dma: add a missing put_device() on error path
        - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
        - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
        - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
        - lockdep: Add a missing initialization hint to the "INFO: Trying to register
          non-static key" message
        - arc: kernel: Return -EFAULT if copy_to_user() fails
        - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
        - xfrm: BEET mode doesn't support fragments for inner packets
        - ASoC: max98373: Added 30ms turn on/off time delay
        - gpu/xen: Fix a use after free in xen_drm_drv_init
        - neighbour: Disregard DEAD dst in neigh_update
        - ARM: keystone: fix integer overflow warning
        - ARM: omap1: fix building with clang IAS
        - drm/msm: Fix a5xx/a6xx timestamps
        - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
        - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
        - iwlwifi: add support for Qu with AX201 device
        - net: ieee802154: stop dump llsec keys for monitors
        - net: ieee802154: forbid monitor for add llsec key
        - net: ieee802154: forbid monitor for del llsec key
        - net: ieee802154: stop dump llsec devs for monitors
        - net: ieee802154: forbid monitor for add llsec dev
        - net: ieee802154: forbid monitor for del llsec dev
        - net: ieee802154: stop dump llsec devkeys for monitors
        - net: ieee802154: forbid monitor for add llsec devkey
        - net: ieee802154: forbid monitor for del llsec devkey
        - net: ieee802154: stop dump llsec seclevels for monitors
        - net: ieee802154: forbid monitor for add llsec seclevel
        - pcnet32: Use pci_resource_len to validate PCI resource
        - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
        - virt_wifi: Return micros for BSS TSF values
        - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
        - Input: s6sy761 - fix coordinate read bit shift
        - Input: i8042 - fix Pegatron C15B ID entry
        - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
        - dm verity fec: fix misaligned RS roots IO
        - readdir: make sure to verify directory entry for legacy interfaces too
        - arm64: fix inline asm in load_unaligned_zeropad()
        - arm64: alternatives: Move length validation in alternative_{insn, endif}
        - vfio/pci: Add missing range check in vfio_pci_mmap
        - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
        - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
        - netfilter: flowtable: fix NAT IPv6 offload mangling
        - netfilter: conntrack: do not print icmpv6 as unknown via /proc
        - ice: Fix potential infinite loop when using u8 loop counter
        - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
        - netfilter: bridge: add pre_exit hooks for ebtable unregistration
        - netfilter: arp_tables: add pre_exit hook for table unregister
        - net: macb: fix the restore of cmp registers
        - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
        - netfilter: nft_limit: avoid possible divide error in nft_limit_init
        - net/mlx5e: Fix setting of RS FEC mode
        - net: davicom: Fix regulator not turned off on failed probe
        - net: sit: Unregister catch-all devices
        - net: ip6_tunnel: Unregister catch-all devices
        - mm: ptdump: fix build failure
        - net: Make tcp_allowed_congestion_control readonly in non-init netns
        - i40e: fix the panic when running bpf in xdpdrv mode
        - ia64: remove duplicate entries in generic_defconfig
        - ia64: tools: remove inclusion of ia64-specific version of errno.h header
        - ibmvnic: avoid calling napi_disable() twice
        - ibmvnic: remove duplicate napi_schedule call in do_reset function
        - ibmvnic: remove duplicate napi_schedule call in open function
        - gro: ensure frag0 meets IP header alignment
        - ARM: OMAP2+: Fix warning for omap_init_time_of()
        - ARM: footbridge: fix PCI interrupt mapping
        - ARM: OMAP2+: Fix uninitialized sr_inst
        - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
        - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
        - bpf: Use correct permission flag for mixed signed bounds arithmetic
        - r8169: tweak max read request size for newer chips also in jumbo mtu mode
        - r8169: don't advertise pause in jumbo mode
        - bpf: Ensure off_reg has no mixed signed bounds for all types
        - bpf: Move off_reg into sanitize_ptr_alu
        - ARM: 9071/1: uprobes: Don't hook on thumb instructions
        - bpf: Rework ptr_limit into alu_limit and add common error path
        - bpf: Improve verifier error messages for users
        - bpf: Move sanitize_val_alu out of op switch
        - net: phy: marvell: fix detection of PHY on Topaz switches
        - vhost-vdpa: protect concurrent access to vhost device iotlb
        - gpio: omap: Save and restore sysconfig
        - KEYS: trusted: Fix TPM reservation for seal/unseal
        - pinctrl: lewisburg: Update number of pins in community
        - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
        - bpf: Permits pointers on stack for helper calls
        - bpf: Refactor and streamline bounds check into helper
        - bpf: Tighten speculative pointer arithmetic mask
        - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
        - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
        - perf auxtrace: Fix potential NULL pointer dereference
        - perf map: Fix error return code in maps__clone()
        - HID: google: add don USB id
        - HID: alps: fix error return code in alps_input_configured()
        - HID: wacom: Assign boolean values to a bool variable
        - ARM: dts: Fix swapped mmc order for omap3
        - net: geneve: check skb is large enough for IPv4/IPv6 header
        - dmaengine: tegra20: Fix runtime PM imbalance on error
        - s390/entry: save the caller of psw_idle
        - arm64: kprobes: Restore local irqflag if kprobes is cancelled
        - xen-netback: Check for hotplug-status existence before watching
        - cavium/liquidio: Fix duplicate argument
        - kasan: fix hwasan build for gcc
        - csky: change a Kconfig symbol name to fix e1000 build error
        - ia64: fix discontig.c section mismatches
        - ia64: tools: remove duplicate definition of ia64_mf() on ia64
        - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
        - net: hso: fix NULL-deref on disconnect regression
        - USB: CDC-ACM: fix poison/unpoison imbalance
        - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
        - mei: me: add Alder Lake P device id.
        - bpf: Update selftests to reflect new error states
        - mips: Do not include hi and lo in clobber list for R6
        - netfilter: conntrack: Make global sysctls readonly in non-init netns
        - net: usb: ax88179_178a: initialize local variables before use
        - igb: Enable RSS for Intel I211 Ethernet Controller
        - bpf: Fix masking negation logic upon negative dst register
        - bpf: Fix leakage of uninitialized bpf stack under speculation
        - net: qrtr: Avoid potential use after free in MHI send
        - perf data: Fix error return code in perf_data__create_dir()
        - capabilities: require CAP_SETFCAP to map uid 0
        - perf ftrace: Fix access to pid in array when setting a pid filter
        - driver core: add a min_align_mask field to struct device_dma_parameters
        - swiotlb: add a IO_TLB_SIZE define
        - swiotlb: factor out an io_tlb_offset helper
        - swiotlb: factor out a nr_slots helper
        - swiotlb: clean up swiotlb_tbl_unmap_single
        - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
        - ovl: fix leaked dentry
        - ovl: allow upperdir inside lowerdir
        - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
        - USB: Add reset-resume quirk for WD19's Realtek Hub
        - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
        - perf/core: Fix unconditional security_locked_down() call
        - vfio: Depend on MMU
        - avoid __memcat_p link failure
    
      * r8152 tx status -71 (LP: #1922651) // Groovy update: upstream stable
        patchset 2021-05-20 (LP: #1929132)
        - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
    
      * Fix kdump failures (LP: #1927518)
        - video: hyperv_fb: Add ratelimit on error message
        - Drivers: hv: vmbus: Increase wait time for VMbus unload
        - Drivers: hv: vmbus: Initialize unload_event statically
    
      * Groovy update: upstream stable patchset 2021-05-13 (LP: #1928386)
        - ALSA: aloop: Fix initialization of controls
        - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
        - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
        - ASoC: intel: atom: Stop advertising non working S24LE support
        - nfc: fix refcount leak in llcp_sock_bind()
        - nfc: fix refcount leak in llcp_sock_connect()
        - nfc: fix memory leak in llcp_sock_connect()
        - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
        - selinux: make nslot handling in avtab more robust
        - xen/evtchn: Change irq_info lock to raw_spinlock_t
        - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
        - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
        - net: dsa: lantiq_gswip: Don't use PHY auto polling
        - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
        - drm/i915: Fix invalid access to ACPI _DSM objects
        - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
        - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
        - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
        - gcov: re-fix clang-11+ support
        - ia64: fix user_stack_pointer() for ptrace()
        - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
        - ocfs2: fix deadlock between setattr and dio_end_io_write
        - fs: direct-io: fix missing sdio->boundary
        - ethtool: fix incorrect datatype in set_eee ops
        - of: property: fw_devlink: do not link ".*,nr-gpios"
        - parisc: parisc-agp requires SBA IOMMU driver
        - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
        - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
        - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
        - ice: Increase control queue timeout
        - ice: prevent ice_open and ice_stop during reset
        - ice: remove DCBNL_DEVRESET bit from PF state
        - ice: Fix for dereference of NULL pointer
        - ice: Cleanup fltr list in case of allocation issues
        - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
        - net: hso: fix null-ptr-deref during tty device unregistration
        - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
        - bpf: Enforce that struct_ops programs be GPL-only
        - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
        - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
        - libbpf: Only create rx and tx XDP rings when necessary
        - bpf, sockmap: Fix sk->prot unhash op reset
        - net: ensure mac header is set in virtio_net_hdr_to_skb()
        - i40e: Fix sparse warning: missing error code 'err'
        - i40e: Fix sparse error: 'vsi->netdev' could be null
        - i40e: Fix sparse errors in i40e_txrx.c
        - net: sched: sch_teql: fix null-pointer dereference
        - net: sched: fix action overwrite reference counting
        - mac80211: fix TXQ AC confusion
        - net: hsr: Reset MAC header for Tx path
        - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
        - net: let skb_orphan_partial wake-up waiters.
        - usbip: add sysfs_lock to synchronize sysfs code paths
        - usbip: stub-dev synchronize sysfs code paths
        - usbip: vudc synchronize sysfs code paths
        - usbip: synchronize event handler with sysfs code paths
        - driver core: Fix locking bug in deferred_probe_timeout_work_func()
        - scsi: target: iscsi: Fix zero tag inside a trace event
        - i2c: turn recovery error on init to debug
        - ice: Refactor DCB related variables out of the ice_port_info struct
        - ice: Recognize 860 as iSCSI port in CEE mode
        - xfrm: interface: fix ipv4 pmtu check to honor ip header df
        - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
        - regulator: bd9571mwv: Fix AVS and DVFS voltage range
        - ARM: OMAP4: Fix PMIC voltage domains for bionic
        - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
        - net: xfrm: Localize sequence counter per network namespace
        - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
        - ASoC: SOF: Intel: HDA: fix core status verification
        - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
        - xfrm: Fix NULL pointer dereference on policy lookup
        - virtchnl: Fix layout of RSS structures
        - i40e: Added Asym_Pause to supported link modes
        - i40e: Fix kernel oops when i40e driver removes VF's
        - hostfs: fix memory handling in follow_link()
        - amd-xgbe: Update DMA coherency values
        - sch_red: fix off-by-one checks in red_check_params()
        - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
        - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
          packets
        - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
        - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
        - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
        - gianfar: Handle error code at MAC address change
        - cxgb4: avoid collecting SGE_QBASE regs during traffic
        - net:tipc: Fix a double free in tipc_sk_mcast_rcv
        - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
        - net/ncsi: Avoid channel_monitor hrtimer deadlock
        - net: qrtr: Fix memory leak on qrtr_tx_wait failure
        - nfp: flower: ignore duplicate merge hints from FW
        - net: phy: broadcom: Only advertise EEE for supported modes
        - I2C: JZ4780: Fix bug for Ingenic X1000.
        - ASoC: sunxi: sun4i-codec: fill ASoC card owner
        - net/mlx5e: Fix ethtool indication of connector type
        - net/mlx5: Don't request more than supported EQs
        - net/rds: Fix a use after free in rds_message_map_pages
        - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
        - soc/fsl: qbman: fix conflicting alignment attributes
        - i40e: Fix display statistics for veb_tc
        - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
          files
        - drm/msm: Set drvdata to NULL when msm_drm_init() fails
        - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
        - mptcp: forbit mcast-related sockopt on MPTCP sockets
        - scsi: ufs: core: Fix task management request completion timeout
        - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
        - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
        - net: macb: restore cmp registers on resume path
        - clk: fix invalid usage of list cursor in register
        - clk: fix invalid usage of list cursor in unregister
        - workqueue: Move the position of debug_work_activate() in __queue_work()
        - s390/cpcmd: fix inline assembly register clobbering
        - perf inject: Fix repipe usage
        - net: openvswitch: conntrack: simplify the return expression of
          ovs_ct_limit_get_default_limit()
        - openvswitch: fix send of uninitialized stack memory in ct limit reply
        - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
        - tipc: increment the tmp aead refcnt before attaching it
        - net: hns3: clear VF down state bit before request link status
        - net/mlx5: Fix placement of log_max_flow_counter
        - net/mlx5: Fix PPLM register mapping
        - net/mlx5: Fix PBMC register mapping
        - RDMA/cxgb4: check for ipv6 address properly while destroying listener
        - perf report: Fix wrong LBR block sorting
        - i40e: Fix parameters in aq_get_phy_register()
        - RDMA/addr: Be strict with gid size
        - RAS/CEC: Correct ce_add_elem()'s returned values
        - clk: socfpga: fix iomem pointer cast on 64-bit
        - lockdep: Address clang -Wformat warning printing for %hd
        - dt-bindings: net: ethernet-controller: fix typo in NVMEM
        - cfg80211: remove WARN_ON() in cfg80211_sme_connect
        - net: tun: set tun->dev->addr_len during TUNSETLINK processing
        - drivers: net: fix memory leak in atusb_probe
        - drivers: net: fix memory leak in peak_usb_create_dev
        - net: mac802154: Fix general protection fault
        - net: ieee802154: nl-mac: fix check on panid
        - net: ieee802154: fix nl802154 del llsec key
        - net: ieee802154: fix nl802154 del llsec dev
        - net: ieee802154: fix nl802154 add llsec key
        - net: ieee802154: fix nl802154 del llsec devkey
        - net: ieee802154: forbid monitor for set llsec params
        - net: ieee802154: forbid monitor for del llsec seclevel
        - net: ieee802154: stop dump llsec params for monitors
        - interconnect: core: fix error return code of icc_link_destroy()
        - gfs2: Flag a withdraw if init_threads() fails
        - KVM: arm64: Hide system instruction access to Trace registers
        - KVM: arm64: Disable guest access to trace filter controls
        - drm/imx: imx-ldb: fix out of bounds array access warning
        - gfs2: report "already frozen/thawed" errors
        - ftrace: Check if pages were allocated before calling free_pages()
        - tools/kvm_stat: Add restart delay
        - drm/tegra: dc: Don't set PLL clock to 0Hz
        - gpu: host1x: Use different lock classes for each client
        - block: only update parent bi_status when bio fail
        - radix tree test suite: Register the main thread with the RCU library
        - idr test suite: Take RCU read lock in idr_find_test_1
        - idr test suite: Create anchor before launching throbber
        - io_uring: don't mark S_ISBLK async work as unbounded
        - riscv,entry: fix misaligned base for excp_vect_table
        - block: don't ignore REQ_NOWAIT for direct IO
        - perf map: Tighten snprintf() string precision to pass gcc check on some
          32-bit arches
        - net: sfp: relax bitrate-derived mode check
        - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
        - xen/events: fix setting irq affinity
        - perf tools: Use %zd for size_t printf formats on 32-bit
    
     -- Kleber Sacilotto de Souza <email address hidden>  Fri, 04 Jun 2021 11:58:36 +0200
  • linux (5.8.0-55.62) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-55.62 -proposed tracker (LP: #1930379)
    
      * [Potential Regression] Unable to create KVM with uvtool on Groovy ARM64
        (LP: #1929925)
        - SAUCE: KVM: arm64: Assign kvm_ipa_limit
    
    linux (5.8.0-54.61) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-54.61 -proposed tracker (LP: #1927592)
    
      * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq
        (LP: #1925522)
        - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460
    
      * linux-image-5.0.0-35-generic breaks checkpointing of container
        (LP: #1857257)
        - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
    
      *  netfilter: x_tables: fix compat match/target pad out-of-bound write
        (LP: #1927682)
        - netfilter: x_tables: fix compat match/target pad out-of-bound write
    
      * Groovy update: upstream stable patchset 2021-05-04 (LP: #1927150)
        - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb
        - net: fec: ptp: avoid register access when ipg clock is disabled
        - powerpc/4xx: Fix build errors from mfdcr()
        - atm: eni: dont release is never initialized
        - atm: lanai: dont run lanai_dev_close if not open
        - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
        - ALSA: hda: ignore invalid NHLT table
        - ixgbe: Fix memleak in ixgbe_configure_clsu32
        - scsi: ufs: ufs-qcom: Disable interrupt in reset path
        - blk-cgroup: Fix the recursive blkg rwstat
        - net: tehuti: fix error return code in bdx_probe()
        - net: intel: iavf: fix error return code of iavf_init_get_resources()
        - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
        - cifs: ask for more credit on async read/write code paths
        - gfs2: fix use-after-free in trans_drain
        - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev
        - gpiolib: acpi: Add missing IRQF_ONESHOT
        - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
        - NFS: Correct size calculation for create reply length
        - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch()
        - net: wan: fix error return code of uhdlc_init()
        - net: davicom: Use platform_get_irq_optional()
        - net: enetc: set MAC RX FIFO to recommended value
        - atm: uPD98402: fix incorrect allocation
        - atm: idt77252: fix null-ptr-dereference
        - cifs: change noisy error message to FYI
        - irqchip/ingenic: Add support for the JZ4760
        - kbuild: add image_name to no-sync-config-targets
        - kbuild: dummy-tools: fix inverted tests for gcc
        - umem: fix error return code in mm_pci_probe()
        - sparc64: Fix opcode filtering in handling of no fault loads
        - habanalabs: Call put_pid() when releasing control device
        - staging: rtl8192e: fix kconfig dependency on CRYPTO
        - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
        - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck
        - block: Fix REQ_OP_ZONE_RESET_ALL handling
        - drm/amd/display: Revert dram_clock_change_latency for DCN2.1
        - drm/amdgpu: fb BO should be ttm_bo_type_device
        - drm/radeon: fix AGP dependency
        - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
        - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
        - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
        - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done
        - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
        - nfs: we don't support removing system.nfs4_acl
        - block: Suppress uevent for hidden device when removed
        - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls
        - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
        - netsec: restore phy power state after controller reset
        - platform/x86: intel-vbtn: Stop reporting SW_DOCK events
        - psample: Fix user API breakage
        - z3fold: prevent reclaim/free race for headless pages
        - squashfs: fix inode lookup sanity checks
        - squashfs: fix xattr id and id lookup sanity checks
        - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings
        - kasan: fix per-page tags for non-page_alloc pages
        - gcov: fix clang-11+ support
        - ACPI: video: Add missing callback back for Sony VPCEH3U1E
        - ACPICA: Always create namespace nodes using acpi_ns_create_node()
        - arm64: dts: ls1046a: mark crypto engine dma coherent
        - arm64: dts: ls1012a: mark crypto engine dma coherent
        - arm64: dts: ls1043a: mark crypto engine dma coherent
        - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C
        - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet
        - ARM: dts: at91-sama5d27_som1: fix phy address to 7
        - integrity: double check iint_cache was initialized
        - drm/amd/pm: workaround for audio noise issue
        - drm/i915: Fix the GT fence revocation runtime PM logic
        - dm verity: fix DM_VERITY_OPTS_MAX value
        - dm ioctl: fix out of bounds array access when no devices
        - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
        - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data
        - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva
        - veth: Store queue_mapping independently of XDP prog presence
        - libbpf: Fix INSTALL flag order
        - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets
        - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs
        - net/mlx5e: Don't match on Geneve options in case option masks are all zero
        - ipv6: fix suspecious RCU usage warning
        - macvlan: macvlan_count_rx() needs to be aware of preemption
        - net: sched: validate stab values
        - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
        - igc: reinit_locked() should be called with rtnl_lock
        - igc: Fix Pause Frame Advertising
        - igc: Fix Supported Pause Frame Link Setting
        - igc: Fix igc_ptp_rx_pktstamp()
        - e1000e: add rtnl_lock() to e1000_reset_task
        - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
        - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
        - net: phy: broadcom: Add power down exit reset state delay
        - ftgmac100: Restart MAC HW once
        - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk
        - net: ipa: terminate message handler arrays
        - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
        - flow_dissector: fix byteorder of dissected ICMP ID
        - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
        - netfilter: ctnetlink: fix dump of the expect mask attribute
        - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx"
        - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
        - can: peak_usb: add forgotten supported devices
        - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
        - can: kvaser_pciefd: Always disable bus load reporting
        - can: c_can_pci: c_can_pci_remove(): fix use-after-free
        - can: c_can: move runtime PM enable/disable to c_can_platform
        - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
        - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors
        - mac80211: fix rate mask reset
        - mac80211: Allow HE operation to be longer than expected.
        - selftests/net: fix warnings on reuseaddr_ports_exhausted
        - nfp: flower: add ipv6 bit to pre_tunnel control message
        - nfp: flower: fix pre_tun mask id allocation
        - ftrace: Fix modify_ftrace_direct.
        - ionic: linearize tso skb with too many frags
        - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags
        - netfilter: nftables: allow to update flowtable flags
        - netfilter: flowtable: Make sure GC works periodically in idle system
        - libbpf: Use SOCK_CLOEXEC when opening the netlink socket
        - ipv6: weaken the v4mapped source check
        - octeontx2-af: Formatting debugfs entry rsrc_alloc.
        - octeontx2-af: Fix irq free in rvu teardown
        - octeontx2-pf: Clear RSS enable flag on interace down
        - octeontx2-af: fix infinite loop in unmapping NPC counter
        - net: check all name nodes in __dev_alloc_name
        - net: cdc-phonet: fix data-interface release on probe failure
        - r8152: limit the RX buffer size of RTL8153A for USB 2.0
        - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
        - selinux: vsock: Set SID for socket returned by accept()
        - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value
        - libbpf: Fix BTF dump of pointer-to-array-of-struct
        - drm/msm: fix shutdown hook in case GPU components failed to bind
        - arm64: kdump: update ppos when reading elfcorehdr
        - PM: runtime: Defer suspending suppliers
        - net/mlx5: Add back multicast stats for uplink representor
        - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP
        - net/mlx5e: Fix error path for ethtool set-priv-flag
        - PM: EM: postpone creating the debugfs dir till fs_initcall
        - net: bridge: don't notify switchdev for local FDB addresses
        - octeontx2-af: Fix memory leak of object buf
        - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
          server
        - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
        - net: Consolidate common blackhole dst ops
        - net, bpf: Fix ip6ip6 crash with collect_md populated skbs
        - net: phy: introduce phydev->port
        - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay()
        - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S
        - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M
        - dm table: Fix zoned model check and zone sectors check
        - mm/mmu_notifiers: ensure range_end() is paired with range_start()
        - ACPI: scan: Rearrange memory allocation in acpi_device_add()
        - ACPI: scan: Use unique number for instance_no
        - perf auxtrace: Fix auxtrace queue conflict
        - perf synthetic events: Avoid write of uninitialized memory when generating
          PERF_RECORD_MMAP* records
        - block: recalculate segment count for multi-segment discards correctly
        - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
        - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
        - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
        - smb3: fix cached file size problems in duplicate extents (reflink)
        - locking/mutex: Fix non debug version of mutex_lock_io_nested()
        - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()
        - can: dev: Move device back to init netns on owning netns delete
        - net: dsa: b53: VLAN filtering is global to all users
        - mac80211: fix double free in ibss_leave
        - ext4: add reclaim checks to xattr code
        - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
        - xen-blkback: don't leak persistent grants from xen_blkbk_map()
        - arm64: mm: correct the inside linear map range during hotplug check
        - ext4: shrink race window in ext4_should_retry_alloc()
        - ext4: fix bh ref count on error paths
        - fs: nfsd: fix kconfig dependency warning for NFSD_V4
        - rpc: fix NULL dereference on kmalloc failure
        - iomap: Fix negative assignment to unsigned sis->pages in
          iomap_swapfile_activate
        - ASoC: rt1015: fix i2c communication error
        - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
        - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
        - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
        - ASoC: es8316: Simplify adc_pga_gain_tlv table
        - ASoC: soc-core: Prevent warning if no DMI table is present
        - ASoC: cs42l42: Fix Bitclock polarity inversion
        - ASoC: cs42l42: Fix channel width support
        - ASoC: cs42l42: Fix mixer volume control
        - ASoC: cs42l42: Always wait at least 3ms after reset
        - NFSD: fix error handling in NFSv4.0 callbacks
        - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing
        - vhost: Fix vhost_vq_reset()
        - io_uring: fix ->flags races by linked timeouts
        - scsi: st: Fix a use after free in st_open()
        - scsi: qla2xxx: Fix broken #endif placement
        - staging: comedi: cb_pcidas: fix request_irq() warn
        - staging: comedi: cb_pcidas64: fix request_irq() warn
        - ASoC: rt5659: Update MCLK rate in set_sysclk()
        - ASoC: rt711: add snd_soc_component remove callback
        - thermal/core: Add NULL pointer check before using cooling device stats
        - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
        - locking/ww_mutex: Fix acquire/release imbalance in
          ww_acquire_init()/ww_acquire_fini()
        - nvmet-tcp: fix kmap leak when data digest in use
        - ext4: do not iput inode under running transaction in ext4_rename()
        - net: mvpp2: fix interrupt mask/unmask skip condition
        - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
        - can: dev: move driver related infrastructure into separate subdir
        - net: introduce CAN specific pointer in the struct net_device
        - can: tcan4x5x: fix max register value
        - brcmfmac: clear EAP/association status bits on linkdown events
        - netdevsim: dev: Initialize FIB module after debugfs
        - iwlwifi: pcie: don't disable interrupts for reg_lock
        - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
        - net: ethernet: aquantia: Handle error cleanup of start on open
        - appletalk: Fix skb allocation size in loopback case
        - net: ipa: remove two unused register definitions
        - net: ipa: fix register write command validation
        - net: wan/lmc: unregister device when no matching device is found
        - net: 9p: advance iov on empty read
        - bpf: Remove MTU check in __bpf_skb_max_len
        - ACPI: tables: x86: Reserve memory occupied by ACPI tables
        - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead()
        - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
        - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
        - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
        - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
        - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8
        - xtensa: fix uaccess-related livelock in do_page_fault
        - xtensa: move coprocessor_flush to the .text section
        - PM: runtime: Fix race getting/putting suppliers at probe
        - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
        - tracing: Fix stack trace event size
        - mm: fix race by making init_zero_pfn() early_initcall
        - drm/amdkfd: dqm fence memory corruption
        - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
        - drm/amdgpu: check alignment on CPU page for bo map
        - reiserfs: update reiserfs_xattrs_initialized() condition
        - drm/tegra: dc: Restore coupling of display controllers
        - drm/tegra: sor: Grab runtime PM reference across reset
        - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends
        - pinctrl: rockchip: fix restore error in resume
        - extcon: Add stubs for extcon_register_notifier_all() functions
        - extcon: Fix error handling in extcon_dev_register
        - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
        - video: hyperv_fb: Fix a double free in hvfb_probe
        - firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
        - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
        - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
        - usb: musb: Fix suspend with devices connected for a64
        - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
        - cdc-acm: fix BREAK rx code path adding necessary calls
        - USB: cdc-acm: untangle a circular dependency between callback and softint
        - USB: cdc-acm: downgrade message to debug
        - USB: cdc-acm: fix double free on probe failure
        - USB: cdc-acm: fix use-after-free after probe failure
        - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
        - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
        - usb: dwc2: Prevent core suspend when port connection flag is 0
        - staging: rtl8192e: Fix incorrect source in memcpy()
        - staging: rtl8192e: Change state information from u16 to u8
        - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
        - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for
          freezing"
        - ARM: dts: am33xx: add aliases for mmc interfaces
        - bus: ti-sysc: Fix warning on unbind if reset is not deasserted
        - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
        - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
        - net/mlx5e: Enforce minimum value check for ICOSQ size
        - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
        - kunit: tool: Fix a python tuple typing error
        - mISDN: fix crash in fritzpci
        - mac80211: Check crypto_aead_encrypt for errors
        - mac80211: choose first enabled channel for monitor
        - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs
        - drm/msm: Ratelimit invalid-fence message
        - netfilter: conntrack: Fix gre tunneling over ipv6
        - netfilter: nftables: skip hook overlap logic if flowtable is stale
        - net: ipa: fix init header command validation
        - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
        - x86/build: Turn off -fcf-protection for realmode targets
        - platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms
        - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
        - selftests/vm: fix out-of-tree build
        - ia64: mca: allocate early mca with GFP_ATOMIC
        - ia64: fix format strings for err_inject
        - cifs: revalidate mapping when we open files for SMB1 POSIX
        - cifs: Silently ignore unknown oplock break handle
        - init/Kconfig: make COMPILE_TEST depend on !S390
        - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM
        - nvme-mpath: replace direct_make_request with generic_make_request
    
      * Enable CIFS GCM256 (LP: #1921916)
        - smb3: add defines for new crypto algorithms
        - smb3.1.1: add new module load parm require_gcm_256
        - smb3.1.1: add new module load parm enable_gcm_256
        - smb3.1.1: print warning if server does not support requested encryption type
        - smb3.1.1: rename nonces used for GCM and CCM encryption
        - smb3.1.1: set gcm256 when requested
        - cifs: Adjust key sizes and key generation routines for AES256 encryption
    
      * locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (LP: #1926184)
        - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
    
      * Make AMD gpus choose YCbCr420 encoding automatically when required for 4k
        60Hz output (LP: #1922754)
        - drm/amd/display: Try YCbCr420 color when YCbCr444 fails
    
      * [Ubuntu 21.04] net/mlx5: Fix HW spec violation configuring uplink
        (LP: #1925452)
        - net/mlx5: Fix HW spec violation configuring uplink
    
      * Groovy update: upstream stable patchset 2021-04-27 (LP: #1926360)
        - crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%reg
        - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
        - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes
        - fuse: fix live lock in fuse_iget()
        - ALSA: usb-audio: Don't avoid stopping the stream at disconnection
        - net: dsa: b53: Support setting learning on port
        - KVM: arm64: nvhe: Save the SPE context early
        - drm/i915/gvt: Set SNOOP for PAT3 on BXT/APL to workaround GPU BB hang
        - drm/i915/gvt: Fix mmio handler break on BXT/APL.
        - drm/i915/gvt: Fix virtual display setup for BXT/APL
        - drm/i915/gvt: Fix vfio_edid issue for BXT/APL
        - ASoC: ak4458: Add MODULE_DEVICE_TABLE
        - ASoC: ak5558: Add MODULE_DEVICE_TABLE
        - ALSA: dice: fix null pointer dereference when node is disconnected
        - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
        - ALSA: hda: generic: Fix the micmute led init state
        - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
        - s390/pci: refactor zpci_create_device()
        - s390/pci: remove superfluous zdev->zbus check
        - s390/pci: fix leak of PCI device structure
        - zonefs: Fix O_APPEND async write handling
        - zonefs: prevent use of seq files as swap file
        - btrfs: fix race when cloning extent buffer during rewind of an old root
        - btrfs: fix slab cache flags for free space tree bitmap
        - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails
        - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
        - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold
        - ASoC: SOF: Intel: unregister DMIC device on probe error
        - ASoC: SOF: intel: fix wrong poll bits in dsp power down
        - ASoC: qcom: sdm845: Fix array out of bounds access
        - ASoC: qcom: sdm845: Fix array out of range on rx slim channels
        - ASoC: codecs: wcd934x: add a sanity check in set channel map
        - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse
        - ASoC: simple-card-utils: Do not handle device clock
        - afs: Fix accessing YFS xattrs on a non-YFS server
        - afs: Stop listxattr() from listing "afs.*" attributes
        - nvme: fix Write Zeroes limitations
        - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled
        - nvme-tcp: fix possible hang when failing to set io queues
        - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
        - nvmet: don't check iosqes,iocqes for discovery controllers
        - nfsd: Don't keep looking up unhashed files in the nfsd file cache
        - nfsd: don't abort copies early
        - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
        - NFSD: fix dest to src mount in inter-server COPY
        - svcrdma: disable timeouts on rdma backchannel
        - vfio: IOMMU_API should be selected
        - sunrpc: fix refcount leak for rpc auth modules
        - i915/perf: Start hrtimer only if sampling the OA buffer
        - pstore: Fix warning in pstore_kill_sb()
        - net/qrtr: fix __netdev_alloc_skb call
        - kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again
        - cifs: fix allocation size on newly created files
        - riscv: Correct SPARSEMEM configuration
        - scsi: lpfc: Fix some error codes in debugfs
        - scsi: myrs: Fix a double free in myrs_cleanup()
        - RISC-V: correct enum sbi_ext_rfence_fid
        - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED
        - nvme-rdma: fix possible hang when failing to set io queues
        - ibmvnic: add some debugs
        - ibmvnic: serialize access to work queue on remove
        - tty: serial: stm32-usart: Remove set but unused 'cookie' variables
        - serial: stm32: fix DMA initialization error handling
        - bpf: Declare __bpf_free_used_maps() unconditionally
        - RDMA/rtrs: Remove unnecessary argument dir of rtrs_iu_free
        - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails
        - RDMA/rtrs: Introduce rtrs_post_send
        - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug
        - module: merge repetitive strings in module_sig_check()
        - module: avoid *goto*s in module_sig_check()
        - module: harden ELF info handling
        - scsi: pm80xx: Fix pm8001_mpi_get_nvmd_resp() race condition
        - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used
        - i40e: Fix endianness conversions
        - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
        - MIPS: compressed: fix build with enabled UBSAN
        - media: cedrus: h264: Support profile controls
        - ibmvnic: remove excessive irqsave
        - s390/qeth: integrate RX refill worker with NAPI
        - s390/qeth: schedule TX NAPI on QAOB completion
        - drm/amd/pm: fulfill the Polaris implementation for
          get_clock_by_type_with_latency()
        - gfs2: Add common helper for holding and releasing the freeze glock
        - gfs2: move freeze glock outside the make_fs_rw and _ro functions
        - gfs2: bypass signal_our_withdraw if no journal
        - powerpc: Force inlining of cpu_has_feature() to avoid build failure
        - usb-storage: Add quirk to defeat Kindle's automatic unload
        - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
        - usb: gadget: configfs: Fix KASAN use-after-free
        - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct
        - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
        - thunderbolt: Initialize HopID IDAs in tb_switch_alloc()
        - iio:adc:stm32-adc: Add HAS_IOMEM dependency
        - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
        - iio: adis16400: Fix an error code in adis16400_initial_setup()
        - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
        - iio: adc: ab8500-gpadc: Fix off by 10 to 3
        - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
        - iio: adc: adi-axi-adc: add proper Kconfig dependencies
        - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
        - iio: hid-sensor-prox: Fix scale not correct issue
        - iio: hid-sensor-temperature: Fix issues of timestamp channel
        - counter: stm32-timer-cnt: fix ceiling write max value
        - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register
        - PCI: rpadlpar: Fix potential drc_name corruption in store functions
        - perf/x86/intel: Fix a crash caused by zero PEBS status
        - x86/ioapic: Ignore IRQ2 again
        - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
        - x86: Move TS_COMPAT back to asm/thread_info.h
        - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
        - efivars: respect EFI_UNSUPPORTED return from firmware
        - ext4: fix error handling in ext4_end_enable_verity()
        - ext4: find old entry again if failed to rename whiteout
        - ext4: do not try to set xattr into ea_inode if value is empty
        - ext4: fix potential error in ext4_do_update_inode
        - MAINTAINERS: move some real subsystems off of the staging mailing list
        - MAINTAINERS: move the staging subsystem to lists.linux.dev
        - efi: use 32-bit alignment for efi_guid_t literals
        - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
        - genirq: Disable interrupts for force threaded handlers
        - x86/apic/of: Fix CPU devicetree-node lookups
        - cifs: Fix preauth hash corruption
        - USB: replace hardcode maximum usb string length by definition
    
      * Groovy update: upstream stable patchset 2021-04-20 (LP: #1925259)
        - uapi: nfnetlink_cthelper.h: fix userspace compilation error
        - powerpc/perf: Fix handling of privilege level checks in perf interrupt
          context
        - powerpc/pseries: Don't enforce MSI affinity with kdump
        - crypto: mips/poly1305 - enable for all MIPS processors
        - ath9k: fix transmitting to stations in dynamic SMPS mode
        - net: Fix gro aggregation for udp encaps with zero csum
        - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
        - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
        - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
          setting skb ownership
        - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
        - can: flexcan: enable RX FIFO after FRZ/HALT valid
        - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
        - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
          entering Normal Mode
        - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE)
        - tcp: add sanity tests to TCP_QUEUE_SEQ
        - netfilter: nf_nat: undo erroneous tcp edemux lookup
        - netfilter: x_tables: gpf inside xt_find_revision()
        - net: always use icmp{,v6}_ndo_send from ndo_start_xmit
        - net: phy: fix save wrong speed and duplex problem if autoneg is on
        - selftests/bpf: No need to drop the packet when there is no geneve opt
        - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
        - samples, bpf: Add missing munmap in xdpsock
        - libbpf: Clear map_info before each bpf_obj_get_info_by_fd
        - ibmvnic: always store valid MAC address
        - mt76: dma: do not report truncated frames to mac80211
        - powerpc/603: Fix protection of user pages mapped with PROT_NONE
        - mount: fix mounting of detached mounts onto targets that reside on shared
          mounts
        - cifs: return proper error code in statfs(2)
        - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
        - sh_eth: fix TRSCER mask for SH771x
        - net: enetc: don't overwrite the RSS indirection table when initializing
        - net: enetc: take the MDIO lock only once per NAPI poll cycle
        - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets
        - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode
        - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
        - net: enetc: keep RX ring consumer index in sync with hardware
        - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling
        - net/mlx4_en: update moderation when config reset
        - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
        - nexthop: Do not flush blackhole nexthops when loopback goes down
        - net: sched: avoid duplicates in classes dump
        - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of
          SPEED_10
        - net: usb: qmi_wwan: allow qmimux add/del with master up
        - netdevsim: init u64 stats for 32bit hardware
        - cipso,calipso: resolve a number of problems with the DOI refcounts
        - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII
        - stmmac: intel: Fixes clock registration error seen for multiple interfaces
        - net: lapbether: Remove netif_start_queue / netif_stop_queue
        - net: davicom: Fix regulator not turned off on failed probe
        - net: davicom: Fix regulator not turned off on driver removal
        - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled
        - net: qrtr: fix error return code of qrtr_sendmsg()
        - s390/qeth: fix memory leak after failed TX Buffer allocation
        - r8169: fix r8168fp_adjust_ocp_cmd function
        - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
        - perf build: Fix ccache usage in $(CC) when generating arch errno table
        - net: stmmac: stop each tx channel independently
        - net: stmmac: fix watchdog timeout during suspend/resume stress test
        - net: stmmac: fix wrongly set buffer2 valid when sph unsupport
        - ethtool: fix the check logic of at least one channel for RX/TX
        - selftests: forwarding: Fix race condition in mirror installation
        - perf traceevent: Ensure read cmdlines are null terminated.
        - perf report: Fix -F for branch & mem modes
        - net: hns3: fix query vlan mask value error for flow director
        - net: hns3: fix bug when calculating the TCAM table info
        - s390/cio: return -EFAULT if copy_to_user() fails again
        - bnxt_en: reliably allocate IRQ table on reset to avoid crash
        - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk
        - gpiolib: acpi: Allow to find GpioInt() resource by name and index
        - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
        - gpio: fix gpio-device list corruption
        - drm/compat: Clear bounce structures
        - drm/amd/display: Add a backlight module option
        - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp()
        - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth()
        - drm/amd/pm: bug fix for pcie dpm
        - drm/amdgpu/display: simplify backlight setting
        - drm/amdgpu/display: don't assert in set backlight function
        - drm/amdgpu/display: handle aux backlight in backlight_get_brightness
        - drm/shmem-helper: Check for purged buffers in fault handler
        - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
        - drm: Use USB controller's DMA mask when importing dmabufs
        - drm: meson_drv add shutdown function
        - drm/shmem-helpers: vunmap: Don't put pages for dma-buf
        - s390/cio: return -EFAULT if copy_to_user() fails
        - s390/crypto: return -EFAULT if copy_to_user() fails
        - qxl: Fix uninitialised struct field head.surface_id
        - sh_eth: fix TRSCER mask for R7S9210
        - media: usbtv: Fix deadlock on suspend
        - media: rkisp1: params: fix wrong bits settings
        - media: v4l: vsp1: Fix uif null pointer access
        - media: v4l: vsp1: Fix bru null pointer access
        - media: rc: compile rc-cec.c into rc-core
        - [Packaging] update modules for rc-cec
        - cifs: fix credit accounting for extra channel
        - net: hns3: fix error mask definition of flow director
        - s390/qeth: don't replace a fully completed async TX buffer
        - s390/qeth: remove QETH_QDIO_BUF_HANDLED_DELAYED state
        - s390/qeth: improve completion of pending TX buffers
        - s390/qeth: fix notification for pending buffers during teardown
        - net: dsa: tag_ksz: don't allocate additional memory for padding/tagging
        - net: dsa: trailer: don't allocate additional memory for padding/tagging
        - net: dsa: tag_qca: let DSA core deal with TX reallocation
        - net: dsa: tag_ocelot: let DSA core deal with TX reallocation
        - net: dsa: tag_mtk: let DSA core deal with TX reallocation
        - net: dsa: tag_lan9303: let DSA core deal with TX reallocation
        - net: dsa: tag_edsa: let DSA core deal with TX reallocation
        - net: dsa: tag_brcm: let DSA core deal with TX reallocation
        - net: dsa: tag_dsa: let DSA core deal with TX reallocation
        - net: dsa: tag_gswip: let DSA core deal with TX reallocation
        - net: dsa: tag_ar9331: let DSA core deal with TX reallocation
        - net: dsa: tag_mtk: fix 802.1ad VLAN egress
        - ath11k: peer delete synchronization with firmware
        - i2c: rcar: faster irq code to minimize HW race condition
        - i2c: rcar: optimize cacheline to minimize HW race condition
        - scsi: ufs: WB is only available on LUN #0 to #7
        - udf: fix silent AED tagLocation corruption
        - iommu/vt-d: Clear PRQ overflow only when PRQ is empty
        - mmc: mxs-mmc: Fix a resource leak in an error handling path in
          'mxs_mmc_probe()'
        - mmc: mediatek: fix race condition between msdc_request_timeout and irq
        - mmc: sdhci-iproc: Add ACPI bindings for the RPi
        - Platform: OLPC: Fix probe error handling
        - powerpc/pci: Add ppc_md.discover_phbs()
        - spi: stm32: make spurious and overrun interrupts visible
        - powerpc: improve handling of unrecoverable system reset
        - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
        - HID: logitech-dj: add support for the new lightspeed connection iteration
        - powerpc/64: Fix stack trace not displaying final frame
        - iommu/amd: Fix performance counter initialization
        - clk: qcom: gdsc: Implement NO_RET_PERIPH flag
        - sparc32: Limit memblock allocation to low memory
        - sparc64: Use arch_validate_flags() to validate ADI flag
        - Input: applespi - don't wait for responses to commands indefinitely.
        - PCI: xgene-msi: Fix race in installing chained irq handler
        - PCI: mediatek: Add missing of_node_put() to fix reference leak
        - drivers/base: build kunit tests without structleak plugin
        - PCI/LINK: Remove bandwidth notification
        - [Config] updateconfigs for PCIE_BW
        - kbuild: clamp SUBLEVEL to 255
        - PCI: Fix pci_register_io_range() memory leak
        - i40e: Fix memory leak in i40e_probe
        - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
        - drivers/base/memory: don't store phys_device in memory blocks
        - sysctl.c: fix underflow value setting risk in vm_table
        - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
        - scsi: target: core: Add cmd length set before cmd complete
        - scsi: target: core: Prevent underflow for service actions
        - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc
        - mmc: sdhci: Update firmware interface API
        - ARM: 9029/1: Make iwmmxt.S support Clang's integrated assembler
        - ARM: assembler: introduce adr_l, ldr_l and str_l macros
        - ARM: efistub: replace adrl pseudo-op with adr_l macro invocation
        - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
        - ALSA: hda/hdmi: Cancel pending works before suspend
        - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5
        - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
        - ALSA: hda: Drop the BATCH workaround for AMD controllers
        - ALSA: hda: Flush pending unsolicited events before suspend
        - ALSA: hda: Avoid spurious unsol event handling during S3/S4
        - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
        - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
        - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
        - s390/dasd: fix hanging DASD driver unbind
        - s390/dasd: fix hanging IO request during DASD driver unbind
        - software node: Fix node registration
        - xen/events: reset affinity of 2-level event when tearing it down
        - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants
        - mmc: core: Fix partition switch time for eMMC
        - mmc: cqhci: Fix random crash when remove mmc module/card
        - cifs: do not send close in compound create+close requests
        - Goodix Fingerprint device is not a modem
        - USB: gadget: u_ether: Fix a configfs return code
        - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
          slot
        - usb: gadget: f_uac1: stop playback on function disable
        - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
        - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot
        - usb: dwc3: qcom: add ACPI device id for sc8180x
        - usb: dwc3: qcom: Honor wakeup enabled/disabled state
        - USB: usblp: fix a hang in poll() if disconnected
        - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
        - usb: xhci: do not perform Soft Retry for some xHCI hosts
        - xhci: Improve detection of device initiated wake signal.
        - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
        - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
          state
        - USB: serial: io_edgeport: fix memory leak in edge_startup
        - USB: serial: ch341: add new Product ID
        - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
        - USB: serial: cp210x: add some more GE USB IDs
        - usbip: fix stub_dev to check for stream socket
        - usbip: fix vhci_hcd to check for stream socket
        - usbip: fix vudc to check for stream socket
        - usbip: fix vhci_hcd attach_store() races leading to gpf
        - usbip: fix vudc usbip_sockfd_store races leading to gpf
        - misc/pvpanic: Export module FDT device table
        - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
        - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
        - staging: rtl8712: unterminated string leads to read overflow
        - staging: rtl8188eu: fix potential memory corruption in
          rtw_check_beacon_data()
        - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
        - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
        - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
        - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
        - staging: comedi: addi_apci_1500: Fix endian problem for command sample
        - staging: comedi: adv_pci1710: Fix endian problem for AI command data
        - staging: comedi: das6402: Fix endian problem for AI command data
        - staging: comedi: das800: Fix endian problem for AI command data
        - staging: comedi: dmm32at: Fix endian problem for AI command data
        - staging: comedi: me4000: Fix endian problem for AI command data
        - staging: comedi: pcl711: Fix endian problem for AI command data
        - staging: comedi: pcl818: Fix endian problem for AI command data
        - sh_eth: fix TRSCER mask for R7S72100
        - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
        - SUNRPC: Set memalloc_nofs_save() for sync tasks
        - NFS: Don't revalidate the directory permissions on a lookup failure
        - NFS: Don't gratuitously clear the inode cache when lookup failed
        - NFSv4.2: fix return value of _nfs4_get_security_label()
        - block: rsxx: fix error return code of rsxx_pci_probe()
        - configfs: fix a use-after-free in __configfs_open_file
        - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
        - hrtimer: Update softirq_expires_next correctly after
          __hrtimer_get_next_event()
        - powerpc/64s/exception: Clean up a missed SRR specifier
        - stop_machine: mark helpers __always_inline
        - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
        - zram: fix return value on writeback_store
        - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP*
        - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
        - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP
          table
        - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
        - powerpc: Fix inverted SET_FULL_REGS bitop
        - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx()
        - binfmt_misc: fix possible deadlock in bm_register_write
        - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
        - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
        - KVM: arm64: Reject VM creation when the default IPA size is unsupported
        - KVM: arm64: Fix exclusive limit for IPA size
        - mm/userfaultfd: fix memory corruption due to writeprotect
        - mm/page_alloc.c: refactor initialization of struct page for holes in memory
          layout
        - xen/events: don't unmask an event channel when an eoi is pending
        - xen/events: avoid handling the same event on two cpus at the same time
    
      * Groovy update: upstream stable patchset 2021-04-12 (LP: #1923493)
        - net: usb: qmi_wwan: support ZTE P685M modem
        - drm/virtio: use kvmalloc for large allocations
        - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
        - JFS: more checks for invalid superblock
        - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled
        - udlfb: Fix memory leak in dlfb_usb_probe
        - media: mceusb: sanity check for prescaler value
        - erofs: fix shift-out-of-bounds of blkszbits
        - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
        - xfs: Fix assert failure in xfs_setattr_size()
        - net/af_iucv: remove WARN_ONCE on malformed RX packets
        - smackfs: restrict bytes count in smackfs write functions
        - tomoyo: ignore data race while checking quota
        - net: fix up truesize of cloned skb in skb_prepare_for_shift()
        - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
        - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
        - RDMA/rtrs: Do not signal for heatbeat
        - RDMA/rtrs-clt: Use bitmask to check sess->flags
        - RDMA/rtrs-srv: Do not signal REG_MR
        - tcp: fix tcp_rmem documentation
        - net: bridge: use switchdev for port flags set through sysfs too
        - net: ag71xx: remove unnecessary MTU reservation
        - net: hsr: add support for EntryForgetTime
        - net: psample: Fix netlink skb length with tunnel info
        - net: fix dev_ifsioc_locked() race condition
        - dt-bindings: ethernet-controller: fix fixed-link specification
        - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
        - rsi: Fix TX EAPOL packet handling against iwlwifi AP
        - rsi: Move card interrupt handling to RX thread
        - EDAC/amd64: Do not load on family 0x15, model 0x13
        - staging: fwserial: Fix error handling in fwserial_create
        - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
        - vt/consolemap: do font sum unsigned
        - wlcore: Fix command execute failure 19 for wl12xx
        - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
        - Bluetooth: btusb: fix memory leak on suspend and resume
        - mt76: mt7615: reset token when mac_reset happens
        - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
        - ath10k: fix wmi mgmt tx queue full due to race condition
        - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant
        - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk
        - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
        - staging: most: sound: add sanity check for function argument
        - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
        - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
        - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
        - drm/hisilicon: Fix use-after-free
        - crypto: tcrypt - avoid signed overflow in byte count
        - fs: make unlazy_walk() error handling consistent
        - drm/amdgpu: Add check to prevent IH overflow
        - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
        - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag
        - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
        - media: uvcvideo: Allow entities with no pads
        - f2fs: handle unallocated section and zone on pinned/atgc
        - f2fs: fix to set/clear I_LINKABLE under i_lock
        - nvme-core: add cancel tagset helpers
        - nvme-rdma: add clean action for failed reconnection
        - nvme-tcp: add clean action for failed reconnection
        - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
        - btrfs: fix error handling in commit_fs_roots
        - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
        - ASoC: Intel: sof_sdw: detect DMIC number based on mach params
        - parisc: Bump 64-bit IRQ stack size to 64 KB
        - sched/features: Fix hrtick reprogramming
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
          tablet
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
        - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
        - Xen/gnttab: handle p2m update errors on a per-slot basis
        - xen-netback: respect gnttab_map_refs()'s return value
        - zsmalloc: account the number of compacted pages correctly
        - swap: fix swapfile read/write offset
        - media: v4l: ioctl: Fix memory leak in video_usercopy
        - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
        - net: sfp: VSOL V2801F / CarlitoxxPro CPGOS03-0490 v2.0 workaround
        - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips
        - nvme-pci: refactor nvme_unmap_data
        - nvme-pci: fix error unwind in nvme_map_data
        - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
        - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE
        - ALSA: usb-audio: Drop bogus dB range in too low level
        - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
        - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
        - btrfs: avoid double put of block group when emptying cluster
        - btrfs: fix raid6 qstripe kmap
        - btrfs: fix race between writes to swap files and scrub
        - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled
        - btrfs: fix race between extent freeing/allocation when using bitmaps
        - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
        - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
        - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
          errors
        - btrfs: fix warning when creating a directory with smack enabled
        - io_uring: ignore double poll add on the same waitqueue head
        - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
        - dm verity: fix FEC for RS roots unaligned to block size
        - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
        - crypto - shash: reduce minimum alignment of shash_desc structure
        - arm64: mm: Move reserve_crashkernel() into mem_init()
        - arm64: mm: Move zone_dma_bits initialization into zone_sizes_init()
        - of/address: Introduce of_dma_get_max_cpu_address()
        - of: unittest: Add test for of_dma_get_max_cpu_address()
        - arm64: mm: Set ZONE_DMA size based on devicetree's dma-ranges
        - arm64: mm: Set ZONE_DMA size based on early IORT scan
        - mm: Remove examples from enum zone_type comment
        - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
        - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep
        - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
        - IB/mlx5: Add missing error code
        - ALSA: hda: intel-nhlt: verify config type
        - ftrace: Have recordmcount use w8 to read relp->r_info in
          arm64_is_fake_mcount
        - rsxx: Return -EFAULT if copy_to_user() fails
        - iommu/vt-d: Fix status code for Allocate/Free PASID command
        - Revert "arm64: dts: amlogic: add missing ethernet reset ID"
        - of: unittest: Fix build on architectures without CONFIG_OF_ADDRESS
        - tomoyo: recognize kernel threads correctly
        - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
        - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
          handling
        - ASoC: SOF: Intel: broadwell: fix mutual exclusion with catpt driver
        - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state
        - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST
        - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+
        - iommu/amd: Fix sleeping in atomic in increase_address_space()
        - Bluetooth: btqca: Add valid le states quirk
        - mwifiex: pcie: skip cancel_work_sync() on reset failure path
        - ASoC: Intel: sof_sdw: add quirk for new TigerLake-SDCA device
        - bus: ti-sysc: Implement GPMC debug quirk to drop platform data
        - platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines
        - platform/x86: acer-wmi: Cleanup accelerometer device handling
        - platform/x86: acer-wmi: Add new force_caps module parameter
        - platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag
        - platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices
        - platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch
          10E SW3-016
        - HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter
        - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
        - ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807
        - ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140
        - PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller
        - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32
        - scsi: ufs: Add a quirk to permit overriding UniPro defaults
        - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
        - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries
        - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
        - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
        - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
          Winpad A15
        - scsi: ufs: Fix a duplicate dev quirk number
        - KVM: SVM: Clear the CR4 register on reset
        - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
        - nvme-pci: add quirks for Lexar 256GB SSD
        - dm table: fix iterate_devices based device capability checks
        - dm table: fix DAX iterate_devices based device capability checks
        - dm table: fix zoned iterate_devices based device capability checks
    
      * [SRU][F:OEM-5.10/G/H] add realtek 8852 bluetooth support (LP: #1924207)
        - Bluetooth: btusb: btrtl: Add support for RTL8852A
        - Bluetooth: btrtl: Enable central-peripheral role
        - Bluetooth: btrtl: Enable WBS for the specific Realtek devices
    
      * Backport mlx5e fix for tunnel offload (LP: #1921769)
        - net/mlx5e: Check tunnel offload is required before setting SWP
    
      * crash utility fails on arm64 with cannot determine VA_BITS_ACTUAL
        (LP: #1919275)
        - arm64/crash_core: Export TCR_EL1.T1SZ in vmcoreinfo
    
     -- Stefan Bader <email address hidden>  Tue, 01 Jun 2021 09:57:09 +0200
  • linux (5.8.0-54.61) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-54.61 -proposed tracker (LP: #1927592)
    
      * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq
        (LP: #1925522)
        - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460
    
      * linux-image-5.0.0-35-generic breaks checkpointing of container
        (LP: #1857257)
        - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
    
      *  netfilter: x_tables: fix compat match/target pad out-of-bound write
        (LP: #1927682)
        - netfilter: x_tables: fix compat match/target pad out-of-bound write
    
      * Groovy update: upstream stable patchset 2021-05-04 (LP: #1927150)
        - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb
        - net: fec: ptp: avoid register access when ipg clock is disabled
        - powerpc/4xx: Fix build errors from mfdcr()
        - atm: eni: dont release is never initialized
        - atm: lanai: dont run lanai_dev_close if not open
        - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
        - ALSA: hda: ignore invalid NHLT table
        - ixgbe: Fix memleak in ixgbe_configure_clsu32
        - scsi: ufs: ufs-qcom: Disable interrupt in reset path
        - blk-cgroup: Fix the recursive blkg rwstat
        - net: tehuti: fix error return code in bdx_probe()
        - net: intel: iavf: fix error return code of iavf_init_get_resources()
        - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
        - cifs: ask for more credit on async read/write code paths
        - gfs2: fix use-after-free in trans_drain
        - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev
        - gpiolib: acpi: Add missing IRQF_ONESHOT
        - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
        - NFS: Correct size calculation for create reply length
        - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch()
        - net: wan: fix error return code of uhdlc_init()
        - net: davicom: Use platform_get_irq_optional()
        - net: enetc: set MAC RX FIFO to recommended value
        - atm: uPD98402: fix incorrect allocation
        - atm: idt77252: fix null-ptr-dereference
        - cifs: change noisy error message to FYI
        - irqchip/ingenic: Add support for the JZ4760
        - kbuild: add image_name to no-sync-config-targets
        - kbuild: dummy-tools: fix inverted tests for gcc
        - umem: fix error return code in mm_pci_probe()
        - sparc64: Fix opcode filtering in handling of no fault loads
        - habanalabs: Call put_pid() when releasing control device
        - staging: rtl8192e: fix kconfig dependency on CRYPTO
        - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
        - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck
        - block: Fix REQ_OP_ZONE_RESET_ALL handling
        - drm/amd/display: Revert dram_clock_change_latency for DCN2.1
        - drm/amdgpu: fb BO should be ttm_bo_type_device
        - drm/radeon: fix AGP dependency
        - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
        - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
        - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
        - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done
        - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
        - nfs: we don't support removing system.nfs4_acl
        - block: Suppress uevent for hidden device when removed
        - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls
        - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
        - netsec: restore phy power state after controller reset
        - platform/x86: intel-vbtn: Stop reporting SW_DOCK events
        - psample: Fix user API breakage
        - z3fold: prevent reclaim/free race for headless pages
        - squashfs: fix inode lookup sanity checks
        - squashfs: fix xattr id and id lookup sanity checks
        - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings
        - kasan: fix per-page tags for non-page_alloc pages
        - gcov: fix clang-11+ support
        - ACPI: video: Add missing callback back for Sony VPCEH3U1E
        - ACPICA: Always create namespace nodes using acpi_ns_create_node()
        - arm64: dts: ls1046a: mark crypto engine dma coherent
        - arm64: dts: ls1012a: mark crypto engine dma coherent
        - arm64: dts: ls1043a: mark crypto engine dma coherent
        - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C
        - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet
        - ARM: dts: at91-sama5d27_som1: fix phy address to 7
        - integrity: double check iint_cache was initialized
        - drm/amd/pm: workaround for audio noise issue
        - drm/i915: Fix the GT fence revocation runtime PM logic
        - dm verity: fix DM_VERITY_OPTS_MAX value
        - dm ioctl: fix out of bounds array access when no devices
        - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
        - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data
        - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva
        - veth: Store queue_mapping independently of XDP prog presence
        - libbpf: Fix INSTALL flag order
        - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets
        - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs
        - net/mlx5e: Don't match on Geneve options in case option masks are all zero
        - ipv6: fix suspecious RCU usage warning
        - macvlan: macvlan_count_rx() needs to be aware of preemption
        - net: sched: validate stab values
        - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
        - igc: reinit_locked() should be called with rtnl_lock
        - igc: Fix Pause Frame Advertising
        - igc: Fix Supported Pause Frame Link Setting
        - igc: Fix igc_ptp_rx_pktstamp()
        - e1000e: add rtnl_lock() to e1000_reset_task
        - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
        - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
        - net: phy: broadcom: Add power down exit reset state delay
        - ftgmac100: Restart MAC HW once
        - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk
        - net: ipa: terminate message handler arrays
        - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
        - flow_dissector: fix byteorder of dissected ICMP ID
        - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
        - netfilter: ctnetlink: fix dump of the expect mask attribute
        - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx"
        - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
        - can: peak_usb: add forgotten supported devices
        - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
        - can: kvaser_pciefd: Always disable bus load reporting
        - can: c_can_pci: c_can_pci_remove(): fix use-after-free
        - can: c_can: move runtime PM enable/disable to c_can_platform
        - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
        - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors
        - mac80211: fix rate mask reset
        - mac80211: Allow HE operation to be longer than expected.
        - selftests/net: fix warnings on reuseaddr_ports_exhausted
        - nfp: flower: add ipv6 bit to pre_tunnel control message
        - nfp: flower: fix pre_tun mask id allocation
        - ftrace: Fix modify_ftrace_direct.
        - ionic: linearize tso skb with too many frags
        - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags
        - netfilter: nftables: allow to update flowtable flags
        - netfilter: flowtable: Make sure GC works periodically in idle system
        - libbpf: Use SOCK_CLOEXEC when opening the netlink socket
        - ipv6: weaken the v4mapped source check
        - octeontx2-af: Formatting debugfs entry rsrc_alloc.
        - octeontx2-af: Fix irq free in rvu teardown
        - octeontx2-pf: Clear RSS enable flag on interace down
        - octeontx2-af: fix infinite loop in unmapping NPC counter
        - net: check all name nodes in __dev_alloc_name
        - net: cdc-phonet: fix data-interface release on probe failure
        - r8152: limit the RX buffer size of RTL8153A for USB 2.0
        - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
        - selinux: vsock: Set SID for socket returned by accept()
        - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value
        - libbpf: Fix BTF dump of pointer-to-array-of-struct
        - drm/msm: fix shutdown hook in case GPU components failed to bind
        - arm64: kdump: update ppos when reading elfcorehdr
        - PM: runtime: Defer suspending suppliers
        - net/mlx5: Add back multicast stats for uplink representor
        - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP
        - net/mlx5e: Fix error path for ethtool set-priv-flag
        - PM: EM: postpone creating the debugfs dir till fs_initcall
        - net: bridge: don't notify switchdev for local FDB addresses
        - octeontx2-af: Fix memory leak of object buf
        - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
          server
        - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
        - net: Consolidate common blackhole dst ops
        - net, bpf: Fix ip6ip6 crash with collect_md populated skbs
        - net: phy: introduce phydev->port
        - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay()
        - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S
        - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M
        - dm table: Fix zoned model check and zone sectors check
        - mm/mmu_notifiers: ensure range_end() is paired with range_start()
        - ACPI: scan: Rearrange memory allocation in acpi_device_add()
        - ACPI: scan: Use unique number for instance_no
        - perf auxtrace: Fix auxtrace queue conflict
        - perf synthetic events: Avoid write of uninitialized memory when generating
          PERF_RECORD_MMAP* records
        - block: recalculate segment count for multi-segment discards correctly
        - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
        - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
        - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
        - smb3: fix cached file size problems in duplicate extents (reflink)
        - locking/mutex: Fix non debug version of mutex_lock_io_nested()
        - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()
        - can: dev: Move device back to init netns on owning netns delete
        - net: dsa: b53: VLAN filtering is global to all users
        - mac80211: fix double free in ibss_leave
        - ext4: add reclaim checks to xattr code
        - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
        - xen-blkback: don't leak persistent grants from xen_blkbk_map()
        - arm64: mm: correct the inside linear map range during hotplug check
        - ext4: shrink race window in ext4_should_retry_alloc()
        - ext4: fix bh ref count on error paths
        - fs: nfsd: fix kconfig dependency warning for NFSD_V4
        - rpc: fix NULL dereference on kmalloc failure
        - iomap: Fix negative assignment to unsigned sis->pages in
          iomap_swapfile_activate
        - ASoC: rt1015: fix i2c communication error
        - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
        - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
        - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
        - ASoC: es8316: Simplify adc_pga_gain_tlv table
        - ASoC: soc-core: Prevent warning if no DMI table is present
        - ASoC: cs42l42: Fix Bitclock polarity inversion
        - ASoC: cs42l42: Fix channel width support
        - ASoC: cs42l42: Fix mixer volume control
        - ASoC: cs42l42: Always wait at least 3ms after reset
        - NFSD: fix error handling in NFSv4.0 callbacks
        - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing
        - vhost: Fix vhost_vq_reset()
        - io_uring: fix ->flags races by linked timeouts
        - scsi: st: Fix a use after free in st_open()
        - scsi: qla2xxx: Fix broken #endif placement
        - staging: comedi: cb_pcidas: fix request_irq() warn
        - staging: comedi: cb_pcidas64: fix request_irq() warn
        - ASoC: rt5659: Update MCLK rate in set_sysclk()
        - ASoC: rt711: add snd_soc_component remove callback
        - thermal/core: Add NULL pointer check before using cooling device stats
        - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
        - locking/ww_mutex: Fix acquire/release imbalance in
          ww_acquire_init()/ww_acquire_fini()
        - nvmet-tcp: fix kmap leak when data digest in use
        - ext4: do not iput inode under running transaction in ext4_rename()
        - net: mvpp2: fix interrupt mask/unmask skip condition
        - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
        - can: dev: move driver related infrastructure into separate subdir
        - net: introduce CAN specific pointer in the struct net_device
        - can: tcan4x5x: fix max register value
        - brcmfmac: clear EAP/association status bits on linkdown events
        - netdevsim: dev: Initialize FIB module after debugfs
        - iwlwifi: pcie: don't disable interrupts for reg_lock
        - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
        - net: ethernet: aquantia: Handle error cleanup of start on open
        - appletalk: Fix skb allocation size in loopback case
        - net: ipa: remove two unused register definitions
        - net: ipa: fix register write command validation
        - net: wan/lmc: unregister device when no matching device is found
        - net: 9p: advance iov on empty read
        - bpf: Remove MTU check in __bpf_skb_max_len
        - ACPI: tables: x86: Reserve memory occupied by ACPI tables
        - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead()
        - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
        - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
        - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
        - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
        - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8
        - xtensa: fix uaccess-related livelock in do_page_fault
        - xtensa: move coprocessor_flush to the .text section
        - PM: runtime: Fix race getting/putting suppliers at probe
        - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
        - tracing: Fix stack trace event size
        - mm: fix race by making init_zero_pfn() early_initcall
        - drm/amdkfd: dqm fence memory corruption
        - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
        - drm/amdgpu: check alignment on CPU page for bo map
        - reiserfs: update reiserfs_xattrs_initialized() condition
        - drm/tegra: dc: Restore coupling of display controllers
        - drm/tegra: sor: Grab runtime PM reference across reset
        - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends
        - pinctrl: rockchip: fix restore error in resume
        - extcon: Add stubs for extcon_register_notifier_all() functions
        - extcon: Fix error handling in extcon_dev_register
        - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
        - video: hyperv_fb: Fix a double free in hvfb_probe
        - firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
        - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
        - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
        - usb: musb: Fix suspend with devices connected for a64
        - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
        - cdc-acm: fix BREAK rx code path adding necessary calls
        - USB: cdc-acm: untangle a circular dependency between callback and softint
        - USB: cdc-acm: downgrade message to debug
        - USB: cdc-acm: fix double free on probe failure
        - USB: cdc-acm: fix use-after-free after probe failure
        - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
        - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
        - usb: dwc2: Prevent core suspend when port connection flag is 0
        - staging: rtl8192e: Fix incorrect source in memcpy()
        - staging: rtl8192e: Change state information from u16 to u8
        - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
        - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for
          freezing"
        - ARM: dts: am33xx: add aliases for mmc interfaces
        - bus: ti-sysc: Fix warning on unbind if reset is not deasserted
        - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
        - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
        - net/mlx5e: Enforce minimum value check for ICOSQ size
        - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
        - kunit: tool: Fix a python tuple typing error
        - mISDN: fix crash in fritzpci
        - mac80211: Check crypto_aead_encrypt for errors
        - mac80211: choose first enabled channel for monitor
        - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs
        - drm/msm: Ratelimit invalid-fence message
        - netfilter: conntrack: Fix gre tunneling over ipv6
        - netfilter: nftables: skip hook overlap logic if flowtable is stale
        - net: ipa: fix init header command validation
        - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
        - x86/build: Turn off -fcf-protection for realmode targets
        - platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms
        - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
        - selftests/vm: fix out-of-tree build
        - ia64: mca: allocate early mca with GFP_ATOMIC
        - ia64: fix format strings for err_inject
        - cifs: revalidate mapping when we open files for SMB1 POSIX
        - cifs: Silently ignore unknown oplock break handle
        - init/Kconfig: make COMPILE_TEST depend on !S390
        - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM
        - nvme-mpath: replace direct_make_request with generic_make_request
    
      * Enable CIFS GCM256 (LP: #1921916)
        - smb3: add defines for new crypto algorithms
        - smb3.1.1: add new module load parm require_gcm_256
        - smb3.1.1: add new module load parm enable_gcm_256
        - smb3.1.1: print warning if server does not support requested encryption type
        - smb3.1.1: rename nonces used for GCM and CCM encryption
        - smb3.1.1: set gcm256 when requested
        - cifs: Adjust key sizes and key generation routines for AES256 encryption
    
      * locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (LP: #1926184)
        - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
    
      * Make AMD gpus choose YCbCr420 encoding automatically when required for 4k
        60Hz output (LP: #1922754)
        - drm/amd/display: Try YCbCr420 color when YCbCr444 fails
    
      * [Ubuntu 21.04] net/mlx5: Fix HW spec violation configuring uplink
        (LP: #1925452)
        - net/mlx5: Fix HW spec violation configuring uplink
    
      * Groovy update: upstream stable patchset 2021-04-27 (LP: #1926360)
        - crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%reg
        - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
        - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes
        - fuse: fix live lock in fuse_iget()
        - ALSA: usb-audio: Don't avoid stopping the stream at disconnection
        - net: dsa: b53: Support setting learning on port
        - KVM: arm64: nvhe: Save the SPE context early
        - drm/i915/gvt: Set SNOOP for PAT3 on BXT/APL to workaround GPU BB hang
        - drm/i915/gvt: Fix mmio handler break on BXT/APL.
        - drm/i915/gvt: Fix virtual display setup for BXT/APL
        - drm/i915/gvt: Fix vfio_edid issue for BXT/APL
        - ASoC: ak4458: Add MODULE_DEVICE_TABLE
        - ASoC: ak5558: Add MODULE_DEVICE_TABLE
        - ALSA: dice: fix null pointer dereference when node is disconnected
        - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
        - ALSA: hda: generic: Fix the micmute led init state
        - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
        - s390/pci: refactor zpci_create_device()
        - s390/pci: remove superfluous zdev->zbus check
        - s390/pci: fix leak of PCI device structure
        - zonefs: Fix O_APPEND async write handling
        - zonefs: prevent use of seq files as swap file
        - btrfs: fix race when cloning extent buffer during rewind of an old root
        - btrfs: fix slab cache flags for free space tree bitmap
        - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails
        - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
        - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold
        - ASoC: SOF: Intel: unregister DMIC device on probe error
        - ASoC: SOF: intel: fix wrong poll bits in dsp power down
        - ASoC: qcom: sdm845: Fix array out of bounds access
        - ASoC: qcom: sdm845: Fix array out of range on rx slim channels
        - ASoC: codecs: wcd934x: add a sanity check in set channel map
        - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse
        - ASoC: simple-card-utils: Do not handle device clock
        - afs: Fix accessing YFS xattrs on a non-YFS server
        - afs: Stop listxattr() from listing "afs.*" attributes
        - nvme: fix Write Zeroes limitations
        - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled
        - nvme-tcp: fix possible hang when failing to set io queues
        - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
        - nvmet: don't check iosqes,iocqes for discovery controllers
        - nfsd: Don't keep looking up unhashed files in the nfsd file cache
        - nfsd: don't abort copies early
        - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
        - NFSD: fix dest to src mount in inter-server COPY
        - svcrdma: disable timeouts on rdma backchannel
        - vfio: IOMMU_API should be selected
        - sunrpc: fix refcount leak for rpc auth modules
        - i915/perf: Start hrtimer only if sampling the OA buffer
        - pstore: Fix warning in pstore_kill_sb()
        - net/qrtr: fix __netdev_alloc_skb call
        - kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again
        - cifs: fix allocation size on newly created files
        - riscv: Correct SPARSEMEM configuration
        - scsi: lpfc: Fix some error codes in debugfs
        - scsi: myrs: Fix a double free in myrs_cleanup()
        - RISC-V: correct enum sbi_ext_rfence_fid
        - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED
        - nvme-rdma: fix possible hang when failing to set io queues
        - ibmvnic: add some debugs
        - ibmvnic: serialize access to work queue on remove
        - tty: serial: stm32-usart: Remove set but unused 'cookie' variables
        - serial: stm32: fix DMA initialization error handling
        - bpf: Declare __bpf_free_used_maps() unconditionally
        - RDMA/rtrs: Remove unnecessary argument dir of rtrs_iu_free
        - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails
        - RDMA/rtrs: Introduce rtrs_post_send
        - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug
        - module: merge repetitive strings in module_sig_check()
        - module: avoid *goto*s in module_sig_check()
        - module: harden ELF info handling
        - scsi: pm80xx: Fix pm8001_mpi_get_nvmd_resp() race condition
        - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used
        - i40e: Fix endianness conversions
        - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
        - MIPS: compressed: fix build with enabled UBSAN
        - media: cedrus: h264: Support profile controls
        - ibmvnic: remove excessive irqsave
        - s390/qeth: integrate RX refill worker with NAPI
        - s390/qeth: schedule TX NAPI on QAOB completion
        - drm/amd/pm: fulfill the Polaris implementation for
          get_clock_by_type_with_latency()
        - gfs2: Add common helper for holding and releasing the freeze glock
        - gfs2: move freeze glock outside the make_fs_rw and _ro functions
        - gfs2: bypass signal_our_withdraw if no journal
        - powerpc: Force inlining of cpu_has_feature() to avoid build failure
        - usb-storage: Add quirk to defeat Kindle's automatic unload
        - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
        - usb: gadget: configfs: Fix KASAN use-after-free
        - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct
        - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
        - thunderbolt: Initialize HopID IDAs in tb_switch_alloc()
        - iio:adc:stm32-adc: Add HAS_IOMEM dependency
        - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
        - iio: adis16400: Fix an error code in adis16400_initial_setup()
        - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
        - iio: adc: ab8500-gpadc: Fix off by 10 to 3
        - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
        - iio: adc: adi-axi-adc: add proper Kconfig dependencies
        - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
        - iio: hid-sensor-prox: Fix scale not correct issue
        - iio: hid-sensor-temperature: Fix issues of timestamp channel
        - counter: stm32-timer-cnt: fix ceiling write max value
        - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register
        - PCI: rpadlpar: Fix potential drc_name corruption in store functions
        - perf/x86/intel: Fix a crash caused by zero PEBS status
        - x86/ioapic: Ignore IRQ2 again
        - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
        - x86: Move TS_COMPAT back to asm/thread_info.h
        - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
        - efivars: respect EFI_UNSUPPORTED return from firmware
        - ext4: fix error handling in ext4_end_enable_verity()
        - ext4: find old entry again if failed to rename whiteout
        - ext4: do not try to set xattr into ea_inode if value is empty
        - ext4: fix potential error in ext4_do_update_inode
        - MAINTAINERS: move some real subsystems off of the staging mailing list
        - MAINTAINERS: move the staging subsystem to lists.linux.dev
        - efi: use 32-bit alignment for efi_guid_t literals
        - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
        - genirq: Disable interrupts for force threaded handlers
        - x86/apic/of: Fix CPU devicetree-node lookups
        - cifs: Fix preauth hash corruption
        - USB: replace hardcode maximum usb string length by definition
    
      * Groovy update: upstream stable patchset 2021-04-20 (LP: #1925259)
        - uapi: nfnetlink_cthelper.h: fix userspace compilation error
        - powerpc/perf: Fix handling of privilege level checks in perf interrupt
          context
        - powerpc/pseries: Don't enforce MSI affinity with kdump
        - crypto: mips/poly1305 - enable for all MIPS processors
        - ath9k: fix transmitting to stations in dynamic SMPS mode
        - net: Fix gro aggregation for udp encaps with zero csum
        - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
        - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
        - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
          setting skb ownership
        - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
        - can: flexcan: enable RX FIFO after FRZ/HALT valid
        - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
        - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
          entering Normal Mode
        - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE)
        - tcp: add sanity tests to TCP_QUEUE_SEQ
        - netfilter: nf_nat: undo erroneous tcp edemux lookup
        - netfilter: x_tables: gpf inside xt_find_revision()
        - net: always use icmp{,v6}_ndo_send from ndo_start_xmit
        - net: phy: fix save wrong speed and duplex problem if autoneg is on
        - selftests/bpf: No need to drop the packet when there is no geneve opt
        - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
        - samples, bpf: Add missing munmap in xdpsock
        - libbpf: Clear map_info before each bpf_obj_get_info_by_fd
        - ibmvnic: always store valid MAC address
        - mt76: dma: do not report truncated frames to mac80211
        - powerpc/603: Fix protection of user pages mapped with PROT_NONE
        - mount: fix mounting of detached mounts onto targets that reside on shared
          mounts
        - cifs: return proper error code in statfs(2)
        - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
        - sh_eth: fix TRSCER mask for SH771x
        - net: enetc: don't overwrite the RSS indirection table when initializing
        - net: enetc: take the MDIO lock only once per NAPI poll cycle
        - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets
        - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode
        - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
        - net: enetc: keep RX ring consumer index in sync with hardware
        - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling
        - net/mlx4_en: update moderation when config reset
        - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
        - nexthop: Do not flush blackhole nexthops when loopback goes down
        - net: sched: avoid duplicates in classes dump
        - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of
          SPEED_10
        - net: usb: qmi_wwan: allow qmimux add/del with master up
        - netdevsim: init u64 stats for 32bit hardware
        - cipso,calipso: resolve a number of problems with the DOI refcounts
        - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII
        - stmmac: intel: Fixes clock registration error seen for multiple interfaces
        - net: lapbether: Remove netif_start_queue / netif_stop_queue
        - net: davicom: Fix regulator not turned off on failed probe
        - net: davicom: Fix regulator not turned off on driver removal
        - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled
        - net: qrtr: fix error return code of qrtr_sendmsg()
        - s390/qeth: fix memory leak after failed TX Buffer allocation
        - r8169: fix r8168fp_adjust_ocp_cmd function
        - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
        - perf build: Fix ccache usage in $(CC) when generating arch errno table
        - net: stmmac: stop each tx channel independently
        - net: stmmac: fix watchdog timeout during suspend/resume stress test
        - net: stmmac: fix wrongly set buffer2 valid when sph unsupport
        - ethtool: fix the check logic of at least one channel for RX/TX
        - selftests: forwarding: Fix race condition in mirror installation
        - perf traceevent: Ensure read cmdlines are null terminated.
        - perf report: Fix -F for branch & mem modes
        - net: hns3: fix query vlan mask value error for flow director
        - net: hns3: fix bug when calculating the TCAM table info
        - s390/cio: return -EFAULT if copy_to_user() fails again
        - bnxt_en: reliably allocate IRQ table on reset to avoid crash
        - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk
        - gpiolib: acpi: Allow to find GpioInt() resource by name and index
        - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
        - gpio: fix gpio-device list corruption
        - drm/compat: Clear bounce structures
        - drm/amd/display: Add a backlight module option
        - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp()
        - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth()
        - drm/amd/pm: bug fix for pcie dpm
        - drm/amdgpu/display: simplify backlight setting
        - drm/amdgpu/display: don't assert in set backlight function
        - drm/amdgpu/display: handle aux backlight in backlight_get_brightness
        - drm/shmem-helper: Check for purged buffers in fault handler
        - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
        - drm: Use USB controller's DMA mask when importing dmabufs
        - drm: meson_drv add shutdown function
        - drm/shmem-helpers: vunmap: Don't put pages for dma-buf
        - s390/cio: return -EFAULT if copy_to_user() fails
        - s390/crypto: return -EFAULT if copy_to_user() fails
        - qxl: Fix uninitialised struct field head.surface_id
        - sh_eth: fix TRSCER mask for R7S9210
        - media: usbtv: Fix deadlock on suspend
        - media: rkisp1: params: fix wrong bits settings
        - media: v4l: vsp1: Fix uif null pointer access
        - media: v4l: vsp1: Fix bru null pointer access
        - media: rc: compile rc-cec.c into rc-core
        - [Packaging] update modules for rc-cec
        - cifs: fix credit accounting for extra channel
        - net: hns3: fix error mask definition of flow director
        - s390/qeth: don't replace a fully completed async TX buffer
        - s390/qeth: remove QETH_QDIO_BUF_HANDLED_DELAYED state
        - s390/qeth: improve completion of pending TX buffers
        - s390/qeth: fix notification for pending buffers during teardown
        - net: dsa: tag_ksz: don't allocate additional memory for padding/tagging
        - net: dsa: trailer: don't allocate additional memory for padding/tagging
        - net: dsa: tag_qca: let DSA core deal with TX reallocation
        - net: dsa: tag_ocelot: let DSA core deal with TX reallocation
        - net: dsa: tag_mtk: let DSA core deal with TX reallocation
        - net: dsa: tag_lan9303: let DSA core deal with TX reallocation
        - net: dsa: tag_edsa: let DSA core deal with TX reallocation
        - net: dsa: tag_brcm: let DSA core deal with TX reallocation
        - net: dsa: tag_dsa: let DSA core deal with TX reallocation
        - net: dsa: tag_gswip: let DSA core deal with TX reallocation
        - net: dsa: tag_ar9331: let DSA core deal with TX reallocation
        - net: dsa: tag_mtk: fix 802.1ad VLAN egress
        - ath11k: peer delete synchronization with firmware
        - i2c: rcar: faster irq code to minimize HW race condition
        - i2c: rcar: optimize cacheline to minimize HW race condition
        - scsi: ufs: WB is only available on LUN #0 to #7
        - udf: fix silent AED tagLocation corruption
        - iommu/vt-d: Clear PRQ overflow only when PRQ is empty
        - mmc: mxs-mmc: Fix a resource leak in an error handling path in
          'mxs_mmc_probe()'
        - mmc: mediatek: fix race condition between msdc_request_timeout and irq
        - mmc: sdhci-iproc: Add ACPI bindings for the RPi
        - Platform: OLPC: Fix probe error handling
        - powerpc/pci: Add ppc_md.discover_phbs()
        - spi: stm32: make spurious and overrun interrupts visible
        - powerpc: improve handling of unrecoverable system reset
        - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
        - HID: logitech-dj: add support for the new lightspeed connection iteration
        - powerpc/64: Fix stack trace not displaying final frame
        - iommu/amd: Fix performance counter initialization
        - clk: qcom: gdsc: Implement NO_RET_PERIPH flag
        - sparc32: Limit memblock allocation to low memory
        - sparc64: Use arch_validate_flags() to validate ADI flag
        - Input: applespi - don't wait for responses to commands indefinitely.
        - PCI: xgene-msi: Fix race in installing chained irq handler
        - PCI: mediatek: Add missing of_node_put() to fix reference leak
        - drivers/base: build kunit tests without structleak plugin
        - PCI/LINK: Remove bandwidth notification
        - [Config] updateconfigs for PCIE_BW
        - kbuild: clamp SUBLEVEL to 255
        - PCI: Fix pci_register_io_range() memory leak
        - i40e: Fix memory leak in i40e_probe
        - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
        - drivers/base/memory: don't store phys_device in memory blocks
        - sysctl.c: fix underflow value setting risk in vm_table
        - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
        - scsi: target: core: Add cmd length set before cmd complete
        - scsi: target: core: Prevent underflow for service actions
        - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc
        - mmc: sdhci: Update firmware interface API
        - ARM: 9029/1: Make iwmmxt.S support Clang's integrated assembler
        - ARM: assembler: introduce adr_l, ldr_l and str_l macros
        - ARM: efistub: replace adrl pseudo-op with adr_l macro invocation
        - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
        - ALSA: hda/hdmi: Cancel pending works before suspend
        - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5
        - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
        - ALSA: hda: Drop the BATCH workaround for AMD controllers
        - ALSA: hda: Flush pending unsolicited events before suspend
        - ALSA: hda: Avoid spurious unsol event handling during S3/S4
        - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
        - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
        - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
        - s390/dasd: fix hanging DASD driver unbind
        - s390/dasd: fix hanging IO request during DASD driver unbind
        - software node: Fix node registration
        - xen/events: reset affinity of 2-level event when tearing it down
        - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants
        - mmc: core: Fix partition switch time for eMMC
        - mmc: cqhci: Fix random crash when remove mmc module/card
        - cifs: do not send close in compound create+close requests
        - Goodix Fingerprint device is not a modem
        - USB: gadget: u_ether: Fix a configfs return code
        - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
          slot
        - usb: gadget: f_uac1: stop playback on function disable
        - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
        - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot
        - usb: dwc3: qcom: add ACPI device id for sc8180x
        - usb: dwc3: qcom: Honor wakeup enabled/disabled state
        - USB: usblp: fix a hang in poll() if disconnected
        - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
        - usb: xhci: do not perform Soft Retry for some xHCI hosts
        - xhci: Improve detection of device initiated wake signal.
        - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
        - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
          state
        - USB: serial: io_edgeport: fix memory leak in edge_startup
        - USB: serial: ch341: add new Product ID
        - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
        - USB: serial: cp210x: add some more GE USB IDs
        - usbip: fix stub_dev to check for stream socket
        - usbip: fix vhci_hcd to check for stream socket
        - usbip: fix vudc to check for stream socket
        - usbip: fix vhci_hcd attach_store() races leading to gpf
        - usbip: fix vudc usbip_sockfd_store races leading to gpf
        - misc/pvpanic: Export module FDT device table
        - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
        - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
        - staging: rtl8712: unterminated string leads to read overflow
        - staging: rtl8188eu: fix potential memory corruption in
          rtw_check_beacon_data()
        - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
        - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
        - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
        - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
        - staging: comedi: addi_apci_1500: Fix endian problem for command sample
        - staging: comedi: adv_pci1710: Fix endian problem for AI command data
        - staging: comedi: das6402: Fix endian problem for AI command data
        - staging: comedi: das800: Fix endian problem for AI command data
        - staging: comedi: dmm32at: Fix endian problem for AI command data
        - staging: comedi: me4000: Fix endian problem for AI command data
        - staging: comedi: pcl711: Fix endian problem for AI command data
        - staging: comedi: pcl818: Fix endian problem for AI command data
        - sh_eth: fix TRSCER mask for R7S72100
        - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
        - SUNRPC: Set memalloc_nofs_save() for sync tasks
        - NFS: Don't revalidate the directory permissions on a lookup failure
        - NFS: Don't gratuitously clear the inode cache when lookup failed
        - NFSv4.2: fix return value of _nfs4_get_security_label()
        - block: rsxx: fix error return code of rsxx_pci_probe()
        - configfs: fix a use-after-free in __configfs_open_file
        - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
        - hrtimer: Update softirq_expires_next correctly after
          __hrtimer_get_next_event()
        - powerpc/64s/exception: Clean up a missed SRR specifier
        - stop_machine: mark helpers __always_inline
        - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
        - zram: fix return value on writeback_store
        - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP*
        - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
        - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP
          table
        - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
        - powerpc: Fix inverted SET_FULL_REGS bitop
        - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx()
        - binfmt_misc: fix possible deadlock in bm_register_write
        - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
        - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
        - KVM: arm64: Reject VM creation when the default IPA size is unsupported
        - KVM: arm64: Fix exclusive limit for IPA size
        - mm/userfaultfd: fix memory corruption due to writeprotect
        - mm/page_alloc.c: refactor initialization of struct page for holes in memory
          layout
        - xen/events: don't unmask an event channel when an eoi is pending
        - xen/events: avoid handling the same event on two cpus at the same time
    
      * Groovy update: upstream stable patchset 2021-04-12 (LP: #1923493)
        - net: usb: qmi_wwan: support ZTE P685M modem
        - drm/virtio: use kvmalloc for large allocations
        - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
        - JFS: more checks for invalid superblock
        - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled
        - udlfb: Fix memory leak in dlfb_usb_probe
        - media: mceusb: sanity check for prescaler value
        - erofs: fix shift-out-of-bounds of blkszbits
        - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
        - xfs: Fix assert failure in xfs_setattr_size()
        - net/af_iucv: remove WARN_ONCE on malformed RX packets
        - smackfs: restrict bytes count in smackfs write functions
        - tomoyo: ignore data race while checking quota
        - net: fix up truesize of cloned skb in skb_prepare_for_shift()
        - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
        - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
        - RDMA/rtrs: Do not signal for heatbeat
        - RDMA/rtrs-clt: Use bitmask to check sess->flags
        - RDMA/rtrs-srv: Do not signal REG_MR
        - tcp: fix tcp_rmem documentation
        - net: bridge: use switchdev for port flags set through sysfs too
        - net: ag71xx: remove unnecessary MTU reservation
        - net: hsr: add support for EntryForgetTime
        - net: psample: Fix netlink skb length with tunnel info
        - net: fix dev_ifsioc_locked() race condition
        - dt-bindings: ethernet-controller: fix fixed-link specification
        - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
        - rsi: Fix TX EAPOL packet handling against iwlwifi AP
        - rsi: Move card interrupt handling to RX thread
        - EDAC/amd64: Do not load on family 0x15, model 0x13
        - staging: fwserial: Fix error handling in fwserial_create
        - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
        - vt/consolemap: do font sum unsigned
        - wlcore: Fix command execute failure 19 for wl12xx
        - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
        - Bluetooth: btusb: fix memory leak on suspend and resume
        - mt76: mt7615: reset token when mac_reset happens
        - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
        - ath10k: fix wmi mgmt tx queue full due to race condition
        - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant
        - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk
        - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
        - staging: most: sound: add sanity check for function argument
        - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
        - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
        - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
        - drm/hisilicon: Fix use-after-free
        - crypto: tcrypt - avoid signed overflow in byte count
        - fs: make unlazy_walk() error handling consistent
        - drm/amdgpu: Add check to prevent IH overflow
        - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
        - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag
        - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
        - media: uvcvideo: Allow entities with no pads
        - f2fs: handle unallocated section and zone on pinned/atgc
        - f2fs: fix to set/clear I_LINKABLE under i_lock
        - nvme-core: add cancel tagset helpers
        - nvme-rdma: add clean action for failed reconnection
        - nvme-tcp: add clean action for failed reconnection
        - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
        - btrfs: fix error handling in commit_fs_roots
        - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
        - ASoC: Intel: sof_sdw: detect DMIC number based on mach params
        - parisc: Bump 64-bit IRQ stack size to 64 KB
        - sched/features: Fix hrtick reprogramming
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
          tablet
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
        - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
        - Xen/gnttab: handle p2m update errors on a per-slot basis
        - xen-netback: respect gnttab_map_refs()'s return value
        - zsmalloc: account the number of compacted pages correctly
        - swap: fix swapfile read/write offset
        - media: v4l: ioctl: Fix memory leak in video_usercopy
        - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
        - net: sfp: VSOL V2801F / CarlitoxxPro CPGOS03-0490 v2.0 workaround
        - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips
        - nvme-pci: refactor nvme_unmap_data
        - nvme-pci: fix error unwind in nvme_map_data
        - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
        - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE
        - ALSA: usb-audio: Drop bogus dB range in too low level
        - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
        - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
        - btrfs: avoid double put of block group when emptying cluster
        - btrfs: fix raid6 qstripe kmap
        - btrfs: fix race between writes to swap files and scrub
        - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled
        - btrfs: fix race between extent freeing/allocation when using bitmaps
        - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
        - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
        - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
          errors
        - btrfs: fix warning when creating a directory with smack enabled
        - io_uring: ignore double poll add on the same waitqueue head
        - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
        - dm verity: fix FEC for RS roots unaligned to block size
        - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
        - crypto - shash: reduce minimum alignment of shash_desc structure
        - arm64: mm: Move reserve_crashkernel() into mem_init()
        - arm64: mm: Move zone_dma_bits initialization into zone_sizes_init()
        - of/address: Introduce of_dma_get_max_cpu_address()
        - of: unittest: Add test for of_dma_get_max_cpu_address()
        - arm64: mm: Set ZONE_DMA size based on devicetree's dma-ranges
        - arm64: mm: Set ZONE_DMA size based on early IORT scan
        - mm: Remove examples from enum zone_type comment
        - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
        - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep
        - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
        - IB/mlx5: Add missing error code
        - ALSA: hda: intel-nhlt: verify config type
        - ftrace: Have recordmcount use w8 to read relp->r_info in
          arm64_is_fake_mcount
        - rsxx: Return -EFAULT if copy_to_user() fails
        - iommu/vt-d: Fix status code for Allocate/Free PASID command
        - Revert "arm64: dts: amlogic: add missing ethernet reset ID"
        - of: unittest: Fix build on architectures without CONFIG_OF_ADDRESS
        - tomoyo: recognize kernel threads correctly
        - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
        - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
          handling
        - ASoC: SOF: Intel: broadwell: fix mutual exclusion with catpt driver
        - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state
        - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST
        - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+
        - iommu/amd: Fix sleeping in atomic in increase_address_space()
        - Bluetooth: btqca: Add valid le states quirk
        - mwifiex: pcie: skip cancel_work_sync() on reset failure path
        - ASoC: Intel: sof_sdw: add quirk for new TigerLake-SDCA device
        - bus: ti-sysc: Implement GPMC debug quirk to drop platform data
        - platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines
        - platform/x86: acer-wmi: Cleanup accelerometer device handling
        - platform/x86: acer-wmi: Add new force_caps module parameter
        - platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag
        - platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices
        - platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch
          10E SW3-016
        - HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter
        - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
        - ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807
        - ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140
        - PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller
        - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32
        - scsi: ufs: Add a quirk to permit overriding UniPro defaults
        - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
        - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries
        - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
        - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
        - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
          Winpad A15
        - scsi: ufs: Fix a duplicate dev quirk number
        - KVM: SVM: Clear the CR4 register on reset
        - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
        - nvme-pci: add quirks for Lexar 256GB SSD
        - dm table: fix iterate_devices based device capability checks
        - dm table: fix DAX iterate_devices based device capability checks
        - dm table: fix zoned iterate_devices based device capability checks
    
      * [SRU][F:OEM-5.10/G/H] add realtek 8852 bluetooth support (LP: #1924207)
        - Bluetooth: btusb: btrtl: Add support for RTL8852A
        - Bluetooth: btrtl: Enable central-peripheral role
        - Bluetooth: btrtl: Enable WBS for the specific Realtek devices
    
      * Backport mlx5e fix for tunnel offload (LP: #1921769)
        - net/mlx5e: Check tunnel offload is required before setting SWP
    
      * crash utility fails on arm64 with cannot determine VA_BITS_ACTUAL
        (LP: #1919275)
        - arm64/crash_core: Export TCR_EL1.T1SZ in vmcoreinfo
    
     -- Stefan Bader <email address hidden>  Fri, 07 May 2021 14:54:13 +0200
  • linux (5.8.0-53.60) groovy; urgency=medium
    
      * CVE-2021-3491
        - io_uring: fix provide_buffers sign extension
        - io_uring: fix overflows checks in provide buffers
        - SAUCE: proc: Avoid mixing integer types in mem_rw()
        - SAUCE: io_uring: truncate lengths larger than MAX_RW_COUNT on provide
          buffers
    
      * CVE-2021-3490
        - bpf: Fix a verifier failure with xor
        - SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise ops
    
      * CVE-2021-3489
        - SAUCE: bpf: ringbuf: deny reserve of buffers larger than ringbuf
        - SAUCE: bpf: prevent writable memory-mapping of read-only ringbuf pages
    
     -- Stefan Bader <email address hidden>  Thu, 06 May 2021 07:43:20 +0200
  • linux (5.8.0-52.59) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-52.59 -proposed tracker (LP: #1926730)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * hangup01 from pty in ubuntu_ltp_stable failed on G-5.8 (LP: #1925290)
        - SAUCE: Revert "tty: implement read_iter"
        - SAUCE: Revert "tty: convert tty_ldisc_ops 'read()' function to take a kernel
          pointer"
    
    linux (5.8.0-51.57) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-51.57 -proposed tracker (LP: #1923754)
    
      * CVE-2021-28375
        - misc: fastrpc: restrict user apps from sending kernel RPC messages
    
      * CVE-2021-29646
        - tipc: better validate user input in tipc_nl_retrieve_key()
    
      * SND_PCI_QUIRK for Clevo NH55RZQ and Intel NUC10 (LP: #1922759)
        - ALSA: hda/realtek: Add quirk for Intel NUC 10
        - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
    
      * CVE-2021-29650
        - Revert "netfilter: x_tables: Update remaining dereference to RCU"
        - Revert "netfilter: x_tables: Switch synchronization to RCU"
        - netfilter: x_tables: Use correct memory barriers.
    
      * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
        (LP: #1918134)
        - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4
    
      * CVE-2021-29266
        - vhost-vdpa: fix use-after-free of v->config_ctx
    
      * CVE-2021-29264
        - gianfar: fix jumbo packets+napi+rx overrun crash
    
      * CVE-2021-29265
        - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
    
      * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
        - bcache: consider the fragmentation when update the writeback rate
    
      * Fix implicit declaration warnings for kselftests/memfd test on newer
        releases (LP: #1910323)
        - selftests/memfd: Fix implicit declaration warnings
    
      * net/mlx5e: Add missing capability check for uplink follow (LP: #1921104)
        - net/mlx5e: Add missing capability check for uplink follow
    
      * [UBUNUT 21.04] s390/vtime: fix increased steal time accounting
        (LP: #1921498)
        - s390/vtime: fix increased steal time accounting
    
      * Groovy update: upstream stable patchset 2021-03-30 (LP: #1921960)
        - vmlinux.lds.h: add DWARF v5 sections
        - debugfs: be more robust at handling improper input in debugfs_lookup()
        - debugfs: do not attempt to create a new file before the filesystem is
          initalized
        - scsi: libsas: docs: Remove notify_ha_event()
        - scsi: qla2xxx: Fix mailbox Ch erroneous error
        - kdb: Make memory allocations more robust
        - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
        - PCI: Decline to resize resources if boot config must be preserved
        - virt: vbox: Do not use wait_event_interruptible when called from kernel
          context
        - bfq: Avoid false bfq queue merging
        - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
        - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
        - random: fix the RNDRESEEDCRNG ioctl
        - ALSA: pcm: Call sync_stop at disconnection
        - ALSA: pcm: Assure sync with the pending stop operation at suspend
        - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
        - drm/i915/gt: One more flush for Baytrail clear residuals
        - ath10k: Fix error handling in case of CE pipe init failure
        - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
          probe function
        - Bluetooth: hci_uart: Fix a race for write_work scheduling
        - Bluetooth: Fix initializing response id after clearing struct
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
        - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
        - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
        - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
        - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
        - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
        - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
        - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
        - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
        - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
        - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
        - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
        - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
        - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
        - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
        - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
        - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
        - ACPICA: Fix exception code class checks
        - usb: gadget: u_audio: Free requests only after callback
        - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
        - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
          probe function
        - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
          statemenet
        - Bluetooth: drop HCI device reference before return
        - Bluetooth: Put HCI device if inquiry procedure interrupts
        - memory: ti-aemif: Drop child node when jumping out loop
        - ARM: dts: Configure missing thermal interrupt for 4430
        - usb: dwc2: Do not update data length if it is 0 on inbound transfers
        - usb: dwc2: Abort transaction after errors with unknown reason
        - usb: dwc2: Make "trimming xfer length" a debug message
        - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
        - ARM: dts: armada388-helios4: assign pinctrl to LEDs
        - ARM: dts: armada388-helios4: assign pinctrl to each fan
        - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
          a53-firmware
        - opp: Correct debug message in _opp_add_static_v2()
        - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
        - soc: qcom: ocmem: don't return NULL in of_get_ocmem
        - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
        - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
        - ARM: s3c: fix fiq for clang IAS
        - ARM: at91: use proper asm syntax in pm_suspend
        - ath10k: Fix suspicious RCU usage warning in
          ath10k_wmi_tlv_parse_peer_stats_info()
        - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
        - soc: aspeed: snoop: Add clock control logic
        - bpf_lru_list: Read double-checked variable once without lock
        - ath9k: fix data bus crash when setting nf_override via debugfs
        - ibmvnic: Set to CLOSED state even on error
        - bnxt_en: reverse order of TX disable and carrier off
        - xen/netback: fix spurious event detection for common event case
        - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
        - net/mlx5e: Change interrupt moderation channel params also when channels are
          closed
        - net/mlx5e: Replace synchronize_rcu with synchronize_net
        - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
        - net/mlx5: Disable devlink reload for multi port slave device
        - net/mlx5: Disallow RoCE on multi port slave device
        - net/mlx5: Disallow RoCE on lag device
        - net/mlx5: Disable devlink reload for lag devices
        - mac80211: fix potential overflow when multiplying to u32 integers
        - libbpf: Ignore non function pointer member in struct_ops
        - bpf: Fix an unitialized value in bpf_iter
        - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
        - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
        - tcp: fix SO_RCVLOWAT related hangs under mem pressure
        - net: axienet: Handle deferred probe on clock properly
        - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
          and ulds
        - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
        - bpf: Clear subreg_def for global function return values
        - ibmvnic: add memory barrier to protect long term buffer
        - ibmvnic: skip send_request_unmap for timeout reset
        - net: dsa: felix: perform teardown in reverse order of setup
        - net: phy: mscc: adding LCPLL reset to VSC8514
        - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
        - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
        - net: amd-xgbe: Reset link when the link never comes back
        - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
        - net: mvneta: Remove per-cpu queue mapping for Armada 3700
        - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
        - tty: implement read_iter
        - fbdev: aty: SPARC64 requires FB_ATY_CT
        - drm/gma500: Fix error return code in psb_driver_load()
        - gma500: clean up error handling in init
        - drm/fb-helper: Add missed unlocks in setcmap_legacy()
        - crypto: sun4i-ss - linearize buffers content must be kept
        - crypto: sun4i-ss - fix kmap usage
        - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
        - media: allegro: Fix use after free on error
        - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
        - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
        - drm: rcar-du: Fix the return check of of_parse_phandle and
          of_find_device_by_node
        - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
        - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
        - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
        - drm/virtio: make sure context is created in gem open
        - media: ipu3-cio2: Build only for x86
        - media: i2c: ov5670: Fix PIXEL_RATE minimum value
        - media: imx: Unregister csc/scaler only if registered
        - media: imx: Fix csc/scaler unregister
        - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
        - media: camss: missing error code in msm_video_register()
        - media: vsp1: Fix an error handling path in the probe function
        - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
        - media: media/pci: Fix memleak in empress_init
        - media: tm6000: Fix memleak in tm6000_start_stream
        - media: aspeed: fix error return code in aspeed_video_setup_video()
        - ASoC: cs42l56: fix up error handling in probe
        - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
        - evm: Fix memleak in init_desc
        - crypto: bcm - Rename struct device_private to bcm_device_private
        - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
        - drm/sun4i: tcon: fix inverted DCLK polarity
        - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
        - media: imx7: csi: Fix pad link validation
        - MIPS: properly stop .eh_frame generation
        - MIPS: Compare __SYNC_loongson3_war against 0
        - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
        - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
        - bsg: free the request before return error code
        - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
        - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
        - media: software_node: Fix refcounts in software_node_get_next_child()
        - media: lmedm04: Fix misuse of comma
        - media: atomisp: Fix a buffer overflow in debug code
        - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
        - media: cx25821: Fix a bug when reallocating some dma memory
        - media: pxa_camera: declare variable when DEBUG is defined
        - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
        - sched/eas: Don't update misfit status if the task is pinned
        - f2fs: compress: fix potential deadlock
        - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
        - mtd: parser: imagetag: fix error codes in
          bcm963xx_parse_imagetag_partitions()
        - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
        - crypto: talitos - Fix ctr(aes) on SEC1
        - drm/nouveau: bail out of nouveau_channel_new if channel init fails
        - mm: proc: Invalidate TLB after clearing soft-dirty page state
        - ata: ahci_brcm: Add back regulators management
        - ASoC: cpcap: fix microphone timeslot mask
        - ASoC: codecs: add missing max_register in regmap config
        - mtd: parsers: afs: Fix freeing the part name memory in failure
        - f2fs: fix to avoid inconsistent quota data
        - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
        - f2fs: fix a wrong condition in __submit_bio
        - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
        - drm/mediatek: Check if fb is null
        - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
        - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
        - locking/lockdep: Avoid unmatched unlock
        - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
          system shutdown
        - ASoC: SOF: debug: Fix a potential issue on string buffer termination
        - btrfs: clarify error returns values in __load_free_space_cache
        - btrfs: fix double accounting of ordered extent for subpage case in
          btrfs_invalidapge
        - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
        - drm/lima: fix reference leak in lima_pm_busy
        - drm/dp_mst: Don't cache EDIDs for physical ports
        - hwrng: timeriomem - Fix cooldown period calculation
        - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
        - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
        - nvmet-tcp: fix potential race of tcp socket closing accept_work
        - nvmet: remove extra variable in identify ns
        - nvmet: set status to 0 in case for invalid nsid
        - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
        - ima: Free IMA measurement buffer on error
        - ima: Free IMA measurement buffer after kexec syscall
        - ASoC: simple-card-utils: Fix device module clock
        - fs/jfs: fix potential integer overflow on shift of a int
        - jffs2: fix use after free in jffs2_sum_write_data()
        - ubifs: Fix memleak in ubifs_init_authentication
        - ubifs: replay: Fix high stack usage, again
        - ubifs: Fix error return code in alloc_wbufs()
        - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
        - smp: Process pending softirqs in flush_smp_call_function_from_idle()
        - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
        - HSI: Fix PM usage counter unbalance in ssi_hw_init
        - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
        - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
        - clk: meson: clk-pll: make "ret" a signed integer
        - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
        - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
        - quota: Fix memory leak when handling corrupted quota file
        - i2c: iproc: handle only slave interrupts which are enabled
        - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
        - i2c: iproc: handle master read request
        - spi: cadence-quadspi: Abort read if dummy cycles required are too many
        - clk: sunxi-ng: h6: Fix CEC clock
        - HID: core: detect and skip invalid inputs to snto32()
        - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
        - dmaengine: fsldma: Fix a resource leak in the remove function
        - dmaengine: fsldma: Fix a resource leak in an error handling path of the
          probe function
        - dmaengine: owl-dma: Fix a resource leak in the remove function
        - dmaengine: hsu: disable spurious interrupt
        - mfd: bd9571mwv: Use devm_mfd_add_devices()
        - power: supply: cpcap-charger: Fix missing power_supply_put()
        - power: supply: cpcap-battery: Fix missing power_supply_put()
        - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
        - fdt: Properly handle "no-map" field in the memory region
        - of/fdt: Make sure no-map does not remove already reserved regions
        - RDMA/rtrs: Extend ibtrs_cq_qp_create
        - RDMA/rtrs-srv: Release lock before call into close_sess
        - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
        - RDMA/rtrs-clt: Set mininum limit when create QP
        - RDMA/rtrs: Call kobject_put in the failure path
        - RDMA/rtrs-srv: Fix missing wr_cqe
        - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
        - RDMA/rtrs-srv: Init wr_cnt as 1
        - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
        - rtc: s5m: select REGMAP_I2C
        - dmaengine: idxd: set DMA channel to be private
        - power: supply: fix sbs-charger build, needs REGMAP_I2C
        - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
        - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
        - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
        - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
        - clk: sunxi-ng: h6: Fix clock divider range on some clocks
        - regulator: axp20x: Fix reference cout leak
        - watch_queue: Drop references to /dev/watch_queue
        - certs: Fix blacklist flag type confusion
        - regulator: s5m8767: Fix reference count leak
        - spi: atmel: Put allocated master before return
        - regulator: s5m8767: Drop regulators OF node reference
        - power: supply: axp20x_usb_power: Init work before enabling IRQs
        - regulator: core: Avoid debugfs: Directory ... already present! error
        - isofs: release buffer head before return
        - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
        - auxdisplay: ht16k33: Fix refresh rate handling
        - objtool: Fix error handling for STD/CLD warnings
        - objtool: Fix ".cold" section suffix check for newer versions of GCC
        - iommu: Switch gather->end to the inclusive end
        - IB/umad: Return EIO in case of when device disassociated
        - IB/umad: Return EPOLLERR in case of when device disassociated
        - KVM: PPC: Make the VMX instruction emulation routines static
        - powerpc/47x: Disable 256k page size
        - powerpc/time: Enable sched clock for irqtime
        - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
          remove function
        - mmc: sdhci-sprd: Fix some resource leaks in the remove function
        - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
        - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
          128-bytes
        - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
        - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
        - amba: Fix resource leak for drivers without .remove
        - iommu: Move iotlb_sync_map out from __iommu_map
        - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
        - IB/mlx5: Return appropriate error code instead of ENOMEM
        - IB/cm: Avoid a loop when device has 255 ports
        - tracepoint: Do not fail unregistering a probe due to memory failure
        - rtc: zynqmp: depend on HAS_IOMEM
        - perf tools: Fix DSO filtering when not finding a map for a sampled address
        - perf vendor events arm64: Fix Ampere eMag event typo
        - RDMA/rxe: Fix coding error in rxe_recv.c
        - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
        - RDMA/rxe: Correct skb on loopback path
        - spi: stm32: properly handle 0 byte transfer
        - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
        - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
        - powerpc/8xx: Fix software emulation interrupt
        - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
        - kunit: tool: fix unit test cleanup handling
        - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
          usr/include dir
        - RDMA/hns: Fixed wrong judgments in the goto branch
        - RDMA/siw: Fix calculation of tx_valid_cpus size
        - RDMA/hns: Fix type of sq_signal_bits
        - RDMA/hns: Disable RQ inline by default
        - clk: divider: fix initialization with parent_hw
        - spi: pxa2xx: Fix the controller numbering for Wildcat Point
        - powerpc/uaccess: Avoid might_fault() when user access is enabled
        - powerpc/kuap: Restore AMR after replaying soft interrupts
        - regulator: qcom-rpmh: fix pm8009 ldo7
        - clk: aspeed: Fix APLL calculate formula from ast2600-A2
        - regulator: bd718x7, bd71828, Fix dvs voltage levels
        - nfsd: register pernet ops last, unregister first
        - ceph: fix flush_snap logic after putting caps
        - RDMA/hns: Fixes missing error code of CMDQ
        - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
        - RDMA/rtrs-srv: Fix stack-out-of-bounds
        - RDMA/rtrs: Only allow addition of path to an already established session
        - RDMA/rtrs-srv: fix memory leak by missing kobject free
        - RDMA/rtrs-srv-sysfs: fix missing put_device
        - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
        - Input: sur40 - fix an error code in sur40_probe()
        - perf intel-pt: Fix missing CYC processing in PSB
        - perf intel-pt: Fix premature IPC
        - perf intel-pt: Fix IPC with CYC threshold
        - perf test: Fix unaligned access in sample parsing test
        - Input: elo - fix an error code in elo_connect()
        - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
        - sparc: fix led.c driver when PROC_FS is not enabled
        - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
        - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
        - phy: rockchip-emmc: emmc_phy_init() always return 0
        - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
          device tree users
        - PCI: rcar: Always allocate MSI addresses in 32bit space
        - soundwire: cadence: fix ACK/NAK handling
        - pwm: rockchip: Enable APB clock during register access while probing
        - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
        - pwm: rockchip: Eliminate potential race condition when probing
        - VMCI: Use set_page_dirty_lock() when unregistering guest memory
        - PCI: Align checking of syscall user config accessors
        - mei: hbm: call mei_set_devstate() on hbm stop response
        - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
        - drm/msm/mdp5: Fix wait-for-commit for cmd panels
        - drm/msm: Fix race of GPU init vs timestamp power management.
        - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
        - vfio/iommu_type1: Populate full dirty when detach non-pinned group
        - vfio/iommu_type1: Fix some sanity checks in detach group
        - ext4: fix potential htree index checksum corruption
        - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
        - nvmem: core: skip child nodes not matching binding
        - soundwire: bus: use sdw_update_no_pm when initializing a device
        - soundwire: export sdw_write/read_no_pm functions
        - soundwire: bus: fix confusion on device used by pm_runtime
        - misc: fastrpc: fix incorrect usage of dma_map_sgtable
        - regmap: sdw: use _no_pm functions in regmap_read/write
        - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
        - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
        - PCI: pci-bridge-emul: Fix array overruns, improve safety
        - i40e: Fix flow for IPv6 next header (extension header)
        - i40e: Add zero-initialization of AQ command structures
        - i40e: Fix overwriting flow control settings during driver loading
        - i40e: Fix addition of RX filters after enabling FW LLDP agent
        - i40e: Fix VFs not created
        - Take mmap lock in cacheflush syscall
        - i40e: Fix add TC filter for IPv6
        - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
        - vfio/type1: Use follow_pte()
        - ice: report correct max number of TCs
        - ice: Account for port VLAN in VF max packet size calculation
        - ice: Fix state bits on LLDP mode switch
        - ice: update the number of available RSS queues
        - net: stmmac: fix CBS idleslope and sendslope calculation
        - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
        - vxlan: move debug check after netdev unregister
        - wireguard: device: do not generate ICMP for non-IP packets
        - wireguard: kconfig: use arm chacha even with no neon
        - ocfs2: fix a use after free on error
        - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
        - mm/memory.c: fix potential pte_unmap_unlock pte error
        - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
        - mm/hugetlb: suppress wrong warning info when alloc gigantic page
        - mm/compaction: fix misbehaviors of fast_find_migrateblock()
        - r8169: fix jumbo packet handling on RTL8168e
        - arm64: Add missing ISB after invalidating TLB in __primary_switch
        - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
        - i2c: exynos5: Preserve high speed master code
        - mm,thp,shmem: make khugepaged obey tmpfs mount flags
        - mm/rmap: fix potential pte_unmap on an not mapped pte
        - proc: use kvzalloc for our kernel buffer
        - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
        - ide/falconide: Fix module unload
        - scsi: sd: Fix Opal support
        - blk-settings: align max_sectors on "logical_block_size" boundary
        - soundwire: intel: fix possible crash when no device is detected
        - ACPI: property: Fix fwnode string properties matching
        - ACPI: configfs: add missing check after configfs_register_default_group()
        - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
        - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
        - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
        - Input: raydium_ts_i2c - do not send zero length
        - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
          Series X|S
        - Input: joydev - prevent potential read overflow in ioctl
        - Input: i8042 - add ASUS Zenbook Flip to noselftest list
        - media: mceusb: Fix potential out-of-bounds shift
        - USB: serial: option: update interface mapping for ZTE P685M
        - usb: musb: Fix runtime PM race in musb_queue_resume_work
        - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
        - USB: serial: pl2303: fix line-speed handling on newer chips
        - USB: serial: mos7840: fix error code in mos7840_write()
        - USB: serial: mos7720: fix error code in mos7720_write()
        - phy: lantiq: rcu-usb2: wait after clock enable
        - ALSA: fireface: fix to parse sync status register of latter protocol
        - ALSA: hda: Add another CometLake-H PCI ID
        - ALSA: hda/hdmi: Drop bogus check at closing a stream
        - ALSA: hda/realtek: modify EAPD in the ALC886
        - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
        - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
        - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
        - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
        - Revert "MIPS: Octeon: Remove special handling of
          CONFIG_MIPS_ELF_APPENDED_DTB=y"
        - Revert "bcache: Kill btree_io_wq"
        - bcache: Give btree_io_wq correct semantics again
        - bcache: Move journal work to new flush wq
        - Revert "drm/amd/display: Update NV1x SR latency values"
        - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
        - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
        - drm/amdkfd: Fix recursive lock warnings
        - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
        - drm/nouveau/kms: handle mDP connectors
        - drm/modes: Switch to 64bit maths to avoid integer overflow
        - drm/sched: Cancel and flush all outstanding jobs before finish.
        - drm/panel: kd35t133: allow using non-continuous dsi clock
        - drm/rockchip: Require the YTR modifier for AFBC
        - ASoC: siu: Fix build error by a wrong const prefix
        - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
        - erofs: initialized fields can only be observed after bit is set
        - tpm_tis: Fix check_locality for correct locality acquisition
        - tpm_tis: Clean up locality release
        - KEYS: trusted: Fix incorrect handling of tpm_get_random()
        - KEYS: trusted: Fix migratable=1 failing
        - KEYS: trusted: Reserve TPM for seal and unseal operations
        - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
        - btrfs: do not warn if we can't find the reloc root when looking up backref
        - btrfs: add asserts for deleting backref cache nodes
        - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
        - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
        - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
        - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
        - btrfs: account for new extents being deleted in total_bytes_pinned
        - btrfs: fix extent buffer leak on failure to copy root
        - drm/i915/gt: Flush before changing register state
        - drm/i915/gt: Correct surface base address for renderclear
        - crypto: arm64/sha - add missing module aliases
        - crypto: aesni - prevent misaligned buffers on the stack
        - crypto: michael_mic - fix broken misalignment handling
        - crypto: sun4i-ss - checking sg length is not sufficient
        - crypto: sun4i-ss - handle BigEndian for cipher
        - crypto: sun4i-ss - initialize need_fallback
        - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
        - soc: samsung: exynos-asv: handle reading revision register error
        - seccomp: Add missing return in non-void function
        - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
        - misc: rtsx: init of rts522a add OCP power off when no card is present
        - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
        - pstore: Fix typo in compression option name
        - dts64: mt7622: fix slow sd card access
        - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
        - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
        - staging: gdm724x: Fix DMA from stack
        - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
        - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
        - media: smipcie: fix interrupt handling and IR timeout
        - x86/virt: Eat faults on VMXOFF in reboot flows
        - x86/reboot: Force all cpus to exit VMX root if VMX is supported
        - x86/fault: Fix AMD erratum #91 errata fixup for user code
        - x86/entry: Fix instrumentation annotation
        - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
        - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
        - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
        - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
        - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
          fails
        - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
        - arm64 module: set plt* section addresses to 0x0
        - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
        - riscv: Disable KSAN_SANITIZE for vDSO
        - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
        - watchdog: mei_wdt: request stop on unregister
        - coresight: etm4x: Handle accesses to TRCSTALLCTLR
        - mtd: spi-nor: sfdp: Fix last erase region marking
        - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
        - mtd: spi-nor: core: Fix erase type discovery for overlaid region
        - mtd: spi-nor: core: Add erase size check for erase command initialization
        - mtd: spi-nor: hisi-sfc: Put child node np on error path
        - fs/affs: release old buffer head on error path
        - seq_file: document how per-entry resources are managed.
        - x86: fix seq_file iteration for pat/memtype.c
        - mm: memcontrol: fix swap undercounting in cgroup2
        - hugetlb: fix update_and_free_page contig page struct assumption
        - hugetlb: fix copy_huge_page_from_user contig page struct assumption
        - mm/vmscan: restore zone_reclaim_mode ABI
        - mm, compaction: make fast_isolate_freepages() stay within zone
        - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
        - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
        - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
        - powerpc/32s: Add missing call to kuep_lock on syscall entry
        - spmi: spmi-pmic-arb: Fix hw_irq overflow
        - mei: me: emmitsburg workstation DID
        - mei: me: add adler lake point S DID
        - mei: me: add adler lake point LP DID
        - gpio: pcf857x: Fix missing first interrupt
        - mfd: gateworks-gsc: Fix interrupt type
        - printk: fix deadlock when kernel panic
        - exfat: fix shift-out-of-bounds in exfat_fill_super()
        - zonefs: Fix file size of zones in full condition
        - [Config] updateconfigs for KCMP
        - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
        - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
        - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
        - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
          available
        - proc: don't allow async path resolution of /proc/thread-self components
        - s390/vtime: fix inline assembly clobber list
        - virtio/s390: implement virtio-ccw revision 2 correctly
        - um: mm: check more comprehensively for stub changes
        - um: defer killing userspace on page table update failures
        - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
        - f2fs: fix out-of-repair __setattr_copy()
        - f2fs: enforce the immutable flag on open files
        - f2fs: flush data when enabling checkpoint back
        - sparc32: fix a user-triggerable oops in clear_user()
        - spi: fsl: invert spisel_boot signal on MPC8309
        - spi: spi-synquacer: fix set_cs handling
        - gfs2: fix glock confusion in function signal_our_withdraw
        - gfs2: Don't skip dlm unlock if glock has an lvb
        - gfs2: Lock imbalance on error path in gfs2_recover_one
        - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
        - dm: fix deadlock when swapping to encrypted device
        - dm writecache: fix performance degradation in ssd mode
        - dm writecache: return the exact table values that were set
        - dm writecache: fix writing beyond end of underlying device when shrinking
        - dm era: Recover committed writeset after crash
        - dm era: Update in-core bitset after committing the metadata
        - dm era: Verify the data block size hasn't changed
        - dm era: Fix bitset memory leaks
        - dm era: Use correct value size in equality function of writeset tree
        - dm era: Reinitialize bitset cache before digesting a new writeset
        - dm era: only resize metadata in preresume
        - drm/i915: Reject 446-480MHz HDMI clock on GLK
        - kgdb: fix to kill breakpoints on initmem after boot
        - wireguard: selftests: test multiple parallel streams
        - wireguard: queueing: get rid of per-peer ring buffers
        - net: sched: fix police ext initialization
        - net: qrtr: Fix memory leak in qrtr_tun_open
        - ARM: dts: aspeed: Add LCLK to lpc-snoop
        - ipv6: icmp6: avoid indirect call for icmpv6_send()
    
      * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
    
      * Groovy update: upstream stable patchset 2021-03-19 (LP: #1920571)
        - af_key: relax availability checks for skb size calculation
        - regulator: core: avoid regulator_resolve_supply() race condition
        - ASoC: wm_adsp: Fix control name parsing for multi-fw
        - mac80211: 160MHz with extended NSS BW in CSA
        - ASoC: Intel: Skylake: Zero snd_ctl_elem_value
        - chtls: Fix potential resource leak
        - pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process()
        - pNFS/NFSv4: Improve rejection of out-of-order layouts
        - ALSA: hda: intel-dsp-config: add PCI id for TGL-H
        - ASoC: ak4458: correct reset polarity
        - ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E
        - iwlwifi: mvm: skip power command when unbinding vif during CSA
        - iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time()
        - iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap
        - iwlwifi: pcie: fix context info memory leak
        - iwlwifi: mvm: invalidate IDs of internal stations at mvm start
        - iwlwifi: pcie: add rules to match Qu with Hr2
        - iwlwifi: mvm: guard against device removal in reprobe
        - SUNRPC: Move simple_get_bytes and simple_get_netobj into private header
        - SUNRPC: Handle 0 length opaque XDR object data properly
        - i2c: mediatek: Move suspend and resume handling to NOIRQ phase
        - blk-cgroup: Use cond_resched() when destroy blkgs
        - regulator: Fix lockdep warning resolving supplies
        - bpf: Fix verifier jmp32 pruning decision logic
        - bpf: Fix verifier jsgt branch analysis on max bound
        - drm/i915: Fix ICL MG PHY vswing handling
        - drm/i915: Skip vswing programming for TBT
        - nilfs2: make splice write available again
        - squashfs: avoid out of bounds writes in decompressors
        - squashfs: add more sanity checks in id lookup
        - squashfs: add more sanity checks in inode lookup
        - squashfs: add more sanity checks in xattr id lookup
        - gpio: mxs: GPIO_MXS should not default to y unconditionally
        - gpio: ep93xx: fix BUG_ON port F usage
        - gpio: ep93xx: Fix single irqchip with multi gpiochips
        - tracing: Do not count ftrace events in top level enable output
        - tracing: Check length before giving out the filter buffer
        - drm/i915: Fix overlay frontbuffer tracking
        - arm/xen: Don't probe xenbus as part of an early initcall
        - cgroup: fix psi monitor for root cgroup
        - drm/i915/tgl+: Make sure TypeC FIA is powered up when initializing it
        - drm/dp_mst: Don't report ports connected if nothing is attached to them
        - dmaengine: move channel device_node deletion to driver
        - soc: ti: omap-prm: Fix boot time errors for rst_map_012 bits 0 and 1
        - arm64: dts: rockchip: Fix PCIe DT properties on rk3399
        - arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc
        - ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled
        - arm64: dts: rockchip: remove interrupt-names property from rk3399 vdec node
        - platform/x86: hp-wmi: Disable tablet-mode reporting by default
        - ovl: perform vfs_getxattr() with mounter creds
        - cap: fix conversions on getxattr
        - ovl: skip getxattr of security labels
        - scsi: lpfc: Fix EEH encountering oops with NVMe traffic
        - x86/split_lock: Enable the split lock feature on Sapphire Rapids and Alder
          Lake CPUs
        - x86/split_lock: Enable the split lock feature on another Alder Lake CPU
        - nvme-pci: ignore the subsysem NQN on Phison E16
        - drm/amd/display: Fix DPCD translation for LTTPR AUX_RD_INTERVAL
        - drm/amd/display: Add more Clock Sources to DCN2.1
        - drm/amd/display: Release DSC before acquiring
        - drm/amd/display: Fix dc_sink kref count in emulated_link_detect
        - drm/amd/display: Free atomic state after drm_atomic_commit
        - drm/amd/display: Decrement refcount of dc_sink before reassignment
        - riscv: virt_addr_valid must check the address belongs to linear mapping
        - ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL
        - kallsyms: fix nonconverging kallsyms table with lld
        - ARM: ensure the signal page contains defined contents
        - ARM: kexec: fix oops after TLB are invalidated
        - ubsan: implement __ubsan_handle_alignment_assumption
        - x86/efi: Remove EFI PGD build time checks
        - lkdtm: don't move ctors to .rodata
        - cgroup-v1: add disabled controller check in cgroup1_parse_param()
        - mt76: dma: fix a possible memory leak in mt76_add_fragment()
        - drm/vc4: hvs: Fix buffer overflow with the dlist handling
        - bpf: Unbreak BPF_PROG_TYPE_KPROBE when kprobe is called via do_int3
        - bpf: Check for integer overflow when using roundup_pow_of_two()
        - netfilter: xt_recent: Fix attempt to update deleted entry
        - netfilter: nftables: fix possible UAF over chains from packet path in netns
        - netfilter: flowtable: fix tcp and udp header checksum update
        - xen/netback: avoid race in xenvif_rx_ring_slots_available()
        - net: hdlc_x25: Return meaningful error code in x25_open
        - net: ipa: set error code in gsi_channel_setup()
        - hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive()
        - net: enetc: initialize the RFS and RSS memories
        - selftests: txtimestamp: fix compilation issue
        - net: stmmac: set TxQ mode back to DCB after disabling CBS
        - ibmvnic: Clear failover_pending if unable to schedule
        - netfilter: conntrack: skip identical origin tuple in same zone only
        - scsi: scsi_debug: Fix a memory leak
        - x86/build: Disable CET instrumentation in the kernel for 32-bit too
        - net: hns3: add a check for queue_id in hclge_reset_vf_queue()
        - net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx()
        - net: hns3: add a check for index in hclge_get_rss_key()
        - firmware_loader: align .builtin_fw to 8
        - drm/sun4i: tcon: set sync polarity for tcon1 channel
        - drm/sun4i: dw-hdmi: always set clock rate
        - drm/sun4i: Fix H6 HDMI PHY configuration
        - drm/sun4i: dw-hdmi: Fix max. frequency for H6
        - clk: sunxi-ng: mp: fix parent rate change flag check
        - i2c: stm32f7: fix configuration of the digital filter
        - h8300: fix PREEMPTION build, TI_PRE_COUNT undefined
        - scripts: set proper OpenSSL include dir also for sign-file
        - rxrpc: Fix clearance of Tx/Rx ring when releasing a call
        - udp: fix skb_copy_and_csum_datagram with odd segment sizes
        - net: dsa: call teardown method on probe failure
        - cpufreq: ACPI: Extend frequency tables to cover boost frequencies
        - cpufreq: ACPI: Update arch scale-invariance max perf ratio if CPPC is not
          there
        - net: gro: do not keep too many GRO packets in napi->rx_list
        - net: fix iteration for sctp transport seq_files
        - net/vmw_vsock: fix NULL pointer dereference
        - net/vmw_vsock: improve locking in vsock_connect_timeout()
        - net: watchdog: hold device global xmit lock during tx disable
        - bridge: mrp: Fix the usage of br_mrp_port_switchdev_set_state
        - switchdev: mrp: Remove SWITCHDEV_ATTR_ID_MRP_PORT_STAT
        - vsock/virtio: update credit only if socket is not closed
        - vsock: fix locking in vsock_shutdown()
        - net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS
        - net/qrtr: restrict user-controlled length in qrtr_tun_write_iter()
        - ovl: expand warning in ovl_d_real()
        - kcov, usb: only collect coverage from __usb_hcd_giveback_urb in softirq
        - usb: dwc3: ulpi: fix checkpatch warning
        - net: qrtr: Fix port ID for control messages
        - mptcp: skip to next candidate if subflow has unacked data
        - mt76: mt7915: fix endian issues
        - mt76: mt7615: fix rdd mcu cmd endianness
        - net: sched: incorrect Kconfig dependencies on Netfilter modules
        - net: openvswitch: fix TTL decrement exception action execution
        - net: bridge: Fix a warning when del bridge sysfs
        - net: fix proc_fs init handling in af_packet and tls
        - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
        - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
        - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
        - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
        - xen/arm: don't ignore return errors from set_phys_to_machine
        - xen-blkback: don't "handle" error by BUG()
        - xen-netback: don't "handle" error by BUG()
        - xen-scsiback: don't "handle" error by BUG()
        - xen-blkback: fix error handling in xen_blkbk_map()
        - tty: protect tty_write from odd low-level tty disciplines
        - btrfs: fix backport of 2175bf57dc952 in 5.10.13
        - media: pwc: Use correct device for DMA
        - HID: make arrays usage and value to be the same
        - RDMA: Lift ibdev_to_node from rds to common code
        - nvme-rdma: Use ibdev_to_node instead of dereferencing ->dma_device
        - USB: quirks: sort quirk entries
        - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
          reliable
        - ceph: downgrade warning from mdsmap decode to debug
        - ntfs: check for valid standard information attribute
        - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
        - arm64: tegra: Add power-domain for Tegra210 HDA
        - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
        - mm: unexport follow_pte_pmd
        - mm: simplify follow_pte{,pmd}
        - KVM: do not assume PTE is writable after follow_pfn
        - mm: provide a saner PTE walking API for modules
        - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
        - NET: usb: qmi_wwan: Adding support for Cinterion MV31
        - cxgb4: Add new T6 PCI device id 0x6092
        - kbuild: fix CONFIG_TRIM_UNUSED_KSYMS build for ppc64
        - scripts/recordmcount.pl: support big endian for ARCH sh
    
      * Groovy update: upstream stable patchset 2021-03-12 (LP: #1918987)
        - net: fec: put child node on error path
        - net: octeontx2: Make sure the buffer is 128 byte aligned
        - stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing
        - net: dsa: bcm_sf2: put device node before return
        - net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP
        - ibmvnic: Ensure that CRQ entry read are correctly ordered
        - iommu/io-pgtable-arm: Support coherency for Mali LPAE
        - drm/panfrost: Support cache-coherent integrations
        - arm64: dts: meson: Describe G12b GPU as coherent
        - arm64: Fix kernel address detection of __is_lm_address()
        - arm64: Do not pass tagged addresses to __is_lm_address()
        - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
        - iommu/vt-d: Do not use flush-queue when caching-mode is on
        - phy: cpcap-usb: Fix warning for missing regulator_disable
        - tools/power/x86/intel-speed-select: Set scaling_max_freq to base_frequency
        - tools/power/x86/intel-speed-select: Set higher of cpuinfo_max_freq or
          base_frequency
        - platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on
          Estar Beauty HD tablet
        - platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352
        - locking/lockdep: Avoid noinstr warning for DEBUG_LOCKDEP
        - x86: __always_inline __{rd,wr}msr()
        - scsi: scsi_transport_srp: Don't block target in failfast state
        - scsi: libfc: Avoid invoking response handler twice if ep is already
          completed
        - scsi: fnic: Fix memleak in vnic_dev_init_devcmd2
        - ALSA: hda - add Intel DG1 PCI and HDMI ids
        - ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid
        - ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid
        - objtool: Don't add empty symbols to the rbtree
        - mac80211: fix incorrect strlen of .write in debugfs
        - mac80211: fix fast-rx encryption check
        - scsi: ibmvfc: Set default timeout to avoid crash during migration
        - i2c: tegra: Create i2c_writesl_vi() to use with VI I2C for filling TX FIFO
        - udf: fix the problem that the disc content is not displayed
        - nvme: check the PRINFO bit before deciding the host buffer length
        - nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout
        - nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout
        - nvme-pci: allow use of cmb on v1.4 controllers
        - nvmet: set right status on error in id-ns handler
        - platform/x86: thinkpad_acpi: Add P53/73 firmware to fan_quirk_table for dual
          fan control
        - selftests/powerpc: Only test lwm/stmw on big endian
        - drm/amd/display: Update dram_clock_change_latency for DCN2.1
        - drm/amd/display: Change function decide_dp_link_settings to avoid infinite
          looping
        - drm/amd/display: Use hardware sequencer functions for PG control
        - objtool: Don't fail the kernel build on fatal errors
        - x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel
          CPU family
        - x86/cpu: Add another Alder Lake CPU to the Intel family
        - kthread: Extract KTHREAD_IS_PER_CPU
        - workqueue: Restrict affinity change to rescuer
        - Revert "Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
          REQ_NOWAIT""
        - ACPI: thermal: Do not call acpi_thermal_check() directly
        - USB: serial: cp210x: add pid/vid for WSDA-200-USB
        - USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000
        - USB: serial: option: Adding support for Cinterion MV31
        - usb: host: xhci-plat: add priv quirk for skip PHY initialization
        - usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720
        - USB: gadget: legacy: fix an error code in eth_bind()
        - usb: gadget: aspeed: add missing of_node_put
        - USB: usblp: don't call usb_set_interface if there's a single alt
        - usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop()
        - usb: dwc2: Fix endpoint direction check in ep_from_windex
        - usb: dwc3: fix clock issue during resume in OTG mode
        - usb: xhci-mtk: fix unreleased bandwidth data
        - usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints
        - usb: xhci-mtk: break loop when find the endpoint to drop
        - ARM: OMAP1: OSK: fix ohci-omap breakage
        - arm64: dts: qcom: c630: keep both touchpad devices enabled
        - arm64: dts: amlogic: meson-g12: Set FL-adj property value
        - arm64: dts: rockchip: fix vopl iommu irq on px30
        - arm64: dts: rockchip: Use only supported PCIe link speed on Pinebook Pro
        - ARM: dts: stm32: Connect card-detect signal on DHCOM
        - ARM: dts: stm32: Disable WP on DHCOM uSD slot
        - um: virtio: free vu_dev only with the contained struct device
        - arm64: dts: meson: switch TFLASH_VDD_EN pin to open drain on Odroid-C4
        - r8169: work around RTL8125 UDP hw bug
        - rxrpc: Fix deadlock around release of dst cached on udp tunnel
        - arm64: dts: ls1046a: fix dcfg address range
        - SUNRPC: Fix NFS READs that start at non-page-aligned offsets
        - igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr
        - igc: check return value of ret_val in igc_config_fc_after_link_up
        - i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues"
        - ibmvnic: device remove has higher precedence over reset
        - net/mlx5: Fix leak upon failure of rule creation
        - net/mlx5e: Update max_opened_tc also when channels are closed
        - net/mlx5e: Release skb in case of failure in tc update skb
        - net: lapb: Copy the skb before sending a packet
        - net: mvpp2: TCAM entry enable should be written after SRAM data
        - r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set
        - net: ipa: pass correct dma_handle to dma_free_coherent()
        - ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode
        - nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs
        - memblock: do not start bottom-up allocations with kernel_end
        - ovl: fix dentry leak in ovl_get_redirect
        - mac80211: fix station rate table updates on assoc
        - gpiolib: free device name on error path to fix kmemleak
        - fgraph: Initialize tracing_graph_pause at task creation
        - tracing/kprobe: Fix to support kretprobe events on unloaded modules
        - kretprobe: Avoid re-registration of the same kretprobe earlier
        - tracing: Use pause-on-trace with the latency tracers
        - libnvdimm/namespace: Fix visibility of namespace resource attribute
        - libnvdimm/dimm: Avoid race between probe and available_slots_show()
        - genirq: Prevent [devm_]irq_alloc_desc from returning irq 0
        - genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set
        - scripts: use pkg-config to locate libcrypto
        - xhci: fix bounce buffer usage for non-sg list case
        - RISC-V: Define MAXPHYSMEM_1GB only for RV32
        - cifs: report error instead of invalid when revalidating a dentry fails
        - iommu: Check dev->iommu in dev_iommu_priv_get() before dereferencing it
        - smb3: Fix out-of-bounds bug in SMB2_negotiate()
        - smb3: fix crediting for compounding when only one request in flight
        - mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb
        - mmc: core: Limit retries when analyse of SDIO tuples fails
        - Fix unsynchronized access to sev members through svm_register_enc_region
        - drm/i915/display: Prevent double YUV range correction on HDR planes
        - drm/i915: Extract intel_ddi_power_up_lanes()
        - drm/i915: Power up combo PHY lanes for for HDMI as well
        - drm/amd/display: Revert "Fix EDID parsing after resume from suspend"
        - nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs
        - KVM: SVM: Treat SVM as unsupported when running as an SEV guest
        - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off
        - KVM: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl
        - KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode
        - DTS: ARM: gta04: remove legacy spi-cs-high to make display work again
        - ARM: dts; gta04: SPI panel chip select is active low
        - ARM: footbridge: fix dc21285 PCI configuration accessors
        - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
        - mm: hugetlb: fix a race between freeing and dissolving the page
        - mm: hugetlb: fix a race between isolating and freeing page
        - mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active
        - mm, compaction: move high_pfn to the for loop scope
        - mm: thp: fix MADV_REMOVE deadlock on shmem THP
        - mm/filemap: add missing mem_cgroup_uncharge() to
          __add_to_page_cache_locked()
        - x86/build: Disable CET instrumentation in the kernel
        - x86/debug: Fix DR6 handling
        - x86/debug: Prevent data breakpoints on __per_cpu_offset
        - x86/debug: Prevent data breakpoints on cpu_dr7
        - x86/apic: Add extra serialization for non-serializing MSRs
        - Input: goodix - add support for Goodix GT9286 chip
        - Input: xpad - sync supported devices with fork on GitHub
        - Input: ili210x - implement pressure reporting for ILI251x
        - md: Set prev_flush_start and flush_bio in an atomic way
        - neighbour: Prevent a dead entry from updating gc_list
        - net: ip_tunnel: fix mtu calculation
        - udp: ipv4: manipulate network header of NATed UDP GRO fraglist
        - net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add
        - net: sched: replaced invalid qdisc tree flush helper in qdisc_replace
        - iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues
    
      * power off stress test will hang on the TGL machines (LP: #1919930)
        - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
    
      * eeh-basic.sh from powerpc in ubuntu_kernel_selftests failed with unexpected
        operator on F-5.8 (LP: #1909428)
        - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant
    
     -- Kleber Sacilotto de Souza <email address hidden>  Fri, 30 Apr 2021 14:42:32 +0200
  • linux (5.8.0-51.57) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-51.57 -proposed tracker (LP: #1923754)
    
      * CVE-2021-28375
        - misc: fastrpc: restrict user apps from sending kernel RPC messages
    
      * CVE-2021-29646
        - tipc: better validate user input in tipc_nl_retrieve_key()
    
      * SND_PCI_QUIRK for Clevo NH55RZQ and Intel NUC10 (LP: #1922759)
        - ALSA: hda/realtek: Add quirk for Intel NUC 10
        - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
    
      * CVE-2021-29650
        - Revert "netfilter: x_tables: Update remaining dereference to RCU"
        - Revert "netfilter: x_tables: Switch synchronization to RCU"
        - netfilter: x_tables: Use correct memory barriers.
    
      * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
        (LP: #1918134)
        - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4
    
      * CVE-2021-29266
        - vhost-vdpa: fix use-after-free of v->config_ctx
    
      * CVE-2021-29264
        - gianfar: fix jumbo packets+napi+rx overrun crash
    
      * CVE-2021-29265
        - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
    
      * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
        - bcache: consider the fragmentation when update the writeback rate
    
      * Fix implicit declaration warnings for kselftests/memfd test on newer
        releases (LP: #1910323)
        - selftests/memfd: Fix implicit declaration warnings
    
      * net/mlx5e: Add missing capability check for uplink follow (LP: #1921104)
        - net/mlx5e: Add missing capability check for uplink follow
    
      * [UBUNUT 21.04] s390/vtime: fix increased steal time accounting
        (LP: #1921498)
        - s390/vtime: fix increased steal time accounting
    
      * Groovy update: upstream stable patchset 2021-03-30 (LP: #1921960)
        - vmlinux.lds.h: add DWARF v5 sections
        - debugfs: be more robust at handling improper input in debugfs_lookup()
        - debugfs: do not attempt to create a new file before the filesystem is
          initalized
        - scsi: libsas: docs: Remove notify_ha_event()
        - scsi: qla2xxx: Fix mailbox Ch erroneous error
        - kdb: Make memory allocations more robust
        - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
        - PCI: Decline to resize resources if boot config must be preserved
        - virt: vbox: Do not use wait_event_interruptible when called from kernel
          context
        - bfq: Avoid false bfq queue merging
        - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
        - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
        - random: fix the RNDRESEEDCRNG ioctl
        - ALSA: pcm: Call sync_stop at disconnection
        - ALSA: pcm: Assure sync with the pending stop operation at suspend
        - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
        - drm/i915/gt: One more flush for Baytrail clear residuals
        - ath10k: Fix error handling in case of CE pipe init failure
        - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
          probe function
        - Bluetooth: hci_uart: Fix a race for write_work scheduling
        - Bluetooth: Fix initializing response id after clearing struct
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
        - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
        - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
        - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
        - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
        - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
        - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
        - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
        - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
        - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
        - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
        - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
        - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
        - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
        - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
        - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
        - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
        - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
        - ACPICA: Fix exception code class checks
        - usb: gadget: u_audio: Free requests only after callback
        - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
        - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
          probe function
        - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
          statemenet
        - Bluetooth: drop HCI device reference before return
        - Bluetooth: Put HCI device if inquiry procedure interrupts
        - memory: ti-aemif: Drop child node when jumping out loop
        - ARM: dts: Configure missing thermal interrupt for 4430
        - usb: dwc2: Do not update data length if it is 0 on inbound transfers
        - usb: dwc2: Abort transaction after errors with unknown reason
        - usb: dwc2: Make "trimming xfer length" a debug message
        - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
        - ARM: dts: armada388-helios4: assign pinctrl to LEDs
        - ARM: dts: armada388-helios4: assign pinctrl to each fan
        - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
          a53-firmware
        - opp: Correct debug message in _opp_add_static_v2()
        - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
        - soc: qcom: ocmem: don't return NULL in of_get_ocmem
        - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
        - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
        - ARM: s3c: fix fiq for clang IAS
        - ARM: at91: use proper asm syntax in pm_suspend
        - ath10k: Fix suspicious RCU usage warning in
          ath10k_wmi_tlv_parse_peer_stats_info()
        - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
        - soc: aspeed: snoop: Add clock control logic
        - bpf_lru_list: Read double-checked variable once without lock
        - ath9k: fix data bus crash when setting nf_override via debugfs
        - ibmvnic: Set to CLOSED state even on error
        - bnxt_en: reverse order of TX disable and carrier off
        - xen/netback: fix spurious event detection for common event case
        - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
        - net/mlx5e: Change interrupt moderation channel params also when channels are
          closed
        - net/mlx5e: Replace synchronize_rcu with synchronize_net
        - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
        - net/mlx5: Disable devlink reload for multi port slave device
        - net/mlx5: Disallow RoCE on multi port slave device
        - net/mlx5: Disallow RoCE on lag device
        - net/mlx5: Disable devlink reload for lag devices
        - mac80211: fix potential overflow when multiplying to u32 integers
        - libbpf: Ignore non function pointer member in struct_ops
        - bpf: Fix an unitialized value in bpf_iter
        - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
        - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
        - tcp: fix SO_RCVLOWAT related hangs under mem pressure
        - net: axienet: Handle deferred probe on clock properly
        - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
          and ulds
        - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
        - bpf: Clear subreg_def for global function return values
        - ibmvnic: add memory barrier to protect long term buffer
        - ibmvnic: skip send_request_unmap for timeout reset
        - net: dsa: felix: perform teardown in reverse order of setup
        - net: phy: mscc: adding LCPLL reset to VSC8514
        - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
        - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
        - net: amd-xgbe: Reset link when the link never comes back
        - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
        - net: mvneta: Remove per-cpu queue mapping for Armada 3700
        - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
        - tty: implement read_iter
        - fbdev: aty: SPARC64 requires FB_ATY_CT
        - drm/gma500: Fix error return code in psb_driver_load()
        - gma500: clean up error handling in init
        - drm/fb-helper: Add missed unlocks in setcmap_legacy()
        - crypto: sun4i-ss - linearize buffers content must be kept
        - crypto: sun4i-ss - fix kmap usage
        - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
        - media: allegro: Fix use after free on error
        - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
        - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
        - drm: rcar-du: Fix the return check of of_parse_phandle and
          of_find_device_by_node
        - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
        - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
        - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
        - drm/virtio: make sure context is created in gem open
        - media: ipu3-cio2: Build only for x86
        - media: i2c: ov5670: Fix PIXEL_RATE minimum value
        - media: imx: Unregister csc/scaler only if registered
        - media: imx: Fix csc/scaler unregister
        - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
        - media: camss: missing error code in msm_video_register()
        - media: vsp1: Fix an error handling path in the probe function
        - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
        - media: media/pci: Fix memleak in empress_init
        - media: tm6000: Fix memleak in tm6000_start_stream
        - media: aspeed: fix error return code in aspeed_video_setup_video()
        - ASoC: cs42l56: fix up error handling in probe
        - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
        - evm: Fix memleak in init_desc
        - crypto: bcm - Rename struct device_private to bcm_device_private
        - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
        - drm/sun4i: tcon: fix inverted DCLK polarity
        - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
        - media: imx7: csi: Fix pad link validation
        - MIPS: properly stop .eh_frame generation
        - MIPS: Compare __SYNC_loongson3_war against 0
        - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
        - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
        - bsg: free the request before return error code
        - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
        - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
        - media: software_node: Fix refcounts in software_node_get_next_child()
        - media: lmedm04: Fix misuse of comma
        - media: atomisp: Fix a buffer overflow in debug code
        - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
        - media: cx25821: Fix a bug when reallocating some dma memory
        - media: pxa_camera: declare variable when DEBUG is defined
        - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
        - sched/eas: Don't update misfit status if the task is pinned
        - f2fs: compress: fix potential deadlock
        - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
        - mtd: parser: imagetag: fix error codes in
          bcm963xx_parse_imagetag_partitions()
        - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
        - crypto: talitos - Fix ctr(aes) on SEC1
        - drm/nouveau: bail out of nouveau_channel_new if channel init fails
        - mm: proc: Invalidate TLB after clearing soft-dirty page state
        - ata: ahci_brcm: Add back regulators management
        - ASoC: cpcap: fix microphone timeslot mask
        - ASoC: codecs: add missing max_register in regmap config
        - mtd: parsers: afs: Fix freeing the part name memory in failure
        - f2fs: fix to avoid inconsistent quota data
        - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
        - f2fs: fix a wrong condition in __submit_bio
        - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
        - drm/mediatek: Check if fb is null
        - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
        - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
        - locking/lockdep: Avoid unmatched unlock
        - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
          system shutdown
        - ASoC: SOF: debug: Fix a potential issue on string buffer termination
        - btrfs: clarify error returns values in __load_free_space_cache
        - btrfs: fix double accounting of ordered extent for subpage case in
          btrfs_invalidapge
        - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
        - drm/lima: fix reference leak in lima_pm_busy
        - drm/dp_mst: Don't cache EDIDs for physical ports
        - hwrng: timeriomem - Fix cooldown period calculation
        - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
        - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
        - nvmet-tcp: fix potential race of tcp socket closing accept_work
        - nvmet: remove extra variable in identify ns
        - nvmet: set status to 0 in case for invalid nsid
        - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
        - ima: Free IMA measurement buffer on error
        - ima: Free IMA measurement buffer after kexec syscall
        - ASoC: simple-card-utils: Fix device module clock
        - fs/jfs: fix potential integer overflow on shift of a int
        - jffs2: fix use after free in jffs2_sum_write_data()
        - ubifs: Fix memleak in ubifs_init_authentication
        - ubifs: replay: Fix high stack usage, again
        - ubifs: Fix error return code in alloc_wbufs()
        - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
        - smp: Process pending softirqs in flush_smp_call_function_from_idle()
        - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
        - HSI: Fix PM usage counter unbalance in ssi_hw_init
        - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
        - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
        - clk: meson: clk-pll: make "ret" a signed integer
        - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
        - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
        - quota: Fix memory leak when handling corrupted quota file
        - i2c: iproc: handle only slave interrupts which are enabled
        - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
        - i2c: iproc: handle master read request
        - spi: cadence-quadspi: Abort read if dummy cycles required are too many
        - clk: sunxi-ng: h6: Fix CEC clock
        - HID: core: detect and skip invalid inputs to snto32()
        - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
        - dmaengine: fsldma: Fix a resource leak in the remove function
        - dmaengine: fsldma: Fix a resource leak in an error handling path of the
          probe function
        - dmaengine: owl-dma: Fix a resource leak in the remove function
        - dmaengine: hsu: disable spurious interrupt
        - mfd: bd9571mwv: Use devm_mfd_add_devices()
        - power: supply: cpcap-charger: Fix missing power_supply_put()
        - power: supply: cpcap-battery: Fix missing power_supply_put()
        - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
        - fdt: Properly handle "no-map" field in the memory region
        - of/fdt: Make sure no-map does not remove already reserved regions
        - RDMA/rtrs: Extend ibtrs_cq_qp_create
        - RDMA/rtrs-srv: Release lock before call into close_sess
        - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
        - RDMA/rtrs-clt: Set mininum limit when create QP
        - RDMA/rtrs: Call kobject_put in the failure path
        - RDMA/rtrs-srv: Fix missing wr_cqe
        - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
        - RDMA/rtrs-srv: Init wr_cnt as 1
        - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
        - rtc: s5m: select REGMAP_I2C
        - dmaengine: idxd: set DMA channel to be private
        - power: supply: fix sbs-charger build, needs REGMAP_I2C
        - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
        - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
        - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
        - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
        - clk: sunxi-ng: h6: Fix clock divider range on some clocks
        - regulator: axp20x: Fix reference cout leak
        - watch_queue: Drop references to /dev/watch_queue
        - certs: Fix blacklist flag type confusion
        - regulator: s5m8767: Fix reference count leak
        - spi: atmel: Put allocated master before return
        - regulator: s5m8767: Drop regulators OF node reference
        - power: supply: axp20x_usb_power: Init work before enabling IRQs
        - regulator: core: Avoid debugfs: Directory ... already present! error
        - isofs: release buffer head before return
        - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
        - auxdisplay: ht16k33: Fix refresh rate handling
        - objtool: Fix error handling for STD/CLD warnings
        - objtool: Fix ".cold" section suffix check for newer versions of GCC
        - iommu: Switch gather->end to the inclusive end
        - IB/umad: Return EIO in case of when device disassociated
        - IB/umad: Return EPOLLERR in case of when device disassociated
        - KVM: PPC: Make the VMX instruction emulation routines static
        - powerpc/47x: Disable 256k page size
        - powerpc/time: Enable sched clock for irqtime
        - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
          remove function
        - mmc: sdhci-sprd: Fix some resource leaks in the remove function
        - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
        - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
          128-bytes
        - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
        - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
        - amba: Fix resource leak for drivers without .remove
        - iommu: Move iotlb_sync_map out from __iommu_map
        - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
        - IB/mlx5: Return appropriate error code instead of ENOMEM
        - IB/cm: Avoid a loop when device has 255 ports
        - tracepoint: Do not fail unregistering a probe due to memory failure
        - rtc: zynqmp: depend on HAS_IOMEM
        - perf tools: Fix DSO filtering when not finding a map for a sampled address
        - perf vendor events arm64: Fix Ampere eMag event typo
        - RDMA/rxe: Fix coding error in rxe_recv.c
        - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
        - RDMA/rxe: Correct skb on loopback path
        - spi: stm32: properly handle 0 byte transfer
        - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
        - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
        - powerpc/8xx: Fix software emulation interrupt
        - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
        - kunit: tool: fix unit test cleanup handling
        - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
          usr/include dir
        - RDMA/hns: Fixed wrong judgments in the goto branch
        - RDMA/siw: Fix calculation of tx_valid_cpus size
        - RDMA/hns: Fix type of sq_signal_bits
        - RDMA/hns: Disable RQ inline by default
        - clk: divider: fix initialization with parent_hw
        - spi: pxa2xx: Fix the controller numbering for Wildcat Point
        - powerpc/uaccess: Avoid might_fault() when user access is enabled
        - powerpc/kuap: Restore AMR after replaying soft interrupts
        - regulator: qcom-rpmh: fix pm8009 ldo7
        - clk: aspeed: Fix APLL calculate formula from ast2600-A2
        - regulator: bd718x7, bd71828, Fix dvs voltage levels
        - nfsd: register pernet ops last, unregister first
        - ceph: fix flush_snap logic after putting caps
        - RDMA/hns: Fixes missing error code of CMDQ
        - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
        - RDMA/rtrs-srv: Fix stack-out-of-bounds
        - RDMA/rtrs: Only allow addition of path to an already established session
        - RDMA/rtrs-srv: fix memory leak by missing kobject free
        - RDMA/rtrs-srv-sysfs: fix missing put_device
        - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
        - Input: sur40 - fix an error code in sur40_probe()
        - perf intel-pt: Fix missing CYC processing in PSB
        - perf intel-pt: Fix premature IPC
        - perf intel-pt: Fix IPC with CYC threshold
        - perf test: Fix unaligned access in sample parsing test
        - Input: elo - fix an error code in elo_connect()
        - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
        - sparc: fix led.c driver when PROC_FS is not enabled
        - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
        - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
        - phy: rockchip-emmc: emmc_phy_init() always return 0
        - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
          device tree users
        - PCI: rcar: Always allocate MSI addresses in 32bit space
        - soundwire: cadence: fix ACK/NAK handling
        - pwm: rockchip: Enable APB clock during register access while probing
        - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
        - pwm: rockchip: Eliminate potential race condition when probing
        - VMCI: Use set_page_dirty_lock() when unregistering guest memory
        - PCI: Align checking of syscall user config accessors
        - mei: hbm: call mei_set_devstate() on hbm stop response
        - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
        - drm/msm/mdp5: Fix wait-for-commit for cmd panels
        - drm/msm: Fix race of GPU init vs timestamp power management.
        - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
        - vfio/iommu_type1: Populate full dirty when detach non-pinned group
        - vfio/iommu_type1: Fix some sanity checks in detach group
        - ext4: fix potential htree index checksum corruption
        - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
        - nvmem: core: skip child nodes not matching binding
        - soundwire: bus: use sdw_update_no_pm when initializing a device
        - soundwire: export sdw_write/read_no_pm functions
        - soundwire: bus: fix confusion on device used by pm_runtime
        - misc: fastrpc: fix incorrect usage of dma_map_sgtable
        - regmap: sdw: use _no_pm functions in regmap_read/write
        - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
        - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
        - PCI: pci-bridge-emul: Fix array overruns, improve safety
        - i40e: Fix flow for IPv6 next header (extension header)
        - i40e: Add zero-initialization of AQ command structures
        - i40e: Fix overwriting flow control settings during driver loading
        - i40e: Fix addition of RX filters after enabling FW LLDP agent
        - i40e: Fix VFs not created
        - Take mmap lock in cacheflush syscall
        - i40e: Fix add TC filter for IPv6
        - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
        - vfio/type1: Use follow_pte()
        - ice: report correct max number of TCs
        - ice: Account for port VLAN in VF max packet size calculation
        - ice: Fix state bits on LLDP mode switch
        - ice: update the number of available RSS queues
        - net: stmmac: fix CBS idleslope and sendslope calculation
        - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
        - vxlan: move debug check after netdev unregister
        - wireguard: device: do not generate ICMP for non-IP packets
        - wireguard: kconfig: use arm chacha even with no neon
        - ocfs2: fix a use after free on error
        - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
        - mm/memory.c: fix potential pte_unmap_unlock pte error
        - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
        - mm/hugetlb: suppress wrong warning info when alloc gigantic page
        - mm/compaction: fix misbehaviors of fast_find_migrateblock()
        - r8169: fix jumbo packet handling on RTL8168e
        - arm64: Add missing ISB after invalidating TLB in __primary_switch
        - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
        - i2c: exynos5: Preserve high speed master code
        - mm,thp,shmem: make khugepaged obey tmpfs mount flags
        - mm/rmap: fix potential pte_unmap on an not mapped pte
        - proc: use kvzalloc for our kernel buffer
        - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
        - ide/falconide: Fix module unload
        - scsi: sd: Fix Opal support
        - blk-settings: align max_sectors on "logical_block_size" boundary
        - soundwire: intel: fix possible crash when no device is detected
        - ACPI: property: Fix fwnode string properties matching
        - ACPI: configfs: add missing check after configfs_register_default_group()
        - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
        - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
        - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
        - Input: raydium_ts_i2c - do not send zero length
        - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
          Series X|S
        - Input: joydev - prevent potential read overflow in ioctl
        - Input: i8042 - add ASUS Zenbook Flip to noselftest list
        - media: mceusb: Fix potential out-of-bounds shift
        - USB: serial: option: update interface mapping for ZTE P685M
        - usb: musb: Fix runtime PM race in musb_queue_resume_work
        - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
        - USB: serial: pl2303: fix line-speed handling on newer chips
        - USB: serial: mos7840: fix error code in mos7840_write()
        - USB: serial: mos7720: fix error code in mos7720_write()
        - phy: lantiq: rcu-usb2: wait after clock enable
        - ALSA: fireface: fix to parse sync status register of latter protocol
        - ALSA: hda: Add another CometLake-H PCI ID
        - ALSA: hda/hdmi: Drop bogus check at closing a stream
        - ALSA: hda/realtek: modify EAPD in the ALC886
        - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
        - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
        - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
        - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
        - Revert "MIPS: Octeon: Remove special handling of
          CONFIG_MIPS_ELF_APPENDED_DTB=y"
        - Revert "bcache: Kill btree_io_wq"
        - bcache: Give btree_io_wq correct semantics again
        - bcache: Move journal work to new flush wq
        - Revert "drm/amd/display: Update NV1x SR latency values"
        - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
        - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
        - drm/amdkfd: Fix recursive lock warnings
        - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
        - drm/nouveau/kms: handle mDP connectors
        - drm/modes: Switch to 64bit maths to avoid integer overflow
        - drm/sched: Cancel and flush all outstanding jobs before finish.
        - drm/panel: kd35t133: allow using non-continuous dsi clock
        - drm/rockchip: Require the YTR modifier for AFBC
        - ASoC: siu: Fix build error by a wrong const prefix
        - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
        - erofs: initialized fields can only be observed after bit is set
        - tpm_tis: Fix check_locality for correct locality acquisition
        - tpm_tis: Clean up locality release
        - KEYS: trusted: Fix incorrect handling of tpm_get_random()
        - KEYS: trusted: Fix migratable=1 failing
        - KEYS: trusted: Reserve TPM for seal and unseal operations
        - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
        - btrfs: do not warn if we can't find the reloc root when looking up backref
        - btrfs: add asserts for deleting backref cache nodes
        - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
        - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
        - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
        - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
        - btrfs: account for new extents being deleted in total_bytes_pinned
        - btrfs: fix extent buffer leak on failure to copy root
        - drm/i915/gt: Flush before changing register state
        - drm/i915/gt: Correct surface base address for renderclear
        - crypto: arm64/sha - add missing module aliases
        - crypto: aesni - prevent misaligned buffers on the stack
        - crypto: michael_mic - fix broken misalignment handling
        - crypto: sun4i-ss - checking sg length is not sufficient
        - crypto: sun4i-ss - handle BigEndian for cipher
        - crypto: sun4i-ss - initialize need_fallback
        - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
        - soc: samsung: exynos-asv: handle reading revision register error
        - seccomp: Add missing return in non-void function
        - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
        - misc: rtsx: init of rts522a add OCP power off when no card is present
        - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
        - pstore: Fix typo in compression option name
        - dts64: mt7622: fix slow sd card access
        - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
        - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
        - staging: gdm724x: Fix DMA from stack
        - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
        - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
        - media: smipcie: fix interrupt handling and IR timeout
        - x86/virt: Eat faults on VMXOFF in reboot flows
        - x86/reboot: Force all cpus to exit VMX root if VMX is supported
        - x86/fault: Fix AMD erratum #91 errata fixup for user code
        - x86/entry: Fix instrumentation annotation
        - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
        - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
        - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
        - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
        - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
          fails
        - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
        - arm64 module: set plt* section addresses to 0x0
        - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
        - riscv: Disable KSAN_SANITIZE for vDSO
        - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
        - watchdog: mei_wdt: request stop on unregister
        - coresight: etm4x: Handle accesses to TRCSTALLCTLR
        - mtd: spi-nor: sfdp: Fix last erase region marking
        - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
        - mtd: spi-nor: core: Fix erase type discovery for overlaid region
        - mtd: spi-nor: core: Add erase size check for erase command initialization
        - mtd: spi-nor: hisi-sfc: Put child node np on error path
        - fs/affs: release old buffer head on error path
        - seq_file: document how per-entry resources are managed.
        - x86: fix seq_file iteration for pat/memtype.c
        - mm: memcontrol: fix swap undercounting in cgroup2
        - hugetlb: fix update_and_free_page contig page struct assumption
        - hugetlb: fix copy_huge_page_from_user contig page struct assumption
        - mm/vmscan: restore zone_reclaim_mode ABI
        - mm, compaction: make fast_isolate_freepages() stay within zone
        - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
        - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
        - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
        - powerpc/32s: Add missing call to kuep_lock on syscall entry
        - spmi: spmi-pmic-arb: Fix hw_irq overflow
        - mei: me: emmitsburg workstation DID
        - mei: me: add adler lake point S DID
        - mei: me: add adler lake point LP DID
        - gpio: pcf857x: Fix missing first interrupt
        - mfd: gateworks-gsc: Fix interrupt type
        - printk: fix deadlock when kernel panic
        - exfat: fix shift-out-of-bounds in exfat_fill_super()
        - zonefs: Fix file size of zones in full condition
        - [Config] updateconfigs for KCMP
        - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
        - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
        - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
        - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
          available
        - proc: don't allow async path resolution of /proc/thread-self components
        - s390/vtime: fix inline assembly clobber list
        - virtio/s390: implement virtio-ccw revision 2 correctly
        - um: mm: check more comprehensively for stub changes
        - um: defer killing userspace on page table update failures
        - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
        - f2fs: fix out-of-repair __setattr_copy()
        - f2fs: enforce the immutable flag on open files
        - f2fs: flush data when enabling checkpoint back
        - sparc32: fix a user-triggerable oops in clear_user()
        - spi: fsl: invert spisel_boot signal on MPC8309
        - spi: spi-synquacer: fix set_cs handling
        - gfs2: fix glock confusion in function signal_our_withdraw
        - gfs2: Don't skip dlm unlock if glock has an lvb
        - gfs2: Lock imbalance on error path in gfs2_recover_one
        - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
        - dm: fix deadlock when swapping to encrypted device
        - dm writecache: fix performance degradation in ssd mode
        - dm writecache: return the exact table values that were set
        - dm writecache: fix writing beyond end of underlying device when shrinking
        - dm era: Recover committed writeset after crash
        - dm era: Update in-core bitset after committing the metadata
        - dm era: Verify the data block size hasn't changed
        - dm era: Fix bitset memory leaks
        - dm era: Use correct value size in equality function of writeset tree
        - dm era: Reinitialize bitset cache before digesting a new writeset
        - dm era: only resize metadata in preresume
        - drm/i915: Reject 446-480MHz HDMI clock on GLK
        - kgdb: fix to kill breakpoints on initmem after boot
        - wireguard: selftests: test multiple parallel streams
        - wireguard: queueing: get rid of per-peer ring buffers
        - net: sched: fix police ext initialization
        - net: qrtr: Fix memory leak in qrtr_tun_open
        - ARM: dts: aspeed: Add LCLK to lpc-snoop
        - ipv6: icmp6: avoid indirect call for icmpv6_send()
    
      * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
    
      * Groovy update: upstream stable patchset 2021-03-19 (LP: #1920571)
        - af_key: relax availability checks for skb size calculation
        - regulator: core: avoid regulator_resolve_supply() race condition
        - ASoC: wm_adsp: Fix control name parsing for multi-fw
        - mac80211: 160MHz with extended NSS BW in CSA
        - ASoC: Intel: Skylake: Zero snd_ctl_elem_value
        - chtls: Fix potential resource leak
        - pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process()
        - pNFS/NFSv4: Improve rejection of out-of-order layouts
        - ALSA: hda: intel-dsp-config: add PCI id for TGL-H
        - ASoC: ak4458: correct reset polarity
        - ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E
        - iwlwifi: mvm: skip power command when unbinding vif during CSA
        - iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time()
        - iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap
        - iwlwifi: pcie: fix context info memory leak
        - iwlwifi: mvm: invalidate IDs of internal stations at mvm start
        - iwlwifi: pcie: add rules to match Qu with Hr2
        - iwlwifi: mvm: guard against device removal in reprobe
        - SUNRPC: Move simple_get_bytes and simple_get_netobj into private header
        - SUNRPC: Handle 0 length opaque XDR object data properly
        - i2c: mediatek: Move suspend and resume handling to NOIRQ phase
        - blk-cgroup: Use cond_resched() when destroy blkgs
        - regulator: Fix lockdep warning resolving supplies
        - bpf: Fix verifier jmp32 pruning decision logic
        - bpf: Fix verifier jsgt branch analysis on max bound
        - drm/i915: Fix ICL MG PHY vswing handling
        - drm/i915: Skip vswing programming for TBT
        - nilfs2: make splice write available again
        - squashfs: avoid out of bounds writes in decompressors
        - squashfs: add more sanity checks in id lookup
        - squashfs: add more sanity checks in inode lookup
        - squashfs: add more sanity checks in xattr id lookup
        - gpio: mxs: GPIO_MXS should not default to y unconditionally
        - gpio: ep93xx: fix BUG_ON port F usage
        - gpio: ep93xx: Fix single irqchip with multi gpiochips
        - tracing: Do not count ftrace events in top level enable output
        - tracing: Check length before giving out the filter buffer
        - drm/i915: Fix overlay frontbuffer tracking
        - arm/xen: Don't probe xenbus as part of an early initcall
        - cgroup: fix psi monitor for root cgroup
        - drm/i915/tgl+: Make sure TypeC FIA is powered up when initializing it
        - drm/dp_mst: Don't report ports connected if nothing is attached to them
        - dmaengine: move channel device_node deletion to driver
        - soc: ti: omap-prm: Fix boot time errors for rst_map_012 bits 0 and 1
        - arm64: dts: rockchip: Fix PCIe DT properties on rk3399
        - arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc
        - ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled
        - arm64: dts: rockchip: remove interrupt-names property from rk3399 vdec node
        - platform/x86: hp-wmi: Disable tablet-mode reporting by default
        - ovl: perform vfs_getxattr() with mounter creds
        - cap: fix conversions on getxattr
        - ovl: skip getxattr of security labels
        - scsi: lpfc: Fix EEH encountering oops with NVMe traffic
        - x86/split_lock: Enable the split lock feature on Sapphire Rapids and Alder
          Lake CPUs
        - x86/split_lock: Enable the split lock feature on another Alder Lake CPU
        - nvme-pci: ignore the subsysem NQN on Phison E16
        - drm/amd/display: Fix DPCD translation for LTTPR AUX_RD_INTERVAL
        - drm/amd/display: Add more Clock Sources to DCN2.1
        - drm/amd/display: Release DSC before acquiring
        - drm/amd/display: Fix dc_sink kref count in emulated_link_detect
        - drm/amd/display: Free atomic state after drm_atomic_commit
        - drm/amd/display: Decrement refcount of dc_sink before reassignment
        - riscv: virt_addr_valid must check the address belongs to linear mapping
        - ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL
        - kallsyms: fix nonconverging kallsyms table with lld
        - ARM: ensure the signal page contains defined contents
        - ARM: kexec: fix oops after TLB are invalidated
        - ubsan: implement __ubsan_handle_alignment_assumption
        - x86/efi: Remove EFI PGD build time checks
        - lkdtm: don't move ctors to .rodata
        - cgroup-v1: add disabled controller check in cgroup1_parse_param()
        - mt76: dma: fix a possible memory leak in mt76_add_fragment()
        - drm/vc4: hvs: Fix buffer overflow with the dlist handling
        - bpf: Unbreak BPF_PROG_TYPE_KPROBE when kprobe is called via do_int3
        - bpf: Check for integer overflow when using roundup_pow_of_two()
        - netfilter: xt_recent: Fix attempt to update deleted entry
        - netfilter: nftables: fix possible UAF over chains from packet path in netns
        - netfilter: flowtable: fix tcp and udp header checksum update
        - xen/netback: avoid race in xenvif_rx_ring_slots_available()
        - net: hdlc_x25: Return meaningful error code in x25_open
        - net: ipa: set error code in gsi_channel_setup()
        - hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive()
        - net: enetc: initialize the RFS and RSS memories
        - selftests: txtimestamp: fix compilation issue
        - net: stmmac: set TxQ mode back to DCB after disabling CBS
        - ibmvnic: Clear failover_pending if unable to schedule
        - netfilter: conntrack: skip identical origin tuple in same zone only
        - scsi: scsi_debug: Fix a memory leak
        - x86/build: Disable CET instrumentation in the kernel for 32-bit too
        - net: hns3: add a check for queue_id in hclge_reset_vf_queue()
        - net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx()
        - net: hns3: add a check for index in hclge_get_rss_key()
        - firmware_loader: align .builtin_fw to 8
        - drm/sun4i: tcon: set sync polarity for tcon1 channel
        - drm/sun4i: dw-hdmi: always set clock rate
        - drm/sun4i: Fix H6 HDMI PHY configuration
        - drm/sun4i: dw-hdmi: Fix max. frequency for H6
        - clk: sunxi-ng: mp: fix parent rate change flag check
        - i2c: stm32f7: fix configuration of the digital filter
        - h8300: fix PREEMPTION build, TI_PRE_COUNT undefined
        - scripts: set proper OpenSSL include dir also for sign-file
        - rxrpc: Fix clearance of Tx/Rx ring when releasing a call
        - udp: fix skb_copy_and_csum_datagram with odd segment sizes
        - net: dsa: call teardown method on probe failure
        - cpufreq: ACPI: Extend frequency tables to cover boost frequencies
        - cpufreq: ACPI: Update arch scale-invariance max perf ratio if CPPC is not
          there
        - net: gro: do not keep too many GRO packets in napi->rx_list
        - net: fix iteration for sctp transport seq_files
        - net/vmw_vsock: fix NULL pointer dereference
        - net/vmw_vsock: improve locking in vsock_connect_timeout()
        - net: watchdog: hold device global xmit lock during tx disable
        - bridge: mrp: Fix the usage of br_mrp_port_switchdev_set_state
        - switchdev: mrp: Remove SWITCHDEV_ATTR_ID_MRP_PORT_STAT
        - vsock/virtio: update credit only if socket is not closed
        - vsock: fix locking in vsock_shutdown()
        - net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS
        - net/qrtr: restrict user-controlled length in qrtr_tun_write_iter()
        - ovl: expand warning in ovl_d_real()
        - kcov, usb: only collect coverage from __usb_hcd_giveback_urb in softirq
        - usb: dwc3: ulpi: fix checkpatch warning
        - net: qrtr: Fix port ID for control messages
        - mptcp: skip to next candidate if subflow has unacked data
        - mt76: mt7915: fix endian issues
        - mt76: mt7615: fix rdd mcu cmd endianness
        - net: sched: incorrect Kconfig dependencies on Netfilter modules
        - net: openvswitch: fix TTL decrement exception action execution
        - net: bridge: Fix a warning when del bridge sysfs
        - net: fix proc_fs init handling in af_packet and tls
        - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
        - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
        - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
        - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
        - xen/arm: don't ignore return errors from set_phys_to_machine
        - xen-blkback: don't "handle" error by BUG()
        - xen-netback: don't "handle" error by BUG()
        - xen-scsiback: don't "handle" error by BUG()
        - xen-blkback: fix error handling in xen_blkbk_map()
        - tty: protect tty_write from odd low-level tty disciplines
        - btrfs: fix backport of 2175bf57dc952 in 5.10.13
        - media: pwc: Use correct device for DMA
        - HID: make arrays usage and value to be the same
        - RDMA: Lift ibdev_to_node from rds to common code
        - nvme-rdma: Use ibdev_to_node instead of dereferencing ->dma_device
        - USB: quirks: sort quirk entries
        - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
          reliable
        - ceph: downgrade warning from mdsmap decode to debug
        - ntfs: check for valid standard information attribute
        - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
        - arm64: tegra: Add power-domain for Tegra210 HDA
        - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
        - mm: unexport follow_pte_pmd
        - mm: simplify follow_pte{,pmd}
        - KVM: do not assume PTE is writable after follow_pfn
        - mm: provide a saner PTE walking API for modules
        - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
        - NET: usb: qmi_wwan: Adding support for Cinterion MV31
        - cxgb4: Add new T6 PCI device id 0x6092
        - kbuild: fix CONFIG_TRIM_UNUSED_KSYMS build for ppc64
        - scripts/recordmcount.pl: support big endian for ARCH sh
    
      * Groovy update: upstream stable patchset 2021-03-12 (LP: #1918987)
        - net: fec: put child node on error path
        - net: octeontx2: Make sure the buffer is 128 byte aligned
        - stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing
        - net: dsa: bcm_sf2: put device node before return
        - net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP
        - ibmvnic: Ensure that CRQ entry read are correctly ordered
        - iommu/io-pgtable-arm: Support coherency for Mali LPAE
        - drm/panfrost: Support cache-coherent integrations
        - arm64: dts: meson: Describe G12b GPU as coherent
        - arm64: Fix kernel address detection of __is_lm_address()
        - arm64: Do not pass tagged addresses to __is_lm_address()
        - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
        - iommu/vt-d: Do not use flush-queue when caching-mode is on
        - phy: cpcap-usb: Fix warning for missing regulator_disable
        - tools/power/x86/intel-speed-select: Set scaling_max_freq to base_frequency
        - tools/power/x86/intel-speed-select: Set higher of cpuinfo_max_freq or
          base_frequency
        - platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on
          Estar Beauty HD tablet
        - platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352
        - locking/lockdep: Avoid noinstr warning for DEBUG_LOCKDEP
        - x86: __always_inline __{rd,wr}msr()
        - scsi: scsi_transport_srp: Don't block target in failfast state
        - scsi: libfc: Avoid invoking response handler twice if ep is already
          completed
        - scsi: fnic: Fix memleak in vnic_dev_init_devcmd2
        - ALSA: hda - add Intel DG1 PCI and HDMI ids
        - ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid
        - ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid
        - objtool: Don't add empty symbols to the rbtree
        - mac80211: fix incorrect strlen of .write in debugfs
        - mac80211: fix fast-rx encryption check
        - scsi: ibmvfc: Set default timeout to avoid crash during migration
        - i2c: tegra: Create i2c_writesl_vi() to use with VI I2C for filling TX FIFO
        - udf: fix the problem that the disc content is not displayed
        - nvme: check the PRINFO bit before deciding the host buffer length
        - nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout
        - nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout
        - nvme-pci: allow use of cmb on v1.4 controllers
        - nvmet: set right status on error in id-ns handler
        - platform/x86: thinkpad_acpi: Add P53/73 firmware to fan_quirk_table for dual
          fan control
        - selftests/powerpc: Only test lwm/stmw on big endian
        - drm/amd/display: Update dram_clock_change_latency for DCN2.1
        - drm/amd/display: Change function decide_dp_link_settings to avoid infinite
          looping
        - drm/amd/display: Use hardware sequencer functions for PG control
        - objtool: Don't fail the kernel build on fatal errors
        - x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel
          CPU family
        - x86/cpu: Add another Alder Lake CPU to the Intel family
        - kthread: Extract KTHREAD_IS_PER_CPU
        - workqueue: Restrict affinity change to rescuer
        - Revert "Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
          REQ_NOWAIT""
        - ACPI: thermal: Do not call acpi_thermal_check() directly
        - USB: serial: cp210x: add pid/vid for WSDA-200-USB
        - USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000
        - USB: serial: option: Adding support for Cinterion MV31
        - usb: host: xhci-plat: add priv quirk for skip PHY initialization
        - usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720
        - USB: gadget: legacy: fix an error code in eth_bind()
        - usb: gadget: aspeed: add missing of_node_put
        - USB: usblp: don't call usb_set_interface if there's a single alt
        - usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop()
        - usb: dwc2: Fix endpoint direction check in ep_from_windex
        - usb: dwc3: fix clock issue during resume in OTG mode
        - usb: xhci-mtk: fix unreleased bandwidth data
        - usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints
        - usb: xhci-mtk: break loop when find the endpoint to drop
        - ARM: OMAP1: OSK: fix ohci-omap breakage
        - arm64: dts: qcom: c630: keep both touchpad devices enabled
        - arm64: dts: amlogic: meson-g12: Set FL-adj property value
        - arm64: dts: rockchip: fix vopl iommu irq on px30
        - arm64: dts: rockchip: Use only supported PCIe link speed on Pinebook Pro
        - ARM: dts: stm32: Connect card-detect signal on DHCOM
        - ARM: dts: stm32: Disable WP on DHCOM uSD slot
        - um: virtio: free vu_dev only with the contained struct device
        - arm64: dts: meson: switch TFLASH_VDD_EN pin to open drain on Odroid-C4
        - r8169: work around RTL8125 UDP hw bug
        - rxrpc: Fix deadlock around release of dst cached on udp tunnel
        - arm64: dts: ls1046a: fix dcfg address range
        - SUNRPC: Fix NFS READs that start at non-page-aligned offsets
        - igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr
        - igc: check return value of ret_val in igc_config_fc_after_link_up
        - i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues"
        - ibmvnic: device remove has higher precedence over reset
        - net/mlx5: Fix leak upon failure of rule creation
        - net/mlx5e: Update max_opened_tc also when channels are closed
        - net/mlx5e: Release skb in case of failure in tc update skb
        - net: lapb: Copy the skb before sending a packet
        - net: mvpp2: TCAM entry enable should be written after SRAM data
        - r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set
        - net: ipa: pass correct dma_handle to dma_free_coherent()
        - ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode
        - nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs
        - memblock: do not start bottom-up allocations with kernel_end
        - ovl: fix dentry leak in ovl_get_redirect
        - mac80211: fix station rate table updates on assoc
        - gpiolib: free device name on error path to fix kmemleak
        - fgraph: Initialize tracing_graph_pause at task creation
        - tracing/kprobe: Fix to support kretprobe events on unloaded modules
        - kretprobe: Avoid re-registration of the same kretprobe earlier
        - tracing: Use pause-on-trace with the latency tracers
        - libnvdimm/namespace: Fix visibility of namespace resource attribute
        - libnvdimm/dimm: Avoid race between probe and available_slots_show()
        - genirq: Prevent [devm_]irq_alloc_desc from returning irq 0
        - genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set
        - scripts: use pkg-config to locate libcrypto
        - xhci: fix bounce buffer usage for non-sg list case
        - RISC-V: Define MAXPHYSMEM_1GB only for RV32
        - cifs: report error instead of invalid when revalidating a dentry fails
        - iommu: Check dev->iommu in dev_iommu_priv_get() before dereferencing it
        - smb3: Fix out-of-bounds bug in SMB2_negotiate()
        - smb3: fix crediting for compounding when only one request in flight
        - mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb
        - mmc: core: Limit retries when analyse of SDIO tuples fails
        - Fix unsynchronized access to sev members through svm_register_enc_region
        - drm/i915/display: Prevent double YUV range correction on HDR planes
        - drm/i915: Extract intel_ddi_power_up_lanes()
        - drm/i915: Power up combo PHY lanes for for HDMI as well
        - drm/amd/display: Revert "Fix EDID parsing after resume from suspend"
        - nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs
        - KVM: SVM: Treat SVM as unsupported when running as an SEV guest
        - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off
        - KVM: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl
        - KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode
        - DTS: ARM: gta04: remove legacy spi-cs-high to make display work again
        - ARM: dts; gta04: SPI panel chip select is active low
        - ARM: footbridge: fix dc21285 PCI configuration accessors
        - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
        - mm: hugetlb: fix a race between freeing and dissolving the page
        - mm: hugetlb: fix a race between isolating and freeing page
        - mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active
        - mm, compaction: move high_pfn to the for loop scope
        - mm: thp: fix MADV_REMOVE deadlock on shmem THP
        - mm/filemap: add missing mem_cgroup_uncharge() to
          __add_to_page_cache_locked()
        - x86/build: Disable CET instrumentation in the kernel
        - x86/debug: Fix DR6 handling
        - x86/debug: Prevent data breakpoints on __per_cpu_offset
        - x86/debug: Prevent data breakpoints on cpu_dr7
        - x86/apic: Add extra serialization for non-serializing MSRs
        - Input: goodix - add support for Goodix GT9286 chip
        - Input: xpad - sync supported devices with fork on GitHub
        - Input: ili210x - implement pressure reporting for ILI251x
        - md: Set prev_flush_start and flush_bio in an atomic way
        - neighbour: Prevent a dead entry from updating gc_list
        - net: ip_tunnel: fix mtu calculation
        - udp: ipv4: manipulate network header of NATed UDP GRO fraglist
        - net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add
        - net: sched: replaced invalid qdisc tree flush helper in qdisc_replace
        - iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues
    
      * power off stress test will hang on the TGL machines (LP: #1919930)
        - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
    
      * eeh-basic.sh from powerpc in ubuntu_kernel_selftests failed with unexpected
        operator on F-5.8 (LP: #1909428)
        - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant
    
     -- Stefan Bader <email address hidden>  Wed, 14 Apr 2021 15:23:21 +0200
  • linux (5.8.0-50.56) groovy; urgency=medium
    
      * overlayfs calls vfs_setxattr without cap_convert_nscap
        - vfs: move cap_convert_nscap() call into vfs_setxattr()
    
      * CVE-2021-3492
        - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
          error paths
        - SAUCE: shiftfs: handle copy_to_user() return values correctly
    
      * CVE-2021-29154
        - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64
        - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32
    
     -- Stefan Bader <email address hidden>  Mon, 12 Apr 2021 17:02:49 +0200
  • linux (5.8.0-49.55) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-49.55 -proposed tracker (LP: #1921053)
    
      * selftests: bpf verifier fails after sanitize_ptr_alu fixes (LP: #1920995)
        - bpf: Simplify alu_limit masking for pointer arithmetic
        - bpf: Add sanity check for upper ptr_limit
        - bpf, selftests: Fix up some test_verifier cases for unprivileged
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * improper memcg accounting causes NULL pointer derefs (LP: #1918668)
        - SAUCE: Revert "mm: memcg/slab: optimize objcg stock draining"
    
      * kernel: Enable CONFIG_BPF_LSM on Ubuntu (LP: #1905975)
        - [Config] Enable CONFIG_BPF_LSM
    
