[ubuntu/bionic-proposed] linux-gke-5.4_5.4.0-1022.22~18.04.1_amd64.tar.gz - (Accepted)

Stefan Bader stefan.bader at canonical.com
Mon Aug 24 14:35:46 UTC 2020


linux-gke-5.4 (5.4.0-1022.22~18.04.1) bionic; urgency=medium

  * bionic/linux-gke-5.4: 5.4.0-1022.22~18.04.1 -proposed tracker (LP: #1892231)

  [ Ubuntu: 5.4.0-1022.22 ]

  * focal/linux-gcp: 5.4.0-1022.22 -proposed tracker (LP: #1890739)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update update.conf
  * Focal update: v5.4.52 upstream stable release (LP: #1887853)
    - [packaging] Rename module intel-rapl-perf -> rapl
  * Focal update: v5.4.51 upstream stable release (LP: #1886995)
    - [config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
  * focal/linux: 5.4.0-44.48 -proposed tracker (LP: #1891049)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * ipsec: policy priority management is broken (LP: #1890796)
    - xfrm: policy: match with both mark and mask on user interfaces
  * focal/linux: 5.4.0-43.47 -proposed tracker (LP: #1890746)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Devlink -  add RoCE disable kernel support  (LP: #1877270)
    - devlink: Add new "enable_roce" generic device param
    - net/mlx5: Document flow_steering_mode devlink param
    - net/mlx5: Handle "enable_roce" devlink param
    - IB/mlx5: Rename profile and init methods
    - IB/mlx5: Load profile according to RoCE enablement state
    - net/mlx5: Remove unneeded variable in mlx5_unload_one
    - net/mlx5: Add devlink reload
    - IB/mlx5: Do reverse sequence during device removal
  * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
    - selftests/net: relax cpu affinity requirement in msg_zerocopy test
  * Enlarge hisi_sec2 capability (LP: #1890222)
    - Revert "UBUNTU: [Config] Disable hisi_sec2 temporarily"
    - crypto: hisilicon - update SEC driver module parameter
  * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
    - ALSA: hda/hdmi: Add quirk to force connectivity
  * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
    - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
  * ASoC:amd:renoir:  the dmic can't record sound after suspend and resume
    (LP: #1890220)
    - SAUCE: ASoC: amd: renoir: restore two more registers during resume
  * No sound, Dummy output on Acer Swift 3 SF314-57G with Ice Lake core-i7  CPU
    (LP: #1877757)
    - ASoC: SOF: Intel: hda: fix generic hda codec support
  * Fix right speaker of HP laptop (LP: #1889375)
    - SAUCE: hda/realtek: Fix right speaker of HP laptop
  * blk_update_request error when mount nvme partition (LP: #1872383)
    - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
  * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
    - ASoC: amd: add logic to check dmic hardware runtime
    - ASoC: amd: add ACPI dependency check
    - ASoC: amd: fixed kernel warnings
  * soc/amd/renoir: change the module name to make it work with ucm3
    (LP: #1888166)
    - AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel
      module
    - SAUCE: remove a kernel module since its name is changed
  * Focal update: v5.4.55 upstream stable release (LP: #1890343)
    - AX.25: Fix out-of-bounds read in ax25_connect()
    - AX.25: Prevent out-of-bounds read in ax25_sendmsg()
    - dev: Defer free of skbs in flush_backlog
    - drivers/net/wan/x25_asy: Fix to make it work
    - ip6_gre: fix null-ptr-deref in ip6gre_init_net()
    - net-sysfs: add a newline when printing 'tx_timeout' by sysfs
    - net: udp: Fix wrong clean up for IS_UDPLITE macro
    - qrtr: orphan socket in qrtr_release()
    - rtnetlink: Fix memory(net_device) leak when ->newlink fails
    - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA
    - tcp: allow at most one TLP probe per flight
    - AX.25: Prevent integer overflows in connect and sendmsg
    - sctp: shrink stream outq only when new outcnt < old outcnt
    - sctp: shrink stream outq when fails to do addstream reconf
    - udp: Copy has_conns in reuseport_grow().
    - udp: Improve load balancing for SO_REUSEPORT.
    - regmap: debugfs: check count when read regmap file
    - PM: wakeup: Show statistics for deleted wakeup sources again
    - Revert "dpaa_eth: fix usage as DSA master, try 3"
    - Linux 5.4.55
  * Add support for Atlantic NIC firmware v4 (LP: #1886908)
    - net: atlantic: simplify hw_get_fw_version() usage
    - net: atlantic: align return value of ver_match function with function name
    - net: atlantic: add support for FW 4.x
  * perf vendor events s390: Add new deflate counters for IBM z15 (LP: #1888551)
    - perf vendor events s390: Add new deflate counters for IBM z15
  * Focal update: v5.4.54 upstream stable release (LP: #1889669)
    - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner
    - gpio: arizona: handle pm_runtime_get_sync failure case
    - gpio: arizona: put pm_runtime in case of failure
    - pinctrl: amd: fix npins for uart0 in kerncz_groups
    - mac80211: allow rx of mesh eapol frames with default rx key
    - scsi: scsi_transport_spi: Fix function pointer check
    - xtensa: fix __sync_fetch_and_{and,or}_4 declarations
    - xtensa: update *pos in cpuinfo_op.next
    - scsi: mpt3sas: Fix unlock imbalance
    - drivers/net/wan/lapbether: Fixed the value of hard_header_len
    - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later
    - net: sky2: initialize return of gm_phy_read
    - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout
    - scsi: mpt3sas: Fix error returns in BRM_status_show
    - scsi: dh: Add Fujitsu device to devinfo and dh lists
    - dm: use bio_uninit instead of bio_disassociate_blkg
    - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups()
    - fuse: fix weird page warning
    - irqdomain/treewide: Keep firmware node unconditionally allocated
    - ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link'
    - ARM: dts: imx6qdl-gw551x: fix audio SSI
    - dmabuf: use spinlock to access dmabuf->name
    - drm/amd/display: Check DMCU Exists Before Loading
    - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO
      compeletion")
    - btrfs: reloc: fix reloc root leak and NULL pointer dereference
    - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway
      balance
    - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix
      GDB regression
    - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung
      Notebook Pen S
    - ALSA: info: Drop WARN_ON() from buffer NULL sanity check
    - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK
    - btrfs: fix double free on ulist after backref resolution failure
    - btrfs: fix mount failure caused by race with umount
    - btrfs: fix page leaks after failure to lock page for delalloc
    - bnxt_en: Fix race when modifying pause settings.
    - bnxt_en: Fix completion ring sizing with TPA enabled.
    - fpga: dfl: pci: reduce the scope of variable 'ret'
    - fpga: dfl: fix bug in port reset handshake
    - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling
      path
    - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer
    - ax88172a: fix ax88172a_unbind() failures
    - RDMA/mlx5: Use xa_lock_irq when access to SRQ table
    - ASoC: Intel: bytcht_es8316: Add missed put_device()
    - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual
      configuration
    - ieee802154: fix one possible memleak in adf7242_probe
    - drm: sun4i: hdmi: Fix inverted HPD result
    - net: smc91x: Fix possible memory leak in smc_drv_probe()
    - bonding: check error value of register_netdevice() immediately
    - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init
    - ionic: use offset for ethtool regs data
    - ionic: fix up filter locks and debug msgs
    - net: ag71xx: add missed clk_disable_unprepare in error path of probe
    - net: hns3: fix error handling for desc filling
    - net: dsa: microchip: call phy_remove_link_mode during probe
    - netdevsim: fix unbalaced locking in nsim_create()
    - qed: suppress "don't support RoCE & iWARP" flooding on HW init
    - qed: suppress false-positives interrupt error messages on HW init
    - ipvs: fix the connection sync failed in some cases
    - net: ethernet: ave: Fix error returns in ave_init
    - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms"
    - nfsd4: fix NULL dereference in nfsd/clients display code
    - enetc: Remove the mdio bus on PF probe bailout
    - i2c: rcar: always clear ICSAR to avoid side effects
    - i2c: i2c-qcom-geni: Fix DMA transfer race
    - bonding: check return value of register_netdevice() in bond_newlink()
    - geneve: fix an uninitialized value in geneve_changelink()
    - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X
    - scripts/decode_stacktrace: strip basepath from all paths
    - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules
    - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override
    - HID: alps: support devices with report id 2
    - HID: steam: fixes race in handling device list.
    - HID: apple: Disable Fn-key key-re-mapping on clone keyboards
    - dmaengine: tegra210-adma: Fix runtime PM imbalance on error
    - Input: add `SW_MACHINE_COVER`
    - ARM: dts: n900: remove mmc1 card detect gpio
    - spi: mediatek: use correct SPI_CFG2_REG MACRO
    - regmap: dev_get_regmap_match(): fix string comparison
    - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow
    - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu
    - dmaengine: ioat setting ioat timeout as module parameter
    - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen
    - Input: elan_i2c - only increment wakeup count on touch
    - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant
    - usb: dwc3: pci: add support for the Intel Jasper Lake
    - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init()
    - usb: cdns3: ep0: fix some endian issues
    - usb: cdns3: trace: fix some endian issues
    - hwmon: (adm1275) Make sure we are reading enough data for different chips
    - drm/amdgpu/gfx10: fix race condition for kiq
    - drm/amdgpu: fix preemption unit test
    - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D
    - platform/x86: ISST: Add new PCI device ids
    - platform/x86: asus-wmi: allow BAT1 battery name
    - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe()
    - ALSA: hda/realtek - fixup for yet another Intel reference board
    - drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling
    - arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP
    - x86: math-emu: Fix up 'cmp' insn for clang ias
    - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible()
    - drivers/perf: Prevent forced unbinding of PMU drivers
    - RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw
    - binder: Don't use mmput() from shrinker function.
    - usb: xhci-mtk: fix the failure of bandwidth allocation
    - usb: xhci: Fix ASM2142/ASM3142 DMA addressing
    - Revert "cifs: Fix the target file was deleted when rename failed."
    - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU
    - tty: xilinx_uartps: Really fix id assignment
    - staging: wlan-ng: properly check endpoint types
    - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift
    - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support
    - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift
    - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift
    - serial: tegra: fix CREAD handling for PIO
    - serial: 8250: fix null-ptr-deref in serial8250_start_tx()
    - serial: 8250_mtk: Fix high-speed baud rates clamping
    - /dev/mem: Add missing memory barriers for devmem_inode
    - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins.
    - vt: Reject zero-sized screen buffer size.
    - Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation
    - mm/mmap.c: close race between munmap() and expand_upwards()/downwards()
    - mm/memcg: fix refcount error while moving and swapping
    - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy
    - khugepaged: fix null-pointer dereference due to race
    - io-mapping: indicate mapping failure
    - mmc: sdhci-of-aspeed: Fix clock divider calculation
    - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers
    - drm/amd/powerplay: fix a crash when overclocking Vega M
    - parisc: Add atomic64_set_release() define to avoid CPU soft lockups
    - x86, vmlinux.lds: Page-align end of ..page_aligned sections
    - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo
      Miix 2 10
    - ASoC: qcom: Drop HAS_DMA dependency to fix link failure
    - ASoC: topology: fix kernel oops on route addition error
    - ASoC: topology: fix tlvs in error handling for widget_dmixer
    - dm integrity: fix integrity recalculation that is improperly skipped
    - ath9k: Fix regression with Atheros 9271
    - Linux 5.4.54
  * Focal update: v5.4.53 upstream stable release (LP: #1888560)
    - crypto: atmel - Fix selection of CRYPTO_AUTHENC
    - crypto: atmel - Fix build error of CRYPTO_AUTHENC
    - net: atlantic: fix ip dst and ipv6 address filters
    - net: rmnet: fix lower interface leak
    - bridge: mcast: Fix MLD2 Report IPv6 payload length check
    - genetlink: remove genl_bind
    - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg
    - ipv6: fib6_select_path can not use out path for nexthop objects
    - ipv6: Fix use of anycast address with loopback
    - l2tp: remove skb_dst_set() from l2tp_xmit_skb()
    - llc: make sure applications use ARPHRD_ETHER
    - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb
    - net_sched: fix a memory leak in atm_tc_init()
    - sched: consistently handle layer3 header accesses in the presence of VLANs
    - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure
    - tcp: make sure listeners don't initialize congestion-control state
    - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key()
    - tcp: md5: do not send silly options in SYNCOOKIES
    - vlan: consolidate VLAN parsing code and limit max parsing depth
    - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers
    - tcp: md5: allow changing MD5 keys in all socket states
    - cgroup: fix cgroup_sk_alloc() for sk_clone_lock()
    - cgroup: Fix sock_cgroup_data on big-endian.
    - ip: Fix SO_MARK in RST, ACK and ICMP packets
    - arm64: Introduce a way to disable the 32bit vdso
    - arm64: arch_timer: Allow an workaround descriptor to disable compat vdso
    - arm64: arch_timer: Disable the compat vdso for cores affected by
      ARM64_WORKAROUND_1418040
    - drm/msm: fix potential memleak in error branch
    - drm/msm/dpu: allow initialization of encoder locks during encoder init
    - drm/exynos: Properly propagate return value in drm_iommu_attach_device()
    - drm/exynos: fix ref count leak in mic_pre_enable
    - x86/fpu: Reset MXCSR to default in kernel_fpu_begin()
    - thermal/drivers: imx: Fix missing of_node_put() at probe time
    - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags
    - m68k: nommu: register start of the memory with memblock
    - m68k: mm: fix node memblock init
    - dt-bindings: mailbox: zynqmp_ipi: fix unit address
    - cifs: prevent truncation from long to int in wait_for_free_credits
    - arm64/alternatives: use subsections for replacement sequences
    - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init
    - gfs2: read-only mounts should grab the sd_freeze_gl glock
    - i2c: eg20t: Load module automatically if ID matches
    - arm64/alternatives: don't patch up internal branches
    - iio:magnetometer:ak8974: Fix alignment and data leak issues
    - iio:humidity:hdc100x Fix alignment and data leak issues
    - iio: magnetometer: ak8974: Fix runtime PM imbalance on error
    - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers
    - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe()
    - iio: pressure: zpa2326: handle pm_runtime_get_sync failure
    - iio:humidity:hts221 Fix alignment and data leak issues
    - iio:pressure:ms5611 Fix buffer element alignment
    - iio:health:afe4403 Fix timestamp alignment and prevent data leak.
    - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer
    - net: dsa: bcm_sf2: Fix node reference count
    - of: of_mdio: Correct loop scanning logic
    - net: macb: call pm_runtime_put_sync on failure path
    - net: ethernet: mvneta: Do not error out in non serdes modes
    - net: ethernet: mvneta: Add back interface mode validation
    - Revert "usb/ohci-platform: Fix a warning when hibernating"
    - Revert "usb/ehci-platform: Set PM runtime as active on resume"
    - Revert "usb/xhci-plat: Set PM runtime as active on resume"
    - net: sfp: add support for module quirks
    - net: sfp: add some quirks for GPON modules
    - ARM: OMAP4+: remove pdata quirks for omap4+ iommus
    - ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879
    - ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot
    - mmc: mmci: Support any block sizes for ux500v2 and qcom variant
    - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver
    - ARM: at91: pm: add quirk for sam9x60's ulp1
    - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20
    - scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled
    - [Config] updateconfigs for BLK_DEV_SR_VENDOR
    - bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks
    - bus: ti-sysc: Consider non-existing registers too when matching quirks
    - bus: ti-sysc: Handle module unlock quirk needed for some RTC
    - bus: ti-sysc: Detect display subsystem related devices
    - arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller
    - bus: ti-sysc: Detect EDMA and set quirk flags for tptc
    - ALSA: usb-audio: Add support for MOTU MicroBook IIc
    - Input: goodix - fix touch coordinates on Cube I15-TC
    - ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp
      (0951:16d8)
    - doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in
      park mode
    - mmc: sdhci: do not enable card detect interrupt for gpio cd type
    - ALSA: usb-audio: Rewrite registration quirk handling
    - ACPI: video: Use native backlight on Acer Aspire 5783z
    - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S
    - ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2
    - Input: mms114 - add extra compatible for mms345l
    - ACPI: video: Use native backlight on Acer TravelMate 5735Z
    - bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit
    - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S
    - iio:health:afe4404 Fix timestamp alignment and prevent data leak.
    - soundwire: intel: fix memory leak with devm_kasprintf
    - dmaengine: sh: usb-dmac: set tx_result parameters
    - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked
    - arm64: dts: meson: add missing gxl rng clock
    - arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency
    - bus: ti-sysc: Fix wakeirq sleeping function called from invalid context
    - bus: ti-sysc: Fix sleeping function called from invalid context for RTC
      quirk
    - bus: ti-sysc: Do not disable on suspend for no-idle
    - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()'
    - dmaengine: dw: Initialize channel before each transfer
    - dmaengine: dmatest: stop completed threads when running without set channel
    - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate
    - usb: gadget: udc: atmel: fix uninitialized read in debug printk
    - staging: comedi: verify array index is correct before using it
    - clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER
    - clk: AST2600: Add mux for EMMC clock
    - NFS: Fix interrupted slots by sending a solo SEQUENCE operation
    - fuse: don't ignore errors from fuse_writepages_fill()
    - ARM: dts: Fix dcan driver probe failed on am437x platform
    - Revert "thermal: mediatek: fix register index error"
    - xprtrdma: fix incorrect header size calculations
    - ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema
    - arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema
    - keys: asymmetric: fix error return code in software_key_query()
    - regmap: debugfs: Don't sleep while atomic for fast_io regmaps
    - copy_xstate_to_kernel: Fix typo which caused GDB regression
    - arm: dts: mt7623: add phy-mode property for gmac2
    - soc: qcom: socinfo: add missing soc_id sysfs entry
    - habanalabs: Align protection bits configuration of all TPCs
    - PCI/PM: Call .bridge_d3() hook only if non-NULL
    - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode
    - soc: qcom: rpmh: Update dirty flag only when data changes
    - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data
    - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS
    - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request
    - RDMA/mlx5: Verify that QP is created with RQ or SQ
    - mtd: rawnand: marvell: Fix the condition on a return code
    - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet
      registered
    - mtd: rawnand: marvell: Fix probe error path
    - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings
    - mtd: rawnand: brcmnand: correctly verify erased pages
    - mtd: rawnand: brcmnand: fix CS0 layout
    - mtd: rawnand: oxnas: Keep track of registered devices
    - mtd: rawnand: oxnas: Unregister all devices on error
    - mtd: rawnand: oxnas: Release all devices in the _remove() path
    - clk: qcom: gcc: Add GPU and NPU clocks for SM8150
    - clk: qcom: gcc: Add missing UFS clocks for SM8150
    - slimbus: core: Fix mismatch in of_node_get/put
    - HID: logitech-hidpp: avoid repeated "multiplier = " log messages
    - HID: magicmouse: do not set up autorepeat
    - HID: quirks: Always poll Obins Anne Pro 2 keyboard
    - HID: quirks: Ignore Simply Automated UPB PIM
    - ALSA: line6: Perform sanity check for each URB creation
    - ALSA: line6: Sync the pending work cancel at disconnection
    - ALSA: usb-audio: Fix race against the error recovery URB submission
    - ALSA: hda/realtek - change to suitable link model for ASUS platform
    - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series
      with ALC289
    - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with
      ALC256
    - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534
    - ALSA: hda/realtek - Enable Speaker for ASUS UX563
    - USB: c67x00: fix use after free in c67x00_giveback_urb
    - usb: dwc2: Fix shutdown callback in platform
    - usb: chipidea: core: add wakeup support for extcon
    - usb: gadget: function: fix missing spinlock in f_uac1_legacy
    - USB: serial: iuu_phoenix: fix memory corruption
    - USB: serial: cypress_m8: enable Simply Automated UPB PIM
    - USB: serial: ch341: add new Product ID for CH340
    - USB: serial: option: add GosunCn GM500 series
    - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match
      upstream
    - virt: vbox: Fix guest capabilities mask check
    - Revert "tty: xilinx_uartps: Fix missing id assignment to the console"
    - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial
    - serial: mxs-auart: add missed iounmap() in probe failure and remove
    - ovl: fix regression with re-formatted lower squashfs
    - ovl: inode reference leak in ovl_is_inuse true case.
    - ovl: relax WARN_ON() when decoding lower directory file handle
    - ovl: fix unneeded call to ovl_change_flags()
    - fuse: ignore 'data' argument of mount(..., MS_REMOUNT)
    - fuse: use ->reconfigure() instead of ->remount_fs()
    - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS
    - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()"
    - mei: bus: don't clean driver pointer
    - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list
    - uio_pdrv_genirq: Remove warning when irq is not specified
    - uio_pdrv_genirq: fix use without device tree and no interrupt
    - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro
    - timer: Prevent base->clk from moving backward
    - timer: Fix wheel index calculation on last level
    - riscv: use 16KB kernel stack on 64-bit
    - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute
    - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey
    - powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size
    - intel_th: pci: Add Jasper Lake CPU support
    - intel_th: pci: Add Tiger Lake PCH-H support
    - intel_th: pci: Add Emmitsburg PCH support
    - intel_th: Fix a NULL dereference when hub driver is not loaded
    - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler
    - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler
    - dmaengine: fsl-edma-common: correct DSIZE_32BYTE
    - misc: atmel-ssc: lock with mutex instead of spinlock
    - thermal: int3403_thermal: Downgrade error message
    - thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power
    - arm64: ptrace: Override SPSR.SS when single-stepping is enabled
    - arm64: ptrace: Consistently use pseudo-singlestep exceptions
    - arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return
    - sched: Fix unreliable rseq cpu_id for new tasks
    - sched/fair: handle case of task_h_load() returning 0
    - genirq/affinity: Handle affinity setting on inactive interrupts correctly
    - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr()
    - drm/i915/gt: Ignore irq enabling on the virtual engines
    - block: fix splitting segments on boundary masks
    - block: fix get_max_segment_size() overflow on 32bit arch
    - libceph: don't omit recovery_deletes in target_copy()
    - rxrpc: Fix trace string
    - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH
    - ionic: export features for vlans to use
    - iommu/vt-d: Make Intel SVM code 64-bit only
    - drm/i915/gvt: Fix two CFL MMIO handling caused by regression.
    - gpio: pca953x: disable regmap locking for automatic address incrementing
    - Linux 5.4.53
  * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
    (LP: #1886188)
    - [Packaging] Produce linux-libc-dev package for riscv64
    - [Debian] Disallow building linux-libc-dev from linux-riscv
  * [UBUNTU 20.04] DIF and DIX support in zfcp (s390x) is broken and the kernel
    crashes unconditionally (LP: #1887124)
    - scsi: zfcp: signal incomplete or error for sync exchange config/port data
    - scsi: zfcp: diagnostics buffer caching and use for exchange port data
    - scsi: zfcp: add diagnostics buffer for exchange config data
    - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data
    - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP
      transceiver
    - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs
    - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit
    - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs
    - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter
      variable
    - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act
    - scsi: zfcp: fix wrong data and display format of SFP+ temperature
    - scsi: zfcp: expose fabric name as common fc_host sysfs attribute
    - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host
    - scsi: zfcp: fix fc_host attributes that should be unknown on local link down
    - scsi: zfcp: auto variables for dereferenced structs in open port handler
    - scsi: zfcp: report FC Endpoint Security in sysfs
    - scsi: zfcp: log FC Endpoint Security of connections
    - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections
    - scsi: zfcp: enhance handling of FC Endpoint Security errors
    - scsi: zfcp: log FC Endpoint Security errors
    - scsi: zfcp: use fallthrough;
    - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced
      function
    - scsi: zfcp: Move shost updates during xconfig data handling into fenced
      function
    - scsi: zfcp: Move fc_host updates during xport data handling into fenced
      function
    - scsi: zfcp: Fence fc_host updates during link-down handling
    - scsi: zfcp: Move p-t-p port allocation to after xport data
    - scsi: zfcp: Fence adapter status propagation for common statuses
    - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects
    - scsi: zfcp: Move allocation of the shost object to after xconf- and xport-
      data
  * Enable Quectel EG95 LTE modem [2c7c:0195]  (LP: #1886744)
    - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem
    - USB: serial: option: add Quectel EG95 LTE modem
  * Kernel Regression between 5.4.0-26 and 5.4.0-40 causes laptop internal audio
    devices to fail to load w/o unacceptable workaround (Lenovo IdeaPad 5
    15IIL05) (LP: #1886341)
    - ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus()
    - ASoC: SOF: Intel: drop HDA codec upon probe failure
    - ASoC: SOF: Intel: hda: move i915 init earlier
  * [UBUNTU 20.04] smc: SMC connections hang with later-level implementations
    (LP: #1882088)
    - net/smc: tolerate future SMCD versions
  * zfs: backport AES-GCM performance accelleration (LP: #1881107)
    - debian/dkms-versions: update ZFS dkms package version (LP: #1881107)
  * Regression in kernel 4.15.0-91 causes kernel panic with Bcache
    (LP: #1867916)
    - bcache: check and adjust logical block size for backing devices
  * [SRU][OEM-5.6/U] Fix r8117 firmware base issue (LP: #1885072)
    - r8169: add helper r8168g_phy_param
    - r8169: add support for RTL8117
    - r8169: load firmware for RTL8168fp/RTL8117
    - r8169: fix OCP access on RTL8117
    - r8169: fix firmware not resetting tp->ocp_base
  * [UBUNTU 20.04] Deflate counters reported by lscpumf are not valid or
    available with perf (LP: #1881096)
    - s390/cpum_cf: Add new extended counters for IBM z15
  * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
    - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
  * shiftfs: fix btrfs regression (LP: #1884767)
    - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
  * Focal update: v5.4.52 upstream stable release (LP: #1887853)
    - KVM: s390: reduce number of IO pins to 1
    - spi: spi-fsl-dspi: Adding shutdown hook
    - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer
    - regmap: fix alignment issue
    - perf/x86/rapl: Move RAPL support to common x86 code
    - perf/x86/rapl: Fix RAPL config variable bug
    - [Packaging] module intel-rapl-perf rename
    - ARM: dts: omap4-droid4: Fix spi configuration and increase rate
    - drm/ttm: Fix dma_fence refcnt leak when adding move fence
    - drm/tegra: hub: Do not enable orphaned window group
    - gpu: host1x: Detach driver on unregister
    - drm: mcde: Fix display initialization problem
    - ASoC: SOF: Intel: add PCI ID for CometLake-S
    - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL
    - spi: spidev: fix a race between spidev_release and spidev_remove
    - spi: spidev: fix a potential use-after-free in spidev_release()
    - net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy
    - net: ethernet: mvneta: Add 2500BaseX support for SoCs without comphy
    - ixgbe: protect ring accesses with READ- and WRITE_ONCE
    - i40e: protect ring accesses with READ- and WRITE_ONCE
    - ibmvnic: continue to init in CRQ reset returns H_CLOSED
    - powerpc/kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL
    - iommu/vt-d: Don't apply gfx quirks to untrusted devices
    - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel
    - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003
    - s390/kasan: fix early pgm check handler execution
    - cifs: update ctime and mtime during truncate
    - ARM: imx6: add missing put_device() call in imx6q_suspend_init()
    - scsi: mptscsih: Fix read sense data size
    - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work
    - block: release bip in a right way in error path
    - nvme-rdma: assign completion vector correctly
    - x86/entry: Increase entry_stack size to a full page
    - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to
      fix mask corruption
    - net: qrtr: Fix an out of bounds read qrtr_endpoint_post()
    - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2
    - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2
    - nl80211: don't return err unconditionally in nl80211_start_ap()
    - drm/mediatek: Check plane visibility in atomic_update
    - bpf, sockmap: RCU splat with redirect and strparser error or TLS
    - bpf, sockmap: RCU dereferenced psock may be used outside RCU block
    - netfilter: ipset: call ip_set_free() instead of kfree()
    - net: mvneta: fix use of state->speed
    - net: cxgb4: fix return error value in t4_prep_fw
    - IB/sa: Resolv use-after-free in ib_nl_make_request()
    - net: dsa: microchip: set the correct number of ports
    - netfilter: conntrack: refetch conntrack after nf_conntrack_update()
    - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse()
    - perf intel-pt: Fix recording PEBS-via-PT with registers
    - perf intel-pt: Fix PEBS sample for XMM registers
    - smsc95xx: check return value of smsc95xx_reset
    - smsc95xx: avoid memory leak in smsc95xx_bind
    - net: hns3: add a missing uninit debugfs when unload driver
    - net: hns3: fix use-after-free when doing self test
    - ALSA: compress: fix partial_drain completion state
    - RDMA/siw: Fix reporting vendor_part_id
    - arm64: kgdb: Fix single-step exception handling oops
    - nbd: Fix memory leak in nbd_add_socket
    - cxgb4: fix all-mask IP address comparison
    - IB/mlx5: Fix 50G per lane indication
    - qed: Populate nvm-file attributes while reading nvm config partition.
    - net/mlx5: Fix eeprom support for SFP module
    - net/mlx5e: Fix 50G per lane indication
    - bnxt_en: fix NULL dereference in case SR-IOV configuration fails
    - net: macb: fix wakeup test in runtime suspend/resume routines
    - net: macb: mark device wake capable when "magic-packet" property present
    - net: macb: fix call to pm_runtime in the suspend/resume functions
    - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON()
    - mlxsw: pci: Fix use-after-free in case of failed devlink reload
    - IB/hfi1: Do not destroy hfi1_wq when the device is shut down
    - IB/hfi1: Do not destroy link_wq when the device is shut down
    - ALSA: opl3: fix infoleak in opl3
    - ALSA: hda - let hs_mic be picked ahead of hp_mic
    - ALSA: usb-audio: add quirk for MacroSilicon MS2109
    - ALSA: usb-audio: Add implicit feedback quirk for RTX6001
    - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id
    - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC
    - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC
    - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC
    - KVM: arm64: Fix definition of PAGE_HYP_DEVICE
    - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART
    - KVM: arm64: Annotate hyp NMI-related functions as __always_inline
    - KVM: x86: bit 8 of non-leaf PDPEs is not reserved
    - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode
    - KVM: x86: Mark CR4.TSD as being possibly owned by the guest
    - KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with SVE
    - kallsyms: Refactor kallsyms_show_value() to take cred
    - module: Refactor section attr into bin attribute
    - module: Do not expose section addresses to non-CAP_SYSLOG
    - kprobes: Do not expose probe addresses to non-CAP_SYSLOG
    - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok()
    - btrfs: fix fatal extent_buffer readahead vs releasepage race
    - btrfs: fix double put of block group with nocow
    - drm/radeon: fix double free
    - drm/amdgpu: don't do soft recovery if gpu_recovery=0
    - dm: use noio when sending kobject event
    - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed
    - ARC: entry: fix potential EFA clobber when TIF_SYSCALL_TRACE
    - ARC: elf: use right ELF_ARCH
    - s390/setup: init jump labels before command line parsing
    - s390/mm: fix huge pte soft dirty copying
    - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight()
    - dm writecache: reject asynchronous pmem devices
    - perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument
    - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph
      'Find' result
    - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find'
      result
    - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result
    - pwm: jz4740: Fix build failure
    - s390: Change s390_kernel_write() return type to match memcpy()
    - s390/maccess: add no DAT mode to kernel_write
    - Linux 5.4.52
  * Focal update: v5.4.45 upstream stable release (LP: #1882802) // Focal
    update: v5.4.52 upstream stable release (LP: #1887853)
    - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
      window"
  * Focal update: v5.4.51 upstream stable release (LP: #1886995)
    - io_uring: make sure async workqueue is canceled on exit
    - mm: fix swap cache node allocation mask
    - EDAC/amd64: Read back the scrub rate PCI register on F15h
    - usbnet: smsc95xx: Fix use-after-free after removal
    - sched/debug: Make sd->flags sysctl read-only
    - mm/slub.c: fix corrupted freechain in deactivate_slab()
    - mm/slub: fix stack overruns with SLUB_STATS
    - rxrpc: Fix race between incoming ACK parser and retransmitter
    - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect
    - tools lib traceevent: Add append() function helper for appending strings
    - tools lib traceevent: Handle __attribute__((user)) in field names
    - s390/debug: avoid kernel warning on too large number of pages
    - nvme-multipath: set bdi capabilities once
    - nvme-multipath: fix deadlock between ana_work and scan_work
    - nvme-multipath: fix deadlock due to head->lock
    - nvme-multipath: fix bogus request queue reference put
    - kgdb: Avoid suspicious RCU usage warning
    - selftests: tpm: Use /bin/sh instead of /bin/bash
    - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock()
    - drm/msm/dpu: fix error return code in dpu_encoder_init
    - rxrpc: Fix afs large storage transmission performance drop
    - RDMA/counter: Query a counter before release
    - cxgb4: use unaligned conversion for fetching timestamp
    - cxgb4: parse TC-U32 key values and masks natively
    - cxgb4: fix endian conversions for L4 ports in filters
    - cxgb4: use correct type for all-mask IP address comparison
    - cxgb4: fix SGE queue dump destination buffer context
    - hwmon: (max6697) Make sure the OVERT mask is set correctly
    - hwmon: (acpi_power_meter) Fix potential memory leak in
      acpi_power_meter_add()
    - thermal/drivers/mediatek: Fix bank number settings on mt8183
    - thermal/drivers/rcar_gen3: Fix undefined temperature if negative
    - nfsd4: fix nfsdfs reference count loop
    - nfsd: fix nfsdfs inode reference count leak
    - drm: sun4i: hdmi: Remove extra HPD polling
    - virtio-blk: free vblk-vqs in error path of virtblk_probe()
    - SMB3: Honor 'posix' flag for multiuser mounts
    - nvme: fix identify error status silent ignore
    - nvme: fix a crash in nvme_mpath_add_disk
    - samples/vfs: avoid warning in statx override
    - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665
    - i2c: mlxcpld: check correct size of maximum RECV_LEN packet
    - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths
    - nfsd: apply umask on fs without ACL support
    - Revert "ALSA: usb-audio: Improve frames size computation"
    - SMB3: Honor 'seal' flag for multiuser mounts
    - SMB3: Honor persistent/resilient handle flags for multiuser mounts
    - SMB3: Honor lease disabling for multiuser mounts
    - SMB3: Honor 'handletimeout' flag for multiuser mounts
    - cifs: Fix the target file was deleted when rename failed.
    - MIPS: lantiq: xway: sysctrl: fix the GPHY clock alias names
    - MIPS: Add missing EHB in mtc0 -> mfc0 sequence for DSPen
    - drm/amd/display: Only revalidate bandwidth on medium and fast updates
    - drm/amdgpu: use %u rather than %d for sclk/mclk
    - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir
    - dma-buf: Move dma_buf_release() from fops to dentry_ops
    - irqchip/gic: Atomically update affinity
    - mm, compaction: fully assume capture is not NULL in compact_zone_order()
    - mm, compaction: make capture control handling safe wrt interrupts
    - x86/resctrl: Fix memory bandwidth counter width for AMD
    - dm zoned: assign max_io_len correctly
    - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
    - efi: Make it possible to disable efivar_ssdt entirely
    - Linux 5.4.51
  * Focal update: v5.4.50 upstream stable release (LP: #1885942)
    - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed
    - enetc: Fix tx rings bitmap iteration range, irq handling
    - geneve: allow changing DF behavior after creation
    - ibmveth: Fix max MTU limit
    - mld: fix memory leak in ipv6_mc_destroy_dev()
    - mvpp2: ethtool rxtx stats fix
    - net: bridge: enfore alignment for ethernet address
    - net: core: reduce recursion limit value
    - net: Do not clear the sock TX queue in sk_set_socket()
    - net: fix memleak in register_netdevice()
    - net: Fix the arp error in some cases
    - net: increment xmit_recursion level in dev_direct_xmit()
    - net: usb: ax88179_178a: fix packet alignment padding
    - openvswitch: take into account de-fragmentation/gso_size in
      execute_check_pkt_len
    - rocker: fix incorrect error handling in dma_rings_init
    - rxrpc: Fix notification call on completion of discarded calls
    - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket
    - tcp: don't ignore ECN CWR on pure ACK
    - tcp: grow window for OOO packets only for SACK flows
    - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes
    - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup()
    - net: phy: Check harder for errors in get_phy_id()
    - ip_tunnel: fix use-after-free in ip_tunnel_lookup()
    - sch_cake: don't try to reallocate or unshare skb unconditionally
    - sch_cake: don't call diffserv parsing code when it is not needed
    - sch_cake: fix a few style nits
    - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT
    - Revert "i2c: tegra: Fix suspending in active runtime PM state"
    - btrfs: fix a block group ref counter leak after failure to remove block
      group
    - net: sched: export __netdev_watchdog_up()
    - fix a braino in "sparc32: fix register window handling in
      genregs32_[gs]et()"
    - ALSA: usb-audio: Fix potential use-after-free of streams
    - binder: fix null deref of proc->context
    - USB: ohci-sm501: Add missed iounmap() in remove
    - usb: dwc2: Postponed gadget registration to the udc class driver
    - usb: add USB_QUIRK_DELAY_INIT for Logitech C922
    - USB: ehci: reopen solution for Synopsys HC bug
    - usb: host: xhci-mtk: avoid runtime suspend when removing hcd
    - xhci: Poll for U0 after disabling USB2 LPM
    - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe()
    - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs
    - ALSA: usb-audio: Add implicit feedback quirk for SSL2+.
    - ALSA: usb-audio: add quirk for Denon DCD-1500RE
    - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG)
    - ALSA: usb-audio: Fix OOB access of mixer element list
    - usb: cdns3: trace: using correct dir value
    - usb: cdns3: ep0: fix the test mode set incorrectly
    - usb: cdns3: ep0: add spinlock for cdns3_check_new_setup
    - scsi: qla2xxx: Keep initiator ports after RSCN
    - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action
    - cifs: Fix cached_fid refcnt leak in open_shroot
    - cifs/smb3: Fix data inconsistent when punch hole
    - cifs/smb3: Fix data inconsistent when zero file range
    - xhci: Fix incorrect EP_STATE_MASK
    - xhci: Fix enumeration issue when setting max packet size for FS devices.
    - xhci: Return if xHCI doesn't support LPM
    - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip
    - loop: replace kill_bdev with invalidate_bdev
    - IB/mad: Fix use after free when destroying MAD agent
    - IB/hfi1: Fix module use count flaw due to leftover module put calls
    - bus: ti-sysc: Flush posted write on enable and disable
    - bus: ti-sysc: Ignore clockactivity unless specified as a quirk
    - ARM: OMAP2+: Fix legacy mode dss_reset
    - xfrm: Fix double ESP trailer insertion in IPsec crypto offload.
    - ASoC: q6asm: handle EOS correctly
    - efi/tpm: Verify event log header before parsing
    - efi/esrt: Fix reference count leak in esre_create_sysfs_entry.
    - ASoc: q6afe: add support to get port direction
    - ASoC: qcom: common: set correct directions for dailinks
    - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000
    - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl()
    - ASoC: fsl_ssi: Fix bclk calculation for mono channel
    - samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS
    - bpf, xdp, samples: Fix null pointer dereference in *_user code
    - ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect
    - ARM: dts: Fix duovero smsc interrupt for suspend
    - x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in
      rdt_cdp_peer_get()
    - regmap: Fix memory leak from regmap_register_patch
    - devmap: Use bpf_map_area_alloc() for allocating hash buckets
    - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE
    - ARM: dts: NSP: Correct FA2 mailbox node
    - rxrpc: Fix handling of rwind from an ACK packet
    - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq
    - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532
    - RDMA/cma: Protect bind_list and listen_list while finding matching cm id
    - ASoC: rockchip: Fix a reference count leak.
    - s390/qeth: fix error handling for isolation mode cmds
    - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads()
    - selftests/net: report etf errors correctly
    - iommu/vt-d: Enable PCI ACS for platform opt in hint
    - iommu/vt-d: Update scalable mode paging structure coherency
    - net: qed: fix left elements count calculation
    - net: qed: fix async event callbacks unregistering
    - net: qede: stop adding events on an already destroyed workqueue
    - net: qed: fix NVMe login fails over VFs
    - net: qed: fix excessive QM ILT lines consumption
    - net: qede: fix PTP initialization on recovery
    - net: qede: fix use-after-free on recovery and AER handling
    - cxgb4: move handling L2T ARP failures to caller
    - ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram()
    - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset()
    - usb: gadget: udc: Potential Oops in error handling code
    - usb: renesas_usbhs: getting residue from callback_result
    - nvme: don't protect ns mutation with ns->head->lock
    - netfilter: ipset: fix unaligned atomic access
    - net: bcmgenet: use hardware padding of runt frames
    - clk: sifive: allocate sufficient memory for struct __prci_data
    - i2c: fsi: Fix the port number field in status register
    - i2c: core: check returned size of emulated smbus block read
    - afs: Fix storage of cell names
    - sched/deadline: Initialize ->dl_boosted
    - sched/core: Fix PI boosting between RT and DEADLINE tasks
    - sata_rcar: handle pm_runtime_get_sync failure cases
    - ata/libata: Fix usage of page address by page_address in
      ata_scsi_mode_select_xlat function
    - drm/amd/display: Use kfree() to free rgb_user in
      calculate_user_regamma_ramp()
    - riscv/atomic: Fix sign extension for RV64I
    - hwrng: ks-sa - Fix runtime PM imbalance on error
    - ibmvnic: Harden device login requests
    - net: alx: fix race condition in alx_remove
    - test_objagg: Fix potential memory leak in error handling
    - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage
    - pinctrl: tegra: Use noirq suspend/resume callbacks
    - s390/ptrace: pass invalid syscall numbers to tracing
    - s390/ptrace: fix setting syscall number
    - s390/vdso: Use $(LD) instead of $(CC) to link vDSO
    - s390/vdso: fix vDSO clock_getres()
    - arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n
    - kbuild: improve cc-option to clean up all temporary files
    - recordmcount: support >64k sections
    - kprobes: Suppress the suspicious RCU warning on kprobes