      * Groovy update: upstream stable patchset 2021-03-10 (LP: #1918516)
        - gpio: mvebu: fix pwm .get_state period calculation
        - HID: wacom: Correct NULL dereference on AES pen proximity
        - media: v4l2-subdev.h: BIT() is not available in userspace
        - RDMA/vmw_pvrdma: Fix network_hdr_type reported in WC
        - kernel/io_uring: cancel io_uring before task works
        - io_uring: dont kill fasync under completion_lock
        - objtool: Don't fail on missing symbol table
        - mm/page_alloc: add a missing mm_page_alloc_zone_locked() tracepoint
        - mm: fix a race on nr_swap_pages
        - tools: Factor HOSTCC, HOSTLD, HOSTAR definitions
        - iwlwifi: provide gso_type to GSO packets
        - tty: avoid using vfs_iocb_iter_write() for redirected console writes
        - ACPI: sysfs: Prefer "compatible" modalias
        - kernel: kexec: remove the lock operation of system_transition_mutex
        - ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256
        - ALSA: hda/via: Apply the workaround generically for Clevo machines
        - parisc: Enable -mlong-calls gcc option by default when !CONFIG_MODULES
        - media: cec: add stm32 driver
        - media: hantro: Fix reset_raw_fmt initialization
        - media: rc: fix timeout handling after switch to microsecond durations
        - media: rc: ite-cir: fix min_timeout calculation
        - media: rc: ensure that uevent can be read directly after rc device register
        - ARM: dts: tbs2910: rename MMC node aliases
        - ARM: dts: ux500: Reserve memory carveouts
        - ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming
        - wext: fix NULL-ptr-dereference with cfg80211's lack of commit()
        - ASoC: AMD Renoir - refine DMI entries for some Lenovo products
        - drm/i915: Always flush the active worker before returning from the wait
        - drm/i915/gt: Always try to reserve GGTT address 0x0
        - drivers/nouveau/kms/nv50-: Reject format modifiers for cursor planes
        - net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family
        - s390: uv: Fix sysfs max number of VCPUs reporting
        - s390/vfio-ap: No need to disable IRQ after queue reset
        - PM: hibernate: flush swap writer after marking
        - x86/entry: Emit a symbol for register restoring thunk
        - efi/apple-properties: Reinstate support for boolean properties
        - drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs
        - drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[]
        - btrfs: fix possible free space tree corruption with online conversion
        - KVM: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in
          intel_arch_events[]
        - KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh()
        - KVM: nVMX: Sync unsync'd vmcs02 state to vmcs12 on migration
        - KVM: x86: get smi pending status correctly
        - KVM: Forbid the use of tagged userspace addresses for memslots
        - xen: Fix XenStore initialisation for XS_LOCAL
        - leds: trigger: fix potential deadlock with libata
        - arm64: dts: broadcom: Fix USB DMA address translation for Stingray
        - mt7601u: fix kernel crash unplugging the device
        - mt7601u: fix rx buffer refcounting
        - iwlwifi: Fix IWL_SUBDEVICE_NO_160 macro to use the correct bit.
        - drm/i915/gt: Clear CACHE_MODE prior to clearing residuals
        - drm/i915/pmu: Don't grab wakeref when enabling events
        - net/mlx5e: Fix IPSEC stats
        - ARM: dts: imx6qdl-kontron-samx6i: fix pwms for lcd-backlight
        - drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices
        - drm/i915: Check for all subplatform bits
        - drm/i915/selftest: Fix potential memory leak
        - uapi: fix big endian definition of ipv6_rpl_sr_hdr
        - KVM: Documentation: Fix spec for KVM_CAP_ENABLE_CAP_VM
        - tee: optee: replace might_sleep with cond_resched
        - xen-blkfront: allow discard-* nodes to be optional
        - clk: mmp2: fix build without CONFIG_PM
        - clk: qcom: gcc-sm250: Use floor ops for sdcc clks
        - ARM: imx: build suspend-imx6.S with arm instruction set
        - ARM: zImage: atags_to_fdt: Fix node names on added root nodes
        - netfilter: nft_dynset: add timeout extension to template
        - Revert "RDMA/mlx5: Fix devlink deadlock on net namespace deletion"
        - xfrm: Fix oops in xfrm_replay_advance_bmp
        - xfrm: fix disable_xfrm sysctl when used on xfrm interfaces
        - xfrm: Fix wraparound in xfrm_policy_addr_delta()
        - arm64: dts: ls1028a: fix the offset of the reset register
        - ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status
        - ARM: dts: imx6qdl-sr-som: fix some cubox-i platforms
        - arm64: dts: imx8mp: Correct the gpio ranges of gpio3
        - firmware: imx: select SOC_BUS to fix firmware build
        - RDMA/cxgb4: Fix the reported max_recv_sge value
        - ASoC: Intel: Skylake: skl-topology: Fix OOPs ib skl_tplg_complete
        - pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process()
        - pNFS/NFSv4: Update the layout barrier when we schedule a layoutreturn
        - iwlwifi: pcie: set LTR on more devices
        - iwlwifi: pcie: use jiffies for memory read spin time limit
        - iwlwifi: pcie: reschedule in long-running memory reads
        - mac80211: pause TX while changing interface type
        - ice: fix FDir IPv6 flexbyte
        - ice: Implement flow for IPv6 next header (extension header)
        - ice: update dev_addr in ice_set_mac_address even if HW filter exists
        - ice: Don't allow more channels than LAN MSI-X available
        - ice: Fix MSI-X vector fallback logic
        - i40e: acquire VSI pointer only after VF is initialized
        - igc: fix link speed advertising
        - net/mlx5: Fix memory leak on flow table creation error flow
        - net/mlx5e: E-switch, Fix rate calculation for overflow
        - net/mlx5e: free page before return
        - net/mlx5e: Reduce tc unsupported key print level
        - net/mlx5e: Disable hw-tc-offload when MLX5_CLS_ACT config is disabled
        - net/mlx5e: Fix CT rule + encap slow path offload and deletion
        - net/mlx5e: Correctly handle changing the number of queues when the interface
          is down
        - net/mlx5e: Revert parameters on errors when changing trust state without
          reset
        - net/mlx5e: Revert parameters on errors when changing MTU and LRO state
          without reset
        - can: dev: prevent potential information leak in can_fill_info()
        - ACPI/IORT: Do not blindly trust DMA masks from firmware
        - iommu/amd: Use IVHD EFR for early initialization of IOMMU features
        - iommu/vt-d: Correctly check addr alignment in qi_flush_dev_iotlb_pasid()
        - nvme-multipath: Early exit if no path is available
        - selftests: forwarding: Specify interface when invoking mausezahn
        - rxrpc: Fix memory leak in rxrpc_lookup_local
        - NFC: fix resource leak when target index is invalid
        - NFC: fix possible resource leak
        - ASoC: topology: Properly unregister DAI on removal
        - ASoC: topology: Fix memory corruption in soc_tplg_denum_create_values()
        - team: protect features update by RCU to avoid deadlock
        - tcp: make TCP_USER_TIMEOUT accurate for zero window probes
        - tcp: fix TLP timer not set when CA_STATE changes from DISORDER to OPEN
        - ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition
        - IPv6: reply ICMP error if the first fragment don't include all headers
        - iommu/vt-d: Gracefully handle DMAR units with no supported address widths
    
      * xfrm_policy.sh in net from ubuntu_kernel_selftests passed with failed sub-
        cases (LP: #1909647)
        - selftests: xfrm: fix test return value override issue in xfrm_policy.sh
    
      * CVE-2021-3347
        - futex: Remove put_futex_key()
        - futex: Remove needless goto's
        - futex: Replace pointless printk in fixup_owner()
        - futex: Ensure the correct return value from futex_lock_pi()
        - futex: Provide and use pi_state_update_owner()
        - rtmutex: Remove unused argument from rt_mutex_proxy_unlock()
        - futex: Use pi_state_update_owner() in put_pi_state()
        - futex: Simplify fixup_pi_state_owner()
        - futex: Handle faults correctly for PI futexes
    
      * CVE-2021-3348
        - nbd: freeze the queue while we're adding connections
    
      * [Regression] ubuntu_bpf failed to build on Groovy (LP: #1917609)
        - SAUCE: partially revert "bpf: Zero-fill re-used per-cpu map element"
    
      * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829)
        - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically
    
      * Groovy update: upstream stable patchset 2021-03-05 (LP: #1917964)
        - mtd: rawnand: gpmi: fix dst bit offset when extracting raw payload
        - i2c: bpmp-tegra: Ignore unknown I2C_M flags
        - platform/x86: i2c-multi-instantiate: Don't create platform device for
          INT3515 ACPI nodes
        - platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634
        - ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info()
        - ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T
        - ALSA: hda/via: Add minimum mute flag
        - dm crypt: fix copy and paste bug in crypt_alloc_req_aead
        - ACPI: scan: Make acpi_bus_get_device() clear return pointer on error
        - btrfs: don't get an EINTR during drop_snapshot for reloc
        - btrfs: do not double free backref nodes on error
        - btrfs: fix lockdep splat in btrfs_recover_relocation
        - btrfs: don't clear ret in btrfs_start_dirty_block_groups
        - btrfs: send: fix invalid clone operations when cloning from the same file
          and root
        - writeback: Drop I_DIRTY_TIME_EXPIRE
        - fs: fix lazytime expiration handling in __writeback_single_inode()
        - pinctrl: ingenic: Fix JZ4760 support
        - mmc: core: don't initialize block size from ext_csd if not present
        - mmc: sdhci-of-dwcmshc: fix rpmb access
        - mmc: sdhci-xenon: fix 1.8v regulator stabilization
        - mmc: sdhci-brcmstb: Fix mmc timeout errors on S5 suspend
        - dm: avoid filesystem lookup in dm_get_dev_t()
        - dm integrity: fix a crash if "recalculate" used without "internal_hash"
        - dm integrity: conditionally disable "recalculate" feature
        - drm/atomic: put state on error path
        - drm/syncobj: Fix use-after-free
        - drm/amdgpu: remove gpu info firmware of green sardine
        - drm/amd/display: DCN2X Find Secondary Pipe properly in MPO + ODM Case
        - drm/i915/gt: Prevent use of engine->wa_ctx after error
        - ASoC: Intel: haswell: Add missing pm_ops
        - ASoC: rt711: mutex between calibration and power state changes
        - SUNRPC: Handle TCP socket sends with kernel_sendpage() again
        - HID: sony: select CONFIG_CRC32
        - dm integrity: select CRYPTO_SKCIPHER
        - scsi: ufs: Correct the LUN used in eh_device_reset_handler() callback
        - scsi: qedi: Correct max length of CHAP secret
        - scsi: scsi_debug: Fix memleak in scsi_debug_init()
        - scsi: sd: Suppress spurious errors when WRITE SAME is being disabled
        - riscv: Fix kernel time_init()
        - riscv: Fix sifive serial driver
        - riscv: Enable interrupts during syscalls with M-Mode
        - HID: logitech-dj: add the G602 receiver
        - HID: Ignore battery for Elan touchscreen on ASUS UX550
        - clk: tegra30: Add hda clock default rates to clock driver
        - ALSA: hda/tegra: fix tegra-hda on tegra30 soc
        - arm64: make atomic helpers __always_inline
        - xen: Fix event channel callback via INTX/GSI
        - x86/xen: Add xen_no_vector_callback option to test PCI INTX delivery
        - dts: phy: fix missing mdio device and probe failure of vsc8541-01 device
        - riscv: defconfig: enable gpio support for HiFive Unleashed
        - drm/amdgpu/psp: fix psp gfx ctrl cmds
        - drm/amd/display: disable dcn10 pipe split by default
        - HID: logitech-hidpp: Add product ID for MX Ergo in Bluetooth mode
        - drm/amd/display: Fix to be able to stop crc calculation
        - drm/nouveau/bios: fix issue shadowing expansion ROMs
        - drm/nouveau/privring: ack interrupts the same way as RM
        - drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields
        - drm/nouveau/mmu: fix vram heap sizing
        - drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0
        - io_uring: flush timeouts that should already have expired
        - libperf tests: If a test fails return non-zero
        - libperf tests: Fail when failing to get a tracepoint id
        - RISC-V: Set current memblock limit
        - RISC-V: Fix maximum allowed phsyical memory for RV32
        - pinctrl: aspeed: g6: Fix PWMG0 pinctrl setting
        - pinctrl: mediatek: Fix fallback call path
        - scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression
        - scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM
        - crypto: omap-sham - Fix link error without crypto-engine
        - powerpc: Use the common INIT_DATA_SECTION macro in vmlinux.lds.S
        - powerpc: Fix alignment bug within the init sections
        - arm64: entry: remove redundant IRQ flag tracing
        - drm/amdkfd: Fix out-of-bounds read in kdf_create_vcrat_image_cpu()
        - i2c: octeon: check correct size of maximum RECV_LEN packet
        - platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow-
          list
        - platform/x86: hp-wmi: Don't log a warning on HPWMI_RET_UNKNOWN_COMMAND
          errors
        - gpio: sifive: select IRQ_DOMAIN_HIERARCHY rather than depend on it
        - selftests: net: fib_tests: remove duplicate log test
        - can: dev: can_restart: fix use after free bug
        - can: vxcan: vxcan_xmit: fix use after free bug
        - can: peak_usb: fix use after free bugs
        - perf evlist: Fix id index for heterogeneous systems
        - i2c: sprd: depend on COMMON_CLK to fix compile tests
        - iio: common: st_sensors: fix possible infinite loop in st_sensors_irq_thread
        - iio: ad5504: Fix setting power-down state
        - counter:ti-eqep: remove floor
        - cifs: do not fail __smb_send_rqst if non-fatal signals are pending
        - irqchip/mips-cpu: Set IPI domain parent chip
        - x86/fpu: Add kernel_fpu_begin_mask() to selectively initialize state
        - x86/topology: Make __max_die_per_package available unconditionally
        - x86/mmx: Use KFPU_387 for MMX string operations
        - proc_sysctl: fix oops caused by incorrect command parameters
        - mm: memcg/slab: optimize objcg stock draining
        - io_uring: fix SQPOLL IORING_OP_CLOSE cancelation state
        - intel_th: pci: Add Alder Lake-S support
        - intel_th: pci: Add Alder Lake CPU support
        - intel_th: pci: Add Alder Lake-P support
        - stm class: Fix module init return on allocation failure
        - serial: mvebu-uart: fix tx lost characters at power off
        - ehci: fix EHCI host controller initialization sequence
        - USB: ehci: fix an interrupt calltrace error
        - usb: gadget: aspeed: fix stop dma register setting.
        - USB: gadget: dummy-hcd: Fix errors in port-reset handling
        - usb: udc: core: Use lock when write to soft_connect
        - [Config] updateconfigs for USB_BDC_PCI
        - usb: bdc: Make bdc pci driver depend on BROKEN
        - usb: cdns3: imx: fix writing read-only memory issue
        - usb: cdns3: imx: fix can't create core device the second time issue
        - xhci: make sure TRB is fully written before giving it to the controller
        - xhci: tegra: Delay for disabling LFPS detector
        - driver core: Extend device_is_dependent()
        - x86/cpu/amd: Set __max_die_per_package on AMD
        - cls_flower: call nla_ok() before nla_next()
        - netfilter: rpfilter: mask ecn bits before fib lookup
        - sh: dma: fix kconfig dependency for G2_DMA
        - ASoC: SOF: Intel: fix page fault at probe if i915 init fails
        - octeontx2-af: Fix missing check bugs in rvu_cgx.c
        - net: dsa: mv88e6xxx: also read STU state in mv88e6250_g1_vtu_getnext
        - sh_eth: Fix power down vs. is_opened flag ordering
        - cachefiles: Drop superfluous readpages aops NULL check
        - lightnvm: fix memory leak when submit fails
        - skbuff: back tiny skbs with kmalloc() in __netdev_alloc_skb() too
        - kasan: fix unaligned address is unhandled in kasan_remove_zero_shadow
        - kasan: fix incorrect arguments passing in kasan_add_zero_shadow
        - tcp: fix TCP socket rehash stats mis-accounting
        - net_sched: gen_estimator: support large ewma log
        - udp: mask TOS bits in udp_v4_early_demux()
        - ipv6: create multicast route with RTPROT_KERNEL
        - net_sched: avoid shift-out-of-bounds in tcindex_set_parms()
        - net_sched: reject silly cell_log in qdisc_get_rtab()
        - ipv6: set multicast flag on the multicast route
        - net: mscc: ocelot: allow offloading of bridge on top of LAG
        - net: Disable NETIF_F_HW_TLS_RX when RXCSUM is disabled
        - net: dsa: b53: fix an off by one in checking "vlan->vid"
        - tcp: do not mess with cloned skbs in tcp_add_backlog()
        - tcp: fix TCP_USER_TIMEOUT with zero window
        - net: core: devlink: use right genl user_ptr when handling port param get/set
        - pinctrl: qcom: Allow SoCs to specify a GPIO function that's not 0
        - pinctrl: qcom: No need to read-modify-write the interrupt status
        - pinctrl: qcom: Properly clear "intr_ack_high" interrupts when unmasking
        - pinctrl: qcom: Don't clear pending interrupts when enabling
        - tty: implement write_iter
        - tty: fix up hung_up_tty_write() conversion
        - drm/i915/hdcp: Get conn while content_type changed
        - seq_file: add seq_read_iter
        - kernfs: implement ->read_iter
        - kernfs: implement ->write_iter
        - kernfs: wire up ->splice_read and ->splice_write
        - fs/pipe: allow sendfile() to pipe again
        - Commit 9bb48c82aced ("tty: implement write_iter") converted the tty layer to
          use write_iter. Fix the redirected_tty_write declaration also in n_tty and
          change the comparisons to use write_iter instead of write. also in n_tty and
          change the comparisons to use write_iter instead of write.
    
      * Enforce CONFIG_DRM_BOCHS=m (LP: #1916290)
        - [Config] Enforce CONFIG_DRM_BOCHS=m
    
      * Groovy update: upstream stable patchset 2021-02-25 (LP: #1916960)
        - btrfs: reloc: fix wrong file extent type check to avoid false ENOENT
        - btrfs: prevent NULL pointer dereference in extent_io_tree_panic
        - ALSA: doc: Fix reference to mixart.rst
        - ASoC: AMD Renoir - add DMI entry for Lenovo ThinkPad X395
        - ASoC: dapm: remove widget from dirty list on free
        - x86/hyperv: check cpu mask after interrupt has been disabled
        - drm/amdgpu: add green_sardine device id (v2)
        - drm/amdgpu: fix DRM_INFO flood if display core is not supported (bug 210921)
        - drm/amdgpu: add Green_Sardine APU flag
        - drm/amdgpu: add green_sardine support for gpu_info and ip block setting (v2)
        - drm/amdgpu: add soc15 common ip block support for green_sardine (v3)
        - drm/amdgpu: add new device id for Renior
        - drm/i915/gt: Limit VFE threads based on GT
        - drm/i915/backlight: fix CPU mode backlight takeover on LPT
        - drm/bridge: sii902x: Refactor init code into separate function
        - dt-bindings: display: sii902x: Add supply bindings
        - tracing/kprobes: Do the notrace functions check without kprobes on ftrace
        - ext4: fix bug for rename with RENAME_WHITEOUT
        - cifs: check pointer before freeing
        - cifs: fix interrupted close commands
        - riscv: return -ENOSYS for syscall -1
        - riscv: Fixup CONFIG_GENERIC_TIME_VSYSCALL
        - mips: fix Section mismatch in reference
        - mips: lib: uncached: fix non-standard usage of variable 'sp'
        - MIPS: boot: Fix unaligned access with CONFIG_MIPS_RAW_APPENDED_DTB
        - MIPS: Fix malformed NT_FILE and NT_SIGINFO in 32bit coredumps
        - MIPS: relocatable: fix possible boot hangup with KASLR enabled
        - RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd()
        - ACPI: scan: Harden acpi_device_add() against device ID overflows
        - xen/privcmd: allow fetching resource sizes
        - compiler.h: Raise minimum version of GCC to 5.1 for arm64
        - mm/hugetlb: fix potential missing huge page size info
        - mm/process_vm_access.c: include compat.h
        - dm raid: fix discard limits for raid1
        - dm snapshot: flush merged data before committing metadata
        - dm integrity: fix flush with external metadata device
        - dm integrity: fix the maximum number of arguments
        - dm crypt: use GFP_ATOMIC when allocating crypto requests from softirq
        - stmmac: intel: change all EHL/TGL to auto detect phy addr
        - r8152: Add Lenovo Powered USB-C Travel Hub
        - btrfs: tree-checker: check if chunk item end overflows
        - ext4: don't leak old mountpoint samples
        - ARC: build: remove non-existing bootpImage from KBUILD_IMAGE
        - ARC: build: add uImage.lzma to the top-level target
        - ARC: build: add boot_targets to PHONY
        - ARC: build: move symlink creation to arch/arc/Makefile to avoid race
        - ARM: omap2: pmic-cpcap: fix maximum voltage to be consistent with defaults
          on xt875
        - ath11k: fix crash caused by NULL rx_channel
        - netfilter: ipset: fixes possible oops in mtype_resize
        - btrfs: fix async discard stall
        - btrfs: merge critical sections of discard lock in workfn
        - btrfs: fix transaction leak and crash after RO remount caused by qgroup
          rescan
        - regulator: bd718x7: Add enable times
        - ethernet: ucc_geth: fix definition and size of ucc_geth_tx_global_pram
        - habanalabs/gaudi: retry loading TPC f/w on -EINTR
        - habanalabs: register to pci shutdown callback
        - habanalabs: Fix memleak in hl_device_reset
        - hwmon: (pwm-fan) Ensure that calculation doesn't discard big period values
        - lib/raid6: Let $(UNROLL) rules work with macOS userland
        - spi: fix the divide by 0 error when calculating xfer waiting time
        - arch/arc: add copy_user_page() to <asm/page.h> to fix build error on ARC
        - misdn: dsp: select CONFIG_BITREVERSE
        - net: ethernet: fs_enet: Add missing MODULE_LICENSE
        - nvme-pci: mark Samsung PM1725a as IGNORE_DEV_SUBNQN
        - nvme: avoid possible double fetch in handling CQE
        - nvmet-rdma: Fix list_del corruption on queue establishment failure
        - drm/amd/display: fix sysfs amdgpu_current_backlight_pwm NULL pointer issue
        - drm/amdgpu: fix a GPU hang issue when remove device
        - drm/amd/pm: fix the failure when change power profile for renoir
        - drm/amdgpu: fix potential memory leak during navi12 deinitialization
        - usb: typec: Fix copy paste error for NVIDIA alt-mode description
        - iommu/vt-d: Fix lockdep splat in sva bind()/unbind()
        - ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI
        - drm/msm: Call msm_init_vram before binding the gpu
        - ARM: picoxcell: fix missing interrupt-parent properties
        - poll: fix performance regression due to out-of-line __put_user()
        - bpf: Simplify task_file_seq_get_next()
        - bpf: Save correct stopping point in file seq iteration
        - cfg80211: select CONFIG_CRC32
        - iommu/vt-d: Update domain geometry in iommu_ops.at(de)tach_dev
        - net/mlx5: Fix passing zero to 'PTR_ERR'
        - net/mlx5: E-Switch, fix changing vf VLANID
        - mm: don't put pinned pages into the swap cache
        - perf intel-pt: Fix 'CPU too large' error
        - dump_common_audit_data(): fix racy accesses to ->d_name
        - ASoC: meson: axg-tdm-interface: fix loopback
        - ASoC: meson: axg-tdmin: fix axg skew offset
        - ASoC: Intel: fix error code cnl_set_dsp_D0()
        - nvmet-rdma: Fix NULL deref when setting pi_enable and traddr INADDR_ANY
        - nvme: don't intialize hwmon for discovery controllers
        - nvme-tcp: fix possible data corruption with bio merges
        - nvme-tcp: Fix warning with CONFIG_DEBUG_PREEMPT
        - NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock
        - pNFS: We want return-on-close to complete when evicting the inode
        - pNFS: Mark layout for return if return-on-close was not sent
        - pNFS: Stricter ordering of layoutget and layoutreturn
        - NFS: Adjust fs_context error logging
        - NFS/pNFS: Don't call pnfs_free_bucket_lseg() before removing the request
        - NFS/pNFS: Don't leak DS commits in pnfs_generic_retry_commit()
        - NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter
        - NFS: nfs_delegation_find_inode_server must first reference the superblock
        - NFS: nfs_igrab_and_active must first reference the superblock
        - scsi: ufs: Fix possible power drain during system suspend
        - ext4: fix superblock checksum failure when setting password salt
        - RDMA/restrack: Don't treat as an error allocation ID wrapping
        - RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp
        - bnxt_en: Improve stats context resource accounting with RDMA driver loaded.
        - RDMA/mlx5: Fix wrong free of blue flame register on error
        - IB/mlx5: Fix error unwinding when set_has_smi_cap fails
        - dm zoned: select CONFIG_CRC32
        - drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is
          no reset-deassert MIPI-sequence
        - drm/i915/icl: Fix initing the DSI DSC power refcount during HW readout
        - drm/i915/gt: Restore clear-residual mitigations for Ivybridge, Baytrail
        - mm, slub: consider rest of partial list if acquire_slab() fails
        - iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev()
        - net: sunrpc: interpret the return value of kstrtou32 correctly
        - selftests: netfilter: Pass family parameter "-f" to conntrack tool
        - dm: eliminate potential source of excessive kernel log noise
        - ALSA: fireface: Fix integer overflow in transmit_midi_msg()
        - ALSA: firewire-tascam: Fix integer overflow in midi_port_work()
        - netfilter: conntrack: fix reading nf_conntrack_buckets
        - netfilter: nf_nat: Fix memleak in nf_nat_init
        - netfilter: nft_compat: remove flush counter optimization
        - kbuild: enforce -Werror=return-type
        - [Config] updateconfigs for KPROBE_EVENTS_ON_NOTRACE
        - x86/hyperv: Initialize clockevents after LAPIC is initialized
        - bpf: Fix signed_{sub,add32}_overflows type handling
        - nfsd4: readdirplus shouldn't return parent of export
        - bpf: Don't leak memory in bpf getsockopt when optlen == 0
        - bpf: Support PTR_TO_MEM{,_OR_NULL} register spilling
        - bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback
        - net: ipa: modem: add missing SET_NETDEV_DEV() for proper sysfs links
        - net: fix use-after-free when UDP GRO with shared fraglist
        - udp: Prevent reuseport_select_sock from reading uninitialized socks
        - netxen_nic: fix MSI/MSI-x interrupts
        - net: ipv6: Validate GSO SKB before finish IPv6 processing
        - tipc: fix NULL deref in tipc_link_xmit()
        - mlxsw: core: Add validation of transceiver temperature thresholds
        - mlxsw: core: Increase critical threshold for ASIC thermal zone
        - net: mvpp2: Remove Pause and Asym_Pause support
        - rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request
        - esp: avoid unneeded kmap_atomic call
        - net: dcb: Validate netlink message in DCB handler
        - net: dcb: Accept RTM_GETDCB messages carrying set-like DCB commands
        - rxrpc: Call state should be read with READ_ONCE() under some circumstances
        - i40e: fix potential NULL pointer dereferencing
        - net: stmmac: Fixed mtu channged by cache aligned
        - net: sit: unregister_netdevice on newlink's error path
        - net: stmmac: fix taprio schedule configuration
        - net: stmmac: fix taprio configuration when base_time is in the past
        - net: avoid 32 x truesize under-estimation for tiny skbs
        - rxrpc: Fix handling of an unsupported token type in rxrpc_read()
        - net: stmmac: use __napi_schedule() for PREEMPT_RT
        - drm/panel: otm8009a: allow using non-continuous dsi clock
        - mac80211: do not drop tx nulldata packets on encrypted links
        - mac80211: check if atf has been disabled in __ieee80211_schedule_txq
        - net: dsa: unbind all switches from tree when DSA master unbinds
        - cxgb4/chtls: Fix tid stuck due to wrong update of qid
        - spi: fsl: Fix driver breakage when SPI_CS_HIGH is not set in spi->mode
        - spi: cadence: cache reference clock rate during probe
        - usb: ohci: Make distrust_firmware param default to false
        - elfcore: fix building with clang
        - spi: npcm-fiu: simplify the return expression of npcm_fiu_probe()
        - spi: npcm-fiu: Disable clock in probe error path
    
      * CVE-2021-20239
        - net, sctp, filter: remap copy_from_user failure error
    
     -- Stefan Bader <email address hidden>  Wed, 24 Mar 2021 10:27:36 +0100
  • linux (5.8.0-48.54) groovy; urgency=medium
    
      * CVE-2020-27170
        - bpf: Fix off-by-one for area size in creating mask to left
    
      * CVE-2020-27171
        - bpf: Prohibit alu ops for pointer types not defining ptr_limit
    
    linux (5.8.0-47.53) groovy; urgency=medium
    
      * binary assembly failures with CONFIG_MODVERSIONS present (LP: #1919315)
        - [Packaging] quiet (nomially) benign errors in BUILD script
    
      * CVE-2021-3444
        - bpf: Fix 32 bit src register truncation on div/mod
        - bpf: Fix truncation handling for mod32 dst reg wrt zero
    
      * CVE-2021-27365
        - scsi: iscsi: Verify lengths on passthrough PDUs
        - sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
        - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
    
      * CVE-2021-27363 // CVE-2021-27364
        - scsi: iscsi: Restrict sessions and handles to admin capabilities
    
     -- Kleber Sacilotto de Souza <email address hidden>  Fri, 19 Mar 2021 14:26:30 +0100
  • linux (5.8.0-45.51) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-45.51 -proposed tracker (LP: #1916143)
    
      * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
        - [Config] enable CONFIG_MODVERSIONS=y
        - [Packaging] build canonical-certs.pem from branch/arch certs
        - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
        - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
        - [Config] Allow ASM_MODVERSIONS and MODULE_REL_CRCS
    
      * CVE-2021-20194
        - bpf, cgroup: Fix optlen WARN_ON_ONCE toctou
        - bpf, cgroup: Fix problematic bounds check
    
      * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
        (LP: #1914543)
        - HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
    
      * Prevent thermal shutdown during boot process (LP: #1906168)
        - thermal/core: Emit a warning if the thermal zone is updated without ops
        - thermal/core: Add critical and hot ops
        - thermal/drivers/acpi: Use hot and critical ops
        - thermal/drivers/rcar: Remove notification usage
        - thermal: int340x: Fix unexpected shutdown at critical temperature
        - thermal: intel: pch: Fix unexpected shutdown at critical temperature
    
      * geneve overlay network on vlan interface broken with offload enabled
        (LP: #1914447)
        - net/mlx5e: Fix SWP offsets when vlan inserted by driver
    
      * Groovy update: upstream stable patchset 2021-02-11 (LP: #1915473)
        - net: cdc_ncm: correct overhead in delayed_ndp_size
        - net: hns3: fix the number of queues actually used by ARQ
        - net: hns3: fix a phy loopback fail issue
        - net: stmmac: dwmac-sun8i: Balance internal PHY resource references
        - net: stmmac: dwmac-sun8i: Balance internal PHY power
        - net: vlan: avoid leaks on register_vlan_dev() failures
        - net/sonic: Fix some resource leaks in error handling paths
        - net: ipv6: fib: flush exceptions when purging route
        - tools: selftests: add test for changing routes with PTMU exceptions
        - net: fix pmtu check in nopmtudisc mode
        - net: ip: always refragment ip defragmented packets
        - octeontx2-af: fix memory leak of lmac and lmac->name
        - nexthop: Fix off-by-one error in error path
        - nexthop: Unlink nexthop group entry in error path
        - s390/qeth: fix L2 header access in qeth_l3_osa_features_check()
        - net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE
        - net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address
        - net/mlx5e: ethtool, Fix restriction of autoneg with 56G
        - chtls: Fix hardware tid leak
        - chtls: Remove invalid set_tcb call
        - chtls: Fix panic when route to peer not configured
        - chtls: Replace skb_dequeue with skb_peek
        - chtls: Added a check to avoid NULL pointer dereference
        - chtls: Fix chtls resources release sequence
        - HID: wacom: Fix memory leakage caused by kfifo_alloc
        - ARM: OMAP2+: omap_device: fix idling of devices during probe
        - i2c: sprd: use a specific timeout to avoid system hang up issue
        - dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk()
        - can: tcan4x5x: fix bittiming const, use common bittiming from m_can driver
        - can: m_can: m_can_class_unregister(): remove erroneous m_can_clk_stop()
        - can: kvaser_pciefd: select CONFIG_CRC32
        - cpufreq: powernow-k8: pass policy rather than use cpufreq_cpu_get()
        - spi: stm32: FIFO threshold level - fix align packet size
        - i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated
        - dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling
          path of the probe function
        - dmaengine: xilinx_dma: check dma_async_device_register return value
        - dmaengine: xilinx_dma: fix incompatible param warning in _child_probe()
        - dmaengine: xilinx_dma: fix mixed_enum_type coverity warning
        - qed: select CONFIG_CRC32
        - wil6210: select CONFIG_CRC32
        - block: rsxx: select CONFIG_CRC32
        - lightnvm: select CONFIG_CRC32
        - iommu/intel: Fix memleak in intel_irq_remapping_alloc
        - bpftool: Fix compilation failure for net.o with older glibc
        - net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups
        - net/mlx5e: Fix two double free cases
        - regmap: debugfs: Fix a memory leak when calling regmap_attach_dev
        - wan: ds26522: select CONFIG_BITREVERSE
        - regulator: qcom-rpmh-regulator: correct hfsmps515 definition
        - net: mvpp2: disable force link UP during port init procedure
        - KVM: arm64: Don't access PMCR_EL0 when no PMU is available
        - block: fix use-after-free in disk_part_iter_next
        - net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed
          packet
        - regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init()
        - drm/panfrost: Don't corrupt the queue mutex on open/close
        - scsi: ufs: Fix -Wsometimes-uninitialized warning
        - btrfs: skip unnecessary searches for xattrs when logging an inode
        - net: stmmac: dwmac-sun8i: Fix probe error handling
        - net: stmmac: dwmac-sun8i: Balance syscon (de)initialization
        - net: bareudp: add missing error handling for bareudp_link_config()
        - ptp: ptp_ines: prevent build when HAS_IOMEM is not set
        - chtls: Avoid unnecessary freeing of oreq pointer
        - nexthop: Bounce NHA_GATEWAY in FDB nexthop groups
        - net/mlx5e: In skb build skip setting mark in switchdev mode
        - ionic: start queues before announcing link up
        - fanotify: Fix sys_fanotify_mark() on native x86-32
        - spi: spi-geni-qcom: Fix geni_spi_isr() NULL dereference in timeout case
        - i2c: mediatek: Fix apdma and i2c hand-shake timeout
        - interconnect: imx: Add a missing of_node_put after of_device_is_available
        - dmaengine: milbeaut-xdmac: Fix a resource leak in the error handling path of
          the probe function
        - arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA
        - phy: dp83640: select CONFIG_CRC32
        - zonefs: select CONFIG_CRC32
        - iommu/vt-d: Fix misuse of ALIGN in qi_flush_piotlb()
        - nvme-tcp: Fix possible race of io_work and direct send
        - arm64: cpufeature: remove non-exist CONFIG_KVM_ARM_HOST
        - drm/i915/dp: Track pm_qos per connector
        - net: mvneta: fix error message when MTU too large for XDP
        - selftests: fib_nexthops: Fix wrong mausezahn invocation
        - block/rnbd-clt: avoid module unload race with close confirmation
        - drm/panfrost: Remove unused variables in panfrost_job_close()
        - tools headers UAPI: Sync linux/fscrypt.h with the kernel sources
    
      * Fix the video can't output through WD19TB connected  on TGL's Type-C port
        during cold-boot (LP: #1913372)
        - drm/dp/mst: Export drm_dp_get_vc_payload_bw()
        - drm/i915: Fix the MST PBN divider calculation
    
      *  Fix regression introduced by codec PM change (LP: #1912676)
        - ASoC: SOF: Intel: hda: Resume codec to do jack detection
        - ASoC: SOF: Intel: hda: Modify existing helper to disable WAKEEN
        - ASoC: SOF: Intel: hda: Avoid checking jack on system suspend
        - ALSA: hda: Balance runtime/system PM if direct-complete is disabled
    
      * Restore palm ejection on multi-input devices (LP: #1913520)
        - HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices
    
      * intel-hid is not loaded on new Intel platform (LP: #1907160)
        - platform/x86: intel-hid: add Rocket Lake ACPI device ID
    
      * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
        - rtw88: reduce the log level for failure of tx report
    
      * Groovy update: upstream stable patchset 2021-02-05 (LP: #1914832)
        - i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs
        - iavf: fix double-release of rtnl_lock
        - net/sched: sch_taprio: ensure to reset/destroy all child qdiscs
        - net: mvpp2: Add TCAM entry to drop flow control pause frames
        - net: mvpp2: prs: fix PPPoE with ipv6 packet parse
        - net: systemport: set dev->max_mtu to UMAC_MAX_MTU_SIZE
        - ethernet: ucc_geth: fix use-after-free in ucc_geth_remove()
        - ethernet: ucc_geth: set dev->max_mtu to 1518
        - ionic: account for vlan tag len in rx buffer len
        - atm: idt77252: call pci_disable_device() on error path
        - net: mvpp2: Fix GoP port 3 Networking Complex Control configurations
        - ibmvnic: fix login buffer memory leak
        - ibmvnic: continue fatal error reset after passive init
        - net: ethernet: mvneta: Fix error handling in mvneta_probe
        - virtio_net: Fix recursive call to cpus_read_lock()
        - net/ncsi: Use real net-device for response handler
        - net: ethernet: Fix memleak in ethoc_probe
        - net-sysfs: take the rtnl lock when storing xps_cpus
        - net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc
        - net-sysfs: take the rtnl lock when storing xps_rxqs
        - net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc
        - net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered
        - tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS
        - bnxt_en: Check TQM rings for maximum supported value.
        - net: mvpp2: fix pkt coalescing int-threshold configuration
        - bnxt_en: Fix AER recovery.
        - ipv4: Ignore ECN bits for fib lookups in fib_compute_spec_dst()
        - net: sched: prevent invalid Scell_log shift count
        - net: hns: fix return value check in __lb_other_process()
        - erspan: fix version 1 check in gre_parse_header()
        - net: hdlc_ppp: Fix issues when mod_timer is called while timer is running
        - bareudp: set NETIF_F_LLTX flag
        - bareudp: Fix use of incorrect min_headroom size
        - vhost_net: fix ubuf refcount incorrectly when sendmsg fails
        - r8169: work around power-saving bug on some chip versions
        - net: dsa: lantiq_gswip: Enable GSWIP_MII_CFG_EN also for internal PHYs
        - net: dsa: lantiq_gswip: Fix GSWIP_MII_CFG(p) register access
        - CDC-NCM: remove "connected" log message
        - ibmvnic: fix: NULL pointer dereference.
        - net: usb: qmi_wwan: add Quectel EM160R-GL
        - stmmac: intel: Add PCI IDs for TGL-H platform
        - workqueue: Kick a worker based on the actual activation of delayed works
        - scsi: ufs: Fix wrong print message in dev_err()
        - scsi: ufs-pci: Fix restore from S4 for Intel controllers
        - scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk
          ->poweroff()
        - scsi: ufs-pci: Fix recovery from hibernate exit errors for Intel controllers
        - blk-mq: remove the BLK_MQ_REQ_INTERNAL flag
        - scsi: block: Introduce BLK_MQ_REQ_PM
        - scsi: ide: Do not set the RQF_PREEMPT flag for sense requests
        - scsi: ide: Mark power management requests with RQF_PM instead of RQF_PREEMPT
        - scsi: scsi_transport_spi: Set RQF_PM for domain validation commands
        - scsi: core: Only process PM requests if rpm_status != RPM_ACTIVE
        - local64.h: make <asm/local64.h> mandatory
        - lib/genalloc: fix the overflow when size is too big
        - depmod: handle the case of /sbin/depmod without /sbin in PATH
        - scsi: ufs: Clear UAC for FFU and RPMB LUNs
        - kbuild: don't hardcode depmod path
        - Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close
        - scsi: block: Remove RQF_PREEMPT and BLK_MQ_REQ_PREEMPT
        - scsi: block: Do not accept any requests while suspended
        - crypto: ecdh - avoid buffer overflow in ecdh_set_secret()
        - crypto: asym_tpm: correct zero out potential secrets
        - powerpc: Handle .text.{hot,unlikely}.* in linker script
        - Staging: comedi: Return -EFAULT if copy_to_user() fails
        - staging: mt7621-dma: Fix a resource leak in an error handling path
        - usb: gadget: enable super speed plus
        - USB: cdc-acm: blacklist another IR Droid device
        - USB: cdc-wdm: Fix use after free in service_outstanding_interrupt().
        - usb: dwc3: meson-g12a: disable clk on error handling path in probe
        - usb: dwc3: gadget: Clear wait flag on dequeue
        - usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion
        - usb: dwc3: ulpi: Replace CPU-based busyloop with Protocol-based one
        - usb: dwc3: ulpi: Fix USB2.0 HS/FS/LS PHY suspend regression
        - usb: chipidea: ci_hdrc_imx: add missing put_device() call in
          usbmisc_get_init_data()
        - USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set
        - usb: usbip: vhci_hcd: protect shift size
        - usb: uas: Add PNY USB Portable SSD to unusual_uas
        - USB: serial: iuu_phoenix: fix DMA from stack
        - USB: serial: option: add LongSung M5710 module support
        - USB: serial: option: add Quectel EM160R-GL
        - USB: yurex: fix control-URB timeout handling
        - USB: usblp: fix DMA to stack
        - ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks
        - usb: gadget: select CONFIG_CRC32
        - USB: Gadget: dummy-hcd: Fix shift-out-of-bounds bug
        - usb: gadget: f_uac2: reset wMaxPacketSize
        - usb: gadget: function: printer: Fix a memory leak for interface descriptor
        - usb: gadget: u_ether: Fix MTU size mismatch with RX packet size
        - USB: gadget: legacy: fix return error code in acm_ms_bind()
        - usb: gadget: Fix spinlock lockup on usb_function_deactivate
        - usb: gadget: configfs: Preserve function ordering after bind failure
        - usb: gadget: configfs: Fix use-after-free issue with udc_name
        - USB: serial: keyspan_pda: remove unused variable
        - hwmon: (amd_energy) fix allocation of hwmon_channel_info config
        - mm: make wait_on_page_writeback() wait for multiple pending writebacks
        - x86/mm: Fix leak of pmd ptlock
        - kvm: check tlbs_dirty directly
        - task_work: cleanup notification modes
        - x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR
        - x86/resctrl: Don't move a task to the same resource group
        - blk-iocost: fix NULL iocg deref from racing against initialization
        - ALSA: hda/via: Fix runtime PM for Clevo W35xSS
        - ALSA: hda/conexant: add a new hda codec CX11970
        - ALSA: hda/realtek - Fix speaker volume control on Lenovo C940
        - ALSA: hda/realtek: Add mute LED quirk for more HP laptops
        - ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256.
        - iommu/vt-d: Move intel_iommu info from struct intel_svm to struct
          intel_svm_dev
        - btrfs: send: fix wrong file path when there is an inode with a pending rmdir
        - Revert "device property: Keep secondary firmware node secondary by type"
        - dmabuf: fix use-after-free of dmabuf's file->f_inode
        - arm64: link with -z norelro for LLD or aarch64-elf
        - drm/i915: clear the shadow batch
        - netfilter: x_tables: Update remaining dereference to RCU
        - netfilter: ipset: fix shift-out-of-bounds in htable_bits()
        - netfilter: xt_RATEEST: reject non-null terminated string from userspace
        - netfilter: nft_dynset: report EOPNOTSUPP on missing set feature
        - dmaengine: idxd: off by one in cleanup code
        - x86/mtrr: Correct the range check before performing MTRR type lookups
        - KVM: x86: fix shift out of bounds reported by UBSAN
        - rtlwifi: rise completion at the last step of firmware callback
    
      * Groovy update: upstream stable patchset 2021-02-03 (LP: #1914472)
        - net/sched: sch_taprio: reset child qdiscs before freeing them
        - mptcp: fix security context on server socket
        - ethtool: fix error paths in ethnl_set_channels()
        - ethtool: fix string set id check
        - md/raid10: initialize r10_bio->read_slot before use.
        - drm/amd/display: Add get_dig_frontend implementation for DCEx
        - io_uring: close a small race gap for files cancel
        - jffs2: Allow setting rp_size to zero during remounting
        - jffs2: Fix NULL pointer dereference in rp_size fs option parsing
        - scsi: block: Fix a race in the runtime power management code
        - mm/hugetlb: fix deadlock in hugetlb_cow error path
        - mm: memmap defer init doesn't work as expected
        - lib/zlib: fix inflating zlib streams on s390
        - uapi: move constants from <linux/kernel.h> to <linux/const.h>
        - tools headers UAPI: Sync linux/const.h with the kernel headers
        - cgroup: Fix memory leak when parsing multiple source parameters
        - zlib: move EXPORT_SYMBOL() and MODULE_LICENSE() out of dfltcc_syms.c
        - scsi: cxgb4i: Fix TLS dependency
        - Bluetooth: hci_h5: close serdev device and free hu in h5_close
        - fbcon: Disable accelerated scrolling
        - reiserfs: add check for an invalid ih_entry_count
        - misc: vmw_vmci: fix kernel info-leak by initializing dbells in
          vmci_ctx_get_chkpt_doorbells()
        - media: gp8psk: initialize stats at power control logic
        - f2fs: fix shift-out-of-bounds in sanity_check_raw_super()
        - ALSA: seq: Use bool for snd_seq_queue internal flags
        - ALSA: rawmidi: Access runtime->avail always in spinlock
        - bfs: don't use WARNING: string when it's just info.
        - ext4: check for invalid block size early when mounting a file system
        - fcntl: Fix potential deadlock in send_sig{io, urg}()
        - rtc: sun6i: Fix memleak in sun6i_rtc_clk_init
        - module: set MODULE_STATE_GOING state when a module fails to load
        - quota: Don't overflow quota file offsets
        - rtc: pl031: fix resource leak in pl031_probe
        - powerpc: sysdev: add missing iounmap() on error in mpic_msgr_probe()
        - i3c master: fix missing destroy_workqueue() on error in i3c_master_register
        - NFSv4: Fix a pNFS layout related use-after-free race when freeing the inode
        - f2fs: avoid race condition for shrinker count
        - module: delay kobject uevent until after module init call
        - fs/namespace.c: WARN if mnt_count has become negative
        - watchdog: rti-wdt: fix reference leak in rti_wdt_probe
        - um: random: Register random as hwrng-core device
        - um: ubd: Submit all data segments atomically
        - ceph: fix inode refcount leak when ceph_fill_inode on non-I_NEW inode fails
        - drm/amd/display: updated wm table for Renoir
        - tick/sched: Remove bogus boot "safety" check
        - s390: always clear kernel stack backchain before calling functions
        - io_uring: remove racy overflow list fast checks
        - ALSA: pcm: Clear the full allocated memory at hw_params
        - dm verity: skip verity work if I/O error when system is shutting down
        - rtc: pcf2127: move watchdog initialisation to a separate function
        - rtc: pcf2127: only use watchdog when explicitly available
        - dt-bindings: rtc: add reset-source property
        - kdev_t: always inline major/minor helper functions
        - ALSA: hda/realtek - Modify Dell platform name
        - scsi: ufs: Allow an error return value from ->device_reset()
        - scsi: ufs: Re-enable WriteBooster after device reset
        - RDMA/siw,rxe: Make emulated devices virtual in the device tree
        - fuse: fix bad inode
        - rwsem: Implement down_read_killable_nested
        - rwsem: Implement down_read_interruptible
        - exec: Transform exec_update_mutex into a rw_semaphore
        - mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start
    
     -- Stefan Bader <email address hidden>  Fri, 19 Feb 2021 10:59:43 +0100
  • linux (5.8.0-44.50) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-44.50 -proposed tracker (LP: #1914805)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
        - update dkms package versions
    
      * Introduce the new NVIDIA 460-server series and update the 460 series
        (LP: #1913200)
        - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server
        - [Config] dkms-versions -- add the 460-server nvidia driver
    
      * [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
        - Revert "UBUNTU: SAUCE: e1000e: bump up timeout to wait when ME un-configure
          ULP mode"
        - e1000e: Only run S0ix flows if shutdown succeeded
        - Revert "e1000e: disable s0ix entry and exit flows for ME systems"
        - e1000e: Export S0ix flags to ethtool
    
      * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) //
        [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
        - e1000e: bump up timeout to wait when ME un-configures ULP mode
    
      * Cannot probe sata disk on sata controller behind VMD: ata1.00: failed to
        IDENTIFY (I/O error, err_mask=0x4) (LP: #1894778)
        - PCI: vmd: Offset Client VMD MSI-X vectors
    
      * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
        - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
    
      * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
        (LP: #1908992)
        - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
    
      * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
        - SAUCE: ALSA: hda: Add Cometlake-R PCI ID
    
      * switch to an autogenerated nvidia series based core via dkms-versions
        (LP: #1912803)
        - [Packaging] nvidia -- use dkms-versions to define versions built
        - [Packaging] update-version-dkms -- maintain flags fields
        - [Config] dkms-versions -- add transitional/skip information for nvidia
          packages
    
      * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
        result (LP: #1908499)
        - selftests: fix the return value for UDP GRO test
    
      * [UBUNTU 21.04] vfio: pass DMA availability information to userspace
        (LP: #1907421)
        - vfio/type1: Refactor vfio_iommu_type1_ioctl()
        - vfio iommu: Add dma available capability
    
      * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP
        tx csum offload (LP: #1909062)
        - qede: fix offload for IPIP tunnel packets
    
      * Use DCPD to control HP DreamColor panel (LP: #1911001)
        - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
    
      * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
        Workstation (LP: #1910561)
        - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
    
      * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842)
        - net/mlx5e: Fix multicast counter not up-to-date in "ip -s"
    
      * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
        P9 (LP: #1882503)
        - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic
    
      * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
        - Input: i8042 - unbreak Pegatron C15B
    
      * update ENA driver, incl. new ethtool stats (LP: #1910291)
        - net: ena: ethtool: convert stat_offset to 64 bit resolution
        - net: ena: ethtool: Add new device statistics
        - net: ena: ethtool: add stats printing to XDP queues
        - net: ena: xdp: add queue counters for xdp actions
        - net: ena: Change license into format to SPDX in all files
        - net: ena: Change log message to netif/dev function
        - net: ena: Remove redundant print of placement policy
        - net: ena: Change RSS related macros and variables names
        - net: ena: Fix all static chekers' warnings
        - drivers/net/ethernet: remove incorrectly formatted doc
        - net: ena: Capitalize all log strings and improve code readability
    
      * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027)
        - net: ipconfig: Avoid spurious blank lines in boot log
        - x86/split-lock: Avoid returning with interrupts enabled
        - exfat: Avoid allocating upcase table using kcalloc()
        - soc/tegra: fuse: Fix index bug in get_process_id
        - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
        - USB: serial: option: add interface-number sanity check to flag handling
        - USB: gadget: f_acm: add support for SuperSpeed Plus
        - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
        - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
        - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
        - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
        - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
        - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
          Exynos5410
        - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
        - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
        - coresight: tmc-etr: Check if page is valid before dma_map_page()
        - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
        - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
        - f2fs: fix to seek incorrect data offset in inline data file
        - scsi: megaraid_sas: Check user-provided offsets
        - HID: i2c-hid: add Vero K147 to descriptor override
        - serial_core: Check for port state when tty is in error state
        - fscrypt: remove kernel-internal constants from UAPI header
        - fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME
        - fscrypt: add fscrypt_is_nokey_name()
        - ubifs: prevent creating duplicate encrypted filenames
        - ext4: prevent creating duplicate encrypted filenames
        - f2fs: prevent creating duplicate encrypted filenames
        - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
        - quota: Sanity-check quota file headers on load
        - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to
          vfs_cleanup_quota_inode()
        - media: msi2500: assign SPI bus number dynamically
        - crypto: af_alg - avoid undefined behavior accessing salg_name
        - nl80211: validate key indexes for cfg80211_registered_device
        - md: fix a warning caused by a race between concurrent md_ioctl()s
        - drm/gma500: fix double free of gma_connector
        - drm/aspeed: Fix Kconfig warning & subsequent build errors
        - drm/mcde: Fix handling of platform_get_irq() error
        - drm/tve200: Fix handling of platform_get_irq() error
        - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
        - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
        - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
        - soc: mediatek: Check if power domains can be powered on at boot time
        - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value
        - arm64: dts: ipq6018: update the reserved-memory node
        - soc: qcom: geni: More properly switch to DMA mode
        - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
        - RDMA/bnxt_re: Set queue pair state when being queried
        - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
        - selinux: fix error initialization in inode_doinit_with_dentry()
        - ARM: dts: aspeed-g6: Fix the GPIO memory size
        - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
        - RDMA/core: Fix error return in _ib_modify_qp()
        - RDMA/rxe: Compute PSN windows correctly
        - x86/mm/ident_map: Check for errors from ident_pud_init()
        - ARM: p2v: fix handling of LPAE translation in BE mode
        - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed
        - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established
        - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex
        - x86/apic: Fix x2apic enablement without interrupt remapping
        - sched/deadline: Fix sched_dl_global_validate()
        - sched: Reenable interrupts in do_sched_yield()
        - drm/amdgpu: fix incorrect enum type
        - crypto: talitos - Endianess in current_desc_hdr()
        - crypto: talitos - Fix return type of current_desc_hdr()
        - crypto: inside-secure - Fix sizeof() mismatch
        - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
        - ARM: dts: aspeed: tiogapass: Remove vuart
        - drm/amdgpu: fix build_coefficients() argument
        - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
        - spi: img-spfi: fix reference leak in img_spfi_resume
        - f2fs: call f2fs_get_meta_page_retry for nat page
        - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr()
        - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
        - spi: spi-mem: fix reference leak in spi_mem_access_start
        - scsi: aacraid: Improve compat_ioctl handlers
        - ASoC: pcm: DRAIN support reactivation
        - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe
        - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update
        - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
        - spi: stm32: fix reference leak in stm32_spi_resume
        - x86/mce: Correct the detection of invalid notifier priorities
        - drm/edid: Fix uninitialized variable in drm_cvt_modes()
        - ath11k: Initialize complete alpha2 for regulatory change
        - ath11k: Fix number of rules in filtered ETSI regdomain
        - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
        - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
        - arm64: dts: exynos: Correct psci compatible used on Exynos7
        - drm/panel: simple: Add flags to boe_nv133fhm_n61
        - Bluetooth: Fix null pointer dereference in hci_event_packet()
        - Bluetooth: hci_h5: fix memory leak in h5_close
        - spi: stm32-qspi: fix reference leak in stm32 qspi operations
        - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
        - spi: mt7621: fix missing clk_disable_unprepare() on error in
          mt7621_spi_probe
        - spi: tegra20-slink: fix reference leak in slink ops of tegra20
        - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
        - spi: tegra114: fix reference leak in tegra spi ops
        - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
          bcm63xx_hsspi_resume
        - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of()
        - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
        - selftest/bpf: Add missed ip6ip6 test back
        - ASoC: wm8994: Fix PM disable depth imbalance on error
        - ASoC: wm8998: Fix PM disable depth imbalance on error
        - spi: sprd: fix reference leak in sprd_spi_remove
        - ASoC: arizona: Fix a wrong free in wm8997_probe
        - RDMa/mthca: Work around -Wenum-conversion warning
        - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG
        - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node
        - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
        - drm/amdgpu: fix compute queue priority if num_kcq is less than 4
        - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted
        - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager
        - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
        - drm/udl: Fix missing error code in udl_handle_damage()
        - staging: greybus: codecs: Fix reference counter leak in error handling
        - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
          gasket_interrupt.c
        - drm/amdkfd: Put ACPI table after using it
        - media: tm6000: Fix sizeof() mismatches
        - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
        - media: mtk-vcodec: add missing put_device() call in
          mtk_vcodec_release_dec_pm()
        - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
        - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
        - media: staging: rkisp1: cap: fix runtime PM imbalance on error
        - media: cedrus: fix reference leak in cedrus_start_streaming
        - media: platform: add missing put_device() call in mtk_jpeg_probe() and
          mtk_jpeg_remove()
        - media: venus: core: change clk enable and disable order in resume and
          suspend
        - media: venus: core: vote for video-mem path
        - media: venus: core: vote with average bandwidth and peak bandwidth as zero
        - RDMA/cma: Add missing error handling of listen_id
        - ASoC: meson: fix COMPILE_TEST error
        - scsi: core: Fix VPD LUN ID designator priorities
        - media: venus: put dummy vote on video-mem path after last session release
        - media: solo6x10: fix missing snd_card_free in error handling case
        - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
        - mmc: sdhci: tegra: fix wrong unit with busy_timeout
        - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
        - drm/meson: Free RDMA resources after tearing down DRM
        - drm/meson: Unbind all connectors on module removal
        - drm/meson: dw-hdmi: Register a callback to disable the regulator
        - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP
          registers
        - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM
        - Input: ads7846 - fix race that causes missing releases
        - Input: ads7846 - fix integer overflow on Rt calculation
        - Input: ads7846 - fix unaligned access on 7845
        - bus: mhi: core: Remove double locking from mhi_driver_remove()
        - bus: mhi: core: Fix null pointer access when parsing MHI configuration
        - usb/max3421: fix return error code in max3421_probe()
        - spi: mxs: fix reference leak in mxs_spi_probe
        - selftests/bpf: Fix broken riscv build
        - powerpc: Avoid broken GCC __attribute__((optimize))
        - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
        - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory
        - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path"
        - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in
          htcpld_register_chip_i2c()
        - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
        - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF
        - scsi: ufs: Fix clkgating on/off
        - rcu: Allow rcu_irq_enter_check_tick() from NMI
        - rcu,ftrace: Fix ftrace recursion
        - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
        - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
        - spi: fix resource leak for drivers without .remove callback
        - drm/meson: dw-hdmi: Disable clocks on driver teardown
        - drm/meson: dw-hdmi: Enable the iahb clock early enough
        - PCI: Disable MSI for Pericom PCIe-USB adapter
        - PCI: brcmstb: Initialize "tmp" before use
        - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
        - soc: ti: Fix reference imbalance in knav_dma_probe
        - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
        - soc: qcom: initialize local variable
        - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp
        - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias
        - Input: omap4-keypad - fix runtime PM error handling
        - clk: meson: Kconfig: fix dependency for G12A
        - ath11k: Fix the rx_filter flag setting for peer rssi stats
        - RDMA/cxgb4: Validate the number of CQEs
        - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute
        - memstick: fix a double-free bug in memstick_check
        - ARM: dts: at91: sam9x60: add pincontrol for USB Host
        - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
        - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
        - mmc: pxamci: Fix error return code in pxamci_probe
        - brcmfmac: fix error return code in brcmf_cfg80211_connect()
        - orinoco: Move context allocation after processing the skb
        - qtnfmac: fix error return code in qtnf_pcie_probe()
        - rsi: fix error return code in rsi_reset_card()
        - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
        - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
        - arm64: dts: qcom: sdm845: Limit ipa iommu streams
        - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata()
        - arm64: tegra: Fix DT binding for IO High Voltage entry
        - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind
        - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
        - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
          configuration
        - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
          configuration
        - arm64: dts: qcom: sc7180: limit IPA iommu streams
        - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac
        - serial: 8250-mtk: Fix reference leak in mtk8250_probe
        - samples: bpf: Fix lwt_len_hist reusing previous BPF map
        - media: imx214: Fix stop streaming
        - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
        - media: max2175: fix max2175_set_csm_mode() error code
        - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
        - drm/mediatek: Use correct aliases name for ovl
        - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
        - ARM: dts: Remove non-existent i2c1 from 98dx3236
        - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
        - power: supply: bq25890: Use the correct range for IILIM register
        - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
        - power: supply: max17042_battery: Fix current_{avg,now} hiding with no
          current sense
        - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
        - power: supply: bq24190_charger: fix reference leak
        - genirq/irqdomain: Don't try to free an interrupt that has no mapping
        - arm64: dts: ls1028a: fix ENETC PTP clock input
        - arm64: dts: ls1028a: fix FlexSPI clock input
        - arm64: dts: freescale: sl28: combine SPI MTD partitions
        - phy: tegra: xusb: Fix usb_phy device driver field
        - arm64: dts: qcom: c630: Polish i2c-hid devices
        - arm64: dts: qcom: c630: Fix pinctrl pins properties
        - PCI: Bounds-check command-line resource alignment requests
        - PCI: Fix overflow in command-line resource alignment requests
        - PCI: iproc: Fix out-of-bound array accesses
        - PCI: iproc: Invalidate correct PAXB inbound windows
        - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
        - arm64: dts: meson-sm1: fix typo in opp table
        - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
        - scsi: pm80xx: Do not sleep in atomic context
        - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set
          SPI_MCR
        - ARM: dts: at91: at91sam9rl: fix ADC triggers
        - RDMA/hns: Fix 0-length sge calculation error
        - RDMA/hns: Bugfix for calculation of extended sge
        - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
        - media: i2c: imx219: Selection compliance fixes
        - ath11k: Fix an error handling path
        - ath10k: Fix the parsing error in service available event
        - ath10k: Fix an error handling path
        - ath10k: Release some resources in an error handling path
        - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
        - NFSv4.2: condition READDIR's mask for security label based on LSM state
        - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
        - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
        - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
        - lockd: don't use interval-based rebinding over TCP
        - NFS: switch nfsiod to be an UNBOUND workqueue.
        - selftests/seccomp: Update kernel config
        - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
        - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
        - media: tvp5150: Fix wrong return value of tvp5150_parse_dt()
        - media: saa7146: fix array overflow in vidioc_s_audio()
        - powerpc/perf: Fix crash with is_sier_available when pmu is not set
        - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
        - powerpc/xmon: Fix build failure for 8xx
        - powerpc/perf: Fix the PMU group constraints for threshold events in power10
        - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
        - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
        - clocksource/drivers/ingenic: Fix section mismatch
        - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
        - libbpf: Sanitise map names before pinning
        - ARM: dts: at91: sam9x60ek: remove bypass property
        - ARM: dts: at91: sama5d2: map securam as device
        - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
        - selftests/bpf: Fix invalid use of strncat in test_sockmap
        - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
        - arm64: dts: rockchip: Fix UART pull-ups on rk3328
        - memstick: r592: Fix error return in r592_probe()
        - MIPS: Don't round up kernel sections size for memblock_add()
        - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE
        - mt76: set fops_tx_stats.owner to THIS_MODULE
        - net/mlx5: Properly convey driver version to firmware
        - mt76: fix memory leak if device probing fails
        - mt76: fix tkip configuration for mt7615/7663 devices
        - ASoC: jz4740-i2s: add missed checks for clk_get()
        - dm ioctl: fix error return code in target_message
        - ASoC: cros_ec_codec: fix uninitialized memory read
        - ASoC: qcom: fix QDSP6 dependencies, attempt #3
        - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
        - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe()
        - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
        - clocksource/drivers/arm_arch_timer: Correct fault programming of
          CNTKCTL_EL1.EVNTI
        - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
        - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
        - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
        - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
        - cpufreq: st: Add missing MODULE_DEVICE_TABLE
        - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
        - cpufreq: loongson1: Add missing MODULE_ALIAS
        - cpufreq: scpi: Add missing MODULE_ALIAS
        - cpufreq: vexpress-spc: Add missing MODULE_ALIAS
        - Bluetooth: btusb: Add the missed release_firmware() in
          btusb_mtk_setup_firmware()
        - Bluetooth: btmtksdio: Add the missed release_firmware() in
          mtk_setup_firmware()
        - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name
        - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name
        - Bluetooth: btusb: Fix detection of some fake CSR controllers with a
          bcdDevice val of 0x0134
        - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C
        - mtd: spi-nor: ignore errors in spi_nor_unlock_all()
        - mtd: spi-nor: atmel: remove global protection flag
        - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040
        - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements
        - arm64: dts: meson: fix PHY deassert timing requirements
        - ARM: dts: meson: fix PHY deassert timing requirements
        - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
        - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements
        - clk: fsl-sai: fix memory leak
        - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
        - scsi: pm80xx: Fix error return in pm8001_pci_probe()
        - scsi: iscsi: Fix inappropriate use of put_device()
        - seq_buf: Avoid type mismatch for seq_buf_init
        - scsi: fnic: Fix error return code in fnic_probe()
        - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
          systems
        - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx
          system
        - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel
          mode
        - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
        - powerpc/pseries/hibernation: remove redundant cacheinfo update
        - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK
        - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
        - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
        - ASoC: max98390: Fix error codes in max98390_dsm_init()
        - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
        - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
        - usb: oxu210hp-hcd: Fix memory leak in oxu_create
        - speakup: fix uninitialized flush_lock
        - nfsd: Fix message level for normal termination
        - NFSD: Fix 5 seconds delay when doing inter server copy
        - nfs_common: need lock during iterate through the list
        - x86/kprobes: Restore BTF if the single-stepping is cancelled
        - scsi: qla2xxx: Fix N2N and NVMe connect retry failure
        - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
        - misc: pci_endpoint_test: fix return value of error branch
        - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
        - s390/cio: fix use-after-free in ccw_device_destroy_console
        - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained()
        - iwlwifi: mvm: hook up missing RX handlers
        - erofs: avoid using generic_block_bmap
        - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
          request bit
        - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is
          set
        - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX
        - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew()
        - RDMA/core: Do not indicate device ready when device enablement fails
        - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
        - remoteproc: qcom: fix reference leak in adsp_start
        - remoteproc: qcom: pas: fix error handling in adsp_pds_enable
        - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
        - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks
        - clk: tegra: Fix duplicated SE clock entry
        - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
        - mtd: rawnand: meson: Fix a resource leak in init
        - mtd: rawnand: gpmi: Fix the random DMA timeout issue
        - samples/bpf: Fix possible hang in xdpsock with multiple threads
        - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode()
        - extcon: max77693: Fix modalias string
        - crypto: atmel-i2c - select CONFIG_BITREVERSE
        - mac80211: don't set set TDLS STA bandwidth wider than possible
        - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
        - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
        - RDMA/hns: Limit the length of data copied between kernel and userspace
        - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask
        - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling
        - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
        - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
        - watchdog: sprd: remove watchdog disable from resume fail path
        - watchdog: sprd: check busy bit before new loading rather than after that
        - watchdog: Fix potential dereferencing of null pointer
        - ubifs: Fix error return code in ubifs_init_authentication()
        - um: Monitor error events in IRQ controller
        - um: tty: Fix handling of close in tty lines
        - um: chan_xterm: Fix fd leak
        - sunrpc: fix xs_read_xdr_buf for partial pages receive
        - RDMA/mlx5: Fix MR cache memory leak
        - RDMA/cma: Don't overwrite sgid_attr after device is released
        - nfc: s3fwrn5: Release the nfc firmware
        - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10
        - powerpc/ps3: use dma_mapping_error()
        - mm/gup: combine put_compound_head() and unpin_user_page()
        - mm/rmap: always do TTU_IGNORE_ACCESS
        - sparc: fix handling of page table constructor failure
        - mm/vmalloc: Fix unlock order in s_stop()
        - mm/vmalloc.c: fix kasan shadow poisoning size
        - mm,memory_failure: always pin the page in madvise_inject_error
        - hugetlb: fix an error code in hugetlb_reserve_pages()
        - mm: don't wake kswapd prematurely when watermark boosting is disabled
        - proc: fix lookup in /proc/net subdirectories after setns(2)
        - checkpatch: fix unescaped left brace
        - s390/test_unwind: fix CALL_ON_STACK tests
        - lan743x: fix rx_napi_poll/interrupt ping-pong
        - ice, xsk: clear the status bits for the next_to_use descriptor
        - i40e, xsk: clear the status bits for the next_to_use descriptor
        - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug
        - net: bcmgenet: Fix a resource leak in an error handling path in the probe
          functin
        - net: allwinner: Fix some resources leak in the error handling path of the
          probe and in the remove function
        - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy
        - block/rnbd-clt: Fix possible memleak
        - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read()
        - net: korina: fix return value
        - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
        - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug
        - watchdog: qcom: Avoid context switch in restart handler
        - watchdog: coh901327: add COMMON_CLK dependency
        - clk: ti: Fix memleak in ti_fapll_synth_setup
        - pwm: zx: Add missing cleanup in error path
        - pwm: lp3943: Dynamically allocate PWM chip base
        - pwm: imx27: Fix overflow for bigger periods
        - pwm: sun4i: Remove erroneous else branch
        - tools build: Add missing libcap to test-all.bin target
        - perf record: Fix memory leak when using '--user-regs=?' to list registers
        - qlcnic: Fix error code in probe
        - nfp: move indirect block cleanup to flower app stop callback
        - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
        - virtio_net: Fix error code in probe()
        - virtio_ring: Fix two use after free bugs
        - vhost scsi: fix error return code in vhost_scsi_set_endpoint()
        - epoll: check for events when removing a timed out thread from the wait queue
        - clk: at91: sam9x60: remove atmel,osc-bypass support
        - clk: s2mps11: Fix a resource leak in error handling paths in the probe
          function
        - clk: sunxi-ng: Make sure divider tables have sentinel
        - kconfig: fix return value of do_error_if()
        - powerpc/smp: Add __init to init_big_cores()
        - ARM: 9044/1: vfp: use undef hook for VFP support detection
        - perf probe: Fix memory leak when synthesizing SDT probes
        - io_uring: cancel reqs shouldn't kill overflow list
        - Smack: Handle io_uring kernel thread privileges
        - io_uring: fix io_cqring_events()'s noflush
        - vfio/pci: Move dummy_resources_list init in vfio_pci_probe()
        - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
        - media: gspca: Fix memory leak in probe
        - io_uring: fix io_wqe->work_list corruption
        - io_uring: fix 0-iov read buffer select
        - io_uring: fix ignoring xa_store errors
        - io_uring: make ctx cancel on exit targeted to actual ctx
        - media: sunxi-cir: ensure IR is handled when it is continuous
        - media: netup_unidvb: Don't leak SPI master in probe error path
        - media: ipu3-cio2: Remove traces of returned buffers
        - media: ipu3-cio2: Return actual subdev format
        - media: ipu3-cio2: Serialise access to pad format
        - media: ipu3-cio2: Validate mbus format in setting subdev format
        - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
        - Input: cyapa_gen6 - fix out-of-bounds stack access
        - ALSA: hda/ca0132 - Change Input Source enum strings.
        - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
          walks"
        - ACPI: PNP: compare the string length in the matching_id()
        - ALSA: hda: Fix regressions on clear and reconfig sysfs
        - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
        - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
        - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
        - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
        - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
        - ALSA: pcm: oss: Fix a few more UBSAN fixes
        - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
        - ALSA: hda/realtek: Add quirk for MSI-GP73
        - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
        - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658
        - ALSA: hda/realtek - Supported Dell fixed type headset
        - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
        - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
        - ALSA: core: memalloc: add page alignment for iram
        - s390/smp: perform initial CPU reset also for SMT siblings
        - s390/kexec_file: fix diag308 subcode when loading crash kernel
        - s390/idle: add missing mt_cycles calculation
        - s390/idle: fix accounting with machine checks
        - s390/dasd: fix hanging device offline processing
        - s390/dasd: prevent inconsistent LCU device data
        - s390/dasd: fix list corruption of pavgroup group list
        - s390/dasd: fix list corruption of lcu list
        - binder: add flag to clear buffer on txn complete
        - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
        - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS)
        - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision)
        - staging: comedi: mf6x4: Fix AI end-of-conversion detection
        - z3fold: simplify freeing slots
        - z3fold: stricter locking and more careful reclaim
        - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
        - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
        - powerpc/perf: Exclude kernel samples while counting events in user space.
        - cpufreq: intel_pstate: Use most recent guaranteed performance values
        - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
        - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
        - m68k: Fix WARNING splat in pmac_zilog driver
        - EDAC/i10nm: Use readl() to access MMIO registers
        - EDAC/amd64: Fix PCI component registration
        - cpuset: fix race between hotplug work and later CPU offline
        - USB: serial: mos7720: fix parallel-port state restore
        - USB: serial: digi_acceleport: fix write-wakeup deadlocks
        - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
        - USB: serial: keyspan_pda: fix write deadlock
        - USB: serial: keyspan_pda: fix stalled writes
        - USB: serial: keyspan_pda: fix write-wakeup use-after-free
        - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
        - USB: serial: keyspan_pda: fix write unthrottling
        - btrfs: do not shorten unpin len for caching block groups
        - btrfs: update last_byte_to_unpin in switch_commit_roots
        - btrfs: fix race when defragmenting leads to unnecessary IO
        - ext4: fix a memory leak of ext4_free_data
        - ext4: fix deadlock with fs freezing and EA inodes
        - ext4: don't remount read-only with errors=continue on reboot
        - arm64: dts: ti: k3-am65: mark dss as dma-coherent
        - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
        - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits
        - KVM: SVM: Remove the call to sev_platform_status() during setup
        - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
        - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
        - ARM: tegra: Populate OPP table for Tegra20 Ventana
        - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
        - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on
          syscall too
        - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
        - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter
        - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
        - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
        - powerpc/xmon: Change printk() to pr_cont()
        - powerpc/8xx: Fix early debug when SMC1 is relocated
        - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
        - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
        - powerpc/powernv/memtrace: Don't leak kernel memory to user space
        - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
        - ima: Don't modify file descriptor mode on the fly
        - um: Remove use of asprinf in umid.c
        - um: Fix time-travel mode
        - ceph: fix race in concurrent __ceph_remove_cap invocations
        - SMB3: avoid confusing warning message on mount to Azure
        - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp
        - SMB3.1.1: do not log warning message if server doesn't populate salt
        - ubifs: wbuf: Don't leak kernel memory to flash
        - jffs2: Fix GC exit abnormally
        - jffs2: Fix ignoring mounting options problem during remounting
        - jfs: Fix array index bounds check in dbAdjTree
        - drm/panfrost: Fix job timeout handling
        - platform/x86: mlx-platform: remove an unused variable
        - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
        - drm/i915: Fix mismatch between misplaced vma check and vma insert
        - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack
        - spi: pxa2xx: Fix use-after-free on unbind
        - spi: spi-sh: Fix use-after-free on unbind
        - spi: atmel-quadspi: Fix use-after-free on unbind
        - spi: spi-mtk-nor: Don't leak SPI master in probe error path
        - spi: ar934x: Don't leak SPI master in probe error path
        - spi: davinci: Fix use-after-free on unbind
        - spi: fsl: fix use of spisel_boot signal on MPC8309
        - spi: gpio: Don't leak SPI master in probe error path
        - spi: mxic: Don't leak SPI master in probe error path
        - spi: npcm-fiu: Disable clock in probe error path
        - spi: pic32: Don't leak DMA channels in probe error path
        - spi: rb4xx: Don't leak SPI master in probe error path
        - spi: sc18is602: Don't leak SPI master in probe error path
        - spi: spi-geni-qcom: Fix use-after-free on unbind
        - spi: spi-qcom-qspi: Fix use-after-free on unbind
        - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
        - spi: synquacer: Disable clock in probe error path
        - spi: mt7621: Disable clock in probe error path
        - spi: mt7621: Don't leak SPI master in probe error path
        - spi: atmel-quadspi: Disable clock in probe error path
        - spi: atmel-quadspi: Fix AHB memory accesses
        - soc: qcom: smp2p: Safely acquire spinlock without IRQs
        - mtd: parser: cmdline: Fix parsing of part-names with colons
        - mtd: core: Fix refcounting for unpartitioned MTDs
        - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
        - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
        - scsi: qla2xxx: Fix crash during driver load on big endian machines
        - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
        - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
        - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT
        - iio: buffer: Fix demux update
        - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
          rockchip_saradc_resume
        - iio: imu: st_lsm6dsx: fix edge-trigger interrupts
        - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
        - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
        - iio:magnetometer:mag3110: Fix alignment and data leak issues.
        - iio:pressure:mpl3115: Force alignment of buffer
        - iio:imu:bmi160: Fix too large a buffer.
        - iio:imu:bmi160: Fix alignment and data leak issues
        - iio:adc:ti-ads124s08: Fix buffer being too long.
        - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
        - md/cluster: block reshape with remote resync job
        - md/cluster: fix deadlock when node is doing resync job
        - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
          sunxi_pinctrl_irq_handler
        - clk: ingenic: Fix divider calculation with div tables
        - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
        - clk: tegra: Do not return 0 on failure
        - device-dax/core: Fix memory leak when rmmod dax.ko
        - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
          list.
        - driver: core: Fix list corruption after device_del()
        - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
        - xen/xenbus: Allow watches discard events before queueing
        - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
        - xen/xenbus/xen_bus_type: Support will_handle watch callback
        - xen/xenbus: Count pending messages for each watch
        - xenbus/xenbus_backend: Disallow pending watch messages
        - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
          labels
        - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
        - tracing: Disable ftrace selftests when any tracer is running
        - mt76: add back the SUPPORTS_REORDERING_BUFFER flag
        - of: fix linker-section match-table corruption
        - PCI: Fix pci_slot_release() NULL pointer dereference
        - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
        - remoteproc: sysmon: Ensure remote notification ordering
        - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has
          changed
        - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
        - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
        - null_blk: Fix zone size initialization
        - null_blk: Fail zone append to conventional zones
        - drm/edid: fix objtool warning in drm_cvt_modes()
        - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
        - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator
        - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node
        - pinctrl: merrifield: Set default bias in case no particular value given
        - pinctrl: baytrail: Avoid clearing debounce value when turning it off
        - ARM: dts: sun8i: v3s: fix GIC node memory range
        - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY
        - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp
        - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin
        - gpio: zynq: fix reference leak in zynq_gpio functions
        - gpio: mvebu: fix potential user-after-free on probe
        - scsi: bnx2i: Requires MMU
        - xsk: Replace datagram_poll by sock_poll_wait
        - can: softing: softing_netdev_open(): fix error handling
        - clk: renesas: r9a06g032: Drop __packed for portability
        - pinctrl: aspeed: Fix GPIO requests on pass-through banks
        - netfilter: x_tables: Switch synchronization to RCU
        - netfilter: nft_compat: make sure xtables destructors have run
        - netfilter: nft_dynset: fix timeouts later than 23 days
        - afs: Fix memory leak when mounting with multiple source parameters
        - gpio: eic-sprd: break loop when getting NULL device resource
        - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID
        - selftests/bpf/test_offload.py: Reset ethtool features after failed setting
        - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
        - i40e: optimise prefetch page refcount
        - i40e: avoid premature Rx buffer reuse
        - ixgbe: avoid premature Rx buffer reuse
        - selftests: fix poll error in udpgro.sh
        - net: mvpp2: add mvpp2_phylink_to_port() helper
        - drm/tegra: replace idr_init() by idr_init_base()
        - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling
        - drm/tegra: sor: Disable clocks on error in tegra_sor_init()
        - habanalabs: put devices before driver removal
        - arm64: syscall: exit userspace before unmasking exceptions
        - vxlan: Add needed_headroom for lower device
        - vxlan: Copy needed_tailroom from lowerdev
        - scsi: mpt3sas: Increase IOCInit request timeout to 30s
        - dm table: Remove BUG_ON(in_interrupt())
        - iwlwifi: pcie: add one missing entry for AX210
        - drm/amd/display: Init clock value by current vbios CLKs
        - perf/x86/intel: Check PEBS status correctly
        - kbuild: avoid split lines in .mod files
        - ARM: sunxi: Add machine match for the Allwinner V3 SoC
        - cfg80211: initialize rekey_data
        - fix namespaced fscaps when !CONFIG_SECURITY
        - lwt: Disable BH too in run_lwt_bpf()
        - drm/amd/display: Prevent bandwidth overflow
        - drm/amdkfd: Fix leak in dmabuf import
        - Input: cros_ec_keyb - send 'scancodes' in addition to key events
        - initramfs: fix clang build failure
        - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
    
      * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
        - Kbuild: do not emit debug info for assembly with LLVM_IAS=1
        - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
        - [Config] updateconfigs for ZSMALLOC_PGTABLE_MAPPING
        - kprobes: Remove NMI context check
        - kprobes: Tell lockdep about kprobe nesting
        - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks
        - tools/bootconfig: Fix to check the write failure correctly
        - net, xsk: Avoid taking multiple skbuff references
        - bpftool: Fix error return value in build_btf_type_table
        - vhost-vdpa: fix page pinning leakage in error path (rework)
        - powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation
        - batman-adv: Consider fragmentation for needed_headroom
        - batman-adv: Reserve needed_*room for fragments
        - batman-adv: Don't always reallocate the fragmentation skb head
        - ipvs: fix possible memory leak in ip_vs_control_net_init
        - ibmvnic: handle inconsistent login with reset
        - ibmvnic: stop free_all_rwi on failed reset
        - ibmvnic: avoid memset null scrq msgs
        - ibmvnic: delay next reset if hard reset fails
        - ibmvnic: track pending login
        - ibmvnic: send_login should check for crq errors
        - ibmvnic: reduce wait for completion time
        - drm/rockchip: Avoid uninitialized use of endpoint id in LVDS
        - drm/panel: sony-acx565akm: Fix race condition in probe
        - can: m_can: tcan4x5x_can_probe(): fix error path: remove erroneous
          clk_disable_unprepare()
        - can: sja1000: sja1000_err(): don't count arbitration lose as an error
        - can: sun4i_can: sun4i_can_err(): don't count arbitration lose as an error
        - can: c_can: c_can_power_up(): fix error handling
        - can: kvaser_pciefd: kvaser_pciefd_open(): fix error handling
        - samples/ftrace: Mark my_tramp[12]? global
        - scsi: storvsc: Fix error return in storvsc_probe()
        - net: broadcom CNIC: requires MMU
        - iwlwifi: pcie: invert values of NO_160 device config entries
        - perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS
        - zlib: export S390 symbols for zlib modules
        - phy: usb: Fix incorrect clearing of tca_drv_sel bit in SETUP reg for 7211
        - arm64: dts: rockchip: Remove system-power-controller from pmic on Odroid Go
          Advance
        - iwlwifi: pcie: limit memory read spin time
        - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards.
        - arm64: dts: rockchip: Reorder LED triggers from mmc devices on rk3399-roc-
          pc.
        - iwlwifi: sta: set max HE max A-MPDU according to HE capa
        - iwlwifi: pcie: set LTR to avoid completion timeout
        - iwlwifi: mvm: fix kernel panic in case of assert during CSA
        - powerpc: Drop -me200 addition to build flags
        - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges
        - ARC: stack unwinding: don't assume non-current task is sleeping
        - scsi: ufs: Fix unexpected values from ufshcd_read_desc_param()
        - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE
        - interconnect: qcom: msm8916: Remove rpm-ids from non-RPM nodes
        - interconnect: qcom: qcs404: Remove GPU and display RPM IDs
        - ibmvnic: skip tx timeout reset while in resetting
        - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend
        - drm/exynos: depend on COMMON_CLK to fix compile tests
        - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
        - arm-smmu-qcom: Ensure the qcom_scm driver has finished probing
        - btrfs: do nofs allocations when adding and removing qgroup relations
        - btrfs: fix lockdep splat when enabling and disabling qgroups
        - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
        - intel_idle: Fix intel_idle() vs tracing
        - arm64: tegra: Disable the ACONNECT for Jetson TX2
        - platform/x86: thinkpad_acpi: add P1 gen3 second fan support
        - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
        - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
          Yoga 11e 4th gen
        - platform/x86: thinkpad_acpi: Whitelist P15 firmware for dual fan control
        - platform/x86: acer-wmi: add automatic keyboard background light toggle key
          as KEY_LIGHTS_TOGGLE
        - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
        - platform/x86: touchscreen_dmi: Add info for the Predia Basic tablet
        - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
        - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0
        - s390: fix irq state tracing
        - intel_idle: Build fix
        - media: pulse8-cec: fix duplicate free at disconnect or probe error
        - media: pulse8-cec: add support for FW v10 and up
        - mmc: mediatek: Extend recheck_sdio_irq fix to more variants
        - ktest.pl: Fix incorrect reboot for grub2bls
        - xen: add helpers for caching grant mapping pages
        - Input: cm109 - do not stomp on control URB
        - Input: i8042 - add Acer laptops to the i8042 reset list
        - pinctrl: jasperlake: Fix HOSTSW_OWN offset
        - mmc: sdhci-of-arasan: Fix clock registration error for Keem Bay SOC
        - mmc: block: Fixup condition for CMD13 polling for RPMB requests
        - drm/amdgpu/disply: set num_crtc earlier
        - drm/i915/gem: Propagate error from cancelled submit due to context closure
        - drm/i915/display/dp: Compute the correct slice count for VDSC on DP
        - drm/i915/gt: Declare gen9 has 64 mocs entries!
        - drm/i915/gt: Ignore repeated attempts to suspend request flow across reset
        - drm/i915/gt: Cancel the preemption timeout on responding to it
        - kbuild: avoid static_assert for genksyms
        - proc: use untagged_addr() for pagemap_read addresses
        - zonefs: fix page reference and BIO leak
        - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
        - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
        - x86/membarrier: Get rid of a dubious optimization
        - x86/apic/vector: Fix ordering in vector assignment
        - x86/kprobes: Fix optprobe to detect INT3 padding correctly
        - compiler.h: fix barrier_data() on clang
        - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
        - net/sched: fq_pie: initialize timer earlier in fq_pie_init()
        - net: ipa: pass the correct size when freeing DMA memory
        - ipv4: fix error return code in rtm_to_fib_config()
        - mac80211: mesh: fix mesh_pathtbl_init() error path
        - net: bridge: vlan: fix error return code in __vlan_add()
        - vrf: packets with lladdr src needs dst at input with orig_iif when needs
          strict
        - net: hns3: remove a misused pragma packed
        - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments
        - enetc: Fix reporting of h/w packet counters
        - bridge: Fix a deadlock when enabling multicast snooping
        - mptcp: print new line in mptcp_seq_show() if mptcp isn't in use
        - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux
        - net: stmmac: start phylink instance before stmmac_hw_setup()
        - net: stmmac: free tx skb buffer in stmmac_resume()
        - net: stmmac: delete the eee_ctrl_timer after napi disabled
        - net: stmmac: overwrite the dma_cap.addr64 according to HW design
        - net: ll_temac: Fix potential NULL dereference in temac_probe()
        - tcp: select sane initial rcvq_space.space for big MSS
        - e1000e: fix S0ix flow to allow S0i3.2 subset entry
        - ethtool: fix stack overflow in ethnl_parse_bitset()
        - tcp: fix cwnd-limited bug for TSO deferral where we send nothing
        - net: flow_offload: Fix memory leak for indirect flow block
        - net/mlx4_en: Avoid scheduling restart task if it is already running
        - net/mlx4_en: Handle TX error CQE
        - net: sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in cls_flower
        - ch_ktls: fix build warning for ipv4-only config
        - lan743x: fix for potential NULL pointer dereference with bare card
        - net: stmmac: increase the timeout for dma reset
        - net: tipc: prevent possible null deref of link
        - ktest.pl: If size of log is too big to email, email error message
        - USB: dummy-hcd: Fix uninitialized array use in init()
        - USB: add RESET_RESUME quirk for Snapscan 1212
        - ALSA: usb-audio: Fix potential out-of-bounds shift
        - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
        - xhci: Give USB2 ports time to enter U3 in bus suspend
        - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
        - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI
        - USB: UAS: introduce a quirk to set no_write_same
        - USB: sisusbvga: Make console support depend on BROKEN
        - [Config] updateconfigs for USB_SISUSBVGA_CON
        - ALSA: pcm: oss: Fix potential out-of-bounds shift
        - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
        - KVM: mmu: Fix SPTE encoding of MMIO generation upper half
        - membarrier: Explicitly sync remote cores when SYNC_CORE is requested
        - x86/resctrl: Remove unused struct mbm_state::chunks_bw
        - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled
    
      * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) //
        Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
        - pinctrl: amd: remove debounce filter setting in IRQ type setting
    
      * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235)
        - powerpc: Only include kup-radix.h for 64-bit Book3S
        - leds: lm3697: Fix out-of-bound access
        - Input: sunkbd - avoid use-after-free in teardown paths
        - mac80211: always wind down STA state
        - can: proc: can_remove_proc(): silence remove_proc_entry warning
        - powerpc/smp: Call rcu_cpu_starting() earlier
        - KVM: x86: clflushopt should be treated as a no-op by emulation
        - ACPI: GED: fix -Wformat
        - net: lantiq: Add locking for TX DMA channel
        - ah6: fix error return code in ah6_input()
        - atm: nicstar: Unmap DMA on send error
        - bnxt_en: read EEPROM A2h address using page 0
        - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill()
        - enetc: Workaround for MDIO register access issue
        - Exempt multicast addresses from five-second neighbor lifetime
        - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill()
        - ipv6: Fix error path to cancel the meseage
        - lan743x: fix issue causing intermittent kernel log warnings
        - lan743x: prevent entire kernel HANG on open, for some platforms
        - mlxsw: core: Use variable timeout for EMAD retries
        - net: b44: fix error return code in b44_init_one()
        - net: bridge: add missing counters to ndo_get_stats64 callback
        - netdevsim: set .owner to THIS_MODULE
        - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097
        - net: ethernet: mtk-star-emac: fix error return code in mtk_star_enable()
        - net: ethernet: mtk-star-emac: return ok when xmit drops
        - net: ethernet: ti: am65-cpts: update ret when ptp_clock is ERROR
        - net: ethernet: ti: cpsw: fix cpts irq after suspend
        - net: ethernet: ti: cpsw: fix error return code in cpsw_probe()
        - net: ftgmac100: Fix crash when removing driver
        - net: Have netpoll bring-up DSA management interface
        - net: ipa: lock when freeing transaction
        - netlabel: fix our progress tracking in netlbl_unlabel_staticlist()
        - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist()
        - net: lantiq: Wait for the GPHY firmware to be ready
        - net/mlx4_core: Fix init_hca fields offset
        - net/mlx5e: Fix refcount leak on kTLS RX resync
        - net/ncsi: Fix netlink registration
        - net: phy: mscc: remove non-MACSec compatible phy
        - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
        - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
        - net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call
        - net/tls: fix corrupted data in recvmsg
        - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request
        - page_frag: Recover from memory pressure
        - qed: fix error return code in qed_iwarp_ll2_start()
        - qed: fix ILT configuration of SRC block
        - qlcnic: fix error return code in qlcnic_83xx_restart_hw()
        - sctp: change to hold/put transport for proto_unreach_timer
        - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate
        - vsock: forward all packets to the host when no H2G is registered
        - net/mlx5e: Fix check if netdev is bond slave
        - net/mlx5: Add handling of port type in rule deletion
        - net/mlx5: Clear bw_share upon VF disable
        - net/mlx5: Disable QoS when min_rates on all VFs are zero
        - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter
        - net: fec: Fix reference count leak in fec series ops
        - net/tls: Fix wrong record sn in async mode of device resync
        - net: usb: qmi_wwan: Set DTR quirk for MR400
        - Revert "Revert "gpio: omap: Fix lost edge wake-up interrupts""
        - tools, bpftool: Avoid array index warnings.
        - habanalabs/gaudi: mask WDT error in QMAN
        - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
        - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold()
        - scsi: ufs: Try to save power mode change and UIC cmd completion timeout
        - pinctrl: mcp23s08: Print error message when regmap init fails
        - selftests: kvm: Fix the segment descriptor layout to match the actual layout
        - ACPI: button: Add DMI quirk for Medion Akoya E2228T
        - arm64: errata: Fix handling of 1418040 with late CPU onlining
        - arm64: psci: Avoid printing in cpu_psci_cpu_die()
        - arm64: smp: Tell RCU about CPUs that fail to come online
        - vfs: remove lockdep bogosity in __sb_start_write
        - gfs2: fix possible reference leak in gfs2_check_blk_type
        - hwmon: (pwm-fan) Fix RPM calculation
        - gfs2: Fix case in which ail writes are done to jdata holes
        - arm64: Add MIDR value for KRYO2XX gold/silver CPU cores
        - arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist
        - arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver
        - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay
        - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
        - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
        - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
        - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
        - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
        - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high"
        - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet
          PHY
        - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY
        - arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable RGMII RX/TX delay on
          PHY
        - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY
        - Input: adxl34x - clean up a data type in adxl34x_probe()
        - MIPS: export has_transparent_hugepage() for modules
        - dmaengine: idxd: fix wq config registers offset programming
        - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
        - arm64: dts: imx8mm-beacon-som: Fix Choppy BT audio
        - arm64: dts imx8mn: Remove non-existent USB OTG2
        - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy
        - ARM: dts: vf610-zii-dev-rev-b: Fix MDIO over clocking
        - swiotlb: using SIZE_MAX needs limits.h included
        - tee: amdtee: fix memory leak due to reset of global shm list
        - tee: amdtee: synchronize access to shm list
        - dmaengine: xilinx_dma: Fix usage of xilinx_aximcdma_tx_segment
        - dmaengine: xilinx_dma: Fix SG capability check for MCDMA
        - ARM: dts: stm32: Fix TA3-GPIO-C key on STM32MP1 DHCOM PDK2
        - ARM: dts: stm32: Fix LED5 on STM32MP1 DHCOM PDK2
        - ARM: dts: stm32: Define VIO regulator supply on DHCOM
        - ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor
        - ARM: dts: stm32: Keep VDDA LDO1 always on on DHCOM
        - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
        - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX
        - dmaengine: ti: omap-dma: Block PM if SDMA is busy to fix audio
        - kunit: tool: unmark test_data as binary blobs
        - rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled
        - spi: fix client driver breakages when using GPIO descriptors
        - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER
        - rfkill: Fix use-after-free in rfkill_resume()
        - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device()
        - [Config] update config for INFINIBAND_VIRT_DMA
        - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs
        - perf lock: Correct field name "flags"
        - perf lock: Don't free "lock_seq_stat" if read_count isn't zero
        - SUNRPC: Fix oops in the rpc_xdr_buf event class
        - drm: bridge: dw-hdmi: Avoid resetting force in the detect function
        - tools, bpftool: Add missing close before bpftool net attach exit
        - IB/hfi1: Fix error return code in hfi1_init_dd()
        - ip_tunnels: Set tunnel option flag when tunnel metadata is present
        - can: af_can: prevent potential access of uninitialized member in can_rcv()
        - can: af_can: prevent potential access of uninitialized member in canfd_rcv()
        - can: dev: can_restart(): post buffer from the right context
        - can: ti_hecc: Fix memleak in ti_hecc_probe
        - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to
          can_put_echo_skb()
        - can: peak_usb: fix potential integer overflow on shift of a int
        - can: flexcan: fix failure handling of pm_runtime_get_sync()
        - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI
        - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for
          devm_regmap_init()
        - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration
        - can: m_can: m_can_handle_state_change(): fix state change
        - can: m_can: m_can_class_free_dev(): introduce new function
        - can: m_can: Fix freeing of can device from peripherials
        - can: m_can: m_can_stop(): set device to software init mode before closing
        - dmaengine: idxd: fix mapping of portal size
        - ASoC: qcom: lpass-platform: Fix memory leak
        - selftests/bpf: Fix error return code in run_getsockopt_test()
        - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu
        - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind()
        - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled
        - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made
        - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect
        - can: kvaser_pciefd: Fix KCAN bittiming limits
        - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
        - dmaengine: fix error codes in channel_register()
        - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header
        - iommu/vt-d: Avoid panic if iommu init fails in tboot system
        - can: flexcan: flexcan_chip_start(): fix erroneous
          flexcan_transceiver_enable() during bus-off recovery
        - can: m_can: process interrupt only when not runtime suspended
        - xfs: fix the minrecs logic when dealing with inode root child blocks
        - xfs: strengthen rmap record flags checking
        - xfs: directory scrub should check the null bestfree entries too
        - xfs: ensure inobt record walks always make forward progress
        - xfs: return corresponding errcode if xfs_initialize_perag() fail
        - ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled
          clock
        - regulator: ti-abb: Fix array out of bound read access on the first
          transition
        - libbpf: Fix VERSIONED_SYM_COUNT number parsing
        - lib/strncpy_from_user.c: Mask out bytes after NUL terminator.
        - fail_function: Remove a redundant mutex unlock
        - xfs: revert "xfs: fix rmap key and record comparison functions"
        - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits
        - bpf, sockmap: On receive programs try to fast track SK_PASS ingress
        - bpf, sockmap: Use truesize with sk_rmem_schedule()
        - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self
        - efi/arm: set HSCTLR Thumb2 bit correctly for HVC calls from HYP
        - counter/ti-eqep: Fix regmap max_register
        - efi/x86: Free efi_pgd with free_pages()
        - sched/fair: Fix overutilized update in enqueue_task_fair()
        - sched: Fix data-race in wakeup
        - sched: Fix rq->nr_iowait ordering
        - libfs: fix error cast of negative value in simple_attr_write()
        - afs: Fix speculative status fetch going out of order wrt to modifications
        - HID: logitech-hidpp: Add PID for MX Anywhere 2
        - HID: mcp2221: Fix GPIO output handling
        - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad
        - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver
        - speakup: Do not let the line discipline be used several times
        - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
        - ALSA: usb-audio: Add delay quirk for all Logitech USB devices
        - ALSA: ctl: fix error path at adding user-defined element set
        - ALSA: mixart: Fix mutex deadlock
        - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button
        - ALSA: hda/realtek - Add supported mute Led for HP
        - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
        - ALSA: hda/realtek - HP Headset Mic can't detect after boot
        - tty: serial: imx: fix potential deadlock
        - tty: serial: imx: keep console clocks always on
        - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
        - efivarfs: fix memory leak in efivarfs_create()
        - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
        - staging: mt7621-pci: avoid to request pci bus resources
        - iio: light: fix kconfig dependency bug for VCNL4035
        - ext4: fix bogus warning in ext4_update_dx_flag()
        - xfs: fix forkoff miscalculation related to XFS_LITINO(mp)
        - ACPI: fan: Initialize performance state sysfs attribute
        - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum
        - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-
          mode
        - iio: adc: mediatek: fix unset field
        - iio: cros_ec: Use default frequencies when EC returns invalid information
        - iio: imu: st_lsm6dsx: set 10ms as min shub slave timeout
        - iio/adc: ingenic: Fix battery VREF for JZ4770 SoC
        - iio: adc: stm32-adc: fix a regression when using dma and irq
        - serial: ar933x_uart: disable clk on error handling path in probe
        - arm64: dts: agilex/stratix10: Fix qspi node compatible
        - spi: lpspi: Fix use-after-free on unbind
        - spi: Introduce device-managed SPI controller allocation
        - spi: npcm-fiu: Don't leak SPI master in probe error path
        - spi: bcm2835aux: Fix use-after-free on unbind
        - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200}
        - regulator: fix memory leak with repeated set_machine_constraints()
        - regulator: avoid resolve_supply() infinite recursion
        - regulator: workaround self-referent regulators
        - gfs2: Fix regression in freeze_go_sync
        - xtensa: fix TLBTEMP area placement
        - xtensa: disable preemption around cache alias management calls
        - mac80211: minstrel: remove deferred sampling code
        - mac80211: minstrel: fix tx status processing corner case
        - mac80211: free sta in sta_info_insert_finish() on errors
        - s390: fix system call exit path
        - s390/cpum_sf.c: fix file permission for cpum_sfb_size
        - s390/dasd: fix null pointer dereference for ERP requests
        - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected
        - drm/amd/display: Add missing pflip irq for dcn2.0
        - drm/i915: Handle max_bpc==16
        - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel
          controllers
        - mmc: sdhci-of-arasan: Allow configuring zero tap values
        - mmc: sdhci-of-arasan: Use Mask writes for Tap delays
        - mmc: sdhci-of-arasan: Issue DLL reset explicitly
        - ptrace: Set PF_SUPERPRIV when checking capability
        - seccomp: Set PF_SUPERPRIV when checking capability
        - x86/microcode/intel: Check patch signature before saving microcode for early
          loading
        - mm: fix readahead_page_batch for retry entries
        - mm: memcg/slab: fix root memcg vmstats
        - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
        - io_uring: get an active ref_node from files_data
        - io_uring: order refnode recycling
        - spi: bcm-qspi: Fix use-after-free on unbind
        - spi: bcm2835: Fix use-after-free on unbind
        - ipv4: use IS_ENABLED instead of ifdef
        - IB/hfi1: Ensure correct mm is used at all times
        - RDMA/i40iw: Address an mmap handler exploit in i40iw
        - btrfs: tree-checker: add missing return after error in root_item
        - btrfs: tree-checker: add missing returns after data_ref alignment checks
        - btrfs: don't access possibly stale fs_info data for printing duplicate
          device
        - btrfs: fix lockdep splat when reading qgroup config on mount
        - mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback)
        - smb3: Call cifs reconnect from demultiplex thread
        - smb3: Avoid Mid pending list corruption
        - smb3: Handle error case during offload read path
        - cifs: fix a memleak with modefromsid
        - powerpc/64s: Fix KVM system reset handling when CONFIG_PPC_PSERIES=y
        - powerpc/64s/exception: KVM Fix for host DSI being taken in HPT guest MMU
          context
        - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page
        - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace
        - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
        - KVM: x86: Fix split-irqchip vs interrupt injection window request
        - iommu/vt-d: Don't read VCCAP register unless it exists
        - firmware: xilinx: Use hash-table for api feature check
        - trace: fix potenial dangerous pointer
        - arm64: pgtable: Fix pte_accessible()
        - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect()
        - drm/amd/amdgpu: fix null pointer in runtime pm
        - drm/amd/display: Avoid HDCP initialization in devices without output
        - HID: uclogic: Add ID for Trust Flex Design Tablet
        - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
        - HID: cypress: Support Varmilo Keyboards' media hotkeys
        - HID: add support for Sega Saturn
        - Input: i8042 - allow insmod to succeed on devices without an i8042
          controller
        - HID: hid-sensor-hub: Fix issue with devices with no report ID
        - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK
        - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
        - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant
        - x86/xen: don't unbind uninitialized lock_kicker_irq
        - kunit: fix display of failed expectations for strings
        - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
          Edge
        - HID: Add Logitech Dinovo Edge battery quirk
        - proc: don't allow async path resolution of /proc/self components
        - nvme: free sq/cq dbbuf pointers when dbbuf set fails
        - net: stmmac: dwmac_lib: enlarge dma reset timeout
        - vdpasim: fix "mac_pton" undefined error
        - vhost: add helper to check if a vq has been setup
        - vhost scsi: alloc cmds per vq instead of session
        - vhost scsi: fix cmd completion race
        - cpuidle: tegra: Annotate tegra_pm_set_cpu_in_lp2() with RCU_NONIDLE
        - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size
        - scsi: libiscsi: Fix NOP race condition
        - scsi: target: iscsi: Fix cmd abort fabric stop race
        - perf/x86: fix sysfs type mismatches
        - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype
        - x86/dumpstack: Do not try to access user space code of other tasks
        - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset
        - bus: ti-sysc: Fix reset status check for modules with quirks
        - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw
        - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled()
        - phy: tegra: xusb: Fix dangling pointer on probe failure
        - iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC
        - iwlwifi: mvm: properly cancel a session protection for P2P
        - iwlwifi: mvm: write queue_sync_state only for sync
        - KVM: s390: pv: Mark mm as protected after the set secure parameters and
          improve cleanup
        - batman-adv: set .owner to THIS_MODULE
        - usb: cdns3: gadget: fix some endian issues
        - usb: cdns3: gadget: calculate TD_SIZE based on TD
        - phy: qualcomm: usb: Fix SuperSpeed PHY OF dependency
        - phy: qualcomm: Fix 28 nm Hi-Speed USB PHY OF dependency
        - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
        - bus: ti-sysc: suppress err msg for timers used as clockevent/source
        - ARM: dts: dra76x: m_can: fix order of clocks
        - scsi: ufs: Fix race between shutdown and runtime resume flow
        - bnxt_en: fix error return code in bnxt_init_one()
        - bnxt_en: fix error return code in bnxt_init_board()
        - video: hyperv_fb: Fix the cache type when mapping the VRAM
        - bnxt_en: Release PCI regions when DMA mask setup fails during probe.
        - block/keyslot-manager: prevent crash when num_slots=1
        - cxgb4: fix the panic caused by non smac rewrite
        - dpaa2-eth: select XGMAC_MDIO for MDIO bus support
        - s390/qeth: make af_iucv TX notification call more robust
        - s390/qeth: fix af_iucv notification race
        - s390/qeth: fix tear down of async TX buffers
        - drm/mediatek: dsi: Modify horizontal front/back porch byte formula
        - bonding: wait for sysfs kobject destruction before freeing struct slave
        - ibmvnic: fix call_netdevice_notifiers in do_reset
        - ibmvnic: notify peers when failover and migration happen
        - powerpc/64s: Fix allnoconfig build since uaccess flush
        - iommu: Check return of __iommu_attach_device()
        - IB/mthca: fix return value of error branch in mthca_init_cq()
        - i40e: Fix removing driver while bare-metal VFs pass traffic
        - firmware: xilinx: Fix SD DLL node reset issue
        - io_uring: fix shift-out-of-bounds when round up cq size
        - nfc: s3fwrn5: use signed integer for parsing GPIO numbers
        - net: ena: handle bad request id in ena_netdev
        - net: ena: set initial DMA width to avoid intel iommu issue
        - net: ena: fix packet's addresses for rx_offset feature
        - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
        - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
        - ibmvnic: enhance resetting status check during module exit
        - optee: add writeback to valid memory type
        - x86/tboot: Don't disable swiotlb when iommu is forced on
        - arm64: tegra: Wrong AON HSP reg property size
        - efi/efivars: Set generic ops before loading SSDT
        - efivarfs: revert "fix memory leak in efivarfs_create()"
        - efi: EFI_EARLYCON should depend on EFI
        - riscv: Explicitly specify the build id style in vDSO Makefile again
        - RISC-V: Add missing jump label initialization
        - RISC-V: fix barrier() use in <vdso/processor.h>
        - net: stmmac: fix incorrect merge of patch upstream
        - enetc: Let the hardware auto-advance the taprio base-time of 0
        - drm/nouveau: fix relocations applying logic and a double-free
        - can: gs_usb: fix endianess problem with candleLight firmware
        - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time
        - platform/x86: toshiba_acpi: Fix the wrong variable assignment
        - RDMA/hns: Fix wrong field of SRQ number the device supports
        - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
        - RDMA/hns: Bugfix for memory window mtpt configuration
        - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from
          request_threaded_irq()'s flags
        - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
        - perf record: Synthesize cgroup events only if needed
        - perf stat: Use proper cpu for shadow stats
        - perf probe: Fix to die_entrypc() returns error correctly
        - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
        - USB: core: Change %pK for __user pointers to %px
        - usb: gadget: f_midi: Fix memleak in f_midi_alloc
        - USB: core: Fix regression in Hercules audio card
        - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
          built-in usb-audio card
        - usb: gadget: Fix memleak in gadgetfs_fill_super
        - irqchip/exiu: Fix the index of fwspec for IRQ type
        - x86/mce: Do not overwrite no_way_out if mce_end() fails
        - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb
        - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
        - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak
        - devlink: Hold rtnl lock while reading netdev attributes
        - devlink: Make sure devlink instance and port are in same net namespace
        - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init
        - net/af_iucv: set correct sk_protocol for child sockets
        - net: openvswitch: fix TTL decrement action netlink message format
        - net/tls: missing received data after fast remote close
        - net/tls: Protect from calling tls_dev_del for TLS RX twice
        - rose: Fix Null pointer dereference in rose_send_frame()
        - sock: set sk_err to ee_errno on dequeue from errq
        - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control
        - tun: honor IOCB_NOWAIT flag
        - usbnet: ipheth: fix connectivity with iOS 14
        - vsock/virtio: discard packets only when socket is really closed
        - net/packet: fix packet receive on L3 devices without visible hard header
        - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal
        - ipv4: Fix tos mask in inet_rtm_getroute()
        - dt-bindings: net: correct interrupt flags in examples
        - chelsio/chtls: fix panic during unload reload chtls
        - ibmvnic: Ensure that SCRQ entry reads are correctly ordered
        - ibmvnic: Fix TX completion error handling
        - tipc: fix incompatible mtu of transmission
        - inet_ecn: Fix endianness of checksum update when setting ECT(1)
        - net: ip6_gre: set dev->hard_header_len when using header_ops
        - dpaa_eth: copy timestamp fields to new skb in A-050385 workaround
        - net/x25: prevent a couple of overflows
        - cxgb3: fix error return code in t3_sge_alloc_qset()
        - net: pasemi: fix error return code in pasemi_mac_open()
        - vxlan: fix error return code in __vxlan_dev_create()
        - chelsio/chtls: fix a double free in chtls_setkey()
        - net: mvpp2: Fix error return code in mvpp2_open()
        - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl
        - net: openvswitch: ensure LSE is pullable before reading it
        - net/sched: act_mpls: ensure LSE is pullable before reading it
        - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering
        - net/mlx5: Fix wrong address reclaim when command interface is down
        - net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled
        - ALSA: usb-audio: US16x08: fix value count for level meters
        - Input: xpad - support Ardwiino Controllers
        - tracing: Fix alignment of static buffer
        - tracing: Remove WARN_ON in start_thread()
        - uapi: fix statx attribute value overlap for DAX & MOUNT_ROOT
        - drm/i915/gt: Fixup tgl mocs for PTE tracking
        - usb: gadget: f_fs: Use local copy of descriptors for userspace copy
        - USB: serial: kl5kusb105: fix memleak on open
        - USB: serial: ch341: add new Product ID for CH341A
        - USB: serial: ch341: sort device-id entries
        - USB: serial: option: add Fibocom NL668 variants
        - USB: serial: option: add support for Thales Cinterion EXS82
        - USB: serial: option: fix Quectel BG96 matching
        - tty: Fix ->pgrp locking in tiocspgrp()
        - tty: Fix ->session locking
        - speakup: Reject setting the speakup line discipline outside of speakup
        - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
        - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
        - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
        - ALSA: hda/realtek - Add new codec supported for ALC897
        - ALSA: hda/realtek - Fixed Dell AIO wrong sound tone
        - ALSA: hda/generic: Add option to enforce preferred_dacs pairs
        - ftrace: Fix updating FTRACE_FL_TRAMP
        - ftrace: Fix DYNAMIC_FTRACE_WITH_DIRECT_CALLS dependency
        - cifs: allow syscalls to be restarted in __smb_send_rqst()
        - cifs: fix potential use-after-free in cifs_echo_request()
        - cifs: refactor create_sd_buf() and and avoid corrupting the buffer
        - gfs2: Upgrade shared glocks for atime updates
        - gfs2: Fix deadlock between gfs2_{create_inode,inode_lookup} and
          delete_work_func
        - s390/pci: fix CPU address in MSI for directed IRQ
        - i2c: imx: Fix reset of I2SR_IAL flag
        - i2c: imx: Check for I2SR_IAL after every byte
        - i2c: imx: Don't generate STOP condition if arbitration has been lost
        - tracing: Fix userstacktrace option for instances
        - thunderbolt: Fix use-after-free in remove_unplugged_switch()
        - drm/omap: sdi: fix bridge enable/disable
        - drm/i915/gt: Retain default context state across shrinking
        - drm/i915/gt: Limit frequency drop to RPe on parking
        - drm/i915/gt: Program mocs:63 for cache eviction on gen9
        - KVM: PPC: Book3S HV: XIVE: Fix vCPU id sanity check
        - scsi: mpt3sas: Fix ioctl timeout
        - io_uring: fix recvmsg setup with compat buf-select
        - dm writecache: advance the number of arguments when reporting max_age
        - dm writecache: fix the maximum number of arguments
        - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
        - genirq/irqdomain: Add an irq_create_mapping_affinity() function
        - powerpc/pseries: Pass MSI affinity to irq_create_mapping()
        - dm: fix bug with RCU locking in dm_blk_report_zones
        - dm: fix double RCU unlock in dm_dax_zero_page_range() error path
        - dm: remove invalid sparse __acquires and __releases annotations
        - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
        - coredump: fix core_pattern parse error
        - mm: list_lru: set shrinker map bit when child nr_items is not zero
        - mm/swapfile: do not sleep with a spin lock held
        - hugetlb_cgroup: fix offline of hugetlb cgroup with reservations
        - Revert "amd/amdgpu: Disable VCN DPG mode for Picasso"
        - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
        - lib/syscall: fix syscall registers retrieval on 32-bit platforms
        - can: af_can: can_rx_unregister(): remove WARN() statement from list
          operation sanity check
        - gfs2: check for empty rgrp tree in gfs2_ri_update
        - netfilter: ipset: prevent uninit-value in hash_ip6_add
        - tipc: fix a deadlock when flushing scheduled work
        - ASoC: wm_adsp: fix error return code in wm_adsp_load()
        - gfs2: Fix deadlock dumping resource group glocks
        - gfs2: Don't freeze the file system during unmount
        - rtw88: debug: Fix uninitialized memory in debugfs code
        - i2c: qcom: Fix IRQ error misassignement
        - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
        - dm writecache: remove BUG() and fail gracefully instead
        - Input: i8042 - fix error return code in i8042_setup_aux()
        - netfilter: nf_tables: avoid false-postive lockdep splat
        - netfilter: nftables_offload: set address type in control dissector
        - netfilter: nftables_offload: build mask based from the matching bytes
        - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
          bytes
        - bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds.
    
      * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
        (LP: #1908529)
        - [dep-8] Allow all hwe kernels
    
      * disable building bpf selftests (LP: #1908144)
        - SAUCE: selftests/bpf: Clarify build error if no vmlinux
        - SAUCE: selftests: Skip BPF seftests by default
        - disable building bpf selftests (no VMLINUX_BTF)
    
      * selftests: test_vxlan_under_vrf: mute unnecessary error message
        (LP: #1908342)
        - selftests: test_vxlan_under_vrf: mute unnecessary error message
    
      * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555)
        - drm/i915: Hold onto an explicit ref to i915_vma_work.pinned
        - drm/i915/gem: Flush coherency domains on first set-domain-ioctl
        - mm: memcg: link page counters to root if use_hierarchy is false
        - nbd: don't update block size after device is started
        - KVM: arm64: Force PTE mapping on fault resulting in a device mapping
        - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function
        - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY
        - hv_balloon: disable warning when floor reached
        - net: xfrm: fix a race condition during allocing spi
        - ASoC: codecs: wsa881x: add missing stream rates and format
        - irqchip/sifive-plic: Fix broken irq_set_affinity() callback
        - kunit: Fix kunit.py --raw_output option
        - kunit: Don't fail test suites if one of them is empty
        - usb: gadget: fsl: fix null pointer checking
        - selftests: filter kselftest headers from command in lib.mk
        - ASoC: codecs: wcd934x: Set digital gain range correctly
        - ASoC: codecs: wcd9335: Set digital gain range correctly
        - mtd: spi-nor: Fix address width on flash chips > 16MB
        - xfs: set xefi_discard when creating a deferred agfl free log intent item
        - mac80211: don't require VHT elements for HE on 2.4 GHz
        - netfilter: nftables: fix netlink report logic in flowtable and genid
        - netfilter: use actual socket sk rather than skb sk when routing harder
        - netfilter: nf_tables: missing validation from the abort path
        - netfilter: ipset: Update byte and packet counters regardless of whether they
          match
        - irqchip/sifive-plic: Fix chip_data access within a hierarchy
        - powerpc/eeh_cache: Fix a possible debugfs deadlock
        - drm/vc4: bo: Add a managed action to cleanup the cache
        - IB/srpt: Fix memory leak in srpt_add_one
        - mm: memcontrol: correct the NR_ANON_THPS counter of hierarchical memcg
        - drm/panfrost: rename error labels in device_init
        - drm/panfrost: move devfreq_init()/fini() in device
        - drm/panfrost: Fix module unload
        - perf trace: Fix segfault when trying to trace events by cgroup
        - perf tools: Add missing swap for ino_generation
        - perf tools: Add missing swap for cgroup events
        - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
        - iommu/vt-d: Fix a bug for PDP check in prq_event_thread
        - afs: Fix warning due to unadvanced marshalling pointer
        - afs: Fix incorrect freeing of the ACL passed to the YFS ACL store op
        - vfio/pci: Implement ioeventfd thread handler for contended memory lock
        - can: rx-offload: don't call kfree_skb() from IRQ context
        - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
          context
        - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR
          frames
        - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone()
        - can: j1939: swap addr and pgn in the send example
        - can: j1939: j1939_sk_bind(): return failure if netdev is down
        - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
          path
        - can: xilinx_can: handle failure cases of pm_runtime_get_sync
        - can: peak_usb: add range checking in decode operations
        - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
        - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is
          on
        - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A
        - can: flexcan: flexcan_remove(): disable wakeup completely
        - xfs: flush new eof page on truncate to avoid post-eof corruption
        - xfs: fix missing CoW blocks writeback conversion retry
        - xfs: fix scrub flagging rtinherit even if there is no rt device
        - spi: fsl-dspi: fix wrong pointer in suspend/resume
        - ceph: add check_session_state() helper and make it global
        - ceph: check the sesion state and return false in case it is closed
        - ceph: check session state after bumping session->s_seq
        - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-
          on STIBP
        - kbuild: explicitly specify the build id style
        - RISC-V: Fix the VDSO symbol generaton for binutils-2.35+
        - USB: apple-mfi-fastcharge: fix reference leak in apple_mfi_fc_set_property
        - tpm: efi: Don't create binary_bios_measurements file for an empty log
        - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
          SMCCC_RET_NOT_REQUIRED
        - ath9k_htc: Use appropriate rs_datalen type
        - ASoC: qcom: sdm845: set driver name correctly
        - ASoC: cs42l51: manage mclk shutdown delay
        - ASoC: SOF: loader: handle all SOF_IPC_EXT types
        - usb: dwc3: pci: add support for the Intel Alder Lake-S
        - opp: Reduce the size of critical section in _opp_table_kref_release()
        - usb: gadget: goku_udc: fix potential crashes in probe
        - usb: raw-gadget: fix memory leak in gadget_setup
        - selftests: pidfd: fix compilation errors due to wait.h
        - x86/boot/compressed/64: Introduce sev_status
        - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
        - gfs2: Add missing truncate_inode_pages_final for sd_aspace
        - gfs2: check for live vs. read-only file system in gfs2_fitrim
        - scsi: hpsa: Fix memory leak in hpsa_init_one()
        - drm/amdgpu: perform srbm soft reset always on SDMA resume
        - drm/amd/pm: correct the baco reset sequence for CI ASICs
        - drm/amd/pm: perform SMC reset on suspend/hibernation
        - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
        - mac80211: fix use of skb payload instead of header
        - cfg80211: initialize wdev data earlier
        - cfg80211: regulatory: Fix inconsistent format argument
        - wireguard: selftests: check that route_me_harder packets use the right sk
        - tracing: Fix the checking of stackidx in __ftrace_trace_stack
        - ARC: [plat-hsdk] Remap CCMs super early in asm boot trampoline
        - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
        - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ
        - nvme: introduce nvme_sync_io_queues
        - nvme-rdma: avoid race between time out and tear down
        - nvme-tcp: avoid race between time out and tear down
        - nvme-rdma: avoid repeated request completion
        - nvme-tcp: avoid repeated request completion
        - iommu/amd: Increase interrupt remapping table limit to 512 entries
        - s390/smp: move rcu_cpu_starting() earlier
        - vfio: platform: fix reference leak in vfio_platform_open
        - vfio/pci: Bypass IGD init in case of -ENODEV
        - i2c: mediatek: move dma reset before i2c reset
        - iomap: clean up writeback state logic on writepage error
        - selftests: proc: fix warning: _GNU_SOURCE redefined
        - arm64: kexec_file: try more regions if loading segments fails
        - riscv: Set text_offset correctly for M-Mode
        - i2c: sh_mobile: implement atomic transfers
        - i2c: designware: call i2c_dw_read_clear_intrbits_slave() once
        - i2c: designware: slave should do WRITE_REQUESTED before WRITE_RECEIVED
        - tpm_tis: Disable interrupts on ThinkPad T490s
        - spi: bcm2835: remove use of uninitialized gpio flags variable
        - mfd: sprd: Add wakeup capability for PMIC IRQ
        - pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm
        - pinctrl: intel: Set default bias in case no particular value given
        - gpio: aspeed: fix ast2600 bank properties
        - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template
        - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
        - libbpf, hashmap: Fix undefined behavior in hash_bits
        - pinctrl: mcp23s08: Use full chunk of memory for regmap configuration
        - pinctrl: aspeed: Fix GPI only function problem.
        - net/mlx5e: Fix modify header actions memory leak
        - net/mlx5e: Protect encap route dev from concurrent release
        - net/mlx5e: Use spin_lock_bh for async_icosq_lock
        - net/mlx5: Fix deletion of duplicate rules
        - net/mlx5e: Fix incorrect access of RCU-protected xdp_prog
        - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
        - NFSD: Fix use-after-free warning when doing inter-server copy
        - NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy
        - tools/bpftool: Fix attaching flow dissector
        - bpf: Zero-fill re-used per-cpu map element
        - r8169: fix potential skb double free in an error path
        - r8169: disable hw csum for short packets on all chip versions
        - pinctrl: qcom: Move clearing pending IRQ to .irq_request_resources callback
        - pinctrl: qcom: sm8250: Specify PDC map
        - nbd: fix a block_device refcount leak in nbd_release
        - selftest: fix flower terse dump tests
        - i40e: Fix MAC address setting for a VF via Host/VM
        - igc: Fix returning wrong statistics
        - lan743x: correctly handle chips with internal PHY
        - net: phy: realtek: support paged operations on RTL8201CP
        - xfs: fix flags argument to rmap lookup when converting shared file rmaps
        - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents
        - xfs: fix rmap key and record comparison functions
        - xfs: fix brainos in the refcount scrubber's rmap fragment processor
        - lan743x: fix "BUG: invalid wait context" when setting rx mode
        - xfs: fix a missing unlock on error in xfs_fs_map_blocks
        - of/address: Fix of_node memory leak in of_dma_is_coherent
        - ch_ktls: Update cheksum information
        - ch_ktls: tcb update fails sometimes
        - cosa: Add missing kfree in error path of cosa_write
        - hwmon: (applesmc) Re-work SMC comms
        - vrf: Fix fast path output packet handling with async Netfilter rules
        - lan743x: fix use of uninitialized variable
        - arm64/mm: Validate hotplug range before creating linear mapping
        - kernel/watchdog: fix watchdog_allowed_mask not used warning
        - mm: memcontrol: fix missing wakeup polling thread
        - afs: Fix afs_write_end() when called with copied == 0 [ver #3]
        - perf: Fix get_recursion_context()
        - nvme: factor out a nvme_configure_metadata helper
        - nvme: freeze the queue over ->lba_shift updates
        - nvme: fix incorrect behavior when BLKROSET is called by the user
        - perf: Simplify group_sched_in()
        - perf: Fix event multiplexing for exclusive groups
        - firmware: xilinx: fix out-of-bounds access
        - erofs: fix setting up pcluster for temporary pages
        - erofs: derive atime instead of leaving it empty
        - ext4: correctly report "not supported" for {usr,grp}jquota when
          !CONFIG_QUOTA
        - ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
        - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
        - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
        - btrfs: fix min reserved size calculation in merge_reloc_root
        - btrfs: dev-replace: fail mount if we don't have replace item with target
          device
        - KVM: arm64: Don't hide ID registers from userspace
        - speakup: Fix var_id_t values and thus keymap
        - speakup ttyio: Do not schedule() in ttyio_in_nowait
        - speakup: Fix clearing selection in safe context
        - thunderbolt: Fix memory leak if ida_simple_get() fails in
          enumerate_services()
        - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix()
        - block: add a return value to set_capacity_revalidate_and_notify
        - loop: Fix occasional uevent drop
        - uio: Fix use-after-free in uio_unregister_device()
        - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
        - usb: typec: ucsi: Report power supply changes
        - xhci: hisilicon: fix refercence leak in xhci_histb_probe
        - virtio: virtio_console: fix DMA memory allocation for rproc serial
        - mei: protect mei_cl_mtu from null dereference
        - futex: Don't enable IRQs unconditionally in put_pi_state()
        - jbd2: fix up sparse warnings in checkpoint code
        - bootconfig: Extend the magic check range to the preceding 3 bytes
        - mm/compaction: count pages and stop correctly during page isolation
        - mm/compaction: stop isolation if too many pages are isolated and we have
          pages to migrate
        - mm/slub: fix panic in slab_alloc_node()
        - mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit
        - mm/gup: use unpin_user_pages() in __gup_longterm_locked()
        - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
        - reboot: fix overflow parsing reboot cpu number
        - hugetlbfs: fix anon huge page migration race
        - ocfs2: initialize ip_next_orphan
        - selinux: Fix error return code in sel_ib_pkey_sid_slow()
        - io_uring: round-up cq size before comparing with rounded sq size
        - gpio: sifive: Fix SiFive gpio probe
        - gpio: pcie-idio-24: Fix irq mask when masking
        - gpio: pcie-idio-24: Fix IRQ Enable Register value
        - gpio: pcie-idio-24: Enable PEX8311 interrupts
        - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs
        - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
        - don't dump the threads that had been already exiting when zapped.
        - drm/i915: Correctly set SFC capability for video engines
        - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
        - pinctrl: amd: use higher precision for 512 RtcClk
        - pinctrl: amd: fix incorrect way to disable debounce filter
        - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
        - cpufreq: Introduce governor flags
        - cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET
        - cpufreq: Add strict_target to struct cpufreq_policy
        - ethtool: netlink: add missing netdev_features_change() call
        - IPv6: Set SIT tunnel hard_header_len to zero
        - net/af_iucv: fix null pointer dereference on shutdown
        - net: udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO
        - net: udp: fix UDP header access on Fast/frag0 UDP GRO
        - net: Update window_clamp if SOCK_RCVBUF is set
        - net/x25: Fix null-ptr-deref in x25_connect
        - tipc: fix memory leak in tipc_topsrv_start()
        - powerpc/603: Always fault when _PAGE_ACCESSED is not set
        - null_blk: Fix scheduling in atomic with zoned mode
        - perf scripting python: Avoid declaring function pointers with a visibility
          attribute
        - coresight: etm: perf: Sink selection using sysfs is deprecated
        - coresight: Fix uninitialised pointer bug in etm_setup_aux()
        - Convert trailing spaces and periods in path components
        - random32: make prandom_u32() output unpredictable
        - amd/amdgpu: Disable VCN DPG mode for Picasso
    
      * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint
        (LP: #1908335)
        - Input: elan_i2c - add support for high resolution reports
        - Input: elan_i2c - add new trackpoint report type 0x5F
        - Input: elantech - fix protocol errors for some trackpoints in SMBus mode
    
      * [SRU][OEM-5.6] UBUNTU: SAUCE: Fix brightness control on BOE 2270 panel
        (LP: #1904991)
        - drm/i915: Force DPCD backlight mode for BOE 2270 panel
    
      * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
        - SAUCE: rtw88: 8723de: let cpu enter c10
    
      * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128)
        - Input: i8042 - add ByteSpeed touchpad to noloop table
    
      * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
        - SAUCE: igc: Report speed and duplex as unknown when device is runtime
          suspended
    
      * Groovy update: upstream stable patchset 2020-12-15 (LP: #1908323)
        - tipc: fix use-after-free in tipc_bcast_get_mode
        - drm/i915/gem: Avoid implicit vmap for highmem on x86-32
        - drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported
        - drm/i915/gem: Always test execution status on closing the context
        - drm/i915/gt: Always send a pulse down the engine after disabling heartbeat
        - drm/i915: Break up error capture compression loops with cond_resched()
        - drm/i915: Cancel outstanding work after disabling heartbeats on an engine
        - drm/i915: Avoid mixing integer types during batch copies
        - drm/i915/gt: Initialize reserved and unspecified MOCS indices
        - drm/i915/gt: Undo forced context restores after trivial preemptions
        - drm/i915: Drop runtime-pm assert from vgpu io accessors
        - drm/i915: Exclude low pages (128KiB) of stolen from use
        - drm/i915: Use the active reference on the vma while capturing
        - drm/i915: Reject 90/270 degree rotated initial fbs
        - drm/i915: Restore ILK-M RPS support
        - drm/nouveau/device: fix changing endianess code to work on older GPUs
        - ptrace: fix task_join_group_stop() for the case when current is traced
        - cadence: force nonlinear buffers to be cloned
        - chelsio/chtls: fix memory leaks caused by a race
        - chelsio/chtls: fix always leaking ctrl_skb
        - dpaa_eth: update the buffer layout for non-A050385 erratum scenarios
        - dpaa_eth: fix the RX headroom size alignment
        - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
        - gianfar: Account for Tx PTP timestamp in the skb headroom
        - ionic: check port ptr before use
        - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags
        - net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement
        - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
        - powerpc/vnic: Extend "failover pending" window
        - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
        - sfp: Fix error handing in sfp_probe()
        - ip6_tunnel: set inner ipproto before ip6_tnl_encap
        - net: fec: fix MDIO probing for some FEC hardware blocks
        - r8169: work around short packet hw bug on RTL8125
        - drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid()
        - drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid()
        - Fonts: Replace discarded const qualifier
        - ALSA: hda/realtek - Fixed HP headset Mic can't be detected
        - ALSA: hda/realtek - Enable headphone for ASUS TM420
        - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
        - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
        - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
        - ALSA: usb-audio: Add implicit feedback quirk for MODX
        - hugetlb_cgroup: fix reservation accounting
        - mm: mempolicy: fix potential pte_unmap_unlock pte error
        - lib/crc32test: remove extra local_irq_disable/enable
        - kthread_worker: prevent queuing delayed work from timer_fn when it is being
          canceled
        - mm: always have io_remap_pfn_range() set pgprot_decrypted()
        - perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse()
        - gfs2: Wake up when sd_glock_disposal becomes zero
        - gfs2: Don't call cancel_delayed_work_sync from within delete work function
        - ring-buffer: Fix recursion protection transitions between interrupt context
        - iommu/vt-d: Fix kernel NULL pointer dereference in find_domain()
        - mtd: spi-nor: Don't copy self-pointing struct around
        - ftrace: Fix recursion check for NMI test
        - ftrace: Handle tracing when switching between context
        - regulator: defer probe when trying to get voltage from unresolved supply
        - spi: bcm2835: fix gpio cs level inversion
        - tracing: Fix out of bounds write in get_trace_buf
        - futex: Handle transient "ownerless" rtmutex state correctly
        - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
        - ARM: dts: sun4i-a10: fix cpu_alert temperature
        - arm64: dts: meson: add missing g12 rng clock
        - arm64: dts: amlogic: meson-g12: use the G12A specific dwmac compatible
        - x86/kexec: Use up-to-dated screen_info copy to fill boot params
        - hyperv_fb: Update screen_info after removing old framebuffer
        - arm64: dts: amlogic: add missing ethernet reset ID
        - io_uring: don't miss setting IO_WQ_WORK_CONCURRENT
        - of: Fix reserved-memory overlap detection
        - ARM: dts: mmp3: Add power domain for the camera
        - drm/sun4i: frontend: Rework a bit the phase data
        - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats
        - drm/sun4i: frontend: Fix the scaler phase on A33
        - drm/v3d: Fix double free in v3d_submit_cl_ioctl()
        - blk-cgroup: Fix memleak on error path
        - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
        - btrfs: drop the path before adding qgroup items when enabling qgroups
        - btrfs: add a helper to read the tree_root commit root for backref lookup
        - scsi: core: Don't start concurrent async scan on same host
        - drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3)
        - drm/amdgpu: add DID for navi10 blockchain SKU
        - scsi: ibmvscsi: Fix potential race after loss of transport
        - vsock: use ns_capable_noaudit() on socket create
        - nvme-rdma: handle unexpected nvme completion data length
        - nvmet: fix a NULL pointer dereference when tracing the flush command
        - drm/vc4: drv: Add error handding for bind
        - ACPI: NFIT: Fix comparison to '-ENXIO'
        - usb: cdns3: gadget: suspicious implicit sign extension
        - drm/nouveau/nouveau: fix the start/end range for migration
        - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free"
        - arm64/smp: Move rcu_cpu_starting() earlier
        - tty: fix crash in release_tty if tty->port is not set
        - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
        - s390/mm: make pmd/pud_deref() large page aware
        - s390/pkey: fix paes selftest failure with paes and pkey static build
        - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set
        - powerpc/40x: Always fault when _PAGE_ACCESSED is not set
        - serial: 8250_mtk: Fix uart_get_baud_rate warning
        - serial: txx9: add missing platform_driver_unregister() on error in
          serial_txx9_init
        - USB: serial: cyberjack: fix write-URB completion race
        - USB: serial: option: add Quectel EC200T module support
        - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231
        - USB: serial: option: add Telit FN980 composition 0x1055
        - usb: dwc3: ep0: Fix delay status handling
        - USB: Add NO_LPM quirk for Kingston flash drive
        - usb: mtu3: fix panic in mtu3_gadget_stop()
        - io_uring: fix link lookup racing with link timeout
        - drm/panfrost: Fix a deadlock between the shrinker and madvise path
        - ARC: stack unwinding: avoid indefinite looping
        - PM: runtime: Drop runtime PM references to supplier on link removal
        - PM: runtime: Drop pm_runtime_clean_up_links()
        - PM: runtime: Resume the device earlier in __device_release_driver()
        - drm/i915/gt: Use the local HWSP offset during submission
        - perf/core: Fix a memory leak in perf_event_parse_addr_filter()
        - Revert "coresight: Make sysfs functional on topologies with per core sink"
    
      * Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
        - xen/events: avoid removing an event channel while handling it
        - xen/events: add a proper barrier to 2-level uevent unmasking
        - xen/events: fix race in evtchn_fifo_unmask()
        - xen/events: add a new "late EOI" evtchn framework
        - xen/blkback: use lateeoi irq binding
        - xen/netback: use lateeoi irq binding
        - xen/scsiback: use lateeoi irq binding
        - xen/pvcallsback: use lateeoi irq binding
        - xen/pciback: use lateeoi irq binding
        - xen/events: switch user event channels to lateeoi model
        - xen/events: use a common cpu hotplug hook for event channels
        - xen/events: defer eoi in case of excessive number of events
        - xen/events: block rogue events for some time
        - firmware: arm_scmi: Fix ARCH_COLD_RESET
        - firmware: arm_scmi: Expand SMC/HVC message pool to more than one
        - tee: client UUID: Skip REE kernel login method as well
        - firmware: arm_scmi: Add missing Rx size re-initialisation
        - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10
          compiled kernels
        - x86/alternative: Don't call text_poke() in lazy TLB mode
        - ionic: no rx flush in deinit
        - RDMA/mlx5: Fix devlink deadlock on net namespace deletion
        - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish()
        - tracing, synthetic events: Replace buggy strcat() with seq_buf operations
        - afs: Fix a use after free in afs_xattr_get_acl()
        - afs: Fix afs_launder_page to not clear PG_writeback
        - RDMA/qedr: Fix memory leak in iWARP CM
        - ata: sata_nv: Fix retrieving of active qcs
        - arm64: efi: increase EFI PE/COFF header padding to 64 KB
        - afs: Fix to take ref on page when PG_private is set
        - afs: Fix page leak on afs_write_begin() failure
        - afs: Fix where page->private is set during write
        - afs: Wrap page->private manipulations in inline functions
        - afs: Alter dirty range encoding in page->private
        - mm: add thp_order
        - mm: add thp_size
        - afs: Fix afs_invalidatepage to adjust the dirty region
        - afs: Fix dirty-region encoding on ppc32 with 64K pages
        - interconnect: qcom: sdm845: Enable keepalive for the MM1 BCM
        - usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
        - futex: Fix incorrect should_fail_futex() handling
        - powerpc/vmemmap: Fix memory leak with vmemmap list allocation failures.
        - powerpc/powernv/smp: Fix spurious DBG() warning
        - RDMA/core: Change how failing destroy is handled during uobj abort
        - f2fs: allocate proper size memory for zstd decompress
        - powerpc/watchpoint/ptrace: Fix SETHWDEBUG when CONFIG_HAVE_HW_BREAKPOINT=N
        - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM
        - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race
        - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM
        - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
        - f2fs: add trace exit in exception path
        - f2fs: do sanity check on zoned block device path
        - f2fs: fix uninit-value in f2fs_lookup
        - f2fs: fix to check segment boundary during SIT page readahead
        - s390/startup: avoid save_area_sync overflow
        - f2fs: compress: fix to disallow enabling compress on non-empty file
        - um: change sigio_spinlock to a mutex
        - f2fs: handle errors of f2fs_get_meta_page_nofail
        - afs: Don't assert on unpurgeable server records
        - powerpc/64s: handle ISA v3.1 local copy-paste context switches
        - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses
        - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source
        - xfs: Set xfs_buf type flag when growing summary/bitmap files
        - xfs: Set xfs_buf's b_ops member when zeroing bitmap/summary files
        - xfs: log new intent items created as part of finishing recovered intent
          items
        - power: supply: bq27xxx: report "not charging" on all types
        - xfs: change the order in which child and parent defer ops are finished
        - xfs: fix realtime bitmap/summary file truncation when growing rt volume
        - ath10k: fix retry packets update in station dump
        - x86/kaslr: Initialize mem_limit to the real maximum address
        - drm/ast: Separate DRM driver from PCI code
        - drm/amdgpu: restore ras flags when user resets eeprom(v2)
        - video: fbdev: pvr2fb: initialize variables
        - ath10k: start recovery process when payload length exceeds max htc length
          for sdio
        - ath10k: fix VHT NSS calculation when STBC is enabled
        - drm/scheduler: Scheduler priority fixes (v2)
        - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working
          correctly
        - ASOC: SOF: Intel: hda-codec: move unused label to correct position
        - ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work
        - selftests/x86/fsgsbase: Reap a forgotten child
        - drm/bridge_connector: Set default status connected for eDP connectors
        - media: videodev2.h: RGB BT2020 and HSV are always full range
        - ASoC: AMD: Clean kernel log from deferred probe error messages
        - misc: fastrpc: fix common struct sg_table related issues
        - staging: wfx: fix potential use before init
        - media: platform: Improve queue set up flow for bug fixing
        - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after
          tSwapSourceStart
        - media: tw5864: check status of tw5864_frameinterval_get
        - drm/vkms: avoid warning in vkms_get_vblank_timestamp
        - media: imx274: fix frame interval handling
        - mmc: via-sdmmc: Fix data race bug
        - drm/bridge/synopsys: dsi: add support for non-continuous HS clock
        - brcmfmac: increase F2 watermark for BCM4329
        - arm64: topology: Stop using MPIDR for topology information
        - printk: reduce LOG_BUF_SHIFT range for H8300
        - ia64: kprobes: Use generic kretprobe trampoline handler
        - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon"
        - bpf: Permit map_ptr arithmetic with opcode add and offset 0
        - drm: exynos: fix common struct sg_table related issues
        - xen: gntdev: fix common struct sg_table related issues
        - drm: lima: fix common struct sg_table related issues
        - drm: panfrost: fix common struct sg_table related issues
        - media: uvcvideo: Fix dereference of out-of-bound list iterator
        - nfc: s3fwrn5: Add missing CRYPTO_HASH dependency
        - selftests/bpf: Define string const as global for test_sysctl_prog.c
        - selinux: access policycaps with READ_ONCE/WRITE_ONCE
        - samples/bpf: Fix possible deadlock in xdpsock
        - drm/amd/display: Check clock table return
        - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
        - cpufreq: sti-cpufreq: add stih418 support
        - USB: adutux: fix debugging
        - uio: free uio id after uio file node is freed
        - coresight: Make sysfs functional on topologies with per core sink
        - drm/amdgpu: No sysfs, not an error condition
        - mac80211: add missing queue/hash initialization to 802.3 xmit
        - usb: xhci: omit duplicate actions when suspending a runtime suspended host.
        - SUNRPC: Mitigate cond_resched() in xprt_transmit()
        - cpuidle: tegra: Correctly handle result of arm_cpuidle_simple_enter()
        - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE
        - can: flexcan: disable clocks during stop mode
        - habanalabs: remove security from ARB_MST_QUIET register
        - xfs: don't free rt blocks when we're doing a REMAP bunmapi call
        - xfs: avoid LR buffer overrun due to crafted h_len
        - ACPI: Add out of bounds and numa_off protections to pxm_to_node()
        - octeontx2-af: fix LD CUSTOM LTYPE aliasing
        - brcmfmac: Fix warning message after dongle setup failed
        - ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in ath11k_dp_htt_get_ppdu_desc
        - ath11k: fix warning caused by lockdep_assert_held
        - ath11k: change to disable softirqs for ath11k_regd_update to solve deadlock
        - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values
        - usb: dwc3: core: do not queue work if dr_mode is not USB_DR_MODE_OTG
        - bus: mhi: core: Abort suspends due to outgoing pending packets
        - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io
        - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
        - power: supply: test_power: add missing newlines when printing parameters by
          sysfs
        - drm/amd/display: HDMI remote sink need mode validation for Linux
        - drm/amd/display: Avoid set zero in the requested clk
        - ARC: [dts] fix the errors detected by dtbs_check
        - block: Consider only dispatched requests for inflight statistic
        - btrfs: fix replace of seed device
        - md/bitmap: md_bitmap_get_counter returns wrong blocks
        - f2fs: fix to set SBI_NEED_FSCK flag for inconsistent inode
        - bnxt_en: Log unknown link speed appropriately.
        - rpmsg: glink: Use complete_all for open states
        - PCI/ACPI: Add Ampere Altra SOC MCFG quirk
        - clk: ti: clockdomain: fix static checker warning
        - nfsd: rename delegation related tracepoints to make them less confusing
        - net: 9p: initialize sun_server.sun_path to have addr's value only when addr
          is valid
        - ceph: encode inodes' parent/d_name in cap reconnect message
        - drivers: watchdog: rdc321x_wdt: Fix race condition bugs
        - jbd2: avoid transaction reuse after reformatting
        - ext4: Detect already used quota file early
        - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest
        - scsi: core: Clean up allocation and freeing of sgtables
        - gfs2: call truncate_inode_pages_final for address space glocks
        - gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump
        - gfs2: use-after-free in sysfs deregistration
        - gfs2: add validation checks for size of superblock
        - Handle STATUS_IO_TIMEOUT gracefully
        - cifs: handle -EINTR in cifs_setattr
        - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes
        - ARM: dts: omap4: Fix sgx clock rate for 4430
        - memory: emif: Remove bogus debugfs error handling
        - ARM: dts: s5pv210: Enable audio on Aries boards
        - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema
          warnings
        - ARM: dts: s5pv210: move fixed clocks under root node
        - ARM: dts: s5pv210: move PMU node out of clock controller
        - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node
        - ARM: dts: s5pv210: add RTC 32 KHz clock in Aries family
        - ARM: dts: s5pv210: align SPI GPIO node name with dtschema in Aries
        - soc: qcom: rpmh-rsc: Sleep waiting for tcs slots to be free
        - firmware: arm_scmi: Move scmi bus init and exit calls into the driver
        - nbd: make the config put is called before the notifying the waiter
        - sgl_alloc_order: fix memory leak
        - nvme-rdma: fix crash when connect rejected
        - vmlinux.lds.h: Add PGO and AutoFDO input sections
        - irqchip/loongson-htvec: Fix initial interrupt clearing
        - md: fix the checking of wrong work queue
        - md/raid5: fix oops during stripe resizing
        - mmc: sdhci: Add LTR support for some Intel BYT based controllers
        - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
        - seccomp: Make duplicate listener detection non-racy
        - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS
        - perf/x86/intel: Fix Ice Lake event constraint table
        - perf/x86/amd: Fix sampling Large Increment per Cycle events
        - perf/amd/uncore: Set all slices and threads to restore perf stat -a
          behaviour
        - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count()
        - perf/x86/amd/ibs: Fix raw sample data accumulation
        - spi: spi-mtk-nor: fix timeout calculation overflow
        - spi: sprd: Release DMA channel also on probe deferral
        - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips
        - leds: bcm6328, bcm6358: use devres LED registering function
        - hwmon: (pmbus/max34440) Fix OC fault limits
        - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect
        - fs: Don't invalidate page buffers in block_write_full_page()
        - ACPI: configfs: Add missing config_item_put() to fix refcount leak
        - NFS: fix nfs_path in case of a rename retry
        - ACPI: button: fix handling lid state changes when input device closed
        - ACPI / extlog: Check for RDMSR failure
        - ACPI: debug: don't allow debugging when ACPI is disabled
        - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI
        - ACPI: EC: PM: Flush EC work unconditionally after wakeup
        - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe()
        - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs
        - io-wq: assign NUMA node locality if appropriate
        - w1: mxc_w1: Fix timeout resolution problem leading to bus error
        - fs/kernel_read_file: Remove FIRMWARE_PREALLOC_BUFFER enum
        - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove()
        - scsi: qla2xxx: Fix MPI reset needed message
        - scsi: qla2xxx: Fix reset of MPI firmware
        - scsi: qla2xxx: Fix crash on session cleanup with unload
        - PM: runtime: Remove link state checks in rpm_get/put_supplier()
        - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode
        - btrfs: improve device scanning messages
        - btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations
        - btrfs: sysfs: init devices outside of the chunk_mutex
        - btrfs: tracepoints: output proper root owner for trace_find_free_extent()
        - btrfs: reschedule if necessary when logging directory items
        - btrfs: send, orphanize first all conflicting inodes when processing
          references
        - btrfs: send, recompute reference path after orphanization of a directory
        - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send()
        - btrfs: tree-checker: fix false alert caused by legacy btrfs root item
        - btrfs: reschedule when cloning lots of extents
        - btrfs: cleanup cow block on error
        - btrfs: skip devices without magic signature when mounting
        - btrfs: tree-checker: validate number of chunk stripes and parity
        - btrfs: fix use-after-free on readahead extent after failure to create it
        - btrfs: fix readahead hang and use-after-free after removing a device
        - btrfs: drop the path before adding block group sysfs files
        - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM
          functionality
        - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests
        - usb: dwc3: gadget: Check MPS of the request length
        - usb: dwc3: gadget: Reclaim extra TRBs after request completion
        - usb: dwc3: core: add phy cleanup for probe error handling
        - usb: dwc3: core: don't trigger runtime pm when remove driver
        - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL
        - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command
        - usb: cdns3: gadget: improve the set_configuration handling
        - usb: cdns3: Fix on-chip memory overflow issue
        - usb: cdc-acm: fix cooldown mechanism
        - usb: typec: tcpm: reset hard_reset_count for any disconnect
        - usb: host: fsl-mph-dr-of: check return of dma_set_mask()
        - usbcore: Check both id_table and match() when both available
        - USB: apple-mfi-fastcharge: don't probe unhandled devices
        - drm/i915: Force VT'd workarounds when running as a guest OS
        - vt: keyboard, simplify vt_kdgkbsent
        - vt: keyboard, extend func_buf_lock to readers
        - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
        - x86/mce: Allow for copy_mc_fragile symbol checksum to be generated
        - tty: serial: 21285: fix lockup on open
        - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A
        - Revert "vhost-vdpa: fix page pinning leakage in error path"
        - powerpc: Fix random segfault when freeing hugetlb range
        - udf: Fix memory leak when mounting
        - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status
        - vdpa_sim: Fix DMA mask
        - iio: ltc2983: Fix of_node refcounting
        - iio: adc: at91-sama5d2_adc: fix DMA conversion crash
        - iio:imu:inv_mpu6050 Fix dma and ts alignment and data leak issues.
        - iio:imu:st_lsm6dsx: check st_lsm6dsx_shub_read_output return
        - iio:light:si1145: Fix timestamp alignment and prevent data leak.
        - iio: adc: gyroadc: fix leak of device node iterator
        - iio: ad7292: Fix of_node refcounting
        - iio:adc:ti-adc0832 Fix alignment issue with timestamp
        - iio:adc:ti-adc12138 Fix alignment issue with timestamp
        - iio:imu:st_lsm6dsx Fix alignment and data leak issues
        - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak.
        - powerpc/drmem: Make lmb_size 64 bit
        - rcu-tasks: Fix grace-period/unlock race in RCU Tasks Trace
        - rcu-tasks: Fix low-probability task_struct leak
        - rcu-tasks: Enclose task-list scan in rcu_read_lock()
        - MIPS: DEC: Restore bootmem reservation for firmware working memory area
        - MIPS: configs: lb60: Fix defconfig not selecting correct board
        - s390/stp: add locking to sysfs functions
        - powerpc: Warn about use of smt_snooze_delay
        - powerpc/memhotplug: Make lmb size 64bit
        - powerpc/powernv/elog: Fix race while processing OPAL error log event.
        - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP
        - powerpc/mce: Avoid nmi_enter/exit in real mode on pseries hash
        - powerpc/32: Fix vmap stack - Do not activate MMU before reading task struct
        - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU
        - block: advance iov_iter on bio_add_hw_page failure
        - io_uring: use type appropriate io_kiocb handler for double poll
        - gfs2: Make sure we don't miss any delayed withdraws
        - gfs2: Only access gl_delete for iopen glocks
        - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
        - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
        - NFSD: Add missing NFSv2 .pc_func methods
        - ubifs: dent: Fix some potential memory leaks while iterating entries
        - ubifs: xattr: Fix some potential memory leaks while iterating entries
        - ubifs: journal: Make sure to not dirty twice for auth nodes
        - ubifs: Fix a memleak after dumping authentication mount options
        - ubifs: Don't parse authentication mount options in remount process
        - ubifs: mount_ubifs: Release authentication resource in error handling path
        - perf vendor events amd: Add L2 Prefetch events for zen1
        - perf python scripting: Fix printable strings in python3 scripts
        - ARC: perf: redo the pct irq missing in device-tree handling
        - ubi: check kthread_should_stop() after the setting of task state
        - ia64: fix build error with !COREDUMP
        - rtc: rx8010: don't modify the global rtc ops
        - i2c: imx: Fix external abort on interrupt in exit paths
        - drm/amdgpu: don't map BO in reserved region
        - drm/amd/display: Fix incorrect backlight register offset for DCN
        - drm/amd/display: Increase timeout for DP Disable
        - drm/amdgpu/vcn1.0: fix no previous prototype for functions
        - drm/amdgpu: vcn and jpeg ring synchronization
        - drm/amdgpu: correct the gpu reset handling for job != NULL case
        - drm/amdkfd: Use same SQ prefetch setting as amdgpu
        - drm/amd/display: Avoid MST manager resource leak.
        - drm/amdgpu: increase the reserved VM size to 2MB
        - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally
        - drm/amd/display: Fix kernel panic by dal_gpio_open() error
        - ceph: promote to unsigned long long before shifting
        - libceph: clear con->out_msg on Policy::stateful_server faults
        - 9P: Cast to loff_t before multiplying
        - net/sunrpc: Fix return value for sysctl sunrpc.transports
        - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0
        - ring-buffer: Return 0 on success from ring_buffer_resize()
        - intel_idle: Ignore _CST if control cannot be taken from the platform
        - intel_idle: Fix max_cstate for processor models without C-state tables
        - cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag
        - vringh: fix __vringh_iov() when riov and wiov are different
        - ext4: fix leaking sysfs kobject after failed mount
        - ext4: fix error handling code in add_new_gdb
        - ext4: fix invalid inode checksum
        - ext4: clear buffer verified flag if read meta block from disk
        - ext4: fix bdev write error check failed when mount fs with ro
        - ext4: fix bs < ps issue reported with dioread_nolock mount opt
        - ext4: do not use extent after put_bh
        - drm/ttm: fix eviction valuable range check.
        - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400
        - mmc: sdhci-of-esdhc: set timeout to max before tuning
        - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
        - memory: tegra: Remove GPU from DRM IOMMU group
        - memory: brcmstb_dpfe: Fix memory leak
        - futex: Adjust absolute futex timeouts with per time namespace offset
        - drm/amd/pm: increase mclk switch threshold to 200 us
        - tty: make FONTX ioctl use the tty pointer they were actually passed
        - arm64: berlin: Select DW_APB_TIMER_OF
        - [Config] update annotations for DW_APB_TIMER
        - cachefiles: Handle readpage error correctly
        - hil/parisc: Disable HIL driver when it gets stuck
        - arm: dts: mt7623: add missing pause for switchport
        - ARM: aspeed: g5: Do not set sirq polarity
        - ARM: dts: s5pv210: fix pinctrl property of "vibrator-en" regulator in Aries
        - ARM: config: aspeed: Fix selection of media drivers
        - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU
        - ARM: s3c24xx: fix missing system reset
        - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S
        - arm64: dts: marvell: espressobin: Add ethernet switch aliases
        - null_blk: synchronization fix for zoned device
        - coresight: cti: Initialize dynamic sysfs attributes
        - device property: Keep secondary firmware node secondary by type
        - device property: Don't clear secondary pointer for shared primary firmware
          node
        - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR
        - staging: fieldbus: anybuss: jump to correct label in an error path
        - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice
        - staging: octeon: repair "fixed-link" support
        - staging: octeon: Drop on uncorrectable alignment or FCS error
        - cpufreq: Introduce cpufreq_driver_test_flags()
        - cpufreq: schedutil: Always call driver if CPUFREQ_NEED_UPDATE_LIMITS is set
        - time: Prevent undefined behaviour in timespec64_to_ns()
        - block: add capacity field to zone descriptors
        - null_blk: introduce zone capacity for zoned device
        - null_blk: Fix zone reset all tracing
        - null_blk: Fix locking in zoned mode
        - usb: dwc2: Avoid leaving the error_debugfs label unused
    
      * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) //
        Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
        - ACPI: video: use ACPI backlight for HP 635 Notebook
    
      * CVE-2020-28974
        - vt: Disable KD_FONT_OP_COPY
    
      * stack trace in kernel (LP: #1903596)
        - net: napi: remove useless stack trace
    
      * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
        (LP: #1906229)
        - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
        - PM: ACPI: Refresh wakeup device power configuration every time
    
      * CVE-2020-27777
        - powerpc/rtas: Restrict RTAS requests from userspace
        - [Config]: Set CONFIG_PPC_RTAS_FILTER
    
      * NULL pointer dereference when configuring multi-function with devfn != 0
        before devfn == 0 (LP: #1903682)
        - s390/pci: fix hot-plug of PCI function missing bus
    
      * [UBUNTU 20.10] Applications runing in QEMU/KVM get translation faults
        (LP: #1906255)
        - s390: fix fpu restore in entry.S
    
      * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
        - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
    
     -- Ian May <email address hidden>  Mon, 08 Feb 2021 18:58:55 -0600
  • linux (5.8.0-43.49) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-43.49 -proposed tracker (LP: #1914689)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * Exploitable vulnerabilities in AF_VSOCK implementation (LP: #1914668)
        - vsock: fix the race conditions in multi-transport support
    
     -- Khalid Elmously <email address hidden>  Thu, 04 Feb 2021 21:41:23 -0500
  • linux (5.8.0-42.47) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-42.47 -proposed tracker (LP: #1913172)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
        - update dkms package versions
    
      * Introduce the new NVIDIA 460-server series and update the 460 series
        (LP: #1913200)
        - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server
        - [Config] dkms-versions -- add the 460-server nvidia driver
    
      * [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
        - Revert "UBUNTU: SAUCE: e1000e: bump up timeout to wait when ME un-configure
          ULP mode"
        - e1000e: Only run S0ix flows if shutdown succeeded
        - Revert "e1000e: disable s0ix entry and exit flows for ME systems"
        - e1000e: Export S0ix flags to ethtool
    
      * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) //
        [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
        - e1000e: bump up timeout to wait when ME un-configures ULP mode
    
      * Cannot probe sata disk on sata controller behind VMD: ata1.00: failed to
        IDENTIFY (I/O error, err_mask=0x4) (LP: #1894778)
        - PCI: vmd: Offset Client VMD MSI-X vectors
    
      * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
        - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
    
      * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
        (LP: #1908992)
        - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
    
      * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
        - SAUCE: ALSA: hda: Add Cometlake-R PCI ID
    
      * switch to an autogenerated nvidia series based core via dkms-versions
        (LP: #1912803)
        - [Packaging] nvidia -- use dkms-versions to define versions built
        - [Packaging] update-version-dkms -- maintain flags fields
        - [Config] dkms-versions -- add transitional/skip information for nvidia
          packages
    
      * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
        result (LP: #1908499)
        - selftests: fix the return value for UDP GRO test
    
      * [UBUNTU 21.04] vfio: pass DMA availability information to userspace
        (LP: #1907421)
        - vfio/type1: Refactor vfio_iommu_type1_ioctl()
        - vfio iommu: Add dma available capability
    
      * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP
        tx csum offload (LP: #1909062)
        - qede: fix offload for IPIP tunnel packets
    
      * Use DCPD to control HP DreamColor panel (LP: #1911001)
        - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
    
      * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
        Workstation (LP: #1910561)
        - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
    
      * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842)
        - net/mlx5e: Fix multicast counter not up-to-date in "ip -s"
    
      * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
        P9 (LP: #1882503)
        - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic
    
      * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
        - Input: i8042 - unbreak Pegatron C15B
    
      * update ENA driver, incl. new ethtool stats (LP: #1910291)
        - net: ena: ethtool: convert stat_offset to 64 bit resolution
        - net: ena: ethtool: Add new device statistics
        - net: ena: ethtool: add stats printing to XDP queues
        - net: ena: xdp: add queue counters for xdp actions
        - net: ena: Change license into format to SPDX in all files
        - net: ena: Change log message to netif/dev function
        - net: ena: Remove redundant print of placement policy
        - net: ena: Change RSS related macros and variables names
        - net: ena: Fix all static chekers' warnings
        - drivers/net/ethernet: remove incorrectly formatted doc
        - net: ena: Capitalize all log strings and improve code readability
    
      * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027)
        - net: ipconfig: Avoid spurious blank lines in boot log
        - x86/split-lock: Avoid returning with interrupts enabled
        - exfat: Avoid allocating upcase table using kcalloc()
        - soc/tegra: fuse: Fix index bug in get_process_id
        - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
        - USB: serial: option: add interface-number sanity check to flag handling
        - USB: gadget: f_acm: add support for SuperSpeed Plus
        - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
        - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
        - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
        - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
        - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
        - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
          Exynos5410
        - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
        - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
        - coresight: tmc-etr: Check if page is valid before dma_map_page()
        - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
        - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
        - f2fs: fix to seek incorrect data offset in inline data file
        - scsi: megaraid_sas: Check user-provided offsets
        - HID: i2c-hid: add Vero K147 to descriptor override
        - serial_core: Check for port state when tty is in error state
        - fscrypt: remove kernel-internal constants from UAPI header
        - fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME
        - fscrypt: add fscrypt_is_nokey_name()
        - ubifs: prevent creating duplicate encrypted filenames
        - ext4: prevent creating duplicate encrypted filenames
        - f2fs: prevent creating duplicate encrypted filenames
        - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
        - quota: Sanity-check quota file headers on load
        - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to
          vfs_cleanup_quota_inode()
        - media: msi2500: assign SPI bus number dynamically
        - crypto: af_alg - avoid undefined behavior accessing salg_name
        - nl80211: validate key indexes for cfg80211_registered_device
        - md: fix a warning caused by a race between concurrent md_ioctl()s
        - drm/gma500: fix double free of gma_connector
        - drm/aspeed: Fix Kconfig warning & subsequent build errors
        - drm/mcde: Fix handling of platform_get_irq() error
        - drm/tve200: Fix handling of platform_get_irq() error
        - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
        - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
        - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
        - soc: mediatek: Check if power domains can be powered on at boot time
        - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value
        - arm64: dts: ipq6018: update the reserved-memory node
        - soc: qcom: geni: More properly switch to DMA mode
        - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
        - RDMA/bnxt_re: Set queue pair state when being queried
        - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
        - selinux: fix error initialization in inode_doinit_with_dentry()
        - ARM: dts: aspeed-g6: Fix the GPIO memory size
        - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
        - RDMA/core: Fix error return in _ib_modify_qp()
        - RDMA/rxe: Compute PSN windows correctly
        - x86/mm/ident_map: Check for errors from ident_pud_init()
        - ARM: p2v: fix handling of LPAE translation in BE mode
        - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed
        - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established
        - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex
        - x86/apic: Fix x2apic enablement without interrupt remapping
        - sched/deadline: Fix sched_dl_global_validate()
        - sched: Reenable interrupts in do_sched_yield()
        - drm/amdgpu: fix incorrect enum type
        - crypto: talitos - Endianess in current_desc_hdr()
        - crypto: talitos - Fix return type of current_desc_hdr()
        - crypto: inside-secure - Fix sizeof() mismatch
        - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
        - ARM: dts: aspeed: tiogapass: Remove vuart
        - drm/amdgpu: fix build_coefficients() argument
        - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
        - spi: img-spfi: fix reference leak in img_spfi_resume
        - f2fs: call f2fs_get_meta_page_retry for nat page
        - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr()
        - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
        - spi: spi-mem: fix reference leak in spi_mem_access_start
        - scsi: aacraid: Improve compat_ioctl handlers
        - ASoC: pcm: DRAIN support reactivation
        - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe
        - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update
        - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
        - spi: stm32: fix reference leak in stm32_spi_resume
        - x86/mce: Correct the detection of invalid notifier priorities
        - drm/edid: Fix uninitialized variable in drm_cvt_modes()
        - ath11k: Initialize complete alpha2 for regulatory change
        - ath11k: Fix number of rules in filtered ETSI regdomain
        - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
        - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
        - arm64: dts: exynos: Correct psci compatible used on Exynos7
        - drm/panel: simple: Add flags to boe_nv133fhm_n61
        - Bluetooth: Fix null pointer dereference in hci_event_packet()
        - Bluetooth: hci_h5: fix memory leak in h5_close
        - spi: stm32-qspi: fix reference leak in stm32 qspi operations
        - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
        - spi: mt7621: fix missing clk_disable_unprepare() on error in
          mt7621_spi_probe
        - spi: tegra20-slink: fix reference leak in slink ops of tegra20
        - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
        - spi: tegra114: fix reference leak in tegra spi ops
        - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
          bcm63xx_hsspi_resume
        - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of()
        - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
        - selftest/bpf: Add missed ip6ip6 test back
        - ASoC: wm8994: Fix PM disable depth imbalance on error
        - ASoC: wm8998: Fix PM disable depth imbalance on error
        - spi: sprd: fix reference leak in sprd_spi_remove
        - ASoC: arizona: Fix a wrong free in wm8997_probe
        - RDMa/mthca: Work around -Wenum-conversion warning
        - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG
        - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node
        - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
        - drm/amdgpu: fix compute queue priority if num_kcq is less than 4
        - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted
        - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager
        - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
        - drm/udl: Fix missing error code in udl_handle_damage()
        - staging: greybus: codecs: Fix reference counter leak in error handling
        - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
          gasket_interrupt.c
        - drm/amdkfd: Put ACPI table after using it
        - media: tm6000: Fix sizeof() mismatches
        - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
        - media: mtk-vcodec: add missing put_device() call in
          mtk_vcodec_release_dec_pm()
        - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
        - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
        - media: staging: rkisp1: cap: fix runtime PM imbalance on error
        - media: cedrus: fix reference leak in cedrus_start_streaming
        - media: platform: add missing put_device() call in mtk_jpeg_probe() and
          mtk_jpeg_remove()
        - media: venus: core: change clk enable and disable order in resume and
          suspend
        - media: venus: core: vote for video-mem path
        - media: venus: core: vote with average bandwidth and peak bandwidth as zero
        - RDMA/cma: Add missing error handling of listen_id
        - ASoC: meson: fix COMPILE_TEST error
        - scsi: core: Fix VPD LUN ID designator priorities
        - media: venus: put dummy vote on video-mem path after last session release
        - media: solo6x10: fix missing snd_card_free in error handling case
        - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
        - mmc: sdhci: tegra: fix wrong unit with busy_timeout
        - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
        - drm/meson: Free RDMA resources after tearing down DRM
        - drm/meson: Unbind all connectors on module removal
        - drm/meson: dw-hdmi: Register a callback to disable the regulator
        - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP
          registers
        - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM
        - Input: ads7846 - fix race that causes missing releases
        - Input: ads7846 - fix integer overflow on Rt calculation
        - Input: ads7846 - fix unaligned access on 7845
        - bus: mhi: core: Remove double locking from mhi_driver_remove()
        - bus: mhi: core: Fix null pointer access when parsing MHI configuration
        - usb/max3421: fix return error code in max3421_probe()
        - spi: mxs: fix reference leak in mxs_spi_probe
        - selftests/bpf: Fix broken riscv build
        - powerpc: Avoid broken GCC __attribute__((optimize))
        - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
        - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory
        - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path"
        - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in
          htcpld_register_chip_i2c()
        - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
        - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF
        - scsi: ufs: Fix clkgating on/off
        - rcu: Allow rcu_irq_enter_check_tick() from NMI
        - rcu,ftrace: Fix ftrace recursion
        - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
        - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
        - spi: fix resource leak for drivers without .remove callback
        - drm/meson: dw-hdmi: Disable clocks on driver teardown
        - drm/meson: dw-hdmi: Enable the iahb clock early enough
        - PCI: Disable MSI for Pericom PCIe-USB adapter
        - PCI: brcmstb: Initialize "tmp" before use
        - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
        - soc: ti: Fix reference imbalance in knav_dma_probe
        - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
        - soc: qcom: initialize local variable
        - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp
        - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias
        - Input: omap4-keypad - fix runtime PM error handling
        - clk: meson: Kconfig: fix dependency for G12A
        - ath11k: Fix the rx_filter flag setting for peer rssi stats
        - RDMA/cxgb4: Validate the number of CQEs
        - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute
        - memstick: fix a double-free bug in memstick_check
        - ARM: dts: at91: sam9x60: add pincontrol for USB Host
        - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
        - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
        - mmc: pxamci: Fix error return code in pxamci_probe
        - brcmfmac: fix error return code in brcmf_cfg80211_connect()
        - orinoco: Move context allocation after processing the skb
        - qtnfmac: fix error return code in qtnf_pcie_probe()
        - rsi: fix error return code in rsi_reset_card()
        - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
        - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
        - arm64: dts: qcom: sdm845: Limit ipa iommu streams
        - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata()
        - arm64: tegra: Fix DT binding for IO High Voltage entry
        - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind
        - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
        - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
          configuration
        - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
          configuration
        - arm64: dts: qcom: sc7180: limit IPA iommu streams
        - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac
        - serial: 8250-mtk: Fix reference leak in mtk8250_probe
        - samples: bpf: Fix lwt_len_hist reusing previous BPF map
        - media: imx214: Fix stop streaming
        - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
        - media: max2175: fix max2175_set_csm_mode() error code
        - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
        - drm/mediatek: Use correct aliases name for ovl
        - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
        - ARM: dts: Remove non-existent i2c1 from 98dx3236
        - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
        - power: supply: bq25890: Use the correct range for IILIM register
        - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
        - power: supply: max17042_battery: Fix current_{avg,now} hiding with no
          current sense
        - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
        - power: supply: bq24190_charger: fix reference leak
        - genirq/irqdomain: Don't try to free an interrupt that has no mapping
        - arm64: dts: ls1028a: fix ENETC PTP clock input
        - arm64: dts: ls1028a: fix FlexSPI clock input
        - arm64: dts: freescale: sl28: combine SPI MTD partitions
        - phy: tegra: xusb: Fix usb_phy device driver field
        - arm64: dts: qcom: c630: Polish i2c-hid devices
        - arm64: dts: qcom: c630: Fix pinctrl pins properties
        - PCI: Bounds-check command-line resource alignment requests
        - PCI: Fix overflow in command-line resource alignment requests
        - PCI: iproc: Fix out-of-bound array accesses
        - PCI: iproc: Invalidate correct PAXB inbound windows
        - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
        - arm64: dts: meson-sm1: fix typo in opp table
        - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
        - scsi: pm80xx: Do not sleep in atomic context
        - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set
          SPI_MCR
        - ARM: dts: at91: at91sam9rl: fix ADC triggers
        - RDMA/hns: Fix 0-length sge calculation error
        - RDMA/hns: Bugfix for calculation of extended sge
        - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
        - media: i2c: imx219: Selection compliance fixes
        - ath11k: Fix an error handling path
        - ath10k: Fix the parsing error in service available event
        - ath10k: Fix an error handling path
        - ath10k: Release some resources in an error handling path
        - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
        - NFSv4.2: condition READDIR's mask for security label based on LSM state
        - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
        - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
        - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
        - lockd: don't use interval-based rebinding over TCP
        - NFS: switch nfsiod to be an UNBOUND workqueue.
        - selftests/seccomp: Update kernel config
        - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
        - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
        - media: tvp5150: Fix wrong return value of tvp5150_parse_dt()
        - media: saa7146: fix array overflow in vidioc_s_audio()
        - powerpc/perf: Fix crash with is_sier_available when pmu is not set
        - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
        - powerpc/xmon: Fix build failure for 8xx
        - powerpc/perf: Fix the PMU group constraints for threshold events in power10
        - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
        - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
        - clocksource/drivers/ingenic: Fix section mismatch
        - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
        - libbpf: Sanitise map names before pinning
        - ARM: dts: at91: sam9x60ek: remove bypass property
        - ARM: dts: at91: sama5d2: map securam as device
        - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
        - selftests/bpf: Fix invalid use of strncat in test_sockmap
        - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
        - arm64: dts: rockchip: Fix UART pull-ups on rk3328
        - memstick: r592: Fix error return in r592_probe()
        - MIPS: Don't round up kernel sections size for memblock_add()
        - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE
        - mt76: set fops_tx_stats.owner to THIS_MODULE
        - net/mlx5: Properly convey driver version to firmware
        - mt76: fix memory leak if device probing fails
        - mt76: fix tkip configuration for mt7615/7663 devices
        - ASoC: jz4740-i2s: add missed checks for clk_get()
        - dm ioctl: fix error return code in target_message
        - ASoC: cros_ec_codec: fix uninitialized memory read
        - ASoC: qcom: fix QDSP6 dependencies, attempt #3
        - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
        - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe()
        - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
        - clocksource/drivers/arm_arch_timer: Correct fault programming of
          CNTKCTL_EL1.EVNTI
        - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
        - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
        - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
        - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
        - cpufreq: st: Add missing MODULE_DEVICE_TABLE
        - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
        - cpufreq: loongson1: Add missing MODULE_ALIAS
        - cpufreq: scpi: Add missing MODULE_ALIAS
        - cpufreq: vexpress-spc: Add missing MODULE_ALIAS
        - Bluetooth: btusb: Add the missed release_firmware() in
          btusb_mtk_setup_firmware()
        - Bluetooth: btmtksdio: Add the missed release_firmware() in
          mtk_setup_firmware()
        - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name
        - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name
        - Bluetooth: btusb: Fix detection of some fake CSR controllers with a
          bcdDevice val of 0x0134
        - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C
        - mtd: spi-nor: ignore errors in spi_nor_unlock_all()
        - mtd: spi-nor: atmel: remove global protection flag
        - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040
        - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements
        - arm64: dts: meson: fix PHY deassert timing requirements
        - ARM: dts: meson: fix PHY deassert timing requirements
        - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
        - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements
        - clk: fsl-sai: fix memory leak
        - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
        - scsi: pm80xx: Fix error return in pm8001_pci_probe()
        - scsi: iscsi: Fix inappropriate use of put_device()
        - seq_buf: Avoid type mismatch for seq_buf_init
        - scsi: fnic: Fix error return code in fnic_probe()
        - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
          systems
        - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx
          system
        - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel
          mode
        - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
        - powerpc/pseries/hibernation: remove redundant cacheinfo update
        - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK
        - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
        - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
        - ASoC: max98390: Fix error codes in max98390_dsm_init()
        - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
        - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
        - usb: oxu210hp-hcd: Fix memory leak in oxu_create
        - speakup: fix uninitialized flush_lock
        - nfsd: Fix message level for normal termination
        - NFSD: Fix 5 seconds delay when doing inter server copy
        - nfs_common: need lock during iterate through the list
        - x86/kprobes: Restore BTF if the single-stepping is cancelled
        - scsi: qla2xxx: Fix N2N and NVMe connect retry failure
        - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
        - misc: pci_endpoint_test: fix return value of error branch
        - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
        - s390/cio: fix use-after-free in ccw_device_destroy_console
        - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained()
        - iwlwifi: mvm: hook up missing RX handlers
        - erofs: avoid using generic_block_bmap
        - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
          request bit
        - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is
          set
        - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX
        - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew()
        - RDMA/core: Do not indicate device ready when device enablement fails
        - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
        - remoteproc: qcom: fix reference leak in adsp_start
        - remoteproc: qcom: pas: fix error handling in adsp_pds_enable
        - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
        - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks
        - clk: tegra: Fix duplicated SE clock entry
        - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
        - mtd: rawnand: meson: Fix a resource leak in init
        - mtd: rawnand: gpmi: Fix the random DMA timeout issue
        - samples/bpf: Fix possible hang in xdpsock with multiple threads
        - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode()
        - extcon: max77693: Fix modalias string
        - crypto: atmel-i2c - select CONFIG_BITREVERSE
        - mac80211: don't set set TDLS STA bandwidth wider than possible
        - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
        - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
        - RDMA/hns: Limit the length of data copied between kernel and userspace
        - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask
        - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling
        - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
        - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
        - watchdog: sprd: remove watchdog disable from resume fail path
        - watchdog: sprd: check busy bit before new loading rather than after that
        - watchdog: Fix potential dereferencing of null pointer
        - ubifs: Fix error return code in ubifs_init_authentication()
        - um: Monitor error events in IRQ controller
        - um: tty: Fix handling of close in tty lines
        - um: chan_xterm: Fix fd leak
        - sunrpc: fix xs_read_xdr_buf for partial pages receive
        - RDMA/mlx5: Fix MR cache memory leak
        - RDMA/cma: Don't overwrite sgid_attr after device is released
        - nfc: s3fwrn5: Release the nfc firmware
        - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10
        - powerpc/ps3: use dma_mapping_error()
        - mm/gup: combine put_compound_head() and unpin_user_page()
        - mm/rmap: always do TTU_IGNORE_ACCESS
        - sparc: fix handling of page table constructor failure
        - mm/vmalloc: Fix unlock order in s_stop()
        - mm/vmalloc.c: fix kasan shadow poisoning size
        - mm,memory_failure: always pin the page in madvise_inject_error
        - hugetlb: fix an error code in hugetlb_reserve_pages()
        - mm: don't wake kswapd prematurely when watermark boosting is disabled
        - proc: fix lookup in /proc/net subdirectories after setns(2)
        - checkpatch: fix unescaped left brace
        - s390/test_unwind: fix CALL_ON_STACK tests
        - lan743x: fix rx_napi_poll/interrupt ping-pong
        - ice, xsk: clear the status bits for the next_to_use descriptor
        - i40e, xsk: clear the status bits for the next_to_use descriptor
        - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug
        - net: bcmgenet: Fix a resource leak in an error handling path in the probe
          functin
        - net: allwinner: Fix some resources leak in the error handling path of the
          probe and in the remove function
        - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy
        - block/rnbd-clt: Fix possible memleak
        - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read()
        - net: korina: fix return value
        - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
        - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug
        - watchdog: qcom: Avoid context switch in restart handler
        - watchdog: coh901327: add COMMON_CLK dependency
        - clk: ti: Fix memleak in ti_fapll_synth_setup
        - pwm: zx: Add missing cleanup in error path
        - pwm: lp3943: Dynamically allocate PWM chip base
        - pwm: imx27: Fix overflow for bigger periods
        - pwm: sun4i: Remove erroneous else branch
        - tools build: Add missing libcap to test-all.bin target
        - perf record: Fix memory leak when using '--user-regs=?' to list registers
        - qlcnic: Fix error code in probe
        - nfp: move indirect block cleanup to flower app stop callback
        - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
        - virtio_net: Fix error code in probe()
        - virtio_ring: Fix two use after free bugs
        - vhost scsi: fix error return code in vhost_scsi_set_endpoint()
        - epoll: check for events when removing a timed out thread from the wait queue
        - clk: at91: sam9x60: remove atmel,osc-bypass support
        - clk: s2mps11: Fix a resource leak in error handling paths in the probe
          function
        - clk: sunxi-ng: Make sure divider tables have sentinel
        - kconfig: fix return value of do_error_if()
        - powerpc/smp: Add __init to init_big_cores()
        - ARM: 9044/1: vfp: use undef hook for VFP support detection
        - perf probe: Fix memory leak when synthesizing SDT probes
        - io_uring: cancel reqs shouldn't kill overflow list
        - Smack: Handle io_uring kernel thread privileges
        - io_uring: fix io_cqring_events()'s noflush
        - vfio/pci: Move dummy_resources_list init in vfio_pci_probe()
        - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
        - media: gspca: Fix memory leak in probe
        - io_uring: fix io_wqe->work_list corruption
        - io_uring: fix 0-iov read buffer select
        - io_uring: fix ignoring xa_store errors
        - io_uring: make ctx cancel on exit targeted to actual ctx
        - media: sunxi-cir: ensure IR is handled when it is continuous
        - media: netup_unidvb: Don't leak SPI master in probe error path
        - media: ipu3-cio2: Remove traces of returned buffers
        - media: ipu3-cio2: Return actual subdev format
        - media: ipu3-cio2: Serialise access to pad format
        - media: ipu3-cio2: Validate mbus format in setting subdev format
        - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
        - Input: cyapa_gen6 - fix out-of-bounds stack access
        - ALSA: hda/ca0132 - Change Input Source enum strings.
        - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
          walks"
        - ACPI: PNP: compare the string length in the matching_id()
        - ALSA: hda: Fix regressions on clear and reconfig sysfs
        - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
        - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
        - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
        - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
        - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
        - ALSA: pcm: oss: Fix a few more UBSAN fixes
        - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
        - ALSA: hda/realtek: Add quirk for MSI-GP73
        - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
        - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658
        - ALSA: hda/realtek - Supported Dell fixed type headset
        - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
        - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
        - ALSA: core: memalloc: add page alignment for iram
        - s390/smp: perform initial CPU reset also for SMT siblings
        - s390/kexec_file: fix diag308 subcode when loading crash kernel
        - s390/idle: add missing mt_cycles calculation
        - s390/idle: fix accounting with machine checks
        - s390/dasd: fix hanging device offline processing
        - s390/dasd: prevent inconsistent LCU device data
        - s390/dasd: fix list corruption of pavgroup group list
        - s390/dasd: fix list corruption of lcu list
        - binder: add flag to clear buffer on txn complete
        - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
        - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS)
        - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision)
        - staging: comedi: mf6x4: Fix AI end-of-conversion detection
        - z3fold: simplify freeing slots
        - z3fold: stricter locking and more careful reclaim
        - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
        - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
        - powerpc/perf: Exclude kernel samples while counting events in user space.
        - cpufreq: intel_pstate: Use most recent guaranteed performance values
        - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
        - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
        - m68k: Fix WARNING splat in pmac_zilog driver
        - EDAC/i10nm: Use readl() to access MMIO registers
        - EDAC/amd64: Fix PCI component registration
        - cpuset: fix race between hotplug work and later CPU offline
        - USB: serial: mos7720: fix parallel-port state restore
        - USB: serial: digi_acceleport: fix write-wakeup deadlocks
        - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
        - USB: serial: keyspan_pda: fix write deadlock
        - USB: serial: keyspan_pda: fix stalled writes
        - USB: serial: keyspan_pda: fix write-wakeup use-after-free
        - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
        - USB: serial: keyspan_pda: fix write unthrottling
        - btrfs: do not shorten unpin len for caching block groups
        - btrfs: update last_byte_to_unpin in switch_commit_roots
        - btrfs: fix race when defragmenting leads to unnecessary IO
        - ext4: fix a memory leak of ext4_free_data
        - ext4: fix deadlock with fs freezing and EA inodes
        - ext4: don't remount read-only with errors=continue on reboot
        - arm64: dts: ti: k3-am65: mark dss as dma-coherent
        - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
        - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits
        - KVM: SVM: Remove the call to sev_platform_status() during setup
        - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
        - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
        - ARM: tegra: Populate OPP table for Tegra20 Ventana
        - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
        - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on
          syscall too
        - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
        - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter
        - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
        - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
        - powerpc/xmon: Change printk() to pr_cont()
        - powerpc/8xx: Fix early debug when SMC1 is relocated
        - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
        - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
        - powerpc/powernv/memtrace: Don't leak kernel memory to user space
        - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
        - ima: Don't modify file descriptor mode on the fly
        - um: Remove use of asprinf in umid.c
        - um: Fix time-travel mode
        - ceph: fix race in concurrent __ceph_remove_cap invocations
        - SMB3: avoid confusing warning message on mount to Azure
        - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp
        - SMB3.1.1: do not log warning message if server doesn't populate salt
        - ubifs: wbuf: Don't leak kernel memory to flash
        - jffs2: Fix GC exit abnormally
        - jffs2: Fix ignoring mounting options problem during remounting
        - jfs: Fix array index bounds check in dbAdjTree
        - drm/panfrost: Fix job timeout handling
        - platform/x86: mlx-platform: remove an unused variable
        - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
        - drm/i915: Fix mismatch between misplaced vma check and vma insert
        - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack
        - spi: pxa2xx: Fix use-after-free on unbind
        - spi: spi-sh: Fix use-after-free on unbind
        - spi: atmel-quadspi: Fix use-after-free on unbind
        - spi: spi-mtk-nor: Don't leak SPI master in probe error path
        - spi: ar934x: Don't leak SPI master in probe error path
        - spi: davinci: Fix use-after-free on unbind
        - spi: fsl: fix use of spisel_boot signal on MPC8309
        - spi: gpio: Don't leak SPI master in probe error path
        - spi: mxic: Don't leak SPI master in probe error path
        - spi: npcm-fiu: Disable clock in probe error path
        - spi: pic32: Don't leak DMA channels in probe error path
        - spi: rb4xx: Don't leak SPI master in probe error path
        - spi: sc18is602: Don't leak SPI master in probe error path
        - spi: spi-geni-qcom: Fix use-after-free on unbind
        - spi: spi-qcom-qspi: Fix use-after-free on unbind
        - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
        - spi: synquacer: Disable clock in probe error path
        - spi: mt7621: Disable clock in probe error path
        - spi: mt7621: Don't leak SPI master in probe error path
        - spi: atmel-quadspi: Disable clock in probe error path
        - spi: atmel-quadspi: Fix AHB memory accesses
        - soc: qcom: smp2p: Safely acquire spinlock without IRQs
        - mtd: parser: cmdline: Fix parsing of part-names with colons
        - mtd: core: Fix refcounting for unpartitioned MTDs
        - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
        - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
        - scsi: qla2xxx: Fix crash during driver load on big endian machines
        - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
        - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
        - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT
        - iio: buffer: Fix demux update
        - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
          rockchip_saradc_resume
        - iio: imu: st_lsm6dsx: fix edge-trigger interrupts
        - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
        - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
        - iio:magnetometer:mag3110: Fix alignment and data leak issues.
        - iio:pressure:mpl3115: Force alignment of buffer
        - iio:imu:bmi160: Fix too large a buffer.
        - iio:imu:bmi160: Fix alignment and data leak issues
        - iio:adc:ti-ads124s08: Fix buffer being too long.
        - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
        - md/cluster: block reshape with remote resync job
        - md/cluster: fix deadlock when node is doing resync job
        - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
          sunxi_pinctrl_irq_handler
        - clk: ingenic: Fix divider calculation with div tables
        - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
        - clk: tegra: Do not return 0 on failure
        - device-dax/core: Fix memory leak when rmmod dax.ko
        - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
          list.
        - driver: core: Fix list corruption after device_del()
        - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
        - xen/xenbus: Allow watches discard events before queueing
        - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
        - xen/xenbus/xen_bus_type: Support will_handle watch callback
        - xen/xenbus: Count pending messages for each watch
        - xenbus/xenbus_backend: Disallow pending watch messages
        - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
          labels
        - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
        - tracing: Disable ftrace selftests when any tracer is running
        - mt76: add back the SUPPORTS_REORDERING_BUFFER flag
        - of: fix linker-section match-table corruption
        - PCI: Fix pci_slot_release() NULL pointer dereference
        - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
        - remoteproc: sysmon: Ensure remote notification ordering
        - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has
          changed
        - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
        - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
        - null_blk: Fix zone size initialization
        - null_blk: Fail zone append to conventional zones
        - drm/edid: fix objtool warning in drm_cvt_modes()
        - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
        - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator
        - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node
        - pinctrl: merrifield: Set default bias in case no particular value given
        - pinctrl: baytrail: Avoid clearing debounce value when turning it off
        - ARM: dts: sun8i: v3s: fix GIC node memory range
        - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY
        - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp
        - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin
        - gpio: zynq: fix reference leak in zynq_gpio functions
        - gpio: mvebu: fix potential user-after-free on probe
        - scsi: bnx2i: Requires MMU
        - xsk: Replace datagram_poll by sock_poll_wait
        - can: softing: softing_netdev_open(): fix error handling
        - clk: renesas: r9a06g032: Drop __packed for portability
        - pinctrl: aspeed: Fix GPIO requests on pass-through banks
        - netfilter: x_tables: Switch synchronization to RCU
        - netfilter: nft_compat: make sure xtables destructors have run
        - netfilter: nft_dynset: fix timeouts later than 23 days
        - afs: Fix memory leak when mounting with multiple source parameters
        - gpio: eic-sprd: break loop when getting NULL device resource
        - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID
        - selftests/bpf/test_offload.py: Reset ethtool features after failed setting
        - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
        - i40e: optimise prefetch page refcount
        - i40e: avoid premature Rx buffer reuse
        - ixgbe: avoid premature Rx buffer reuse
        - selftests: fix poll error in udpgro.sh
        - net: mvpp2: add mvpp2_phylink_to_port() helper
        - drm/tegra: replace idr_init() by idr_init_base()
        - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling
        - drm/tegra: sor: Disable clocks on error in tegra_sor_init()
        - habanalabs: put devices before driver removal
        - arm64: syscall: exit userspace before unmasking exceptions
        - vxlan: Add needed_headroom for lower device
        - vxlan: Copy needed_tailroom from lowerdev
        - scsi: mpt3sas: Increase IOCInit request timeout to 30s
        - dm table: Remove BUG_ON(in_interrupt())
        - iwlwifi: pcie: add one missing entry for AX210
        - drm/amd/display: Init clock value by current vbios CLKs
        - perf/x86/intel: Check PEBS status correctly
        - kbuild: avoid split lines in .mod files
        - ARM: sunxi: Add machine match for the Allwinner V3 SoC
        - cfg80211: initialize rekey_data
        - fix namespaced fscaps when !CONFIG_SECURITY
        - lwt: Disable BH too in run_lwt_bpf()
        - drm/amd/display: Prevent bandwidth overflow
        - drm/amdkfd: Fix leak in dmabuf import
        - Input: cros_ec_keyb - send 'scancodes' in addition to key events
        - initramfs: fix clang build failure
        - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
    
      * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
        - Kbuild: do not emit debug info for assembly with LLVM_IAS=1
        - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
        - [Config] updateconfigs for ZSMALLOC_PGTABLE_MAPPING
        - kprobes: Remove NMI context check
        - kprobes: Tell lockdep about kprobe nesting
        - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks
        - tools/bootconfig: Fix to check the write failure correctly
        - net, xsk: Avoid taking multiple skbuff references
        - bpftool: Fix error return value in build_btf_type_table
        - vhost-vdpa: fix page pinning leakage in error path (rework)
        - powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation
        - batman-adv: Consider fragmentation for needed_headroom
        - batman-adv: Reserve needed_*room for fragments
        - batman-adv: Don't always reallocate the fragmentation skb head
        - ipvs: fix possible memory leak in ip_vs_control_net_init
        - ibmvnic: handle inconsistent login with reset
        - ibmvnic: stop free_all_rwi on failed reset
        - ibmvnic: avoid memset null scrq msgs
        - ibmvnic: delay next reset if hard reset fails
        - ibmvnic: track pending login
        - ibmvnic: send_login should check for crq errors
        - ibmvnic: reduce wait for completion time
        - drm/rockchip: Avoid uninitialized use of endpoint id in LVDS
        - drm/panel: sony-acx565akm: Fix race condition in probe
        - can: m_can: tcan4x5x_can_probe(): fix error path: remove erroneous
          clk_disable_unprepare()
        - can: sja1000: sja1000_err(): don't count arbitration lose as an error
        - can: sun4i_can: sun4i_can_err(): don't count arbitration lose as an error
        - can: c_can: c_can_power_up(): fix error handling
        - can: kvaser_pciefd: kvaser_pciefd_open(): fix error handling
        - samples/ftrace: Mark my_tramp[12]? global
        - scsi: storvsc: Fix error return in storvsc_probe()
        - net: broadcom CNIC: requires MMU
        - iwlwifi: pcie: invert values of NO_160 device config entries
        - perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS
        - zlib: export S390 symbols for zlib modules
        - phy: usb: Fix incorrect clearing of tca_drv_sel bit in SETUP reg for 7211
        - arm64: dts: rockchip: Remove system-power-controller from pmic on Odroid Go
          Advance
        - iwlwifi: pcie: limit memory read spin time
        - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards.
        - arm64: dts: rockchip: Reorder LED triggers from mmc devices on rk3399-roc-
          pc.
        - iwlwifi: sta: set max HE max A-MPDU according to HE capa
        - iwlwifi: pcie: set LTR to avoid completion timeout
        - iwlwifi: mvm: fix kernel panic in case of assert during CSA
        - powerpc: Drop -me200 addition to build flags
        - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges
        - ARC: stack unwinding: don't assume non-current task is sleeping
        - scsi: ufs: Fix unexpected values from ufshcd_read_desc_param()
        - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE
        - interconnect: qcom: msm8916: Remove rpm-ids from non-RPM nodes
        - interconnect: qcom: qcs404: Remove GPU and display RPM IDs
        - ibmvnic: skip tx timeout reset while in resetting
        - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend
        - drm/exynos: depend on COMMON_CLK to fix compile tests
        - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
        - arm-smmu-qcom: Ensure the qcom_scm driver has finished probing
        - btrfs: do nofs allocations when adding and removing qgroup relations
        - btrfs: fix lockdep splat when enabling and disabling qgroups
        - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
        - intel_idle: Fix intel_idle() vs tracing
        - arm64: tegra: Disable the ACONNECT for Jetson TX2
        - platform/x86: thinkpad_acpi: add P1 gen3 second fan support
        - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
        - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
          Yoga 11e 4th gen
        - platform/x86: thinkpad_acpi: Whitelist P15 firmware for dual fan control
        - platform/x86: acer-wmi: add automatic keyboard background light toggle key
          as KEY_LIGHTS_TOGGLE
        - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
        - platform/x86: touchscreen_dmi: Add info for the Predia Basic tablet
        - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
        - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0
        - s390: fix irq state tracing
        - intel_idle: Build fix
        - media: pulse8-cec: fix duplicate free at disconnect or probe error
        - media: pulse8-cec: add support for FW v10 and up
        - mmc: mediatek: Extend recheck_sdio_irq fix to more variants
        - ktest.pl: Fix incorrect reboot for grub2bls
        - xen: add helpers for caching grant mapping pages
        - Input: cm109 - do not stomp on control URB
        - Input: i8042 - add Acer laptops to the i8042 reset list
        - pinctrl: jasperlake: Fix HOSTSW_OWN offset
        - mmc: sdhci-of-arasan: Fix clock registration error for Keem Bay SOC
        - mmc: block: Fixup condition for CMD13 polling for RPMB requests
        - drm/amdgpu/disply: set num_crtc earlier
        - drm/i915/gem: Propagate error from cancelled submit due to context closure
        - drm/i915/display/dp: Compute the correct slice count for VDSC on DP
        - drm/i915/gt: Declare gen9 has 64 mocs entries!
        - drm/i915/gt: Ignore repeated attempts to suspend request flow across reset
        - drm/i915/gt: Cancel the preemption timeout on responding to it
        - kbuild: avoid static_assert for genksyms
        - proc: use untagged_addr() for pagemap_read addresses
        - zonefs: fix page reference and BIO leak
        - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
        - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
        - x86/membarrier: Get rid of a dubious optimization
        - x86/apic/vector: Fix ordering in vector assignment
        - x86/kprobes: Fix optprobe to detect INT3 padding correctly
        - compiler.h: fix barrier_data() on clang
        - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
        - net/sched: fq_pie: initialize timer earlier in fq_pie_init()
        - net: ipa: pass the correct size when freeing DMA memory
        - ipv4: fix error return code in rtm_to_fib_config()
        - mac80211: mesh: fix mesh_pathtbl_init() error path
        - net: bridge: vlan: fix error return code in __vlan_add()
        - vrf: packets with lladdr src needs dst at input with orig_iif when needs
          strict
        - net: hns3: remove a misused pragma packed
        - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments
        - enetc: Fix reporting of h/w packet counters
        - bridge: Fix a deadlock when enabling multicast snooping
        - mptcp: print new line in mptcp_seq_show() if mptcp isn't in use
        - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux
        - net: stmmac: start phylink instance before stmmac_hw_setup()
        - net: stmmac: free tx skb buffer in stmmac_resume()
        - net: stmmac: delete the eee_ctrl_timer after napi disabled
        - net: stmmac: overwrite the dma_cap.addr64 according to HW design
        - net: ll_temac: Fix potential NULL dereference in temac_probe()
        - tcp: select sane initial rcvq_space.space for big MSS
        - e1000e: fix S0ix flow to allow S0i3.2 subset entry
        - ethtool: fix stack overflow in ethnl_parse_bitset()
        - tcp: fix cwnd-limited bug for TSO deferral where we send nothing
        - net: flow_offload: Fix memory leak for indirect flow block
        - net/mlx4_en: Avoid scheduling restart task if it is already running
        - net/mlx4_en: Handle TX error CQE
        - net: sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in cls_flower
        - ch_ktls: fix build warning for ipv4-only config
        - lan743x: fix for potential NULL pointer dereference with bare card
        - net: stmmac: increase the timeout for dma reset
        - net: tipc: prevent possible null deref of link
        - ktest.pl: If size of log is too big to email, email error message
        - USB: dummy-hcd: Fix uninitialized array use in init()
        - USB: add RESET_RESUME quirk for Snapscan 1212
        - ALSA: usb-audio: Fix potential out-of-bounds shift
        - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
        - xhci: Give USB2 ports time to enter U3 in bus suspend
        - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
        - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI
        - USB: UAS: introduce a quirk to set no_write_same
        - USB: sisusbvga: Make console support depend on BROKEN
        - [Config] updateconfigs for USB_SISUSBVGA_CON
        - ALSA: pcm: oss: Fix potential out-of-bounds shift
        - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
        - KVM: mmu: Fix SPTE encoding of MMIO generation upper half
        - membarrier: Explicitly sync remote cores when SYNC_CORE is requested
        - x86/resctrl: Remove unused struct mbm_state::chunks_bw
        - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled
    
      * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) //
        Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
        - pinctrl: amd: remove debounce filter setting in IRQ type setting
    
      * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235)
        - powerpc: Only include kup-radix.h for 64-bit Book3S
        - leds: lm3697: Fix out-of-bound access
        - Input: sunkbd - avoid use-after-free in teardown paths
        - mac80211: always wind down STA state
        - can: proc: can_remove_proc(): silence remove_proc_entry warning
        - powerpc/smp: Call rcu_cpu_starting() earlier
        - KVM: x86: clflushopt should be treated as a no-op by emulation
        - ACPI: GED: fix -Wformat
        - net: lantiq: Add locking for TX DMA channel
        - ah6: fix error return code in ah6_input()
        - atm: nicstar: Unmap DMA on send error
        - bnxt_en: read EEPROM A2h address using page 0
        - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill()
        - enetc: Workaround for MDIO register access issue
        - Exempt multicast addresses from five-second neighbor lifetime
        - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill()
        - ipv6: Fix error path to cancel the meseage
        - lan743x: fix issue causing intermittent kernel log warnings
        - lan743x: prevent entire kernel HANG on open, for some platforms
        - mlxsw: core: Use variable timeout for EMAD retries
        - net: b44: fix error return code in b44_init_one()
        - net: bridge: add missing counters to ndo_get_stats64 callback
        - netdevsim: set .owner to THIS_MODULE
        - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097
        - net: ethernet: mtk-star-emac: fix error return code in mtk_star_enable()
        - net: ethernet: mtk-star-emac: return ok when xmit drops
        - net: ethernet: ti: am65-cpts: update ret when ptp_clock is ERROR
        - net: ethernet: ti: cpsw: fix cpts irq after suspend
        - net: ethernet: ti: cpsw: fix error return code in cpsw_probe()
        - net: ftgmac100: Fix crash when removing driver
        - net: Have netpoll bring-up DSA management interface
        - net: ipa: lock when freeing transaction
        - netlabel: fix our progress tracking in netlbl_unlabel_staticlist()
        - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist()
        - net: lantiq: Wait for the GPHY firmware to be ready
        - net/mlx4_core: Fix init_hca fields offset
        - net/mlx5e: Fix refcount leak on kTLS RX resync
        - net/ncsi: Fix netlink registration
        - net: phy: mscc: remove non-MACSec compatible phy
        - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
        - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
        - net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call
        - net/tls: fix corrupted data in recvmsg
        - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request
        - page_frag: Recover from memory pressure
        - qed: fix error return code in qed_iwarp_ll2_start()
        - qed: fix ILT configuration of SRC block
        - qlcnic: fix error return code in qlcnic_83xx_restart_hw()
        - sctp: change to hold/put transport for proto_unreach_timer
        - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate
        - vsock: forward all packets to the host when no H2G is registered
        - net/mlx5e: Fix check if netdev is bond slave
        - net/mlx5: Add handling of port type in rule deletion
        - net/mlx5: Clear bw_share upon VF disable
        - net/mlx5: Disable QoS when min_rates on all VFs are zero
        - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter
        - net: fec: Fix reference count leak in fec series ops
        - net/tls: Fix wrong record sn in async mode of device resync
        - net: usb: qmi_wwan: Set DTR quirk for MR400
        - Revert "Revert "gpio: omap: Fix lost edge wake-up interrupts""
        - tools, bpftool: Avoid array index warnings.
        - habanalabs/gaudi: mask WDT error in QMAN
        - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
        - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold()
        - scsi: ufs: Try to save power mode change and UIC cmd completion timeout
        - pinctrl: mcp23s08: Print error message when regmap init fails
        - selftests: kvm: Fix the segment descriptor layout to match the actual layout
        - ACPI: button: Add DMI quirk for Medion Akoya E2228T
        - arm64: errata: Fix handling of 1418040 with late CPU onlining
        - arm64: psci: Avoid printing in cpu_psci_cpu_die()
        - arm64: smp: Tell RCU about CPUs that fail to come online
        - vfs: remove lockdep bogosity in __sb_start_write
        - gfs2: fix possible reference leak in gfs2_check_blk_type
        - hwmon: (pwm-fan) Fix RPM calculation
        - gfs2: Fix case in which ail writes are done to jdata holes
        - arm64: Add MIDR value for KRYO2XX gold/silver CPU cores
        - arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist
        - arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver
        - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay
        - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
        - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
        - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
        - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
        - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
        - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high"
        - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet
          PHY
        - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY
        - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY
        - arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable RGMII RX/TX delay on
          PHY
        - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY
        - Input: adxl34x - clean up a data type in adxl34x_probe()
        - MIPS: export has_transparent_hugepage() for modules
        - dmaengine: idxd: fix wq config registers offset programming
        - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
        - arm64: dts: imx8mm-beacon-som: Fix Choppy BT audio
        - arm64: dts imx8mn: Remove non-existent USB OTG2
        - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy
        - ARM: dts: vf610-zii-dev-rev-b: Fix MDIO over clocking
        - swiotlb: using SIZE_MAX needs limits.h included
        - tee: amdtee: fix memory leak due to reset of global shm list
        - tee: amdtee: synchronize access to shm list
        - dmaengine: xilinx_dma: Fix usage of xilinx_aximcdma_tx_segment
        - dmaengine: xilinx_dma: Fix SG capability check for MCDMA
        - ARM: dts: stm32: Fix TA3-GPIO-C key on STM32MP1 DHCOM PDK2
        - ARM: dts: stm32: Fix LED5 on STM32MP1 DHCOM PDK2
        - ARM: dts: stm32: Define VIO regulator supply on DHCOM
        - ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor
        - ARM: dts: stm32: Keep VDDA LDO1 always on on DHCOM
        - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
        - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX
        - dmaengine: ti: omap-dma: Block PM if SDMA is busy to fix audio
        - kunit: tool: unmark test_data as binary blobs
        - rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled
        - spi: fix client driver breakages when using GPIO descriptors
        - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER
        - rfkill: Fix use-after-free in rfkill_resume()
        - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device()
        - [Config] update config for INFINIBAND_VIRT_DMA
        - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs
        - perf lock: Correct field name "flags"
        - perf lock: Don't free "lock_seq_stat" if read_count isn't zero
        - SUNRPC: Fix oops in the rpc_xdr_buf event class
        - drm: bridge: dw-hdmi: Avoid resetting force in the detect function
        - tools, bpftool: Add missing close before bpftool net attach exit
        - IB/hfi1: Fix error return code in hfi1_init_dd()
        - ip_tunnels: Set tunnel option flag when tunnel metadata is present
        - can: af_can: prevent potential access of uninitialized member in can_rcv()
        - can: af_can: prevent potential access of uninitialized member in canfd_rcv()
        - can: dev: can_restart(): post buffer from the right context
        - can: ti_hecc: Fix memleak in ti_hecc_probe
        - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to
          can_put_echo_skb()
        - can: peak_usb: fix potential integer overflow on shift of a int
        - can: flexcan: fix failure handling of pm_runtime_get_sync()
        - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI
        - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for
          devm_regmap_init()
        - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration
        - can: m_can: m_can_handle_state_change(): fix state change
        - can: m_can: m_can_class_free_dev(): introduce new function
        - can: m_can: Fix freeing of can device from peripherials
        - can: m_can: m_can_stop(): set device to software init mode before closing
        - dmaengine: idxd: fix mapping of portal size
        - ASoC: qcom: lpass-platform: Fix memory leak
        - selftests/bpf: Fix error return code in run_getsockopt_test()
        - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu
        - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind()
        - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled
        - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made
        - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect
        - can: kvaser_pciefd: Fix KCAN bittiming limits
        - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
        - dmaengine: fix error codes in channel_register()
        - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header
        - iommu/vt-d: Avoid panic if iommu init fails in tboot system
        - can: flexcan: flexcan_chip_start(): fix erroneous
          flexcan_transceiver_enable() during bus-off recovery
        - can: m_can: process interrupt only when not runtime suspended
        - xfs: fix the minrecs logic when dealing with inode root child blocks
        - xfs: strengthen rmap record flags checking
        - xfs: directory scrub should check the null bestfree entries too
        - xfs: ensure inobt record walks always make forward progress
        - xfs: return corresponding errcode if xfs_initialize_perag() fail
        - ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled
          clock
        - regulator: ti-abb: Fix array out of bound read access on the first
          transition
        - libbpf: Fix VERSIONED_SYM_COUNT number parsing
        - lib/strncpy_from_user.c: Mask out bytes after NUL terminator.
        - fail_function: Remove a redundant mutex unlock
        - xfs: revert "xfs: fix rmap key and record comparison functions"
        - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits
        - bpf, sockmap: On receive programs try to fast track SK_PASS ingress
        - bpf, sockmap: Use truesize with sk_rmem_schedule()
        - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self
        - efi/arm: set HSCTLR Thumb2 bit correctly for HVC calls from HYP
        - counter/ti-eqep: Fix regmap max_register
        - efi/x86: Free efi_pgd with free_pages()
        - sched/fair: Fix overutilized update in enqueue_task_fair()
        - sched: Fix data-race in wakeup
        - sched: Fix rq->nr_iowait ordering
        - libfs: fix error cast of negative value in simple_attr_write()
        - afs: Fix speculative status fetch going out of order wrt to modifications
        - HID: logitech-hidpp: Add PID for MX Anywhere 2
        - HID: mcp2221: Fix GPIO output handling
        - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad
        - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver
        - speakup: Do not let the line discipline be used several times
        - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
        - ALSA: usb-audio: Add delay quirk for all Logitech USB devices
        - ALSA: ctl: fix error path at adding user-defined element set
        - ALSA: mixart: Fix mutex deadlock
        - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button
        - ALSA: hda/realtek - Add supported mute Led for HP
        - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
        - ALSA: hda/realtek - HP Headset Mic can't detect after boot
        - tty: serial: imx: fix potential deadlock
        - tty: serial: imx: keep console clocks always on
        - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
        - efivarfs: fix memory leak in efivarfs_create()
        - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
        - staging: mt7621-pci: avoid to request pci bus resources
        - iio: light: fix kconfig dependency bug for VCNL4035
        - ext4: fix bogus warning in ext4_update_dx_flag()
        - xfs: fix forkoff miscalculation related to XFS_LITINO(mp)
        - ACPI: fan: Initialize performance state sysfs attribute
        - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum
        - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-
          mode
        - iio: adc: mediatek: fix unset field
        - iio: cros_ec: Use default frequencies when EC returns invalid information
        - iio: imu: st_lsm6dsx: set 10ms as min shub slave timeout
        - iio/adc: ingenic: Fix battery VREF for JZ4770 SoC
        - iio: adc: stm32-adc: fix a regression when using dma and irq
        - serial: ar933x_uart: disable clk on error handling path in probe
        - arm64: dts: agilex/stratix10: Fix qspi node compatible
        - spi: lpspi: Fix use-after-free on unbind
        - spi: Introduce device-managed SPI controller allocation
        - spi: npcm-fiu: Don't leak SPI master in probe error path
        - spi: bcm2835aux: Fix use-after-free on unbind
        - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200}
        - regulator: fix memory leak with repeated set_machine_constraints()
        - regulator: avoid resolve_supply() infinite recursion
        - regulator: workaround self-referent regulators
        - gfs2: Fix regression in freeze_go_sync
        - xtensa: fix TLBTEMP area placement
        - xtensa: disable preemption around cache alias management calls
        - mac80211: minstrel: remove deferred sampling code
        - mac80211: minstrel: fix tx status processing corner case
        - mac80211: free sta in sta_info_insert_finish() on errors
        - s390: fix system call exit path
        - s390/cpum_sf.c: fix file permission for cpum_sfb_size
        - s390/dasd: fix null pointer dereference for ERP requests
        - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected
        - drm/amd/display: Add missing pflip irq for dcn2.0
        - drm/i915: Handle max_bpc==16
        - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel
          controllers
        - mmc: sdhci-of-arasan: Allow configuring zero tap values
        - mmc: sdhci-of-arasan: Use Mask writes for Tap delays
        - mmc: sdhci-of-arasan: Issue DLL reset explicitly
        - ptrace: Set PF_SUPERPRIV when checking capability
        - seccomp: Set PF_SUPERPRIV when checking capability
        - x86/microcode/intel: Check patch signature before saving microcode for early
          loading
        - mm: fix readahead_page_batch for retry entries
        - mm: memcg/slab: fix root memcg vmstats
        - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
        - io_uring: get an active ref_node from files_data
        - io_uring: order refnode recycling
        - spi: bcm-qspi: Fix use-after-free on unbind
        - spi: bcm2835: Fix use-after-free on unbind
        - ipv4: use IS_ENABLED instead of ifdef
        - IB/hfi1: Ensure correct mm is used at all times
        - RDMA/i40iw: Address an mmap handler exploit in i40iw
        - btrfs: tree-checker: add missing return after error in root_item
        - btrfs: tree-checker: add missing returns after data_ref alignment checks
        - btrfs: don't access possibly stale fs_info data for printing duplicate
          device
        - btrfs: fix lockdep splat when reading qgroup config on mount
        - mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback)
        - smb3: Call cifs reconnect from demultiplex thread
        - smb3: Avoid Mid pending list corruption
        - smb3: Handle error case during offload read path
        - cifs: fix a memleak with modefromsid
        - powerpc/64s: Fix KVM system reset handling when CONFIG_PPC_PSERIES=y
        - powerpc/64s/exception: KVM Fix for host DSI being taken in HPT guest MMU
          context
        - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page
        - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace
        - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
        - KVM: x86: Fix split-irqchip vs interrupt injection window request
        - iommu/vt-d: Don't read VCCAP register unless it exists
        - firmware: xilinx: Use hash-table for api feature check
        - trace: fix potenial dangerous pointer
        - arm64: pgtable: Fix pte_accessible()
        - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect()
        - drm/amd/amdgpu: fix null pointer in runtime pm
        - drm/amd/display: Avoid HDCP initialization in devices without output
        - HID: uclogic: Add ID for Trust Flex Design Tablet
        - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
        - HID: cypress: Support Varmilo Keyboards' media hotkeys
        - HID: add support for Sega Saturn
        - Input: i8042 - allow insmod to succeed on devices without an i8042
          controller
        - HID: hid-sensor-hub: Fix issue with devices with no report ID
        - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK
        - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
        - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant
        - x86/xen: don't unbind uninitialized lock_kicker_irq
        - kunit: fix display of failed expectations for strings
        - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
          Edge
        - HID: Add Logitech Dinovo Edge battery quirk
        - proc: don't allow async path resolution of /proc/self components
        - nvme: free sq/cq dbbuf pointers when dbbuf set fails
        - net: stmmac: dwmac_lib: enlarge dma reset timeout
        - vdpasim: fix "mac_pton" undefined error
        - vhost: add helper to check if a vq has been setup
        - vhost scsi: alloc cmds per vq instead of session
        - vhost scsi: fix cmd completion race
        - cpuidle: tegra: Annotate tegra_pm_set_cpu_in_lp2() with RCU_NONIDLE
        - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size
        - scsi: libiscsi: Fix NOP race condition
        - scsi: target: iscsi: Fix cmd abort fabric stop race
        - perf/x86: fix sysfs type mismatches
        - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype
        - x86/dumpstack: Do not try to access user space code of other tasks
        - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset
        - bus: ti-sysc: Fix reset status check for modules with quirks
        - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw
        - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled()
        - phy: tegra: xusb: Fix dangling pointer on probe failure
        - iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC
        - iwlwifi: mvm: properly cancel a session protection for P2P
        - iwlwifi: mvm: write queue_sync_state only for sync
        - KVM: s390: pv: Mark mm as protected after the set secure parameters and
          improve cleanup
        - batman-adv: set .owner to THIS_MODULE
        - usb: cdns3: gadget: fix some endian issues
        - usb: cdns3: gadget: calculate TD_SIZE based on TD
        - phy: qualcomm: usb: Fix SuperSpeed PHY OF dependency
        - phy: qualcomm: Fix 28 nm Hi-Speed USB PHY OF dependency
        - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
        - bus: ti-sysc: suppress err msg for timers used as clockevent/source
        - ARM: dts: dra76x: m_can: fix order of clocks
        - scsi: ufs: Fix race between shutdown and runtime resume flow
        - bnxt_en: fix error return code in bnxt_init_one()
        - bnxt_en: fix error return code in bnxt_init_board()
        - video: hyperv_fb: Fix the cache type when mapping the VRAM
        - bnxt_en: Release PCI regions when DMA mask setup fails during probe.
        - block/keyslot-manager: prevent crash when num_slots=1
        - cxgb4: fix the panic caused by non smac rewrite
        - dpaa2-eth: select XGMAC_MDIO for MDIO bus support
        - s390/qeth: make af_iucv TX notification call more robust
        - s390/qeth: fix af_iucv notification race
        - s390/qeth: fix tear down of async TX buffers
        - drm/mediatek: dsi: Modify horizontal front/back porch byte formula
        - bonding: wait for sysfs kobject destruction before freeing struct slave
        - ibmvnic: fix call_netdevice_notifiers in do_reset
        - ibmvnic: notify peers when failover and migration happen
        - powerpc/64s: Fix allnoconfig build since uaccess flush
        - iommu: Check return of __iommu_attach_device()
        - IB/mthca: fix return value of error branch in mthca_init_cq()
        - i40e: Fix removing driver while bare-metal VFs pass traffic
        - firmware: xilinx: Fix SD DLL node reset issue
        - io_uring: fix shift-out-of-bounds when round up cq size
        - nfc: s3fwrn5: use signed integer for parsing GPIO numbers
        - net: ena: handle bad request id in ena_netdev
        - net: ena: set initial DMA width to avoid intel iommu issue
        - net: ena: fix packet's addresses for rx_offset feature
        - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
        - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
        - ibmvnic: enhance resetting status check during module exit
        - optee: add writeback to valid memory type
        - x86/tboot: Don't disable swiotlb when iommu is forced on
        - arm64: tegra: Wrong AON HSP reg property size
        - efi/efivars: Set generic ops before loading SSDT
        - efivarfs: revert "fix memory leak in efivarfs_create()"
        - efi: EFI_EARLYCON should depend on EFI
        - riscv: Explicitly specify the build id style in vDSO Makefile again
        - RISC-V: Add missing jump label initialization
        - RISC-V: fix barrier() use in <vdso/processor.h>
        - net: stmmac: fix incorrect merge of patch upstream
        - enetc: Let the hardware auto-advance the taprio base-time of 0
        - drm/nouveau: fix relocations applying logic and a double-free
        - can: gs_usb: fix endianess problem with candleLight firmware
        - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time
        - platform/x86: toshiba_acpi: Fix the wrong variable assignment
        - RDMA/hns: Fix wrong field of SRQ number the device supports
        - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
        - RDMA/hns: Bugfix for memory window mtpt configuration
        - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from
          request_threaded_irq()'s flags
        - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
        - perf record: Synthesize cgroup events only if needed
        - perf stat: Use proper cpu for shadow stats
        - perf probe: Fix to die_entrypc() returns error correctly
        - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
        - USB: core: Change %pK for __user pointers to %px
        - usb: gadget: f_midi: Fix memleak in f_midi_alloc
        - USB: core: Fix regression in Hercules audio card
        - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
          built-in usb-audio card
        - usb: gadget: Fix memleak in gadgetfs_fill_super
        - irqchip/exiu: Fix the index of fwspec for IRQ type
        - x86/mce: Do not overwrite no_way_out if mce_end() fails
        - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb
        - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
        - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak
        - devlink: Hold rtnl lock while reading netdev attributes
        - devlink: Make sure devlink instance and port are in same net namespace
        - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init
        - net/af_iucv: set correct sk_protocol for child sockets
        - net: openvswitch: fix TTL decrement action netlink message format
        - net/tls: missing received data after fast remote close
        - net/tls: Protect from calling tls_dev_del for TLS RX twice
        - rose: Fix Null pointer dereference in rose_send_frame()
        - sock: set sk_err to ee_errno on dequeue from errq
        - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control
        - tun: honor IOCB_NOWAIT flag
        - usbnet: ipheth: fix connectivity with iOS 14
        - vsock/virtio: discard packets only when socket is really closed
        - net/packet: fix packet receive on L3 devices without visible hard header
        - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal
        - ipv4: Fix tos mask in inet_rtm_getroute()
        - dt-bindings: net: correct interrupt flags in examples
        - chelsio/chtls: fix panic during unload reload chtls
        - ibmvnic: Ensure that SCRQ entry reads are correctly ordered
        - ibmvnic: Fix TX completion error handling
        - tipc: fix incompatible mtu of transmission
        - inet_ecn: Fix endianness of checksum update when setting ECT(1)
        - net: ip6_gre: set dev->hard_header_len when using header_ops
        - dpaa_eth: copy timestamp fields to new skb in A-050385 workaround
        - net/x25: prevent a couple of overflows
        - cxgb3: fix error return code in t3_sge_alloc_qset()
        - net: pasemi: fix error return code in pasemi_mac_open()
        - vxlan: fix error return code in __vxlan_dev_create()
        - chelsio/chtls: fix a double free in chtls_setkey()
        - net: mvpp2: Fix error return code in mvpp2_open()
        - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl
        - net: openvswitch: ensure LSE is pullable before reading it
        - net/sched: act_mpls: ensure LSE is pullable before reading it
        - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering
        - net/mlx5: Fix wrong address reclaim when command interface is down
        - net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled
        - ALSA: usb-audio: US16x08: fix value count for level meters
        - Input: xpad - support Ardwiino Controllers
        - tracing: Fix alignment of static buffer
        - tracing: Remove WARN_ON in start_thread()
        - uapi: fix statx attribute value overlap for DAX & MOUNT_ROOT
        - drm/i915/gt: Fixup tgl mocs for PTE tracking
        - usb: gadget: f_fs: Use local copy of descriptors for userspace copy
        - USB: serial: kl5kusb105: fix memleak on open
        - USB: serial: ch341: add new Product ID for CH341A
        - USB: serial: ch341: sort device-id entries
        - USB: serial: option: add Fibocom NL668 variants
        - USB: serial: option: add support for Thales Cinterion EXS82
        - USB: serial: option: fix Quectel BG96 matching
        - tty: Fix ->pgrp locking in tiocspgrp()
        - tty: Fix ->session locking
        - speakup: Reject setting the speakup line discipline outside of speakup
        - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
        - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
        - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
        - ALSA: hda/realtek - Add new codec supported for ALC897
        - ALSA: hda/realtek - Fixed Dell AIO wrong sound tone
        - ALSA: hda/generic: Add option to enforce preferred_dacs pairs
        - ftrace: Fix updating FTRACE_FL_TRAMP
        - ftrace: Fix DYNAMIC_FTRACE_WITH_DIRECT_CALLS dependency
        - cifs: allow syscalls to be restarted in __smb_send_rqst()
        - cifs: fix potential use-after-free in cifs_echo_request()
        - cifs: refactor create_sd_buf() and and avoid corrupting the buffer
        - gfs2: Upgrade shared glocks for atime updates
        - gfs2: Fix deadlock between gfs2_{create_inode,inode_lookup} and
          delete_work_func
        - s390/pci: fix CPU address in MSI for directed IRQ
        - i2c: imx: Fix reset of I2SR_IAL flag
        - i2c: imx: Check for I2SR_IAL after every byte
        - i2c: imx: Don't generate STOP condition if arbitration has been lost
        - tracing: Fix userstacktrace option for instances
        - thunderbolt: Fix use-after-free in remove_unplugged_switch()
        - drm/omap: sdi: fix bridge enable/disable
        - drm/i915/gt: Retain default context state across shrinking
        - drm/i915/gt: Limit frequency drop to RPe on parking
        - drm/i915/gt: Program mocs:63 for cache eviction on gen9
        - KVM: PPC: Book3S HV: XIVE: Fix vCPU id sanity check
        - scsi: mpt3sas: Fix ioctl timeout
        - io_uring: fix recvmsg setup with compat buf-select
        - dm writecache: advance the number of arguments when reporting max_age
        - dm writecache: fix the maximum number of arguments
        - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
        - genirq/irqdomain: Add an irq_create_mapping_affinity() function
        - powerpc/pseries: Pass MSI affinity to irq_create_mapping()
        - dm: fix bug with RCU locking in dm_blk_report_zones
        - dm: fix double RCU unlock in dm_dax_zero_page_range() error path
        - dm: remove invalid sparse __acquires and __releases annotations
        - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
        - coredump: fix core_pattern parse error
        - mm: list_lru: set shrinker map bit when child nr_items is not zero
        - mm/swapfile: do not sleep with a spin lock held
        - hugetlb_cgroup: fix offline of hugetlb cgroup with reservations
        - Revert "amd/amdgpu: Disable VCN DPG mode for Picasso"
        - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
        - lib/syscall: fix syscall registers retrieval on 32-bit platforms
        - can: af_can: can_rx_unregister(): remove WARN() statement from list
          operation sanity check
        - gfs2: check for empty rgrp tree in gfs2_ri_update
        - netfilter: ipset: prevent uninit-value in hash_ip6_add
        - tipc: fix a deadlock when flushing scheduled work
        - ASoC: wm_adsp: fix error return code in wm_adsp_load()
        - gfs2: Fix deadlock dumping resource group glocks
        - gfs2: Don't freeze the file system during unmount
        - rtw88: debug: Fix uninitialized memory in debugfs code
        - i2c: qcom: Fix IRQ error misassignement
        - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
        - dm writecache: remove BUG() and fail gracefully instead
        - Input: i8042 - fix error return code in i8042_setup_aux()
        - netfilter: nf_tables: avoid false-postive lockdep splat
        - netfilter: nftables_offload: set address type in control dissector
        - netfilter: nftables_offload: build mask based from the matching bytes
        - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
          bytes
        - bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds.
    
      * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
        (LP: #1908529)
        - [dep-8] Allow all hwe kernels
    
      * disable building bpf selftests (LP: #1908144)
        - SAUCE: selftests/bpf: Clarify build error if no vmlinux
        - SAUCE: selftests: Skip BPF seftests by default
        - disable building bpf selftests (no VMLINUX_BTF)
    
      * selftests: test_vxlan_under_vrf: mute unnecessary error message
        (LP: #1908342)
        - selftests: test_vxlan_under_vrf: mute unnecessary error message
    
      * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555)
        - drm/i915: Hold onto an explicit ref to i915_vma_work.pinned
        - drm/i915/gem: Flush coherency domains on first set-domain-ioctl
        - mm: memcg: link page counters to root if use_hierarchy is false
        - nbd: don't update block size after device is started
        - KVM: arm64: Force PTE mapping on fault resulting in a device mapping
        - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function
        - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY
        - hv_balloon: disable warning when floor reached
        - net: xfrm: fix a race condition during allocing spi
        - ASoC: codecs: wsa881x: add missing stream rates and format
        - irqchip/sifive-plic: Fix broken irq_set_affinity() callback
        - kunit: Fix kunit.py --raw_output option
        - kunit: Don't fail test suites if one of them is empty
        - usb: gadget: fsl: fix null pointer checking
        - selftests: filter kselftest headers from command in lib.mk
        - ASoC: codecs: wcd934x: Set digital gain range correctly
        - ASoC: codecs: wcd9335: Set digital gain range correctly
        - mtd: spi-nor: Fix address width on flash chips > 16MB
        - xfs: set xefi_discard when creating a deferred agfl free log intent item
        - mac80211: don't require VHT elements for HE on 2.4 GHz
        - netfilter: nftables: fix netlink report logic in flowtable and genid
        - netfilter: use actual socket sk rather than skb sk when routing harder
        - netfilter: nf_tables: missing validation from the abort path
        - netfilter: ipset: Update byte and packet counters regardless of whether they
          match
        - irqchip/sifive-plic: Fix chip_data access within a hierarchy
        - powerpc/eeh_cache: Fix a possible debugfs deadlock
        - drm/vc4: bo: Add a managed action to cleanup the cache
        - IB/srpt: Fix memory leak in srpt_add_one
        - mm: memcontrol: correct the NR_ANON_THPS counter of hierarchical memcg
        - drm/panfrost: rename error labels in device_init
        - drm/panfrost: move devfreq_init()/fini() in device
        - drm/panfrost: Fix module unload
        - perf trace: Fix segfault when trying to trace events by cgroup
        - perf tools: Add missing swap for ino_generation
        - perf tools: Add missing swap for cgroup events
        - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
        - iommu/vt-d: Fix a bug for PDP check in prq_event_thread
        - afs: Fix warning due to unadvanced marshalling pointer
        - afs: Fix incorrect freeing of the ACL passed to the YFS ACL store op
        - vfio/pci: Implement ioeventfd thread handler for contended memory lock
        - can: rx-offload: don't call kfree_skb() from IRQ context
        - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
          context
        - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR
          frames
        - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone()
        - can: j1939: swap addr and pgn in the send example
        - can: j1939: j1939_sk_bind(): return failure if netdev is down
        - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
          path
        - can: xilinx_can: handle failure cases of pm_runtime_get_sync
        - can: peak_usb: add range checking in decode operations
        - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
        - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is
          on
        - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A
        - can: flexcan: flexcan_remove(): disable wakeup completely
        - xfs: flush new eof page on truncate to avoid post-eof corruption
        - xfs: fix missing CoW blocks writeback conversion retry
        - xfs: fix scrub flagging rtinherit even if there is no rt device
        - spi: fsl-dspi: fix wrong pointer in suspend/resume
        - ceph: add check_session_state() helper and make it global
        - ceph: check the sesion state and return false in case it is closed
        - ceph: check session state after bumping session->s_seq
        - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-
          on STIBP
        - kbuild: explicitly specify the build id style
        - RISC-V: Fix the VDSO symbol generaton for binutils-2.35+
        - USB: apple-mfi-fastcharge: fix reference leak in apple_mfi_fc_set_property
        - tpm: efi: Don't create binary_bios_measurements file for an empty log
        - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
          SMCCC_RET_NOT_REQUIRED
        - ath9k_htc: Use appropriate rs_datalen type
        - ASoC: qcom: sdm845: set driver name correctly
        - ASoC: cs42l51: manage mclk shutdown delay
        - ASoC: SOF: loader: handle all SOF_IPC_EXT types
        - usb: dwc3: pci: add support for the Intel Alder Lake-S
        - opp: Reduce the size of critical section in _opp_table_kref_release()
        - usb: gadget: goku_udc: fix potential crashes in probe
        - usb: raw-gadget: fix memory leak in gadget_setup
        - selftests: pidfd: fix compilation errors due to wait.h
        - x86/boot/compressed/64: Introduce sev_status
        - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
        - gfs2: Add missing truncate_inode_pages_final for sd_aspace
        - gfs2: check for live vs. read-only file system in gfs2_fitrim
        - scsi: hpsa: Fix memory leak in hpsa_init_one()
        - drm/amdgpu: perform srbm soft reset always on SDMA resume
        - drm/amd/pm: correct the baco reset sequence for CI ASICs
        - drm/amd/pm: perform SMC reset on suspend/hibernation
        - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
        - mac80211: fix use of skb payload instead of header
        - cfg80211: initialize wdev data earlier
        - cfg80211: regulatory: Fix inconsistent format argument
        - wireguard: selftests: check that route_me_harder packets use the right sk
        - tracing: Fix the checking of stackidx in __ftrace_trace_stack
        - ARC: [plat-hsdk] Remap CCMs super early in asm boot trampoline
        - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
        - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ
        - nvme: introduce nvme_sync_io_queues
        - nvme-rdma: avoid race between time out and tear down
        - nvme-tcp: avoid race between time out and tear down
        - nvme-rdma: avoid repeated request completion
        - nvme-tcp: avoid repeated request completion
        - iommu/amd: Increase interrupt remapping table limit to 512 entries
        - s390/smp: move rcu_cpu_starting() earlier
        - vfio: platform: fix reference leak in vfio_platform_open
        - vfio/pci: Bypass IGD init in case of -ENODEV
        - i2c: mediatek: move dma reset before i2c reset
        - iomap: clean up writeback state logic on writepage error
        - selftests: proc: fix warning: _GNU_SOURCE redefined
        - arm64: kexec_file: try more regions if loading segments fails
        - riscv: Set text_offset correctly for M-Mode
        - i2c: sh_mobile: implement atomic transfers
        - i2c: designware: call i2c_dw_read_clear_intrbits_slave() once
        - i2c: designware: slave should do WRITE_REQUESTED before WRITE_RECEIVED
        - tpm_tis: Disable interrupts on ThinkPad T490s
        - spi: bcm2835: remove use of uninitialized gpio flags variable
        - mfd: sprd: Add wakeup capability for PMIC IRQ
        - pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm
        - pinctrl: intel: Set default bias in case no particular value given
        - gpio: aspeed: fix ast2600 bank properties
        - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template
        - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
        - libbpf, hashmap: Fix undefined behavior in hash_bits
        - pinctrl: mcp23s08: Use full chunk of memory for regmap configuration
        - pinctrl: aspeed: Fix GPI only function problem.
        - net/mlx5e: Fix modify header actions memory leak
        - net/mlx5e: Protect encap route dev from concurrent release
        - net/mlx5e: Use spin_lock_bh for async_icosq_lock
        - net/mlx5: Fix deletion of duplicate rules
        - net/mlx5e: Fix incorrect access of RCU-protected xdp_prog
        - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
        - NFSD: Fix use-after-free warning when doing inter-server copy
        - NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy
        - tools/bpftool: Fix attaching flow dissector
        - bpf: Zero-fill re-used per-cpu map element
        - r8169: fix potential skb double free in an error path
        - r8169: disable hw csum for short packets on all chip versions
        - pinctrl: qcom: Move clearing pending IRQ to .irq_request_resources callback
        - pinctrl: qcom: sm8250: Specify PDC map
        - nbd: fix a block_device refcount leak in nbd_release
        - selftest: fix flower terse dump tests
        - i40e: Fix MAC address setting for a VF via Host/VM
        - igc: Fix returning wrong statistics
        - lan743x: correctly handle chips with internal PHY
        - net: phy: realtek: support paged operations on RTL8201CP
        - xfs: fix flags argument to rmap lookup when converting shared file rmaps
        - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents
        - xfs: fix rmap key and record comparison functions
        - xfs: fix brainos in the refcount scrubber's rmap fragment processor
        - lan743x: fix "BUG: invalid wait context" when setting rx mode
        - xfs: fix a missing unlock on error in xfs_fs_map_blocks
        - of/address: Fix of_node memory leak in of_dma_is_coherent
        - ch_ktls: Update cheksum information
        - ch_ktls: tcb update fails sometimes
        - cosa: Add missing kfree in error path of cosa_write
        - hwmon: (applesmc) Re-work SMC comms
        - vrf: Fix fast path output packet handling with async Netfilter rules
        - lan743x: fix use of uninitialized variable
        - arm64/mm: Validate hotplug range before creating linear mapping
        - kernel/watchdog: fix watchdog_allowed_mask not used warning
        - mm: memcontrol: fix missing wakeup polling thread
        - afs: Fix afs_write_end() when called with copied == 0 [ver #3]
        - perf: Fix get_recursion_context()
        - nvme: factor out a nvme_configure_metadata helper
        - nvme: freeze the queue over ->lba_shift updates
        - nvme: fix incorrect behavior when BLKROSET is called by the user
        - perf: Simplify group_sched_in()
        - perf: Fix event multiplexing for exclusive groups
        - firmware: xilinx: fix out-of-bounds access
        - erofs: fix setting up pcluster for temporary pages
        - erofs: derive atime instead of leaving it empty
        - ext4: correctly report "not supported" for {usr,grp}jquota when
          !CONFIG_QUOTA
        - ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
        - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
        - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
        - btrfs: fix min reserved size calculation in merge_reloc_root
        - btrfs: dev-replace: fail mount if we don't have replace item with target
          device
        - KVM: arm64: Don't hide ID registers from userspace
        - speakup: Fix var_id_t values and thus keymap
        - speakup ttyio: Do not schedule() in ttyio_in_nowait
        - speakup: Fix clearing selection in safe context
        - thunderbolt: Fix memory leak if ida_simple_get() fails in
          enumerate_services()
        - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix()
        - block: add a return value to set_capacity_revalidate_and_notify
        - loop: Fix occasional uevent drop
        - uio: Fix use-after-free in uio_unregister_device()
        - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
        - usb: typec: ucsi: Report power supply changes
        - xhci: hisilicon: fix refercence leak in xhci_histb_probe
        - virtio: virtio_console: fix DMA memory allocation for rproc serial
        - mei: protect mei_cl_mtu from null dereference
        - futex: Don't enable IRQs unconditionally in put_pi_state()
        - jbd2: fix up sparse warnings in checkpoint code
        - bootconfig: Extend the magic check range to the preceding 3 bytes
        - mm/compaction: count pages and stop correctly during page isolation
        - mm/compaction: stop isolation if too many pages are isolated and we have
          pages to migrate
        - mm/slub: fix panic in slab_alloc_node()
        - mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit
        - mm/gup: use unpin_user_pages() in __gup_longterm_locked()
        - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
        - reboot: fix overflow parsing reboot cpu number
        - hugetlbfs: fix anon huge page migration race
        - ocfs2: initialize ip_next_orphan
        - selinux: Fix error return code in sel_ib_pkey_sid_slow()
        - io_uring: round-up cq size before comparing with rounded sq size
        - gpio: sifive: Fix SiFive gpio probe
        - gpio: pcie-idio-24: Fix irq mask when masking
        - gpio: pcie-idio-24: Fix IRQ Enable Register value
        - gpio: pcie-idio-24: Enable PEX8311 interrupts
        - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs
        - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
        - don't dump the threads that had been already exiting when zapped.
        - drm/i915: Correctly set SFC capability for video engines
        - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
        - pinctrl: amd: use higher precision for 512 RtcClk
        - pinctrl: amd: fix incorrect way to disable debounce filter
        - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
        - cpufreq: Introduce governor flags
        - cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET
        - cpufreq: Add strict_target to struct cpufreq_policy
        - ethtool: netlink: add missing netdev_features_change() call
        - IPv6: Set SIT tunnel hard_header_len to zero
        - net/af_iucv: fix null pointer dereference on shutdown
        - net: udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO
        - net: udp: fix UDP header access on Fast/frag0 UDP GRO
        - net: Update window_clamp if SOCK_RCVBUF is set
        - net/x25: Fix null-ptr-deref in x25_connect
        - tipc: fix memory leak in tipc_topsrv_start()
        - powerpc/603: Always fault when _PAGE_ACCESSED is not set
        - null_blk: Fix scheduling in atomic with zoned mode
        - perf scripting python: Avoid declaring function pointers with a visibility
          attribute
        - coresight: etm: perf: Sink selection using sysfs is deprecated
        - coresight: Fix uninitialised pointer bug in etm_setup_aux()
        - Convert trailing spaces and periods in path components
        - random32: make prandom_u32() output unpredictable
        - amd/amdgpu: Disable VCN DPG mode for Picasso
    
      * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint
        (LP: #1908335)
        - Input: elan_i2c - add support for high resolution reports
        - Input: elan_i2c - add new trackpoint report type 0x5F
        - Input: elantech - fix protocol errors for some trackpoints in SMBus mode
    
      * [SRU][OEM-5.6] UBUNTU: SAUCE: Fix brightness control on BOE 2270 panel
        (LP: #1904991)
        - drm/i915: Force DPCD backlight mode for BOE 2270 panel
    
      * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
        - SAUCE: rtw88: 8723de: let cpu enter c10
    
      * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128)
        - Input: i8042 - add ByteSpeed touchpad to noloop table
    
      * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
        - SAUCE: igc: Report speed and duplex as unknown when device is runtime
          suspended
    
      * Groovy update: upstream stable patchset 2020-12-15 (LP: #1908323)
        - tipc: fix use-after-free in tipc_bcast_get_mode
        - drm/i915/gem: Avoid implicit vmap for highmem on x86-32
        - drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported
        - drm/i915/gem: Always test execution status on closing the context
        - drm/i915/gt: Always send a pulse down the engine after disabling heartbeat
        - drm/i915: Break up error capture compression loops with cond_resched()
        - drm/i915: Cancel outstanding work after disabling heartbeats on an engine
        - drm/i915: Avoid mixing integer types during batch copies
        - drm/i915/gt: Initialize reserved and unspecified MOCS indices
        - drm/i915/gt: Undo forced context restores after trivial preemptions
        - drm/i915: Drop runtime-pm assert from vgpu io accessors
        - drm/i915: Exclude low pages (128KiB) of stolen from use
        - drm/i915: Use the active reference on the vma while capturing
        - drm/i915: Reject 90/270 degree rotated initial fbs
        - drm/i915: Restore ILK-M RPS support
        - drm/nouveau/device: fix changing endianess code to work on older GPUs
        - ptrace: fix task_join_group_stop() for the case when current is traced
        - cadence: force nonlinear buffers to be cloned
        - chelsio/chtls: fix memory leaks caused by a race
        - chelsio/chtls: fix always leaking ctrl_skb
        - dpaa_eth: update the buffer layout for non-A050385 erratum scenarios
        - dpaa_eth: fix the RX headroom size alignment
        - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
        - gianfar: Account for Tx PTP timestamp in the skb headroom
        - ionic: check port ptr before use
        - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags
        - net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement
        - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
        - powerpc/vnic: Extend "failover pending" window
        - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
        - sfp: Fix error handing in sfp_probe()
        - ip6_tunnel: set inner ipproto before ip6_tnl_encap
        - net: fec: fix MDIO probing for some FEC hardware blocks
        - r8169: work around short packet hw bug on RTL8125
        - drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid()
        - drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid()
        - Fonts: Replace discarded const qualifier
        - ALSA: hda/realtek - Fixed HP headset Mic can't be detected
        - ALSA: hda/realtek - Enable headphone for ASUS TM420
        - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
        - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
        - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
        - ALSA: usb-audio: Add implicit feedback quirk for MODX
        - hugetlb_cgroup: fix reservation accounting
        - mm: mempolicy: fix potential pte_unmap_unlock pte error
        - lib/crc32test: remove extra local_irq_disable/enable
        - kthread_worker: prevent queuing delayed work from timer_fn when it is being
          canceled
        - mm: always have io_remap_pfn_range() set pgprot_decrypted()
        - perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse()
        - gfs2: Wake up when sd_glock_disposal becomes zero
        - gfs2: Don't call cancel_delayed_work_sync from within delete work function
        - ring-buffer: Fix recursion protection transitions between interrupt context
        - iommu/vt-d: Fix kernel NULL pointer dereference in find_domain()
        - mtd: spi-nor: Don't copy self-pointing struct around
        - ftrace: Fix recursion check for NMI test
        - ftrace: Handle tracing when switching between context
        - regulator: defer probe when trying to get voltage from unresolved supply
        - spi: bcm2835: fix gpio cs level inversion
        - tracing: Fix out of bounds write in get_trace_buf
        - futex: Handle transient "ownerless" rtmutex state correctly
        - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
        - ARM: dts: sun4i-a10: fix cpu_alert temperature
        - arm64: dts: meson: add missing g12 rng clock
        - arm64: dts: amlogic: meson-g12: use the G12A specific dwmac compatible
        - x86/kexec: Use up-to-dated screen_info copy to fill boot params
        - hyperv_fb: Update screen_info after removing old framebuffer
        - arm64: dts: amlogic: add missing ethernet reset ID
        - io_uring: don't miss setting IO_WQ_WORK_CONCURRENT
        - of: Fix reserved-memory overlap detection
        - ARM: dts: mmp3: Add power domain for the camera
        - drm/sun4i: frontend: Rework a bit the phase data
        - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats
        - drm/sun4i: frontend: Fix the scaler phase on A33
        - drm/v3d: Fix double free in v3d_submit_cl_ioctl()
        - blk-cgroup: Fix memleak on error path
        - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
        - btrfs: drop the path before adding qgroup items when enabling qgroups
        - btrfs: add a helper to read the tree_root commit root for backref lookup
        - scsi: core: Don't start concurrent async scan on same host
        - drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3)
        - drm/amdgpu: add DID for navi10 blockchain SKU
        - scsi: ibmvscsi: Fix potential race after loss of transport
        - vsock: use ns_capable_noaudit() on socket create
        - nvme-rdma: handle unexpected nvme completion data length
        - nvmet: fix a NULL pointer dereference when tracing the flush command
        - drm/vc4: drv: Add error handding for bind
        - ACPI: NFIT: Fix comparison to '-ENXIO'
        - usb: cdns3: gadget: suspicious implicit sign extension
        - drm/nouveau/nouveau: fix the start/end range for migration
        - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free"
        - arm64/smp: Move rcu_cpu_starting() earlier
        - tty: fix crash in release_tty if tty->port is not set
        - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
        - s390/mm: make pmd/pud_deref() large page aware
        - s390/pkey: fix paes selftest failure with paes and pkey static build
        - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set
        - powerpc/40x: Always fault when _PAGE_ACCESSED is not set
        - serial: 8250_mtk: Fix uart_get_baud_rate warning
        - serial: txx9: add missing platform_driver_unregister() on error in
          serial_txx9_init
        - USB: serial: cyberjack: fix write-URB completion race
        - USB: serial: option: add Quectel EC200T module support
        - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231
        - USB: serial: option: add Telit FN980 composition 0x1055
        - usb: dwc3: ep0: Fix delay status handling
        - USB: Add NO_LPM quirk for Kingston flash drive
        - usb: mtu3: fix panic in mtu3_gadget_stop()
        - io_uring: fix link lookup racing with link timeout
        - drm/panfrost: Fix a deadlock between the shrinker and madvise path
        - ARC: stack unwinding: avoid indefinite looping
        - PM: runtime: Drop runtime PM references to supplier on link removal
        - PM: runtime: Drop pm_runtime_clean_up_links()
        - PM: runtime: Resume the device earlier in __device_release_driver()
        - drm/i915/gt: Use the local HWSP offset during submission
        - perf/core: Fix a memory leak in perf_event_parse_addr_filter()
        - Revert "coresight: Make sysfs functional on topologies with per core sink"
    
      * Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
        - xen/events: avoid removing an event channel while handling it
        - xen/events: add a proper barrier to 2-level uevent unmasking
        - xen/events: fix race in evtchn_fifo_unmask()
        - xen/events: add a new "late EOI" evtchn framework
        - xen/blkback: use lateeoi irq binding
        - xen/netback: use lateeoi irq binding
        - xen/scsiback: use lateeoi irq binding
        - xen/pvcallsback: use lateeoi irq binding
        - xen/pciback: use lateeoi irq binding
        - xen/events: switch user event channels to lateeoi model
        - xen/events: use a common cpu hotplug hook for event channels
        - xen/events: defer eoi in case of excessive number of events
        - xen/events: block rogue events for some time
        - firmware: arm_scmi: Fix ARCH_COLD_RESET
        - firmware: arm_scmi: Expand SMC/HVC message pool to more than one
        - tee: client UUID: Skip REE kernel login method as well
        - firmware: arm_scmi: Add missing Rx size re-initialisation
        - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10
          compiled kernels
        - x86/alternative: Don't call text_poke() in lazy TLB mode
        - ionic: no rx flush in deinit
        - RDMA/mlx5: Fix devlink deadlock on net namespace deletion
        - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish()
        - tracing, synthetic events: Replace buggy strcat() with seq_buf operations
        - afs: Fix a use after free in afs_xattr_get_acl()
        - afs: Fix afs_launder_page to not clear PG_writeback
        - RDMA/qedr: Fix memory leak in iWARP CM
        - ata: sata_nv: Fix retrieving of active qcs
        - arm64: efi: increase EFI PE/COFF header padding to 64 KB
        - afs: Fix to take ref on page when PG_private is set
        - afs: Fix page leak on afs_write_begin() failure
        - afs: Fix where page->private is set during write
        - afs: Wrap page->private manipulations in inline functions
        - afs: Alter dirty range encoding in page->private
        - mm: add thp_order
        - mm: add thp_size
        - afs: Fix afs_invalidatepage to adjust the dirty region
        - afs: Fix dirty-region encoding on ppc32 with 64K pages
        - interconnect: qcom: sdm845: Enable keepalive for the MM1 BCM
        - usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
        - futex: Fix incorrect should_fail_futex() handling
        - powerpc/vmemmap: Fix memory leak with vmemmap list allocation failures.
        - powerpc/powernv/smp: Fix spurious DBG() warning
        - RDMA/core: Change how failing destroy is handled during uobj abort
        - f2fs: allocate proper size memory for zstd decompress
        - powerpc/watchpoint/ptrace: Fix SETHWDEBUG when CONFIG_HAVE_HW_BREAKPOINT=N
        - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM
        - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race
        - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM
        - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
        - f2fs: add trace exit in exception path
        - f2fs: do sanity check on zoned block device path
        - f2fs: fix uninit-value in f2fs_lookup
        - f2fs: fix to check segment boundary during SIT page readahead
        - s390/startup: avoid save_area_sync overflow
        - f2fs: compress: fix to disallow enabling compress on non-empty file
        - um: change sigio_spinlock to a mutex
        - f2fs: handle errors of f2fs_get_meta_page_nofail
        - afs: Don't assert on unpurgeable server records
        - powerpc/64s: handle ISA v3.1 local copy-paste context switches
        - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses
        - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source
        - xfs: Set xfs_buf type flag when growing summary/bitmap files
        - xfs: Set xfs_buf's b_ops member when zeroing bitmap/summary files
        - xfs: log new intent items created as part of finishing recovered intent
          items
        - power: supply: bq27xxx: report "not charging" on all types
        - xfs: change the order in which child and parent defer ops are finished
        - xfs: fix realtime bitmap/summary file truncation when growing rt volume
        - ath10k: fix retry packets update in station dump
        - x86/kaslr: Initialize mem_limit to the real maximum address
        - drm/ast: Separate DRM driver from PCI code
        - drm/amdgpu: restore ras flags when user resets eeprom(v2)
        - video: fbdev: pvr2fb: initialize variables
        - ath10k: start recovery process when payload length exceeds max htc length
          for sdio
        - ath10k: fix VHT NSS calculation when STBC is enabled
        - drm/scheduler: Scheduler priority fixes (v2)
        - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working
          correctly
        - ASOC: SOF: Intel: hda-codec: move unused label to correct position
        - ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work
        - selftests/x86/fsgsbase: Reap a forgotten child
        - drm/bridge_connector: Set default status connected for eDP connectors
        - media: videodev2.h: RGB BT2020 and HSV are always full range
        - ASoC: AMD: Clean kernel log from deferred probe error messages
        - misc: fastrpc: fix common struct sg_table related issues
        - staging: wfx: fix potential use before init
        - media: platform: Improve queue set up flow for bug fixing
        - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after
          tSwapSourceStart
        - media: tw5864: check status of tw5864_frameinterval_get
        - drm/vkms: avoid warning in vkms_get_vblank_timestamp
        - media: imx274: fix frame interval handling
        - mmc: via-sdmmc: Fix data race bug
        - drm/bridge/synopsys: dsi: add support for non-continuous HS clock
        - brcmfmac: increase F2 watermark for BCM4329
        - arm64: topology: Stop using MPIDR for topology information
        - printk: reduce LOG_BUF_SHIFT range for H8300
        - ia64: kprobes: Use generic kretprobe trampoline handler
        - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon"
        - bpf: Permit map_ptr arithmetic with opcode add and offset 0
        - drm: exynos: fix common struct sg_table related issues
        - xen: gntdev: fix common struct sg_table related issues
        - drm: lima: fix common struct sg_table related issues
        - drm: panfrost: fix common struct sg_table related issues
        - media: uvcvideo: Fix dereference of out-of-bound list iterator
        - nfc: s3fwrn5: Add missing CRYPTO_HASH dependency
        - selftests/bpf: Define string const as global for test_sysctl_prog.c
        - selinux: access policycaps with READ_ONCE/WRITE_ONCE
        - samples/bpf: Fix possible deadlock in xdpsock
        - drm/amd/display: Check clock table return
        - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
        - cpufreq: sti-cpufreq: add stih418 support
        - USB: adutux: fix debugging
        - uio: free uio id after uio file node is freed
        - coresight: Make sysfs functional on topologies with per core sink
        - drm/amdgpu: No sysfs, not an error condition
        - mac80211: add missing queue/hash initialization to 802.3 xmit
        - usb: xhci: omit duplicate actions when suspending a runtime suspended host.
        - SUNRPC: Mitigate cond_resched() in xprt_transmit()
        - cpuidle: tegra: Correctly handle result of arm_cpuidle_simple_enter()
        - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE
        - can: flexcan: disable clocks during stop mode
        - habanalabs: remove security from ARB_MST_QUIET register
        - xfs: don't free rt blocks when we're doing a REMAP bunmapi call
        - xfs: avoid LR buffer overrun due to crafted h_len
        - ACPI: Add out of bounds and numa_off protections to pxm_to_node()
        - octeontx2-af: fix LD CUSTOM LTYPE aliasing
        - brcmfmac: Fix warning message after dongle setup failed
        - ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in ath11k_dp_htt_get_ppdu_desc
        - ath11k: fix warning caused by lockdep_assert_held
        - ath11k: change to disable softirqs for ath11k_regd_update to solve deadlock
        - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values
        - usb: dwc3: core: do not queue work if dr_mode is not USB_DR_MODE_OTG
        - bus: mhi: core: Abort suspends due to outgoing pending packets
        - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io
        - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
        - power: supply: test_power: add missing newlines when printing parameters by
          sysfs
        - drm/amd/display: HDMI remote sink need mode validation for Linux
        - drm/amd/display: Avoid set zero in the requested clk
        - ARC: [dts] fix the errors detected by dtbs_check
        - block: Consider only dispatched requests for inflight statistic
        - btrfs: fix replace of seed device
        - md/bitmap: md_bitmap_get_counter returns wrong blocks
        - f2fs: fix to set SBI_NEED_FSCK flag for inconsistent inode
        - bnxt_en: Log unknown link speed appropriately.
        - rpmsg: glink: Use complete_all for open states
        - PCI/ACPI: Add Ampere Altra SOC MCFG quirk
        - clk: ti: clockdomain: fix static checker warning
        - nfsd: rename delegation related tracepoints to make them less confusing
        - net: 9p: initialize sun_server.sun_path to have addr's value only when addr
          is valid
        - ceph: encode inodes' parent/d_name in cap reconnect message
        - drivers: watchdog: rdc321x_wdt: Fix race condition bugs
        - jbd2: avoid transaction reuse after reformatting
        - ext4: Detect already used quota file early
        - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest
        - scsi: core: Clean up allocation and freeing of sgtables
        - gfs2: call truncate_inode_pages_final for address space glocks
        - gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump
        - gfs2: use-after-free in sysfs deregistration
        - gfs2: add validation checks for size of superblock
        - Handle STATUS_IO_TIMEOUT gracefully
        - cifs: handle -EINTR in cifs_setattr
        - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes
        - ARM: dts: omap4: Fix sgx clock rate for 4430
        - memory: emif: Remove bogus debugfs error handling
        - ARM: dts: s5pv210: Enable audio on Aries boards
        - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema
          warnings
        - ARM: dts: s5pv210: move fixed clocks under root node
        - ARM: dts: s5pv210: move PMU node out of clock controller
        - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node
        - ARM: dts: s5pv210: add RTC 32 KHz clock in Aries family
        - ARM: dts: s5pv210: align SPI GPIO node name with dtschema in Aries
        - soc: qcom: rpmh-rsc: Sleep waiting for tcs slots to be free
        - firmware: arm_scmi: Move scmi bus init and exit calls into the driver
        - nbd: make the config put is called before the notifying the waiter
        - sgl_alloc_order: fix memory leak
        - nvme-rdma: fix crash when connect rejected
        - vmlinux.lds.h: Add PGO and AutoFDO input sections
        - irqchip/loongson-htvec: Fix initial interrupt clearing
        - md: fix the checking of wrong work queue
        - md/raid5: fix oops during stripe resizing
        - mmc: sdhci: Add LTR support for some Intel BYT based controllers
        - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
        - seccomp: Make duplicate listener detection non-racy
        - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS
        - perf/x86/intel: Fix Ice Lake event constraint table
        - perf/x86/amd: Fix sampling Large Increment per Cycle events
        - perf/amd/uncore: Set all slices and threads to restore perf stat -a
          behaviour
        - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count()
        - perf/x86/amd/ibs: Fix raw sample data accumulation
        - spi: spi-mtk-nor: fix timeout calculation overflow
        - spi: sprd: Release DMA channel also on probe deferral
        - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips
        - leds: bcm6328, bcm6358: use devres LED registering function
        - hwmon: (pmbus/max34440) Fix OC fault limits
        - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect
        - fs: Don't invalidate page buffers in block_write_full_page()
        - ACPI: configfs: Add missing config_item_put() to fix refcount leak
        - NFS: fix nfs_path in case of a rename retry
        - ACPI: button: fix handling lid state changes when input device closed
        - ACPI / extlog: Check for RDMSR failure
        - ACPI: debug: don't allow debugging when ACPI is disabled
        - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI
        - ACPI: EC: PM: Flush EC work unconditionally after wakeup
        - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe()
        - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs
        - io-wq: assign NUMA node locality if appropriate
        - w1: mxc_w1: Fix timeout resolution problem leading to bus error
        - fs/kernel_read_file: Remove FIRMWARE_PREALLOC_BUFFER enum
        - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove()
        - scsi: qla2xxx: Fix MPI reset needed message
        - scsi: qla2xxx: Fix reset of MPI firmware
        - scsi: qla2xxx: Fix crash on session cleanup with unload
        - PM: runtime: Remove link state checks in rpm_get/put_supplier()
        - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode
        - btrfs: improve device scanning messages
        - btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations
        - btrfs: sysfs: init devices outside of the chunk_mutex
        - btrfs: tracepoints: output proper root owner for trace_find_free_extent()
        - btrfs: reschedule if necessary when logging directory items
        - btrfs: send, orphanize first all conflicting inodes when processing
          references
        - btrfs: send, recompute reference path after orphanization of a directory
        - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send()
        - btrfs: tree-checker: fix false alert caused by legacy btrfs root item
        - btrfs: reschedule when cloning lots of extents
        - btrfs: cleanup cow block on error
        - btrfs: skip devices without magic signature when mounting
        - btrfs: tree-checker: validate number of chunk stripes and parity
        - btrfs: fix use-after-free on readahead extent after failure to create it
        - btrfs: fix readahead hang and use-after-free after removing a device
        - btrfs: drop the path before adding block group sysfs files
        - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM
          functionality
        - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests
        - usb: dwc3: gadget: Check MPS of the request length
        - usb: dwc3: gadget: Reclaim extra TRBs after request completion
        - usb: dwc3: core: add phy cleanup for probe error handling
        - usb: dwc3: core: don't trigger runtime pm when remove driver
        - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL
        - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command
        - usb: cdns3: gadget: improve the set_configuration handling
        - usb: cdns3: Fix on-chip memory overflow issue
        - usb: cdc-acm: fix cooldown mechanism
        - usb: typec: tcpm: reset hard_reset_count for any disconnect
        - usb: host: fsl-mph-dr-of: check return of dma_set_mask()
        - usbcore: Check both id_table and match() when both available
        - USB: apple-mfi-fastcharge: don't probe unhandled devices
        - drm/i915: Force VT'd workarounds when running as a guest OS
        - vt: keyboard, simplify vt_kdgkbsent
        - vt: keyboard, extend func_buf_lock to readers
        - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
        - x86/mce: Allow for copy_mc_fragile symbol checksum to be generated
        - tty: serial: 21285: fix lockup on open
        - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A
        - Revert "vhost-vdpa: fix page pinning leakage in error path"
        - powerpc: Fix random segfault when freeing hugetlb range
        - udf: Fix memory leak when mounting
        - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status
        - vdpa_sim: Fix DMA mask
        - iio: ltc2983: Fix of_node refcounting
        - iio: adc: at91-sama5d2_adc: fix DMA conversion crash
        - iio:imu:inv_mpu6050 Fix dma and ts alignment and data leak issues.
        - iio:imu:st_lsm6dsx: check st_lsm6dsx_shub_read_output return
        - iio:light:si1145: Fix timestamp alignment and prevent data leak.
        - iio: adc: gyroadc: fix leak of device node iterator
        - iio: ad7292: Fix of_node refcounting
        - iio:adc:ti-adc0832 Fix alignment issue with timestamp
        - iio:adc:ti-adc12138 Fix alignment issue with timestamp
        - iio:imu:st_lsm6dsx Fix alignment and data leak issues
        - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak.
        - powerpc/drmem: Make lmb_size 64 bit
        - rcu-tasks: Fix grace-period/unlock race in RCU Tasks Trace
        - rcu-tasks: Fix low-probability task_struct leak
        - rcu-tasks: Enclose task-list scan in rcu_read_lock()
        - MIPS: DEC: Restore bootmem reservation for firmware working memory area
        - MIPS: configs: lb60: Fix defconfig not selecting correct board
        - s390/stp: add locking to sysfs functions
        - powerpc: Warn about use of smt_snooze_delay
        - powerpc/memhotplug: Make lmb size 64bit
        - powerpc/powernv/elog: Fix race while processing OPAL error log event.
        - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP
        - powerpc/mce: Avoid nmi_enter/exit in real mode on pseries hash
        - powerpc/32: Fix vmap stack - Do not activate MMU before reading task struct
        - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU
        - block: advance iov_iter on bio_add_hw_page failure
        - io_uring: use type appropriate io_kiocb handler for double poll
        - gfs2: Make sure we don't miss any delayed withdraws
        - gfs2: Only access gl_delete for iopen glocks
        - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
        - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
        - NFSD: Add missing NFSv2 .pc_func methods
        - ubifs: dent: Fix some potential memory leaks while iterating entries
        - ubifs: xattr: Fix some potential memory leaks while iterating entries
        - ubifs: journal: Make sure to not dirty twice for auth nodes
        - ubifs: Fix a memleak after dumping authentication mount options
        - ubifs: Don't parse authentication mount options in remount process
        - ubifs: mount_ubifs: Release authentication resource in error handling path
        - perf vendor events amd: Add L2 Prefetch events for zen1
        - perf python scripting: Fix printable strings in python3 scripts
        - ARC: perf: redo the pct irq missing in device-tree handling
        - ubi: check kthread_should_stop() after the setting of task state
        - ia64: fix build error with !COREDUMP
        - rtc: rx8010: don't modify the global rtc ops
        - i2c: imx: Fix external abort on interrupt in exit paths
        - drm/amdgpu: don't map BO in reserved region
        - drm/amd/display: Fix incorrect backlight register offset for DCN
        - drm/amd/display: Increase timeout for DP Disable
        - drm/amdgpu/vcn1.0: fix no previous prototype for functions
        - drm/amdgpu: vcn and jpeg ring synchronization
        - drm/amdgpu: correct the gpu reset handling for job != NULL case
        - drm/amdkfd: Use same SQ prefetch setting as amdgpu
        - drm/amd/display: Avoid MST manager resource leak.
        - drm/amdgpu: increase the reserved VM size to 2MB
        - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally
        - drm/amd/display: Fix kernel panic by dal_gpio_open() error
        - ceph: promote to unsigned long long before shifting
        - libceph: clear con->out_msg on Policy::stateful_server faults
        - 9P: Cast to loff_t before multiplying
        - net/sunrpc: Fix return value for sysctl sunrpc.transports
        - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0
        - ring-buffer: Return 0 on success from ring_buffer_resize()
        - intel_idle: Ignore _CST if control cannot be taken from the platform
        - intel_idle: Fix max_cstate for processor models without C-state tables
        - cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag
        - vringh: fix __vringh_iov() when riov and wiov are different
        - ext4: fix leaking sysfs kobject after failed mount
        - ext4: fix error handling code in add_new_gdb
        - ext4: fix invalid inode checksum
        - ext4: clear buffer verified flag if read meta block from disk
        - ext4: fix bdev write error check failed when mount fs with ro
        - ext4: fix bs < ps issue reported with dioread_nolock mount opt
        - ext4: do not use extent after put_bh
        - drm/ttm: fix eviction valuable range check.
        - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400
        - mmc: sdhci-of-esdhc: set timeout to max before tuning
        - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
        - memory: tegra: Remove GPU from DRM IOMMU group
        - memory: brcmstb_dpfe: Fix memory leak
        - futex: Adjust absolute futex timeouts with per time namespace offset
        - drm/amd/pm: increase mclk switch threshold to 200 us
        - tty: make FONTX ioctl use the tty pointer they were actually passed
        - arm64: berlin: Select DW_APB_TIMER_OF
        - [Config] update annotations for DW_APB_TIMER
        - cachefiles: Handle readpage error correctly
        - hil/parisc: Disable HIL driver when it gets stuck
        - arm: dts: mt7623: add missing pause for switchport
        - ARM: aspeed: g5: Do not set sirq polarity
        - ARM: dts: s5pv210: fix pinctrl property of "vibrator-en" regulator in Aries
        - ARM: config: aspeed: Fix selection of media drivers
        - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU
        - ARM: s3c24xx: fix missing system reset
        - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S
        - arm64: dts: marvell: espressobin: Add ethernet switch aliases
        - null_blk: synchronization fix for zoned device
        - coresight: cti: Initialize dynamic sysfs attributes
        - device property: Keep secondary firmware node secondary by type
        - device property: Don't clear secondary pointer for shared primary firmware
          node
        - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR
        - staging: fieldbus: anybuss: jump to correct label in an error path
        - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice
        - staging: octeon: repair "fixed-link" support
        - staging: octeon: Drop on uncorrectable alignment or FCS error
        - cpufreq: Introduce cpufreq_driver_test_flags()
        - cpufreq: schedutil: Always call driver if CPUFREQ_NEED_UPDATE_LIMITS is set
        - time: Prevent undefined behaviour in timespec64_to_ns()
        - block: add capacity field to zone descriptors
        - null_blk: introduce zone capacity for zoned device
        - null_blk: Fix zone reset all tracing
        - null_blk: Fix locking in zoned mode
        - usb: dwc2: Avoid leaving the error_debugfs label unused
    
      * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) //
        Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
        - ACPI: video: use ACPI backlight for HP 635 Notebook
    
      * CVE-2020-28974
        - vt: Disable KD_FONT_OP_COPY
    
      * stack trace in kernel (LP: #1903596)
        - net: napi: remove useless stack trace
    
      * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
        (LP: #1906229)
        - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
        - PM: ACPI: Refresh wakeup device power configuration every time
    
      * CVE-2020-27777
        - powerpc/rtas: Restrict RTAS requests from userspace
        - [Config]: Set CONFIG_PPC_RTAS_FILTER
    
      * NULL pointer dereference when configuring multi-function with devfn != 0
        before devfn == 0 (LP: #1903682)
        - s390/pci: fix hot-plug of PCI function missing bus
    
      * [UBUNTU 20.10] Applications runing in QEMU/KVM get translation faults
        (LP: #1906255)
        - s390: fix fpu restore in entry.S
    
      * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
        - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
    
     -- Kelsey Skunberg <email address hidden>  Wed, 27 Jan 2021 15:13:20 -0700
  • linux (5.8.0-41.46) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-41.46 -proposed tracker (LP: #1912219)
    
      * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555) // nvme
        drive fails after some time (LP: #1910866)
        - Revert "nvme-pci: remove last_sq_tail"
    
      * initramfs unpacking failed (LP: #1835660)
        - SAUCE: lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
    
      * overlay: permission regression in 5.4.0-51.56 due to patches related to
        CVE-2020-16120 (LP: #1900141)
        - ovl: do not fail because of O_NOATIME
    
     -- Kleber Sacilotto de Souza <email address hidden>  Mon, 18 Jan 2021 17:01:08 +0100
  • linux (5.8.0-40.45) groovy; urgency=medium
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
     -- Kleber Sacilotto de Souza <email address hidden>  Fri, 15 Jan 2021 11:10:22 +0100
  • linux (5.8.0-39.44) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-39.44 -proposed tracker (LP: #1911350)
    
      * overlay: permission regression in 5.4.0-51.56 due to patches related to
        CVE-2020-16120 (LP: #1900141)
        - ovl: do not fail because of O_NOATIME
    
     -- Kelsey Skunberg <email address hidden>  Tue, 12 Jan 2021 21:34:26 -0700
  • linux (5.8.0-38.43) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-38.43 -proposed tracker (LP: #1911143)
    
      * CVE-2020-28374
        - SAUCE: target: fix XCOPY NAA identifier lookup
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
     -- Kleber Sacilotto de Souza <email address hidden>  Tue, 12 Jan 2021 12:40:28 +0100
  • linux (5.8.0-37.42) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-37.42 -proposed tracker (LP: #1910009)
    
      * overlay: permission regression in 5.4.0-51.56 due to patches related to
        CVE-2020-16120 (LP: #1900141)
        - ovl: do not fail because of O_NOATIME
    
     -- Kleber Sacilotto de Souza <email address hidden>  Thu, 07 Jan 2021 19:10:32 +0100
  • linux (5.8.0-36.40) groovy; urgency=medium
    
      * debian/scripts/file-downloader does not handle positive failures correctly
        (LP: #1878897)
        - [Packaging] file-downloader not handling positive failures correctly
    
    linux (5.8.0-35.39) groovy; urgency=medium
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * CVE-2021-1052 // CVE-2021-1053
        - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 05 Jan 2021 17:57:31 -0300
  • linux (5.8.0-34.37) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-34.37 -proposed tracker (LP: #1907576)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * [Ubuntu 21.04 FEAT] mpt3sas: Request to include the patch set which supports
        topology where zoning is enabled in expander (LP: #1899802)
        - scsi: mpt3sas: Define hba_port structure
        - scsi: mpt3sas: Allocate memory for hba_port objects
        - scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device()
        - scsi: mpt3sas: Update hba_port's sas_address & phy_mask
        - scsi: mpt3sas: Get device objects using sas_address & portID
        - scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port()
        - scsi: mpt3sas: Get sas_device objects using device's rphy
        - scsi: mpt3sas: Update hba_port objects after host reset
        - scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough
        - scsi: mpt3sas: Handling HBA vSES device
        - scsi: mpt3sas: Add bypass_dirty_port_flag parameter
        - scsi: mpt3sas: Handle vSES vphy object during HBA reset
        - scsi: mpt3sas: Add module parameter multipath_on_hba
        - scsi: mpt3sas: Bump driver version to 35.101.00.00
    
      * CVE-2020-12912
        - hwmon: (amd_energy) modify the visibility of the counters
    
      * Intel Tiger Lake IDs supplement (LP: #1904521)
        - mtd: spi-nor: intel-spi: Add support for Intel Tiger Lake-H SPI serial flash
        - pinctrl: tigerlake: Add support for Tiger Lake-H
    
      * [i915] Noise-like lines of graphics corruption when moving windows in Xorg
        sessions (LP: #1896091)
        - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks"
    
      * Fix no headset sound after S3 on Intel HDA (LP: #1904595)
        - ALSA: hda: Refactor codec PM to use direct-complete optimization
        - ALSA: hda: Separate runtime and system suspend
        - ALSA: hda: Reinstate runtime_allow() for all hda controllers
    
      * Ask 8821C Bluetooth controller to drop old firmware (LP: #1904221)
        - Bluetooth: btrtl: Ask 8821C to drop old firmware
        - Bluetooth: btrtl: fix incorrect skb allocation failure check
    
      * Use ACPI S5 for reboot (LP: #1904225)
        - PM: ACPI: reboot: Use S5 for reboot
    
      * Groovy update: v5.8.18 upstream stable release (LP: #1904941)
        - netfilter: nftables_offload: KASAN slab-out-of-bounds Read in
          nft_flow_rule_create
        - io_uring: don't run task work on an exiting task
        - io_uring: allow timeout/poll/files killing to take task into account
        - io_uring: move dropping of files into separate helper
        - io_uring: stash ctx task reference for SQPOLL
        - io_uring: unconditionally grab req->task
        - io_uring: return cancelation status from poll/timeout/files handlers
        - io_uring: enable task/files specific overflow flushing
        - io_uring: don't rely on weak ->files references
        - io_uring: reference ->nsproxy for file table commands
        - io_wq: Make io_wqe::lock a raw_spinlock_t
        - io-wq: fix use-after-free in io_wq_worker_running
        - io_uring: no need to call xa_destroy() on empty xarray
        - io_uring: Fix use of XArray in __io_uring_files_cancel
        - io_uring: Fix XArray usage in io_uring_add_task_file
        - io_uring: Convert advanced XArray uses to the normal API
        - scripts/setlocalversion: make git describe output more reliable
        - efi/arm64: libstub: Deal gracefully with EFI_RNG_PROTOCOL failure
        - fs/kernel_read_file: Remove FIRMWARE_EFI_EMBEDDED enum
        - arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs
        - arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs
        - arm64: link with -z norelro regardless of CONFIG_RELOCATABLE
        - x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled
        - x86, powerpc: Rename memcpy_mcsafe() to copy_mc_to_{user, kernel}()
        - [Config] update config for ARCH_HAS_COPY_MC
        - x86/copy_mc: Introduce copy_mc_enhanced_fast_string()
        - bnxt_en: Check abort error state in bnxt_open_nic().
        - bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one().
        - bnxt_en: Invoke cancel_delayed_work_sync() for PFs also.
        - bnxt_en: Re-write PCI BARs after PCI fatal error.
        - bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally.
        - chelsio/chtls: fix deadlock issue
        - chelsio/chtls: fix memory leaks in CPL handlers
        - chelsio/chtls: fix tls record info to user
        - cxgb4: set up filter action after rewrites
        - gtp: fix an use-before-init in gtp_newlink()
        - ibmveth: Fix use of ibmveth in a bridge.
        - ibmvnic: fix ibmvnic_set_mac
        - mlxsw: core: Fix memory leak on module removal
        - netem: fix zero division in tabledist
        - net: hns3: Clear the CMDQ registers before unmapping BAR region
        - net: ipa: command payloads already mapped
        - net/sched: act_mpls: Add softdep on mpls_gso.ko
        - r8169: fix issue with forced threading in combination with shared interrupts
        - ravb: Fix bit fields checking in ravb_hwtstamp_get()
        - tcp: Prevent low rmem stalls with SO_RCVLOWAT.
        - tipc: fix memory leak caused by tipc_buf_append()
        - net: protect tcf_block_unbind with block lock
        - erofs: avoid duplicated permission check for "trusted." xattrs
        - arch/x86/amd/ibs: Fix re-arming IBS Fetch
        - x86/traps: Fix #DE Oops message regression
        - x86/xen: disable Firmware First mode for correctable memory errors
        - PCI: aardvark: Fix initialization with old Marvell's Arm Trusted Firmware
        - ata: ahci: mvebu: Make SATA PHY optional for Armada 3720
        - fuse: fix page dereference after free
        - bpf: Fix comment for helper bpf_current_task_under_cgroup()
        - evm: Check size of security.evm before using it
        - p54: avoid accessing the data mapped to streaming DMA
        - cxl: Rework error message for incompatible slots
        - RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel()
        - mtd: lpddr: Fix bad logic in print_drs_error
        - drm/i915/gem: Serialise debugfs i915_gem_objects with ctx->mutex
        - serial: qcom_geni_serial: To correct QUP Version detection logic
        - serial: pl011: Fix lockdep splat when handling magic-sysrq interrupt
        - PM: runtime: Fix timer_expires data type on 32-bit arches
        - ata: sata_rcar: Fix DMA boundary mask
        - xen/gntdev.c: Mark pages as dirty
        - openrisc: Fix issue with get_user for 64-bit values
        - misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp()
        - phy: marvell: comphy: Convert internal SMCC firmware return codes to errno
        - Linux 5.8.18
    
      * linux-riscv 5.8.0-9-generic (all 5.8 kernels) fail to boot in qemu
        (LP: #1904912)
        - riscv: Fixup bootup failure with HARDENED_USERCOPY
    
      * Bionic: btrfs: kernel BUG at /build/linux-
        eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
        - btrfs: tree-checker: fix incorrect printk format
    
     -- Stefan Bader <email address hidden>  Thu, 10 Dec 2020 18:42:54 +0100
  • linux (5.8.0-33.36) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-33.36 -proposed tracker (LP: #1907408)
    
      * raid10: discard leads to corrupted file system (LP: #1907262)
        - Revert "dm raid: remove unnecessary discard limits for raid10"
        - Revert "dm raid: fix discard limits for raid1 and raid10"
        - Revert "md/raid10: improve discard request for far layout"
        - Revert "md/raid10: improve raid10 discard request"
        - Revert "md/raid10: pull codes that wait for blocked dev into one function"
        - Revert "md/raid10: extend r10bio devs to raid disks"
        - Revert "md: add md_submit_discard_bio() for submitting discard bio"
    
     -- Khalid Elmously <email address hidden>  Wed, 09 Dec 2020 03:56:47 -0500
  • linux (5.8.0-32.34) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-32.34 -proposed tracker (LP: #1905865)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * [Ubuntu 21.04 FEAT] mpt3sas: Request to include the patch set which supports
        topology where zoning is enabled in expander (LP: #1899802)
        - scsi: mpt3sas: Define hba_port structure
        - scsi: mpt3sas: Allocate memory for hba_port objects
        - scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device()
        - scsi: mpt3sas: Update hba_port's sas_address & phy_mask
        - scsi: mpt3sas: Get device objects using sas_address & portID
        - scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port()
        - scsi: mpt3sas: Get sas_device objects using device's rphy
        - scsi: mpt3sas: Update hba_port objects after host reset
        - scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough
        - scsi: mpt3sas: Handling HBA vSES device
        - scsi: mpt3sas: Add bypass_dirty_port_flag parameter
        - scsi: mpt3sas: Handle vSES vphy object during HBA reset
        - scsi: mpt3sas: Add module parameter multipath_on_hba
        - scsi: mpt3sas: Bump driver version to 35.101.00.00
    
      * CVE-2020-12912
        - hwmon: (amd_energy) modify the visibility of the counters
    
      * Intel Tiger Lake IDs supplement (LP: #1904521)
        - mtd: spi-nor: intel-spi: Add support for Intel Tiger Lake-H SPI serial flash
        - pinctrl: tigerlake: Add support for Tiger Lake-H
    
      * [i915] Noise-like lines of graphics corruption when moving windows in Xorg
        sessions (LP: #1896091)
        - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks"
    
      * Fix no headset sound after S3 on Intel HDA (LP: #1904595)
        - ALSA: hda: Refactor codec PM to use direct-complete optimization
        - ALSA: hda: Separate runtime and system suspend
        - ALSA: hda: Reinstate runtime_allow() for all hda controllers
    
      * Ask 8821C Bluetooth controller to drop old firmware (LP: #1904221)
        - Bluetooth: btrtl: Ask 8821C to drop old firmware
        - Bluetooth: btrtl: fix incorrect skb allocation failure check
    
      * Use ACPI S5 for reboot (LP: #1904225)
        - PM: ACPI: reboot: Use S5 for reboot
    
      * Groovy update: v5.8.18 upstream stable release (LP: #1904941)
        - netfilter: nftables_offload: KASAN slab-out-of-bounds Read in
          nft_flow_rule_create
        - io_uring: don't run task work on an exiting task
        - io_uring: allow timeout/poll/files killing to take task into account
        - io_uring: move dropping of files into separate helper
        - io_uring: stash ctx task reference for SQPOLL
        - io_uring: unconditionally grab req->task
        - io_uring: return cancelation status from poll/timeout/files handlers
        - io_uring: enable task/files specific overflow flushing
        - io_uring: don't rely on weak ->files references
        - io_uring: reference ->nsproxy for file table commands
        - io_wq: Make io_wqe::lock a raw_spinlock_t
        - io-wq: fix use-after-free in io_wq_worker_running
        - io_uring: no need to call xa_destroy() on empty xarray
        - io_uring: Fix use of XArray in __io_uring_files_cancel
        - io_uring: Fix XArray usage in io_uring_add_task_file
        - io_uring: Convert advanced XArray uses to the normal API
        - scripts/setlocalversion: make git describe output more reliable
        - efi/arm64: libstub: Deal gracefully with EFI_RNG_PROTOCOL failure
        - fs/kernel_read_file: Remove FIRMWARE_EFI_EMBEDDED enum
        - arm64: Run ARCH_WORKAROUND_1 enabling code on all CPUs
        - arm64: Run ARCH_WORKAROUND_2 enabling code on all CPUs
        - arm64: link with -z norelro regardless of CONFIG_RELOCATABLE
        - x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled
        - x86, powerpc: Rename memcpy_mcsafe() to copy_mc_to_{user, kernel}()
        - [Config] update config for ARCH_HAS_COPY_MC
        - x86/copy_mc: Introduce copy_mc_enhanced_fast_string()
        - bnxt_en: Check abort error state in bnxt_open_nic().
        - bnxt_en: Fix regression in workqueue cleanup logic in bnxt_remove_one().
        - bnxt_en: Invoke cancel_delayed_work_sync() for PFs also.
        - bnxt_en: Re-write PCI BARs after PCI fatal error.
        - bnxt_en: Send HWRM_FUNC_RESET fw command unconditionally.
        - chelsio/chtls: fix deadlock issue
        - chelsio/chtls: fix memory leaks in CPL handlers
        - chelsio/chtls: fix tls record info to user
        - cxgb4: set up filter action after rewrites
        - gtp: fix an use-before-init in gtp_newlink()
        - ibmveth: Fix use of ibmveth in a bridge.
        - ibmvnic: fix ibmvnic_set_mac
        - mlxsw: core: Fix memory leak on module removal
        - netem: fix zero division in tabledist
        - net: hns3: Clear the CMDQ registers before unmapping BAR region
        - net: ipa: command payloads already mapped
        - net/sched: act_mpls: Add softdep on mpls_gso.ko
        - r8169: fix issue with forced threading in combination with shared interrupts
        - ravb: Fix bit fields checking in ravb_hwtstamp_get()
        - tcp: Prevent low rmem stalls with SO_RCVLOWAT.
        - tipc: fix memory leak caused by tipc_buf_append()
        - net: protect tcf_block_unbind with block lock
        - erofs: avoid duplicated permission check for "trusted." xattrs
        - arch/x86/amd/ibs: Fix re-arming IBS Fetch
        - x86/traps: Fix #DE Oops message regression
        - x86/xen: disable Firmware First mode for correctable memory errors
        - PCI: aardvark: Fix initialization with old Marvell's Arm Trusted Firmware
        - ata: ahci: mvebu: Make SATA PHY optional for Armada 3720
        - fuse: fix page dereference after free
        - bpf: Fix comment for helper bpf_current_task_under_cgroup()
        - evm: Check size of security.evm before using it
        - p54: avoid accessing the data mapped to streaming DMA
        - cxl: Rework error message for incompatible slots
        - RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel()
        - mtd: lpddr: Fix bad logic in print_drs_error
        - drm/i915/gem: Serialise debugfs i915_gem_objects with ctx->mutex
        - serial: qcom_geni_serial: To correct QUP Version detection logic
        - serial: pl011: Fix lockdep splat when handling magic-sysrq interrupt
        - PM: runtime: Fix timer_expires data type on 32-bit arches
        - ata: sata_rcar: Fix DMA boundary mask
        - xen/gntdev.c: Mark pages as dirty
        - openrisc: Fix issue with get_user for 64-bit values
        - misc: rtsx: do not setting OC_POWER_DOWN reg in rtsx_pci_init_ocp()
        - phy: marvell: comphy: Convert internal SMCC firmware return codes to errno
        - Linux 5.8.18
    
      * linux-riscv 5.8.0-9-generic (all 5.8 kernels) fail to boot in qemu
        (LP: #1904912)
        - riscv: Fixup bootup failure with HARDENED_USERCOPY
    
      * Bionic: btrfs: kernel BUG at /build/linux-
        eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
        - btrfs: tree-checker: fix incorrect printk format
    
     -- Kleber Sacilotto de Souza <email address hidden>  Fri, 27 Nov 2020 15:05:05 +0100
  • linux (5.8.0-31.33) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-31.33 -proposed tracker (LP: #1905299)
    
      * Groovy 5.8 kernel hangs on boot on CPUs with eLLC (LP: #1903397)
        - drm/i915: Mark ininitial fb obj as WT on eLLC machines to avoid rcu lockup
          during fbdev init
    
      * CVE-2020-4788
        - selftests/powerpc: rfi_flush: disable entry flush if present
        - powerpc/64s: flush L1D on kernel entry
        - powerpc/64s: flush L1D after user accesses
        - selftests/powerpc: entry flush test
    
    linux (5.8.0-30.32) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-30.32 -proposed tracker (LP: #1903194)
    
      * Update kernel packaging to support forward porting kernels (LP: #1902957)
        - [Debian] Update for leader included in BACKPORT_SUFFIX
    
      * Avoid double newline when running insertchanges (LP: #1903293)
        - [Packaging] insertchanges: avoid double newline
    
      * EFI: Fails when BootCurrent entry does not exist (LP: #1899993)
        - efivarfs: Replace invalid slashes with exclamation marks in dentries.
    