    - blktrace: break out of blktrace setup on concurrent calls
    - block: update hctx map when use multiple maps
    - RISC-V: Don't allow write+exec only page mapping request in mmap
    - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
    - ALSA: hda/realtek - Add quirk for MSI GE63 laptop
    - ACPI: sysfs: Fix pm_profile_attr type
    - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup
    - KVM: X86: Fix MSR range of APIC registers in X2APIC mode
    - KVM: nVMX: Plumb L2 GPA through to PML emulation
    - KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL
    - x86/cpu: Use pinning mask for CR4 bits needing to be 0
    - x86/asm/64: Align start of __clear_user() loop to 16-bytes
    - btrfs: fix bytes_may_use underflow when running balance and scrub in
      parallel
    - btrfs: fix data block group relocation failure due to concurrent scrub
    - btrfs: check if a log root exists before locking the log_mutex on unlink
    - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof
    - mm/slab: use memzero_explicit() in kzfree()
    - ocfs2: avoid inode removal while nfsd is accessing it
    - ocfs2: load global_inode_alloc
    - ocfs2: fix value of OCFS2_INVALID_SLOT
    - ocfs2: fix panic on nfs server over ocfs2
    - mm/memcontrol.c: add missed css_put()
    - arm64: perf: Report the PC value in REGS_ABI_32 mode
    - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range
    - arm64: dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range
    - tracing: Fix event trigger to accept redundant spaces
    - ring-buffer: Zero out time extend if it is nested and not absolute
    - drm/amd: fix potential memleak in err branch
    - drm: rcar-du: Fix build error
    - drm/radeon: fix fb_div check in ni_init_smc_spll_table()
    - drm/amdgpu: add fw release for sdma v5_0
    - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate()
    - sunrpc: fixed rollback in rpc_gssd_dummy_populate()
    - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
    - pNFS/flexfiles: Fix list corruption if the mirror count changes
    - NFSv4 fix CLOSE not waiting for direct IO compeletion
    - xprtrdma: Fix handling of RDMA_ERROR replies
    - dm writecache: correct uncommitted_block when discarding uncommitted entry
    - dm writecache: add cond_resched to loop in persistent_memory_claim()
    - xfs: add agf freeblocks verify in xfs_agf_verify
    - Revert "tty: hvc: Fix data abort due to race in hvc_open"
    - Linux 5.4.50
  * Focal update: v5.4.49 upstream stable release (LP: #1885322)
    - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select
    - clk: sunxi: Fix incorrect usage of round_down()
    - ASoC: tegra: tegra_wm8903: Support nvidia, headset property
    - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
    - ASoC: SOF: imx8: Fix randbuild error
    - iio: pressure: bmp280: Tolerate IRQ before registering
    - remoteproc: Fix IDR initialisation in rproc_alloc()
    - clk: qcom: msm8916: Fix the address location of pll->config_reg
    - ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet
    - backlight: lp855x: Ensure regulators are disabled on probe failure
    - ARM: dts: renesas: Fix IOMMU device node names
    - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type
    - ARM: integrator: Add some Kconfig selections
    - ARM: dts: stm32: Add missing ethernet PHY reset on AV96
    - scsi: core: free sgtables in case command setup fails
    - scsi: qedi: Check for buffer overflow in qedi_set_path()
    - arm64: dts: meson: fixup SCP sram nodes
    - ALSA: isa/wavefront: prevent out of bounds write in ioctl
    - PCI: Allow pci_resize_resource() for devices on root bus
    - scsi: qla2xxx: Fix issue with adapter's stopping state
    - Input: edt-ft5x06 - fix get_default register write access
    - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT
    - rtc: mc13xxx: fix a double-unlock issue
    - iio: bmp280: fix compensation of humidity
    - f2fs: report delalloc reserve as non-free in statfs for project quota
    - i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
    - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use
    - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical
    - usblp: poison URBs upon disconnect
    - serial: 8250: Fix max baud limit in generic 8250 port
    - misc: fastrpc: Fix an incomplete memory release in fastrpc_rpmsg_probe()
    - misc: fastrpc: fix potential fastrpc_invoke_ctx leak
    - dm mpath: switch paths in dm_blk_ioctl() code path
    - arm64: dts: armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes
    - arm64: dts: armada-3720-turris-mox: fix SFP binding
    - arm64: dts: juno: Fix GIC child nodes
    - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2
    - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling
    - ASoC: SOF: Do nothing when DSP PM callbacks are not set
    - arm64: dts: fvp: Fix GIC child nodes
    - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only
      register
    - ps3disk: use the default segment boundary
    - arm64: dts: fvp/juno: Fix node address fields
    - vfio/pci: fix memory leaks in alloc_perm_bits()
    - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb()
    - RDMA/mlx5: Add init2init as a modify command
    - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up
    - PCI: pci-bridge-emul: Fix PCIe bit conflicts
    - m68k/PCI: Fix a memory leak in an error handling path
    - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de-
      registration
    - usb: gadget: core: sync interrupt before unbind the udc
    - powerpc/ptdump: Add _PAGE_COHERENT flag
    - mfd: wm8994: Fix driver operation if loaded as modules
    - scsi: cxgb3i: Fix some leaks in init_act_open()
    - clk: zynqmp: fix memory leak in zynqmp_register_clocks
    - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event
    - scsi: vhost: Notify TCM about the maximum sg entries supported per command
    - clk: clk-flexgen: fix clock-critical handling
    - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command
    - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7
      events run
    - nfsd: Fix svc_xprt refcnt leak when setup callback client failed
    - PCI: vmd: Filter resource type bits from shadow register
    - RDMA/core: Fix several reference count leaks.
    - cifs: set up next DFS target before generic_ip_connect()
    - ASoC: qcom: q6asm-dai: kCFI fix
    - powerpc/crashkernel: Take "mem=" option into account
    - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case
    - sparc32: mm: Don't try to free page-table pages if ctor() fails
    - yam: fix possible memory leak in yam_init_driver
    - NTB: ntb_pingpong: Choose doorbells based on port number
    - NTB: Fix the default port and peer numbers for legacy drivers
    - mksysmap: Fix the mismatch of '.L' symbols in System.map
    - apparmor: fix introspection of of task mode for unconfined tasks
    - net: dsa: lantiq_gswip: fix and improve the unsupported interface error
    - f2fs: handle readonly filesystem in f2fs_ioc_shutdown()
    - ASoC: meson: add missing free_irq() in error path
    - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free
    - scsi: sr: Fix sr_probe() missing deallocate of device minor
    - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM
    - x86/purgatory: Disable various profiling and sanitizing options
    - staging: greybus: fix a missing-check bug in gb_lights_light_config()
    - arm64: dts: mt8173: fix unit name warnings
    - scsi: qedi: Do not flush offload work if ARP not resolved
    - arm64: dts: qcom: msm8916: remove unit name for thermal trip points
    - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity
    - RDMA/mlx5: Fix udata response upon SRQ creation
    - gpio: dwapb: Append MODULE_ALIAS for platform driver
    - scsi: qedf: Fix crash when MFW calls for protocol stats while function is
      still probing
    - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries
    - virtiofs: schedule blocking async replies in separate worker
    - arm64: dts: qcom: fix pm8150 gpio interrupts
    - firmware: qcom_scm: fix bogous abuse of dma-direct internals
    - staging: gasket: Fix mapping refcnt leak when put attribute fails
    - staging: gasket: Fix mapping refcnt leak when register/store fails
    - ALSA: usb-audio: Improve frames size computation
    - ALSA: usb-audio: Fix racy list management in output queue
    - s390/qdio: put thinint indicator after early error
    - tty: hvc: Fix data abort due to race in hvc_open
    - slimbus: ngd: get drvdata from correct device
    - clk: meson: meson8b: Fix the first parent of vid_pll_in_sel
    - clk: meson: meson8b: Fix the polarity of the RESET_N lines
    - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits
    - gpio: pca953x: fix handling of automatic address incrementing
    - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR
    - clk: meson: meson8b: Don't rely on u-boot to init all GP_PLL registers
    - ASoC: max98373: reorder max98373_reset() in resume
    - soundwire: slave: don't init debugfs on device registration error
    - HID: intel-ish-hid: avoid bogus uninitialized-variable warning
    - usb: dwc3: gadget: Properly handle ClearFeature(halt)
    - usb: dwc3: gadget: Properly handle failed kick_transfer
    - staging: wilc1000: Increase the size of wid_list array
    - staging: sm750fb: add missing case while setting FB_VISUAL
    - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths
    - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output
    - serial: amba-pl011: Make sure we initialize the port.lock spinlock
    - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a
      driver developer is foolish
    - PCI: rcar: Fix incorrect programming of OB windows
    - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges
    - scsi: qla2xxx: Fix warning after FC target reset
    - ALSA: firewire-lib: fix invalid assignment to union data for directional
      parameter
    - power: supply: lp8788: Fix an error handling path in
      'lp8788_charger_probe()'
    - power: supply: smb347-charger: IRQSTAT_D is volatile
    - ASoC: SOF: core: fix error return code in sof_probe_continue()
    - arm64: dts: msm8996: Fix CSI IRQ types
    - scsi: target: loopback: Fix READ with data and sensebytes
    - scsi: mpt3sas: Fix double free warnings
    - SoC: rsnd: add interrupt support for SSI BUSIF buffer
    - ASoC: ux500: mop500: Fix some refcounted resources issues
    - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()'
    - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map
    - dlm: remove BUG() before panic()
    - USB: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe()
    - clk: ti: composite: fix memory leak
    - PCI: Fix pci_register_host_bridge() device_register() error handling
    - powerpc/64: Don't initialise init_task->thread.regs
    - tty: n_gsm: Fix SOF skipping
    - tty: n_gsm: Fix waking up upper tty layer when room available
    - ALSA: usb-audio: Add duplex sound support for USB devices using implicit
      feedback
    - HID: Add quirks for Trust Panora Graphic Tablet
    - PCI/PM: Assume ports without DLL Link Active train links in 100 ms
    - habanalabs: increase timeout during reset
    - ipmi: use vzalloc instead of kmalloc for user creation
    - powerpc/64s/exception: Fix machine check no-loss idle wakeup
    - powerpc/pseries/ras: Fix FWNMI_VALID off by one
    - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init
    - powerpc/ps3: Fix kexec shutdown hang
    - vfio-pci: Mask cap zero
    - usb/ohci-platform: Fix a warning when hibernating
    - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation
    - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet
    - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe()
    - tty: n_gsm: Fix bogus i++ in gsm_data_kick
    - fpga: dfl: afu: Corrected error handling levels
    - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1
    - RDMA/hns: Bugfix for querying qkey
    - RDMA/hns: Fix cmdq parameter of querying pf timer resource
    - scsi: target: tcmu: Userspace must not complete queued commands
    - firmware: imx: scu: Fix possible memory leak in imx_scu_probe()
    - fuse: fix copy_file_range cache issues
    - fuse: copy_file_range should truncate cache
    - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier
    - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property
    - powerpc/64s/pgtable: fix an undefined behaviour
    - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone
    - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port
    - PCI: dwc: Fix inner MSI IRQ domain registration
    - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link
    - IB/cma: Fix ports memory leak in cma_configfs
    - watchdog: da9062: No need to ping manually before setting timeout
    - usb: dwc2: gadget: move gadget resume after the core is in L0 state
    - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in
      s3c2410_udc_nuke
    - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check
    - usb: gadget: fix potential double-free in m66592_probe.
    - usb: gadget: Fix issue with config_ep_by_speed function
    - scripts: headers_install: Exit with error on config leak
    - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove
    - x86/apic: Make TSC deadline timer detection message visible
    - mfd: stmfx: Reset chip on resume as supply was disabled
    - mfd: stmfx: Fix stmfx_irq_init error path
    - mfd: stmfx: Disable IRQ in suspend to avoid spurious interrupt
    - powerpc/32s: Don't warn when mapping RO data ROX.
    - ASoC: fix incomplete error-handling in img_i2s_in_probe.
    - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd()
    - clk: bcm2835: Fix return type of bcm2835_register_gate
    - scsi: ufs-qcom: Fix scheduling while atomic issue
    - KVM: PPC: Book3S HV: Ignore kmemleak false positives
    - KVM: PPC: Book3S: Fix some RCU-list locks
    - clk: sprd: return correct type of value for _sprd_pll_recalc_rate
    - clk: ast2600: Fix AHB clock divider for A1
    - misc: xilinx-sdfec: improve get_user_pages_fast() error handling
    - /dev/mem: Revoke mappings when a driver claims the region
    - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6'
    - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION
    - of: Fix a refcounting bug in __of_attach_node_sysfs()
    - input: i8042 - Remove special PowerPC handling
    - powerpc/4xx: Don't unmap NULL mbase
    - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()'
    - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed
    - vfio/mdev: Fix reference count leak in add_mdev_supported_type
    - rtc: rv3028: Add missed check for devm_regmap_init_i2c()
    - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe()
    - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID
    - openrisc: Fix issue with argument clobbering for clone/fork
    - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection
    - ceph: don't return -ESTALE if there's still an open file
    - nfsd4: make drc_slab global, not per-net
    - gfs2: Allow lock_nolock mount to specify jid=X
    - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj
    - scsi: ufs: Don't update urgent bkops level when toggling auto bkops
    - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()'
    - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()'
    - nfsd: safer handling of corrupted c_type
    - drm/amd/display: Revalidate bandwidth before commiting DC updates
    - crypto: omap-sham - add proper load balancing support for multicore
    - geneve: change from tx_error to tx_dropped on missing metadata
    - lib/zlib: remove outdated and incorrect pre-increment optimization
    - include/linux/bitops.h: avoid clang shift-count-overflow warnings
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random
    - blktrace: use errno instead of bi_status
    - blktrace: fix endianness in get_pdu_int()
    - blktrace: fix endianness for blk_log_remap()
    - gfs2: fix use-after-free on transaction ail lists
    - net: marvell: Fix OF_MDIO config check
    - ntb_perf: pass correct struct device to dma_alloc_coherent
    - ntb_tool: pass correct struct device to dma_alloc_coherent
    - NTB: ntb_tool: reading the link file should not end in a NULL byte
    - NTB: Revert the change to use the NTB device dev for DMA allocations
    - NTB: perf: Don't require one more memory window than number of peers
    - NTB: perf: Fix support for hardware that doesn't have port numbers
    - NTB: perf: Fix race condition when run with ntb_test
    - NTB: ntb_test: Fix bug when counting remote files
    - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n
    - drivers/perf: hisi: Fix wrong value for all counters enable
    - selftests/net: in timestamping, strncpy needs to preserve null byte
    - f2fs: don't return vmalloc() memory from f2fs_kmalloc()
    - afs: Fix memory leak in afs_put_sysnames()
    - ASoC: core: only convert non DPCM link to DPCM link
    - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags
    - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet
    - ASoC: rt5645: Add platform-data for Asus T101HA
    - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg
    - bpf, sockhash: Synchronize delete from bucket list on map free
    - tracing/probe: Fix bpf_task_fd_query() for kprobes and uprobes
    - drm/sun4i: hdmi ddc clk: Fix size of m divider
    - libbpf: Handle GCC noreturn-turned-volatile quirk
    - scsi: acornscsi: Fix an error handling path in acornscsi_probe()
    - x86/idt: Keep spurious entries unset in system_vectors
    - net/filter: Permit reading NET in load_bytes_relative when MAC not set
    - nvme-pci: use simple suspend when a HMB is enabled
    - nfs: set invalid blocks after NFSv4 writes
    - xdp: Fix xsk_generic_xmit errno
    - iavf: fix speed reporting over virtchnl
    - bpf: Fix memlock accounting for sock_hash
    - usb/xhci-plat: Set PM runtime as active on resume
    - usb: host: ehci-platform: add a quirk to avoid stuck
    - usb/ehci-platform: Set PM runtime as active on resume
    - perf report: Fix NULL pointer dereference in
      hists__fprintf_nr_sample_events()
    - perf stat: Fix NULL pointer dereference
    - ext4: stop overwrite the errcode in ext4_setup_super
    - bcache: fix potential deadlock problem in btree_gc_coalesce
    - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL
    - afs: Fix non-setting of mtime when writing into mmap
    - afs: afs_write_end() should change i_size under the right lock
    - afs: Fix EOF corruption
    - afs: Always include dir in bulk status fetch from afs_do_lookup()
    - afs: Set error flag rather than return error from file status decode
    - afs: Fix the mapping of the UAEOVERFLOW abort code
    - bnxt_en: Return from timer if interface is not in open state.
    - scsi: ufs-bsg: Fix runtime PM imbalance on error
    - block: Fix use-after-free in blkdev_get()
    - mvpp2: remove module bugfix
    - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints
    - drm: encoder_slave: fix refcouting error for modules
    - ext4: fix partial cluster initialization when splitting extent
    - ext4: avoid utf8_strncasecmp() with unstable name
    - drm/dp_mst: Reformat drm_dp_check_act_status() a bit
    - drm/qxl: Use correct notify port address when creating cursor ring
    - drm/amdgpu: Replace invalid device ID with a valid device ID
    - selinux: fix double free
    - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft()
    - ext4: avoid race conditions when remounting with options that change dax
    - drm/dp_mst: Increase ACT retry timeout to 3s
    - drm/amd/display: Use swap() where appropriate
    - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld
    - block: nr_sects_write(): Disable preemption on seqcount write
    - net/mlx5: DR, Fix freeing in dr_create_rc_qp()
    - f2fs: split f2fs_d_compare() from f2fs_match_name()
    - f2fs: avoid utf8_strncasecmp() with unstable name
    - s390: fix syscall_get_error for compat processes
    - drm/i915: Fix AUX power domain toggling across TypeC mode resets
    - drm/msm: Check for powered down HW in the devfreq callbacks
    - drm/i915/gem: Avoid iterating an empty list
    - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser
    - drm/connector: notify userspace on hotplug after register complete
    - drm/amd/display: Use kvfree() to free coeff in build_regamma()
    - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection
    - Revert "drm/amd/display: disable dcn20 abm feature for bring up"
    - crypto: algif_skcipher - Cap recv SG list at ctx->used
    - crypto: algboss - don't wait during notifier callback
    - tracing/probe: Fix memleak in fetch_op_data operations
    - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex
    - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task
    - e1000e: Do not wake up the system via WOL if device wakeup is disabled
    - net: octeon: mgmt: Repair filling of RX ring
    - pwm: jz4740: Enhance precision in calculation of duty cycle
    - sched/rt, net: Use CONFIG_PREEMPTION.patch
    - net: core: device_rename: Use rwsem instead of a seqcount
    - Linux 5.4.49
  * Computer is frozen after suspend (LP: #1867983) // Focal update: v5.4.49
    upstream stable release (LP: #1885322)
    - libata: Use per port sync for detach
  * Focal update: v5.4.48 upstream stable release (LP: #1885023)
    - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
    - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4
    - ath10k: Fix the race condition in firmware dump work queue
    - drm: bridge: adv7511: Extend list of audio sample rates
    - media: staging: imgu: do not hold spinlock during freeing mmu page table
    - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling
    - crypto: ccp -- don't "select" CONFIG_DMADEVICES
    - media: vicodec: Fix error codes in probe function
    - media: si2157: Better check for running tuner in init
    - objtool: Ignore empty alternatives
    - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices
    - drm/amdgpu: Init data to avoid oops while reading pp_num_states.
    - arm64/kernel: Fix range on invalidating dcache for boot page tables
    - libbpf: Fix memory leak and possible double-free in hashmap__clear
    - spi: pxa2xx: Apply CS clk quirk to BXT
    - x86,smap: Fix smap_{save,restore}() alternatives
    - sched/fair: Refill bandwidth before scaling
    - net: atlantic: make hw_get_regs optional
    - net: ena: fix error returning in ena_com_get_hash_function()
    - efi/libstub/x86: Work around LLVM ELF quirk build regression
    - ath10k: remove the max_sched_scan_reqs value
    - arm64: cacheflush: Fix KGDB trap detection
    - media: staging: ipu3: Fix stale list entries on parameter queue failure
    - rtw88: fix an issue about leak system resources
    - spi: dw: Zero DMA Tx and Rx configurations on stack
    - ACPICA: Dispatcher: add status checks
    - block: alloc map and request for new hardware queue
    - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
    - block: reset mapping if failed to update hardware queue count
    - drm: rcar-du: Set primary plane zpos immutably at initializing
    - lockdown: Allow unprivileged users to see lockdown status
    - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
    - platform/x86: dell-laptop: don't register micmute LED if there is no token
    - MIPS: Loongson: Build ATI Radeon GPU driver as module
    - Bluetooth: Add SCO fallback for invalid LMP parameters error
    - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
    - kgdb: Prevent infinite recursive entries to the debugger
    - pmu/smmuv3: Clear IRQ affinity hint on device removal
    - ACPI/IORT: Fix PMCG node single ID mapping handling
    - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs
    - spi: dw: Enable interrupts in accordance with DMA xfer mode
    - clocksource: dw_apb_timer: Make CPU-affiliation being optional
    - clocksource: dw_apb_timer_of: Fix missing clockevent timers
    - media: dvbdev: Fix tuner->demod media controller link
    - btrfs: account for trans_block_rsv in may_commit_transaction
    - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
    - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
    - batman-adv: Revert "disable ethtool link speed detection when auto
      negotiation off"
    - ice: Fix memory leak
    - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS
    - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
    - Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe()
    - spi: dw: Fix Rx-only DMA transfers
    - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
    - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
      vmxnet3_get_rss()
    - x86: fix vmap arguments in map_irq_stack
    - staging: android: ion: use vmap instead of vm_map_ram
    - ath10k: fix kernel null pointer dereference
    - media: staging/intel-ipu3: Implement lock for stream on/off operations
    - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource
    - brcmfmac: fix wrong location to get firmware feature
    - regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l
    - tools api fs: Make xxx__mountpoint() more scalable
    - e1000: Distribute switch variables for initialization
    - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
    - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current
    - audit: fix a net reference leak in audit_send_reply()
    - media: dvb: return -EREMOTEIO on i2c transfer failure.
    - media: platform: fcp: Set appropriate DMA parameters
    - MIPS: Make sparse_init() using top-down allocation
    - ath10k: add flush tx packets for SDIO chip
    - Bluetooth: btbcm: Add 2 missing models to subver tables
    - audit: fix a net reference leak in audit_list_rules_send()
    - Drivers: hv: vmbus: Always handle the VMBus messages on CPU0
    - dpaa2-eth: fix return codes used in ndo_setup_tc
    - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
    - selftests/bpf: Fix memory leak in extract_build_id()
    - net: bcmgenet: set Rx mode before starting netif
    - net: bcmgenet: Fix WoL with password after deep sleep
    - lib/mpi: Fix 64-bit MIPS build with Clang
    - exit: Move preemption fixup up, move blocking operations down
    - sched/core: Fix illegal RCU from offline CPUs
    - drivers/perf: hisi: Fix typo in events attribute array
    - iocost_monitor: drop string wrap around numbers when outputting json
    - net: lpc-enet: fix error return code in lpc_mii_init()
    - selinux: fix error return code in policydb_read()
    - drivers: net: davinci_mdio: fix potential NULL dereference in
      davinci_mdio_probe()
    - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
    - net: allwinner: Fix use correct return type for ndo_start_xmit()
    - powerpc/spufs: fix copy_to_user while atomic
    - libertas_tf: avoid a null dereference in pointer priv
    - xfs: clean up the error handling in xfs_swap_extents
    - Crypto/chcr: fix for ccm(aes) failed test
    - MIPS: Truncate link address into 32bit for 32bit kernel
    - mips: cm: Fix an invalid error code of INTVN_*_ERR
    - kgdb: Fix spurious true from in_dbg_master()
    - xfs: reset buffer write failure state on successful completion
    - xfs: fix duplicate verification from xfs_qm_dqflush()
    - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
    - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
    - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
      not there
    - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
      "Portable" chassis-types
    - iwlwifi: avoid debug max amsdu config overwriting itself
    - nvme: refine the Qemu Identify CNS quirk
    - nvme-pci: align io queue count with allocted nvme_queue in nvme_probe
    - nvme-tcp: use bh_lock in data_ready
    - ath10k: Remove msdu from idr when management pkt send fails
    - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
    - net: qed*: Reduce RX and TX default ring count when running inside kdump
      kernel
    - drm/mcde: dsi: Fix return value check in mcde_dsi_bind()
    - mt76: avoid rx reorder buffer overflow
    - md: don't flush workqueue unconditionally in md_open
    - raid5: remove gfp flags from scribble_alloc()
    - iocost: don't let vrate run wild while there's no saturation signal
    - veth: Adjust hard_start offset on redirect XDP frames
    - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
    - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
    - mwifiex: Fix memory corruption in dump_station
    - kgdboc: Use a platform device to handle tty drivers showing up late
    - x86/boot: Correct relocation destination on old linkers
    - sched: Defend cfs and rt bandwidth quota against overflow
    - mips: MAAR: Use more precise address mask
    - mips: Add udelay lpj numbers adjustment
    - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
    - crypto: stm32/crc32 - fix run-time self test issue.
    - crypto: stm32/crc32 - fix multi-instance
    - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and
      raven
    - drm/amdgpu: Sync with VM root BO when switching VM to CPU update mode
    - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o
    - x86/mm: Stop printing BRK addresses
    - MIPS: tools: Fix resource leak in elf-entry.c
    - m68k: mac: Don't call via_flush_cache() on Mac IIfx
    - btrfs: improve global reserve stealing logic
    - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
      qgroup
    - macvlan: Skip loopback packets in RX handler
    - PCI: Don't disable decoding when mmio_always_on is set
    - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
    - bcache: fix refcount underflow in bcache_device_free()
    - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
    - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
    - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
    - ice: fix potential double free in probe unrolling
    - ixgbe: fix signed-integer-overflow warning
    - iwlwifi: mvm: fix aux station leak
    - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
    - spi: dw: Return any value retrieved from the dma_transfer callback
    - cpuidle: Fix three reference count leaks
    - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
    - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
    - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
      chasis-type
    - platform/x86: asus_wmi: Reserve more space for struct bias_args
    - libbpf: Fix perf_buffer__free() API for sparse allocs
    - bpf: Fix map permissions check
    - bpf: Refactor sockmap redirect code so its easy to reuse
    - bpf: Fix running sk_skb program types with ktls
    - selftests/bpf, flow_dissector: Close TAP device FD after the test
    - kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE
    - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
    - btrfs: free alien device after device add
    - btrfs: include non-missing as a qualifier for the latest_bdev
    - btrfs: send: emit file capabilities after chown
    - btrfs: force chunk allocation if our global rsv is larger than metadata
    - btrfs: fix error handling when submitting direct I/O bio
    - btrfs: fix wrong file range cleanup after an error filling dealloc range
    - btrfs: fix space_info bytes_may_use underflow after nocow buffered write
    - btrfs: fix space_info bytes_may_use underflow during space cache writeout
    - powerpc/mm: Fix conditions to perform MMU specific management by blocks on
      PPC32.
    - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
    - mm: initialize deferred pages with interrupts enabled
    - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in
      deferred init
    - mm: call cond_resched() from deferred_init_memmap()
    - ima: Fix ima digest hash table key calculation
    - ima: Switch to ima_hash_algo for boot aggregate
    - ima: Evaluate error in init_ima()
    - ima: Directly assign the ima_default_policy pointer to ima_rules
    - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
    - ima: Remove __init annotation from ima_pcrread()
    - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
    - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
    - ext4: fix error pointer dereference
    - ext4: fix race between ext4_sync_parent() and rename()
    - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
    - PCI: Add Loongson vendor ID
    - x86/amd_nb: Add AMD family 17h model 60h PCI IDs
    - ima: Remove redundant policy rule set in add_rules()
    - ima: Set again build_ima_appraise variable
    - PCI: Program MPS for RCiEP devices
    - e1000e: Relax condition to trigger reset for ME workaround
    - carl9170: remove P2P_GO support
    - media: go7007: fix a miss of snd_card_free
    - media: cedrus: Program output format during each run
    - serial: 8250: Avoid error message on reprobe
    - Bluetooth: hci_bcm: fix freeing not-requested IRQ
    - b43legacy: Fix case where channel status is corrupted
    - b43: Fix connection problem with WPA3
    - b43_legacy: Fix connection problem with WPA3
    - media: ov5640: fix use of destroyed mutex
    - clk: mediatek: assign the initial value to clk_init_data of mtk_mux
    - hwmon: (k10temp) Add AMD family 17h model 60h PCI match
    - EDAC/amd64: Add AMD family 17h model 60h PCI IDs
    - power: vexpress: add suppress_bind_attrs to true
    - power: supply: core: fix HWMON temperature labels
    - power: supply: core: fix memory leak in HWMON error path
    - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
    - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
    - gnss: sirf: fix error return code in sirf_probe()
    - sparc32: fix register window handling in genregs32_[gs]et()
    - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
    - dm crypt: avoid truncating the logical block size
    - alpha: fix memory barriers so that they conform to the specification
    - powerpc/fadump: use static allocation for reserved memory ranges
    - powerpc/fadump: consider reserved ranges while reserving memory
    - powerpc/fadump: Account for memory_limit while reserving memory
    - kernel/cpu_pm: Fix uninitted local in cpu_pm
    - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
    - soc/tegra: pmc: Select GENERIC_PINCONF
    - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
    - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
    - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
    - drivers/macintosh: Fix memleak in windfarm_pm112 driver
    - powerpc/32s: Fix another build failure with CONFIG_PPC_KUAP_DEBUG
    - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END
    - powerpc/kasan: Fix shadow pages allocation failure
    - powerpc/32: Disable KASAN with pages bigger than 16k
    - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
    - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
    - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
    - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
      registrations.
    - sunrpc: clean up properly in gss_mech_unregister()
    - mtd: rawnand: Fix nand_gpio_waitrdy()
    - mtd: rawnand: onfi: Fix redundancy detection check
    - mtd: rawnand: brcmnand: fix hamming oob layout
    - mtd: rawnand: diskonchip: Fix the probe error path
    - mtd: rawnand: sharpsl: Fix the probe error path
    - mtd: rawnand: ingenic: Fix the probe error path
    - mtd: rawnand: xway: Fix the probe error path
    - mtd: rawnand: orion: Fix the probe error path
    - mtd: rawnand: socrates: Fix the probe error path
    - mtd: rawnand: oxnas: Fix the probe error path
    - mtd: rawnand: sunxi: Fix the probe error path
    - mtd: rawnand: plat_nand: Fix the probe error path
    - mtd: rawnand: pasemi: Fix the probe error path
    - mtd: rawnand: mtk: Fix the probe error path
    - mtd: rawnand: tmio: Fix the probe error path
    - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
    - f2fs: fix checkpoint=disable:%u%%
    - perf probe: Do not show the skipped events
    - perf probe: Fix to check blacklist address correctly
    - perf probe: Check address correctness by map instead of _etext
    - perf symbols: Fix debuginfo search for Ubuntu
    - perf symbols: Fix kernel maps for kcore and eBPF
    - Linux 5.4.48
  * The thread level parallelism would be a bottleneck when searching for the
    shared pmd by using hugetlbfs (LP: #1882039)
    - hugetlbfs: take read_lock on i_mmap for PMD sharing
  * Support Audio Mute LED for two new HP laptops (LP: #1884251)
    - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
  * Focal update: v5.4.47 upstream stable release (LP: #1884089)
    - ipv6: fix IPV6_ADDRFORM operation logic
    - mlxsw: core: Use different get_trend() callbacks for different thermal zones
    - net_failover: fixed rollback in net_failover_open()
    - tun: correct header offsets in napi frags mode
    - bridge: Avoid infinite loop when suppressing NS messages with invalid
      options
    - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
    - bpf: Support llvm-objcopy for vmlinux BTF
    - elfnote: mark all .note sections SHF_ALLOC
    - Input: mms114 - fix handling of mms345l
    - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
    - sched/fair: Don't NUMA balance for kthreads
    - Input: synaptics - add a second working PNP_ID for Lenovo T470s
    - csky: Fixup abiv2 syscall_trace break a4 & a5
    - gfs2: Even more gfs2_find_jhead fixes
    - drivers/net/ibmvnic: Update VNIC protocol version reporting
    - powerpc/xive: Clear the page tables for the ESB IO mapping
    - spi: dw: Fix native CS being unset
    - ath9k_htc: Silence undersized packet warnings
    - smack: avoid unused 'sip' variable warning
    - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
    - padata: add separate cpuhp node for CPUHP_PADATA_DEAD
    - s390/pci: Log new handle in clp_disable_fh()
    - x86/cpu/amd: Make erratum #1054 a legacy erratum
    - KVM: x86: only do L1TF workaround on affected processors
    - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
    - perf probe: Accept the instance number of kretprobe event
    - mm: add kvfree_sensitive() for freeing sensitive data objects
    - selftests: fix flower parent qdisc
    - fanotify: fix ignore mask logic for events on child and on dir
    - aio: fix async fsync creds
    - ipv4: fix a RCU-list lock in fib_triestat_seq_show
    - iwlwifi: mvm: fix NVM check for 3168 devices
    - sctp: fix possibly using a bad saddr with a given dst
    - sctp: fix refcount bug in sctp_wfree
    - x86_64: Fix jiffies ODR violation
    - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
    - x86/speculation: Prevent rogue cross-process SSBD shutdown
    - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
      IBRS.
    - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
    - x86/reboot/quirks: Add MacBook6,1 reboot quirk
    - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel
      Tremont
    - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated
    - KVM: x86: respect singlestep when emulating instruction
    - KVM: x86: Fix APIC page invalidation race
    - powerpc/ptdump: Properly handle non standard page size
    - ASoC: max9867: fix volume controls
    - io_uring: use kvfree() in io_sqe_buffer_register()
    - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
    - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K
    - smb3: add indatalen that can be a non-zero value to calculation of credit
      charge in smb2 ioctl
    - watchdog: imx_sc_wdt: Fix reboot on crash
    - ALSA: es1688: Add the missed snd_card_free()
    - ALSA: fireface: fix configuration error for nominal sampling transfer
      frequency
    - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
    - ALSA: pcm: disallow linking stream to itself
    - ALSA: pcm: fix snd_pcm_link() lockdep splat
    - ALSA: usb-audio: Fix inconsistent card PM state after resume
    - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
      Dock
    - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
    - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
    - ACPI: GED: add support for _Exx / _Lxx handler methods
    - ACPI: PM: Avoid using power resources if there are none for D0
    - arm64: acpi: fix UBSAN warning
    - lib/lzo: fix ambiguous encoding bug in lzo-rle
    - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
    - spi: dw: Fix controller unregister order
    - spi: Fix controller unregister order
    - spi: pxa2xx: Fix controller unregister order
    - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
    - spi: bcm2835: Fix controller unregister order
    - spi: bcm2835aux: Fix controller unregister order
    - spi: bcm-qspi: Handle clock probe deferral
    - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
    - PM: runtime: clk: Fix clk_pm_runtime_get() error path
    - gup: document and work around "COW can break either way" issue
    - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
      fully iterated
    - crypto: algapi - Avoid spurious modprobe on LOADED
    - crypto: drbg - fix error return code in drbg_alloc_state()
    - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
      poisoned
    - firmware: imx: warn on unexpected RX
    - firmware: imx-scu: Support one TX and one RX
    - firmware: imx: scu: Fix corruption of header
    - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
    - crypto: virtio: Fix src/dst scatterlist calculation in
      __virtio_crypto_skcipher_do_req()
    - crypto: virtio: Fix dest length calculation in
      __virtio_crypto_skcipher_do_req()
    - dccp: Fix possible memleak in dccp_init and dccp_fini
    - selftests/net: in rxtimestamp getopt_long needs terminating null entry
    - net/mlx5: drain health workqueue in case of driver load error
    - net/mlx5: Fix fatal error handling during device load
    - net/mlx5e: Fix repeated XSK usage on one channel
    - ovl: initialize error in ovl_copy_xattr
    - proc: Use new_inode not new_inode_pseudo
    - remoteproc: Fall back to using parent memory pool if no dedicated available
    - remoteproc: Fix and restore the parenting hierarchy for vdev
    - cpufreq: Fix up cpufreq_boost_set_sw()
    - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable
    - video: vt8500lcdfb: fix fallthrough warning
    - video: fbdev: w100fb: Fix a potential double free.
    - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02
    - KVM: nSVM: fix condition for filtering async PF
    - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
    - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
    - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
    - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
    - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR
    - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
    - scsi: megaraid_sas: TM command refire leads to controller firmware crash
    - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type
    - selftests/ftrace: Return unsupported if no error_log file
    - ath9k: Fix use-after-free Read in htc_connect_service
    - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
    - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
    - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
    - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
    - Smack: slab-out-of-bounds in vsscanf
    - drm/vkms: Hold gem object while still in-use
    - mm/slub: fix a memory leak in sysfs_slab_add()
    - fat: don't allow to mount if the FAT length == 0
    - perf: Add cond_resched() to task_function_call()
    - agp/intel: Reinforce the barrier after GTT updates
    - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
    - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
    - mmc: tmio: Further fixup runtime PM management at remove
    - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
    - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
    - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
    - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card()
    - block/floppy: fix contended case in floppy_queue_rq()
    - xen/pvcalls-back: test for errors when calling backend_connect()
    - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
    - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context
    - Linux 5.4.47
  * apparmor reference leak causes refcount_t overflow with af_alg_accept()
    (LP: #1883962)
    - apparmor: check/put label on apparmor_sk_clone_security()
  * Focal update: v5.4.46 upstream stable release (LP: #1883184)
    - devinet: fix memleak in inetdev_init()
    - l2tp: add sk_family checks to l2tp_validate_socket
    - l2tp: do not use inet_hash()/inet_unhash()
    - net/mlx5: Fix crash upon suspend/resume
    - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac
      v5.10a
    - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
    - NFC: st21nfca: add missed kfree_skb() in an error path
    - nfp: flower: fix used time of merge flow statistics
    - vsock: fix timeout in vsock_accept()
    - net: check untrusted gso_size at kernel entry
    - net: be more gentle about silly gso requests coming from user
    - USB: serial: qcserial: add DW5816e QDL support
    - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
    - USB: serial: option: add Telit LE910C1-EUX compositions
    - USB: serial: ch341: add basis for quirk detection
    - iio:chemical:sps30: Fix timestamp alignment
    - iio: vcnl4000: Fix i2c swapped word reading.
    - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
    - iio: adc: stm32-adc: fix a wrong error message when probing interrupts
    - usb: musb: start session in resume for host port
    - usb: musb: Fix runtime PM imbalance on error
    - vt: keyboard: avoid signed integer overflow in k_ascii
    - tty: hvc_console, fix crashes on parallel open/close
    - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
    - CDC-ACM: heed quirk also in error handling
    - nvmem: qfprom: remove incorrect write support
    - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
      aligned
    - Revert "net/mlx5: Annotate mutex destroy for root ns"
    - Linux 5.4.46
  * Focal update: v5.4.45 upstream stable release (LP: #1882802)
    - mm: Fix mremap not considering huge pmd devmap
    - HID: sony: Fix for broken buttons on DS3 USB dongles
    - HID: multitouch: enable multi-input as a quirk for some devices
    - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
    - p54usb: add AirVasT USB stick device-id
    - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
    - mmc: fix compilation of user API
    - media: Revert "staging: imgu: Address a compiler warning on alignment"
    - media: staging: ipu3-imgu: Move alignment attribute to field
    - scsi: ufs: Release clock if DMA map fails
    - net: dsa: mt7530: set CPU port to fallback mode
    - airo: Fix read overflows sending packets
    - RDMA/qedr: Fix qpids xarray api used
    - RDMA/qedr: Fix synchronization methods and memory leaks in qedr
    - ARC: Fix ICCM & DCCM runtime size checks
    - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
    - evm: Fix RCU list related warnings
    - scsi: pm: Balance pm_only counter of request queue during system resume
    - i2c: altera: Fix race between xfer_msg and isr thread
    - io_uring: initialize ctx->sqo_wait earlier
    - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
    - net: bmac: Fix read of MAC address from ROM
    - drm/edid: Add Oculus Rift S to non-desktop list
    - s390/mm: fix set_huge_pte_at() for empty ptes
    - null_blk: return error for invalid zone size
    - net/ethernet/freescale: rework quiesce/activate for ucc_geth
    - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
    - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
    - net: smsc911x: Fix runtime PM imbalance on error
    - Linux 5.4.45