      * raid10: Block discard is very slow, causing severe delays for mkfs and
        fstrim operations (LP: #1896578)
        - md: add md_submit_discard_bio() for submitting discard bio
        - md/raid10: extend r10bio devs to raid disks
        - md/raid10: pull codes that wait for blocked dev into one function
        - md/raid10: improve raid10 discard request
        - md/raid10: improve discard request for far layout
        - dm raid: fix discard limits for raid1 and raid10
        - dm raid: remove unnecessary discard limits for raid10
    
      * Bionic: btrfs: kernel BUG at /build/linux-
        eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
        - btrfs: extent_io: do extra check for extent buffer read write functions
        - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
        - btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref()
        - btrfs: ctree: check key order before merging tree blocks
    
      * Tiger Lake PMC core driver fixes (LP: #1899883)
        - platform/x86: intel_pmc_core: update TGL's LPM0 reg bit map name
        - platform/x86: intel_pmc_core: fix bound check in pmc_core_mphy_pg_show()
        - platform/x86: pmc_core: Use descriptive names for LPM registers
        - platform/x86: intel_pmc_core: Fix TigerLake power gating status map
        - platform/x86: intel_pmc_core: Fix the slp_s0 counter displayed value
    
      * drm/i915/dp_mst - System would hang during the boot up. (LP: #1902469)
        - Revert "UBUNTU: SAUCE: drm/i915/display: Fix null deref in
          intel_psr_atomic_check()"
        - drm/i915: Fix encoder lookup during PSR atomic check
    
      * Undetected Data corruption in MPI workloads that use VSX for reductions on
        POWER9 DD2.1 systems (LP: #1902694)
        - powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation
        - selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load
          workaround
    
      * [20.04 FEAT] Support/enhancement of NVMe IPL (LP: #1902179)
        - s390/ipl: support NVMe IPL kernel parameters
    
      * uvcvideo: add mapping for HEVC payloads (LP: #1895803)
        - media: uvcvideo: Add mapping for HEVC payloads
    
      * risc-v 5.8 kernel oops on ftrace tests (LP: #1894613)
        - stop_machine, rcu: Mark functions as notrace
    
      * Groovy update: v5.8.17 upstream stable release (LP: #1902137)
        - xgb4: handle 4-tuple PEDIT to NAT mode translation
        - ibmveth: Switch order of ibmveth_helper calls.
        - ibmveth: Identify ingress large send packets.
        - ipv4: Restore flowi4_oif update before call to xfrm_lookup_route
        - mlx4: handle non-napi callers to napi_poll
        - net: dsa: microchip: fix race condition
        - net: fec: Fix phy_device lookup for phy_reset_after_clk_enable()
        - net: fec: Fix PHY init after phy_reset_after_clk_enable()
        - net: fix pos incrementment in ipv6_route_seq_next
        - net: ipa: skip suspend/resume activities if not set up
        - net: mptcp: make DACK4/DACK8 usage consistent among all subflows
        - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info
        - net/smc: fix use-after-free of delayed events
        - net/smc: fix valid DMBE buffer sizes
        - net/tls: sendfile fails with ktls offload
        - net: usb: qmi_wwan: add Cellient MPL200 card
        - tipc: fix the skb_unshare() in tipc_buf_append()
        - socket: fix option SO_TIMESTAMPING_NEW
        - socket: don't clear SOCK_TSTAMP_NEW when SO_TIMESTAMPNS is disabled
        - can: m_can_platform: don't call m_can_class_suspend in runtime suspend
        - can: j1935: j1939_tp_tx_dat_new(): fix missing initialization of skbcnt
        - net: j1939: j1939_session_fresh_new(): fix missing initialization of skbcnt
        - net/ipv4: always honour route mtu during forwarding
        - net_sched: remove a redundant goto chain check
        - r8169: fix data corruption issue on RTL8402
        - binder: fix UAF when releasing todo list
        - ALSA: bebob: potential info leak in hwdep_read()
        - ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close
        - tipc: re-configure queue limit for broadcast link
        - tipc: fix incorrect setting window for bcast link
        - chelsio/chtls: fix socket lock
        - chelsio/chtls: correct netdevice for vlan interface
        - chelsio/chtls: fix panic when server is on ipv6
        - chelsio/chtls: Fix panic when listen on multiadapter
        - chelsio/chtls: correct function return and return type
        - chelsio/chtls: fix writing freed memory
        - ibmvnic: save changed mac address to adapter->mac_addr
        - icmp: randomize the global rate limiter
        - mptcp: initialize mptcp_options_received's ahmac
        - net: ftgmac100: Fix Aspeed ast2600 TX hang issue
        - net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
        - net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
          ether_setup
        - net: Properly typecast int values to set sk_max_pacing_rate
        - net/sched: act_ct: Fix adding udp port mangle operation
        - net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels
        - nexthop: Fix performance regression in nexthop deletion
        - nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
          nfc_genl_fw_download()
        - r8169: fix operation under forced interrupt threading
        - selftests: forwarding: Add missing 'rp_filter' configuration
        - tcp: fix to update snd_wl1 in bulk receiver fast path
        - net: ethernet: mtk-star-emac: select REGMAP_MMIO
        - net/sched: act_gate: Unlock ->tcfa_lock in tc_setup_flow_action()
        - ALSA: hda - Don't register a cb func if it is registered already
        - ALSA: hda - Fix the return value if cb func is already registered
        - ALSA: usb-audio: Line6 Pod Go interface requires static clock rate quirk
        - ALSA: hda/realtek - set mic to auto detect on a HP AIO machine
        - ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7
        - ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887
        - cifs: remove bogus debug code
        - cifs: Return the error from crypt_message when enc/dec key not found.
        - SMB3: Resolve data corruption of TCP server info fields
        - SMB3.1.1: Fix ids returned in POSIX query dir
        - smb3: do not try to cache root directory if dir leases not supported
        - smb3: fix stat when special device file and mounted with modefromsid
        - arm64: Make use of ARCH_WORKAROUND_1 even when KVM is not enabled
        - KVM: nVMX: Morph notification vector IRQ on nested VM-Enter to pending PI
        - KVM: nVMX: Reset the segment cache when stuffing guest segs
        - KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails
        - KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages
        - KVM: x86: Intercept LA57 to inject #GP fault when it's reserved
        - KVM: SVM: Initialize prev_ga_tag before use
        - ima: Don't ignore errors from crypto_shash_update()
        - crypto: algif_aead - Do not set MAY_BACKLOG on the async path
        - crypto: caam/qi - add fallback for XTS with more than 8B IV
        - crypto: caam/qi - add support for more XTS key lengths
        - RAS/CEC: Fix cec_init() prototype
        - sched/fair: Fix wrong negative conversion in find_energy_efficient_cpu()
        - microblaze: fix kbuild redundant file warning
        - EDAC/i5100: Fix error handling order in i5100_init_one()
        - EDAC/aspeed: Fix handling of platform_get_irq() error
        - EDAC/ti: Fix handling of platform_get_irq() error
        - perf/x86/intel/ds: Fix x86_pmu_stop warning for large PEBS
        - x86/fpu: Allow multiple bits in clearcpuid= parameter
        - arm64: kprobe: add checks for ARMv8.3-PAuth combined instructions
        - drivers/perf: xgene_pmu: Fix uninitialized resource struct
        - drivers/perf: thunderx2_pmu: Fix memory resource error handling
        - sched/fair: Fix wrong cpu selecting from isolated domain
        - sched/fair: Use dst group while checking imbalance for NUMA balancer
        - arm64: perf: Add missing ISB in armv8pmu_enable_counter()
        - perf/x86/intel/uncore: Update Ice Lake uncore units
        - perf/x86/intel/uncore: Reduce the number of CBOX counters
        - perf/x86/intel/uncore: Fix the scale of the IMC free-running events
        - x86/nmi: Fix nmi_handle() duration miscalculation
        - x86/events/amd/iommu: Fix sizeof mismatch
        - pinctrl: qcom: Set IRQCHIP_SET_TYPE_MASKED and IRQCHIP_MASK_ON_SUSPEND flags
        - pinctrl: qcom: Use return value from irq_set_wake() call
        - perf/x86: Fix n_pair for cancelled txn
        - perf/core: Fix race in the perf_mmap_close() function
        - crypto: algif_skcipher - EBUSY on aio should be an error
        - crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc()
        - crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
        - crypto: picoxcell - Fix potential race condition bug
        - media: vivid: Fix global-out-of-bounds read in precalculate_color()
        - media: tuner-simple: fix regression in simple_set_radio_freq
        - crypto: ccree - fix runtime PM imbalance on error
        - media: Revert "media: exynos4-is: Add missed check for
          pinctrl_lookup_state()"
        - media: hantro: h264: Get the correct fallback reference buffer
        - media: hantro: postproc: Fix motion vector space allocation
        - media: ov5640: Correct Bit Div register in clock tree diagram
        - media: m5mols: Check function pointer in m5mols_sensor_power
        - fscrypt: restrict IV_INO_LBLK_32 to ino_bits <= 32
        - media: uvcvideo: Set media controller entity functions
        - media: uvcvideo: Silence shift-out-of-bounds warning
        - media: staging/intel-ipu3: css: Correctly reset some memory
        - media: omap3isp: Fix memleak in isp_probe
        - media: i2c: ov5640: Remain in power down for DVP mode unless streaming
        - media: i2c: ov5640: Separate out mipi configuration from s_power
        - media: i2c: ov5640: Enable data pins on poweron for DVP mode
        - media: rcar_drif: Fix fwnode reference leak when parsing DT
        - media: rcar_drif: Allocate v4l2_async_subdev dynamically
        - media: rcar-csi2: Allocate v4l2_async_subdev dynamically
        - spi: fsi: Handle 9 to 15 byte transfers lengths
        - spi: fsi: Fix use of the bneq+ sequencer instruction
        - spi: fsi: Implement restricted size for certain controllers
        - spi: dw-pci: free previously allocated IRQs if desc->setup() fails
        - crypto: omap-sham - fix digcnt register handling with export/import
        - hwmon: (pmbus/max34440) Fix status register reads for MAX344{51,60,61}
        - hwmon: (w83627ehf) Fix a resource leak in probe
        - cypto: mediatek - fix leaks in mtk_desc_ring_alloc
        - crypto: stm32/crc32 - Avoid lock if hardware is already used
        - crypto: sun8i-ce - handle endianness of t_common_ctl
        - media: mx2_emmaprp: Fix memleak in emmaprp_probe
        - media: tc358743: initialize variable
        - media: tc358743: cleanup tc358743_cec_isr
        - media: rcar-vin: Fix a reference count leak.
        - media: rockchip/rga: Fix a reference count leak.
        - media: platform: fcp: Fix a reference count leak.
        - media: camss: Fix a reference count leak.
        - media: s5p-mfc: Fix a reference count leak
        - media: stm32-dcmi: Fix a reference count leak
        - media: ti-vpe: Fix a missing check and reference count leak
        - regulator: resolve supply after creating regulator
        - pinctrl: bcm: fix kconfig dependency warning when !GPIOLIB
        - spi: spi-s3c64xx: swap s3c64xx_spi_set_cs() and s3c64xx_enable_datapath()
        - spi: spi-s3c64xx: Check return values
        - hwmon: (bt1-pvt) Test sensor power supply on probe
        - hwmon: (bt1-pvt) Cache current update timeout
        - hwmon: (bt1-pvt) Wait for the completion with timeout
        - btrfs: add owner and fs_info to alloc_state io_tree
        - blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue
        - ath10k: provide survey info as accumulated data
        - drm/vkms: fix xrgb on compute crc
        - Bluetooth: hci_uart: Cancel init work before unregistering
        - drm/amd/display: Fix wrong return value in dm_update_plane_state()
        - drm/vgem: add missing platform_device_unregister() in vgem_init()
        - drm/vkms: add missing platform_device_unregister() in vkms_init()
        - drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel
        - ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
        - ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
        - ath10k: Fix the size used in a 'dma_free_coherent()' call in an error
          handling path
        - wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
        - ASoC: qcom: lpass-platform: fix memory leak
        - ASoC: qcom: lpass-cpu: fix concurrency issue
        - ath11k: Fix possible memleak in ath11k_qmi_init_service
        - brcmfmac: check ndev pointer
        - mwifiex: Do not use GFP_KERNEL in atomic context
        - staging: rtl8192u: Do not use GFP_KERNEL in atomic context
        - drm/amd/display: fix potential integer overflow when shifting 32 bit
          variable bl_pwm
        - selftests/bpf: Fix test_vmlinux test to use bpf_probe_read_user()
        - drm/gma500: fix error check
        - scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
        - scsi: qla2xxx: Fix the size used in a 'dma_free_coherent()' call
        - scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg()
        - scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba()
        - scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
        - libbpf: Fix unintentional success return code in bpf_object__load
        - wilc1000: Fix memleak in wilc_sdio_probe
        - wilc1000: Fix memleak in wilc_bus_probe
        - rtw88: don't treat NULL pointer as an array
        - backlight: sky81452-backlight: Fix refcount imbalance on error
        - staging: emxx_udc: Fix passing of NULL to dma_alloc_coherent()
        - VMCI: check return value of get_user_pages_fast() for errors
        - mm/error_inject: Fix allow_error_inject function signatures.
        - drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel
        - samples/bpf: Fix to xdpsock to avoid recycling frames
        - drm/crc-debugfs: Fix memleak in crc_control_write
        - Bluetooth: Clear suspend tasks on unregister
        - selftests: vm: add fragment CONFIG_GUP_BENCHMARK
        - scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN
        - binder: Remove bogus warning on failed same-process transaction
        - tty: serial: earlycon dependency
        - pty: do tty_flip_buffer_push without port->lock in pty_write
        - pwm: lpss: Fix off by one error in base_unit math in pwm_lpss_prepare()
        - pwm: lpss: Add range limit check for the base_unit register value
        - drivers/virt/fsl_hypervisor: Fix error handling path
        - ath11k: fix a double free and a memory leak
        - video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error
        - video: fbdev: sis: fix null ptr dereference
        - video: fbdev: radeon: Fix memleak in radeonfb_pci_register
        - ASoC: fsl: imx-es8328: add missing put_device() call in imx_es8328_probe()
        - scsi: ufs: ufs-mediatek: Fix HOST_PA_TACTIVATE quirk
        - HID: roccat: add bounds checking in kone_sysfs_write_settings()
        - drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check()
        - drm/panfrost: Ensure GPU quirks are always initialised
        - iomap: Clear page error before beginning a write
        - iomap: Mark read blocks uptodate in write_begin
        - selftests/lkdtm: Use "comm" instead of "diff" for dmesg
        - Bluetooth: Re-order clearing suspend tasks
        - pinctrl: mcp23s08: Fix mcp23x17_regmap initialiser
        - pinctrl: mcp23s08: Fix mcp23x17 precious range
        - pinctrl: devicetree: Keep deferring even on timeout
        - drm/msm/adreno: fix probe without iommu
        - net/mlx5: Fix uninitialized variable warning
        - net/mlx5: Don't call timecounter cyc2time directly from 1PPS flow
        - scsi: mpt3sas: Fix sync irqs
        - net: stmmac: Fix incorrect location to set real_num_rx|tx_queues
        - net: stmmac: use netif_tx_start|stop_all_queues() function
        - xfs: force the log after remapping a synchronous-writes file
        - cpufreq: armada-37xx: Add missing MODULE_DEVICE_TABLE
        - drm: mxsfb: check framebuffer pitch
        - ima: Fix NULL pointer dereference in ima_file_hash
        - ASoC: topology: disable size checks for bytes_ext controls if needed
        - ASoC: tlv320adcx140: Fix digital gain range
        - coresight: etm4x: Fix etm4_count race by moving cpuhp callbacks to init
        - coresight: fix offset by one error in counting ports
        - coresight: cti: disclaim device only when it's claimed
        - coresight: cti: remove pm_runtime_get_sync() from CPU hotplug
        - coresight: etm4x: Ensure default perf settings filter user/kernel
        - coresight: etm4x: Fix issues within reset interface of sysfs
        - coresight: cti: Write regsiters directly in cti_enable_hw()
        - coresight: etm4x: Handle unreachable sink in perf mode
        - coresight: etm4x: Fix issues on trcseqevr access
        - nvmem: core: fix missing of_node_put() in of_nvmem_device_get()
        - selftests: mptcp: interpret \n as a new line
        - selftests/bpf: Fix endianness issue in sk_assign
        - selftests/bpf: Fix endianness issue in test_sockopt_sk
        - xhci: don't create endpoint debugfs entry before ring buffer is set.
        - net: dsa: rtl8366: Check validity of passed VLANs
        - net: dsa: rtl8366: Refactor VLAN/PVID init
        - net: dsa: rtl8366: Skip PVID setting if not requested
        - net: wilc1000: clean up resource in error path of init mon interface
        - ASoC: tas2770: Fix calling reset in probe
        - ASoC: tas2770: Add missing bias level power states
        - ASoC: tas2770: Fix required DT properties in the code
        - ASoC: tas2770: Fix error handling with update_bits
        - ASoC: tlv320aic32x4: Fix bdiv clock rate derivation
        - net: dsa: rtl8366rb: Support all 4096 VLANs
        - ASoC: SOF: control: add size checks for ext_bytes control .put()
        - ASoC: tas2770: Fix unbalanced calls to pm_runtime
        - spi: omap2-mcspi: Improve performance waiting for CHSTAT
        - ath11k: Add checked value for ath11k_ahb_remove
        - ath6kl: wmi: prevent a shift wrapping bug in ath6kl_wmi_delete_pstream_cmd()
        - drm: rcar-du: Put reference to VSP device
        - phy: rockchip-dphy-rx0: Include linux/delay.h
        - dmaengine: dmatest: Check list for emptiness before access its last entry
        - ASoC: cros_ec_codec: fix kconfig dependency warning for
          SND_SOC_CROS_EC_CODEC
        - misc: mic: scif: Fix error handling path
        - ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
        - usb: dwc2: Fix parameter type in function pointer prototype
        - usb: dwc3: core: Properly default unspecified speed
        - usb: dwc2: Add missing cleanups when usb_add_gadget_udc() fails
        - rtw88: Fix probe error handling race with firmware loading
        - rtw88: Fix potential probe error handling race with wow firmware loading
        - mt76: mt7915: fix possible memory leak in mt7915_mcu_add_beacon
        - quota: clear padding in v2r1_mem2diskdqb()
        - slimbus: core: check get_addr before removing laddr ida
        - slimbus: core: do not enter to clock pause mode in core
        - slimbus: qcom-ngd-ctrl: disable ngd in qmi server down callback
        - ASoC: fsl_sai: Instantiate snd_soc_dai_driver
        - HID: hid-input: fix stylus battery reporting
        - tty: hvc: fix link error with CONFIG_SERIAL_CORE_CONSOLE=n
        - nvmem: core: fix possibly memleak when use nvmem_cell_info_to_nvmem_cell()
        - hv: clocksource: Add notrace attribute to read_hv_sched_clock_*() functions
        - nl80211: fix OBSS PD min and max offset validation
        - iomap: Use kzalloc to allocate iomap_page
        - coresight: etm: perf: Fix warning caused by etm_setup_aux failure
        - coresight: cti: Fix remove sysfs link error
        - coresight: cti: Fix bug clearing sysfs links on callback
        - coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register
        - ibmvnic: set up 200GBPS speed
        - bpf: disallow attaching modify_return tracing functions to other BPF
          programs
        - selftests: Remove fmod_ret from test_overhead
        - qtnfmac: fix resource leaks on unsupported iftype error return path
        - pinctrl: aspeed: Use the right pinconf mask
        - iommu/qcom: add missing put_device() call in qcom_iommu_of_xlate()
        - iio: adc: stm32-adc: fix runtime autosuspend delay when slow polling
        - net: enic: Cure the enic api locking trainwreck
        - mfd: sm501: Fix leaks in probe()
        - ASoC: wm_adsp: Pass full name to snd_ctl_notify
        - iwlwifi: mvm: split a print to avoid a WARNING in ROC
        - iwlwifi: dbg: remove no filter condition
        - iwlwifi: dbg: run init_cfg function once per driver load
        - usb: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above.
        - usb: gadget: u_serial: clear suspended flag when disconnecting
        - usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
        - bus: mhi: core: Fix the building of MHI module
        - ocxl: fix kconfig dependency warning for OCXL
        - nl80211: fix non-split wiphy information
        - usb: dwc2: Fix INTR OUT transfers in DDMA mode.
        - scsi: target: tcmu: Fix warning: 'page' may be used uninitialized
        - scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs()
        - dmaengine: ioat: Allocate correct size for descriptor chunk
        - ipmi_si: Fix wrong return value in try_smi_init()
        - tracing: Fix parse_synth_field() error handling
        - platform/x86: mlx-platform: Remove PSU EEPROM configuration
        - mwifiex: fix double free
        - drm/panfrost: increase readl_relaxed_poll_timeout values
        - ipvs: clear skb->tstamp in forwarding path
        - bpf, sockmap: Remove skb_orphan and let normal skb_kfree do cleanup
        - net: korina: fix kfree of rx/tx descriptor array
        - netfilter: nf_log: missing vlan offload tag and proto
        - mm/swapfile.c: fix potential memory leak in sys_swapon
        - mm/memcg: fix device private memcg accounting
        - mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary
        - fs: fix NULL dereference due to data race in prepend_path()
        - selftests/ftrace: Change synthetic event name for inter-event-combined test
        - tracing: Handle synthetic event array field type checking correctly
        - i3c: master add i3c_master_attach_boardinfo to preserve boardinfo
        - IB/mlx4: Fix starvation in paravirt mux/demux
        - IB/mlx4: Adjust delayed work when a dup is observed
        - powerpc/pseries: Fix missing of_node_put() in rng_init()
        - powerpc/icp-hv: Fix missing of_node_put() in success path
        - rcu/tree: Force quiescent state on callback overload
        - rcutorture: Properly set rcu_fwds for OOM handling
        - RDMA/ucma: Fix locking for ctx->events_reported
        - RDMA/ucma: Add missing locking around rdma_leave_multicast()
        - mtd: lpddr: fix excessive stack usage with clang
        - RDMA/hns: Add a check for current state before modifying QP
        - RDMA/umem: Fix signature of stub ib_umem_find_best_pgsz()
        - powerpc/pseries: explicitly reschedule during drmem_lmb list traversal
        - pseries/drmem: don't cache node id in drmem_lmb struct
        - RDMA/mlx5: Fix potential race between destroy and CQE poll
        - mtd: mtdoops: Don't write panic data twice
        - perf tools: Make GTK2 support opt-in
        - tools feature: Add missing -lzstd to the fast path feature detection
        - ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
        - xfs: fix finobt btree block recovery ordering
        - m68knommu: include SDHC support only when hardware has it
        - arc: plat-hsdk: fix kconfig dependency warning when !RESET_CONTROLLER
        - ida: Free allocated bitmap in error path
        - xfs: limit entries returned when counting fsmap records
        - xfs: fix deadlock and streamline xfs_getfsmap performance
        - nfs: add missing "posix" local_lock constant table definition
        - xfs: fix high key handling in the rt allocator's query_range function
        - RDMA/rtrs-srv: Incorporate ib_register_client into rtrs server init
        - RDMA/core: Delete function indirection for alloc/free kernel CQ
        - RDMA: Allow fail of destroy CQ
        - RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page
          boundary
        - RDMA/umem: Prevent small pages from being returned by
          ib_umem_find_best_pgsz()
        - RDMA/qedr: Fix qp structure memory leak
        - RDMA/qedr: Fix doorbell setting
        - RDMA/qedr: Fix use of uninitialized field
        - RDMA/qedr: Fix return code if accept is called on a destroyed qp
        - RDMA/qedr: Fix inline size returned for iWARP
        - powerpc/pseries/svm: Allocate SWIOTLB buffer anywhere in memory
        - powerpc/watchpoint: Fix quadword instruction handling on p10 predecessors
        - powerpc/watchpoint: Fix handling of vector instructions
        - powerpc/watchpoint: Add hw_len wherever missing
        - powerpc/book3s64/hash/4k: Support large linear mapping range with 4K
        - powerpc/tau: Use appropriate temperature sample interval
        - powerpc/tau: Convert from timer to workqueue
        - powerpc/tau: Remove duplicated set_thresholds() call
        - powerpc/tau: Check processor type before enabling TAU interrupt
        - powerpc/tau: Disable TAU between measurements
        - powerpc/kasan: Fix CONFIG_KASAN_VMALLOC for 8xx
        - powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm
        - RDMA/cma: Combine cma_ndev_work with cma_work
        - RDMA/cma: Remove dead code for kernel rdmacm multicast
        - RDMA/cma: Consolidate the destruction of a cma_multicast in one place
        - RDMA/cma: Fix use after free race in roce multicast join
        - perf intel-pt: Fix "context_switch event has no tid" error
        - RDMA/qedr: Fix resource leak in qedr_create_qp
        - RDMA/hns: Set the unsupported wr opcode
        - RDMA/mlx5: Use set_mkc_access_pd_addr_fields() in reg_create()
        - RDMA/mlx5: Make mkeys always owned by the kernel's PD when not enabled
        - RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work
        - i40iw: Add support to make destroy QP synchronous
        - perf stat: Skip duration_time in setup_system_wide
        - RDMA/hns: Add check for the validity of sl configuration
        - RDMA/hns: Solve the overflow of the calc_pg_sz()
        - RDMA/hns: Fix the wrong value of rnr_retry when querying qp
        - RDMA/hns: Fix configuration of ack_req_freq in QPC
        - RDMA/hns: Fix missing sq_sig_type when querying QP
        - mtd: hyperbus: hbmc-am654: Fix direct mapping setup flash access
        - mtd: rawnand: stm32_fmc2: fix a buffer overflow
        - mtd: rawnand: vf610: disable clk on error handling path in probe
        - mtd: spinand: gigadevice: Only one dummy byte in QUADIO
        - mtd: spinand: gigadevice: Add QE Bit
        - mtd: rawnand: ams-delta: Fix non-OF build warning
        - kdb: Fix pager search for multi-line strings
        - overflow: Include header file with SIZE_MAX declaration
        - RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces
        - powerpc/64: fix irq replay missing preempt
        - powerpc/64: fix irq replay pt_regs->softe value
        - powerpc/perf: Exclude pmc5/6 from the irrelevant PMU group constraints
        - powerpc/perf/hv-gpci: Fix starting index value
        - perf stat: Fix out of bounds CPU map access when handling armv8_pmu events
        - i3c: master: Fix error return in cdns_i3c_master_probe()
        - powerpc/papr_scm: Add PAPR command family to pass-through command-set
        - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_reboot_notifier
        - IB/rdmavt: Fix sizeof mismatch
        - RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt()
        - f2fs: reject CASEFOLD inode flag without casefold feature
        - um: vector: Use GFP_ATOMIC under spin lock
        - um: time-travel: Fix IRQ handling in time_travel_handle_message()
        - maiblox: mediatek: Fix handling of platform_get_irq() error
        - perf trace: Fix off by ones in memset() after realloc() in arches using
          libaudit
        - selftests/powerpc: Fix eeh-basic.sh exit codes
        - f2fs: wait for sysfs kobject removal before freeing f2fs_sb_info
        - afs: Fix rapid cell addition/removal by not using RCU on cells tree
        - afs: Fix cell refcounting by splitting the usage counter
        - afs: Fix cell purging with aliases
        - afs: Fix cell removal
        - RDMA/rxe: Handle skb_clone() failure in rxe_recv.c
        - mm/page_owner: change split_page_owner to take a count
        - lib/crc32.c: fix trivial typo in preprocessor condition
        - ramfs: fix nommu mmap with gaps in the page cache
        - rapidio: fix error handling path
        - rapidio: fix the missed put_device() for rio_mport_add_riodev
        - mailbox: avoid timer start from callback
        - clk: meson: axg-audio: separate axg and g12a regmap tables
        - rtc: ds1307: Clear OSF flag on DS1388 when setting time
        - i2c: rcar: Auto select RESET_CONTROLLER
        - clk: meson: g12a: mark fclk_div2 as critical
        - PCI: designware-ep: Fix the Header Type check
        - PCI: aardvark: Fix compilation on s390
        - PCI: aardvark: Check for errors from pci_bridge_emul_init() call
        - PCI: iproc: Set affinity mask on MSI interrupts
        - rpmsg: smd: Fix a kobj leak in in qcom_smd_parse_edge()
        - rpmsg: Avoid double-free in mtk_rpmsg_register_device
        - PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY
        - vfio: add a singleton check for vfio_group_pin_pages
        - s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY
        - vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn
        - vfio: fix a missed vfio group put in vfio_pin_pages
        - vfio/type1: fix dirty bitmap calculation in vfio_dma_rw
        - clk: qcom: gcc-sdm660: Fix wrong parent_map
        - clk: keystone: sci-clk: fix parsing assigned-clock data during probe
        - pwm: rockchip: Keep enabled PWMs running while probing
        - pwm: img: Fix null pointer access in probe
        - remoteproc/mediatek: fix null pointer dereference on null scp pointer
        - PCI: hv: Fix hibernation in case interrupts are not re-created
        - clk: rockchip: Initialize hw to error to avoid undefined behavior
        - clk: mediatek: add UART0 clock support
        - module: statically initialize init section freeing data
        - clk: at91: clk-main: update key before writing AT91_CKGR_MOR
        - clk: bcm2835: add missing release if devm_clk_hw_register fails
        - kbuild: deb-pkg: do not build linux-headers package if CONFIG_MODULES=n
        - watchdog: Fix memleak in watchdog_cdev_register
        - watchdog: Use put_device on error
        - watchdog: sp5100: Fix definition of EFCH_PM_DECODEEN3
        - svcrdma: fix bounce buffers for unaligned offsets and multiple pages
        - ext4: fix dead loop in ext4_mb_new_blocks
        - ext4: discard preallocations before releasing group lock
        - ext4: disallow modifying DAX inode flag if inline_data has been set
        - ext4: limit entries returned when counting fsmap records
        - vfio/pci: Clear token on bypass registration failure
        - vfio iommu type1: Fix memory leak in vfio_iommu_type1_pin_pages
        - clk: imx8mq: Fix usdhc parents order
        - SUNRPC: fix copying of multiple pages in gss_read_proxy_verf()
        - platform/chrome: cros_ec_lightbar: Reduce ligthbar get version command
        - Input: elants_i2c - fix typo for an attribute to show calibration count
        - Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
        - Input: stmfts - fix a & vs && typo
        - Input: ep93xx_keypad - fix handling of platform_get_irq() error
        - Input: omap4-keypad - fix handling of platform_get_irq() error
        - Input: twl4030_keypad - fix handling of platform_get_irq() error
        - Input: sun4i-ps2 - fix handling of platform_get_irq() error
        - KVM: x86: emulating RDPID failure shall return #UD rather than #GP
        - scsi: bfa: Fix error return in bfad_pci_init()
        - arm64: mm: use single quantity to represent the PA to VA translation
        - netfilter: conntrack: connection timeout after re-register
        - netfilter: ebtables: Fixes dropping of small packets in bridge nat
        - netsec: ignore 'phy-mode' device property on ACPI systems
        - netfilter: nf_fwd_netdev: clear timestamp in forwarding path
        - soc: xilinx: Fix error code in zynqmp_pm_probe()
        - arm64: dts: meson: vim3: correct led polarity
        - ARM: dts: imx6sl: fix rng node
        - ARM: at91: pm: of_node_put() after its usage
        - ARM: s3c24xx: fix mmc gpio lookup tables
        - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator
        - arm64: dts: allwinner: h5: remove Mali GPU PMU module
        - memory: omap-gpmc: Fix a couple off by ones
        - memory: omap-gpmc: Fix build error without CONFIG_OF
        - arm64: dts: qcom: sc7180: Fix the LLCC base register size
        - memory: fsl-corenet-cf: Fix handling of platform_get_irq() error
        - firmware: arm_scmi: Fix NULL pointer dereference in mailbox_chan_free
        - arm64: dts: imx8mq: Add missing interrupts to GPC
        - arm64: dts: qcom: sc7180: Drop flags on mdss irqs
        - soc: qcom: pdr: Fixup array type of get_domain_list_resp message
        - arm64: dts: qcom: msm8916: Remove one more thermal trip point unit name
        - arm64: dts: qcom: pm8916: Remove invalid reg size from wcd_codec
        - arm64: dts: qcom: msm8916: Fix MDP/DSI interrupts
        - soc: qcom: apr: Fixup the error displayed on lookup failure
        - dt-bindings: crypto: Specify that allwinner, sun8i-a33-crypto needs reset
        - arm64: dts: renesas: r8a77990: Fix MSIOF1 DMA channels
        - arm64: dts: renesas: r8a774c0: Fix MSIOF1 DMA channels
        - arm64: dts: mt8173: elm: Fix nor_flash node property
        - arm64: dts: actions: limit address range for pinctrl node
        - ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers
        - soc: fsl: qbman: Fix return value on success
        - ARM: OMAP2+: Restore MPU power domain if cpu_cluster_pm_enter() fails
        - ARM: dts: stm32: Fix sdmmc2 pins on AV96
        - ARM: dts: stm32: lxa-mc1: Fix kernel warning about PHY delays
        - ARM: dts: stm32: Move ethernet PHY into DH SoM DT
        - ARM: dts: stm32: Swap PHY reset GPIO and TSC2004 IRQ on DHCOM SOM
        - ARM: dts: stm32: Fix DH PDK2 display PWM channel
        - ARM: dts: iwg20d-q7-common: Fix touch controller probe failure
        - soc: mediatek: cmdq: add clear option in cmdq_pkt_wfe api
        - drm/mediatek: reduce clear event
        - arm64: dts: zynqmp: Remove additional compatible string for i2c IPs
        - ARM: dts: meson8: remove two invalid interrupt lines from the GPU node
        - lightnvm: fix out-of-bounds write to array devices->info[]
        - powerpc/powernv/dump: Fix race while processing OPAL dump
        - powerpc/pseries: Avoid using addr_to_pfn in real mode
        - nvmet: fix uninitialized work for zero kato
        - KVM: ioapic: break infinite recursion on lazy EOI
        - NTB: hw: amd: fix an issue about leak system resources
        - ntb: intel: Fix memleak in intel_ntb_pci_probe
        - sched/features: Fix !CONFIG_JUMP_LABEL case
        - perf: correct SNOOPX field offset
        - i2c: core: Restore acpi_walk_dep_device_list() getting called after
          registering the ACPI i2c devs
        - md/bitmap: fix memory leak of temporary bitmap
        - block: ratelimit handle_bad_sector() message
        - x86/dumpstack: Fix misleading instruction pointer error message
        - crypto: ccp - fix error handling
        - x86/asm: Replace __force_order with a memory clobber
        - x86/mce: Add Skylake quirk for patrol scrub reported errors
        - media: firewire: fix memory leak
        - media: ati_remote: sanity check for both endpoints
        - media: st-delta: Fix reference count leak in delta_run_work
        - media: sti: Fix reference count leaks
        - media: exynos4-is: Fix several reference count leaks due to
          pm_runtime_get_sync
        - media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync
        - media: exynos4-is: Fix a reference count leak
        - media: vsp1: Fix runtime PM imbalance on error
        - media: platform: s3c-camif: Fix runtime PM imbalance on error
        - media: platform: sti: hva: Fix runtime PM imbalance on error
        - media: bdisp: Fix runtime PM imbalance on error
        - media: media/pci: prevent memory leak in bttv_probe
        - x86/mce: Annotate mce_rd/wrmsrl() with noinstr
        - crypto: hisilicon - fixed memory allocation error
        - spi: fsi: Fix clock running too fast
        - x86/mce: Make mce_rdmsrl() panic on an inaccessible MSR
        - media: uvcvideo: Ensure all probed info is returned to v4l2
        - mmc: sdio: Check for CISTPL_VERS_1 buffer size
        - media: saa7134: avoid a shift overflow
        - media: atomisp: fix memleak in ia_css_stream_create
        - media: venus: fixes for list corruption
        - fs: dlm: fix configfs memory leak
        - media: venus: core: Fix error handling in probe
        - media: venus: core: Fix runtime PM imbalance in venus_probe
        - ntfs: add check for mft record size in superblock
        - ip_gre: set dev->hard_header_len and dev->needed_headroom properly
        - mac80211: handle lack of sband->bitrates in rates
        - staging: wfx: fix handling of MMIC error
        - libbpf: Close map fd if init map slots failed
        - bpf: Use raw_spin_trylock() for pcpu_freelist_push/pop in NMI
        - PM: hibernate: remove the bogus call to get_gendisk() in software_resume()
        - scsi: mvumi: Fix error return in mvumi_io_attach()
        - scsi: target: core: Add CONTROL field for trace events
        - mic: vop: copy data to kernel space then write to io memory
        - misc: vop: add round_up(x,4) for vring_size to avoid kernel panic
        - usb: dwc3: Add splitdisable quirk for Hisilicon Kirin Soc
        - usb: gadget: function: printer: fix use-after-free in __lock_acquire
        - udf: Limit sparing table size
        - udf: Avoid accessing uninitialized data on failed inode read
        - rtw88: increse the size of rx buffer size
        - USB: cdc-acm: handle broken union descriptors
        - usb: dwc3: simple: add support for Hikey 970
        - habanalabs: cast to u64 before shift > 31 bits
        - can: flexcan: flexcan_chip_stop(): add error handling and propagate error
          value
        - HID: multitouch: Lenovo X1 Tablet Gen3 trackpoint and buttons
        - ath9k: hif_usb: fix race condition between usb_get_urb() and
          usb_kill_anchored_urbs()
        - drm/panfrost: add Amlogic GPU integration quirks
        - drm/panfrost: add amlogic reset quirk callback
        - drm/panfrost: add support for vendor quirk
        - bpf: Limit caller's stack depth 256 for subprogs with tailcalls
        - misc: rtsx: Fix memory leak in rtsx_pci_probe
        - reiserfs: only call unlock_new_inode() if I_NEW
        - opp: Prevent memory leak in dev_pm_opp_attach_genpd()
        - xfs: make sure the rt allocator doesn't run off the end
        - usb: ohci: Default to per-port over-current protection
        - drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create
        - Bluetooth: Only mark socket zapped after unlocking
        - drm/msm/a6xx: fix a potential overflow issue
        - iomap: fix WARN_ON_ONCE() from unprivileged users
        - scsi: ibmvfc: Fix error return in ibmvfc_probe()
        - scsi: qla2xxx: Warn if done() or free() are called on an already freed srb
        - selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change
        - brcmsmac: fix memory leak in wlc_phy_attach_lcnphy
        - rtl8xxxu: prevent potential memory leak
        - Fix use after free in get_capset_info callback.
        - HID: ite: Add USB id match for Acer One S1003 keyboard dock
        - scsi: qedf: Return SUCCESS if stale rport is encountered
        - scsi: qedi: Mark all connections for recovery on link down event
        - scsi: qedi: Protect active command list to avoid list corruption
        - scsi: qedi: Fix list_del corruption while removing active I/O
        - fbmem: add margin check to fb_check_caps()
        - tty: ipwireless: fix error handling
        - Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb
        - ipvs: Fix uninit-value in do_ip_vs_set_ctl()
        - reiserfs: Fix memory leak in reiserfs_parse_options()
        - s390/qeth: strictly order bridge address events
        - mwifiex: don't call del_timer_sync() on uninitialized timer
        - ALSA: hda/ca0132 - Add AE-7 microphone selection commands.
        - ALSA: hda/ca0132 - Add new quirk ID for SoundBlaster AE-7.
        - ASoC: SOF: Add topology filename override based on dmi data match
        - ASoC: Intel: sof_rt5682: override quirk data for tgl_max98373_rt5682
        - scsi: smartpqi: Avoid crashing kernel for controller issues
        - brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach
        - usb: core: Solve race condition in anchor cleanup functions
        - scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config()
        - drm/amd/display: Screen corruption on dual displays (DP+USB-C)
        - dmaengine: dw: Add DMA-channels mask cell support
        - dmaengine: dw: Activate FIFO-mode for memory peripherals only
        - ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n()
        - net: korina: cast KSEG0 address to pointer in kfree
        - s390/qeth: don't let HW override the configured port role
        - tty: serial: lpuart: fix lpuart32_write usage
        - tty: serial: fsl_lpuart: fix lpuart32_poll_get_char
        - usb: gadget: bcm63xx_udc: fix up the error of undeclared usb_debug_root
        - usb: cdc-acm: add quirk to blacklist ETAS ES58X devices
        - USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync().
        - usb: cdns3: gadget: free interrupt after gadget has deleted
        - eeprom: at25: set minimum read/write access stride to 1
        - usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets.
        - Linux 5.8.17
    
      * RTL8822BE [10ec:b822] network driver rtl_wifi crashes on boot in Focal Fossa
        20.04 - 5.4.0-21-generic and mainline 5.7.0-050700rc1-generic
        (LP: #1872984) // Groovy update: v5.8.17 upstream stable release
        (LP: #1902137)
        - rtw88: pci: Power cycle device during shutdown
    
      * Groovy update: v5.8.16 upstream stable release (LP: #1902132)
        - crypto: bcm - Verify GCM/CCM key length in setkey
        - crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA
        - Bluetooth: Disconnect if E0 is used for Level 4
        - media: usbtv: Fix refcounting mixup
        - USB: serial: option: add Cellient MPL200 card
        - USB: serial: option: Add Telit FT980-KS composition
        - staging: comedi: check validity of wMaxPacketSize of usb endpoints found
        - USB: serial: pl2303: add device-id for HP GC device
        - USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters
        - reiserfs: Initialize inode keys properly
        - reiserfs: Fix oops during mount
        - Linux 5.8.16
    
      * Groovy update: v5.8.15 upstream stable release (LP: #1902130)
        - fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h
        - Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
        - fbcon: Fix global-out-of-bounds read in fbcon_get_font()
        - Revert "ravb: Fixed to be able to unload modules"
        - crypto: arm64: Use x16 with indirect branch to bti_c
        - exfat: fix use of uninitialized spinlock on error path
        - net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
        - drm/nouveau/mem: guard against NULL pointer access in mem_del
        - partitions/ibm: fix non-DASD devices
        - block/scsi-ioctl: Fix kernel-infoleak in scsi_put_cdrom_generic_arg()
        - vhost: Don't call access_ok() when using IOTLB
        - vhost: Use vhost_get_used_size() in vhost_vring_set_addr()
        - usermodehelper: reset umask to default before executing user process
        - splice: teach splice pipe reading about empty pipe buffers
        - Platform: OLPC: Fix memleak in olpc_ec_probe
        - platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on the HP
          Pavilion 11 x360
        - platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
        - platform/x86: asus-wmi: Fix SW_TABLET_MODE always reporting 1 on many
          different models
        - bpf: Fix sysfs export of empty BTF section
        - bpf: Prevent .BTF section elimination
        - r8169: consider that PHY reset may still be in progress after applying
          firmware
        - platform/x86: intel-vbtn: Switch to an allow-list for SW_TABLET_MODE
          reporting
        - platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse
        - nvme-core: put ctrl ref when module ref get fail
        - macsec: avoid use-after-free in macsec_handle_frame()
        - RISC-V: Make sure memblock reserves the memory containing DT
        - gpiolib: Disable compat ->read() code in UML case
        - mm/khugepaged: fix filemap page_to_pgoff(page) != offset
        - net: introduce helper sendpage_ok() in include/linux/net.h
        - tcp: use sendpage_ok() to detect misused .sendpage
        - nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage()
        - xfrmi: drop ignore_df check before updating pmtu
        - espintcp: restore IP CB before handing the packet to xfrm
        - cifs: Fix incomplete memory allocation on setxattr path
        - i2c: meson: fix clock setting overwrite
        - i2c: meson: keep peripheral clock enabled
        - i2c: meson: fixup rate calculation with filter delay
        - i2c: owl: Clear NACK and BUS error bits
        - sctp: fix sctp_auth_init_hmacs() error path
        - team: set dev->needed_headroom in team_setup_by_port()
        - net: team: fix memory leak in __team_options_register
        - openvswitch: handle DNAT tuple collision
        - drm/amdgpu: prevent double kfree ttm->sg
        - btrfs: move btrfs_scratch_superblocks into btrfs_dev_replace_finishing
        - io_uring: fix potential ABBA deadlock in ->show_fdinfo()
        - drm/amd/pm: Removed fixed clock in auto mode DPM
        - drm/amd/display: fix return value check for hdcp_work
        - btrfs: move btrfs_rm_dev_replace_free_srcdev outside of all locks
        - iommu/vt-d: Fix lockdep splat in iommu_flush_dev_iotlb()
        - xfrm: clone XFRMA_SET_MARK in xfrm_do_migrate
        - xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate
        - xfrm: clone XFRMA_SEC_CTX in xfrm_do_migrate
        - xfrm: clone whole liftime_cur structure in xfrm_do_migrate
        - xsk: Do not discard packet when NETDEV_TX_BUSY
        - net: stmmac: removed enabling eee in EEE set callback
        - platform/x86: fix kconfig dependency warning for LG_LAPTOP
        - platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP
        - hinic: add log in exception handling processes
        - hinic: fix wrong return value of mac-set cmd
        - net: dsa: felix: convert TAS link speed based on phylink speed
        - xfrm: Use correct address family in xfrm_state_find
        - iavf: use generic power management
        - iavf: Fix incorrect adapter get in iavf_resume
        - ice: fix memory leak if register_netdev_fails
        - ice: fix memory leak in ice_vsi_setup
        - vmxnet3: fix cksum offload issues for non-udp tunnels
        - net: stmmac: Fix clock handling on remove path
        - net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop
        - bonding: set dev->needed_headroom in bond_setup_by_slave()
        - mdio: fix mdio-thunder.c dependency & build error
        - mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path
        - r8169: fix RTL8168f/RTL8411 EPHY config
        - net: usb: ax88179_178a: fix missing stop entry in driver_info
        - virtio-net: don't disable guest csum when disable LRO
        - net: phy: realtek: fix rtl8211e rx/tx delay config
        - octeontx2-af: Fix enable/disable of default NPC entries
        - octeontx2-pf: Fix TCP/UDP checksum offload for IPv6 frames
        - octeontx2-pf: Fix the device state on error
        - octeontx2-pf: Fix synchnorization issue in mbox
        - pipe: Fix memory leaks in create_pipe_files()
        - net/mlx5: Fix a race when moving command interface to polling mode
        - net/mlx5: Avoid possible free of command entry while timeout comp handler
        - net/mlx5: poll cmd EQ in case of command timeout
        - net/mlx5: Add retry mechanism to the command entry index allocation
        - net/mlx5: Fix request_irqs error flow
        - net/mlx5e: Add resiliency in Striding RQ mode for packets larger than MTU
        - net/mlx5e: Fix return status when setting unsupported FEC mode
        - net/mlx5e: Fix VLAN cleanup flow
        - net/mlx5e: Fix VLAN create flow
        - net/mlx5e: Fix race condition on nhe->n pointer in neigh update
        - net: stmmac: Modify configuration method of EEE timers
        - net: hinic: fix DEVLINK build errors
        - vhost-vdpa: fix vhost_vdpa_map() on error condition
        - vhost-vdpa: fix page pinning leakage in error path
        - net: mvneta: fix double free of txq->buf
        - rxrpc: Fix rxkad token xdr encoding
        - rxrpc: Downgrade the BUG() for unsupported token type in rxrpc_read()
        - rxrpc: Fix some missing _bh annotations on locking conn->state_lock
        - rxrpc: The server keyring isn't network-namespaced
        - rxrpc: Fix server keyring leak
        - net: mscc: ocelot: rename ocelot_board.c to ocelot_vsc7514.c
        - [Packaging] module ocelot_board rename
        - net: mscc: ocelot: split writes to pause frame enable bit and to thresholds
        - net: mscc: ocelot: extend watermark encoding function
        - net: mscc: ocelot: divide watermark value by 60 when writing to SYS_ATOP
        - afs: Fix deadlock between writeback and truncate
        - perf: Fix task_function_call() error handling
        - mmc: core: don't set limits.discard_granularity as 0
        - mm: validate inode in mapping_set_error()
        - mm: khugepaged: recalculate min_free_kbytes after memory hotplug as expected
          by khugepaged
        - tcp: fix receive window update in tcp_add_backlog()
        - netlink: fix policy dump leak
        - net/core: check length before updating Ethertype in skb_mpls_{push,pop}
        - net: bridge: fdb: don't flush ext_learn entries
        - net/tls: race causes kernel panic
        - net/mlx5e: Fix driver's declaration to support GRE offload
        - tty/vt: Do not warn when huge selection requested
        - Input: ati_remote2 - add missing newlines when printing module parameters
        - net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails
        - net: qrtr: ns: Protect radix_tree_deref_slot() using rcu read locks
        - net_sched: defer tcf_idr_insert() in tcf_action_init_1()
        - net_sched: commit action insertions together
        - Linux 5.8.15
    
      * Fix non-working Intel NVMe after S3 (LP: #1900847)
        - SAUCE: PCI: Enable ACS quirk on all CML root ports
    
      * Improve descriptions for XFAIL cases in kselftests/net/psock_snd
        (LP: #1900088)
        - selftests/net: improve descriptions for XFAIL cases in psock_snd.sh
    
      * alsa/hda/realtek - The front Mic on a HP machine doesn't work (LP: #1899508)
        - ALSA: hda/realtek - The front Mic on a HP machine doesn't work
    
      * kci_test_encap_fou() in rtnetlink.sh from kselftests/net failed with "FAIL:
        can't add fou port 7777, skipping test" (LP: #1891421)
        - selftests: rtnetlink: load fou module for kci_test_encap_fou() test
    
      * linux-aws: fold test_bpf SAUCE to linux/master (LP: #1900855)
        - SAUCE: selftests: net: don't fail test_bpf when module is not present
    
      * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
        - ALSA: hda: fix jack detection with Realtek codecs when in D3
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 23 Nov 2020 15:03:08 -0300
  • linux (5.8.0-30.32) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-30.32 -proposed tracker (LP: #1903194)
    
      * Update kernel packaging to support forward porting kernels (LP: #1902957)
        - [Debian] Update for leader included in BACKPORT_SUFFIX
    
      * Avoid double newline when running insertchanges (LP: #1903293)
        - [Packaging] insertchanges: avoid double newline
    
      * EFI: Fails when BootCurrent entry does not exist (LP: #1899993)
        - efivarfs: Replace invalid slashes with exclamation marks in dentries.
    
      * raid10: Block discard is very slow, causing severe delays for mkfs and
        fstrim operations (LP: #1896578)
        - md: add md_submit_discard_bio() for submitting discard bio
        - md/raid10: extend r10bio devs to raid disks
        - md/raid10: pull codes that wait for blocked dev into one function
        - md/raid10: improve raid10 discard request
        - md/raid10: improve discard request for far layout
        - dm raid: fix discard limits for raid1 and raid10
        - dm raid: remove unnecessary discard limits for raid10
    
      * Bionic: btrfs: kernel BUG at /build/linux-
        eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! (LP: #1902254)
        - btrfs: extent_io: do extra check for extent buffer read write functions
        - btrfs: extent-tree: kill BUG_ON() in __btrfs_free_extent()
        - btrfs: extent-tree: kill the BUG_ON() in insert_inline_extent_backref()
        - btrfs: ctree: check key order before merging tree blocks
    
      * Tiger Lake PMC core driver fixes (LP: #1899883)
        - platform/x86: intel_pmc_core: update TGL's LPM0 reg bit map name
        - platform/x86: intel_pmc_core: fix bound check in pmc_core_mphy_pg_show()
        - platform/x86: pmc_core: Use descriptive names for LPM registers
        - platform/x86: intel_pmc_core: Fix TigerLake power gating status map
        - platform/x86: intel_pmc_core: Fix the slp_s0 counter displayed value
    
      * drm/i915/dp_mst - System would hang during the boot up. (LP: #1902469)
        - Revert "UBUNTU: SAUCE: drm/i915/display: Fix null deref in
          intel_psr_atomic_check()"
        - drm/i915: Fix encoder lookup during PSR atomic check
    
      * Undetected Data corruption in MPI workloads that use VSX for reductions on
        POWER9 DD2.1 systems (LP: #1902694)
        - powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation
        - selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load
          workaround
    
      * [20.04 FEAT] Support/enhancement of NVMe IPL (LP: #1902179)
        - s390/ipl: support NVMe IPL kernel parameters
    
      * uvcvideo: add mapping for HEVC payloads (LP: #1895803)
        - media: uvcvideo: Add mapping for HEVC payloads
    
      * risc-v 5.8 kernel oops on ftrace tests (LP: #1894613)
        - stop_machine, rcu: Mark functions as notrace
    
      * Groovy update: v5.8.17 upstream stable release (LP: #1902137)
        - xgb4: handle 4-tuple PEDIT to NAT mode translation
        - ibmveth: Switch order of ibmveth_helper calls.
        - ibmveth: Identify ingress large send packets.
        - ipv4: Restore flowi4_oif update before call to xfrm_lookup_route
        - mlx4: handle non-napi callers to napi_poll
        - net: dsa: microchip: fix race condition
        - net: fec: Fix phy_device lookup for phy_reset_after_clk_enable()
        - net: fec: Fix PHY init after phy_reset_after_clk_enable()
        - net: fix pos incrementment in ipv6_route_seq_next
        - net: ipa: skip suspend/resume activities if not set up
        - net: mptcp: make DACK4/DACK8 usage consistent among all subflows
        - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info
        - net/smc: fix use-after-free of delayed events
        - net/smc: fix valid DMBE buffer sizes
        - net/tls: sendfile fails with ktls offload
        - net: usb: qmi_wwan: add Cellient MPL200 card
        - tipc: fix the skb_unshare() in tipc_buf_append()
        - socket: fix option SO_TIMESTAMPING_NEW
        - socket: don't clear SOCK_TSTAMP_NEW when SO_TIMESTAMPNS is disabled
        - can: m_can_platform: don't call m_can_class_suspend in runtime suspend
        - can: j1935: j1939_tp_tx_dat_new(): fix missing initialization of skbcnt
        - net: j1939: j1939_session_fresh_new(): fix missing initialization of skbcnt
        - net/ipv4: always honour route mtu during forwarding
        - net_sched: remove a redundant goto chain check
        - r8169: fix data corruption issue on RTL8402
        - binder: fix UAF when releasing todo list
        - ALSA: bebob: potential info leak in hwdep_read()
        - ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close
        - tipc: re-configure queue limit for broadcast link
        - tipc: fix incorrect setting window for bcast link
        - chelsio/chtls: fix socket lock
        - chelsio/chtls: correct netdevice for vlan interface
        - chelsio/chtls: fix panic when server is on ipv6
        - chelsio/chtls: Fix panic when listen on multiadapter
        - chelsio/chtls: correct function return and return type
        - chelsio/chtls: fix writing freed memory
        - ibmvnic: save changed mac address to adapter->mac_addr
        - icmp: randomize the global rate limiter
        - mptcp: initialize mptcp_options_received's ahmac
        - net: ftgmac100: Fix Aspeed ast2600 TX hang issue
        - net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
        - net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
          ether_setup
        - net: Properly typecast int values to set sk_max_pacing_rate
        - net/sched: act_ct: Fix adding udp port mangle operation
        - net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels
        - nexthop: Fix performance regression in nexthop deletion
        - nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
          nfc_genl_fw_download()
        - r8169: fix operation under forced interrupt threading
        - selftests: forwarding: Add missing 'rp_filter' configuration
        - tcp: fix to update snd_wl1 in bulk receiver fast path
        - net: ethernet: mtk-star-emac: select REGMAP_MMIO
        - net/sched: act_gate: Unlock ->tcfa_lock in tc_setup_flow_action()
        - ALSA: hda - Don't register a cb func if it is registered already
        - ALSA: hda - Fix the return value if cb func is already registered
        - ALSA: usb-audio: Line6 Pod Go interface requires static clock rate quirk
        - ALSA: hda/realtek - set mic to auto detect on a HP AIO machine
        - ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7
        - ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887
        - cifs: remove bogus debug code
        - cifs: Return the error from crypt_message when enc/dec key not found.
        - SMB3: Resolve data corruption of TCP server info fields
        - SMB3.1.1: Fix ids returned in POSIX query dir
        - smb3: do not try to cache root directory if dir leases not supported
        - smb3: fix stat when special device file and mounted with modefromsid
        - arm64: Make use of ARCH_WORKAROUND_1 even when KVM is not enabled
        - KVM: nVMX: Morph notification vector IRQ on nested VM-Enter to pending PI
        - KVM: nVMX: Reset the segment cache when stuffing guest segs
        - KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails
        - KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages
        - KVM: x86: Intercept LA57 to inject #GP fault when it's reserved
        - KVM: SVM: Initialize prev_ga_tag before use
        - ima: Don't ignore errors from crypto_shash_update()
        - crypto: algif_aead - Do not set MAY_BACKLOG on the async path
        - crypto: caam/qi - add fallback for XTS with more than 8B IV
        - crypto: caam/qi - add support for more XTS key lengths
        - RAS/CEC: Fix cec_init() prototype
        - sched/fair: Fix wrong negative conversion in find_energy_efficient_cpu()
        - microblaze: fix kbuild redundant file warning
        - EDAC/i5100: Fix error handling order in i5100_init_one()
        - EDAC/aspeed: Fix handling of platform_get_irq() error
        - EDAC/ti: Fix handling of platform_get_irq() error
        - perf/x86/intel/ds: Fix x86_pmu_stop warning for large PEBS
        - x86/fpu: Allow multiple bits in clearcpuid= parameter
        - arm64: kprobe: add checks for ARMv8.3-PAuth combined instructions
        - drivers/perf: xgene_pmu: Fix uninitialized resource struct
        - drivers/perf: thunderx2_pmu: Fix memory resource error handling
        - sched/fair: Fix wrong cpu selecting from isolated domain
        - sched/fair: Use dst group while checking imbalance for NUMA balancer
        - arm64: perf: Add missing ISB in armv8pmu_enable_counter()
        - perf/x86/intel/uncore: Update Ice Lake uncore units
        - perf/x86/intel/uncore: Reduce the number of CBOX counters
        - perf/x86/intel/uncore: Fix the scale of the IMC free-running events
        - x86/nmi: Fix nmi_handle() duration miscalculation
        - x86/events/amd/iommu: Fix sizeof mismatch
        - pinctrl: qcom: Set IRQCHIP_SET_TYPE_MASKED and IRQCHIP_MASK_ON_SUSPEND flags
        - pinctrl: qcom: Use return value from irq_set_wake() call
        - perf/x86: Fix n_pair for cancelled txn
        - perf/core: Fix race in the perf_mmap_close() function
        - crypto: algif_skcipher - EBUSY on aio should be an error
        - crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc()
        - crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
        - crypto: picoxcell - Fix potential race condition bug
        - media: vivid: Fix global-out-of-bounds read in precalculate_color()
        - media: tuner-simple: fix regression in simple_set_radio_freq
        - crypto: ccree - fix runtime PM imbalance on error
        - media: Revert "media: exynos4-is: Add missed check for
          pinctrl_lookup_state()"
        - media: hantro: h264: Get the correct fallback reference buffer
        - media: hantro: postproc: Fix motion vector space allocation
        - media: ov5640: Correct Bit Div register in clock tree diagram
        - media: m5mols: Check function pointer in m5mols_sensor_power
        - fscrypt: restrict IV_INO_LBLK_32 to ino_bits <= 32
        - media: uvcvideo: Set media controller entity functions
        - media: uvcvideo: Silence shift-out-of-bounds warning
        - media: staging/intel-ipu3: css: Correctly reset some memory
        - media: omap3isp: Fix memleak in isp_probe
        - media: i2c: ov5640: Remain in power down for DVP mode unless streaming
        - media: i2c: ov5640: Separate out mipi configuration from s_power
        - media: i2c: ov5640: Enable data pins on poweron for DVP mode
        - media: rcar_drif: Fix fwnode reference leak when parsing DT
        - media: rcar_drif: Allocate v4l2_async_subdev dynamically
        - media: rcar-csi2: Allocate v4l2_async_subdev dynamically
        - spi: fsi: Handle 9 to 15 byte transfers lengths
        - spi: fsi: Fix use of the bneq+ sequencer instruction
        - spi: fsi: Implement restricted size for certain controllers
        - spi: dw-pci: free previously allocated IRQs if desc->setup() fails
        - crypto: omap-sham - fix digcnt register handling with export/import
        - hwmon: (pmbus/max34440) Fix status register reads for MAX344{51,60,61}
        - hwmon: (w83627ehf) Fix a resource leak in probe
        - cypto: mediatek - fix leaks in mtk_desc_ring_alloc
        - crypto: stm32/crc32 - Avoid lock if hardware is already used
        - crypto: sun8i-ce - handle endianness of t_common_ctl
        - media: mx2_emmaprp: Fix memleak in emmaprp_probe
        - media: tc358743: initialize variable
        - media: tc358743: cleanup tc358743_cec_isr
        - media: rcar-vin: Fix a reference count leak.
        - media: rockchip/rga: Fix a reference count leak.
        - media: platform: fcp: Fix a reference count leak.
        - media: camss: Fix a reference count leak.
        - media: s5p-mfc: Fix a reference count leak
        - media: stm32-dcmi: Fix a reference count leak
        - media: ti-vpe: Fix a missing check and reference count leak
        - regulator: resolve supply after creating regulator
        - pinctrl: bcm: fix kconfig dependency warning when !GPIOLIB
        - spi: spi-s3c64xx: swap s3c64xx_spi_set_cs() and s3c64xx_enable_datapath()
        - spi: spi-s3c64xx: Check return values
        - hwmon: (bt1-pvt) Test sensor power supply on probe
        - hwmon: (bt1-pvt) Cache current update timeout
        - hwmon: (bt1-pvt) Wait for the completion with timeout
        - btrfs: add owner and fs_info to alloc_state io_tree
        - blk-mq: move cancel of hctx->run_work to the front of blk_exit_queue
        - ath10k: provide survey info as accumulated data
        - drm/vkms: fix xrgb on compute crc
        - Bluetooth: hci_uart: Cancel init work before unregistering
        - drm/amd/display: Fix wrong return value in dm_update_plane_state()
        - drm/vgem: add missing platform_device_unregister() in vgem_init()
        - drm/vkms: add missing platform_device_unregister() in vkms_init()
        - drm: panel: Fix bus format for OrtusTech COM43H4M85ULC panel
        - ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
        - ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
        - ath10k: Fix the size used in a 'dma_free_coherent()' call in an error
          handling path
        - wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680
        - ASoC: qcom: lpass-platform: fix memory leak
        - ASoC: qcom: lpass-cpu: fix concurrency issue
        - ath11k: Fix possible memleak in ath11k_qmi_init_service
        - brcmfmac: check ndev pointer
        - mwifiex: Do not use GFP_KERNEL in atomic context
        - staging: rtl8192u: Do not use GFP_KERNEL in atomic context
        - drm/amd/display: fix potential integer overflow when shifting 32 bit
          variable bl_pwm
        - selftests/bpf: Fix test_vmlinux test to use bpf_probe_read_user()
        - drm/gma500: fix error check
        - scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
        - scsi: qla2xxx: Fix the size used in a 'dma_free_coherent()' call
        - scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg()
        - scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba()
        - scsi: csiostor: Fix wrong return value in csio_hw_prep_fw()
        - libbpf: Fix unintentional success return code in bpf_object__load
        - wilc1000: Fix memleak in wilc_sdio_probe
        - wilc1000: Fix memleak in wilc_bus_probe
        - rtw88: don't treat NULL pointer as an array
        - backlight: sky81452-backlight: Fix refcount imbalance on error
        - staging: emxx_udc: Fix passing of NULL to dma_alloc_coherent()
        - VMCI: check return value of get_user_pages_fast() for errors
        - mm/error_inject: Fix allow_error_inject function signatures.
        - drm: panel: Fix bpc for OrtusTech COM43H4M85ULC panel
        - samples/bpf: Fix to xdpsock to avoid recycling frames
        - drm/crc-debugfs: Fix memleak in crc_control_write
        - Bluetooth: Clear suspend tasks on unregister
        - selftests: vm: add fragment CONFIG_GUP_BENCHMARK
        - scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN
        - binder: Remove bogus warning on failed same-process transaction
        - tty: serial: earlycon dependency
        - pty: do tty_flip_buffer_push without port->lock in pty_write
        - pwm: lpss: Fix off by one error in base_unit math in pwm_lpss_prepare()
        - pwm: lpss: Add range limit check for the base_unit register value
        - drivers/virt/fsl_hypervisor: Fix error handling path
        - ath11k: fix a double free and a memory leak
        - video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error
        - video: fbdev: sis: fix null ptr dereference
        - video: fbdev: radeon: Fix memleak in radeonfb_pci_register
        - ASoC: fsl: imx-es8328: add missing put_device() call in imx_es8328_probe()
        - scsi: ufs: ufs-mediatek: Fix HOST_PA_TACTIVATE quirk
        - HID: roccat: add bounds checking in kone_sysfs_write_settings()
        - drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check()
        - drm/panfrost: Ensure GPU quirks are always initialised
        - iomap: Clear page error before beginning a write
        - iomap: Mark read blocks uptodate in write_begin
        - selftests/lkdtm: Use "comm" instead of "diff" for dmesg
        - Bluetooth: Re-order clearing suspend tasks
        - pinctrl: mcp23s08: Fix mcp23x17_regmap initialiser
        - pinctrl: mcp23s08: Fix mcp23x17 precious range
        - pinctrl: devicetree: Keep deferring even on timeout
        - drm/msm/adreno: fix probe without iommu
        - net/mlx5: Fix uninitialized variable warning
        - net/mlx5: Don't call timecounter cyc2time directly from 1PPS flow
        - scsi: mpt3sas: Fix sync irqs
        - net: stmmac: Fix incorrect location to set real_num_rx|tx_queues
        - net: stmmac: use netif_tx_start|stop_all_queues() function
        - xfs: force the log after remapping a synchronous-writes file
        - cpufreq: armada-37xx: Add missing MODULE_DEVICE_TABLE
        - drm: mxsfb: check framebuffer pitch
        - ima: Fix NULL pointer dereference in ima_file_hash
        - ASoC: topology: disable size checks for bytes_ext controls if needed
        - ASoC: tlv320adcx140: Fix digital gain range
        - coresight: etm4x: Fix etm4_count race by moving cpuhp callbacks to init
        - coresight: fix offset by one error in counting ports
        - coresight: cti: disclaim device only when it's claimed
        - coresight: cti: remove pm_runtime_get_sync() from CPU hotplug
        - coresight: etm4x: Ensure default perf settings filter user/kernel
        - coresight: etm4x: Fix issues within reset interface of sysfs
        - coresight: cti: Write regsiters directly in cti_enable_hw()
        - coresight: etm4x: Handle unreachable sink in perf mode
        - coresight: etm4x: Fix issues on trcseqevr access
        - nvmem: core: fix missing of_node_put() in of_nvmem_device_get()
        - selftests: mptcp: interpret \n as a new line
        - selftests/bpf: Fix endianness issue in sk_assign
        - selftests/bpf: Fix endianness issue in test_sockopt_sk
        - xhci: don't create endpoint debugfs entry before ring buffer is set.
        - net: dsa: rtl8366: Check validity of passed VLANs
        - net: dsa: rtl8366: Refactor VLAN/PVID init
        - net: dsa: rtl8366: Skip PVID setting if not requested
        - net: wilc1000: clean up resource in error path of init mon interface
        - ASoC: tas2770: Fix calling reset in probe
        - ASoC: tas2770: Add missing bias level power states
        - ASoC: tas2770: Fix required DT properties in the code
        - ASoC: tas2770: Fix error handling with update_bits
        - ASoC: tlv320aic32x4: Fix bdiv clock rate derivation
        - net: dsa: rtl8366rb: Support all 4096 VLANs
        - ASoC: SOF: control: add size checks for ext_bytes control .put()
        - ASoC: tas2770: Fix unbalanced calls to pm_runtime
        - spi: omap2-mcspi: Improve performance waiting for CHSTAT
        - ath11k: Add checked value for ath11k_ahb_remove
        - ath6kl: wmi: prevent a shift wrapping bug in ath6kl_wmi_delete_pstream_cmd()
        - drm: rcar-du: Put reference to VSP device
        - phy: rockchip-dphy-rx0: Include linux/delay.h
        - dmaengine: dmatest: Check list for emptiness before access its last entry
        - ASoC: cros_ec_codec: fix kconfig dependency warning for
          SND_SOC_CROS_EC_CODEC
        - misc: mic: scif: Fix error handling path
        - ALSA: seq: oss: Avoid mutex lock for a long-time ioctl
        - usb: dwc2: Fix parameter type in function pointer prototype
        - usb: dwc3: core: Properly default unspecified speed
        - usb: dwc2: Add missing cleanups when usb_add_gadget_udc() fails
        - rtw88: Fix probe error handling race with firmware loading
        - rtw88: Fix potential probe error handling race with wow firmware loading
        - mt76: mt7915: fix possible memory leak in mt7915_mcu_add_beacon
        - quota: clear padding in v2r1_mem2diskdqb()
        - slimbus: core: check get_addr before removing laddr ida
        - slimbus: core: do not enter to clock pause mode in core
        - slimbus: qcom-ngd-ctrl: disable ngd in qmi server down callback
        - ASoC: fsl_sai: Instantiate snd_soc_dai_driver
        - HID: hid-input: fix stylus battery reporting
        - tty: hvc: fix link error with CONFIG_SERIAL_CORE_CONSOLE=n
        - nvmem: core: fix possibly memleak when use nvmem_cell_info_to_nvmem_cell()
        - hv: clocksource: Add notrace attribute to read_hv_sched_clock_*() functions
        - nl80211: fix OBSS PD min and max offset validation
        - iomap: Use kzalloc to allocate iomap_page
        - coresight: etm: perf: Fix warning caused by etm_setup_aux failure
        - coresight: cti: Fix remove sysfs link error
        - coresight: cti: Fix bug clearing sysfs links on callback
        - coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register
        - ibmvnic: set up 200GBPS speed
        - bpf: disallow attaching modify_return tracing functions to other BPF
          programs
        - selftests: Remove fmod_ret from test_overhead
        - qtnfmac: fix resource leaks on unsupported iftype error return path
        - pinctrl: aspeed: Use the right pinconf mask
        - iommu/qcom: add missing put_device() call in qcom_iommu_of_xlate()
        - iio: adc: stm32-adc: fix runtime autosuspend delay when slow polling
        - net: enic: Cure the enic api locking trainwreck
        - mfd: sm501: Fix leaks in probe()
        - ASoC: wm_adsp: Pass full name to snd_ctl_notify
        - iwlwifi: mvm: split a print to avoid a WARNING in ROC
        - iwlwifi: dbg: remove no filter condition
        - iwlwifi: dbg: run init_cfg function once per driver load
        - usb: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above.
        - usb: gadget: u_serial: clear suspended flag when disconnecting
        - usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well
        - bus: mhi: core: Fix the building of MHI module
        - ocxl: fix kconfig dependency warning for OCXL
        - nl80211: fix non-split wiphy information
        - usb: dwc2: Fix INTR OUT transfers in DDMA mode.
        - scsi: target: tcmu: Fix warning: 'page' may be used uninitialized
        - scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs()
        - dmaengine: ioat: Allocate correct size for descriptor chunk
        - ipmi_si: Fix wrong return value in try_smi_init()
        - tracing: Fix parse_synth_field() error handling
        - platform/x86: mlx-platform: Remove PSU EEPROM configuration
        - mwifiex: fix double free
        - drm/panfrost: increase readl_relaxed_poll_timeout values
        - ipvs: clear skb->tstamp in forwarding path
        - bpf, sockmap: Remove skb_orphan and let normal skb_kfree do cleanup
        - net: korina: fix kfree of rx/tx descriptor array
        - netfilter: nf_log: missing vlan offload tag and proto
        - mm/swapfile.c: fix potential memory leak in sys_swapon
        - mm/memcg: fix device private memcg accounting
        - mm, oom_adj: don't loop through tasks in __set_oom_adj when not necessary
        - fs: fix NULL dereference due to data race in prepend_path()
        - selftests/ftrace: Change synthetic event name for inter-event-combined test
        - tracing: Handle synthetic event array field type checking correctly
        - i3c: master add i3c_master_attach_boardinfo to preserve boardinfo
        - IB/mlx4: Fix starvation in paravirt mux/demux
        - IB/mlx4: Adjust delayed work when a dup is observed
        - powerpc/pseries: Fix missing of_node_put() in rng_init()
        - powerpc/icp-hv: Fix missing of_node_put() in success path
        - rcu/tree: Force quiescent state on callback overload
        - rcutorture: Properly set rcu_fwds for OOM handling
        - RDMA/ucma: Fix locking for ctx->events_reported
        - RDMA/ucma: Add missing locking around rdma_leave_multicast()
        - mtd: lpddr: fix excessive stack usage with clang
        - RDMA/hns: Add a check for current state before modifying QP
        - RDMA/umem: Fix signature of stub ib_umem_find_best_pgsz()
        - powerpc/pseries: explicitly reschedule during drmem_lmb list traversal
        - pseries/drmem: don't cache node id in drmem_lmb struct
        - RDMA/mlx5: Fix potential race between destroy and CQE poll
        - mtd: mtdoops: Don't write panic data twice
        - perf tools: Make GTK2 support opt-in
        - tools feature: Add missing -lzstd to the fast path feature detection
        - ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT values
        - xfs: fix finobt btree block recovery ordering
        - m68knommu: include SDHC support only when hardware has it
        - arc: plat-hsdk: fix kconfig dependency warning when !RESET_CONTROLLER
        - ida: Free allocated bitmap in error path
        - xfs: limit entries returned when counting fsmap records
        - xfs: fix deadlock and streamline xfs_getfsmap performance
        - nfs: add missing "posix" local_lock constant table definition
        - xfs: fix high key handling in the rt allocator's query_range function
        - RDMA/rtrs-srv: Incorporate ib_register_client into rtrs server init
        - RDMA/core: Delete function indirection for alloc/free kernel CQ
        - RDMA: Allow fail of destroy CQ
        - RDMA/umem: Fix ib_umem_find_best_pgsz() for mappings that cross a page
          boundary
        - RDMA/umem: Prevent small pages from being returned by
          ib_umem_find_best_pgsz()
        - RDMA/qedr: Fix qp structure memory leak
        - RDMA/qedr: Fix doorbell setting
        - RDMA/qedr: Fix use of uninitialized field
        - RDMA/qedr: Fix return code if accept is called on a destroyed qp
        - RDMA/qedr: Fix inline size returned for iWARP
        - powerpc/pseries/svm: Allocate SWIOTLB buffer anywhere in memory
        - powerpc/watchpoint: Fix quadword instruction handling on p10 predecessors
        - powerpc/watchpoint: Fix handling of vector instructions
        - powerpc/watchpoint: Add hw_len wherever missing
        - powerpc/book3s64/hash/4k: Support large linear mapping range with 4K
        - powerpc/tau: Use appropriate temperature sample interval
        - powerpc/tau: Convert from timer to workqueue
        - powerpc/tau: Remove duplicated set_thresholds() call
        - powerpc/tau: Check processor type before enabling TAU interrupt
        - powerpc/tau: Disable TAU between measurements
        - powerpc/kasan: Fix CONFIG_KASAN_VMALLOC for 8xx
        - powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm
        - RDMA/cma: Combine cma_ndev_work with cma_work
        - RDMA/cma: Remove dead code for kernel rdmacm multicast
        - RDMA/cma: Consolidate the destruction of a cma_multicast in one place
        - RDMA/cma: Fix use after free race in roce multicast join
        - perf intel-pt: Fix "context_switch event has no tid" error
        - RDMA/qedr: Fix resource leak in qedr_create_qp
        - RDMA/hns: Set the unsupported wr opcode
        - RDMA/mlx5: Use set_mkc_access_pd_addr_fields() in reg_create()
        - RDMA/mlx5: Make mkeys always owned by the kernel's PD when not enabled
        - RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work
        - i40iw: Add support to make destroy QP synchronous
        - perf stat: Skip duration_time in setup_system_wide
        - RDMA/hns: Add check for the validity of sl configuration
        - RDMA/hns: Solve the overflow of the calc_pg_sz()
        - RDMA/hns: Fix the wrong value of rnr_retry when querying qp
        - RDMA/hns: Fix configuration of ack_req_freq in QPC
        - RDMA/hns: Fix missing sq_sig_type when querying QP
        - mtd: hyperbus: hbmc-am654: Fix direct mapping setup flash access
        - mtd: rawnand: stm32_fmc2: fix a buffer overflow
        - mtd: rawnand: vf610: disable clk on error handling path in probe
        - mtd: spinand: gigadevice: Only one dummy byte in QUADIO
        - mtd: spinand: gigadevice: Add QE Bit
        - mtd: rawnand: ams-delta: Fix non-OF build warning
        - kdb: Fix pager search for multi-line strings
        - overflow: Include header file with SIZE_MAX declaration
        - RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces
        - powerpc/64: fix irq replay missing preempt
        - powerpc/64: fix irq replay pt_regs->softe value
        - powerpc/perf: Exclude pmc5/6 from the irrelevant PMU group constraints
        - powerpc/perf/hv-gpci: Fix starting index value
        - perf stat: Fix out of bounds CPU map access when handling armv8_pmu events
        - i3c: master: Fix error return in cdns_i3c_master_probe()
        - powerpc/papr_scm: Add PAPR command family to pass-through command-set
        - cpufreq: powernv: Fix frame-size-overflow in powernv_cpufreq_reboot_notifier
        - IB/rdmavt: Fix sizeof mismatch
        - RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt()
        - f2fs: reject CASEFOLD inode flag without casefold feature
        - um: vector: Use GFP_ATOMIC under spin lock
        - um: time-travel: Fix IRQ handling in time_travel_handle_message()
        - maiblox: mediatek: Fix handling of platform_get_irq() error
        - perf trace: Fix off by ones in memset() after realloc() in arches using
          libaudit
        - selftests/powerpc: Fix eeh-basic.sh exit codes
        - f2fs: wait for sysfs kobject removal before freeing f2fs_sb_info
        - afs: Fix rapid cell addition/removal by not using RCU on cells tree
        - afs: Fix cell refcounting by splitting the usage counter
        - afs: Fix cell purging with aliases
        - afs: Fix cell removal
        - RDMA/rxe: Handle skb_clone() failure in rxe_recv.c
        - mm/page_owner: change split_page_owner to take a count
        - lib/crc32.c: fix trivial typo in preprocessor condition
        - ramfs: fix nommu mmap with gaps in the page cache
        - rapidio: fix error handling path
        - rapidio: fix the missed put_device() for rio_mport_add_riodev
        - mailbox: avoid timer start from callback
        - clk: meson: axg-audio: separate axg and g12a regmap tables
        - rtc: ds1307: Clear OSF flag on DS1388 when setting time
        - i2c: rcar: Auto select RESET_CONTROLLER
        - clk: meson: g12a: mark fclk_div2 as critical
        - PCI: designware-ep: Fix the Header Type check
        - PCI: aardvark: Fix compilation on s390
        - PCI: aardvark: Check for errors from pci_bridge_emul_init() call
        - PCI: iproc: Set affinity mask on MSI interrupts
        - rpmsg: smd: Fix a kobj leak in in qcom_smd_parse_edge()
        - rpmsg: Avoid double-free in mtk_rpmsg_register_device
        - PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY
        - vfio: add a singleton check for vfio_group_pin_pages
        - s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY
        - vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn
        - vfio: fix a missed vfio group put in vfio_pin_pages
        - vfio/type1: fix dirty bitmap calculation in vfio_dma_rw
        - clk: qcom: gcc-sdm660: Fix wrong parent_map
        - clk: keystone: sci-clk: fix parsing assigned-clock data during probe
        - pwm: rockchip: Keep enabled PWMs running while probing
        - pwm: img: Fix null pointer access in probe
        - remoteproc/mediatek: fix null pointer dereference on null scp pointer
        - PCI: hv: Fix hibernation in case interrupts are not re-created
        - clk: rockchip: Initialize hw to error to avoid undefined behavior
        - clk: mediatek: add UART0 clock support
        - module: statically initialize init section freeing data
        - clk: at91: clk-main: update key before writing AT91_CKGR_MOR
        - clk: bcm2835: add missing release if devm_clk_hw_register fails
        - kbuild: deb-pkg: do not build linux-headers package if CONFIG_MODULES=n
        - watchdog: Fix memleak in watchdog_cdev_register
        - watchdog: Use put_device on error
        - watchdog: sp5100: Fix definition of EFCH_PM_DECODEEN3
        - svcrdma: fix bounce buffers for unaligned offsets and multiple pages
        - ext4: fix dead loop in ext4_mb_new_blocks
        - ext4: discard preallocations before releasing group lock
        - ext4: disallow modifying DAX inode flag if inline_data has been set
        - ext4: limit entries returned when counting fsmap records
        - vfio/pci: Clear token on bypass registration failure
        - vfio iommu type1: Fix memory leak in vfio_iommu_type1_pin_pages
        - clk: imx8mq: Fix usdhc parents order
        - SUNRPC: fix copying of multiple pages in gss_read_proxy_verf()
        - platform/chrome: cros_ec_lightbar: Reduce ligthbar get version command
        - Input: elants_i2c - fix typo for an attribute to show calibration count
        - Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
        - Input: stmfts - fix a & vs && typo
        - Input: ep93xx_keypad - fix handling of platform_get_irq() error
        - Input: omap4-keypad - fix handling of platform_get_irq() error
        - Input: twl4030_keypad - fix handling of platform_get_irq() error
        - Input: sun4i-ps2 - fix handling of platform_get_irq() error
        - KVM: x86: emulating RDPID failure shall return #UD rather than #GP
        - scsi: bfa: Fix error return in bfad_pci_init()
        - arm64: mm: use single quantity to represent the PA to VA translation
        - netfilter: conntrack: connection timeout after re-register
        - netfilter: ebtables: Fixes dropping of small packets in bridge nat
        - netsec: ignore 'phy-mode' device property on ACPI systems
        - netfilter: nf_fwd_netdev: clear timestamp in forwarding path
        - soc: xilinx: Fix error code in zynqmp_pm_probe()
        - arm64: dts: meson: vim3: correct led polarity
        - ARM: dts: imx6sl: fix rng node
        - ARM: at91: pm: of_node_put() after its usage
        - ARM: s3c24xx: fix mmc gpio lookup tables
        - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator
        - arm64: dts: allwinner: h5: remove Mali GPU PMU module
        - memory: omap-gpmc: Fix a couple off by ones
        - memory: omap-gpmc: Fix build error without CONFIG_OF
        - arm64: dts: qcom: sc7180: Fix the LLCC base register size
        - memory: fsl-corenet-cf: Fix handling of platform_get_irq() error
        - firmware: arm_scmi: Fix NULL pointer dereference in mailbox_chan_free
        - arm64: dts: imx8mq: Add missing interrupts to GPC
        - arm64: dts: qcom: sc7180: Drop flags on mdss irqs
        - soc: qcom: pdr: Fixup array type of get_domain_list_resp message
        - arm64: dts: qcom: msm8916: Remove one more thermal trip point unit name
        - arm64: dts: qcom: pm8916: Remove invalid reg size from wcd_codec
        - arm64: dts: qcom: msm8916: Fix MDP/DSI interrupts
        - soc: qcom: apr: Fixup the error displayed on lookup failure
        - dt-bindings: crypto: Specify that allwinner, sun8i-a33-crypto needs reset
        - arm64: dts: renesas: r8a77990: Fix MSIOF1 DMA channels
        - arm64: dts: renesas: r8a774c0: Fix MSIOF1 DMA channels
        - arm64: dts: mt8173: elm: Fix nor_flash node property
        - arm64: dts: actions: limit address range for pinctrl node
        - ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers
        - soc: fsl: qbman: Fix return value on success
        - ARM: OMAP2+: Restore MPU power domain if cpu_cluster_pm_enter() fails
        - ARM: dts: stm32: Fix sdmmc2 pins on AV96
        - ARM: dts: stm32: lxa-mc1: Fix kernel warning about PHY delays
        - ARM: dts: stm32: Move ethernet PHY into DH SoM DT
        - ARM: dts: stm32: Swap PHY reset GPIO and TSC2004 IRQ on DHCOM SOM
        - ARM: dts: stm32: Fix DH PDK2 display PWM channel
        - ARM: dts: iwg20d-q7-common: Fix touch controller probe failure
        - soc: mediatek: cmdq: add clear option in cmdq_pkt_wfe api
        - drm/mediatek: reduce clear event
        - arm64: dts: zynqmp: Remove additional compatible string for i2c IPs
        - ARM: dts: meson8: remove two invalid interrupt lines from the GPU node
        - lightnvm: fix out-of-bounds write to array devices->info[]
        - powerpc/powernv/dump: Fix race while processing OPAL dump
        - powerpc/pseries: Avoid using addr_to_pfn in real mode
        - nvmet: fix uninitialized work for zero kato
        - KVM: ioapic: break infinite recursion on lazy EOI
        - NTB: hw: amd: fix an issue about leak system resources
        - ntb: intel: Fix memleak in intel_ntb_pci_probe
        - sched/features: Fix !CONFIG_JUMP_LABEL case
        - perf: correct SNOOPX field offset
        - i2c: core: Restore acpi_walk_dep_device_list() getting called after
          registering the ACPI i2c devs
        - md/bitmap: fix memory leak of temporary bitmap
        - block: ratelimit handle_bad_sector() message
        - x86/dumpstack: Fix misleading instruction pointer error message
        - crypto: ccp - fix error handling
        - x86/asm: Replace __force_order with a memory clobber
        - x86/mce: Add Skylake quirk for patrol scrub reported errors
        - media: firewire: fix memory leak
        - media: ati_remote: sanity check for both endpoints
        - media: st-delta: Fix reference count leak in delta_run_work
        - media: sti: Fix reference count leaks
        - media: exynos4-is: Fix several reference count leaks due to
          pm_runtime_get_sync
        - media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync
        - media: exynos4-is: Fix a reference count leak
        - media: vsp1: Fix runtime PM imbalance on error
        - media: platform: s3c-camif: Fix runtime PM imbalance on error
        - media: platform: sti: hva: Fix runtime PM imbalance on error
        - media: bdisp: Fix runtime PM imbalance on error
        - media: media/pci: prevent memory leak in bttv_probe
        - x86/mce: Annotate mce_rd/wrmsrl() with noinstr
        - crypto: hisilicon - fixed memory allocation error
        - spi: fsi: Fix clock running too fast
        - x86/mce: Make mce_rdmsrl() panic on an inaccessible MSR
        - media: uvcvideo: Ensure all probed info is returned to v4l2
        - mmc: sdio: Check for CISTPL_VERS_1 buffer size
        - media: saa7134: avoid a shift overflow
        - media: atomisp: fix memleak in ia_css_stream_create
        - media: venus: fixes for list corruption
        - fs: dlm: fix configfs memory leak
        - media: venus: core: Fix error handling in probe
        - media: venus: core: Fix runtime PM imbalance in venus_probe
        - ntfs: add check for mft record size in superblock
        - ip_gre: set dev->hard_header_len and dev->needed_headroom properly
        - mac80211: handle lack of sband->bitrates in rates
        - staging: wfx: fix handling of MMIC error
        - libbpf: Close map fd if init map slots failed
        - bpf: Use raw_spin_trylock() for pcpu_freelist_push/pop in NMI
        - PM: hibernate: remove the bogus call to get_gendisk() in software_resume()
        - scsi: mvumi: Fix error return in mvumi_io_attach()
        - scsi: target: core: Add CONTROL field for trace events
        - mic: vop: copy data to kernel space then write to io memory
        - misc: vop: add round_up(x,4) for vring_size to avoid kernel panic
        - usb: dwc3: Add splitdisable quirk for Hisilicon Kirin Soc
        - usb: gadget: function: printer: fix use-after-free in __lock_acquire
        - udf: Limit sparing table size
        - udf: Avoid accessing uninitialized data on failed inode read
        - rtw88: increse the size of rx buffer size
        - USB: cdc-acm: handle broken union descriptors
        - usb: dwc3: simple: add support for Hikey 970
        - habanalabs: cast to u64 before shift > 31 bits
        - can: flexcan: flexcan_chip_stop(): add error handling and propagate error
          value
        - HID: multitouch: Lenovo X1 Tablet Gen3 trackpoint and buttons
        - ath9k: hif_usb: fix race condition between usb_get_urb() and
          usb_kill_anchored_urbs()
        - drm/panfrost: add Amlogic GPU integration quirks
        - drm/panfrost: add amlogic reset quirk callback
        - drm/panfrost: add support for vendor quirk
        - bpf: Limit caller's stack depth 256 for subprogs with tailcalls
        - misc: rtsx: Fix memory leak in rtsx_pci_probe
        - reiserfs: only call unlock_new_inode() if I_NEW
        - opp: Prevent memory leak in dev_pm_opp_attach_genpd()
        - xfs: make sure the rt allocator doesn't run off the end
        - usb: ohci: Default to per-port over-current protection
        - drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create
        - Bluetooth: Only mark socket zapped after unlocking
        - drm/msm/a6xx: fix a potential overflow issue
        - iomap: fix WARN_ON_ONCE() from unprivileged users
        - scsi: ibmvfc: Fix error return in ibmvfc_probe()
        - scsi: qla2xxx: Warn if done() or free() are called on an already freed srb
        - selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change
        - brcmsmac: fix memory leak in wlc_phy_attach_lcnphy
        - rtl8xxxu: prevent potential memory leak
        - Fix use after free in get_capset_info callback.
        - HID: ite: Add USB id match for Acer One S1003 keyboard dock
        - scsi: qedf: Return SUCCESS if stale rport is encountered
        - scsi: qedi: Mark all connections for recovery on link down event
        - scsi: qedi: Protect active command list to avoid list corruption
        - scsi: qedi: Fix list_del corruption while removing active I/O
        - fbmem: add margin check to fb_check_caps()
        - tty: ipwireless: fix error handling
        - Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb
        - ipvs: Fix uninit-value in do_ip_vs_set_ctl()
        - reiserfs: Fix memory leak in reiserfs_parse_options()
        - s390/qeth: strictly order bridge address events
        - mwifiex: don't call del_timer_sync() on uninitialized timer
        - ALSA: hda/ca0132 - Add AE-7 microphone selection commands.
        - ALSA: hda/ca0132 - Add new quirk ID for SoundBlaster AE-7.
        - ASoC: SOF: Add topology filename override based on dmi data match
        - ASoC: Intel: sof_rt5682: override quirk data for tgl_max98373_rt5682
        - scsi: smartpqi: Avoid crashing kernel for controller issues
        - brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach
        - usb: core: Solve race condition in anchor cleanup functions
        - scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config()
        - drm/amd/display: Screen corruption on dual displays (DP+USB-C)
        - dmaengine: dw: Add DMA-channels mask cell support
        - dmaengine: dw: Activate FIFO-mode for memory peripherals only
        - ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n()
        - net: korina: cast KSEG0 address to pointer in kfree
        - s390/qeth: don't let HW override the configured port role
        - tty: serial: lpuart: fix lpuart32_write usage
        - tty: serial: fsl_lpuart: fix lpuart32_poll_get_char
        - usb: gadget: bcm63xx_udc: fix up the error of undeclared usb_debug_root
        - usb: cdc-acm: add quirk to blacklist ETAS ES58X devices
        - USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync().
        - usb: cdns3: gadget: free interrupt after gadget has deleted
        - eeprom: at25: set minimum read/write access stride to 1
        - usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets.
        - Linux 5.8.17
    
      * RTL8822BE [10ec:b822] network driver rtl_wifi crashes on boot in Focal Fossa
        20.04 - 5.4.0-21-generic and mainline 5.7.0-050700rc1-generic
        (LP: #1872984) // Groovy update: v5.8.17 upstream stable release
        (LP: #1902137)
        - rtw88: pci: Power cycle device during shutdown
    
      * Groovy update: v5.8.16 upstream stable release (LP: #1902132)
        - crypto: bcm - Verify GCM/CCM key length in setkey
        - crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA
        - Bluetooth: Disconnect if E0 is used for Level 4
        - media: usbtv: Fix refcounting mixup
        - USB: serial: option: add Cellient MPL200 card
        - USB: serial: option: Add Telit FT980-KS composition
        - staging: comedi: check validity of wMaxPacketSize of usb endpoints found
        - USB: serial: pl2303: add device-id for HP GC device
        - USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters
        - reiserfs: Initialize inode keys properly
        - reiserfs: Fix oops during mount
        - Linux 5.8.16
    
      * Groovy update: v5.8.15 upstream stable release (LP: #1902130)
        - fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h
        - Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts
        - fbcon: Fix global-out-of-bounds read in fbcon_get_font()
        - Revert "ravb: Fixed to be able to unload modules"
        - crypto: arm64: Use x16 with indirect branch to bti_c
        - exfat: fix use of uninitialized spinlock on error path
        - net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
        - drm/nouveau/mem: guard against NULL pointer access in mem_del
        - partitions/ibm: fix non-DASD devices
        - block/scsi-ioctl: Fix kernel-infoleak in scsi_put_cdrom_generic_arg()
        - vhost: Don't call access_ok() when using IOTLB
        - vhost: Use vhost_get_used_size() in vhost_vring_set_addr()
        - usermodehelper: reset umask to default before executing user process
        - splice: teach splice pipe reading about empty pipe buffers
        - Platform: OLPC: Fix memleak in olpc_ec_probe
        - platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on the HP
          Pavilion 11 x360
        - platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
        - platform/x86: asus-wmi: Fix SW_TABLET_MODE always reporting 1 on many
          different models
        - bpf: Fix sysfs export of empty BTF section
        - bpf: Prevent .BTF section elimination
        - r8169: consider that PHY reset may still be in progress after applying
          firmware
        - platform/x86: intel-vbtn: Switch to an allow-list for SW_TABLET_MODE
          reporting
        - platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse
        - nvme-core: put ctrl ref when module ref get fail
        - macsec: avoid use-after-free in macsec_handle_frame()
        - RISC-V: Make sure memblock reserves the memory containing DT
        - gpiolib: Disable compat ->read() code in UML case
        - mm/khugepaged: fix filemap page_to_pgoff(page) != offset
        - net: introduce helper sendpage_ok() in include/linux/net.h
        - tcp: use sendpage_ok() to detect misused .sendpage
        - nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage()
        - xfrmi: drop ignore_df check before updating pmtu
        - espintcp: restore IP CB before handing the packet to xfrm
        - cifs: Fix incomplete memory allocation on setxattr path
        - i2c: meson: fix clock setting overwrite
        - i2c: meson: keep peripheral clock enabled
        - i2c: meson: fixup rate calculation with filter delay
        - i2c: owl: Clear NACK and BUS error bits
        - sctp: fix sctp_auth_init_hmacs() error path
        - team: set dev->needed_headroom in team_setup_by_port()
        - net: team: fix memory leak in __team_options_register
        - openvswitch: handle DNAT tuple collision
        - drm/amdgpu: prevent double kfree ttm->sg
        - btrfs: move btrfs_scratch_superblocks into btrfs_dev_replace_finishing
        - io_uring: fix potential ABBA deadlock in ->show_fdinfo()
        - drm/amd/pm: Removed fixed clock in auto mode DPM
        - drm/amd/display: fix return value check for hdcp_work
        - btrfs: move btrfs_rm_dev_replace_free_srcdev outside of all locks
        - iommu/vt-d: Fix lockdep splat in iommu_flush_dev_iotlb()
        - xfrm: clone XFRMA_SET_MARK in xfrm_do_migrate
        - xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate
        - xfrm: clone XFRMA_SEC_CTX in xfrm_do_migrate
        - xfrm: clone whole liftime_cur structure in xfrm_do_migrate
        - xsk: Do not discard packet when NETDEV_TX_BUSY
        - net: stmmac: removed enabling eee in EEE set callback
        - platform/x86: fix kconfig dependency warning for LG_LAPTOP
        - platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP
        - hinic: add log in exception handling processes
        - hinic: fix wrong return value of mac-set cmd
        - net: dsa: felix: convert TAS link speed based on phylink speed
        - xfrm: Use correct address family in xfrm_state_find
        - iavf: use generic power management
        - iavf: Fix incorrect adapter get in iavf_resume
        - ice: fix memory leak if register_netdev_fails
        - ice: fix memory leak in ice_vsi_setup
        - vmxnet3: fix cksum offload issues for non-udp tunnels
        - net: stmmac: Fix clock handling on remove path
        - net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop
        - bonding: set dev->needed_headroom in bond_setup_by_slave()
        - mdio: fix mdio-thunder.c dependency & build error
        - mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path
        - r8169: fix RTL8168f/RTL8411 EPHY config
        - net: usb: ax88179_178a: fix missing stop entry in driver_info
        - virtio-net: don't disable guest csum when disable LRO
        - net: phy: realtek: fix rtl8211e rx/tx delay config
        - octeontx2-af: Fix enable/disable of default NPC entries
        - octeontx2-pf: Fix TCP/UDP checksum offload for IPv6 frames
        - octeontx2-pf: Fix the device state on error
        - octeontx2-pf: Fix synchnorization issue in mbox
        - pipe: Fix memory leaks in create_pipe_files()
        - net/mlx5: Fix a race when moving command interface to polling mode
        - net/mlx5: Avoid possible free of command entry while timeout comp handler
        - net/mlx5: poll cmd EQ in case of command timeout
        - net/mlx5: Add retry mechanism to the command entry index allocation
        - net/mlx5: Fix request_irqs error flow
        - net/mlx5e: Add resiliency in Striding RQ mode for packets larger than MTU
        - net/mlx5e: Fix return status when setting unsupported FEC mode
        - net/mlx5e: Fix VLAN cleanup flow
        - net/mlx5e: Fix VLAN create flow
        - net/mlx5e: Fix race condition on nhe->n pointer in neigh update
        - net: stmmac: Modify configuration method of EEE timers
        - net: hinic: fix DEVLINK build errors
        - vhost-vdpa: fix vhost_vdpa_map() on error condition
        - vhost-vdpa: fix page pinning leakage in error path
        - net: mvneta: fix double free of txq->buf
        - rxrpc: Fix rxkad token xdr encoding
        - rxrpc: Downgrade the BUG() for unsupported token type in rxrpc_read()
        - rxrpc: Fix some missing _bh annotations on locking conn->state_lock
        - rxrpc: The server keyring isn't network-namespaced
        - rxrpc: Fix server keyring leak
        - net: mscc: ocelot: rename ocelot_board.c to ocelot_vsc7514.c
        - [Packaging] module ocelot_board rename
        - net: mscc: ocelot: split writes to pause frame enable bit and to thresholds
        - net: mscc: ocelot: extend watermark encoding function
        - net: mscc: ocelot: divide watermark value by 60 when writing to SYS_ATOP
        - afs: Fix deadlock between writeback and truncate
        - perf: Fix task_function_call() error handling
        - mmc: core: don't set limits.discard_granularity as 0
        - mm: validate inode in mapping_set_error()
        - mm: khugepaged: recalculate min_free_kbytes after memory hotplug as expected
          by khugepaged
        - tcp: fix receive window update in tcp_add_backlog()
        - netlink: fix policy dump leak
        - net/core: check length before updating Ethertype in skb_mpls_{push,pop}
        - net: bridge: fdb: don't flush ext_learn entries
        - net/tls: race causes kernel panic
        - net/mlx5e: Fix driver's declaration to support GRE offload
        - tty/vt: Do not warn when huge selection requested
        - Input: ati_remote2 - add missing newlines when printing module parameters
        - net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails
        - net: qrtr: ns: Protect radix_tree_deref_slot() using rcu read locks
        - net_sched: defer tcf_idr_insert() in tcf_action_init_1()
        - net_sched: commit action insertions together
        - Linux 5.8.15
    
      * Fix non-working Intel NVMe after S3 (LP: #1900847)
        - SAUCE: PCI: Enable ACS quirk on all CML root ports
    
      * Improve descriptions for XFAIL cases in kselftests/net/psock_snd
        (LP: #1900088)
        - selftests/net: improve descriptions for XFAIL cases in psock_snd.sh
    
      * alsa/hda/realtek - The front Mic on a HP machine doesn't work (LP: #1899508)
        - ALSA: hda/realtek - The front Mic on a HP machine doesn't work
    
      * kci_test_encap_fou() in rtnetlink.sh from kselftests/net failed with "FAIL:
        can't add fou port 7777, skipping test" (LP: #1891421)
        - selftests: rtnetlink: load fou module for kci_test_encap_fou() test
    
      * linux-aws: fold test_bpf SAUCE to linux/master (LP: #1900855)
        - SAUCE: selftests: net: don't fail test_bpf when module is not present
    
      * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
        - ALSA: hda: fix jack detection with Realtek codecs when in D3
    
     -- Stefan Bader <email address hidden>  Mon, 09 Nov 2020 16:23:07 +0100
  • linux (5.8.0-29.31) groovy; urgency=medium
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
     -- Stefan Bader <email address hidden>  Fri, 06 Nov 2020 12:17:24 +0100
  • linux (5.8.0-28.30) groovy; urgency=medium
    
      * CVE-2020-27194
        - bpf: Fix scalar32_min_max_or bounds tracking
    
    linux (5.8.0-27.29) groovy; urgency=medium
    
      * CVE-2020-8694
        - powercap: make attributes only readable by root
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 04 Nov 2020 22:02:24 -0300
  • linux (5.8.0-26.27) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-26.27 -proposed tracker (LP: #1900896)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * Introduce the new NVIDIA 455 series (LP: #1897751)
        - [Packaging] NVIDIA -- Add signed modules for the 455 driver
    
     -- Seth Forshee <email address hidden>  Wed, 21 Oct 2020 15:35:59 -0500
  • linux (5.8.0-25.26) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-25.26 -proposed tracker (LP: #1899940)
    
      * CVE-2020-12351
        - Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel
    
      * CVE-2020-12352
        - Bluetooth: A2MP: Fix not initializing all members
    
      * CVE-2020-12351 // CVE-2020-12352 // CVE-2020-24490
        - Bluetooth: Disable High Speed by default
        - Bluetooth: MGMT: Fix not checking if BT_HS is enabled
        - [Config] Disable BlueZ highspeed support
    
      * ec2-hibinit-agent needs to properly initialize swap file (LP: #1892728)
        - ext4: implement swap_activate aops using iomap
    
     -- Andrea Righi <email address hidden>  Thu, 15 Oct 2020 12:09:24 +0200
  • linux (5.8.0-23.24) groovy; urgency=medium
    
      * CVE-2020-16119
        - SAUCE: dccp: avoid double free of ccid on child socket
    
     -- Seth Forshee <email address hidden>  Fri, 09 Oct 2020 10:21:12 -0500
  • linux (5.8.0-22.23) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-22.23 -proposed tracker (LP: #1899099)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * oops in nvkm_udevice_info() [nouveau] (LP: #1898130)
        - drm/nouveau/device: return error for unknown chipsets
    
      * python3-venv is gone (LP: #1896801)
        - SAUCE: doc: remove python3-venv dependency
    
      * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
        - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
    
      * Enable brightness control on HP DreamColor panel (LP: #1898865)
        - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
          quirk
        - SAUCE: drm/dp: HP DreamColor panel brigntness fix
    
      * Groovy update: v5.8.14 upstream stable release (LP: #1898853)
        - io_uring: always delete double poll wait entry on match
        - btrfs: fix filesystem corruption after a device replace
        - mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS
          models
        - USB: gadget: f_ncm: Fix NDP16 datagram validation
        - Revert "usbip: Implement a match function to fix usbip"
        - usbcore/driver: Fix specific driver selection
        - usbcore/driver: Fix incorrect downcast
        - usbcore/driver: Accommodate usbip
        - gpio: siox: explicitly support only threaded irqs
        - gpio: mockup: fix resource leak in error path
        - gpio: tc35894: fix up tc35894 interrupt configuration
        - gpio: amd-fch: correct logic of GPIO_LINE_DIRECTION
        - clk: samsung: Keep top BPLL mux on Exynos542x enabled
        - clk: socfpga: stratix10: fix the divider for the emac_ptp_free_clk
        - scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername()
        - i2c: i801: Exclude device from suspend direct complete optimization
        - Input: i8042 - add nopnp quirk for Acer Aspire 5 A515
        - iio: adc: qcom-spmi-adc5: fix driver name
        - ftrace: Move RCU is watching check after recursion check
        - tracing: Fix trace_find_next_entry() accounting of temp buffer size
        - memstick: Skip allocating card when removing host
        - drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config
        - xen/events: don't use chip_data for legacy IRQs
        - clocksource/drivers/timer-gx6605s: Fixup counter reload
        - vboxsf: Fix the check for the old binary mount-arguments struct
        - mt76: mt7915: use ieee80211_free_txskb to free tx skbs
        - libbpf: Remove arch-specific include path in Makefile
        - drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices
        - Revert "wlcore: Adding suppoprt for IGTK key in wlcore driver"
        - drm/sun4i: mixer: Extend regmap max_register
        - hv_netvsc: Cache the current data path to avoid duplicate call and message
        - net: dec: de2104x: Increase receive ring size for Tulip
        - rndis_host: increase sleep time in the query-response loop
        - nvme-pci: disable the write zeros command for Intel 600P/P3100
        - nvme-core: get/put ctrl and transport module in nvme_dev_open/release()
        - fuse: fix the ->direct_IO() treatment of iov_iter
        - drivers/net/wan/lapbether: Make skb->protocol consistent with the header
        - drivers/net/wan/hdlc: Set skb->protocol before transmitting
        - mac80211: Fix radiotap header channel flag for 6GHz band
        - mac80211: do not allow bigger VHT MPDUs than the hardware supports
        - tracing: Make the space reserved for the pid wider
        - tools/io_uring: fix compile breakage
        - io_uring: mark statx/files_update/epoll_ctl as non-SQPOLL
        - cpuidle: psci: Fix suspicious RCU usage
        - spi: fsl-espi: Only process interrupts for expected events
        - net: dsa: felix: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries
        - nvme-pci: fix NULL req in completion handler
        - nvme-fc: fail new connections to a deleted host or remote port
        - scripts/kallsyms: skip ppc compiler stub *.long_branch.* / *.plt_branch.*
        - gpio: sprd: Clear interrupt when setting the type as edge
        - phy: ti: am654: Fix a leak in serdes_am654_probe()
        - pinctrl: mvebu: Fix i2c sda definition for 98DX3236
        - nfs: Fix security label length not being reset
        - NFSv4.2: fix client's attribute cache management for copy_file_range
        - pNFS/flexfiles: Ensure we initialise the mirror bsizes correctly on read
        - clk: tegra: Always program PLL_E when enabled
        - clk: tegra: Fix missing prototype for tegra210_clk_register_emc()
        - dmaengine: dmatest: Prevent to run on misconfigured channel
        - clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
        - scsi: target: Fix lun lookup for TARGET_SCF_LOOKUP_LUN_FROM_TAG case
        - iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate()
        - gpio: pca953x: Fix uninitialized pending variable
        - gpio/aspeed-sgpio: enable access to all 80 input & output sgpios
        - gpio/aspeed-sgpio: don't enable all interrupts by default
        - gpio: aspeed: fix ast2600 bank properties
        - i2c: cpm: Fix i2c_ram structure
        - i2c: npcm7xx: Clear LAST bit after a failed transaction.
        - Input: trackpoint - enable Synaptics trackpoints
        - blk-mq: call commit_rqs while list empty but error happen
        - scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting
        - autofs: use __kernel_write() for the autofs pipe writing
        - pinctrl: qcom: sm8250: correct sdc2_clk
        - pinctrl: mediatek: check mtk_is_virt_gpio input parameter
        - gpio: pca953x: Correctly initialize registers 6 and 7 for PCA957x
        - iommu/amd: Fix the overwritten field in IVMD header
        - pipe: remove pipe_wait() and fix wakeup race with splice
        - random32: Restore __latent_entropy attribute on net_rand_state
        - gpiolib: Fix line event handling in syscall compatible mode
        - drm/i915/gvt: Fix port number for BDW on EDID region setup
        - scsi: sd: sd_zbc: Fix handling of host-aware ZBC disks
        - scsi: sd: sd_zbc: Fix ZBC disk initialization
        - epoll: do not insert into poll queues until all sanity checks are done
        - epoll: replace ->visited/visited_list with generation count
        - epoll: EPOLL_CTL_ADD: close the race in decision to take fast path
        - ep_create_wakeup_source(): dentry name can change under you...
        - Linux 5.8.14
    
      * Miscellaneous Ubuntu changes
        - SAUCE: selftests/ftrace: check for do_sys_openat2 in user-memory test
        - SAUCE: doc: Disable extension incompatible with Sphinx 3
        - Add ubuntu-host module
        - CONFIG_UBUNTU_HOST=m
        - SAUCE: Revert "UBUNTU: SAUCE: IB/umem: Fix the Peer flow to handle pinned
          pages properly"
        - SAUCE: Revert "UBUNTU: SAUCE: IB/mlx5: Use peer client page_shift"
        - SAUCE: Revert "UBUNTU: SAUCE: fixup! RDMA/core: Introduce peer memory
          interface"
        - SAUCE: Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface"
        - SAUCE: apparmor: drop prefixing abs root labels with '='
        - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
        - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
        - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
        - SAUCE: LSM: Infrastructure management of the sock security
        - SAUCE: LSM: Create and manage the lsmblob data structure.
        - SAUCE: LSM: Use lsmblob in security_audit_rule_match
        - SAUCE: LSM: Use lsmblob in security_kernel_act_as
        - SAUCE: net: Prepare UDS for security module stacking
        - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
        - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
        - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
        - SAUCE: LSM: Use lsmblob in security_task_getsecid
        - SAUCE: LSM: Use lsmblob in security_inode_getsecid
        - SAUCE: LSM: Use lsmblob in security_cred_getsecid
        - SAUCE: IMA: Change internal interfaces to use lsmblobs
        - SAUCE: LSM: Specify which LSM to display
        - SAUCE: LSM: Ensure the correct LSM context releaser
        - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
        - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
        - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
        - SAUCE: NET: Store LSM netlabel data in a lsmblob
        - SAUCE: LSM: Verify LSM display sanity in binder
        - SAUCE: Audit: Add new record for multiple process LSM attributes
        - SAUCE: Audit: Add a new record for multiple object LSM
        - SAUCE: LSM: Add /proc attr entry for full LSM context
        - SAUCE: AppArmor: Remove the exclusive flag
        - SAUCE: Audit: Fix for missing NULL check
    
      * Miscellaneous upstream changes
        - Revert "UBUNTU: [Packaging] Temporarily disable building doc package
          contents"
        - Revert "UBUNTU: SAUCE: Revert "apparmor: add support for mapping secids and
          using secctxes""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: Use an IDR to allocate apparmor
          secids""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: fixup secid map conversion to using
          IDR""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: Add a wildcard secid""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: Parse secmark policy""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: Allow filtering based on secmark
          policy""
        - Revert "UBUNTU: SAUCE: Fix-up af_unix mediation for sock infrastructure
          management"
        - Revert "UBUNTU: SAUCE: LSM: Infrastructure management of the sock security"
        - Revert "UBUNTU: SAUCE: apparmor: update flags to no longer be exclusive"
        - Revert "UBUNTU: SAUCE: apparmor: add an apparmorfs entry to access current
          attrs"
        - Revert "UBUNTU: SAUCE: Revert "apparmor: add the ability to get a task's
          secid""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: Add support for audit rule
          filtering""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: modify audit rule support to
          support profile stacks""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: fix bad debug check in
          apparmor_secid_to_secctx()""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: add #ifdef checks for secmark
          filtering""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: fix checkpatch error in Parse
          secmark policy""
        - Revert "UBUNTU: SAUCE: Revert "apparmor: Fix warning about unused function
          apparmor_ipv6_postroute""
    
     -- Seth Forshee <email address hidden>  Thu, 08 Oct 2020 17:17:19 -0500
  • linux (5.8.0-21.22) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-21.22 -proposed tracker (LP: #1898150)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * Fix broken e1000e device after S3 (LP: #1897755)
        - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
    
      * EFA: add support for 0xefa1 devices (LP: #1896791)
        - RDMA/efa: Expose maximum TX doorbell batch
        - RDMA/efa: Expose minimum SQ size
        - RDMA/efa: User/kernel compatibility handshake mechanism
        - RDMA/efa: Add EFA 0xefa1 PCI ID
    
      * Groovy update: v5.8.13 upstream stable release (LP: #1898076)
        - device_cgroup: Fix RCU list debugging warning
        - ASoC: pcm3168a: ignore 0 Hz settings
        - ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811
        - ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions
        - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1
        - clk: versatile: Add of_node_put() before return statement
        - RISC-V: Take text_mutex in ftrace_init_nop()
        - i2c: aspeed: Mask IRQ status to relevant bits
        - s390/init: add missing __init annotations
        - lockdep: fix order in trace_hardirqs_off_caller()
        - EDAC/ghes: Check whether the driver is on the safe list correctly
        - drm/amdkfd: fix a memory leak issue
        - drm/amd/display: Don't use DRM_ERROR() for DTM add topology
        - drm/amd/display: update nv1x stutter latencies
        - drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is
        - drm/amd/display: Don't log hdcp module warnings in dmesg
        - objtool: Fix noreturn detection for ignored functions
        - i2c: mediatek: Send i2c master code at more than 1MHz
        - riscv: Fix Kendryte K210 device tree
        - ieee802154: fix one possible memleak in ca8210_dev_com_init
        - ieee802154/adf7242: check status of adf7242_read_reg
        - clocksource/drivers/h8300_timer8: Fix wrong return value in
          h8300_8timer_init()
        - batman-adv: bla: fix type misuse for backbone_gw hash indexing
        - libbpf: Fix build failure from uninitialized variable warning
        - atm: eni: fix the missed pci_disable_device() for eni_init_one()
        - batman-adv: mcast/TT: fix wrongly dropped or rerouted packets
        - netfilter: ctnetlink: add a range check for l3/l4 protonum
        - netfilter: ctnetlink: fix mark based dump filtering regression
        - netfilter: conntrack: nf_conncount_init is failing with IPv6 disabled
        - netfilter: nft_meta: use socket user_ns to retrieve skuid and skgid
        - mac802154: tx: fix use-after-free
        - bpf: Fix clobbering of r2 in bpf_gen_ld_abs
        - tools/libbpf: Avoid counting local symbols in ABI check
        - drm/vc4/vc4_hdmi: fill ASoC card owner
        - net: qed: Disable aRFS for NPAR and 100G
        - net: qede: Disable aRFS for NPAR and 100G
        - net: qed: RDMA personality shouldn't fail VF load
        - igc: Fix wrong timestamp latency numbers
        - igc: Fix not considering the TX delay for timestamps
        - drm/sun4i: sun8i-csc: Secondary CSC register correction
        - hv_netvsc: Switch the data path at the right time during hibernation
        - spi: spi-fsl-dspi: use XSPI mode instead of DMA for DPAA2 SoCs
        - RDMA/core: Fix ordering of CQ pool destruction
        - batman-adv: Add missing include for in_interrupt()
        - xsk: Fix number of pinned pages/umem size discrepancy
        - nvme-tcp: fix kconfig dependency warning when !CRYPTO
        - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN
        - batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh
        - batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh
        - bpf: Fix a rcu warning for bpffs map pretty-print
        - lib80211: fix unmet direct dependendices config warning when !CRYPTO
        - mac80211: do not disable HE if HT is missing on 2.4 GHz
        - cfg80211: fix 6 GHz channel conversion
        - mac80211: fix 80 MHz association to 160/80+80 AP on 6 GHz
        - ALSA: asihpi: fix iounmap in error handler
        - io_uring: fix openat/openat2 unified prep handling
        - SUNRPC: Fix svc_flush_dcache()
        - regmap: fix page selection for noinc reads
        - regmap: fix page selection for noinc writes
        - net/mlx5e: mlx5e_fec_in_caps() returns a boolean
        - MIPS: Loongson-3: Fix fp register access if MSA enabled
        - PM / devfreq: tegra30: Disable clock on error in probe
        - MIPS: Add the missing 'CPU_1074K' into __get_cpu_type()
        - regulator: axp20x: fix LDO2/4 description
        - spi: bcm-qspi: Fix probe regression on iProc platforms
        - KVM: x86: Reset MMU context if guest toggles CR4.SMAP or CR4.PKE
        - KVM: SVM: Add a dedicated INVD intercept routine
        - mm: validate pmd after splitting
        - arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback
        - x86/irq: Make run_on_irqstack_cond() typesafe
        - x86/ioapic: Unbreak check_timer()
        - scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported
        - ALSA: usb-audio: Add delay quirk for H570e USB headsets
        - ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged
        - ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation
          P520
        - lib/string.c: implement stpcpy
        - tracing: fix double free
        - s390/dasd: Fix zero write for FBA devices
        - mt76: mt7615: use v1 MCU API on MT7615 to fix issues with adding/removing
          stations
        - lib/bootconfig: Fix a bug of breaking existing tree nodes
        - lib/bootconfig: Fix to remove tailing spaces after value
        - kprobes: Fix to check probe enabled before disarm_kprobe_ftrace()
        - kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot
        - btrfs: fix put of uninitialized kobject after seed device delete
        - btrfs: fix overflow when copying corrupt csums for a message
        - media: cec-adap.c: don't use flush_scheduled_work()
        - MIPS: Loongson2ef: Disable Loongson MMI instructions
        - dmabuf: fix NULL pointer dereference in dma_buf_release()
        - mm, THP, swap: fix allocating cluster for swapfile by mistake
        - mm: replace memmap_context by meminit_context
        - mm: don't rely on system state to detect hot-plug operations
        - s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl
        - io_uring: ensure open/openat2 name is cleaned on cancelation
        - KVM: arm64: Assume write fault on S1PTW permission fault on instruction
          fetch
        - dm: fix bio splitting and its bio completion order for regular IO
        - clocksource/drivers/timer-ti-dm: Do reset before enable
        - Linux 5.8.13
    
      * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
        (LP: #1897501)
        - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
        - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
          19-15
    
      * mwifiex stops working after kernel upgrade (LP: #1897299)
        - mwifiex: Increase AES key storage size to 256 bits
    
      * Oops and hang when starting LVM snapshots on 5.4.0-47 (LP: #1894780)
        - SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root kmem_cache
          destroy"
    
      * mm/slub kernel oops on focal kernel 5.4.0-45 (LP: #1895109)
        - SAUCE: Revert "mm/slub: fix a memory leak in sysfs_slab_add()"
    
      * Remove NVMe suspend-to-idle workaround (LP: #1897227)
        - Revert "UBUTU: SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3"
        - Revert "UBUNTU: SAUCE: pci: prevent sk hynix nvme from entering D3"
    
      * [UBUNTU 20.04.1] qemu (secure guest) crash due to gup_fast / dynamic page
        table folding issue (LP: #1896726)
        - mm/gup: fix gup_fast with dynamic page table folding
    
      * backport tls-rx to ubuntu 5.8 (LP: #1895947)
        - net/mlx5: kTLS, Improve TLS params layout structures
        - net/mlx5e: Turn XSK ICOSQ into a general asynchronous one
        - net/mlx5e: Refactor build channel params
        - net/mlx5e: API to manipulate TTC rules destinations
        - net/mlx5e: Receive flow steering framework for accelerated TCP flows
        - net/mlx5e: Accel, Expose flow steering API for rules add/del
        - net/mlx5e: kTLS, Improve TLS feature modularity
        - net/mlx5e: kTLS, Use kernel API to extract private offload context
        - net/mlx5e: kTLS, Add kTLS RX HW offload support
        - Revert "net/tls: Add force_resync for driver resync"
        - net/tls: Add asynchronous resync
        - net/mlx5e: kTLS, Add kTLS RX resync support
        - net/mlx5e: kTLS, Add kTLS RX stats
        - net/mlx5e: Increase Async ICO SQ size
        - net/mlx5e: kTLS, Cleanup redundant capability check
        - net/mlx5e: kTLS, Improve rx handler function call
        - net/mlx5e: kTLS, Fix napi sync and possible use-after-free
        - net/mlx5e: fix memory leak of tls
        - net/mlx5e: Fix build break when CONFIG_XPS is not set
        - net/mlx5e: kTLS, Add missing dma_unmap in RX resync
        - net/mlx5e: kTLS, Fix leak on resync error flow
        - net/mlx5e: kTLS, Avoid kzalloc(GFP_KERNEL) under spinlock
    
      * Groovy update: v5.8.12 upstream stable release (LP: #1897550)
        - ibmvnic fix NULL tx_pools and rx_tools issue at do_reset
        - ibmvnic: add missing parenthesis in do_reset()
        - act_ife: load meta modules before tcf_idr_check_alloc()
        - bnxt_en: Avoid sending firmware messages when AER error is detected.
        - bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task()
        - cxgb4: fix memory leak during module unload
        - cxgb4: Fix offset when clearing filter byte counters
        - geneve: add transport ports in route lookup for geneve
        - hdlc_ppp: add range checks in ppp_cp_parse_cr()
        - hinic: bump up the timeout of SET_FUNC_STATE cmd
        - ip: fix tos reflection in ack and reset packets
        - ipv4: Initialize flowi4_multipath_hash in data path
        - ipv4: Update exception handling for multipath routes via same device
        - ipv6: avoid lockdep issue in fib6_del()
        - net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under
          RCU
        - net: DCB: Validate DCB_ATTR_DCB_BUFFER argument
        - net: dsa: rtl8366: Properly clear member config
        - net: Fix bridge enslavement failure
        - net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC
        - net/mlx5: Fix FTE cleanup
        - net: phy: call phy_disable_interrupts() in phy_attach_direct() instead
        - net: sched: initialize with 0 before setting erspan md->u
        - net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc
        - net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant
        - nfp: use correct define to return NONE fec
        - taprio: Fix allowing too small intervals
        - tipc: Fix memory leak in tipc_group_create_member()
        - tipc: fix shutdown() of connection oriented socket
        - tipc: use skb_unshare() instead in tipc_buf_append()
        - net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported
        - net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported
        - bnxt_en: Use memcpy to copy VPD field info.
        - bnxt_en: return proper error codes in bnxt_show_temp
        - bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex.
        - net: lantiq: Wake TX queue again
        - net: lantiq: use netif_tx_napi_add() for TX NAPI
        - net: lantiq: Use napi_complete_done()
        - net: lantiq: Disable IRQs only if NAPI gets scheduled
        - net: phy: Avoid NPD upon phy_detach() when driver is unbound
        - net: phy: Do not warn in phy_stop() on PHY_DOWN
        - net: qrtr: check skb_put_padto() return value
        - net: add __must_check to skb_put_padto()
        - net: ethernet: ti: cpsw_new: fix suspend/resume
        - wireguard: noise: take lock when removing handshake entry from table
        - wireguard: peerlookup: take lock before checking hash in replace operation
        - net: ipa: fix u32_replace_bits by u32p_xxx version
        - net/mlx5e: Fix memory leak of tunnel info when rule under multipath not
          ready
        - hinic: fix rewaking txq after netif_tx_disable
        - hv_netvsc: Fix hibernation for mlx5 VF driver
        - net: dsa: link interfaces with the DSA master to get rid of lockdep warnings
        - net: dsa: microchip: ksz8795: really set the correct number of ports
        - net: macb: fix for pause frame receive enable bit
        - Revert "netns: don't disable BHs when locking "nsid_lock""
        - net/mlx5e: Use RCU to protect rq->xdp_prog
        - net/mlx5e: Use synchronize_rcu to sync with NAPI
        - net/mlx5e: Fix endianness when calculating pedit mask first bit
        - Linux 5.8.12
    
      * Groovy update: v5.8.11 upstream stable release (LP: #1896795)
        - RDMA/bnxt_re: Restrict the max_gids to 256
        - dt-bindings: spi: Fix spi-bcm-qspi compatible ordering
        - mptcp: sendmsg: reset iter on error
        - net: handle the return value of pskb_carve_frag_list() correctly
        - dt-bindings: PCI: intel,lgm-pcie: Fix matching on all snps,dw-pcie instances
        - hv_netvsc: Remove "unlikely" from netvsc_select_queue
        - loop: Set correct device size when using LOOP_CONFIGURE
        - firmware_loader: fix memory leak for paged buffer
        - xprtrdma: Release in-flight MRs on disconnect
        - NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall
        - phy: omap-usb2-phy: disable PHY charger detect
        - habanalabs: prevent user buff overflow
        - habanalabs: fix report of RAZWI initiator coordinates
        - scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort
        - scsi: libfc: Fix for double free()
        - scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery
        - scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional
          events
        - regulator: pwm: Fix machine constraints application
        - spi: spi-loopback-test: Fix out-of-bounds read
        - interconnect: Show bandwidth for disabled paths as zero in debugfs
        - NFS: Zero-stateid SETATTR should first return delegation
        - SUNRPC: stop printk reading past end of string
        - rapidio: Replace 'select' DMAENGINES 'with depends on'
        - cifs: fix DFS mount with cifsacl/modefromsid
        - openrisc: Fix cache API compile issue when not inlining
        - nvme-fc: cancel async events before freeing event struct
        - nvme-rdma: cancel async events before freeing event struct
        - nvme-tcp: cancel async events before freeing event struct
        - block: only call sched requeue_request() for scheduled requests
        - f2fs: fix indefinite loop scanning for free nid
        - f2fs: Return EOF on unaligned end of file DIO read
        - i2c: algo: pca: Reapply i2c bus settings after reset
        - spi: Fix memory leak on splited transfers
        - KVM: MIPS: Change the definition of kvm type
        - clk: davinci: Use the correct size when allocating memory
        - clk: rockchip: Fix initialization of mux_pll_src_4plls_p
        - ASoC: Intel: skl_hda_dsp_generic: Fix NULLptr dereference in autosuspend
          delay
        - ASoC: qcom: Set card->owner to avoid warnings
        - ASoC: rt1308-sdw: Fix return check for devm_regmap_init_sdw()
        - ASoC: rt711: Fix return check for devm_regmap_init_sdw()
        - ASoC: rt715: Fix return check for devm_regmap_init_sdw()
        - ASoC: rt700: Fix return check for devm_regmap_init_sdw()
        - ASoC: qcom: common: Fix refcount imbalance on error
        - drm/mediatek: dsi: Fix scrolling of panel with small hfp or hbp
        - powerpc/book3s64/radix: Fix boot failure with large amount of guest memory
        - ASoC: soc-core: add snd_soc_find_dai_with_mutex()
        - ASoC: meson: axg-toddr: fix channel order on g12 platforms
        - ASoC: tlv320adcx140: Fix accessing uninitialized adcx140->dev
        - ASoC: Intel: haswell: Fix power transition refactor
        - ASoC: core: Do not cleanup uninitialized dais on soc_pcm_open failure
        - Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume()
        - scsi: libsas: Fix error path in sas_notify_lldd_dev_found()
        - arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late
        - Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload
        - perf test: Fix the "signal" test inline assembly
        - perf record: Don't clear event's period if set by a term
        - MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT
        - perf test: Free aliases for PMU event map aliases test
        - perf metric: Fix some memory leaks
        - perf evlist: Fix cpu/thread map leak
        - perf parse-event: Fix memory leak in evsel->unit
        - perf test: Free formats for perf pmu parse test
        - drm/i915/gem: Reduce context termination list iteration guard to RCU
        - fbcon: Fix user font detection test at fbcon_resize().
        - MIPS: SNI: Fix spurious interrupts
        - drm/mediatek: Use CPU when fail to get cmdq event
        - drm/mediatek: Add missing put_device() call in mtk_ddp_comp_init()
        - drm/mediatek: Add exception handing in mtk_drm_probe() if component init
          fail
        - drm/mediatek: Add missing put_device() call in mtk_drm_kms_init()
        - drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata()
        - arm64: bpf: Fix branch offset in JIT
        - iommu/amd: Fix potential @entry null deref
        - iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode
        - kconfig: qconf: use delete[] instead of delete to free array (again)
        - i2c: mediatek: Fix generic definitions for bus frequency
        - i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK
        - riscv: Add sfence.vma after early page table changes
        - locking/lockdep: Fix "USED" <- "IN-NMI" inversions
        - efi: efibc: check for efivars write capability
        - locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count
        - x86/unwind/fp: Fix FP unwinding in ret_from_fork
        - drm/kfd: fix a system crash issue during GPU recovery
        - drm/i915/gem: Delay tracking the GEM context until it is registered
        - drm/i915: Filter wake_flags passed to default_wake_function
        - USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin
          notebook
        - USB: UAS: fix disconnect by unplugging a hub
        - usblp: fix race between disconnect() and read()
        - usb: typec: ucsi: acpi: Increase command completion timeout value
        - usb: typec: ucsi: Prevent mode overrun
        - i2c: i801: Fix resume bug
        - Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI
          X570-A PRO"
        - ALSA: hda: fixup headset for ASUS GX502 laptop
        - ALSA: hda/realtek - The Mic on a RedmiBook doesn't work
        - percpu: fix first chunk size calculation for populated bitmap
        - Input: trackpoint - add new trackpoint variant IDs
        - Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists
        - serial: 8250_pci: Add Realtek 816a and 816b
        - serial: core: fix port-lock initialisation
        - serial: core: fix console port-lock regression
        - x86/boot/compressed: Disable relocation relaxation
        - ksm: reinstate memcg charge on copied pages
        - kprobes: fix kill kprobe which has been marked as gone
        - mm/thp: fix __split_huge_pmd_locked() for migration PMD
        - s390: add 3f program exception handler
        - s390/zcrypt: fix kmalloc 256k failure
        - ehci-hcd: Move include to keep CRC stable
        - arm64: paravirt: Initialize steal time when cpu is online
        - powerpc/dma: Fix dma_map_ops::get_required_mask
        - selftests/vm: fix display of page size in map_hugetlb
        - dm/dax: Fix table reference counts
        - mm/memory_hotplug: drain per-cpu pages again during memory offline
        - dm: Call proper helper to determine dax support
        - dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
        - mm: memcg: fix memcg reclaim soft lockup
        - nvme-loop: set ctrl state connecting after init
        - Linux 5.8.11
    
      * Miscellaneous Ubuntu changes
        - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
        - SAUCE: RDMA/core: Introduce peer memory interface
        - SAUCE: fixup! RDMA/core: Introduce peer memory interface
        - SAUCE: IB/mlx5: Use peer client page_shift
        - SAUCE: IB/umem: Fix the Peer flow to handle pinned pages properly
        - [Config] GCC version update
    
     -- Paolo Pisati <email address hidden>  Fri, 02 Oct 2020 10:46:22 +0200
  • linux (5.8.0-20.21) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-20.21 -proposed tracker (LP: #1896668)
    
      * Lenovo ThinkBook 14-IML Touchpad not showing up in /proc/bus/input/devices
        (LP: #1853277)
        - i2c: core: Call i2c_acpi_install_space_handler() before
          i2c_acpi_register_devices()
    
      * Enable LTR for endpoints behind VMD (LP: #1896598)
        - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
    
      * Remove duplicated code in ip_defrag.sh of kselftests/net (LP: #1894062)
        - Revert "UBUNTU: SAUCE: selftests: net: ip_defrag: modprobe missing
          nf_defrag_ipv6 support"
    
      * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
        (LP: #1893914)
        - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
    
      * debian/rules editconfigs does not work on s390x to change s390x only configs
        (LP: #1863116)
        - [Packaging] kernelconfig -- only update/edit configurations on architectures
          we have compiler support
    
      * [Ubuntu 20.10] zPCI DMA tables and bitmap leak on hard unplug (PCI Event
        0x0304) (LP: #1896216)
        - s390/pci: fix leak of DMA tables on hard unplug
    
      * md: improve IO accounting (LP: #1891151)
        - md: improve io stats accounting
    
      * Groovy update: v5.8.10 upstream stable release (LP: #1896078)
        - ARM: OMAP2+: Fix an IS_ERR() vs NULL check in _get_pwrdm()
        - ARM: dts: logicpd-torpedo-baseboard: Fix broken audio
        - ARM: dts: logicpd-som-lv-baseboard: Fix broken audio
        - ARM: dts: logicpd-som-lv-baseboard: Fix missing video
        - regulator: push allocation in regulator_ena_gpio_request() out of lock
        - regulator: remove superfluous lock in regulator_resolve_coupling()
        - ARM: dts: socfpga: fix register entry for timer3 on Arria10
        - ARM: dts: omap5: Fix DSI base address and clocks
        - ARM: dts: ls1021a: fix QuadSPI-memory reg range
        - ARM: dts: imx7ulp: Correct gpio ranges
        - arm64: dts: imx: Add missing imx8mm-beacon-kit.dtb to build
        - ARM: dts: imx7d-zii-rmu2: fix rgmii phy-mode for ksz9031 phy
        - RDMA/rtrs-srv: Replace device_register with device_initialize and device_add
        - RDMA/rxe: Fix memleak in rxe_mem_init_user
        - RDMA/rxe: Drop pointless checks in rxe_init_ports
        - RDMA/rxe: Fix panic when calling kmem_cache_create()
        - RDMA/bnxt_re: Do not report transparent vlan from QP1
        - RDMA/bnxt_re: Fix the qp table indexing
        - RDMA/bnxt_re: Static NQ depth allocation
        - RDMA/bnxt_re: Fix driver crash on unaligned PSN entry address
        - RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds
        - drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux()
        - arm64: dts: imx8mq: Fix TMU interrupt property
        - drm/sun4i: Fix dsi dcs long write function
        - scsi: qla2xxx: Fix regression on sparc64
        - scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA
        - drm/virtio: fix unblank
        - RDMA/core: Fix unsafe linked list traversal after failing to allocate CQ
        - RDMA/core: Fix reported speed and width
        - scsi: megaraid_sas: Don't call disable_irq from process IRQ poll
        - scsi: mpt3sas: Don't call disable_irq from IRQ poll handler
        - soundwire: fix double free of dangling pointer
        - Revert "kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled"
        - interconnect: qcom: Fix small BW votes being truncated to zero
        - padata: fix possible padata_works_lock deadlock
        - drm/sun4i: Fix DE2 YVU handling
        - drm/sun4i: backend: Support alpha property on lowest plane
        - drm/sun4i: backend: Disable alpha on the lowest plane on the A20
        - KVM: arm64: Update page shift if stage 2 block mapping not supported
        - ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3
        - mmc: sdhci-acpi: Clear amd_sdhci_host on reset
        - mmc: sdhci-msm: Add retries when all tuning phases are found valid
        - spi: stm32: Rate-limit the 'Communication suspended' message
        - btrfs: fix NULL pointer dereference after failure to create snapshot
        - i2c: npcm7xx: Fix timeout calculation
        - block: restore a specific error code in bdev_del_partition
        - seccomp: don't leak memory when filter install races
        - nvme-fabrics: allow to queue requests for live queues
        - spi: stm32: fix pm_runtime_get_sync() error checking
        - block: Set same_page to false in __bio_try_merge_page if ret is false
        - RDMA/rtrs-srv: Set .release function for rtrs srv device during device init
        - IB/isert: Fix unaligned immediate-data handling
        - ARM: dts: bcm: HR2: Fixed QSPI compatible string
        - ARM: dts: NSP: Fixed QSPI compatible string
        - ARM: dts: BCM5301X: Fixed QSPI compatible string
        - arm64: dts: ns2: Fixed QSPI compatible string
        - KVM: nVMX: Fix the update value of nested load IA32_PERF_GLOBAL_CTRL control
        - KVM: x86: always allow writing '0' to MSR_KVM_ASYNC_PF_EN
        - ARC: HSDK: wireup perf irq
        - dmaengine: acpi: Put the CSRT table after using it
        - MIPS: Loongson64: Do not override watch and ejtag feature
        - netfilter: conntrack: allow sctp hearbeat after connection re-use
        - netfilter: nft_set_rbtree: Detect partial overlap with start endpoint match
        - drivers/net/wan/lapbether: Added needed_tailroom
        - NFC: st95hf: Fix memleak in st95hf_in_send_cmd
        - firestream: Fix memleak in fs_open
        - scsi: qedf: Fix null ptr reference in qedf_stag_change_work
        - ALSA: hda: Fix 2 channel swapping for Tegra
        - ALSA: hda/tegra: Program WAKEEN register for Tegra
        - drivers/dma/dma-jz4780: Fix race condition between probe and irq handler
        - net: hns3: Fix for geneve tx checksum bug
        - xfs: fix off-by-one in inode alloc block reservation calculation
        - drivers/net/wan/lapbether: Set network_header before transmitting
        - wireless: fix wrong 160/80+80 MHz setting
        - mac80211: reduce packet loss event false positives
        - cfg80211: Adjust 6 GHz frequency to channel conversion
        - xfs: initialize the shortform attr header padding entry
        - ARC: show_regs: fix r12 printing and simplify
        - irqchip/eznps: Fix build error for !ARC700 builds
        - media: gpio-ir-tx: spinlock is not needed to disable interrupts
        - nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu
        - nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance
        - nvme: have nvme_wait_freeze_timeout return if it timed out
        - nvme-tcp: serialize controller teardown sequences
        - nvme-tcp: fix timeout handler
        - nvme-tcp: fix reset hang if controller died in the middle of a reset
        - nvme-rdma: serialize controller teardown sequences
        - nvme-rdma: fix timeout handler
        - nvme-rdma: fix reset hang if controller died in the middle of a reset
        - nvme-pci: cancel nvme device request before disabling
        - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices
        - HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller
        - drivers/net/wan/hdlc_cisco: Add hard_header_len
        - HID: elan: Fix memleak in elan_input_configured
        - ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id
        - cpufreq: intel_pstate: Refuse to turn off with HWP enabled
        - cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled
        - arm64/module: set trampoline section flags regardless of
          CONFIG_DYNAMIC_FTRACE
        - ALSA: hda: hdmi - add Rocketlake support
        - ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled
        - ALSA: hda: use consistent HDAudio spelling in comments/docs
        - drivers/net/wan/hdlc: Change the default of hard_header_len to 0
        - drm/amdgpu: Fix bug in reporting voltage for CIK
        - iommu/amd: Do not force direct mapping when SME is active
        - iommu/amd: Do not use IOMMUv2 functionality when SME is active
        - gcov: Disable gcov build with GCC 10
        - iio: adc: mcp3422: fix locking scope
        - iio: adc: mcp3422: fix locking on error path
        - iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set
        - iio: cros_ec: Set Gyroscope default frequency to 25Hz
        - iio:light:ltr501 Fix timestamp alignment issue.
        - iio:proximity:mb1232: Fix timestamp alignment and prevent data leak.
        - iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak.
        - iio:adc:ti-adc084s021 Fix alignment and data leak issues.
        - iio:adc:ina2xx Fix timestamp alignment issue.
        - iio:adc:max1118 Fix alignment of timestamp and data leak issues
        - iio:adc:ti-adc081c Fix alignment and data leak issues
        - iio:magnetometer:ak8975 Fix alignment and data leak issues.
        - iio:light:max44000 Fix timestamp alignment and prevent data leak.
        - iio:chemical:ccs811: Fix timestamp alignment and prevent data leak.
        - iio: accel: kxsd9: Fix alignment of local buffer.
        - iio:accel:mma7455: Fix timestamp alignment and prevent data leak.
        - iio:accel:mma8452: Fix timestamp alignment and prevent data leak.
        - staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb()
        - btrfs: require only sector size alignment for parent eb bytenr
        - btrfs: fix lockdep splat in add_missing_dev
        - btrfs: free data reloc tree on failed mount
        - btrfs: fix wrong address when faulting in pages in the search ioctl
        - thunderbolt: Disable ports that are not implemented
        - kobject: Restore old behaviour of kobject_del(NULL)
        - regulator: push allocation in regulator_init_coupling() outside of lock
        - regulator: push allocations in create_regulator() outside of lock
        - regulator: push allocation in set_consumer_device_supply() out of lock
        - regulator: plug of_node leak in regulator_register()'s error path
        - regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive()
        - misc: eeprom: at24: register nvmem only after eeprom is ready to use
        - scsi: target: iscsi: Fix data digest calculation
        - scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask
        - scsi: target: iscsi: Fix hang in iscsit_access_np() when getting
          tpg->np_login_sem
        - drm/tve200: Stabilize enable/disable
        - drm/msm: Split the a5xx preemption record
        - drm/msm: Disable preemption on all 5xx targets
        - drm/msm: Disable the RPTR shadow
        - mmc: sdio: Use mmc_pre_req() / mmc_post_req()
        - mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt
        - nvme: Revert: Fix controller creation races with teardown flow
        - rbd: require global CAP_SYS_ADMIN for mapping and unmapping
        - RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars
        - RDMA/mlx4: Read pkey table length instead of hardcoded value
        - fbcon: remove soft scrollback code
        - fbcon: remove now unusued 'softback_lines' cursor() argument
        - vgacon: remove software scrollback support
        - KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit
        - KVM: arm64: Do not try to map PUDs when they are folded into PMD
        - kvm x86/mmu: use KVM_REQ_MMU_SYNC to sync when needed
        - KVM: fix memory leak in kvm_io_bus_unregister_dev()
        - Revert "usb: dwc3: meson-g12a: fix shared reset control use"
        - debugfs: Fix module state check condition
        - test_firmware: Test platform fw loading on non-EFI systems
        - arm64: dts: imx8mp: correct sdma1 clk setting
        - ARM: dts: vfxxx: Add syscon compatible with OCOTP
        - video: fbdev: fix OOB read in vga_8planes_imageblit()
        - staging: greybus: audio: fix uninitialized value issue
        - phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init
        - usb: core: fix slab-out-of-bounds Read in read_descriptors
        - USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter
        - USB: serial: option: support dynamic Quectel USB compositions
        - USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules
        - usb: Fix out of sync data toggle if a configured device is reconfigured
        - usb: typec: ucsi: acpi: Check the _DEP dependencies
        - usb: typec: intel_pmc_mux: Un-register the USB role switch
        - usb: typec: intel_pmc_mux: Do not configure Altmode HPD High
        - usb: typec: intel_pmc_mux: Do not configure SBU and HSL Orientation in
          Alternate modes
        - drm/msm/gpu: make ringbuffer readonly
        - gcov: add support for GCC 10.1
        - Linux 5.8.10
        - [Config] GCC version update
        - [Config] updateconfigs following v5.8.10 import
    
      * Wakeup the system by touching the touchpad (LP: #1888331)
        - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
    
      * Fix non-working NVMe after S3 (LP: #1895718)
        - SAUCE: PCI: Enable ACS quirk on CML root port
    
      * Thunderbolt3 daisy chain sometimes doesn't work (LP: #1895606)
        - thunderbolt: Retry DROM read once if parsing fails
    
      * Groovy update: v5.8.9 upstream stable release (LP: #1895634)
        - io_uring: fix cancel of deferred reqs with ->files
        - io_uring: fix linked deferred ->files cancellation
        - RDMA/cma: Simplify DEVICE_REMOVAL for internal_id
        - RDMA/cma: Using the standard locking pattern when delivering the removal
          event
        - RDMA/cma: Remove unneeded locking for req paths
        - RDMA/cma: Execute rdma_cm destruction from a handler properly
        - ipv4: Silence suspicious RCU usage warning
        - ipv6: Fix sysctl max for fib_multipath_hash_policy
        - netlabel: fix problems with mapping removal
        - net: usb: dm9601: Add USB ID of Keenetic Plus DSL
        - sctp: not disable bh in the whole sctp_get_port_local()
        - taprio: Fix using wrong queues in gate mask
        - tipc: fix shutdown() of connectionless socket
        - tipc: fix using smp_processor_id() in preemptible
        - net: disable netpoll on fresh napis
        - mptcp: free acked data before waiting for more memory
        - Linux 5.8.9
    
      * Miscellaneous Ubuntu changes
        - SAUCE: Revert "selftests/bpf: Fix btf_dump test cases on 32-bit arches"
        - [Config] annotations: remove VGACON_SOFT_SCROLLBACK
        - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
        - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
    
      * Miscellaneous upstream changes
        - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
    
    linux (5.8.0-19.20) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-19.20 -proposed tracker (LP: #1895120)
    
      * Please switch default, hwe, oem kernel flavours governor to
        CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y , such that advanced userspace
        utilities such as game-mode can be later used to rev-up to to performance,
        or rev-down to powersave. (LP: #1885730)
        - [Config] Set the default CPU governor to ONDEMAND
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
        - [Packaging] update variants
    
      * [WD19TB] external DP failed with DRM error message (LP: #1886165)
        - drm/i915/tgl+: Use the correct DP_TP_* register instances in MST encoders
        - drm/i915/tgl+: Fix TBT DPLL fractional divider for 38.4MHz ref clock
    
      * Groovy update: v5.8.8 upstream stable release (LP: #1895097)
        - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_1 telemetry for RAA228228
        - HID: quirks: Always poll three more Lenovo PixArt mice
        - drm/msm/dpu: Fix reservation failures in modeset
        - drm/msm/dpu: Fix scale params in plane validation
        - drm/msm/dpu: fix unitialized variable error
        - tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup
        - drm/msm: add shutdown support for display platform_driver
        - hwmon: (applesmc) check status earlier.
        - nvmet: Disable keep-alive timer when kato is cleared to 0h
        - drm/msm: enable vblank during atomic commits
        - habanalabs: unmap PCI bars upon iATU failure
        - habanalabs: validate packet id during CB parse
        - habanalabs: set clock gating according to mask
        - habanalabs: proper handling of alloc size in coresight
        - habanalabs: set max power according to card type
        - habanalabs: validate FW file size
        - habanalabs: check correct vmalloc return code
        - drm/msm/a6xx: fix gmu start on newer firmware
        - gfs2: add some much needed cleanup for log flushes that fail
        - hv_utils: return error if host timesysnc update is stale
        - hv_utils: drain the timesync packets on onchannelcallback
        - ceph: don't allow setlease on cephfs
        - i2c: iproc: Fix shifting 31 bits
        - drm/omap: fix incorrect lock state
        - irqchip/ingenic: Leave parent IRQ unmasked on suspend
        - cpuidle: Fixup IRQ state
        - nbd: restore default timeout when setting it to zero
        - s390: don't trace preemption in percpu macros
        - drm/amd/display: should check error using DC_OK
        - drm/amd/display: Reject overlay plane configurations in multi-display
          scenarios
        - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in
          amdgpu_dm_update_backlight_caps
        - drm/amd/display: Revert HDCP disable sequence change
        - drm/amd/display: Fix passive dongle mistaken as active dongle in EDID
          emulation
        - drm/amd/display: Keep current gain when ABM disable immediately
        - drm/amd/display: Retry AUX write when fail occurs
        - drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init
        - xen/xenbus: Fix granting of vmalloc'd memory
        - fsldma: fix very broken 32-bit ppc ioread64 functionality
        - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling
        - batman-adv: Avoid uninitialized chaddr when handling DHCP
        - batman-adv: Fix own OGM check in aggregated OGMs
        - batman-adv: bla: use netif_rx_ni when not in interrupt context
        - dmaengine: at_hdmac: check return value of of_find_device_by_node() in
          at_dma_xlate()
        - dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate()
        - dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate()
        - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack()
        - rxrpc: Fix loss of RTT samples due to interposed ACK
        - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity
        - MIPS: mm: BMIPS5000 has inclusive physical caches
        - MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores
        - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040
        - perf sched timehist: Fix use of CPU list with summary option
        - perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
        - netfilter: nf_tables: add NFTA_SET_USERDATA if not null
        - netfilter: nf_tables: incorrect enum nft_list_attributes definition
        - netfilter: nf_tables: fix destination register zeroing
        - net: hns: Fix memleak in hns_nic_dev_probe
        - net: systemport: Fix memleak in bcm_sysport_probe
        - ravb: Fixed to be able to unload modules
        - net: arc_emac: Fix memleak in arc_mdio_probe
        - bpf: Fix a buffer out-of-bound access when filling raw_tp link_info
        - dmaengine: pl330: Fix burst length if burst size is smaller than bus width
        - dmaengine: ti: k3-udma: Fix the TR initialization for prep_slave_sg
        - gtp: add GTPA_LINK info to msg sent to userspace
        - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port
        - net: ethernet: ti: cpsw_new: fix clean up of vlan mc entries for host port
        - bnxt_en: Don't query FW when netif_running() is false.
        - bnxt_en: Check for zero dir entries in NVRAM.
        - bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled.
        - bnxt_en: Fix PCI AER error recovery flow
        - bnxt_en: Fix possible crash in bnxt_fw_reset_task().
        - bnxt_en: fix HWRM error when querying VF temperature
        - xfs: finish dfops on every insert range shift iteration
        - xfs: fix boundary test in xfs_attr_shortform_verify
        - bnxt: don't enable NAPI until rings are ready
        - media: vicodec: add missing v4l2_ctrl_request_hdl_put()
        - media: cedrus: Add missing v4l2_ctrl_request_hdl_put()
        - net: ethernet: ti: cpsw_new: fix error handling in
          cpsw_ndo_vlan_rx_kill_vid()
        - media: i2c: imx214: select V4L2_FWNODE
        - selftests/bpf: Fix massive output from test_maps
        - net: dsa: mt7530: fix advertising unsupported 1000baseT_Half
        - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS
        - nvmet-fc: Fix a missed _irqsave version of spin_lock in
          'nvmet_fc_fod_op_done()'
        - nvme: fix controller instance leak
        - netfilter: conntrack: do not auto-delete clash entries on reply
        - opp: Don't drop reference for an OPP table that was never parsed
        - cxgb4: fix thermal zone device registration
        - net: ethernet: ti: am65-cpsw: fix rmii 100Mbit link mode
        - MIPS: perf: Fix wrong check condition of Loongson event IDs
        - block: fix locking in bdev_del_partition
        - perf top/report: Fix infinite loop in the TUI for grouped events
        - perf cs-etm: Fix corrupt data after perf inject from
        - perf intel-pt: Fix corrupt data after perf inject from
        - perf tools: Correct SNOOPX field offset
        - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init()
        - fix regression in "epoll: Keep a reference on files added to the check list"
        - net: bcmgenet: fix mask check in bcmgenet_validate_flow()
        - net: gemini: Fix another missing clk_disable_unprepare() in probe
        - nfp: flower: fix ABI mismatch between driver and firmware
        - net: dp83867: Fix WoL SecureOn password
        - MIPS: add missing MSACSR and upper MSA initialization
        - MIPS: SNI: Fix SCSI interrupt
        - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files
        - perf jevents: Fix suspicious code in fixregex()
        - perf stat: Turn off summary for interval mode by default
        - perf bench: The do_run_multi_threaded() function must use
          IS_ERR(perf_session__new())
        - tg3: Fix soft lockup when tg3_reset_task() fails.
        - x86, fakenuma: Fix invalid starting node ID
        - iommu/vt-d: Serialize IOMMU GCMD register modifications
        - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430
        - thermal: qcom-spmi-temp-alarm: Don't suppress negative temp
        - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE
        - iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE
        - include/linux/log2.h: add missing () around n in roundup_pow_of_two()
        - iommu/vt-d: Handle 36bit addressing for x86-32
        - tracing/kprobes, x86/ptrace: Fix regs argument order for i386
        - x86/entry: Fix AC assertion
        - x86/debug: Allow a single level of #DB recursion
        - ext2: don't update mtime on COW faults
        - xfs: don't update mtime on COW faults
        - ARC: perf: don't bail setup if pct irq missing in device-tree
        - arc: fix memory initialization for systems with two memory banks
        - btrfs: drop path before adding new uuid tree entry
        - btrfs: fix potential deadlock in the search ioctl
        - btrfs: allocate scrub workqueues outside of locks
        - btrfs: set the correct lockdep class for new nodes
        - btrfs: set the lockdep class for log tree extent buffers
        - btrfs: block-group: fix free-space bitmap threshold
        - btrfs: tree-checker: fix the error message for transid error
        - Bluetooth: Return NOTIFY_DONE for hci_suspend_notifier
        - x86/mm/32: Bring back vmalloc faulting on x86_32
        - Revert "ALSA: hda: Add support for Loongson 7A1000 controller"
        - ALSA: ca0106: fix error code handling
        - ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2
        - ALSA: usb-audio: Add implicit feedback quirk for UR22C
        - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check
        - ALSA: hda/hdmi: always check pin power status in i915 pin fixup
        - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection
        - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO
        - ALSA; firewire-tascam: exclude Tascam FE-8 from detection
        - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A
        - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen
        - arm64: dts: mt7622: add reset node for mmc device
        - mmc: mediatek: add optional module reset property
        - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings
        - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based
          controllers
        - media: rc: do not access device via sysfs after rc_unregister_device()
        - media: rc: uevent sysfs file races with rc_unregister_device()
        - affs: fix basic permission bits to actually work
        - block: allow for_each_bvec to support zero len bvec
        - block: ensure bdi->io_pages is always initialized
        - io_uring: set table->files[i] to NULL when io_sqe_file_register failed
        - io_uring: fix removing the wrong file in __io_sqe_files_update()
        - s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig
        - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks
        - mips/oprofile: Fix fallthrough placement
        - blk-iocost: ioc_pd_free() shouldn't assume irq disabled
        - blk-stat: make q->stats->lock irqsafe
        - dmaengine: dw-edma: Fix scatter-gather address calculation
        - drm/i915: Fix sha_text population code
        - drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting
        - drm/amdgpu: Specify get_argument function for ci_smu_funcs
        - dm writecache: handle DAX to partitions on persistent memory correctly
        - dm mpath: fix racey management of PG initialization
        - dm integrity: fix error reporting in bitmap mode after creation
        - dm crypt: Initialize crypto wait structures
        - dm cache metadata: Avoid returning cmd->bm wild pointer on error
        - dm thin metadata: Avoid returning cmd->bm wild pointer on error
        - dm thin metadata: Fix use-after-free in dm_bm_set_read_only
        - mm: slub: fix conversion of freelist_corrupted()
        - mm: track page table modifications in __apply_to_page_range()
        - mm: madvise: fix vma user-after-free
        - mm/rmap: fixup copying of soft dirty and uffd ptes
        - io_uring: no read/write-retry on -EAGAIN error and O_NONBLOCK marked file
        - perf record: Correct the help info of option "--no-bpf-event"
        - kconfig: streamline_config.pl: check defined(ENV variable) before using it
        - sdhci: tegra: Add missing TMCLK for data timeout
        - checkpatch: fix the usage of capture group ( ... )
        - mm/migrate: fixup setting UFFD_WP flag
        - mm/hugetlb: try preferred node first when alloc gigantic page from cma
        - mm/hugetlb: fix a race between hugetlb sysctl handlers
        - mm/khugepaged.c: fix khugepaged's request size in collapse_file
        - cfg80211: regulatory: reject invalid hints
        - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr()
        - Linux 5.8.8
    
      * Groovy update: v5.8.7 upstream stable release (LP: #1894959)
        - HID: core: Correctly handle ReportSize being zero
        - HID: core: Sanitize event code and type when mapping input
        - netfilter: nft_set_rbtree: Handle outcomes of tree rotations in overlap
          detection
        - mm: fix pin vs. gup mismatch with gate pages
        - selftests/x86/test_vsyscall: Improve the process_vm_readv() test
        - perf record/stat: Explicitly call out event modifiers in the documentation
        - media: media/v4l2-core: Fix kernel-infoleak in video_put_user()
        - KVM: arm64: Add kvm_extable for vaxorcism code
        - KVM: arm64: Survive synchronous exceptions caused by AT instructions
        - dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later
        - arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes
        - arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes
        - arm64: tegra: Add missing timeout clock to Tegra210 SDMMC
        - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210
        - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186
        - nl80211: fix NL80211_ATTR_HE_6GHZ_CAPABILITY usage
        - scsi: target: tcmu: Optimize use of flush_dcache_page
        - Linux 5.8.7
    
      * Groovy update: v5.8.6 upstream stable release (LP: #1894956)
        - Revert "UBUNTU: SAUCE: Revert "ARM64: vdso32: Install vdso32 from
          vdso_install""
        - khugepaged: khugepaged_test_exit() check mmget_still_valid()
        - ASoC: intel/skl/hda - fix probe regression on systems without i915
        - ALSA: pci: delete repeated words in comments
        - drm/amdgpu: fix RAS memory leak in error case
        - EDAC/mc: Call edac_inc_ue_error() before panic
        - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt
        - ASoC: img-parallel-out: Fix a reference count leak
        - ASoC: tegra: Fix reference count leaks.
        - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs
        - arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep
        - powerpc/xive: Ignore kmemleak false positives
        - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA
          value in debiirq()
        - gcc-plugins/stackleak: Don't instrument itself
        - blktrace: ensure our debugfs dir exists
        - staging: rts5208: fix memleaks on error handling paths in probe
        - scsi: target: tcmu: Fix crash on ARM during cmd completion
        - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs
        - iommu/iova: Don't BUG on invalid PFNs
        - platform/chrome: cros_ec_sensorhub: Fix EC timestamp overflow
        - drm/amdkfd: Fix reference count leaks.
        - drm/radeon: fix multiple reference count leak
        - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms
        - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl
        - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config
        - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails
        - drm/amdgpu/fence: fix ref count leak when pm_runtime_get_sync fails
        - drm/amdkfd: fix ref count leak when pm_runtime_get_sync fails
        - drm/amdgpu/pm: fix ref count leak when pm_runtime_get_sync fails
        - scsi: lpfc: Fix shost refcount mismatch when deleting vport
        - xfs: Don't allow logging of XFS_ISTALE inodes
        - scsi: target: Fix xcopy sess release leak
        - selftests/powerpc: Purge extra count_pmc() calls of ebb selftests
        - f2fs: remove write attribute of main_blkaddr sysfs node
        - f2fs: fix error path in do_recover_data()
        - MIPS: KVM: Limit Trap-and-Emulate to MIPS32R2 only
        - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync
        - PCI: Fix pci_create_slot() reference count leak
        - ARM: dts: ls1021a: output PPS signal on FIPER2
        - rtlwifi: rtl8192cu: Prevent leaking urb
        - mips/vdso: Fix resource leaks in genvdso.c
        - ALSA: hda: Add support for Loongson 7A1000 controller
        - gpu: host1x: Put gather's BO on pinning error
        - cec-api: prevent leaking memory through hole in structure
        - ASoC: Intel: sof_sdw_rt711: remove properties in card remove
        - HID: quirks: add NOGET quirk for Logitech GROUP
        - f2fs: fix use-after-free issue
        - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open
        - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit
        - drm/nouveau: Fix reference count leak in nouveau_connector_detect
        - locking/lockdep: Fix overflow in presentation of average lock-time
        - btrfs: file: reserve qgroup space after the hole punch range is locked
        - btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode
        - scsi: iscsi: Do not put host in iscsi_set_flashnode_param()
        - netfilter: nf_tables: report EEXIST on overlaps
        - ceph: fix potential mdsc use-after-free crash
        - ceph: do not access the kiocb after aio requests
        - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del()
        - i2c: i801: Add support for Intel Tiger Lake PCH-H
        - EDAC/ie31200: Fallback if host bridge device is already initialized
        - hugetlbfs: prevent filesystem stacking of hugetlbfs
        - media: davinci: vpif_capture: fix potential double free
        - media: i2c: imx290: fix reset GPIO pin handling
        - drm/amd/display: change global buffer to local buffer
        - drm/amd/display: fix compilation error on allmodconfig
        - KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe
        - powerpc/spufs: add CONFIG_COREDUMP dependency
        - dmaengine: idxd: fix PCI_MSI build errors
        - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value
        - mmc: sdhci-of-arasan: fix timings allocation code
        - brcmfmac: Set timeout value when configuring power save
        - pinctrl: mediatek: avoid virtual gpio trying to set reg
        - pinctrl: mediatek: fix build for tristate changes
        - efi: provide empty efi_enter_virtual_mode implementation
        - arm64: Fix __cpu_logical_map undefined issue
        - net: openvswitch: introduce common code for flushing flows
        - PCI: qcom: Add missing ipq806x clocks in PCIe driver
        - PCI: qcom: Change duplicate PCI reset to phy reset
        - PCI: qcom: Add missing reset for ipq806x
        - PM / devfreq: Fix the wrong end with semicolon
        - cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode
        - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1)
        - nfsd: fix oops on mixed NFSv4/NFSv3 client access
        - block: respect queue limit of max discard segment
        - block: virtio_blk: fix handling single range discard request
        - drm/msm/adreno: fix updating ring fence
        - block: Fix page_is_mergeable() for compound pages
        - bfq: fix blkio cgroup leakage v4
        - hwmon: (nct7904) Correct divide by 0
        - blk-mq: insert request not through ->queue_rq into sw/scheduler queue
        - blkcg: fix memleak for iolatency
        - nvmet: fix a memory leak
        - nvme-fc: Fix wrong return value in __nvme_fc_init_request()
        - nvme: multipath: round-robin: fix single non-optimized path case
        - null_blk: fix passing of REQ_FUA flag in null_handle_rq
        - habanalabs: Fix memory corruption in debugfs
        - drm/etnaviv: always start/stop scheduler in timeout processing
        - i2c: core: Don't fail PRP0001 enumeration when no ID table exist
        - i2c: rcar: in slave mode, clear NACK earlier
        - vdpa: ifcvf: return err when fail to request config irq
        - vdpa: ifcvf: free config irq in ifcvf_free_irq()
        - usb: gadget: f_tcm: Fix some resource leaks in some error paths
        - video: fbdev: controlfb: Fix build for COMPILE_TEST=y && PPC_PMAC=n
        - spi: stm32: clear only asserted irq flags on interrupt
        - jbd2: make sure jh have b_transaction set in refile/unfile_buffer
        - ext4: don't BUG on inconsistent journal feature
        - ext4: handle read only external journal device
        - ext4: skip non-loaded groups at cr=0/1 when scanning for good groups
        - drm/virtio: fix memory leak in virtio_gpu_cleanup_object()
        - ext4: abort the filesystem if failed to async write metadata buffer
        - jbd2: abort journal if free a async write error metadata buffer
        - ext4: handle option set by mount flags correctly
        - ext4: handle error of ext4_setup_system_zone() on remount
        - ext4: correctly restore system zone info when remount fails
        - fs: prevent BUG_ON in submit_bh_wbc()
        - spi: stm32h7: fix race condition at end of transfer
        - spi: stm32: fix fifo threshold level in case of short transfer
        - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate
        - spi: stm32: always perform registers configuration prior to transfer
        - drm/amd/powerplay: correct Vega20 cached smu feature state
        - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading
        - drm/amd/display: Fix LFC multiplier changing erratically
        - drm/amd/display: Switch to immediate mode for updating infopackets
        - selftests/bpf: Fix segmentation fault in test_progs
        - netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency
        - libbpf: Prevent overriding errno when logging errors
        - tools/bpftool: Fix compilation warnings in 32-bit mode
        - selftest/bpf: Fix compilation warnings in 32-bit mode
        - selftests/bpf: Fix btf_dump test cases on 32-bit arches
        - selftests/bpf: Correct various core_reloc 64-bit assumptions
        - can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect
          corruptions
        - dma-pool: fix coherent pool allocations for IOMMU mappings
        - dma-pool: Only allocate from CMA when in same memory zone
        - drivers/net/wan/hdlc_x25: Added needed_headroom and a skb->len check
        - ALSA: hda/realtek: Add model alc298-samsung-headphone
        - s390/cio: add cond_resched() in the slow_eval_known_fn() loop
        - ASoC: wm8994: Avoid attempts to read unreadable registers
        - ALSA: usb-audio: ignore broken processing/extension unit
        - selftests: disable rp_filter for icmp_redirect.sh
        - scsi: fcoe: Fix I/O path allocation
        - scsi: ufs: Fix possible infinite loop in ufshcd_hold
        - scsi: ufs: Improve interrupt handling for shared interrupts
        - scsi: ufs: Clean up completed request without interrupt notification
        - scsi: scsi_debug: Fix scp is NULL errors
        - scsi: qla2xxx: Flush all sessions on zone disable
        - scsi: qla2xxx: Flush I/O on zone disable
        - scsi: qla2xxx: Indicate correct supported speeds for Mezz card
        - scsi: qla2xxx: Fix login timeout
        - scsi: qla2xxx: Check if FW supports MQ before enabling
        - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem
        - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command"
        - macvlan: validate setting of multiple remote source MAC addresses
        - net: gianfar: Add of_node_put() before goto statement
        - drm/amdgpu: fix NULL pointer access issue when unloading driver
        - drm/amdkfd: fix the wrong sdma instance query for renoir
        - bpf: Fix a rcu_sched stall issue with bpf task/task_file iterator
        - bpf: Avoid visit same object multiple times
        - ext4: limit the length of per-inode prealloc list
        - powerpc/perf: Fix soft lockups due to missed interrupt accounting
        - libbpf: Fix map index used in error message
        - bpf: selftests: global_funcs: Check err_str before strstr
        - arm64: Move handling of erratum 1418040 into C code
        - arm64: Allow booting of late CPUs affected by erratum 1418040
        - hwmon: (gsc-hwmon) Scale temperature to millidegrees
        - block: fix get_max_io_size()
        - block: loop: set discard granularity and alignment for block device backed
          loop
        - blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART
        - btrfs: reset compression level for lzo on remount
        - btrfs: check the right error variable in btrfs_del_dir_entries_in_log
        - btrfs: fix space cache memory leak after transaction abort
        - btrfs: detect nocow for swap after snapshot delete
        - fbcon: prevent user font height or width change from causing potential out-
          of-bounds access
        - USB: lvtest: return proper error code in probe
        - vt: defer kfree() of vc_screenbuf in vc_do_resize()
        - vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize()
        - serial: samsung: Removes the IRQ not found warning
        - serial: pl011: Fix oops on -EPROBE_DEFER
        - serial: pl011: Don't leak amba_ports entry on driver register error
        - serial: stm32: avoid kernel warning on absence of optional IRQ
        - serial: 8250_exar: Fix number of ports for Commtech PCIe cards
        - serial: 8250: change lock order in serial8250_do_startup()
        - io_uring: clear req->result on IOPOLL re-issue
        - writeback: Protect inode->i_io_list with inode->i_lock
        - writeback: Avoid skipping inode writeback
        - writeback: Fix sync livelock due to b_dirty_time processing
        - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN
          data pointer which contains XEN specific information.
        - usb: renesas-xhci: remove version check
        - usb: host: xhci-tegra: otg usb2/usb3 port init
        - usb: host: xhci-tegra: fix tegra_xusb_get_phy()
        - usb: host: xhci: fix ep context print mismatch in debugfs
        - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed
        - io-wq: fix hang after cancelling pending hashed work
        - KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception
        - arm64: vdso32: make vdso32 install conditional
        - PM: sleep: core: Fix the handling of pending runtime resume requests
        - powerpc/32s: Disable VMAP stack which CONFIG_ADB_PMU
        - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB
        - device property: Fix the secondary firmware node handling in
          set_primary_fwnode()
        - crypto: af_alg - Work around empty control messages without MSG_MORE
        - usbip: Implement a match function to fix usbip
        - genirq/matrix: Deal with the sillyness of for_each_cpu() on UP
        - irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by
          mistake
        - x86/irq: Unbreak interrupt affinity setting
        - x86/hotplug: Silence APIC only after all interrupts are migrated
        - drm/i915: Fix cmd parser desc matching with masks
        - drm/etnaviv: fix external abort seen on GC600 rev 0x19
        - drm/dp_mst: Don't return error code when crtc is null
        - drm/modeset-lock: Take the modeset BKL for legacy drivers
        - drm/amdgpu: Fix buffer overflow in INFO ioctl
        - drm/amd/display: use correct scale for actual_brightness
        - drm/amdgpu/gfx10: refine mgcg setting
        - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV
        - drm/amd/pm: correct Vega10 swctf limit setting
        - drm/amd/pm: correct Vega12 swctf limit setting
        - drm/amd/pm: correct Vega20 swctf limit setting
        - drm/amd/pm: correct the thermal alert temperature limit settings
        - USB: yurex: Fix bad gfp argument
        - usb: uas: Add quirk for PNY Pro Elite
        - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D
        - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge
        - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe()
        - USB: gadget: u_f: add overflow checks to VLA macros
        - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb()
        - USB: gadget: u_f: Unbreak offset calculation in VLAs
        - usb: dwc3: gadget: Don't setup more than requested
        - usb: dwc3: gadget: Fix handling ZLP
        - usb: dwc3: gadget: Handle ZLP for sg requests
        - USB: cdc-acm: rework notification_buffer resizing
        - usb: storage: Add unusual_uas entry for Sony PSZ drives
        - USB: Also match device drivers using the ->match vfunc
        - USB: Fix device driver race
        - usb: typec: ucsi: Fix AB BA lock inversion
        - usb: typec: ucsi: Fix 2 unlocked ucsi_run_command calls
        - usb: typec: ucsi: Rework ppm_lock handling
        - usb: typec: ucsi: Hold con->lock for the entire duration of
          ucsi_register_port()
        - usb: typec: tcpm: Fix Fix source hard reset response for TDA 2.3.1.1 and TDA
          2.3.1.2 failures
        - io_uring: don't recurse on tsk->sighand->siglock with signalfd
        - io_uring: don't use poll handler if file can't be nonblocking read/written
        - io_uring: make offset == -1 consistent with preadv2/pwritev2
        - drm/atomic-helper: reset vblank on crtc reset
        - fbmem: pull fbcon_update_vcs() out of fb_set_var()
        - mm/page_counter: fix various data races at memsw
        - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage()
        - drm/vmwgfx/stdu: Use drm_mode_config_reset
        - drm/vmwgfx/sou: Use drm_mode_config_reset
        - drm/vmwgfx/ldu: Use drm_mode_config_reset
        - dma-pool: Fix an uninitialized variable bug in atomic_pool_expand()
        - ALSA: usb-audio: Update documentation comment for MS2109 quirk
        - Linux 5.8.6
        - [Config] GCC version update
    
      * DELL LATITUDE 5491 touchscreen doesn't work (LP: #1889446) // Groovy update:
        v5.8.6 upstream stable release (LP: #1894956)
        - USB: quirks: Add no-lpm quirk for another Raydium touchscreen
    
      * [NUC8CCHK][HDA-Intel - HDA Intel PCH, playback] No sound at all
        (LP: #1875199) // Groovy update: v5.8.6 upstream stable release
        (LP: #1894956)
        - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged
    
      * CVE-2020-14386
        - net/packet: fix overflow in tpacket_rcv
    
      * dkms-build: downloads fail in private PPAs (LP: #1883874)
        - dkms-build: apt-cache policy elides username:password information
    
      * Groovy update: v5.8.5 upstream stable release (LP: #1893237)
        - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
        - net: Fix potential wrong skb->protocol in skb_vlan_untag()
        - net: nexthop: don't allow empty NHA_GROUP
        - net: qrtr: fix usage of idr in port assignment to socket
        - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error
          flow
        - net: sctp: Fix negotiation of the number of data streams.
        - net/smc: Prevent kernel-infoleak in __smc_diag_dump()
        - tipc: call rcu_read_lock() in tipc_aead_encrypt_done()
        - tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
        - net: ena: Make missed_tx stat incremental
        - ethtool: Fix preserving of wanted feature bits in netlink interface
        - ethtool: Account for hw_features in netlink interface
        - ethtool: Don't omit the netlink reply if no features were changed
        - netlink: fix state reallocation in policy export
        - io_uring: fix missing ->mm on exit
        - binfmt_flat: revert "binfmt_flat: don't offset the data start"
        - Linux 5.8.5
    
      * Miscellaneous Ubuntu changes
        - [Config] Re-enable UEFI signing for arm64
        - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and
          map_kernel_range()"
    
     -- Seth Forshee <email address hidden>  Tue, 22 Sep 2020 15:13:52 -0500
  • linux (5.8.0-19.20) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-19.20 -proposed tracker (LP: #1895120)
    
      * Please switch default, hwe, oem kernel flavours governor to
        CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y , such that advanced userspace
        utilities such as game-mode can be later used to rev-up to to performance,
        or rev-down to powersave. (LP: #1885730)
        - [Config] Set the default CPU governor to ONDEMAND
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
        - [Packaging] update variants
    
      * [WD19TB] external DP failed with DRM error message (LP: #1886165)
        - drm/i915/tgl+: Use the correct DP_TP_* register instances in MST encoders
        - drm/i915/tgl+: Fix TBT DPLL fractional divider for 38.4MHz ref clock
    
      * Groovy update: v5.8.8 upstream stable release (LP: #1895097)
        - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_1 telemetry for RAA228228
        - HID: quirks: Always poll three more Lenovo PixArt mice
        - drm/msm/dpu: Fix reservation failures in modeset
        - drm/msm/dpu: Fix scale params in plane validation
        - drm/msm/dpu: fix unitialized variable error
        - tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup
        - drm/msm: add shutdown support for display platform_driver
        - hwmon: (applesmc) check status earlier.
        - nvmet: Disable keep-alive timer when kato is cleared to 0h
        - drm/msm: enable vblank during atomic commits
        - habanalabs: unmap PCI bars upon iATU failure
        - habanalabs: validate packet id during CB parse
        - habanalabs: set clock gating according to mask
        - habanalabs: proper handling of alloc size in coresight
        - habanalabs: set max power according to card type
        - habanalabs: validate FW file size
        - habanalabs: check correct vmalloc return code
        - drm/msm/a6xx: fix gmu start on newer firmware
        - gfs2: add some much needed cleanup for log flushes that fail
        - hv_utils: return error if host timesysnc update is stale
        - hv_utils: drain the timesync packets on onchannelcallback
        - ceph: don't allow setlease on cephfs
        - i2c: iproc: Fix shifting 31 bits
        - drm/omap: fix incorrect lock state
        - irqchip/ingenic: Leave parent IRQ unmasked on suspend
        - cpuidle: Fixup IRQ state
        - nbd: restore default timeout when setting it to zero
        - s390: don't trace preemption in percpu macros
        - drm/amd/display: should check error using DC_OK
        - drm/amd/display: Reject overlay plane configurations in multi-display
          scenarios
        - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in
          amdgpu_dm_update_backlight_caps
        - drm/amd/display: Revert HDCP disable sequence change
        - drm/amd/display: Fix passive dongle mistaken as active dongle in EDID
          emulation
        - drm/amd/display: Keep current gain when ABM disable immediately
        - drm/amd/display: Retry AUX write when fail occurs
        - drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init
        - xen/xenbus: Fix granting of vmalloc'd memory
        - fsldma: fix very broken 32-bit ppc ioread64 functionality
        - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling
        - batman-adv: Avoid uninitialized chaddr when handling DHCP
        - batman-adv: Fix own OGM check in aggregated OGMs
        - batman-adv: bla: use netif_rx_ni when not in interrupt context
        - dmaengine: at_hdmac: check return value of of_find_device_by_node() in
          at_dma_xlate()
        - dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate()
        - dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate()
        - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack()
        - rxrpc: Fix loss of RTT samples due to interposed ACK
        - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity
        - MIPS: mm: BMIPS5000 has inclusive physical caches
        - MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores
        - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040
        - perf sched timehist: Fix use of CPU list with summary option
        - perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
        - netfilter: nf_tables: add NFTA_SET_USERDATA if not null
        - netfilter: nf_tables: incorrect enum nft_list_attributes definition
        - netfilter: nf_tables: fix destination register zeroing
        - net: hns: Fix memleak in hns_nic_dev_probe
        - net: systemport: Fix memleak in bcm_sysport_probe
        - ravb: Fixed to be able to unload modules
        - net: arc_emac: Fix memleak in arc_mdio_probe
        - bpf: Fix a buffer out-of-bound access when filling raw_tp link_info
        - dmaengine: pl330: Fix burst length if burst size is smaller than bus width
        - dmaengine: ti: k3-udma: Fix the TR initialization for prep_slave_sg
        - gtp: add GTPA_LINK info to msg sent to userspace
        - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port
        - net: ethernet: ti: cpsw_new: fix clean up of vlan mc entries for host port
        - bnxt_en: Don't query FW when netif_running() is false.
        - bnxt_en: Check for zero dir entries in NVRAM.
        - bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled.
        - bnxt_en: Fix PCI AER error recovery flow
        - bnxt_en: Fix possible crash in bnxt_fw_reset_task().
        - bnxt_en: fix HWRM error when querying VF temperature
        - xfs: finish dfops on every insert range shift iteration
        - xfs: fix boundary test in xfs_attr_shortform_verify
        - bnxt: don't enable NAPI until rings are ready
        - media: vicodec: add missing v4l2_ctrl_request_hdl_put()
        - media: cedrus: Add missing v4l2_ctrl_request_hdl_put()
        - net: ethernet: ti: cpsw_new: fix error handling in
          cpsw_ndo_vlan_rx_kill_vid()
        - media: i2c: imx214: select V4L2_FWNODE
        - selftests/bpf: Fix massive output from test_maps
        - net: dsa: mt7530: fix advertising unsupported 1000baseT_Half
        - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS
        - nvmet-fc: Fix a missed _irqsave version of spin_lock in
          'nvmet_fc_fod_op_done()'
        - nvme: fix controller instance leak
        - netfilter: conntrack: do not auto-delete clash entries on reply
        - opp: Don't drop reference for an OPP table that was never parsed
        - cxgb4: fix thermal zone device registration
        - net: ethernet: ti: am65-cpsw: fix rmii 100Mbit link mode
        - MIPS: perf: Fix wrong check condition of Loongson event IDs
        - block: fix locking in bdev_del_partition
        - perf top/report: Fix infinite loop in the TUI for grouped events
        - perf cs-etm: Fix corrupt data after perf inject from
        - perf intel-pt: Fix corrupt data after perf inject from
        - perf tools: Correct SNOOPX field offset
        - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init()
        - fix regression in "epoll: Keep a reference on files added to the check list"
        - net: bcmgenet: fix mask check in bcmgenet_validate_flow()
        - net: gemini: Fix another missing clk_disable_unprepare() in probe
        - nfp: flower: fix ABI mismatch between driver and firmware
        - net: dp83867: Fix WoL SecureOn password
        - MIPS: add missing MSACSR and upper MSA initialization
        - MIPS: SNI: Fix SCSI interrupt
        - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files
        - perf jevents: Fix suspicious code in fixregex()
        - perf stat: Turn off summary for interval mode by default
        - perf bench: The do_run_multi_threaded() function must use
          IS_ERR(perf_session__new())
        - tg3: Fix soft lockup when tg3_reset_task() fails.
        - x86, fakenuma: Fix invalid starting node ID
        - iommu/vt-d: Serialize IOMMU GCMD register modifications
        - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430
        - thermal: qcom-spmi-temp-alarm: Don't suppress negative temp
        - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE
        - iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE
        - include/linux/log2.h: add missing () around n in roundup_pow_of_two()
        - iommu/vt-d: Handle 36bit addressing for x86-32
        - tracing/kprobes, x86/ptrace: Fix regs argument order for i386
        - x86/entry: Fix AC assertion
        - x86/debug: Allow a single level of #DB recursion
        - ext2: don't update mtime on COW faults
        - xfs: don't update mtime on COW faults
        - ARC: perf: don't bail setup if pct irq missing in device-tree
        - arc: fix memory initialization for systems with two memory banks
        - btrfs: drop path before adding new uuid tree entry
        - btrfs: fix potential deadlock in the search ioctl
        - btrfs: allocate scrub workqueues outside of locks
        - btrfs: set the correct lockdep class for new nodes
        - btrfs: set the lockdep class for log tree extent buffers
        - btrfs: block-group: fix free-space bitmap threshold
        - btrfs: tree-checker: fix the error message for transid error
        - Bluetooth: Return NOTIFY_DONE for hci_suspend_notifier
        - x86/mm/32: Bring back vmalloc faulting on x86_32
        - Revert "ALSA: hda: Add support for Loongson 7A1000 controller"
        - ALSA: ca0106: fix error code handling
        - ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2
        - ALSA: usb-audio: Add implicit feedback quirk for UR22C
        - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check
        - ALSA: hda/hdmi: always check pin power status in i915 pin fixup
        - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection
        - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO
        - ALSA; firewire-tascam: exclude Tascam FE-8 from detection
        - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A
        - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen
        - arm64: dts: mt7622: add reset node for mmc device
        - mmc: mediatek: add optional module reset property
        - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings
        - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based
          controllers
        - media: rc: do not access device via sysfs after rc_unregister_device()
        - media: rc: uevent sysfs file races with rc_unregister_device()
        - affs: fix basic permission bits to actually work
        - block: allow for_each_bvec to support zero len bvec
        - block: ensure bdi->io_pages is always initialized
        - io_uring: set table->files[i] to NULL when io_sqe_file_register failed
        - io_uring: fix removing the wrong file in __io_sqe_files_update()
        - s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig
        - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks
        - mips/oprofile: Fix fallthrough placement
        - blk-iocost: ioc_pd_free() shouldn't assume irq disabled
        - blk-stat: make q->stats->lock irqsafe
        - dmaengine: dw-edma: Fix scatter-gather address calculation
        - drm/i915: Fix sha_text population code
        - drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting
        - drm/amdgpu: Specify get_argument function for ci_smu_funcs
        - dm writecache: handle DAX to partitions on persistent memory correctly
        - dm mpath: fix racey management of PG initialization
        - dm integrity: fix error reporting in bitmap mode after creation
        - dm crypt: Initialize crypto wait structures
        - dm cache metadata: Avoid returning cmd->bm wild pointer on error
        - dm thin metadata: Avoid returning cmd->bm wild pointer on error
        - dm thin metadata: Fix use-after-free in dm_bm_set_read_only
        - mm: slub: fix conversion of freelist_corrupted()
        - mm: track page table modifications in __apply_to_page_range()
        - mm: madvise: fix vma user-after-free
        - mm/rmap: fixup copying of soft dirty and uffd ptes
        - io_uring: no read/write-retry on -EAGAIN error and O_NONBLOCK marked file
        - perf record: Correct the help info of option "--no-bpf-event"
        - kconfig: streamline_config.pl: check defined(ENV variable) before using it
        - sdhci: tegra: Add missing TMCLK for data timeout
        - checkpatch: fix the usage of capture group ( ... )
        - mm/migrate: fixup setting UFFD_WP flag
        - mm/hugetlb: try preferred node first when alloc gigantic page from cma
        - mm/hugetlb: fix a race between hugetlb sysctl handlers
        - mm/khugepaged.c: fix khugepaged's request size in collapse_file
        - cfg80211: regulatory: reject invalid hints
        - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr()
        - Linux 5.8.8
    
      * Groovy update: v5.8.7 upstream stable release (LP: #1894959)
        - HID: core: Correctly handle ReportSize being zero
        - HID: core: Sanitize event code and type when mapping input
        - netfilter: nft_set_rbtree: Handle outcomes of tree rotations in overlap
          detection
        - mm: fix pin vs. gup mismatch with gate pages
        - selftests/x86/test_vsyscall: Improve the process_vm_readv() test
        - perf record/stat: Explicitly call out event modifiers in the documentation
        - media: media/v4l2-core: Fix kernel-infoleak in video_put_user()
        - KVM: arm64: Add kvm_extable for vaxorcism code
        - KVM: arm64: Survive synchronous exceptions caused by AT instructions
        - dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later
        - arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes
        - arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes
        - arm64: tegra: Add missing timeout clock to Tegra210 SDMMC
        - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210
        - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186
        - nl80211: fix NL80211_ATTR_HE_6GHZ_CAPABILITY usage
        - scsi: target: tcmu: Optimize use of flush_dcache_page
        - Linux 5.8.7
    