  [ Ubuntu: 5.4.0-1021.21 ]

  * focal/linux-gcp: 5.4.0-1021.21 -proposed tracker (LP: #1887062)
  * focal/linux: 5.4.0-42.46 -proposed tracker (LP: #1887069)
  * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
    - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"

  [ Ubuntu: 5.4.0-1020.20 ]

  * focal/linux-gcp: 5.4.0-1020.20 -proposed tracker (LP: #1885847)
  * focal/linux: 5.4.0-41.45 -proposed tracker (LP: #1885855)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * CVE-2019-19642
    - kernel/relay.c: handle alloc_percpu returning NULL in relay_open
  * CVE-2019-16089
    - SAUCE: nbd_genl_status: null check for nla_nest_start
  * CVE-2020-11935
    - aufs: do not call i_readcount_inc()
  * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4
    kernel (LP: #1826848)
    - selftests: net: ip_defrag: ignore EPERM
  * Update lockdown patches (LP: #1884159)
    - SAUCE: acpi: disallow loading configfs acpi tables when locked down
  * seccomp_bpf fails on powerpc (LP: #1885757)
    - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
  * Introduce the new NVIDIA 418-server and 440-server series, and update the
    current NVIDIA drivers (LP: #1881137)
    - [packaging] add signed modules for the 418-server and the 440-server
      flavours

  [ Ubuntu: 5.4.0-1019.19 ]

  * Startup-Manager does not "show text" during boot Usplash theme alternates
    with alternating unsuccesful bootsplash occurences until login (LP: #187975)
    - [Config] gcp: updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
  * linux-oem-5.6-tools-common and -tools-host should be dropped (LP: #1881120)
    - [Packaging] Add Conflicts/Replaces to remove linux-oem-5.6-tools-common and
      -tools-host
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
    - e1000e: Disable TSO for buffer overrun workaround
  * CVE-2020-0543
    - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
      not supported
  * Realtek 8723DE [10ec:d723] subsystem [10ec:d738]  disconnects unsolicitedly
    when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
      association for 11N chip"
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
      connected"
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
    - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
    - rtw88: add a debugfs entry to dump coex's info
    - rtw88: add a debugfs entry to enable/disable coex mechanism
    - rtw88: 8723d: Add coex support
    - SAUCE: rtw88: coex: 8723d: set antanna control owner
    - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
    - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
  * CPU stress test fails with focal kernel (LP: #1867900)
    - [Config] Disable hisi_sec2 temporarily
  * Enforce all config annotations (LP: #1879327)
    - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
    - [Config]: prepare to enforce all
    - [Config]: enforce all config options
  * Focal update: v5.4.44 upstream stable release (LP: #1881927)
    - ax25: fix setsockopt(SO_BINDTODEVICE)
    - dpaa_eth: fix usage as DSA master, try 3
    - net: don't return invalid table id error when we fall back to PF_UNSPEC
    - net: dsa: mt7530: fix roaming from DSA user ports
    - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
    - __netif_receive_skb_core: pass skb by reference
    - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
    - net: ipip: fix wrong address family in init error path
    - net/mlx5: Add command entry handling completion
    - net: mvpp2: fix RX hashing for non-10G ports
    - net: nlmsg_cancel() if put fails for nhmsg
    - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
    - net: revert "net: get rid of an signed integer overflow in
      ip_idents_reserve()"
    - net sched: fix reporting the first-time use timestamp
    - net/tls: fix race condition causing kernel panic
    - nexthop: Fix attribute checking for groups
    - r8152: support additional Microsoft Surface Ethernet Adapter variant
    - sctp: Don't add the shutdown timer if its already been added
    - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
      socket is closed
    - tipc: block BH before using dst_cache
    - net/mlx5e: kTLS, Destroy key object after destroying the TIS
    - net/mlx5e: Fix inner tirs handling
    - net/mlx5: Fix memory leak in mlx5_events_init
    - net/mlx5e: Update netdev txq on completions during closure
    - net/mlx5: Fix error flow in case of function_setup failure
    - net/mlx5: Annotate mutex destroy for root ns
    - net/tls: fix encryption error checking
    - net/tls: free record only on encryption error
    - net: sun: fix missing release regions in cas_init_one().
    - net/mlx4_core: fix a memory leak bug.
    - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
      fails
    - ARM: dts: rockchip: fix phy nodename for rk3228-evb
    - ARM: dts: rockchip: fix phy nodename for rk3229-xms6
    - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
    - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
    - ARM: dts: rockchip: swap clock-names of gpu nodes
    - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
    - gpio: tegra: mask GPIO IRQs during IRQ shutdown
    - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
    - net: microchip: encx24j600: add missed kthread_stop
    - gfs2: move privileged user check to gfs2_quota_lock_check
    - gfs2: Grab glock reference sooner in gfs2_add_revoke
    - drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate
    - drm/amd/powerplay: perform PG ungate prior to CG ungate
    - drm/amdgpu: Use GEM obj reference for KFD BOs
    - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
    - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
    - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
      'twl6030_usb_probe()'
    - usb: gadget: legacy: fix redundant initialization warnings
    - net: freescale: select CONFIG_FIXED_PHY where needed
    - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
    - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
    - clk: ti: am33xx: fix RTC clock parent
    - csky: Fixup msa highest 3 bits mask
    - csky: Fixup perf callchain unwind
    - csky: Fixup remove duplicate irq_disable
    - hwmon: (nct7904) Fix incorrect range of temperature limit registers
    - cifs: Fix null pointer check in cifs_read
    - csky: Fixup raw_copy_from_user()
    - samples: bpf: Fix build error
    - drivers: net: hamradio: Fix suspicious RCU usage warning in bpqether.c
    - Input: usbtouchscreen - add support for BonXeon TP
    - Input: evdev - call input_flush_device() on release(), not flush()
    - Input: xpad - add custom init packet for Xbox One S controllers
    - Input: dlink-dir685-touchkeys - fix a typo in driver name
    - Input: i8042 - add ThinkPad S230u to i8042 reset list
    - Input: synaptics-rmi4 - really fix attn_data use-after-free
    - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
    - ARM: 8970/1: decompressor: increase tag size
    - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
    - ARM: uaccess: integrate uaccess_save and uaccess_restore
    - ARM: uaccess: fix DACR mismatch with nested exceptions
    - gpio: exar: Fix bad handling for ida_simple_get error path
    - arm64: dts: mt8173: fix vcodec-enc clock
    - soc: mediatek: cmdq: return send msg error code
    - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type
    - IB/qib: Call kobject_put() when kobject_init_and_add() fails
    - ARM: dts/imx6q-bx50v3: Set display interface clock parents
    - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
    - ARM: dts: bcm: HR2: Fix PPI interrupt types
    - mmc: block: Fix use-after-free issue for rpmb
    - gpio: pxa: Fix return value of pxa_gpio_probe()
    - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe()
    - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
    - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
    - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
    - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
    - exec: Always set cap_ambient in cap_bprm_set_creds
    - clk: qcom: gcc: Fix parent for gpll0_out_even
    - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
    - ALSA: hda/realtek - Add new codec supported for ALC287
    - libceph: ignore pool overlay and cache logic on redirects
    - ceph: flush release queue when handling caps for unknown inode
    - RDMA/core: Fix double destruction of uobject
    - drm/amd/display: drop cursor position check in atomic test
    - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
    - mm,thp: stop leaking unreleased file pages
    - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
    - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
    - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
    - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
      REQ_NOWAIT"
    - gpio: fix locking open drain IRQ lines
    - iommu: Fix reference count leak in iommu_group_alloc.
    - parisc: Fix kernel panic in mem_init()
    - cfg80211: fix debugfs rename crash
    - x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long"
    - mac80211: mesh: fix discovery timer re-arming issue / crash
    - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
    - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
    - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
    - xfrm: do pskb_pull properly in __xfrm_transport_prep
    - xfrm: remove the xfrm_state_put call becofe going to out_reset
    - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
    - xfrm interface: fix oops when deleting a x-netns interface
    - xfrm: fix a warning in xfrm_policy_insert_list
    - xfrm: fix a NULL-ptr deref in xfrm_local_error
    - xfrm: fix error in comment
    - ip_vti: receive ipip packet by calling ip_tunnel_rcv
    - netfilter: nft_reject_bridge: enable reject with bridge vlan
    - netfilter: ipset: Fix subcounter update skip
    - netfilter: conntrack: make conntrack userspace helpers work again
    - netfilter: nfnetlink_cthelper: unbreak userspace helper support
    - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
    - esp6: get the right proto for transport mode in esp6_gso_encap
    - bnxt_en: Fix accumulation of bp->net_stats_prev.
    - ieee80211: Fix incorrect mask for default PE duration
    - xsk: Add overflow check for u64 division, stored into u32
    - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
    - crypto: chelsio/chtls: properly set tp->lsndtime
    - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry
    - nexthops: don't modify published nexthop groups
    - nexthop: Expand nexthop_is_multipath in a few places
    - ipv4: nexthop version of fib_info_nh_uses_dev
    - net: dsa: declare lockless TX feature for slave ports
    - bonding: Fix reference count leak in bond_sysfs_slave_add.
    - netfilter: conntrack: comparison of unsigned in cthelper confirmation
    - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update
    - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
    - perf: Make perf able to build with latest libbfd
    - Linux 5.4.44
  * Focal update: v5.4.43 upstream stable release (LP: #1881178)
    - i2c: dev: Fix the race between the release of i2c_dev and cdev
    - KVM: SVM: Fix potential memory leak in svm_cpu_init()
    - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
    - evm: Check also if *tfm is an error pointer in init_desc()
    - ima: Fix return value of ima_write_policy()
    - ubifs: fix wrong use of crypto_shash_descsize()
    - ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive
    - mtd: spinand: Propagate ECC information to the MTD structure
    - fix multiplication overflow in copy_fdtable()
    - ubifs: remove broken lazytime support
    - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
    - iommu/amd: Fix over-read of ACPI UID from IVRS table
    - evm: Fix a small race in init_desc()
    - i2c: mux: demux-pinctrl: Fix an error handling path in
      'i2c_demux_pinctrl_probe()'
    - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
    - afs: Don't unlock fetched data pages until the op completes successfully
    - mtd: Fix mtd not registered due to nvmem name collision
    - kbuild: avoid concurrency issue in parallel building dtbs and dtbs_check
    - net: drop_monitor: use IS_REACHABLE() to guard net_dm_hw_report()
    - gcc-common.h: Update for GCC 10
    - HID: multitouch: add eGalaxTouch P80H84 support
    - HID: alps: Add AUI1657 device ID
    - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
    - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
    - scsi: qla2xxx: Delete all sessions before unregister local nvme port
    - configfs: fix config_item refcnt leak in configfs_rmdir()
    - vhost/vsock: fix packet delivery order to monitoring devices
    - aquantia: Fix the media type of AQC100 ethernet controller in the driver
    - component: Silence bind error on -EPROBE_DEFER
    - net/ena: Fix build warning in ena_xdp_set()
    - scsi: ibmvscsi: Fix WARN_ON during event pool release
    - HID: i2c-hid: reset Synaptics SYNA2393 on resume
    - x86/mm/cpa: Flush direct map alias during cpa
    - ibmvnic: Skip fatal error reset after passive init
    - x86/apic: Move TSC deadline timer debug printk
    - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
    - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
    - ceph: fix double unlock in handle_cap_export()
    - stmmac: fix pointer check after utilization in stmmac_interrupt
    - USB: core: Fix misleading driver bug report
    - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
    - iommu/amd: Call domain_flush_complete() in update_domain()
    - drm/amd/display: Prevent dpcd reads with passive dongles
    - KVM: selftests: Fix build for evmcs.h
    - ARM: futex: Address build warning
    - scripts/gdb: repair rb_first() and rb_last()
    - ALSA: hda - constify and cleanup static NodeID tables
    - ALSA: hda: patch_realtek: fix empty macro usage in if block
    - ALSA: hda: Manage concurrent reg access more properly
    - ALSA: hda/realtek - Add supported new mute Led for HP
    - ALSA: hda/realtek - Add HP new mute led supported for ALC236
    - ALSA: hda/realtek: Add quirk for Samsung Notebook
    - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
    - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
    - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
    - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c
    - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
      option
    - ALSA: pcm: fix incorrect hw_base increase
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
    - ALSA: hda/realtek - Add more fixup entries for Clevo machines
    - scsi: qla2xxx: Do not log message when reading port speed via sysfs
    - scsi: target: Put lun_ref at end of tmr processing
    - arm64: Fix PTRACE_SYSEMU semantics
    - drm/etnaviv: fix perfmon domain interation
    - apparmor: Fix aa_label refcnt leak in policy_update
    - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
    - drm/etnaviv: Fix a leak in submit_pin_objects()
    - dmaengine: dmatest: Restore default for channel
    - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
    - vsprintf: don't obfuscate NULL and error pointers
    - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
    - drm/i915: Propagate error from completed fences
    - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
    - powerpc/64s: Disable STRICT_KERNEL_RWX
    - bpf: Avoid setting bpf insns pages read-only when prog is jited
    - kbuild: Remove debug info from kallsyms linking
    - Revert "gfs2: Don't demote a glock until its revokes are written"
    - media: fdp1: Fix R-Car M3-N naming in debug message
    - staging: iio: ad2s1210: Fix SPI reading
    - staging: kpc2000: fix error return code in kp2000_pcie_probe()
    - staging: greybus: Fix uninitialized scalar variable
    - iio: sca3000: Remove an erroneous 'get_device()'
    - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
    - iio: adc: ti-ads8344: Fix channel selection
    - misc: rtsx: Add short delay after exit from ASPM
    - tty: serial: add missing spin_lock_init for SiFive serial console
    - mei: release me_cl object reference
    - ipack: tpci200: fix error return code in tpci200_register()
    - s390/kaslr: add support for R_390_JMP_SLOT relocation type
    - device-dax: don't leak kernel memory to user space after unloading kmem
    - rapidio: fix an error in get_user_pages_fast() error handling
    - kasan: disable branch tracing for core runtime
    - rxrpc: Fix the excessive initial retransmission timeout
    - rxrpc: Fix a memory leak in rxkad_verify_response()
    - s390/kexec_file: fix initrd location for kdump kernel
    - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup
    - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
    - iio: adc: stm32-adc: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-adc: fix device used to request dma
    - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
      dma_request_slave_channel()
    - iio: adc: stm32-dfsdm: fix device used to request dma
    - rxrpc: Trace discarded ACKs
    - rxrpc: Fix ack discard
    - tpm: check event log version before reading final events
    - sched/fair: Reorder enqueue/dequeue_task_fair path
    - sched/fair: Fix reordering of enqueue/dequeue_task_fair()
    - sched/fair: Fix enqueue_task_fair() warning some more
    - Linux 5.4.43
  * Focal update: v5.4.42 upstream stable release (LP: #1879759)
    - net: dsa: Do not make user port errors fatal
    - shmem: fix possible deadlocks on shmlock_user_lock
    - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy.
    - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
    - gpio: pca953x: Fix pca953x_gpio_set_config
    - SUNRPC: Add "@len" parameter to gss_unwrap()
    - SUNRPC: Fix GSS privacy computation of auth->au_ralign
    - net/sonic: Fix a resource leak in an error handling path in
      'jazz_sonic_probe()'
    - net: moxa: Fix a potential double 'free_irq()'
    - ftrace/selftests: workaround cgroup RT scheduling issues
    - drop_monitor: work around gcc-10 stringop-overflow warning
    - virtio-blk: handle block_device_operations callbacks after hot unplug
    - sun6i: dsi: fix gcc-4.8
    - net_sched: fix tcm_parent in tc filter dump
    - scsi: sg: add sg_remove_request in sg_write
    - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
    - dpaa2-eth: properly handle buffer size restrictions
    - net: fix a potential recursive NETDEV_FEAT_CHANGE
    - netlabel: cope with NULL catmap
    - net: phy: fix aneg restart in phy_ethtool_set_eee
    - net: stmmac: fix num_por initialization
    - pppoe: only process PADT targeted at local interfaces
    - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
    - tcp: fix error recovery in tcp_zerocopy_receive()
    - tcp: fix SO_RCVLOWAT hangs with fat skbs
    - virtio_net: fix lockdep warning on 32 bit
    - dpaa2-eth: prevent array underflow in update_cls_rule()
    - hinic: fix a bug of ndo_stop
    - net: dsa: loop: Add module soft dependency
    - net: ipv4: really enforce backoff for redirects
    - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
    - net: tcp: fix rx timestamp behavior for tcp_recvmsg
    - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
    - r8169: re-establish support for RTL8401 chip version
    - umh: fix memory leak on execve failure
    - riscv: fix vdso build with lld
    - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
    - dmaengine: mmp_tdma: Do not ignore slave config validation errors
    - dmaengine: mmp_tdma: Reset channel error on release
    - selftests/ftrace: Check the first record for kprobe_args_type.tc
    - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
    - ALSA: hda/hdmi: fix race in monitor detection during probe
    - drm/amd/powerplay: avoid using pm_en before it is initialized revised
    - drm/amd/display: check if REFCLK_CNTL register is present
    - drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1
    - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
    - drm/amdgpu: simplify padding calculations (v2)
    - drm/amdgpu: invalidate L2 before SDMA IBs (v2)
    - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
    - gfs2: Another gfs2_walk_metadata fix
    - mmc: sdhci-pci-gli: Fix no irq handler from suspend
    - IB/hfi1: Fix another case where pq is left on waitlist
    - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake()
    - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
    - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
    - pinctrl: qcom: fix wrong write in update_dual_edge
    - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
    - bpf: Fix error return code in map_lookup_and_delete_elem()
    - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints
      format
    - i40iw: Fix error handling in i40iw_manage_arp_cache()
    - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled
    - bpf, sockmap: msg_pop_data can incorrecty set an sge length
    - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
    - mmc: alcor: Fix a resource leak in the error path for ->probe()
    - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10
    - mmc: core: Check request type before completing the request
    - mmc: core: Fix recursive locking issue in CQE recovery path
    - mmc: block: Fix request completion in the CQE timeout path
    - gfs2: More gfs2_find_jhead fixes
    - fork: prevent accidental access to clone3 features
    - drm/amdgpu: force fbdev into vram
    - NFS: Fix fscache super_cookie index_key from changing after umount
    - nfs: fscache: use timespec64 in inode auxdata
    - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
    - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
    - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest
    - arm64: fix the flush_icache_range arguments in machine_kexec
    - nfs: fix NULL deference in nfs4_get_valid_delegation
    - SUNRPC: Signalled ASYNC tasks need to exit
    - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
    - netfilter: nft_set_rbtree: Add missing expired checks
    - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info()
    - IB/mlx4: Test return value of calls to ib_get_cached_pkey
    - IB/core: Fix potential NULL pointer dereference in pkey cache
    - RDMA/core: Fix double put of resource
    - RDMA/iw_cxgb4: Fix incorrect function parameters
    - hwmon: (da9052) Synchronize access with mfd
    - s390/ism: fix error return code in ism_probe()
    - mm, memcg: fix inconsistent oom event behavior
    - NFSv3: fix rpc receive buffer size for MOUNT call
    - pnp: Use list_for_each_entry() instead of open coding
    - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
    - Stop the ad-hoc games with -Wno-maybe-initialized
    - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
    - gcc-10: disable 'zero-length-bounds' warning for now
    - gcc-10: disable 'array-bounds' warning for now
    - gcc-10: disable 'stringop-overflow' warning for now
    - gcc-10: disable 'restrict' warning for now
    - gcc-10 warnings: fix low-hanging fruit
    - gcc-10: mark more functions __init to avoid section mismatch warnings
    - gcc-10: avoid shadowing standard library 'free()' in crypto
    - usb: usbfs: correct kernel->user page attribute mismatch
    - USB: usbfs: fix mmap dma mismatch
    - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
    - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
    - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
    - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
    - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
    - usb: host: xhci-plat: keep runtime active when removing host
    - usb: cdns3: gadget: prev_req->trb is NULL for ep0
    - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
    - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
    - ARM: dts: dra7: Fix bus_dma_limit for PCIe
    - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
    - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection
    - drm/amd/display: add basic atomic check for cursor plane
    - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG
    - cifs: fix leaked reference on requeued write
    - x86: Fix early boot crash on gcc-10, third try
    - x86/unwind/orc: Fix error handling in __unwind_start()
    - exec: Move would_dump into flush_old_exec
    - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
    - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
    - fanotify: fix merging marks masks with FAN_ONDIR
    - usb: gadget: net2272: Fix a memory leak in an error handling path in
      'net2272_plat_probe()'
    - usb: gadget: audio: Fix a missing error return value in audio_bind()
    - usb: gadget: legacy: fix error return code in gncm_bind()
    - usb: gadget: legacy: fix error return code in cdc_bind()
    - clk: Unlink clock if failed to prepare or enable
    - arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property
    - arm64: dts: meson-g12-common: fix dwc2 clock names
    - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
      boards
    - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
    - arm64: dts: imx8mn: Change SDMA1 ahb clock for imx8mn
    - ARM: dts: r8a73a4: Add missing CMT1 interrupts
    - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
    - ARM: dts: r8a7740: Add missing extal2 to CPG node
    - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()")
    - bpf: Fix sk_psock refcnt leak when receiving message
    - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
    - Makefile: disallow data races on gcc-10 as well
    - Linux 5.4.42
  * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
    (LP: #1875916) // Focal update: v5.4.42 upstream stable release
    (LP: #1879759)
    - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
  * Pop sound from build-in speaker during cold boot and resume from S3
    (LP: #1866357) // Focal update: v5.4.42 upstream stable release
    (LP: #1879759)
    - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
  * tpm: fix TIS locality timeout problems (LP: #1881710)
    - SAUCE: tpm: fix TIS locality timeout problems
  * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
    devices (LP: #1879704)
    - PCI/IOV: Introduce pci_iov_sysfs_link() function
    - s390/pci: create links between PFs and VFs
  * Performing function level reset of AMD onboard USB and audio devices causes
    system lockup (LP: #1865988)
    - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
    - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0
  * seccomp_benchmark times out on eoan (LP: #1881576)
    - SAUCE: selftests/seccomp: use 90s as timeout
  * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
    - ASoC: amd: add Renoir ACP3x IP register header
    - ASoC: amd: add Renoir ACP PCI driver
    - ASoC: amd: add acp init/de-init functions
    - ASoC: amd: create acp3x pdm platform device
    - ASoC: amd: add ACP3x PDM platform driver
    - ASoC: amd: irq handler changes for ACP3x PDM dma driver
    - ASoC: amd: add acp3x pdm driver dma ops
    - ASoC: amd: add ACP PDM DMA driver dai ops
    - ASoC: amd: add Renoir ACP PCI driver PM ops
    - ASoC: amd: add ACP PDM DMA driver pm ops
    - ASoC: amd: enable Renoir acp3x drivers build
    - ASoC: amd: create platform devices for Renoir
    - ASoC: amd: RN machine driver using dmic
    - ASoC: amd: enable build for RN machine driver
    - ASoC: amd: fix kernel warning
    - ASoC: amd: refactoring dai_hw_params() callback
    - ASoC: amd: return error when acp de-init fails
    - [Config]: enable amd renoir ASoC audio
  * Fix for secure boot rules in IMA arch policy on powerpc (LP: #1877955)
    - powerpc/ima: Fix secure boot rules in ima arch policy
  * [UBUNTU 20.04] s390x/pci: s390_pci_mmio_write/read fail when MIO
    instructions are available (LP: #1874055)
    - s390/pci: Fix s390_mmio_read/write with MIO
  * security: lockdown: remove trailing semicolon before function body
    (LP: #1880660)
    - SAUCE: (lockdown) security: lockdown: remove trailing semicolon before
      function body
  * Fix incorrect speed/duplex when I210 device is runtime suspended
    (LP: #1880656)
    - igb: Report speed and duplex as unknown when device is runtime suspended
  * [OMEN by HP Laptop 15-dh0xxx, Realtek ALC285, Black Mic, Left] Recording
    problem (LP: #1874698)
    - ASoC: SOF: Intel: hda: allow operation without i915 gfx
    - ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver
  * CVE-2020-13143
    - USB: gadget: fix illegal array access in binding with UDC
  * rtl8723bu wifi issue after being turned off (LP: #1878296)
    - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver
    - rtl8xxxu: add bluetooth co-existence support for single antenna
    - rtl8xxxu: remove set but not used variable 'rate_mask'
    - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len'
  * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
    - serial: 8250_pci: Move Pericom IDs to pci_ids.h
    - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
  * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
    - SAUCE: shiftfs: let userns root destroy subvolumes from other users
  * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
    (LP: #1874056)
    - s390/pci: Improve handling of unset UID
    - s390/pci: embedding hotplug_slot in zdev
    - s390/pci: Expose new port attribute for PCIe functions
    - s390/pci: adaptation of iommu to multifunction
    - s390/pci: define kernel parameters for PCI multifunction
    - s390/pci: define RID and RID available
    - s390/pci: create zPCI bus
    - s390/pci: adapt events for zbus
    - s390/pci: Handling multifunctions
    - s390/pci: Do not disable PF when VFs exist
    - s390/pci: Documentation for zPCI
    - s390/pci: removes wrong PCI multifunction assignment
  * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
    - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
      modinfo