      * Groovy update: v5.8.6 upstream stable release (LP: #1894956)
        - Revert "UBUNTU: SAUCE: Revert "ARM64: vdso32: Install vdso32 from
          vdso_install""
        - khugepaged: khugepaged_test_exit() check mmget_still_valid()
        - ASoC: intel/skl/hda - fix probe regression on systems without i915
        - ALSA: pci: delete repeated words in comments
        - drm/amdgpu: fix RAS memory leak in error case
        - EDAC/mc: Call edac_inc_ue_error() before panic
        - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt
        - ASoC: img-parallel-out: Fix a reference count leak
        - ASoC: tegra: Fix reference count leaks.
        - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs
        - arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep
        - powerpc/xive: Ignore kmemleak false positives
        - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA
          value in debiirq()
        - gcc-plugins/stackleak: Don't instrument itself
        - blktrace: ensure our debugfs dir exists
        - staging: rts5208: fix memleaks on error handling paths in probe
        - scsi: target: tcmu: Fix crash on ARM during cmd completion
        - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs
        - iommu/iova: Don't BUG on invalid PFNs
        - platform/chrome: cros_ec_sensorhub: Fix EC timestamp overflow
        - drm/amdkfd: Fix reference count leaks.
        - drm/radeon: fix multiple reference count leak
        - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms
        - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl
        - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config
        - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails
        - drm/amdgpu/fence: fix ref count leak when pm_runtime_get_sync fails
        - drm/amdkfd: fix ref count leak when pm_runtime_get_sync fails
        - drm/amdgpu/pm: fix ref count leak when pm_runtime_get_sync fails
        - scsi: lpfc: Fix shost refcount mismatch when deleting vport
        - xfs: Don't allow logging of XFS_ISTALE inodes
        - scsi: target: Fix xcopy sess release leak
        - selftests/powerpc: Purge extra count_pmc() calls of ebb selftests
        - f2fs: remove write attribute of main_blkaddr sysfs node
        - f2fs: fix error path in do_recover_data()
        - MIPS: KVM: Limit Trap-and-Emulate to MIPS32R2 only
        - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync
        - PCI: Fix pci_create_slot() reference count leak
        - ARM: dts: ls1021a: output PPS signal on FIPER2
        - rtlwifi: rtl8192cu: Prevent leaking urb
        - mips/vdso: Fix resource leaks in genvdso.c
        - ALSA: hda: Add support for Loongson 7A1000 controller
        - gpu: host1x: Put gather's BO on pinning error
        - cec-api: prevent leaking memory through hole in structure
        - ASoC: Intel: sof_sdw_rt711: remove properties in card remove
        - HID: quirks: add NOGET quirk for Logitech GROUP
        - f2fs: fix use-after-free issue
        - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open
        - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit
        - drm/nouveau: Fix reference count leak in nouveau_connector_detect
        - locking/lockdep: Fix overflow in presentation of average lock-time
        - btrfs: file: reserve qgroup space after the hole punch range is locked
        - btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode
        - scsi: iscsi: Do not put host in iscsi_set_flashnode_param()
        - netfilter: nf_tables: report EEXIST on overlaps
        - ceph: fix potential mdsc use-after-free crash
        - ceph: do not access the kiocb after aio requests
        - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del()
        - i2c: i801: Add support for Intel Tiger Lake PCH-H
        - EDAC/ie31200: Fallback if host bridge device is already initialized
        - hugetlbfs: prevent filesystem stacking of hugetlbfs
        - media: davinci: vpif_capture: fix potential double free
        - media: i2c: imx290: fix reset GPIO pin handling
        - drm/amd/display: change global buffer to local buffer
        - drm/amd/display: fix compilation error on allmodconfig
        - KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe
        - powerpc/spufs: add CONFIG_COREDUMP dependency
        - dmaengine: idxd: fix PCI_MSI build errors
        - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value
        - mmc: sdhci-of-arasan: fix timings allocation code
        - brcmfmac: Set timeout value when configuring power save
        - pinctrl: mediatek: avoid virtual gpio trying to set reg
        - pinctrl: mediatek: fix build for tristate changes
        - efi: provide empty efi_enter_virtual_mode implementation
        - arm64: Fix __cpu_logical_map undefined issue
        - net: openvswitch: introduce common code for flushing flows
        - PCI: qcom: Add missing ipq806x clocks in PCIe driver
        - PCI: qcom: Change duplicate PCI reset to phy reset
        - PCI: qcom: Add missing reset for ipq806x
        - PM / devfreq: Fix the wrong end with semicolon
        - cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode
        - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1)
        - nfsd: fix oops on mixed NFSv4/NFSv3 client access
        - block: respect queue limit of max discard segment
        - block: virtio_blk: fix handling single range discard request
        - drm/msm/adreno: fix updating ring fence
        - block: Fix page_is_mergeable() for compound pages
        - bfq: fix blkio cgroup leakage v4
        - hwmon: (nct7904) Correct divide by 0
        - blk-mq: insert request not through ->queue_rq into sw/scheduler queue
        - blkcg: fix memleak for iolatency
        - nvmet: fix a memory leak
        - nvme-fc: Fix wrong return value in __nvme_fc_init_request()
        - nvme: multipath: round-robin: fix single non-optimized path case
        - null_blk: fix passing of REQ_FUA flag in null_handle_rq
        - habanalabs: Fix memory corruption in debugfs
        - drm/etnaviv: always start/stop scheduler in timeout processing
        - i2c: core: Don't fail PRP0001 enumeration when no ID table exist
        - i2c: rcar: in slave mode, clear NACK earlier
        - vdpa: ifcvf: return err when fail to request config irq
        - vdpa: ifcvf: free config irq in ifcvf_free_irq()
        - usb: gadget: f_tcm: Fix some resource leaks in some error paths
        - video: fbdev: controlfb: Fix build for COMPILE_TEST=y && PPC_PMAC=n
        - spi: stm32: clear only asserted irq flags on interrupt
        - jbd2: make sure jh have b_transaction set in refile/unfile_buffer
        - ext4: don't BUG on inconsistent journal feature
        - ext4: handle read only external journal device
        - ext4: skip non-loaded groups at cr=0/1 when scanning for good groups
        - drm/virtio: fix memory leak in virtio_gpu_cleanup_object()
        - ext4: abort the filesystem if failed to async write metadata buffer
        - jbd2: abort journal if free a async write error metadata buffer
        - ext4: handle option set by mount flags correctly
        - ext4: handle error of ext4_setup_system_zone() on remount
        - ext4: correctly restore system zone info when remount fails
        - fs: prevent BUG_ON in submit_bh_wbc()
        - spi: stm32h7: fix race condition at end of transfer
        - spi: stm32: fix fifo threshold level in case of short transfer
        - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate
        - spi: stm32: always perform registers configuration prior to transfer
        - drm/amd/powerplay: correct Vega20 cached smu feature state
        - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading
        - drm/amd/display: Fix LFC multiplier changing erratically
        - drm/amd/display: Switch to immediate mode for updating infopackets
        - selftests/bpf: Fix segmentation fault in test_progs
        - netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency
        - libbpf: Prevent overriding errno when logging errors
        - tools/bpftool: Fix compilation warnings in 32-bit mode
        - selftest/bpf: Fix compilation warnings in 32-bit mode
        - selftests/bpf: Fix btf_dump test cases on 32-bit arches
        - selftests/bpf: Correct various core_reloc 64-bit assumptions
        - can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect
          corruptions
        - dma-pool: fix coherent pool allocations for IOMMU mappings
        - dma-pool: Only allocate from CMA when in same memory zone
        - drivers/net/wan/hdlc_x25: Added needed_headroom and a skb->len check
        - ALSA: hda/realtek: Add model alc298-samsung-headphone
        - s390/cio: add cond_resched() in the slow_eval_known_fn() loop
        - ASoC: wm8994: Avoid attempts to read unreadable registers
        - ALSA: usb-audio: ignore broken processing/extension unit
        - selftests: disable rp_filter for icmp_redirect.sh
        - scsi: fcoe: Fix I/O path allocation
        - scsi: ufs: Fix possible infinite loop in ufshcd_hold
        - scsi: ufs: Improve interrupt handling for shared interrupts
        - scsi: ufs: Clean up completed request without interrupt notification
        - scsi: scsi_debug: Fix scp is NULL errors
        - scsi: qla2xxx: Flush all sessions on zone disable
        - scsi: qla2xxx: Flush I/O on zone disable
        - scsi: qla2xxx: Indicate correct supported speeds for Mezz card
        - scsi: qla2xxx: Fix login timeout
        - scsi: qla2xxx: Check if FW supports MQ before enabling
        - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem
        - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command"
        - macvlan: validate setting of multiple remote source MAC addresses
        - net: gianfar: Add of_node_put() before goto statement
        - drm/amdgpu: fix NULL pointer access issue when unloading driver
        - drm/amdkfd: fix the wrong sdma instance query for renoir
        - bpf: Fix a rcu_sched stall issue with bpf task/task_file iterator
        - bpf: Avoid visit same object multiple times
        - ext4: limit the length of per-inode prealloc list
        - powerpc/perf: Fix soft lockups due to missed interrupt accounting
        - libbpf: Fix map index used in error message
        - bpf: selftests: global_funcs: Check err_str before strstr
        - arm64: Move handling of erratum 1418040 into C code
        - arm64: Allow booting of late CPUs affected by erratum 1418040
        - hwmon: (gsc-hwmon) Scale temperature to millidegrees
        - block: fix get_max_io_size()
        - block: loop: set discard granularity and alignment for block device backed
          loop
        - blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART
        - btrfs: reset compression level for lzo on remount
        - btrfs: check the right error variable in btrfs_del_dir_entries_in_log
        - btrfs: fix space cache memory leak after transaction abort
        - btrfs: detect nocow for swap after snapshot delete
        - fbcon: prevent user font height or width change from causing potential out-
          of-bounds access
        - USB: lvtest: return proper error code in probe
        - vt: defer kfree() of vc_screenbuf in vc_do_resize()
        - vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize()
        - serial: samsung: Removes the IRQ not found warning
        - serial: pl011: Fix oops on -EPROBE_DEFER
        - serial: pl011: Don't leak amba_ports entry on driver register error
        - serial: stm32: avoid kernel warning on absence of optional IRQ
        - serial: 8250_exar: Fix number of ports for Commtech PCIe cards
        - serial: 8250: change lock order in serial8250_do_startup()
        - io_uring: clear req->result on IOPOLL re-issue
        - writeback: Protect inode->i_io_list with inode->i_lock
        - writeback: Avoid skipping inode writeback
        - writeback: Fix sync livelock due to b_dirty_time processing
        - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN
          data pointer which contains XEN specific information.
        - usb: renesas-xhci: remove version check
        - usb: host: xhci-tegra: otg usb2/usb3 port init
        - usb: host: xhci-tegra: fix tegra_xusb_get_phy()
        - usb: host: xhci: fix ep context print mismatch in debugfs
        - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed
        - io-wq: fix hang after cancelling pending hashed work
        - KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception
        - arm64: vdso32: make vdso32 install conditional
        - PM: sleep: core: Fix the handling of pending runtime resume requests
        - powerpc/32s: Disable VMAP stack which CONFIG_ADB_PMU
        - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB
        - device property: Fix the secondary firmware node handling in
          set_primary_fwnode()
        - crypto: af_alg - Work around empty control messages without MSG_MORE
        - usbip: Implement a match function to fix usbip
        - genirq/matrix: Deal with the sillyness of for_each_cpu() on UP
        - irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by
          mistake
        - x86/irq: Unbreak interrupt affinity setting
        - x86/hotplug: Silence APIC only after all interrupts are migrated
        - drm/i915: Fix cmd parser desc matching with masks
        - drm/etnaviv: fix external abort seen on GC600 rev 0x19
        - drm/dp_mst: Don't return error code when crtc is null
        - drm/modeset-lock: Take the modeset BKL for legacy drivers
        - drm/amdgpu: Fix buffer overflow in INFO ioctl
        - drm/amd/display: use correct scale for actual_brightness
        - drm/amdgpu/gfx10: refine mgcg setting
        - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV
        - drm/amd/pm: correct Vega10 swctf limit setting
        - drm/amd/pm: correct Vega12 swctf limit setting
        - drm/amd/pm: correct Vega20 swctf limit setting
        - drm/amd/pm: correct the thermal alert temperature limit settings
        - USB: yurex: Fix bad gfp argument
        - usb: uas: Add quirk for PNY Pro Elite
        - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D
        - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge
        - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe()
        - USB: gadget: u_f: add overflow checks to VLA macros
        - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb()
        - USB: gadget: u_f: Unbreak offset calculation in VLAs
        - usb: dwc3: gadget: Don't setup more than requested
        - usb: dwc3: gadget: Fix handling ZLP
        - usb: dwc3: gadget: Handle ZLP for sg requests
        - USB: cdc-acm: rework notification_buffer resizing
        - usb: storage: Add unusual_uas entry for Sony PSZ drives
        - USB: Also match device drivers using the ->match vfunc
        - USB: Fix device driver race
        - usb: typec: ucsi: Fix AB BA lock inversion
        - usb: typec: ucsi: Fix 2 unlocked ucsi_run_command calls
        - usb: typec: ucsi: Rework ppm_lock handling
        - usb: typec: ucsi: Hold con->lock for the entire duration of
          ucsi_register_port()
        - usb: typec: tcpm: Fix Fix source hard reset response for TDA 2.3.1.1 and TDA
          2.3.1.2 failures
        - io_uring: don't recurse on tsk->sighand->siglock with signalfd
        - io_uring: don't use poll handler if file can't be nonblocking read/written
        - io_uring: make offset == -1 consistent with preadv2/pwritev2
        - drm/atomic-helper: reset vblank on crtc reset
        - fbmem: pull fbcon_update_vcs() out of fb_set_var()
        - mm/page_counter: fix various data races at memsw
        - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage()
        - drm/vmwgfx/stdu: Use drm_mode_config_reset
        - drm/vmwgfx/sou: Use drm_mode_config_reset
        - drm/vmwgfx/ldu: Use drm_mode_config_reset
        - dma-pool: Fix an uninitialized variable bug in atomic_pool_expand()
        - ALSA: usb-audio: Update documentation comment for MS2109 quirk
        - Linux 5.8.6
        - [Config] GCC version update
    
      * DELL LATITUDE 5491 touchscreen doesn't work (LP: #1889446) // Groovy update:
        v5.8.6 upstream stable release (LP: #1894956)
        - USB: quirks: Add no-lpm quirk for another Raydium touchscreen
    
      * [NUC8CCHK][HDA-Intel - HDA Intel PCH, playback] No sound at all
        (LP: #1875199) // Groovy update: v5.8.6 upstream stable release
        (LP: #1894956)
        - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged
    
      * CVE-2020-14386
        - net/packet: fix overflow in tpacket_rcv
    
      * dkms-build: downloads fail in private PPAs (LP: #1883874)
        - dkms-build: apt-cache policy elides username:password information
    
      * Groovy update: v5.8.5 upstream stable release (LP: #1893237)
        - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
        - net: Fix potential wrong skb->protocol in skb_vlan_untag()
        - net: nexthop: don't allow empty NHA_GROUP
        - net: qrtr: fix usage of idr in port assignment to socket
        - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error
          flow
        - net: sctp: Fix negotiation of the number of data streams.
        - net/smc: Prevent kernel-infoleak in __smc_diag_dump()
        - tipc: call rcu_read_lock() in tipc_aead_encrypt_done()
        - tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
        - net: ena: Make missed_tx stat incremental
        - ethtool: Fix preserving of wanted feature bits in netlink interface
        - ethtool: Account for hw_features in netlink interface
        - ethtool: Don't omit the netlink reply if no features were changed
        - netlink: fix state reallocation in policy export
        - io_uring: fix missing ->mm on exit
        - binfmt_flat: revert "binfmt_flat: don't offset the data start"
        - Linux 5.8.5
    
      * Miscellaneous Ubuntu changes
        - [Config] Re-enable UEFI signing for arm64
        - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and
          map_kernel_range()"
    
     -- Paolo Pisati <email address hidden>  Thu, 10 Sep 2020 22:15:09 +0200
  • linux (5.8.0-18.19) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-18.19 -proposed tracker (LP: #1893047)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * Groovy update: v5.8.4 upstream stable release (LP: #1893048)
        - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset()
        - drm/panel-simple: Fix inverted V/H SYNC for Frida FRD350H54004 panel
        - drm/ast: Remove unused code paths for AST 1180
        - drm/ast: Initialize DRAM type before posting GPU
        - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter()
        - ALSA: hda: avoid reset of sdo_limit
        - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book
        - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion
        - can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in
          j1939_tp_txtimer()
        - can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated
        - spi: Prevent adding devices below an unregistering controller
        - io_uring: find and cancel head link async work on files exit
        - mm/vunmap: add cond_resched() in vunmap_pmd_range
        - romfs: fix uninitialized memory leak in romfs_dev_read()
        - kernel/relay.c: fix memleak on destroy relay channel
        - uprobes: __replace_page() avoid BUG in munlock_vma_page()
        - squashfs: avoid bio_alloc() failure with 1Mbyte blocks
        - mm: include CMA pages in lowmem_reserve at boot
        - mm, page_alloc: fix core hung in free_pcppages_bulk()
        - ASoC: amd: renoir: restore two more registers during resume
        - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request
        - opp: Enable resources again if they were disabled earlier
        - opp: Put opp table in dev_pm_opp_set_rate() for empty tables
        - opp: Put opp table in dev_pm_opp_set_rate() if _set_opp_bw() fails
        - ext4: do not block RWF_NOWAIT dio write on unallocated space
        - ext4: fix checking of directory entry validity for inline directories
        - jbd2: add the missing unlock_buffer() in the error path of
          jbd2_write_superblock()
        - scsi: zfcp: Fix use-after-free in request timeout handlers
        - selftests: kvm: Use a shorter encoding to clear RAX
        - s390/pci: fix zpci_bus_link_virtfn()
        - s390/pci: re-introduce zpci_remove_device()
        - s390/pci: fix PF/VF linking on hot plug
        - s390/pci: ignore stale configuration request event
        - mm/memory.c: skip spurious TLB flush for retried page fault
        - drm: amdgpu: Use the correct size when allocating memory
        - drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal
        - drm/amd/display: Fix incorrect backlight register offset for DCN
        - drm/amd/display: Fix EDID parsing after resume from suspend
        - drm/amd/display: Blank stream before destroying HDCP session
        - drm/amd/display: Fix DFPstate hang due to view port changed
        - drm/amd/display: fix pow() crashing when given base 0
        - drm/i915/pmu: Prefer drm_WARN_ON over WARN_ON
        - drm/i915: Provide the perf pmu.module
        - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices
        - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM
        - media: budget-core: Improve exception handling in budget_register()
        - media: coda: jpeg: add NULL check after kmalloc
        - f2fs: fix to check page dirty status before writeback
        - rtc: goldfish: Enable interrupt in set_alarm() when necessary
        - media: vpss: clean up resources in init
        - f2fs: should avoid inode eviction in synchronous path
        - Input: psmouse - add a newline when printing 'proto' by sysfs
        - MIPS: Fix unable to reserve memory for Crash kernel
        - m68knommu: fix overwriting of bits in ColdFire V3 cache control
        - svcrdma: Fix another Receive buffer leak
        - xfs: fix inode quota reservation checks
        - drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access
        - riscv: Fixup static_obj() fail
        - jffs2: fix UAF problem
        - ceph: fix use-after-free for fsc->mdsc
        - swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses
        - cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0
        - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases
        - virtio_ring: Avoid loop when vq is broken in virtqueue_poll
        - media: camss: fix memory leaks on error handling paths in probe
        - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null
          pointer dereference
        - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init
        - alpha: fix annotation of io{read,write}{16,32}be()
        - fat: fix fat_ra_init() for data clusters == 0
        - fs/signalfd.c: fix inconsistent return codes for signalfd4
        - ext4: fix potential negative array index in do_split()
        - drm/virtio: fix missing dma_fence_put() in virtio_gpu_execbuffer_ioctl()
        - ext4: don't allow overlapping system zones
        - ext4: check journal inode extents more carefully
        - netfilter: nf_tables: nft_exthdr: the presence return value should be
          little-endian
        - spi: stm32: fixes suspend/resume management
        - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM
        - ASoC: q6routing: add dummy register read/write function
        - tools/bpftool: Make skeleton code C++17-friendly by dropping typeof()
        - bpf: sock_ops ctx access may stomp registers in corner case
        - bpf: sock_ops sk access may stomp registers when dst_reg = src_reg
        - libbpf: Fix BTF-defined map-in-map initialization on 32-bit host arches
        - can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can()
        - can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send
          not by J1939 stack
        - can: j1939: transport: add j1939_session_skb_find_by_offset() function
        - igc: Fix PTP initialization
        - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN
        - i40e: Fix crash during removing i40e driver
        - net: fec: correct the error path for regulator disable in probe
        - bonding: show saner speed for broadcast mode
        - can: j1939: fix support for multipacket broadcast message
        - can: j1939: cancel rxtimer on multipacket broadcast session complete
        - can: j1939: abort multipacket broadcast session when timeout occurs
        - can: j1939: add rxtimer for multipacket broadcast session
        - bonding: fix a potential double-unregister
        - ipvlan: fix device features
        - s390/runtime_instrumentation: fix storage key handling
        - s390/ptrace: fix storage key handling
        - ASoC: msm8916-wcd-analog: fix register Interrupt offset
        - ASoC: intel: Fix memleak in sst_media_open
        - watch_queue: Limit the number of watches a user can hold
        - vfio-pci: Avoid recursive read-lock usage
        - vfio/type1: Add proper error unwind for vfio_iommu_replay()
        - arch/ia64: Restore arch-specific pgd_offset_k implementation
        - kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode
        - kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode
        - scsi: ufs: ti-j721e-ufs: Fix error return in ti_j721e_ufs_probe()
        - scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr
        - scsi: ufs: Add quirk to disallow reset of interrupt aggregation
        - scsi: ufs: Add quirk to enable host controller without hce
        - scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk
        - scsi: ufs: Add quirk to fix abnormal ocs fatal error
        - scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL
        - scsi: ufs: Fix interrupt error message for shared interrupts
        - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe"
        - kconfig: qconf: do not limit the pop-up menu to the first row
        - kconfig: qconf: fix signal connection to invalid slots
        - efi: avoid error message when booting under Xen
        - Fix build error when CONFIG_ACPI is not set/enabled:
        - RDMA/bnxt_re: Do not add user qps to flushlist
        - Revert "RDMA/hns: Reserve one sge in order to avoid local length error"
        - afs: Fix key ref leak in afs_put_operation()
        - kconfig: qconf: remove qInfo() to get back Qt4 support
        - afs: Fix NULL deref in afs_dynroot_depopulate()
        - ARM64: vdso32: Install vdso32 from vdso_install
        - powerpc/fixmap: Fix the size of the early debug area
        - bpf: Use get_file_rcu() instead of get_file() for task_file iterator
        - powerpc/pseries/hotplug-cpu: wait indefinitely for vCPU death
        - bonding: fix active-backup failover for current ARP slave
        - net: ena: Prevent reset after device destruction
        - net: ena: Change WARN_ON expression in ena_del_napi_in_range()
        - net: gemini: Fix missing free_netdev() in error path of
          gemini_ethernet_port_probe()
        - selftests/bpf: Remove test_align leftovers
        - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit()
        - net: dsa: b53: check for timeout
        - epoll: Keep a reference on files added to the check list
        - powerpc: Fix P10 PVR revision in /proc/cpuinfo for SMT4 cores
        - powerpc/pseries: Do not initiate shutdown when system is running on UPS
        - EDAC/{i7core,sb,pnd2,skx}: Fix error event severity
        - efi/x86: Mark kernel rodata non-executable for mixed mode
        - efi: add missed destroy_workqueue when efisubsys_init fails
        - efi/libstub: Stop parsing arguments at "--"
        - efi/libstub: Handle NULL cmdline
        - efi/libstub: Handle unterminated cmdline
        - do_epoll_ctl(): clean the failure exits up a bit
        - KVM: Pass MMU notifier range flags to kvm_unmap_hva_range()
        - KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set
        - Revert "drm/amd/display: Improve DisplayPort monitor interop"
        - Linux 5.8.4
        - [Config] Update configs following 5.8.4 stable update
    
      * Miscellaneous Ubuntu changes
        - SAUCE: Revert "ARM64: vdso32: Install vdso32 from vdso_install"
    
    linux (5.8.0-17.18) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-17.18 -proposed tracker (LP: #1892959)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
        - update dkms package versions
    
      *  [Hyper-V] VSS and File Copy daemons intermittently fails to start
        (LP: #1891224)
        - [Packaging] Bind hv_vss_daemon startup to hv_vss device
        - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
    
      * Fix non-working USB devices plugged during system sleep (LP: #1892678)
        - xhci: Do warm-reset when both CAS and XDEV_RESUME are set
    
      * ASPM not enabled on child devices behind VMD controller (LP: #1889384)
        - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
    
      * Groovy update: v5.8.3 upstream stable release (LP: #1892774)
        - [Config] update config for ARMADA_AP_CPU_CLK
        - ALSA: hda/realtek - Fix unused variable warning
        - smb3: warn on confusing error scenario with sec=krb5
        - SMB3: Fix mkdir when idsfromsid configured on mount
        - genirq/affinity: Make affinity setting if activated opt-in
        - genirq: Unlock irq descriptor after errors
        - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq()
        - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context()
        - PCI/ATS: Add pci_pri_supported() to check device or associated PF
        - PCI: Add device even if driver attach failed
        - PCI: qcom: Define some PARF params needed for ipq8064 SoC
        - PCI: qcom: Add support for tx term offset for rev 2.1.0
        - btrfs: allow use of global block reserve for balance item deletion
        - btrfs: free anon block device right after subvolume deletion
        - btrfs: don't allocate anonymous block device for user invisible roots
        - btrfs: preallocate anon block device at first phase of snapshot creation
        - btrfs: ref-verify: fix memory leak in add_block_entry
        - btrfs: only commit the delayed inode when doing a full fsync
        - btrfs: stop incremening log_batch for the log root tree when syncing log
        - btrfs: only commit delayed items at fsync if we are logging a directory
        - btrfs: remove no longer needed use of log_writers for the log root tree
        - btrfs: don't traverse into the seed devices in show_devname
        - btrfs: pass checksum type via BTRFS_IOC_FS_INFO ioctl
        - btrfs: open device without device_list_mutex
        - btrfs: move the chunk_mutex in btrfs_read_chunk_tree
        - btrfs: relocation: review the call sites which can be interrupted by signal
        - btrfs: add missing check for nocow and compression inode flags
        - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on
          relocation tree
        - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases
        - btrfs: sysfs: use NOFS for device creation
        - btrfs: don't WARN if we abort a transaction with EROFS
        - btrfs: fix race between page release and a fast fsync
        - btrfs: don't show full path of bind mounts in subvol=
        - btrfs: fix messages after changing compression level by remount
        - btrfs: only search for left_info if there is no right_info in
          try_merge_free_space
        - btrfs: inode: fix NULL pointer dereference if inode doesn't need compression
        - btrfs: fix memory leaks after failure to lookup checksums during inode
          logging
        - btrfs: trim: fix underflow in trim length to prevent access beyond device
          boundary
        - btrfs: make sure SB_I_VERSION doesn't get unset by remount
        - btrfs: fix return value mixup in btrfs_get_extent
        - btrfs: check correct variable after allocation in btrfs_backref_iter_alloc
        - arm64: dts: qcom: sc7180: Drop the unused non-MSA SID
        - arm64: perf: Correct the event index in sysfs
        - dt-bindings: iio: io-channel-mux: Fix compatible string in example code
        - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw()
        - iio: imu: st_lsm6dsx: reset hw ts after resume
        - xtensa: add missing exclusive access state management
        - xtensa: fix xtensa_pmu_setup prototype
        - cifs: Fix leak when handling lease break for cached root fid
        - powerpc/ptdump: Fix build failure in hashpagetable.c
        - powerpc: Allow 4224 bytes of stack expansion for the signal frame
        - powerpc: Fix circular dependency between percpu.h and mmu.h
        - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH
        - pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ
        - media: venus: fix multiple encoder crash
        - media: vsp1: dl: Fix NULL pointer dereference on unbind
        - net: ethernet: stmmac: Disable hardware multicast filter
        - net: stmmac: dwmac1000: provide multicast filter fallback
        - irqchip/loongson-liointc: Fix misuse of gc->mask_cache
        - irqchip/gic-v4.1: Ensure accessing the correct RD when writing INVALLR
        - pidfd: Add missing sock updates for pidfd_getfd()
        - net/compat: Add missing sock updates for SCM_RIGHTS
        - selftests/seccomp: Set NNP for TSYNC ESRCH flag test
        - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5
        - bcache: allocate meta data pages as compound pages
        - bcache: fix overflow in offset_to_stripe()
        - bcache: avoid nr_stripes overflow in bcache_device_init()
        - bcache: fix bio_{start,end}_io_acct with proper device
        - bcache: use disk_{start,end}_io_acct() to count I/O for bcache device
        - mac80211: fix misplaced while instead of if
        - appletalk: Fix atalk_proc_init() return path
        - driver core: Avoid binding drivers to dead devices
        - MIPS: CPU#0 is not hotpluggable
        - MIPS: qi_lb60: Fix routing to audio amplifier
        - MIPS: SGI-IP27: always enable NUMA in Kconfig
        - ext2: fix missing percpu_counter_inc
        - khugepaged: collapse_pte_mapped_thp() flush the right range
        - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible
        - khugepaged: collapse_pte_mapped_thp() protect the pmd lock
        - khugepaged: retract_page_tables() remember to test exit
        - hugetlbfs: remove call to huge_pte_alloc without i_mmap_rwsem
        - mm/shuffle: don't move pages between zones and don't read garbage memmaps
        - mm: fix kthread_use_mm() vs TLB invalidate
        - ocfs2: change slot number type s16 to u16
        - mm/page_counter.c: fix protection usage propagation
        - cma: don't quit at first error when activating reserved areas
        - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done
        - ftrace: Setup correct FTRACE_FL_REGS flags for module
        - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler
        - tracing/hwlat: Honor the tracing_cpumask
        - tracing: Use trace_sched_process_free() instead of exit() for pid tracing
        - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in
          watchdog_info.options
        - watchdog: f71808e_wdt: remove use of wrong watchdog_info option
        - watchdog: f71808e_wdt: clear watchdog timeout occurred flag
        - ceph: set sec_context xattr on symlink creation
        - ceph: handle zero-length feature mask in session messages
        - pseries: Fix 64 bit logical memory block panic
        - dm ebs: Fix incorrect checking for REQ_OP_FLUSH
        - dm: don't call report zones for more than the user requested
        - module: Correctly truncate sysfs sections output
        - bootconfig: Fix to find the initargs correctly
        - perf probe: Fix wrong variable warning when the probe point is not found
        - perf probe: Fix memory leakage when the probe point is not found
        - perf intel-pt: Fix FUP packet state
        - perf intel-pt: Fix duplicate branch after CBR
        - gfs2: Fix refcount leak in gfs2_glock_poke
        - gfs2: Never call gfs2_block_zero_range with an open transaction
        - remoteproc: qcom: q6v5: Update running state before requesting stop
        - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load
        - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load
        - libnvdimm: Validate command family indices
        - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable()
        - drm/ingenic: Fix incorrect assumption about plane->index
        - crypto: algif_aead - Only wake up when ctx->more is zero
        - mfd: arizona: Ensure 32k clock is put on driver unbind and error
        - octeontx2-af: change (struct qmem)->entry_sz from u8 to u16
        - mtd: rawnand: fsl_upm: Remove unused mtd var
        - mtd: rawnand: brcmnand: ECC error handling on EDU transfers
        - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue
        - drm/amdgpu/debugfs: fix memory leak when pm_runtime_get_sync failed
        - RDMA/ipoib: Return void from ipoib_ib_dev_stop()
        - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah()
        - rtc: cpcap: fix range
        - media: staging: rkisp1: remove macro RKISP1_DIR_SINK_SRC
        - media: staging: rkisp1: rename macros 'RKISP1_DIR_*' to 'RKISP1_ISP_SD_*'
        - media: staging: rkisp1: rsz: set default format if the given format is not
          RKISP1_ISP_SD_SRC
        - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic
        - media: rockchip: rga: Only set output CSC mode for RGB input
        - IB/uverbs: Set IOVA on IB MR in uverbs layer
        - sched/uclamp: Protect uclamp fast path code with static key
        - selftests/bpf: Test_progs indicate to shell on non-actions
        - bpf: selftests: Restore netns after each test
        - selftests/bpf: test_progs use another shell exit on non-actions
        - selftests/bpf: test_progs avoid minus shell exit codes
        - USB: serial: ftdi_sio: make process-packet buffer unsigned
        - USB: serial: ftdi_sio: clean up receive processing
        - crypto: af_alg - Fix regression on empty requests
        - devres: keep both device name and resource name in pretty name
        - RDMA/counter: Only bind user QPs in auto mode
        - RDMA/counter: Allow manually bind QPs with different pids to same counter
        - mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete
        - rtw88: pci: disable aspm for platform inter-op with module parameter
        - rtc: pl031: fix set_alarm by adding back call to alarm_irq_enable
        - crypto: caam - Remove broken arc4 support
        - gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers
        - gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile
        - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue()
        - ima: Fail rule parsing when appraise_flag=blacklist is unsupportable
        - f2fs: compress: fix to avoid memory leak on cc->cpages
        - clk: actions: Fix h_clk for Actions S500 SoC
        - selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow
          code
        - selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey
          correctly
        - selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value
        - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx
        - clk: qcom: gcc: fix sm8150 GPU and NPU clocks
        - clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL
        - iommu/vt-d: Handle non-page aligned address
        - iommu/vt-d: Enforce PASID devTLB field mask
        - iommu/vt-d: Warn on out-of-range invalidation address
        - iommu/vt-d: Disable multiple GPASID-dev bind
        - i2c: rcar: slave: only send STOP event when we have been addressed
        - f2fs: compress: fix to update isize when overwriting compressed file
        - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk
        - clk: clk-atlas6: fix return value check in atlas6_clk_init()
        - nvme: fix deadlock in disconnect during scan_work and/or ana_work
        - sched/uclamp: Fix a deadlock when enabling uclamp static key
        - pwm: bcm-iproc: handle clk_get_rate() return
        - perf tools: Fix term parsing for raw syntax
        - tools build feature: Use CC and CXX from parent
        - i2c: rcar: avoid race when unregistering slave
        - nfs: ensure correct writeback errors are returned on close()
        - ubi: fastmap: Don't produce the initial next anchor PEB when fastmap is
          disabled
        - ubi: fastmap: Free fastmap next anchor peb during detach
        - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename
        - [Config] update config for CLK_HSDK
        - clk: hsdk: Fix bad dependency on IOMEM
        - clk: bcm2835: Do not use prediv with bcm2711's PLLs
        - libnvdimm/security: fix a typo
        - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr
        - openrisc: Fix oops caused when dumping stack
        - perf evsel: Don't set sample_regs_intr/sample_regs_user for dummy event
        - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying
          targetport
        - nfs: nfs_file_write() should check for writeback errors
        - watchdog: initialize device before misc_register
        - watchdog: rti-wdt: balance pm runtime enable calls
        - md-cluster: Fix potential error pointer dereference in resize_bitmaps()
        - kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE
        - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC
        - x86/bugs/multihit: Fix mitigation reporting when VMX is not in use
        - selftests/bpf: Prevent runqslower from racing on building bpftool
        - Input: sentelic - fix error return when fsp_reg_write fails
        - perf record: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set
        - selftests/bpf: Fix silent Makefile output
        - vdpa_sim: init iommu lock
        - recordmcount: Fix build failure on non arm64
        - vdpa: Fix pointer math bug in vdpasim_get_config()
        - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer
        - drm/vmwgfx: Fix two list_for_each loop exit tests
        - s390/test_unwind: fix possible memleak in test_unwind()
        - s390/Kconfig: add missing ZCRYPT dependency to VFIO_AP
        - net: qcom/emac: add missed clk_disable_unprepare in error path of
          emac_clks_phase1_init
        - nfs: Fix getxattr kernel panic and memory overflow
        - NFS: Fix flexfiles read failover
        - lib/test_lockup.c: fix return value of test_lockup_init()
        - fs/minix: set s_maxbytes correctly
        - fs/minix: fix block limit check for V1 filesystems
        - fs/minix: remove expected error message in block_to_path()
        - fs/ufs: avoid potential u32 multiplication overflow
        - test_kmod: avoid potential double free in trigger_config_run_type()
        - i2c: iproc: fix race between client unreg and isr
        - mfd: dln2: Run event handler loop under spinlock
        - crypto: algif_aead - fix uninitialized ctx->init
        - ALSA: echoaudio: Fix potential Oops in snd_echo_resume()
        - perf bench mem: Always memset source before memcpy
        - tools build feature: Quote CC and CXX for their arguments
        - perf/x86/rapl: Fix missing psys sysfs attributes
        - sh: landisk: Add missing initialization of sh_io_port_base
        - sh: fault: Fix duplicate printing of "PC:"
        - drm/i915/gt: Force the GT reset on shutdown
        - drm/panfrost: Use kvfree() to free bo->sgts
        - drm/dp_mst: Fix the DDC I2C device registration of an MST port
        - drm/dp_mst: Fix timeout handling of MST down messages
        - drm/dp_mst: Fix the DDC I2C device unregistration of an MST port
        - drm/omap: force runtime PM suspend on system suspend
        - drm/tidss: fix modeset init for DPI panels
        - drm: Added orientation quirk for ASUS tablet model T103HAF
        - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi
        - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume
        - drm/amd/display: Fix dmesg warning from setting abm level
        - drm/amd/display: dchubbub p-state warning during surface planes switch
        - Linux 5.8.3
    
      * update ENA driver for LLQ acceleration mode, new hw support (LP: #1890845)
        - ena_netdev: use generic power management
        - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range
        - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling
        - net: ena: add reserved PCI device ID
        - net: ena: cosmetic: satisfy gcc warning
        - net: ena: cosmetic: change ena_com_stats_admin stats to u64
        - net: ena: add support for traffic mirroring
        - net: ena: enable support of rss hash key and function changes
        - net: ena: move llq configuration from ena_probe to ena_device_init()
        - net: ena: support new LLQ acceleration mode
    
      * DMA config issues on Synquacer ARM64 platform cause SATA configuration
        failures on boot (LP: #1892138)
        - of/address: check for invalid range.cpu_addr
    
      * [SRU] Fix acpi backlight issue on some thinkpads (LP: #1892010)
        - platform/x86: thinkpad_acpi: not loading brightness_init when _BCL invalid
    
      * Fix non-working Goodix touchpad after system sleep (LP: #1891998)
        - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands
    
      * Groovy update: v5.8.2 upstream stable release (LP: #1892215)
        - tracepoint: Mark __tracepoint_string's __used
        - kunit: capture stderr on all make subprocess calls
        - io_uring: abstract out task work running
        - HID: input: Fix devices that return multiple bytes in battery report
        - ARM: dts: stm32: fix uart nodes ordering in stm32mp15-pinctrl
        - ARM: dts: stm32: fix uart7_pins_a comments in stm32mp15-pinctrl
        - x86/mce/inject: Fix a wrong assignment of i_mce.status
        - perf/x86/intel/uncore: Fix oops when counting IMC uncore events on some TGL
        - x86, sched: check for counters overflow in frequency invariant accounting
        - x86, sched: Bail out of frequency invariance if turbo frequency is unknown
        - x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0
        - sched/fair: Fix NOHZ next idle balance
        - sched: correct SD_flags returned by tl->sd_flags()
        - arm64: dts: rockchip: fix rk3368-lion gmac reset gpio
        - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio
        - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio
        - EDAC: Fix reference count leaks
        - crc-t10dif: Fix potential crypto notify dead-lock
        - arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property
        - memory: tegra: Fix an error handling path in tegra186_emc_probe()
        - soc: qcom: rpmh-rsc: Don't use ktime for timeout in write_tcs_reg_sync()
        - crypto: ccree - fix resource leak on error path
        - ARM: exynos: MCPM: Restore big.LITTLE cpuidle support
        - rcu/tree: Repeat the monitor if any free channel is busy
        - firmware: arm_scmi: Fix SCMI genpd domain probing
        - arm64: dts: sun50i-pinephone: dldo4 must not be >= 1.8V
        - arm64: dts: exynos: Fix silent hang after boot on Espresso
        - sched/uclamp: Fix initialization of struct uclamp_rq
        - crypto: qat - allow xts requests not multiple of block
        - clk: scmi: Fix min and max rate when registering clocks with discrete rates
        - m68k: mac: Don't send IOP message until channel is idle
        - m68k: mac: Fix IOP status/control register writes
        - platform/x86: intel-hid: Fix return value check in check_acpi_dev()
        - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev()
        - ARM: dts: gose: Fix ports node name for adv7180
        - arm64: dts: renesas: Fix SD Card/eMMC interface device node names
        - ARM: dts: gose: Fix ports node name for adv7612
        - ARM: at91: pm: add missing put_device() call in at91_pm_sram_init()
        - ARM: dts: exynos: Disable frequency scaling for FSYS bus on Odroid XU3
          family
        - reset: intel: fix a compile warning about REG_OFFSET redefined
        - ARM: dts: at91: sama5d3_xplained: change phy-mode
        - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU
          cores
        - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages
        - ARM: dts: stm32: Fix spi4 pins in stm32mp15-pinctrl
        - spi: dw-dma: Fix Tx DMA channel working too fast
        - spi: lantiq: fix: Rx overflow error in full duplex mode
        - crypto: x86/crc32c - fix building with clang ias
        - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures
        - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64.
        - regulator: fix memory leak on error path of regulator_register()
        - io_uring: fix sq array offset calculation
        - arm64: dts: meson: misc fixups for w400 dtsi
        - arm64: dts: meson: fix mmc0 tuning error on Khadas VIM3
        - soc: qcom: pdr: Reorder the PD state indication ack
        - spi: rockchip: Fix error in SPI slave pio read
        - ARM: socfpga: PM: add missing put_device() call in
          socfpga_setup_ocram_self_refresh()
        - iocost: Fix check condition of iocg abs_vdebt
        - scripts/selinux/mdp: fix initial SID handling
        - irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource()
        - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID
        - md: raid0/linear: fix dereference before null check on pointer mddev
        - irqchip/loongson-htvec: Fix potential resource leak
        - irqchip/loongson-htvec: Check return value of irq_domain_translate_onecell()
        - irqchip/loongson-pch-pic: Check return value of
          irq_domain_translate_twocell()
        - irqchip/loongson-liointc: Fix potential dead lock
        - kunit: tool: fix broken default args in unit tests
        - kunit: tool: fix improper treatment of file location
        - irqchip/irq-bcm7038-l1: Guard uses of cpu_logical_map
        - irqchip/gic-v4.1: Use GFP_ATOMIC flag in allocate_vpe_l1_table()
        - nvme-tcp: fix controller reset hang during traffic
        - nvme-rdma: fix controller reset hang during traffic
        - nvme-multipath: fix logic for non-optimized paths
        - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized
          paths
        - irqchip/loongson-pch-pic: Fix the misused irq flow handler
        - block: don't do revalidate zones on invalid devices
        - drm/tilcdc: fix leak & null ref in panel_connector_get_modes
        - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag
        - net: mscc: ocelot: fix encoding destination ports into multicast IPv4
          address
        - ARM: exynos: clear L310_AUX_CTRL_FULL_LINE_ZERO in default l2c_aux_val
        - Bluetooth: add a mutex lock to avoid UAF in do_enale_set
        - loop: be paranoid on exit and prevent new additions / removals
        - io_uring: fix req->work corruption
        - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls
        - drm/amdgpu: avoid dereferencing a NULL pointer
        - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync
        - crypto: aesni - Fix build with LLVM_IAS=1
        - video: fbdev: savage: fix memory leak on error handling path in probe
        - video: fbdev: neofb: fix memory leak in neo_scan_monitor()
        - bus: ti-sysc: Add missing quirk flags for usb_host_hs
        - md-cluster: fix wild pointer of unlock_all_bitmaps()
        - rtw88: 8822ce: add support for device ID 0xc82f
        - drm/nouveau/kms/nv50-: Fix disabling dithering
        - arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding
        - drm/etnaviv: fix ref count leak via pm_runtime_get_sync
        - ionic: rearrange reset and bus-master control
        - memory: samsung: exynos5422-dmc: Do not ignore return code of regmap_read()
        - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek
        - drm/nouveau: fix multiple instances of reference count leaks
        - mmc: sdhci-cadence: do not use hardware tuning for SD mode
        - btrfs: fix lockdep splat from btrfs_dump_space_info
        - usb: mtu3: clear dual mode of u3port when disable device
        - drm: msm: a6xx: fix gpu failure after system resume
        - drm/msm: Fix a null pointer access in msm_gem_shrinker_count()
        - drm/debugfs: fix plain echo to connector "force" attribute
        - drm/radeon: disable AGP by default
        - net: phy: mscc: restore the base page in vsc8514/8584_config_init
        - irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock
        - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls
        - drm/amd/display: Improve DisplayPort monitor interop
        - drm/amdgpu/debugfs: fix ref count leak when pm_runtime_get_sync fails
        - drm/amdgpu/display bail early in dm_pp_get_static_clocks
        - drm/amdgpu/display: properly guard the calls to swSMU functions
        - drm/amd/display: allow query ddc data over aux to be read only operation
        - drm/amd/powerplay: fix compile error with ARCH=arc
        - bpf: Fix fds_example SIGSEGV error
        - Bluetooth: hci_qca: Bug fixes for SSR
        - brcmfmac: keep SDIO watchdog running when console_interval is non-zero
        - brcmfmac: To fix Bss Info flag definition Bug
        - brcmfmac: set state of hanger slot to FREE when flushing PSQ
        - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15
        - iwlegacy: Check the return value of pcie_capability_read_*()
        - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously
        - drm/amd/powerplay: suppress compile error around BUG_ON
        - ionic: update eid test for overflow
        - x86/uaccess: Make __get_user_size() Clang compliant on 32-bit
        - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1
        - usb: gadget: net2280: fix memory leak on probe error handling paths
        - bdc: Fix bug causing crash after multiple disconnects
        - usb: bdc: Halt controller on suspend
        - dyndbg: fix a BUG_ON in ddebug_describe_flags
        - bcache: fix super block seq numbers comparision in register_cache_set()
        - btrfs: allow btrfs_truncate_block() to fallback to nocow for data space
          reservation
        - btrfs: qgroup: free per-trans reserved space when a subvolume gets dropped
        - ACPICA: Do not increment operation_region reference counts for field units
        - io_uring: fix racy overflow count reporting
        - io_uring: fix stalled deferred requests
        - crypto: caam - silence .setkey in case of bad key length
        - drm/msm: ratelimit crtc event overflow error
        - drm/gem: Fix a leak in drm_gem_objects_lookup()
        - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers
        - drm/bridge: ti-sn65dsi86: Fix off-by-one error in clock choice
        - drm/amdgpu: use the unlocked drm_gem_object_put
        - agp/intel: Fix a memory leak on module initialisation failure
        - mwifiex: Fix firmware filename for sd8977 chipset
        - mwifiex: Fix firmware filename for sd8997 chipset
        - btmrvl: Fix firmware filename for sd8977 chipset
        - btmrvl: Fix firmware filename for sd8997 chipset
        - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address
        - console: newport_con: fix an issue about leak related system resources
        - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call
        - Bluetooth: hci_qca: Fix an error pointer dereference
        - drm/mm: fix hole size comparison
        - Bluetooth: hci_qca: Only remove TX clock vote after TX is completed
        - Bluetooth: Allow suspend even when preparation has failed
        - ath10k: Acquire tx_lock in tx error paths
        - Bluetooth: hci_qca: Bug fix during SSR timeout
        - Bluetooth: hci_qca: Increase SoC idle timeout to 200ms
        - iio: improve IIO_CONCENTRATION channel type description
        - iio: amplifiers: ad8366: Change devm_gpiod_get() to optional and add the
          missed check
        - scsi: ufs: Fix imprecise load calculation in devfreq window
        - drm/etnaviv: Fix error path on failure to enable bus clk
        - drm/panfrost: Fix inbalance of devfreq record_busy/idle()
        - drm/arm: fix unintentional integer overflow on left shift
        - clk: bcm63xx-gate: fix last clock availability
        - powerpc/mm: Fix typo in IS_ENABLED()
        - powerpc/fixmap: Fix FIX_EARLY_DEBUG_BASE when page size is 256k
        - leds: lm355x: avoid enum conversion warning
        - ASoC: fsl_easrc: Fix uninitialized scalar variable in
          fsl_easrc_set_ctx_format
        - Bluetooth: btusb: fix up firmware download sequence
        - Bluetooth: btmtksdio: fix up firmware download sequence
        - media: cxusb-analog: fix V4L2 dependency
        - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup()
        - media: omap3isp: Add missed v4l2_ctrl_handler_free() for
          preview_init_entities()
        - staging: most: avoid null pointer dereference when iface is null
        - dpaa2-eth: fix condition for number of buffer acquire retries
        - ASoC: SOF: nocodec: add missing .owner field
        - ASoC: Intel: cml_rt1011_rt5682: add missing .owner field
        - ASoC: Intel: sof_sdw: add missing .owner field
        - ASoC: Intel: bxt_rt298: add missing .owner field
        - ASoC: Intel: Boards: cml_rt1011_rt5682: use statically define codec config
        - net: atlantic: MACSec offload statistics checkpatch fix
        - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq()
        - scsi: ufs: Disable WriteBooster capability for non-supported UFS devices
        - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline
        - cxl: Fix kobject memleak
        - lkdtm: Avoid more compiler optimizations for bad writes
        - selftests/lkdtm: Reset WARN_ONCE to avoid false negatives
        - lkdtm: Make arch-specific tests always available
        - net: ethernet: ti: am65-cpsw-nuss: restore vlan configuration while down/up
        - tracing: Move pipe reference to trace array instead of current_tracer
        - scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of
          request_t.handle
        - drm/amdgpu/debugfs: fix memory leak when amdgpu_virt_enable_access_debugfs
          failed
        - drm/amdgpu: ensure 0 is returned for success in jpeg_v2_5_wait_for_idle
        - drm/radeon: fix array out-of-bounds read and write issues
        - staging: vchiq_arm: Add a matching unregister call
        - iavf: fix error return code in iavf_init_get_resources()
        - iavf: Fix updating statistics
        - dma-buf: fix dma-fence-chain out of order test
        - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued()
        - scsi: powertec: Fix different dev_id between request_irq() and free_irq()
        - scsi: eesox: Fix different dev_id between request_irq() and free_irq()
        - ipvs: allow connection reuse for unconfirmed conntrack
        - media: firewire: Using uninitialized values in node_probe()
        - media: allegro: Fix some NULL vs IS_ERR() checks in probe
        - media: staging: rkisp1: rsz: supported formats are the isp's src formats,
          not sink formats
        - media: staging: rkisp1: rsz: fix resolution limitation on sink pad
        - media: tvp5150: Add missed media_entity_cleanup()
        - media: exynos4-is: Add missed check for pinctrl_lookup_state()
        - media: cros-ec-cec: do not bail on device_init_wakeup failure
        - xfs: preserve rmapbt swapext block reservation from freed blocks
        - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork
        - xfs: fix reflink quota reservation accounting error
        - RDMA/rxe: Skip dgid check in loopback mode
        - PCI: Fix pci_cfg_wait queue locking problem
        - samples: bpf: Fix bpf programs with kprobe/sys_connect event
        - drm/stm: repair runtime power management
        - kobject: Avoid premature parent object freeing in kobject_cleanup()
        - leds: core: Flush scheduled work for system suspend
        - drm: panel: simple: Fix bpc for LG LB070WV8 panel
        - phy: cadence: salvo: fix wrong bit definition
        - dt-bindings: phy: uniphier: Fix incorrect clocks and clock-names for PXs3
          usb3-hsphy
        - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY
        - mmc: sdhci-of-arasan: Add missed checks for devm_clk_register()
        - drm/bridge: sil_sii8620: initialize return of sii8620_readb
        - scsi: scsi_debug: Add check for sdebug_max_queue during module init
        - bpfilter: Initialize pos variable
        - mwifiex: Prevent memory corruption handling keys
        - kernfs: do not call fsnotify() with name without a parent
        - powerpc/pseries: remove cede offline state for CPUs
        - powerpc/rtas: don't online CPUs for partition suspend
        - powerpc/vdso: Fix vdso cpu truncation
        - Bluetooth: Fix update of connection state in `hci_encrypt_cfm`
        - RDMA/qedr: SRQ's bug fixes
        - RDMA/qedr: Add EDPM mode type for user-fw compatibility
        - RDMA/qedr: Add EDPM max size to alloc ucontext response
        - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue
        - ima: Have the LSM free its audit rule
        - ima: Free the entire rule when deleting a list of rules
        - ima: Free the entire rule if it fails to parse
        - ima: Fail rule parsing when buffer hook functions have an invalid action
        - ima: Fail rule parsing when the KEXEC_CMDLINE hook is combined with an
          invalid cond
        - ima: Fail rule parsing when the KEY_CHECK hook is combined with an invalid
          cond
        - staging: rtl8192u: fix a dubious looking mask before a shift
        - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback
        - PCI/ASPM: Add missing newline in sysfs 'policy'
        - go7007: add sanity checking for endpoints
        - media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()'
        - phy: renesas: rcar-gen3-usb2: move irq registration to init
        - powerpc/mm/radix: Free PUD table when freeing pagetable
        - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature
        - drm/imx: fix use after free
        - drm/imx: tve: fix regulator_disable error path
        - gpu: ipu-v3: Restore RGB32, BGR32
        - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM
        - PCI: loongson: Use DECLARE_PCI_FIXUP_EARLY for bridge_class_quirk()
        - USB: serial: iuu_phoenix: fix led-activity helpers
        - clk: qcom: gcc: Make disp gpll0 branch aon for sc7180/sdm845
        - usb: core: fix quirks_param_set() writing to a const pointer
        - thermal: ti-soc-thermal: Fix reversed condition in
          ti_thermal_expose_sensor()
        - coresight: etmv4: Fix resource selector constant
        - coresight: etmv4: Counter values not saved on disable
        - coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb()
        - coresight: etm4x: Fix save/restore during cpu idle
        - powerpc/perf: Fix missing is_sier_aviable() during build
        - mt76: mt7663u: fix memory leak in set key
        - mt76: mt7663u: fix potential memory leak in mcu message handler
        - mt76: mt7615: fix potential memory leak in mcu message handler
        - mt76: mt7915: potential array overflow in mt7915_mcu_tx_rate_report()
        - mt76: mt7915: add missing CONFIG_MAC80211_DEBUGFS
        - mt76: mt7615: fix possible memory leak in mt7615_mcu_wtbl_sta_add
        - phy: armada-38x: fix NETA lockup when repeatedly switching speeds
        - s390/bpf: Use brcl for jumping to exit_ip if necessary
        - s390/bpf: Tolerate not converging code shrinking
        - tools/bpftool: Fix error handing in do_skeleton()
        - ASoC: tas2770: Fix reset gpio property name
        - qed: Fix ILT and XRCD bitmap memory leaks
        - ASoC: hdac_hda: fix deadlock after PCM open error
        - powerpc/spufs: Fix the type of ret in spufs_arch_write_note
        - PCI: rcar: Fix runtime PM imbalance on error
        - MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init()
        - thermal: int340x: processor_thermal: fix: update Jasper Lake PCI id
        - usb: dwc3: meson-g12a: fix shared reset control use
        - usb: dwc2: Fix error path in gadget registration
        - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength
        - scsi: megaraid_sas: Clear affinity hint
        - scsi: mesh: Fix panic after host or bus reset
        - scsi: core: Add missing scsi_device_put() in scsi_host_block()
        - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration
        - bpf: Fix pos computation for bpf_iter seq_ops->start()
        - powerpc/watchpoint: Fix 512 byte boundary limit
        - powerpc/watchpoint: Fix DAWR exception constraint
        - powerpc/watchpoint: Fix DAWR exception for CACHEOP
        - macintosh/via-macii: Access autopoll_devs when inside lock
        - gpio: regmap: fix type clash
        - PCI: cadence: Fix cdns_pcie_{host|ep}_setup() error path
        - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register
        - RDMA/core: Fix return error value in _ib_modify_qp() to negative
        - Smack: fix another vsscanf out of bounds
        - Smack: prevent underflow in smk_set_cipso()
        - power: supply: check if calc_soc succeeded in pm860x_init_battery
        - Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers
        - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags
        - Bluetooth: hci_serdev: Only unregister device if it was registered
        - bpf: Fix bpf_ringbuf_output() signature to return long
        - Bluetooth: Fix suspend notifier race
        - Bluetooth: hci_qca: Stop collecting memdump again for command timeout during
          SSR
        - net: dsa: rtl8366: Fix VLAN semantics
        - net: dsa: rtl8366: Fix VLAN set-up
        - xfs: fix inode allocation block res calculation precedence
        - xfs: clear XFS_DQ_FREEING if we can't lock the dquot buffer to flush
        - selftests/powerpc: Squash spurious errors due to device removal
        - powerpc/32s: Fix CONFIG_BOOK3S_601 uses
        - powerpc/boot: Fix CONFIG_PPC_MPC52XX references
        - selftests/powerpc: Fix CPU affinity for child process
        - nvmem: sprd: Fix return value of sprd_efuse_probe()
        - RDMA/rtrs-clt: add an additional random 8 seconds before reconnecting
        - RDMA/rtrs: remove WQ_MEM_RECLAIM for rtrs_wq
        - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP
        - PCI: Release IVRS table in AMD ACS quirk
        - cpufreq: ap806: fix cpufreq driver needs ap cpu clk
        - powerpc/pseries/hotplug-cpu: Remove double free in error path
        - selftests/powerpc: Fix online CPU selection
        - RDMA/hns: Fix error during modify qp RTS2RTS
        - RDMA/hns: Fix the unneeded process when getting a general type of CQE error
        - ASoC: meson: axg-tdm-interface: fix link fmt setup
        - ASoC: meson: axg-tdmin: fix g12a skew
        - ASoC: meson: axg-tdm-formatters: fix sclk inversion
        - ASoC: soc-core: Fix regression causing sysfs entries to disappear
        - net: ll_temac: Use devm_platform_ioremap_resource_byname()
        - drm/msm/dpu: don't use INTF_INPUT_CTRL feature on sdm845
        - libbpf: Fix register in PT_REGS MIPS macros
        - MIPS: only register FTLBPar exception handler for supported models
        - ASoC: core: use less strict tests for dailink capabilities
        - ASoC: meson: cards: deal dpcm flag change
        - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK
        - s390/qeth: tolerate pre-filled RX buffer
        - s390/qeth: don't process empty bridge port events
        - ice: Clear and free XLT entries on reset
        - ice: Graceful error handling in HW table calloc failure
        - netfilter: nft_meta: fix iifgroup matching
        - rtw88: fix LDPC field for RA info
        - rtw88: fix short GI capability based on current bandwidth
        - rtw88: coex: only skip coex triggered by BT info
        - qtnfmac: Missing platform_device_unregister() on error in
          qtnf_core_mac_alloc()
        - wl1251: fix always return 0 error
        - tools, build: Propagate build failures from tools/build/Makefile.build
        - tools, bpftool: Fix wrong return value in do_dump()
        - net/mlx5: DR, Change push vlan action sequence
        - net/mlx5: Delete extra dump stack that gives nothing
        - net: mvpp2: fix memory leak in mvpp2_rx
        - net: ethernet: aquantia: Fix wrong return value
        - liquidio: Fix wrong return value in cn23xx_get_pf_num()
        - net: sgi: ioc3-eth: Fix the size used in some 'dma_free_coherent()' calls
        - net: spider_net: Fix the size used in a 'dma_free_coherent()' call
        - fsl/fman: use 32-bit unsigned integer
        - fsl/fman: fix dereference null return value
        - fsl/fman: fix unreachable code
        - fsl/fman: check dereferencing null pointer
        - fsl/fman: fix eth hash table allocation
        - gpio: don't use same lockdep class for all devm_gpiochip_add_data users
        - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task()
        - net: macb: Properly handle phylink on at91sam9x
        - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning
        - hv_netvsc: do not use VF device if link is down
        - Revert "vxlan: fix tos value before xmit"
        - net: thunderx: initialize VF's mailbox mutex before first usage
        - media: mtk-mdp: Fix a refcounting bug on error in init
        - dlm: Fix kobject memleak
        - ocfs2: fix unbalanced locking
        - pinctrl-single: fix pcs_parse_pinconf() return value
        - mtd: rawnand: brcmnand: Don't default to edu transfer
        - svcrdma: Fix page leak in svc_rdma_recv_read_chunk()
        - nfsd: avoid a NULL dereference in __cld_pipe_upcall()
        - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task
        - crypto: aesni - add compatibility with IAS
        - af_packet: TPACKET_V3: fix fill status rwlock imbalance
        - drivers/net/wan/lapbether: Added needed_headroom and a skb->len check
        - net: Fix potential memory leak in proto_register()
        - net/nfc/rawsock.c: add CAP_NET_RAW check.
        - net: phy: fix memory leak in device-create error path
        - net: Set fput_needed iff FDPUT_FPUT is set
        - net/tls: Fix kmap usage
        - vmxnet3: use correct tcp hdr length when packet is encapsulated
        - net: refactor bind_bucket fastreuse into helper
        - net: initialize fastreuse on inet_inherit_port
        - vsock: fix potential null pointer dereference in vsock_poll()
        - net: phy: marvell10g: fix null pointer dereference
        - r8152: Use MAC address from correct device tree node
        - USB: serial: cp210x: re-enable auto-RTS on open
        - USB: serial: cp210x: enable usb generic throttle/unthrottle
        - usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint
        - iommu/vt-d: Skip TE disabling on quirky gfx dedicated iommu
        - vdpasim: protect concurrent access to iommu iotlb
        - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO
        - ALSA: hda - reverse the setting value in the micmute_led_set
        - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support
        - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109
        - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109
        - ALSA: usb-audio: add quirk for Pioneer DDJ-RB
        - tpm: Unify the mismatching TPM space buffer sizes
        - pstore: Fix linking when crypto API disabled
        - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not
          specified
        - crypto: qat - fix double free in qat_uclo_create_batch_init_list
        - crypto: ccp - Fix use of merged scatterlists
        - crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified
        - tick/nohz: Narrow down noise while setting current task's tick dependency
        - bitfield.h: don't compile-time validate _val in FIELD_FIT
        - fs/minix: check return value of sb_getblk()
        - fs/minix: don't allow getting deleted inodes
        - fs/minix: reject too-large maximum file size
        - kvm: x86: replace kvm_spec_ctrl_test_value with runtime test on the host
        - 9p: Fix memory leak in v9fs_mount
        - driver core: Fix probe_count imbalance in really_probe()
        - media: media-request: Fix crash if memory allocation fails
        - drm/ttm/nouveau: don't call tt destroy callback on alloc failure.
        - io_uring: set ctx sq/cq entry count earlier
        - io_uring: use TWA_SIGNAL for task_work uncondtionally
        - io_uring: fail poll arm on queue proc failure
        - io_uring: sanitize double poll handling
        - NFS: Don't move layouts to plh_return_segs list while in use
        - NFS: Don't return layout segments that are in use
        - cpufreq: Fix locking issues with governors
        - cpufreq: dt: fix oops on armada37xx
        - MIPS: VZ: Only include loongson_regs.h for CPU_LOONGSON64
        - include/asm-generic/vmlinux.lds.h: align ro_after_init
        - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent
        - PM / devfreq: Fix indentaion of devfreq_summary debugfs node
        - spi: spidev: Align buffers for DMA
        - mtd: rawnand: qcom: avoid write to unavailable register
        - mtd: spi-nor: intel-spi: Simulate WRDI command
        - erofs: fix extended inode could cross boundary
        - Revert "mm/vmstat.c: do not show lowmem reserve protection information of
          empty zone"
        - Revert "parisc: Improve interrupt handling in arch_spin_lock_flags()"
        - Revert "parisc: Drop LDCW barrier in CAS code when running UP"
        - Revert "parisc: Use ldcw instruction for SMP spinlock release barrier"
        - Revert "parisc: Revert "Release spinlocks using ordered store""
        - parisc: Do not use an ordered store in pa_tlb_lock()
        - parisc: Implement __smp_store_release and __smp_load_acquire barriers
        - parisc: mask out enable and reserved bits from sba imask
        - ARM: dts: exynos: Extend all Exynos5800 A15's OPPs with max voltage data
        - ARM: 8992/1: Fix unwind_frame for clang-built kernels
        - firmware: qcom_scm: Fix legacy convention SCM accessors
        - irqdomain/treewide: Free firmware node after domain removal
        - firmware_loader: EFI firmware loader must handle pre-allocated buffer
        - xen/balloon: fix accounting in alloc_xenballooned_pages error path
        - xen/balloon: make the balloon wait interruptible
        - xen/gntdev: Fix dmabuf import with non-zero sgt offset
        - drm/xen-front: Fix misused IS_ERR_OR_NULL checks
        - s390/dasd: fix inability to use DASD with DIAG driver
        - s390/numa: set node distance to LOCAL_DISTANCE
        - s390/gmap: improve THP splitting
        - io_uring: Fix NULL pointer dereference in loop_rw_iter()
        - io_uring: hold 'ctx' reference around task_work queue + execute
        - io_uring: add missing REQ_F_COMP_LOCKED for nested requests
        - io_uring: enable lookup of links holding inflight files
        - task_work: only grab task signal lock when needed
        - Linux 5.8.2
    
      * Regression on NFS: unable to handle page fault in mempool_alloc_slab
        (LP: #1886277) // Groovy update: v5.8.2 upstream stable release
        (LP: #1892215)
        - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()")
    
      * Groovy update: v5.8.2 upstream stable release (LP: #1892215) //
        CVE-2019-19770 which shows this issue is not a core debugfs issue, but
        - blktrace: fix debugfs use after free
    
      * Fix missing HDMI Audio on another HP Desktop (LP: #1891617)
        - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop
    
      * alsa/sof: support 1 and 3 dmics (LP: #1891585)
        - SAUCE: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics
    
      * fix ftrace pid filtering on linux 5.8  (LP: #1891528)
        - ftrace: Fix ftrace_trace_task return value
    
      * Fix false-negative return value for rtnetlink.sh in kselftests/net
        (LP: #1890136)
        - selftests: rtnetlink: correct the final return value for the test
        - selftests: rtnetlink: make kci_test_encap() return sub-test result
    
      *  Disable Lenovo P620 Rear line-in volume control (LP: #1891281)
        - ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control
    
      * tcp_fastopen_backup_key.sh from net in ubuntu_kernel_selftests failed on
        Eoan LPAR (LP: #1869134)
        - tcp: correct read of TFO keys on big endian systems
    
      * Groovy update: v5.8.1 upstream stable release (LP: #1891647)
        - scsi: ufs: Fix and simplify setup_xfer_req variant operation
        - USB: serial: qcserial: add EM7305 QDL product ID
        - USB: iowarrior: fix up report size handling for some devices
        - usb: xhci: define IDs for various ASMedia host controllers
        - usb: xhci: Fix ASMedia ASM1142 DMA addressing
        - Revert "ALSA: hda: call runtime_allow() for all hda controllers"
        - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops
        - ALSA: hda/ca0132 - Add new quirk ID for Recon3D.
        - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value.
        - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands.
        - ALSA: seq: oss: Serialize ioctls
        - staging: android: ashmem: Fix lockdep warning for write operation
        - staging: rtl8712: handle firmware load failure
        - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode
        - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt()
        - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt()
        - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt()
        - omapfb: dss: Fix max fclk divider for omap36xx
        - binder: Prevent context manager from incrementing ref 0
        - Smack: fix use-after-free in smk_write_relabel_self()
        - scripts: add dummy report mode to add_namespace.cocci
        - lkdtm/heap: Avoid edge and middle of slabs
        - vgacon: Fix for missing check in scrollback handling
        - mtd: properly check all write ioctls for permissions
        - leds: wm831x-status: fix use-after-free on unbind
        - leds: lm36274: fix use-after-free on unbind
        - leds: da903x: fix use-after-free on unbind
        - leds: lm3533: fix use-after-free on unbind
        - leds: 88pm860x: fix use-after-free on unbind
        - gpio: max77620: Fix missing release of interrupt
        - xattr: break delegations in {set,remove}xattr
        - Revert "powerpc/kasan: Fix shadow pages allocation failure"
        - powerpc/kasan: Fix shadow pages allocation failure
        - PCI: tegra: Revert tegra124 raw_violation_fixup
        - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime
        - random32: move the pseudo-random 32-bit definitions to prandom.h
        - random: random.h should include archrandom.h, not the other way around
        - arm64: kaslr: Use standard early random function
        - Linux 5.8.1
        - [Config] Update annotations for changes in v5.8.1
    
      * bcache by-uuid links disappear after mounting bcache0 (LP: #1861941)
        - SAUCE: Revert "UBUNTU: SAUCE: (no-up) bcache: decouple emitting a cached_dev
          CHANGE uevent"
    
      * Miscellaneous upstream changes
        - Revert "ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs"
    
     -- Seth Forshee <email address hidden>  Wed, 26 Aug 2020 10:00:11 -0500
  • linux (5.8.0-16.17) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
    
      * Miscellaneous Ubuntu changes
        - hio -- Update to use bio_{start,end}_io_acct with 5.8+
        - Enable hio driver
        - [Packaging] Temporarily disable building doc package contents
    
    linux (5.8.0-15.16) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
    
      * Miscellaneous Ubuntu changes
        - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
          doc/sphinx@0f49e30c)
    
    linux (5.8.0-14.15) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
        - selftests/net: relax cpu affinity requirement in msg_zerocopy test
    
      * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
        - ALSA: hda/hdmi: Add quirk to force connectivity
    
      * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
        - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
    
      * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
        - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
    
      * Enlarge hisi_sec2 capability (LP: #1890222)
        - crypto: hisilicon - update SEC driver module parameter
    
      * Miscellaneous Ubuntu changes
        - [Config] Re-enable signing for ppc64el
    
     -- Seth Forshee <email address hidden>  Tue, 11 Aug 2020 15:32:58 -0500
  • linux (5.8.0-12.13) groovy; urgency=medium
    
      * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
    
      * Fix right speaker of HP laptop (LP: #1889375)
        - SAUCE: hda/realtek: Fix right speaker of HP laptop
    
      * blk_update_request error when mount nvme partition (LP: #1872383)
        - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
    
      * Add support for Atlantic NIC firmware v4 (LP: #1886908)
        - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
        - net: atlantic: align return value of ver_match function with function name
        - net: atlantic: add support for FW 4.x
    
      * Miscellaneous Ubuntu changes
        - [Debian] Fix debian/tests for linux-5.8 -> linux rename
        - SAUCE: selftests/powerpc: return skip code for spectre_v2
    
     -- Seth Forshee <email address hidden>  Wed, 29 Jul 2020 16:58:47 -0500
  • linux (5.4.0-42.46) focal; urgency=medium
    
      * focal/linux: 5.4.0-42.46 -proposed tracker (LP: #1887069)
    
      * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
        - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
    
    linux (5.4.0-41.45) focal; urgency=medium
    
      * focal/linux: 5.4.0-41.45 -proposed tracker (LP: #1885855)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * CVE-2019-19642
        - kernel/relay.c: handle alloc_percpu returning NULL in relay_open
    
      * CVE-2019-16089
        - SAUCE: nbd_genl_status: null check for nla_nest_start
    
      * CVE-2020-11935
        - aufs: do not call i_readcount_inc()
    
      * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4
        kernel (LP: #1826848)
        - selftests: net: ip_defrag: ignore EPERM
    
      * Update lockdown patches (LP: #1884159)
        - SAUCE: acpi: disallow loading configfs acpi tables when locked down
    
      * seccomp_bpf fails on powerpc (LP: #1885757)
        - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
    
      * Introduce the new NVIDIA 418-server and 440-server series, and update the
        current NVIDIA drivers (LP: #1881137)
        - [packaging] add signed modules for the 418-server and the 440-server
          flavours
    
     -- Khalid Elmously <email address hidden>  Thu, 09 Jul 2020 19:50:26 -0400
  • linux (5.4.0-40.44) focal; urgency=medium
    
      * linux-oem-5.6-tools-common and -tools-host should be dropped (LP: #1881120)
        - [Packaging] Add Conflicts/Replaces to remove linux-oem-5.6-tools-common and
          -tools-host
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
      * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
        - e1000e: Disable TSO for buffer overrun workaround
    
      * CVE-2020-0543
        - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
          not supported
    
      * Realtek 8723DE [10ec:d723] subsystem [10ec:d738]  disconnects unsolicitedly
        when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
        - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
          association for 11N chip"
        - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
          connected"
        - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
        - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
        - rtw88: add a debugfs entry to dump coex's info
        - rtw88: add a debugfs entry to enable/disable coex mechanism
        - rtw88: 8723d: Add coex support
        - SAUCE: rtw88: coex: 8723d: set antanna control owner
        - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
        - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
    
      * CPU stress test fails with focal kernel (LP: #1867900)
        - [Config] Disable hisi_sec2 temporarily
    
      * Enforce all config annotations (LP: #1879327)
        - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
        - [Config]: prepare to enforce all
        - [Config]: enforce all config options
    
      * Focal update: v5.4.44 upstream stable release (LP: #1881927)
        - ax25: fix setsockopt(SO_BINDTODEVICE)
        - dpaa_eth: fix usage as DSA master, try 3
        - net: don't return invalid table id error when we fall back to PF_UNSPEC
        - net: dsa: mt7530: fix roaming from DSA user ports
        - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
        - __netif_receive_skb_core: pass skb by reference
        - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
        - net: ipip: fix wrong address family in init error path
        - net/mlx5: Add command entry handling completion
        - net: mvpp2: fix RX hashing for non-10G ports
        - net: nlmsg_cancel() if put fails for nhmsg
        - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
        - net: revert "net: get rid of an signed integer overflow in
          ip_idents_reserve()"
        - net sched: fix reporting the first-time use timestamp
        - net/tls: fix race condition causing kernel panic
        - nexthop: Fix attribute checking for groups
        - r8152: support additional Microsoft Surface Ethernet Adapter variant
        - sctp: Don't add the shutdown timer if its already been added
        - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
          socket is closed
        - tipc: block BH before using dst_cache
        - net/mlx5e: kTLS, Destroy key object after destroying the TIS
        - net/mlx5e: Fix inner tirs handling
        - net/mlx5: Fix memory leak in mlx5_events_init
        - net/mlx5e: Update netdev txq on completions during closure
        - net/mlx5: Fix error flow in case of function_setup failure
        - net/mlx5: Annotate mutex destroy for root ns
        - net/tls: fix encryption error checking
        - net/tls: free record only on encryption error
        - net: sun: fix missing release regions in cas_init_one().
        - net/mlx4_core: fix a memory leak bug.
        - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
          fails
        - ARM: dts: rockchip: fix phy nodename for rk3228-evb
        - ARM: dts: rockchip: fix phy nodename for rk3229-xms6
        - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
        - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
        - ARM: dts: rockchip: swap clock-names of gpu nodes
        - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
        - gpio: tegra: mask GPIO IRQs during IRQ shutdown
        - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
        - net: microchip: encx24j600: add missed kthread_stop
        - gfs2: move privileged user check to gfs2_quota_lock_check
        - gfs2: Grab glock reference sooner in gfs2_add_revoke
        - drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate
        - drm/amd/powerplay: perform PG ungate prior to CG ungate
        - drm/amdgpu: Use GEM obj reference for KFD BOs
        - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
        - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
        - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
          'twl6030_usb_probe()'
        - usb: gadget: legacy: fix redundant initialization warnings
        - net: freescale: select CONFIG_FIXED_PHY where needed
        - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
        - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
        - clk: ti: am33xx: fix RTC clock parent
        - csky: Fixup msa highest 3 bits mask
        - csky: Fixup perf callchain unwind
        - csky: Fixup remove duplicate irq_disable
        - hwmon: (nct7904) Fix incorrect range of temperature limit registers
        - cifs: Fix null pointer check in cifs_read
        - csky: Fixup raw_copy_from_user()
        - samples: bpf: Fix build error
        - drivers: net: hamradio: Fix suspicious RCU usage warning in bpqether.c
        - Input: usbtouchscreen - add support for BonXeon TP
        - Input: evdev - call input_flush_device() on release(), not flush()
        - Input: xpad - add custom init packet for Xbox One S controllers
        - Input: dlink-dir685-touchkeys - fix a typo in driver name
        - Input: i8042 - add ThinkPad S230u to i8042 reset list
        - Input: synaptics-rmi4 - really fix attn_data use-after-free
        - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
        - ARM: 8970/1: decompressor: increase tag size
        - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
        - ARM: uaccess: integrate uaccess_save and uaccess_restore
        - ARM: uaccess: fix DACR mismatch with nested exceptions
        - gpio: exar: Fix bad handling for ida_simple_get error path
        - arm64: dts: mt8173: fix vcodec-enc clock
        - soc: mediatek: cmdq: return send msg error code
        - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type
        - IB/qib: Call kobject_put() when kobject_init_and_add() fails
        - ARM: dts/imx6q-bx50v3: Set display interface clock parents
        - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
        - ARM: dts: bcm: HR2: Fix PPI interrupt types
        - mmc: block: Fix use-after-free issue for rpmb
        - gpio: pxa: Fix return value of pxa_gpio_probe()
        - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe()
        - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
        - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
        - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
        - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
        - exec: Always set cap_ambient in cap_bprm_set_creds
        - clk: qcom: gcc: Fix parent for gpll0_out_even
        - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
        - ALSA: hda/realtek - Add new codec supported for ALC287
        - libceph: ignore pool overlay and cache logic on redirects
        - ceph: flush release queue when handling caps for unknown inode
        - RDMA/core: Fix double destruction of uobject
        - drm/amd/display: drop cursor position check in atomic test
        - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
        - mm,thp: stop leaking unreleased file pages
        - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
        - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
        - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
        - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
          REQ_NOWAIT"
        - gpio: fix locking open drain IRQ lines
        - iommu: Fix reference count leak in iommu_group_alloc.
        - parisc: Fix kernel panic in mem_init()
        - cfg80211: fix debugfs rename crash
        - x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long"
        - mac80211: mesh: fix discovery timer re-arming issue / crash
        - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
        - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
        - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
        - xfrm: do pskb_pull properly in __xfrm_transport_prep
        - xfrm: remove the xfrm_state_put call becofe going to out_reset
        - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
        - xfrm interface: fix oops when deleting a x-netns interface
        - xfrm: fix a warning in xfrm_policy_insert_list
        - xfrm: fix a NULL-ptr deref in xfrm_local_error
        - xfrm: fix error in comment
        - ip_vti: receive ipip packet by calling ip_tunnel_rcv
        - netfilter: nft_reject_bridge: enable reject with bridge vlan
        - netfilter: ipset: Fix subcounter update skip
        - netfilter: conntrack: make conntrack userspace helpers work again
        - netfilter: nfnetlink_cthelper: unbreak userspace helper support
        - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
        - esp6: get the right proto for transport mode in esp6_gso_encap
        - bnxt_en: Fix accumulation of bp->net_stats_prev.
        - ieee80211: Fix incorrect mask for default PE duration
        - xsk: Add overflow check for u64 division, stored into u32
        - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
        - crypto: chelsio/chtls: properly set tp->lsndtime
        - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry
        - nexthops: don't modify published nexthop groups
        - nexthop: Expand nexthop_is_multipath in a few places
        - ipv4: nexthop version of fib_info_nh_uses_dev
        - net: dsa: declare lockless TX feature for slave ports
        - bonding: Fix reference count leak in bond_sysfs_slave_add.
        - netfilter: conntrack: comparison of unsigned in cthelper confirmation
        - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update
        - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
        - perf: Make perf able to build with latest libbfd
        - Linux 5.4.44
    
      * Focal update: v5.4.43 upstream stable release (LP: #1881178)
        - i2c: dev: Fix the race between the release of i2c_dev and cdev
        - KVM: SVM: Fix potential memory leak in svm_cpu_init()
        - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
        - evm: Check also if *tfm is an error pointer in init_desc()
        - ima: Fix return value of ima_write_policy()
        - ubifs: fix wrong use of crypto_shash_descsize()
        - ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive
        - mtd: spinand: Propagate ECC information to the MTD structure
        - fix multiplication overflow in copy_fdtable()
        - ubifs: remove broken lazytime support
        - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
        - iommu/amd: Fix over-read of ACPI UID from IVRS table
        - evm: Fix a small race in init_desc()
        - i2c: mux: demux-pinctrl: Fix an error handling path in
          'i2c_demux_pinctrl_probe()'
        - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
        - afs: Don't unlock fetched data pages until the op completes successfully
        - mtd: Fix mtd not registered due to nvmem name collision
        - kbuild: avoid concurrency issue in parallel building dtbs and dtbs_check
        - net: drop_monitor: use IS_REACHABLE() to guard net_dm_hw_report()
        - gcc-common.h: Update for GCC 10
        - HID: multitouch: add eGalaxTouch P80H84 support
        - HID: alps: Add AUI1657 device ID
        - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
        - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
        - scsi: qla2xxx: Delete all sessions before unregister local nvme port
        - configfs: fix config_item refcnt leak in configfs_rmdir()
        - vhost/vsock: fix packet delivery order to monitoring devices
        - aquantia: Fix the media type of AQC100 ethernet controller in the driver
        - component: Silence bind error on -EPROBE_DEFER
        - net/ena: Fix build warning in ena_xdp_set()
        - scsi: ibmvscsi: Fix WARN_ON during event pool release
        - HID: i2c-hid: reset Synaptics SYNA2393 on resume
        - x86/mm/cpa: Flush direct map alias during cpa
        - ibmvnic: Skip fatal error reset after passive init
        - x86/apic: Move TSC deadline timer debug printk
        - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
        - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
        - ceph: fix double unlock in handle_cap_export()
        - stmmac: fix pointer check after utilization in stmmac_interrupt
        - USB: core: Fix misleading driver bug report
        - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
        - iommu/amd: Call domain_flush_complete() in update_domain()
        - drm/amd/display: Prevent dpcd reads with passive dongles
        - KVM: selftests: Fix build for evmcs.h
        - ARM: futex: Address build warning
        - scripts/gdb: repair rb_first() and rb_last()
        - ALSA: hda - constify and cleanup static NodeID tables
        - ALSA: hda: patch_realtek: fix empty macro usage in if block
        - ALSA: hda: Manage concurrent reg access more properly
        - ALSA: hda/realtek - Add supported new mute Led for HP
        - ALSA: hda/realtek - Add HP new mute led supported for ALC236
        - ALSA: hda/realtek: Add quirk for Samsung Notebook
        - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
        - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
        - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
        - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c
        - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
          option
        - ALSA: pcm: fix incorrect hw_base increase
        - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
        - ALSA: hda/realtek - Add more fixup entries for Clevo machines
        - scsi: qla2xxx: Do not log message when reading port speed via sysfs
        - scsi: target: Put lun_ref at end of tmr processing
        - arm64: Fix PTRACE_SYSEMU semantics
        - drm/etnaviv: fix perfmon domain interation
        - apparmor: Fix aa_label refcnt leak in policy_update
        - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
        - drm/etnaviv: Fix a leak in submit_pin_objects()
        - dmaengine: dmatest: Restore default for channel
        - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
        - vsprintf: don't obfuscate NULL and error pointers
        - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
        - drm/i915: Propagate error from completed fences
        - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
        - powerpc/64s: Disable STRICT_KERNEL_RWX
        - bpf: Avoid setting bpf insns pages read-only when prog is jited
        - kbuild: Remove debug info from kallsyms linking
        - Revert "gfs2: Don't demote a glock until its revokes are written"
        - media: fdp1: Fix R-Car M3-N naming in debug message
        - staging: iio: ad2s1210: Fix SPI reading
        - staging: kpc2000: fix error return code in kp2000_pcie_probe()
        - staging: greybus: Fix uninitialized scalar variable
        - iio: sca3000: Remove an erroneous 'get_device()'
        - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
        - iio: adc: ti-ads8344: Fix channel selection
        - misc: rtsx: Add short delay after exit from ASPM
        - tty: serial: add missing spin_lock_init for SiFive serial console
        - mei: release me_cl object reference
        - ipack: tpci200: fix error return code in tpci200_register()
        - s390/kaslr: add support for R_390_JMP_SLOT relocation type
        - device-dax: don't leak kernel memory to user space after unloading kmem
        - rapidio: fix an error in get_user_pages_fast() error handling
        - kasan: disable branch tracing for core runtime
        - rxrpc: Fix the excessive initial retransmission timeout
        - rxrpc: Fix a memory leak in rxkad_verify_response()
        - s390/kexec_file: fix initrd location for kdump kernel
        - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup
        - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
        - iio: adc: stm32-adc: Use dma_request_chan() instead
          dma_request_slave_channel()
        - iio: adc: stm32-adc: fix device used to request dma
        - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
          dma_request_slave_channel()
        - iio: adc: stm32-dfsdm: fix device used to request dma
        - rxrpc: Trace discarded ACKs
        - rxrpc: Fix ack discard
        - tpm: check event log version before reading final events
        - sched/fair: Reorder enqueue/dequeue_task_fair path
        - sched/fair: Fix reordering of enqueue/dequeue_task_fair()
        - sched/fair: Fix enqueue_task_fair() warning some more
        - Linux 5.4.43
    
      * Focal update: v5.4.42 upstream stable release (LP: #1879759)
        - net: dsa: Do not make user port errors fatal
        - shmem: fix possible deadlocks on shmlock_user_lock
        - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy.
        - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
        - gpio: pca953x: Fix pca953x_gpio_set_config
        - SUNRPC: Add "@len" parameter to gss_unwrap()
        - SUNRPC: Fix GSS privacy computation of auth->au_ralign
        - net/sonic: Fix a resource leak in an error handling path in
          'jazz_sonic_probe()'
        - net: moxa: Fix a potential double 'free_irq()'
        - ftrace/selftests: workaround cgroup RT scheduling issues
        - drop_monitor: work around gcc-10 stringop-overflow warning
        - virtio-blk: handle block_device_operations callbacks after hot unplug
        - sun6i: dsi: fix gcc-4.8
        - net_sched: fix tcm_parent in tc filter dump
        - scsi: sg: add sg_remove_request in sg_write
        - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
        - dpaa2-eth: properly handle buffer size restrictions
        - net: fix a potential recursive NETDEV_FEAT_CHANGE
        - netlabel: cope with NULL catmap
        - net: phy: fix aneg restart in phy_ethtool_set_eee
        - net: stmmac: fix num_por initialization
        - pppoe: only process PADT targeted at local interfaces
        - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
        - tcp: fix error recovery in tcp_zerocopy_receive()
        - tcp: fix SO_RCVLOWAT hangs with fat skbs
        - virtio_net: fix lockdep warning on 32 bit
        - dpaa2-eth: prevent array underflow in update_cls_rule()
        - hinic: fix a bug of ndo_stop
        - net: dsa: loop: Add module soft dependency
        - net: ipv4: really enforce backoff for redirects
        - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
        - net: tcp: fix rx timestamp behavior for tcp_recvmsg
        - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
        - r8169: re-establish support for RTL8401 chip version
        - umh: fix memory leak on execve failure
        - riscv: fix vdso build with lld
        - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
        - dmaengine: mmp_tdma: Do not ignore slave config validation errors
        - dmaengine: mmp_tdma: Reset channel error on release
        - selftests/ftrace: Check the first record for kprobe_args_type.tc
        - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
        - ALSA: hda/hdmi: fix race in monitor detection during probe
        - drm/amd/powerplay: avoid using pm_en before it is initialized revised
        - drm/amd/display: check if REFCLK_CNTL register is present
        - drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1
        - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
        - drm/amdgpu: simplify padding calculations (v2)
        - drm/amdgpu: invalidate L2 before SDMA IBs (v2)
        - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
        - gfs2: Another gfs2_walk_metadata fix
        - mmc: sdhci-pci-gli: Fix no irq handler from suspend
        - IB/hfi1: Fix another case where pq is left on waitlist
        - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake()
        - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
        - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
        - pinctrl: qcom: fix wrong write in update_dual_edge
        - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
        - bpf: Fix error return code in map_lookup_and_delete_elem()
        - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints
          format
        - i40iw: Fix error handling in i40iw_manage_arp_cache()
        - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled
        - bpf, sockmap: msg_pop_data can incorrecty set an sge length
        - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
        - mmc: alcor: Fix a resource leak in the error path for ->probe()
        - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10
        - mmc: core: Check request type before completing the request
        - mmc: core: Fix recursive locking issue in CQE recovery path
        - mmc: block: Fix request completion in the CQE timeout path
        - gfs2: More gfs2_find_jhead fixes
        - fork: prevent accidental access to clone3 features
        - drm/amdgpu: force fbdev into vram
        - NFS: Fix fscache super_cookie index_key from changing after umount
        - nfs: fscache: use timespec64 in inode auxdata
        - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
        - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
        - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest
        - arm64: fix the flush_icache_range arguments in machine_kexec
        - nfs: fix NULL deference in nfs4_get_valid_delegation
        - SUNRPC: Signalled ASYNC tasks need to exit
        - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
        - netfilter: nft_set_rbtree: Add missing expired checks
        - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info()
        - IB/mlx4: Test return value of calls to ib_get_cached_pkey
        - IB/core: Fix potential NULL pointer dereference in pkey cache
        - RDMA/core: Fix double put of resource
        - RDMA/iw_cxgb4: Fix incorrect function parameters
        - hwmon: (da9052) Synchronize access with mfd
        - s390/ism: fix error return code in ism_probe()
        - mm, memcg: fix inconsistent oom event behavior
        - NFSv3: fix rpc receive buffer size for MOUNT call
        - pnp: Use list_for_each_entry() instead of open coding
        - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
        - Stop the ad-hoc games with -Wno-maybe-initialized
        - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
        - gcc-10: disable 'zero-length-bounds' warning for now
        - gcc-10: disable 'array-bounds' warning for now
        - gcc-10: disable 'stringop-overflow' warning for now
        - gcc-10: disable 'restrict' warning for now
        - gcc-10 warnings: fix low-hanging fruit
        - gcc-10: mark more functions __init to avoid section mismatch warnings
        - gcc-10: avoid shadowing standard library 'free()' in crypto
        - usb: usbfs: correct kernel->user page attribute mismatch
        - USB: usbfs: fix mmap dma mismatch
        - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
        - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
        - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
        - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
        - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
        - usb: host: xhci-plat: keep runtime active when removing host
        - usb: cdns3: gadget: prev_req->trb is NULL for ep0
        - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
        - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
        - ARM: dts: dra7: Fix bus_dma_limit for PCIe
        - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
        - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection
        - drm/amd/display: add basic atomic check for cursor plane
        - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG
        - cifs: fix leaked reference on requeued write
        - x86: Fix early boot crash on gcc-10, third try
        - x86/unwind/orc: Fix error handling in __unwind_start()
        - exec: Move would_dump into flush_old_exec
        - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
        - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
        - fanotify: fix merging marks masks with FAN_ONDIR
        - usb: gadget: net2272: Fix a memory leak in an error handling path in
          'net2272_plat_probe()'
        - usb: gadget: audio: Fix a missing error return value in audio_bind()
        - usb: gadget: legacy: fix error return code in gncm_bind()
        - usb: gadget: legacy: fix error return code in cdc_bind()
        - clk: Unlink clock if failed to prepare or enable
        - arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property
        - arm64: dts: meson-g12-common: fix dwc2 clock names
        - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
          boards
        - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
        - arm64: dts: imx8mn: Change SDMA1 ahb clock for imx8mn
        - ARM: dts: r8a73a4: Add missing CMT1 interrupts
        - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
        - ARM: dts: r8a7740: Add missing extal2 to CPG node
        - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()")
        - bpf: Fix sk_psock refcnt leak when receiving message
        - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
        - Makefile: disallow data races on gcc-10 as well
        - Linux 5.4.42
    
      * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
        (LP: #1875916) // Focal update: v5.4.42 upstream stable release
        (LP: #1879759)
        - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
    
      * Pop sound from build-in speaker during cold boot and resume from S3
        (LP: #1866357) // Focal update: v5.4.42 upstream stable release
        (LP: #1879759)
        - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
    
      * tpm: fix TIS locality timeout problems (LP: #1881710)
        - SAUCE: tpm: fix TIS locality timeout problems
    
      * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
        devices (LP: #1879704)
        - PCI/IOV: Introduce pci_iov_sysfs_link() function
        - s390/pci: create links between PFs and VFs
    
      * Performing function level reset of AMD onboard USB and audio devices causes
        system lockup (LP: #1865988)
        - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
        - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0
    
      * seccomp_benchmark times out on eoan (LP: #1881576)
        - SAUCE: selftests/seccomp: use 90s as timeout
    
      * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
        - ASoC: amd: add Renoir ACP3x IP register header
        - ASoC: amd: add Renoir ACP PCI driver
        - ASoC: amd: add acp init/de-init functions
        - ASoC: amd: create acp3x pdm platform device
        - ASoC: amd: add ACP3x PDM platform driver
        - ASoC: amd: irq handler changes for ACP3x PDM dma driver
        - ASoC: amd: add acp3x pdm driver dma ops
        - ASoC: amd: add ACP PDM DMA driver dai ops
        - ASoC: amd: add Renoir ACP PCI driver PM ops
        - ASoC: amd: add ACP PDM DMA driver pm ops
        - ASoC: amd: enable Renoir acp3x drivers build
        - ASoC: amd: create platform devices for Renoir
        - ASoC: amd: RN machine driver using dmic
        - ASoC: amd: enable build for RN machine driver
        - ASoC: amd: fix kernel warning
        - ASoC: amd: refactoring dai_hw_params() callback
        - ASoC: amd: return error when acp de-init fails
        - [Config]: enable amd renoir ASoC audio
    
      * Fix for secure boot rules in IMA arch policy on powerpc (LP: #1877955)
        - powerpc/ima: Fix secure boot rules in ima arch policy
    
      * [UBUNTU 20.04] s390x/pci: s390_pci_mmio_write/read fail when MIO
        instructions are available (LP: #1874055)
        - s390/pci: Fix s390_mmio_read/write with MIO
    
      * security: lockdown: remove trailing semicolon before function body
        (LP: #1880660)
        - SAUCE: (lockdown) security: lockdown: remove trailing semicolon before
          function body
    
      * Fix incorrect speed/duplex when I210 device is runtime suspended
        (LP: #1880656)
        - igb: Report speed and duplex as unknown when device is runtime suspended
    
      * [OMEN by HP Laptop 15-dh0xxx, Realtek ALC285, Black Mic, Left] Recording
        problem (LP: #1874698)
        - ASoC: SOF: Intel: hda: allow operation without i915 gfx
        - ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver
    
      * CVE-2020-13143
        - USB: gadget: fix illegal array access in binding with UDC
    
      * rtl8723bu wifi issue after being turned off (LP: #1878296)
        - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver
        - rtl8xxxu: add bluetooth co-existence support for single antenna
        - rtl8xxxu: remove set but not used variable 'rate_mask'
        - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len'
    
      * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
        - serial: 8250_pci: Move Pericom IDs to pci_ids.h
        - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
    
      * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
        - SAUCE: shiftfs: let userns root destroy subvolumes from other users
    
      * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
        (LP: #1874056)
        - s390/pci: Improve handling of unset UID
        - s390/pci: embedding hotplug_slot in zdev
        - s390/pci: Expose new port attribute for PCIe functions
        - s390/pci: adaptation of iommu to multifunction
        - s390/pci: define kernel parameters for PCI multifunction
        - s390/pci: define RID and RID available
        - s390/pci: create zPCI bus
        - s390/pci: adapt events for zbus
        - s390/pci: Handling multifunctions
        - s390/pci: Do not disable PF when VFs exist
        - s390/pci: Documentation for zPCI
        - s390/pci: removes wrong PCI multifunction assignment
    
      * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
        - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
          modinfo
    
     -- Marcelo Henrique Cerri <email address hidden>  Mon, 22 Jun 2020 17:59:17 -0300
  • linux (5.4.0-37.41) focal; urgency=medium
    
      * CVE-2020-0543
        - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2
        - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
        - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
        - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
          mitigation
        - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation
        - SAUCE: x86/speculation: Add Ivy Bridge to affected list
    
     -- Marcelo Henrique Cerri <email address hidden>  Wed, 03 Jun 2020 11:24:23 -0300
  • linux (5.4.0-33.37) focal; urgency=medium
    
      * focal/linux: 5.4.0-33.37 -proposed tracker (LP: #1879926)
    
      * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
        - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing"
        - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as
          underlay"
    
     -- Kleber Sacilotto de Souza <email address hidden>  Thu, 21 May 2020 14:34:26 +0200
  • linux (5.4.0-29.33) focal; urgency=medium
    
      * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
        - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
    
      * built-using constraints preventing uploads (LP: #1875601)
        - temporarily drop Built-Using data
    
     -- Stefan Bader <email address hidden>  Wed, 29 Apr 2020 15:34:16 +0200
  • linux (5.4.0-26.30) focal; urgency=medium
    
      * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882)
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
    
      * swap storms kills interactive use (LP: #1861359)
        - SAUCE: drm/i915: prevent direct writeback from the shrinker
    
      * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
        - [Config] lowlatency: turn off RT_GROUP_SCHED
    
      * [RTL810xE] No ethernet connection (LP: #1871182)
        - net: phy: realtek: fix handling of RTL8105e-integrated PHY
    
     -- Andrea Righi <email address hidden>  Mon, 20 Apr 2020 18:33:49 +0200