  [ Ubuntu: 5.4.0-1018.18 ]

  * dkms-build: downloads fail in private PPAs (LP: #1883874)
    - dkms-build: apt-cache policy elides username:password information
  * Packaging resync (LP: #1786013)
    - update dkms package versions

  [ Ubuntu: 5.4.0-1015.15 ]

  * CVE-2020-0543
    - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2
    - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
    - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
    - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
      mitigation
    - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation
    - SAUCE: x86/speculation: Add Ivy Bridge to affected list

  [ Ubuntu: 5.4.0-1012.12 ]

  * focal/linux-gcp: 5.4.0-1012.12 -proposed tracker (LP: #1878794)
  * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
    upgrade to 20.04 (LP: #1875665)
    - [Config] Turn off CONFIG_RT_GROUP_SCHED
  * focal/linux: 5.4.0-34.38 -proposed tracker (LP: #1880118)
  * debian/scripts/file-downloader does not handle positive failures correctly
    (LP: #1878897)
    - [Packaging] file-downloader not handling positive failures correctly
  * Focal update: v5.4.41 upstream stable release (LP: #1878649)
    - USB: serial: qcserial: Add DW5816e support
    - nvme: refactor nvme_identify_ns_descs error handling
    - nvme: fix possible hang when ns scanning fails during error recovery
    - tracing/kprobes: Fix a double initialization typo
    - net: macb: Fix runtime PM refcounting
    - drm/amdgpu: move kfd suspend after ip_suspend_phase1
    - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
    - vt: fix unicode console freeing with a common interface
    - tty: xilinx_uartps: Fix missing id assignment to the console
    - devlink: fix return value after hitting end in region read
    - dp83640: reverse arguments to list_add_tail
    - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
    - ipv6: Use global sernum for dst validation with nexthop objects
    - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly
    - neigh: send protocol value in neighbor create notification
    - net: dsa: Do not leave DSA master with NULL netdev_ops
    - net: macb: fix an issue about leak related system resources
    - net: macsec: preserve ingress frame ordering
    - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
    - net_sched: sch_skbprio: add message validation to skbprio_change()
    - net: stricter validation of untrusted gso packets
    - net: tc35815: Fix phydev supported/advertising mask
    - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict()
    - net/tls: Fix sk_psock refcnt leak when in tls_data_ready()
    - net: usb: qmi_wwan: add support for DW5816e
    - nfp: abm: fix a memory leak bug
    - sch_choke: avoid potential panic in choke_reset()
    - sch_sfq: validate silly quantum values
    - tipc: fix partial topology connection closure
    - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
    - bnxt_en: Fix VF anti-spoof filter setup.
    - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
    - bnxt_en: Improve AER slot reset.
    - bnxt_en: Return error when allocating zero size context memory.
    - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
    - net/mlx5: DR, On creation set CQ's arm_db member to right value
    - net/mlx5: Fix forced completion access non initialized command entry
    - net/mlx5: Fix command entry leak in Internal Error State
    - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx()
    - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del()
    - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
    - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
    - Revert "HID: wacom: generic: read the number of expected touches on a per
      collection basis"
    - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
    - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
    - USB: uas: add quirk for LaCie 2Big Quadra
    - usb: chipidea: msm: Ensure proper controller reset using role switch API
    - USB: serial: garmin_gps: add sanity checking for data length
    - tracing: Add a vmalloc_sync_mappings() for safe measure
    - crypto: arch/nhpoly1305 - process in explicit 4k chunks
    - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction
    - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path
    - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER
    - KVM: arm64: Fix 32bit PC wrap-around
    - arm64: hugetlb: avoid potential NULL dereference
    - drm: ingenic-drm: add MODULE_DEVICE_TABLE
    - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
    - epoll: atomically remove wait entry on wake up
    - eventpoll: fix missing wakeup for ovflist in ep_poll_callback
    - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
    - mm: limit boost_watermark on small zones
    - ceph: demote quotarealm lookup warning to a debug message
    - staging: gasket: Check the return value of gasket_get_bar_index()
    - coredump: fix crash when umh is disabled
    - iocost: protect iocg->abs_vdebt with iocg->waitq.lock
    - batman-adv: fix batadv_nc_random_weight_tq
    - batman-adv: Fix refcnt leak in batadv_show_throughput_override
    - batman-adv: Fix refcnt leak in batadv_store_throughput_override
    - batman-adv: Fix refcnt leak in batadv_v_ogm_process
    - x86/entry/64: Fix unwind hints in register clearing code
    - x86/entry/64: Fix unwind hints in kernel exit path
    - x86/entry/64: Fix unwind hints in rewind_stack_do_exit()
    - x86/unwind/orc: Don't skip the first frame for inactive tasks
    - x86/unwind/orc: Prevent unwinding before ORC initialization
    - x86/unwind/orc: Fix error path for bad ORC entry type
    - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
    - KVM: x86: Fixes posted interrupt check for IRQs delivery modes
    - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory()
    - netfilter: nat: never update the UDP checksum when it's 0
    - netfilter: nf_osf: avoid passing pointer to local var
    - objtool: Fix stack offset tracking for indirect CFAs
    - iommu/virtio: Reverse arguments to list_add
    - scripts/decodecode: fix trapping instruction formatting
    - mm, memcg: fix error return value of mem_cgroup_css_alloc()
    - bdi: move bdi_dev_name out of line
    - bdi: add a ->dev_name field to struct backing_dev_info
    - fsnotify: replace inode pointer with an object id
    - fanotify: merge duplicate events on parent and child
    - Linux 5.4.41
  * Intel GPU Hangs : random screen freezing w/ Ubuntu 20.04 (Linux 5.4)
    i915_active_acquire (LP: #1868551)
    - drm/i915: Hold reference to intel_frontbuffer as we track activity
    - drm/i915: fix uninitialized pointer reads on pointers to and from
  * Kernel panic due to NULL ringbuffer vaddr dereference in i915 (LP: #1877394)
    - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks"
    - drm/i915/gt: Make intel_ring_unpin() safe for concurrent pint
  * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
    - regmap-i2c: add 16-bit width registers support
  * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
    - Ubuntu: [Config] Set CONFIG_PSI_DEFAULT_DISABLED=y on s390x
  * Focal update: v5.4.40 upstream stable release (LP: #1878040)
    - vhost: vsock: kick send_pkt worker once device is started
    - drm/bridge: analogix_dp: Split bind() into probe() and real bind()
    - ASoC: topology: Check return value of soc_tplg_create_tlv
    - ASoC: topology: Check return value of soc_tplg_*_create
    - ASoC: topology: Check soc_tplg_add_route return value
    - ASoC: topology: Check return value of pcm_new_ver
    - ASoC: topology: Check return value of soc_tplg_dai_config
    - selftests/ipc: Fix test failure seen after initial test run
    - ASoC: sgtl5000: Fix VAG power-on handling
    - ASoC: topology: Fix endianness issue
    - usb: dwc3: gadget: Properly set maxpacket limit
    - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode
    - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode
    - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
    - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe()
    - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay
      table v0 (e.g Hawaii)
    - wimax/i2400m: Fix potential urb refcnt leak
    - net: stmmac: fix enabling socfpga's ptp_ref_clock
    - net: stmmac: Fix sub-second increment
    - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent
    - ASoC: rsnd: Fix "status check failed" spam for multi-SSI
    - cifs: protect updating server->dstaddr with a spinlock
    - scripts/config: allow colons in option strings for sed
    - cifs: do not share tcons with DFS
    - tracing: Fix memory leaks in trace_events_hist.c
    - lib/mpi: Fix building for powerpc with clang
    - mac80211: sta_info: Add lockdep condition for RCU list usage
    - net: bcmgenet: suppress warnings on failed Rx SKB allocations
    - net: systemport: suppress warnings on failed Rx SKB allocations
    - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl
    - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
    - Revert "software node: Simplify software_node_release() function"
    - hexagon: clean up ioremap
    - hexagon: define ioremap_uc
    - ALSA: hda: Match both PCI ID and SSID for driver blacklist
    - x86/kvm: fix a missing-prototypes "vmread_error"
    - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of
      range
    - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late()
    - mac80211: add ieee80211_is_any_nullfunc()
    - cgroup, netclassid: remove double cond_resched
    - libbpf: Fix readelf output parsing for Fedora
    - mm/mremap: Add comment explaining the untagging behaviour of mremap()
    - Revert "drm/amd/display: setting the DIG_MODE to the correct value."
    - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel
      sources
    - udp: document udp_rcv_segment special case for looped packets
    - PM / devfreq: Add missing locking while setting suspend_freq
    - Linux 5.4.40
  * Focal update: v5.4.39 upstream stable release (LP: #1877592)
    - dma-buf: Fix SET_NAME ioctl uapi
    - drm/edid: Fix off-by-one in DispID DTD pixel clock
    - drm/amd/display: Fix green screen issue after suspend
    - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
    - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
    - drm/qxl: qxl_release use after free
    - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
    - btrfs: fix transaction leak in btrfs_recover_relocation
    - btrfs: fix block group leak when removing fails
    - btrfs: fix partial loss of prealloc extent past i_size after fsync
    - btrfs: transaction: Avoid deadlock due to bad initialization timing of
      fs_info::journal_info
    - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
      loop
    - mmc: sdhci-xenon: fix annoying 1.8V regulator warning
    - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
    - mmc: sdhci-msm: Enable host capabilities pertains to R1b response
    - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
    - mmc: meson-mx-sdio: remove the broken ->card_busy() op
    - crypto: caam - fix the address of the last entry of S/G
    - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
    - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
    - ALSA: hda/hdmi: fix without unlocked before return
    - ALSA: line6: Fix POD HD500 audio playback
    - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
    - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
    - Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM
    - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
    - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info()
    - PM: ACPI: Output correct message on target power state
    - PM: hibernate: Freeze kernel threads in software_resume()
    - dm verity fec: fix hash block number in verity_fec_decode
    - dm writecache: fix data corruption when reloading the target
    - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
    - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe
    - scsi: qla2xxx: set UNLOADING before waiting for session deletion
    - scsi: qla2xxx: check UNLOADING before posting async work
    - RDMA/mlx5: Set GRH fields in query QP on RoCE
    - RDMA/mlx4: Initialize ib_spec on the stack
    - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr()
    - RDMA/core: Prevent mixed use of FDs between shared ufiles
    - RDMA/core: Fix race between destroy and release FD object
    - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id()
    - RDMA/cm: Fix an error check in cm_alloc_id_priv()
    - i2c: iproc: generate stop event for slave writes
    - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
    - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
    - iommu/qcom: Fix local_base status check
    - scsi: target/iblock: fix WRITE SAME zeroing
    - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
    - i2c: aspeed: Avoid i2c interrupt status clear race condition.
    - ALSA: opti9xx: shut up gcc-10 range warning
    - Fix use after free in get_tree_bdev()
    - nvme: prevent double free in nvme_alloc_ns() error handling
    - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
    - dmaengine: dmatest: Fix iteration non-stop logic
    - dmaengine: dmatest: Fix process hang when reading 'wait' parameter
    - arm64: vdso: Add -fasynchronous-unwind-tables to cflags
    - selinux: properly handle multiple messages in selinux_netlink_send()
    - Linux 5.4.39
  * Focal update: v5.4.38 upstream stable release (LP: #1876767)
    - Linux 5.4.38
  * Focal update: v5.4.37 upstream stable release (LP: #1876765)
    - remoteproc: Fix wrong rvring index computation
    - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans()
    - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
    - ASoC: stm32: sai: fix sai probe
    - usb: dwc3: gadget: Do link recovery for SS and SSP
    - kbuild: fix DT binding schema rule again to avoid needless rebuilds
    - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete
    - usb: gadget: udc: atmel: Fix vbus disconnect handling
    - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate
    - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
    - iio:ad7797: Use correct attribute_group
    - propagate_one(): mnt_set_mountpoint() needs mount_lock
    - counter: 104-quad-8: Add lock guards - generic interface
    - s390/ftrace: fix potential crashes when switching tracers
    - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
    - ASoC: tas571x: disable regulators on failed probe
    - ASoC: wm8960: Fix wrong clock after suspend & resume
    - drivers: soc: xilinx: fix firmware driver Kconfig dependency
    - nfsd: memory corruption in nfsd4_lock()
    - bpf: Forbid XADD on spilled pointers for unprivileged users
    - i2c: altera: use proper variable to hold errno
    - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
    - net/cxgb4: Check the return from t4_query_params properly
    - xfs: acquire superblock freeze protection on eofblocks scans
    - svcrdma: Fix trace point use-after-free race
    - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
    - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ
      overruns
    - net/mlx5e: Get the latest values from counters in switchdev mode
    - PCI: Add ACS quirk for Zhaoxin multi-function devices
    - PCI: Make ACS quirk implementations more uniform
    - PCI: Unify ACS quirk desired vs provided checking
    - PCI: Add Zhaoxin Vendor ID
    - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
    - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
    - ARM: dts: bcm283x: Disable dsi0 node
    - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
    - s390/pci: do not set affinity for floating irqs
    - net/mlx5: Fix failing fw tracer allocation on s390
    - sched/core: Fix reset-on-fork from RT with uclamp
    - perf/core: fix parent pid/tid in task exit events
    - netfilter: nat: fix error handling upon registering inet hook
    - PM: sleep: core: Switch back to async_schedule_dev()
    - blk-iocost: Fix error on iocost_ioc_vrate_adj
    - um: ensure `make ARCH=um mrproper` removes
      arch/$(SUBARCH)/include/generated/
    - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
    - bpf, x86_32: Fix clobbering of dst for BPF_JSET
    - bpf, x86_32: Fix logic error in BPF_LDX zero-extension
    - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy
      path
    - xfs: clear PF_MEMALLOC before exiting xfsaild thread
    - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
    - libbpf: Initialize *nl_pid so gcc 10 is happy
    - net: fec: set GPR bit on suspend by DT configuration.
    - x86: hyperv: report value of misc_features
    - signal: check sig before setting info in kill_pid_usb_asyncio
    - afs: Fix length of dump of bad YFSFetchStatus record
    - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
    - ALSA: hda: Release resources at error in delayed probe
    - ALSA: hda: Keep the controller initialization even if no codecs found
    - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
    - scsi: target: fix PR IN / READ FULL STATUS for FC
    - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
    - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
    - objtool: Support Clang non-section symbols in ORC dump
    - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
    - ALSA: hda: call runtime_allow() for all hda controllers
    - net: stmmac: socfpga: Allow all RGMII modes
    - mac80211: fix channel switch trigger from unknown mesh peer
    - arm64: Delete the space separator in __emit_inst
    - ext4: use matching invalidatepage in ext4_writepage
    - ext4: increase wait time needed before reuse of deleted inode numbers
    - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
    - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
    - hwmon: (jc42) Fix name to have no illegal characters
    - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions
    - qed: Fix race condition between scheduling and destroying the slowpath
      workqueue
    - Crypto: chelsio - Fixes a hang issue during driver registration
    - net: use indirect call wrappers for skb_copy_datagram_iter()
    - qed: Fix use after free in qed_chain_free
    - ext4: check for non-zero journal inum in ext4_calculate_overhead
    - ASoC: soc-core: disable route checks for legacy devices
    - ASoC: stm32: spdifrx: fix regmap status check
    - Linux 5.4.37
  * Focal update: v5.4.36 upstream stable release (LP: #1876361)
    - ext4: fix extent_status fragmentation for plain files
    - f2fs: fix to avoid memory leakage in f2fs_listxattr
    - net, ip_tunnel: fix interface lookup with no key
    - [Config] updateconfigs for ARM64_ERRATUM_1542419
    - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419
    - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419
    - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space
    - arm64: Silence clang warning on mismatched value/register sizes
    - tools/testing/nvdimm: Fix compilation failure without
      CONFIG_DEV_DAX_PMEM_COMPAT
    - watchdog: reset last_hw_keepalive time at start
    - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
    - scsi: lpfc: Fix crash after handling a pci error
    - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
    - scsi: libfc: If PRLI rejected, move rport to PLOGI state
    - ceph: return ceph_mdsc_do_request() errors from __get_parent()
    - ceph: don't skip updating wanted caps when cap is stale
    - pwm: rcar: Fix late Runtime PM enablement
    - nvme-tcp: fix possible crash in write_zeroes processing
    - scsi: iscsi: Report unbind session event when the target has been removed
    - tools/test/nvdimm: Fix out of tree build
    - ASoC: Intel: atom: Take the drv->lock mutex before calling
      sst_send_slot_map()
    - nvme: fix deadlock caused by ANA update wrong locking
    - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
    - dma-direct: fix data truncation in dma_direct_get_required_mask()
    - kernel/gcov/fs.c: gcov_seq_next() should increase position index
    - selftests: kmod: fix handling test numbers above 9
    - ipc/util.c: sysvipc_find_ipc() should increase position index
    - kconfig: qconf: Fix a few alignment issues
    - lib/raid6/test: fix build on distros whose /bin/sh is not bash
    - s390/cio: generate delayed uevent for vfio-ccw subchannels
    - s390/cio: avoid duplicated 'ADD' uevents
    - loop: Better discard support for block devices
    - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs
      enabled"
    - powerpc/pseries: Fix MCE handling on pseries
    - nvme: fix compat address handling in several ioctls
    - pwm: renesas-tpu: Fix late Runtime PM enablement
    - pwm: bcm2835: Dynamically allocate base
    - perf/core: Disable page faults when getting phys address
    - drm/amd/display: Calculate scaling ratios on every medium/full update
    - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
    - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
    - drm/amd/display: Not doing optimize bandwidth if flip pending.
    - cxgb4: fix adapter crash due to wrong MC size
    - cxgb4: fix large delays in PTP synchronization
    - ipv4: Update fib_select_default to handle nexthop objects
    - ipv6: fix restrict IPV6_ADDRFORM operation
    - macsec: avoid to set wrong mtu
    - macvlan: fix null dereference in macvlan_device_event()
    - mlxsw: Fix some IS_ERR() vs NULL bugs
    - net: bcmgenet: correct per TX/RX ring statistics
    - net/mlx4_en: avoid indirect call in TX completion
    - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
    - net: openvswitch: ovs_ct_exit to be done under ovs_lock
    - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array
    - net/x25: Fix x25_neigh refcnt leak when receiving frame
    - sched: etf: do not assume all sockets are full blown
    - selftests: Fix suppress test in fib_tests.sh
    - tcp: cache line align MAX_TCP_HEADER
    - team: fix hang in team_mode_get()
    - vrf: Fix IPv6 with qdisc and xfrm
    - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
    - net: dsa: b53: Fix valid setting for MDB entries
    - net: dsa: b53: Fix ARL register definitions
    - net: dsa: b53: Rework ARL bin logic
    - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
    - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
    - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
    - vrf: Check skb for XFRM_TRANSFORMED flag
    - KEYS: Avoid false positive ENOMEM error on key read
    - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
    - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
    - ALSA: usb-audio: Add connector notifier delegation
    - iio: core: remove extra semi-colon from devm_iio_device_register() macro
    - iio: st_sensors: rely on odr mask to know if odr can be set
    - iio: adc: stm32-adc: fix sleep in atomic context
    - iio: adc: ti-ads8344: properly byte swap value
    - iio: xilinx-xadc: Fix ADC-B powerdown
    - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger
    - iio: xilinx-xadc: Fix sequencer configuration for aux channels in
      simultaneous mode
    - iio: xilinx-xadc: Make sure not exceed maximum samplerate
    - USB: sisusbvga: Change port variable from signed to unsigned
    - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70
      RGB RAPIDFIRE
    - USB: early: Handle AMD's spec-compliant identifiers, too
    - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
    - USB: hub: Fix handling of connect changes during sleep
    - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme
      first for high speed devices")
    - tty: serial: owl: add "much needed" clk_prepare_enable()
    - vmalloc: fix remap_vmalloc_range() bounds checks
    - staging: gasket: Fix incongruency in handling of sysfs entries creation
    - coredump: fix null pointer dereference on coredump
    - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
    - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
    - tools/vm: fix cross-compile build
    - ALSA: usx2y: Fix potential NULL dereference
    - ALSA: hda/realtek - Fix unexpected init_amp override
    - ALSA: hda/realtek - Add new codec supported for ALC245
    - ALSA: hda/hdmi: Add module option to disable audio component binding
    - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
    - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices
    - tpm/tpm_tis: Free IRQ if probing fails
    - tpm: fix wrong return value in tpm_pcr_extend
    - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
    - KVM: s390: Return last valid slot if approx index is out-of-bounds
    - KVM: Check validity of resolved slot when searching memslots
    - KVM: VMX: Enable machine check support for 32bit targets
    - tty: hvc: fix buffer overflow during hvc_alloc().
    - tty: rocket, avoid OOB access
    - usb-storage: Add unusual_devs entry for JMicron JMS566
    - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
    - audit: check the length of userspace generated audit records
    - ASoC: dapm: fixup dapm kcontrol widget
    - mac80211: populate debugfs only after cfg80211 init
    - SUNRPC: Fix backchannel RPC soft lockups
    - iwlwifi: pcie: actually release queue memory in TVQM
    - iwlwifi: mvm: beacon statistics shouldn't go backwards
    - iwlwifi: mvm: limit maximum queue appropriately
    - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
    - iwlwifi: mvm: fix inactive TID removal return value usage
    - cifs: fix uninitialised lease_key in open_shroot()
    - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
    - powerpc/setup_64: Set cache-line-size based on cache-block-size
    - staging: comedi: dt2815: fix writing hi byte of analog output
    - staging: comedi: Fix comedi_device refcnt leak in comedi_open
    - vt: don't hardcode the mem allocation upper bound
    - vt: don't use kmalloc() for the unicode screen buffer
    - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default.
    - staging: vt6656: Fix calling conditions of vnt_set_bss_mode
    - staging: vt6656: Fix drivers TBTT timing counter.
    - staging: vt6656: Fix pairwise key entry save.
    - staging: vt6656: Power save stop wake_up_count wrap around.
    - cdc-acm: close race betrween suspend() and acm_softint
    - cdc-acm: introduce a cool down
    - UAS: no use logging any details in case of ENODEV
    - UAS: fix deadlock in error handling and PM flushing work
    - fpga: dfl: pci: fix return value of cci_pci_sriov_configure
    - usb: dwc3: gadget: Fix request completion check
    - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset()
    - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
    - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an
      invalid pointer
    - xhci: Fix handling halted endpoint even if endpoint ring appears empty
    - xhci: prevent bus suspend if a roothub port detected a over-current
      condition
    - xhci: Don't clear hub TT buffer on ep0 protocol stall
    - serial: sh-sci: Make sure status register SCxSR is read in correct sequence
    - Revert "serial: uartps: Fix uartps_major handling"
    - Revert "serial: uartps: Use the same dynamic major number for all ports"
    - Revert "serial: uartps: Fix error path when alloc failed"
    - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
    - Revert "serial: uartps: Change uart ID port allocation"
    - Revert "serial: uartps: Move Port ID to device data structure"
    - Revert "serial: uartps: Register own uart console and driver structures"
    - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP
    - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32
    - compat: ARM64: always include asm-generic/compat.h
    - Linux 5.4.36
  * Focal update: v5.4.35 upstream stable release (LP: #1875660)
    - ext4: use non-movable memory for superblock readahead
    - watchdog: sp805: fix restart handler
    - xsk: Fix out of boundary write in __xsk_rcv_memcpy
    - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
    - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW
    - objtool: Fix switch table detection in .text.unlikely
    - scsi: sg: add sg_remove_request in sg_common_write
    - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops
    - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN.
    - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF
    - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
    - irqchip/mbigen: Free msi_desc on device teardown
    - ALSA: hda: Don't release card at firmware loading error
    - xsk: Add missing check on user supplied headroom size
    - of: unittest: kmemleak on changeset destroy
    - of: unittest: kmemleak in of_unittest_platform_populate()
    - of: unittest: kmemleak in of_unittest_overlay_high_level()
    - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
    - x86/Hyper-V: Unload vmbus channel in hv panic callback
    - x86/Hyper-V: Trigger crash enlightenment only once during system crash.
    - x86/Hyper-V: Report crash register data or kmsg before running crash kernel
    - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not
      set
    - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
    - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus()
    - afs: Fix decoding of inline abort codes from version 1 status records
    - afs: Fix rename operation status delivery
    - afs: Fix afs_d_validate() to set the right directory version
    - afs: Fix race between post-modification dir edit and readdir/d_revalidate
    - block, bfq: turn put_queue into release_process_ref in
      __bfq_bic_change_cgroup
    - block, bfq: make reparent_leaf_entity actually work only on leaf entities
    - block, bfq: invoke flush_idle_tree after reparent_active_queues in
      pd_offline
    - rbd: avoid a deadlock on header_rwsem when flushing notifies
    - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
    - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
    - drm/ttm: flush the fence on the bo after we individualize the reservation
      object
    - clk: Don't cache errors from clk_ops::get_phase()
    - clk: at91: usb: continue if clk_hw_round_rate() return zero
    - net/mlx5e: Enforce setting of a single FEC mode
    - f2fs: fix the panic in do_checkpoint()
    - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc
    - arm64: dts: allwinner: a64: Fix display clock register range
    - power: supply: bq27xxx_battery: Silence deferred-probe error
    - clk: tegra: Fix Tegra PMC clock out parents
    - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194
    - arm64: tegra: Fix Tegra194 PCIe compatible string
    - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay
    - soc: imx: gpc: fix power up sequencing
    - dma-coherent: fix integer overflow in the reserved-memory dma allocation
    - rtc: 88pm860x: fix possible race condition
    - NFS: alloc_nfs_open_context() must use the file cred when available
    - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
    - NFSv4.2: error out when relink swapfile
    - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc
    - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests
    - f2fs: fix to show norecovery mount option
    - phy: uniphier-usb3ss: Add Pro5 support
    - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
    - f2fs: Fix mount failure due to SPO after a successful online resize FS
    - f2fs: Add a new CP flag to help fsck fix resize SPO issues
    - s390/cpuinfo: fix wrong output when CPU0 is offline
    - hibernate: Allow uswsusp to write to swap
    - btrfs: add RCU locks around block group initialization
    - powerpc/prom_init: Pass the "os-term" message to hypervisor
    - powerpc/maple: Fix declaration made after definition
    - s390/cpum_sf: Fix wrong page count in error message
    - ext4: do not commit super on read-only bdev
    - um: ubd: Prevent buffer overrun on command completion
    - cifs: Allocate encryption header through kmalloc
    - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS
    - drm/nouveau/svm: check for SVM initialized before migrating
    - drm/nouveau/svm: fix vma range check for migration
    - include/linux/swapops.h: correct guards for non_swap_entry()
    - percpu_counter: fix a data race at vm_committed_as
    - compiler.h: fix error in BUILD_BUG_ON() reporting
    - KVM: s390: vsie: Fix possible race when shadowing region 3 tables
    - drm/nouveau: workaround runpm fail by disabling PCI power management on
      certain intel bridges
    - leds: core: Fix warning message when init_data
    - x86: ACPI: fix CPU hotplug deadlock
    - csky: Fixup cpu speculative execution to IO area
    - drm/amdkfd: kfree the wrong pointer
    - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
    - csky: Fixup get wrong psr value from phyical reg
    - f2fs: fix NULL pointer dereference in f2fs_write_begin()
    - ACPICA: Fixes for acpiExec namespace init file
    - um: falloc.h needs to be directly included for older libc
    - drm/vc4: Fix HDMI mode validation
    - iommu/virtio: Fix freeing of incomplete domains
    - iommu/vt-d: Fix mm reference leak
    - ext2: fix empty body warnings when -Wextra is used
    - iommu/vt-d: Silence RCU-list debugging warning in dmar_find_atsr()
    - iommu/vt-d: Fix page request descriptor size
    - ext2: fix debug reference to ext2_xattr_cache
    - sunrpc: Fix gss_unwrap_resp_integ() again
    - csky: Fixup init_fpu compile warning with __init
    - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
      Sticks.
    - libnvdimm: Out of bounds read in __nd_ioctl()
    - iommu/amd: Fix the configuration of GCR3 table root pointer
    - f2fs: fix to wait all node page writeback
    - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init
    - net: dsa: bcm_sf2: Fix overflow checks
    - dma-debug: fix displaying of dma allocation type
    - fbdev: potential information leak in do_fb_ioctl()
    - ARM: dts: sunxi: Fix DE2 clocks register range
    - iio: si1133: read 24-bit signed integer for measurement
    - fbmem: Adjust indentation in fb_prepare_logo and fb_blank
    - tty: evh_bytechan: Fix out of bounds accesses
    - locktorture: Print ratio of acquisitions, not failures
    - mtd: rawnand: free the nand_device object
    - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to
      OOB
    - docs: Fix path to MTD command line partition parser
    - mtd: lpddr: Fix a double free in probe()
    - mtd: phram: fix a double free issue in error path
    - KEYS: Don't write out to userspace while holding key semaphore
    - bpf: fix buggy r0 retval refinement for tracing helpers
    - bpf: Test_verifier, bpf_get_stack return value add <0
    - bpf: Test_progs, add test to catch retval refine error handling
    - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build
    - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test
    - Linux 5.4.35
  * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
    REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
    due to firmware crash (LP: #1874685)
    - iwlwifi: pcie: handle QuZ configs with killer NICs as well
  * Support DMIC micmute LED on HP platforms (LP: #1876859)
    - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
    - ALSA: hda/realtek - Enable micmute LED on and HP system
    - ALSA: hda/realtek - Add LED class support for micmute LED
    - ALSA: hda/realtek - Fix unused variable warning w/o
      CONFIG_LEDS_TRIGGER_AUDIO
    - ASoC: SOF: Update correct LED status at the first time usage of
      update_mute_led()
  * linux: riscv: set max_pfn to the PFN of the last page (LP: #1876885)
    - riscv: set max_pfn to the PFN of the last page
  * Dell XPS 13 9300 mirror mode doesn't work sometimes with WD19TB
    (LP: #1877013)
    - drm/i915/perf: Do not clear pollin for small user read buffers
  * [UBUNTU 20.04] s390x/pci: do not allow to create more pci functions than
    configured via CONFIG_PCI_NR_FUNCTIONS (LP: #1874057)
    - s390/pci: Fix zpci_alloc_domain() over allocation
  * [Ubuntu 20.04] net/mlx5e: Fix endianness handling in pedit mask
    (LP: #1872726)
    - net/mlx5e: Fix endianness handling in pedit mask
  * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
    upgrade to 20.04 (LP: #1875665)
    - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
  * ceph -- Unable to mount ceph volume on s390x (LP: #1875863)
    - ceph: fix endianness bug when handling MDS session feature bits
  * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as
    failure (LP: #1877958)
    - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved
      set
  * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
    - SAUCE: rtc: add am-1805 RTC driver
  * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
    regression in the  asoc machine driver) (LP: #1874359)
    - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
  * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
    - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
  * focal/linux: 5.4.0-33.37 -proposed tracker (LP: #1879926)
  * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
    - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing"
    - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as
      underlay"

  [ Ubuntu: 5.4.0-1011.11 ]

  * focal/linux-gcp: 5.4.0-1011.11 -proposed tracker (LP: #1877999)
  * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253)
  * Intermittent display blackouts on event (LP: #1875254)
    - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only
  * Unable to handle kernel pointer dereference in virtual kernel address space
    on Eoan (LP: #1876645)
    - SAUCE: overlayfs: fix shitfs special-casing

  [ Ubuntu: 5.4.0-1010.10 ]

  * focal/linux-gcp: 5.4.0-1010.10 -proposed tracker (LP: #1875381)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - [Packaging] add libcap-dev dependency
  * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385)
  * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
    - [Packaging] Move virtualbox modules to linux-modules
    - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
  * linux-image-5.0.0-35-generic breaks checkpointing of container
    (LP: #1857257)
    - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
  * shiftfs: broken shiftfs nesting (LP: #1872094)
    - SAUCE: shiftfs: record correct creator credentials
  * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
    - [Packaging] add support to compile/run selftests
  * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
    - SAUCE: shiftfs: fix dentry revalidation
  * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688)
    - scsi: target: iscsi: calling iscsit_stop_session() inside
      iscsit_close_session() has no effect
  * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
    (LP: #1868936)
    - SAUCE: drm/i915: Align power domain names with port names
    - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux
      ch
    - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain()
    - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two
    - SAUCE: drm/i915/tc/icl: Implement TC cold sequences
    - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells
    - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences
    - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable
      aux
    - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports
      timeout
  * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
    (LP: #1872569)
    - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
  * amdgpu kernel errors in Linux 5.4 (LP: #1871248)
    - drm/amd/display: Stop if retimer is not available
  * Focal update: v5.4.34 upstream stable release (LP: #1874111)
    - amd-xgbe: Use __napi_schedule() in BH context
    - hsr: check protocol version in hsr_newlink()
    - l2tp: Allow management of tunnels and session in user namespace
    - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
    - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
    - net: ipv6: do not consider routes via gateways for anycast address check
    - net: phy: micrel: use genphy_read_status for KSZ9131
    - net: qrtr: send msgs from local of same id as broadcast
    - net: revert default NAPI poll timeout to 2 jiffies
    - net: tun: record RX queue in skb before do_xdp_generic()
    - net: dsa: mt7530: move mt7623 settings out off the mt7530
    - net: ethernet: mediatek: move mt7623 settings out off the mt7530
    - net/mlx5: Fix frequent ioread PCI access during recovery
    - net/mlx5e: Add missing release firmware call
    - net/mlx5e: Fix nest_level for vlan pop action
    - net/mlx5e: Fix pfnum in devlink port attribute
    - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
    - ovl: fix value of i_ino for lower hardlink corner case
    - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
    - platform/chrome: cros_ec_rpmsg: Fix race with host event
    - jbd2: improve comments about freeing data buffers whose page mapping is NULL
    - acpi/nfit: improve bounds checking for 'func'
    - perf report: Fix no branch type statistics report issue
    - pwm: pca9685: Fix PWM/GPIO inter-operation
    - ext4: fix incorrect group count in ext4_fill_super error message
    - ext4: fix incorrect inodes per group in error message
    - clk: at91: sam9x60: fix usb clock parents
    - clk: at91: usb: use proper usbs_mask
    - ARM: dts: imx7-colibri: fix muxing of usbc_det pin
    - arm64: dts: librem5-devkit: add a vbus supply to usb0
    - usb: dwc3: gadget: Don't clear flags before transfer ended
    - ASoC: Intel: mrfld: fix incorrect check on p->sink
    - ASoC: Intel: mrfld: return error codes when an error occurs
    - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
    - ALSA: usb-audio: Filter error from connector kctl ops, too
    - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
    - ALSA: usb-audio: Don't create jack controls for PCM terminals
    - ALSA: usb-audio: Check mapping at creating connector controls, too
    - arm64: vdso: don't free unallocated pages
    - keys: Fix proc_keys_next to increase position index
    - tracing: Fix the race between registering 'snapshot' event trigger and
      triggering 'snapshot' operation
    - btrfs: check commit root generation in should_ignore_root
    - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy
    - mac80211: fix race in ieee80211_register_hw()
    - mac80211_hwsim: Use kstrndup() in place of kasprintf()
    - net/mlx5e: Encapsulate updating netdev queues into a function
    - net/mlx5e: Rename hw_modify to preactivate
    - net/mlx5e: Use preactivate hook to set the indirection table
    - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
    - drm/amdgpu: fix the hw hang during perform system reboot and reset
    - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
    - ext4: do not zeroout extents beyond i_disksize
    - irqchip/ti-sci-inta: Fix processing of masked irqs
    - x86/resctrl: Preserve CDP enable over CPU hotplug
    - x86/resctrl: Fix invalid attempt at removing the default resource group
    - scsi: target: remove boilerplate code
    - scsi: target: fix hang when multiple threads try to destroy the same iscsi
      session
    - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
    - Linux 5.4.34
  * Focal update: v5.4.33 upstream stable release (LP: #1873481)
    - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
    - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
    - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
    - bpf: Fix deadlock with rq_lock in bpf_send_signal()
    - iwlwifi: mvm: Fix rate scale NSS configuration
    - Input: tm2-touchkey - add support for Coreriver TC360 variant
    - soc: fsl: dpio: register dpio irq handlers after dpio create
    - rxrpc: Abstract out the calculation of whether there's Tx space
    - rxrpc: Fix call interruptibility handling
    - net: stmmac: platform: Fix misleading interrupt error msg
    - net: vxge: fix wrong __VA_ARGS__ usage
    - hinic: fix a bug of waitting for IO stopped
    - hinic: fix the bug of clearing event queue
    - hinic: fix out-of-order excution in arm cpu
    - hinic: fix wrong para of wait_for_completion_timeout
    - hinic: fix wrong value of MIN_SKB_LEN
    - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
      libc
    - cxgb4/ptp: pass the sign of offset delta in FW CMD
    - drm/scheduler: fix rare NULL ptr race
    - cfg80211: Do not warn on same channel at the end of CSA
    - qlcnic: Fix bad kzalloc null test
    - i2c: st: fix missing struct parameter description
    - i2c: pca-platform: Use platform_irq_get_optional
    - media: rc: add keymap for Videostrong KII Pro
    - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
    - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
    - media: venus: hfi_parser: Ignore HEVC encoding for V1
    - firmware: arm_sdei: fix double-lock on hibernate with shared events
    - null_blk: Fix the null_add_dev() error path
    - null_blk: Handle null_add_dev() failures properly
    - null_blk: fix spurious IO errors after failed past-wp access
    - media: imx: imx7_mipi_csis: Power off the source when stopping streaming
    - media: imx: imx7-media-csi: Fix video field handling
    - xhci: bail out early if driver can't accress host in resume
    - x86: Don't let pgprot_modify() change the page encryption bit
    - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages
    - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
    - debugfs: Check module state before warning in {full/open}_proxy_open()
    - irqchip/versatile-fpga: Handle chained IRQs properly
    - time/sched_clock: Expire timer in hardirq context
    - media: allegro: fix type of gop_length in channel_create message
    - sched: Avoid scale real weight down to zero
    - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
    - PCI/switchtec: Fix init_completion race condition with poll_wait()
    - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
    - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
    - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
    - pstore/platform: fix potential mem leak if pstore_init_fs failed
    - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty
    - gfs2: Don't demote a glock until its revokes are written
    - cpufreq: imx6q: fix error handling
    - x86/boot: Use unsigned comparison for addresses
    - efi/x86: Ignore the memory attributes table on i386
    - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
    - block: Fix use-after-free issue accessing struct io_cq
    - media: i2c: ov5695: Fix power on and off sequences
    - usb: dwc3: core: add support for disabling SS instances in park mode
    - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
    - md: check arrays is suspended in mddev_detach before call quiesce operations
    - firmware: fix a double abort case with fw_load_sysfs_fallback
    - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion
    - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
    - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
    - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
      at least queued
    - btrfs: remove a BUG_ON() from merge_reloc_roots()
    - btrfs: restart relocate_tree_blocks properly
    - btrfs: track reloc roots based on their commit root bytenr
    - ASoC: fix regwmask
    - ASoC: dapm: connect virtual mux with default value
    - ASoC: dpcm: allow start or stop during pause for backend
    - ASoC: topology: use name_prefix for new kcontrol
    - usb: gadget: f_fs: Fix use after free issue as part of queue failure
    - usb: gadget: composite: Inform controller driver of self-powered
    - ALSA: usb-audio: Add mixer workaround for TRX40 and co
    - ALSA: hda: Add driver blacklist
    - ALSA: hda: Fix potential access overflow in beep helper
    - ALSA: ice1724: Fix invalid access for enumerated ctl items
    - ALSA: pcm: oss: Fix regression by buffer overflow fix
    - ALSA: hda/realtek - a fake key event is triggered by running shutup
    - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
    - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
    - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
    - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
    - ALSA: hda/realtek - Add quirk for MSI GL63
    - media: venus: firmware: Ignore secure call error on first resume
    - media: hantro: Read be32 words starting at every fourth byte
    - media: ti-vpe: cal: fix disable_irqs to only the intended target
    - media: ti-vpe: cal: fix a kernel oops when unloading module
    - seccomp: Add missing compat_ioctl for notify
    - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
    - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE
    - ACPI: PM: s2idle: Refine active GPEs check
    - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
    - nvmet-tcp: fix maxh2cdata icresp parameter
    - efi/x86: Add TPM related EFI tables to unencrypted mapping checks
    - PCI: pciehp: Fix indefinite wait on sysfs requests
    - PCI/ASPM: Clear the correct bits when enabling L1 substates
    - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
    - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM
    - PCI: endpoint: Fix for concurrent memory allocation in OB address region
    - sched/fair: Fix enqueue_task_fair warning
    - tpm: Don't make log failures fatal
    - tpm: tpm1_bios_measurements_next should increase position index
    - tpm: tpm2_bios_measurements_next should increase position index
    - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus()
    - genirq/debugfs: Add missing sanity checks to interrupt injection
    - irqchip/versatile-fpga: Apply clear-mask earlier
    - io_uring: remove bogus RLIMIT_NOFILE check in file registration
    - pstore: pstore_ftrace_seq_next should increase position index
    - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
    - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
    - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
    - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there
    - ath9k: Handle txpower changes even when TPC is disabled
    - signal: Extend exec_id to 64bits
    - x86/tsc_msr: Use named struct initializers
    - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
    - x86/tsc_msr: Make MSR derived TSC frequency more accurate
    - x86/entry/32: Add missing ASM_CLAC to general_protection entry
    - platform/x86: asus-wmi: Support laptops where the first battery is named
      BATT
    - KVM: nVMX: Properly handle userspace interrupt window request
    - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
    - KVM: s390: vsie: Fix delivery of addressing exceptions
    - KVM: x86: Allocate new rmap and large page tracking when moving memslot
    - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
    - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
    - KVM: VMX: Add a trampoline to fix VMREAD error handling
    - KVM: VMX: fix crash cleanup when KVM wasn't used
    - smb3: fix performance regression with setting mtime
    - CIFS: Fix bug which the return value by asynchronous read is error
    - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
    - mtd: spinand: Do not erase the block before writing a bad block marker
    - btrfs: Don't submit any btree write bio if the fs has errors
    - Btrfs: fix crash during unmount due to race with delayed inode workers
    - btrfs: reloc: clean dirty subvols if we fail to start a transaction
    - btrfs: set update the uuid generation as soon as possible
    - btrfs: drop block from cache on error in relocation
    - btrfs: fix missing file extent item for hole after ranged fsync
    - btrfs: unset reloc control if we fail to recover
    - btrfs: fix missing semaphore unlock in btrfs_sync_file
    - btrfs: use nofs allocations for running delayed items
    - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
    - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
    - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
    - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
    - crypto: mxs-dcp - fix scatterlist linearization for hash
    - erofs: correct the remaining shrink objects
    - io_uring: honor original task RLIMIT_FSIZE
    - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions
    - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
    - tools: gpio: Fix out-of-tree build regression
    - net: qualcomm: rmnet: Allow configuration updates to existing devices
    - arm64: dts: allwinner: h6: Fix PMU compatible
    - sched/core: Remove duplicate assignment in sched_tick_remote()
    - arm64: dts: allwinner: h5: Fix PMU compatible
    - mm, memcg: do not high throttle allocators based on wraparound
    - dm writecache: add cond_resched to avoid CPU hangs
    - dm integrity: fix a crash with unusually large tag size
    - dm verity fec: fix memory leak in verity_fec_dtr
    - dm clone: Add overflow check for number of regions
    - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions()
    - XArray: Fix xas_pause for large multi-index entries
    - xarray: Fix early termination of xas_for_each_marked
    - crypto: caam/qi2 - fix chacha20 data size error
    - crypto: caam - update xts sector size for large input length
    - crypto: ccree - protect against empty or NULL scatterlists
    - crypto: ccree - only try to map auth tag if needed
    - crypto: ccree - dec auth tag size from cryptlen map
    - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
    - scsi: ufs: fix Auto-Hibern8 error detection
    - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
    - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes
    - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
    - selftests: vm: drop dependencies on page flags from mlock2 tests
    - selftests/vm: fix map_hugetlb length used for testing read and write
    - selftests/powerpc: Add tlbie_test in .gitignore
    - vfio: platform: Switch to platform_get_irq_optional()
    - drm/i915/gem: Flush all the reloc_gpu batch
    - drm/etnaviv: rework perfmon query infrastructure
    - drm: Remove PageReserved manipulation from drm_pci_alloc
    - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK
    - drm/amdgpu: unify fw_write_wait for new gfx9 asics
    - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
    - nfsd: fsnotify on rmdir under nfsd/clients/
    - NFS: Fix use-after-free issues in nfs_pageio_add_request()
    - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
    - ext4: fix a data race at inode->i_blocks
    - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
    - ocfs2: no need try to truncate file beyond i_size
    - perf tools: Support Python 3.8+ in Makefile
    - s390/diag: fix display of diagnose call statistics
    - Input: i8042 - add Acer Aspire 5738z to nomux list
    - ftrace/kprobe: Show the maxactive number on kprobe_events
    - clk: ingenic/jz4770: Exit with error if CGU init failed
    - clk: ingenic/TCU: Fix round_rate returning error
    - kmod: make request_module() return an error when autoloading is disabled
    - cpufreq: powernv: Fix use-after-free
    - hfsplus: fix crash and filesystem corruption when deleting files
    - ipmi: fix hung processes in __get_guid()
    - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
    - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
    - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
    - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
      entries
    - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
    - powerpc/64: Setup a paca before parsing device tree etc.
    - powerpc/xive: Fix xmon support on the PowerNV platform
    - powerpc/kprobes: Ignore traps that happened in real mode
    - powerpc/64: Prevent stack protection in early boot
    - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
    - powerpc: Make setjmp/longjmp signature standard
    - arm64: Always force a branch protection mode when the compiler has one
    - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
    - dm clone: replace spin_lock_irqsave with spin_lock_irq
    - dm clone: Fix handling of partial region discards
    - dm clone: Add missing casts to prevent overflows and data corruption
    - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
    - drm/dp_mst: Fix clearing payload state on topology disable
    - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
    - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode
    - powerpc/kasan: Fix kasan_remap_early_shadow_ro()
    - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
    - mmc: sdhci: Refactor sdhci_set_timeout()
    - bpf: Fix tnum constraints for 32-bit comparisons
    - mfd: dln2: Fix sanity checking for endpoints
    - efi/x86: Fix the deletion of variables in mixed mode
    - ASoC: stm32: sai: Add missing cleanup
    - Linux 5.4.33
    - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize
  * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
    stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
    Focal update: v5.4.33 upstream stable release (LP: #1873481)
    - libata: Return correct status in sata_pmp_eh_recover_pm() when
      ATA_DFLAG_DETACH is set
  * Focal update: v5.4.32 upstream stable release (LP: #1873292)
    - cxgb4: fix MPS index overwrite when setting MAC address
    - ipv6: don't auto-add link-local address to lag ports
    - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
    - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
    - net: dsa: mt7530: fix null pointer dereferencing in port5 setup
    - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
      accessing PHY registers
    - net_sched: add a temporary refcnt for struct tcindex_data
    - net_sched: fix a missing refcnt in tcindex_init()
    - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
    - tun: Don't put_page() for all negative return values from XDP program
    - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
    - r8169: change back SG and TSO to be disabled by default
    - s390: prevent leaking kernel address in BEAR
    - random: always use batched entropy for get_random_u{32,64}
    - usb: dwc3: gadget: Wrap around when skip TRBs
    - uapi: rename ext2_swab() to swab() and share globally in swab.h
    - slub: improve bit diffusion for freelist ptr obfuscation
    - tools/accounting/getdelays.c: fix netlink attribute length
    - hwrng: imx-rngc - fix an error path
    - ACPI: PM: Add acpi_[un]register_wakeup_handler()
    - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler()
    - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
    - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
    - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
    - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads
    - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
    - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
    - ceph: remove the extra slashes in the server path
    - ceph: canonicalize server path in place
    - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
      swap
    - RDMA/ucma: Put a lock around every call to the rdma_cm layer
    - RDMA/cma: Teach lockdep about the order of rtnl and lock
    - RDMA/siw: Fix passive connection establishment
    - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
    - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
    - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
    - fbcon: fix null-ptr-deref in fbcon_switch
    - iommu/vt-d: Allow devices with RMRRs to use identity domain
    - Linux 5.4.32
  * Focal update: v5.4.31 upstream stable release (LP: #1871651)
    - nvme-rdma: Avoid double freeing of async event data
    - kconfig: introduce m32-flag and m64-flag
    - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
    - drm/bochs: downgrade pci_request_region failure from error to warning
    - initramfs: restore default compression behavior
    - drm/amdgpu: fix typo for vcn1 idle check
    - [Packaging] add libcap-dev dependency
    - tools/power turbostat: Fix gcc build warnings
    - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
    - tools/power turbostat: Fix 32-bit capabilities warning
    - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow
    - XArray: Fix xa_find_next for large multi-index entries
    - padata: fix uninitialized return value in padata_replace()
    - brcmfmac: abort and release host after error
    - misc: rtsx: set correct pcr_ops for rts522A
    - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
    - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
    - PCI: sysfs: Revert "rescan" file renames
    - coresight: do not use the BIT() macro in the UAPI header
    - mei: me: add cedar fork device ids
    - nvmem: check for NULL reg_read and reg_write before dereferencing
    - extcon: axp288: Add wakeup support
    - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
    - Revert "dm: always call blk_queue_split() in dm_process_bio()"
    - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
      Classified motherboard
    - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
    - net/mlx5e: kTLS, Fix wrong value in record tracker enum
    - iwlwifi: consider HE capability when setting LDPC
    - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
    - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails
    - rxrpc: Fix sendmsg(MSG_WAITALL) handling
    - IB/hfi1: Ensure pq is not left on waitlist
    - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
    - watchdog: iTCO_wdt: Export vendorsupport
    - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
    - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device
    - net: Fix Tx hash bound checking
    - padata: always acquire cpu_hotplug_lock before pinst->lock
    - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
    - Linux 5.4.31
  * Add hw timestamps to received skbs in peak_canfd (LP: #1874124)
    - can: peak_canfd: provide hw timestamps in rx skbs
  * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047)
    - SAUCE: kselftest/runner: allow to properly deliver signals to tests
  * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
    - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
  * built-using constraints preventing uploads (LP: #1875601)
    - temporarily drop Built-Using data
  * CVE-2020-11884
    - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
  * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * swap storms kills interactive use (LP: #1861359)
    - SAUCE: drm/i915: prevent direct writeback from the shrinker
  * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
    - [Config] lowlatency: turn off RT_GROUP_SCHED
  * [RTL810xE] No ethernet connection (LP: #1871182)
    - net: phy: realtek: fix handling of RTL8105e-integrated PHY
  * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459)
  * [TGL] VMD support in TGL (LP: #1855954)
    - PCI: vmd: Add bus 224-255 restriction decode
    - PCI: vmd: Add device id for VMD device 8086:9A0B
  * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake
    (LP: #1871812)
    - ahci: Add Intel Comet Lake PCH RAID PCI ID

  [ Ubuntu: 5.4.0-1009.9 ]

  * focal/linux-gcp: 5.4.0-1009.9 -proposed tracker (LP: #1871935)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs for rebase to 5.4.0-24.28
    - [Config] CONFIG_RT_GROUP_SCHED=y
  * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939)
  * getitimer returns it_value=0 erroneously (LP: #1349028)
    - [Config] CONTEXT_TRACKING_FORCE policy should be unset
  * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB
    device on port 1 (LP: #1047527)
    - [Config] USB_OTG_FSM policy not needed
  * Add DCPD backlight support for HP CML system (LP: #1871589)
    - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system
  * Backlight brightness cannot be adjusted using keys (LP: #1860303)
    - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible
      13t-aw100
  * CVE-2020-11494
    - slcan: Don't transmit uninitialized stack data in padding
  * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909)
    - powerpc: Detect the secure boot mode of the system
    - powerpc/ima: Add support to initialize ima policy rules
    - powerpc: Detect the trusted boot state of the system
    - powerpc/ima: Define trusted boot policy
    - ima: Make process_buffer_measurement() generic
    - certs: Add wrapper function to check blacklisted binary hash
    - ima: Check against blacklisted hashes for files with modsig
    - powerpc/ima: Update ima arch policy to check for blacklist
    - powerpc/ima: Indicate kernel modules appended signatures are enforced
    - powerpc/powernv: Add OPAL API interface to access secure variable
    - powerpc: expose secure variables to userspace via sysfs
    - x86/efi: move common keyring handler functions to new file
    - powerpc: Load firmware trusted keys/hashes into kernel keyring
    - x86/efi: remove unused variables
  * [roce-0227]sync mainline kernel 5.6rc3  roce patchset into ubuntu HWE kernel
    branch (LP: #1864950)
    - RDMA/hns: Cleanups of magic numbers
    - RDMA/hns: Optimize eqe buffer allocation flow
    - RDMA/hns: Add the workqueue framework for flush cqe handler
    - RDMA/hns: Delayed flush cqe process with workqueue
    - RDMA/hns: fix spelling mistake: "attatch" -> "attach"
    - RDMA/hns: Initialize all fields of doorbells to zero
    - RDMA/hns: Treat revision HIP08_A as a special case
    - RDMA/hns: Use flush framework for the case in aeq
    - RDMA/hns: Stop doorbell update while qp state error
    - RDMA/hns: Optimize qp destroy flow
    - RDMA/hns: Optimize qp context create and destroy flow
    - RDMA/hns: Optimize qp number assign flow
    - RDMA/hns: Optimize qp buffer allocation flow
    - RDMA/hns: Optimize qp param setup flow
    - RDMA/hns: Optimize kernel qp wrid allocation flow
    - RDMA/hns: Optimize qp doorbell allocation flow
    - RDMA/hns: Check if depth of qp is 0 before configure
  * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
    branch (LP: #1867586)
    - net: hns3: modify an unsuitable print when setting unknown duplex to fibre
    - net: hns3: add enabled TC numbers and DWRR weight info in debugfs
    - net: hns3: add support for dump MAC ID and loopback status in debugfs
    - net: hns3: add missing help info for QS shaper in debugfs
    - net: hns3: fix some mixed type assignment
    - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH
    - net: hns3: remove an unnecessary resetting check in
      hclge_handle_hw_ras_error()
    - net: hns3: delete some reduandant code
    - net: hns3: add a check before PF inform VF to reset
    - net: hns3: print out status register when VF receives unknown source
      interrupt
    - net: hns3: print out command code when dump fails in debugfs
    - net: hns3: synchronize some print relating to reset issue
    - net: hns3: delete unnecessary logs after kzalloc fails
  * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event
    (LP: #1871316)
    - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
  * alsa: make the dmic detection align to the mainline kernel-5.6
    (LP: #1871284)
    - ALSA: hda: add Intel DSP configuration / probe code
    - ALSA: hda: fix intel DSP config
    - ALSA: hda: Allow non-Intel device probe gracefully
    - ALSA: hda: More constifications
    - ALSA: hda: Rename back to dmic_detect option
    - [Config] SND_INTEL_DSP_CONFIG=m
  * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
    - KEYS: reaching the keys quotas correctly
  * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
    - SAUCE: rtw88: No retry and report for auth and assoc
    - SAUCE: rtw88: fix rate for a while after being connected
    - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
  * Add Mute LED support for an HP laptop (LP: #1871090)
    - ALSA: hda/realtek: Enable mute LED on an HP system
  * dscr_sysfs_test / futex_bench / tm-unavailable  in powerpc from
    ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
    - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark
      and tm tests"
    - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
  * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex
    lpfc driver 12.6.0.x dependencies (LP: #1856340)
    - nvme-fc: Sync nvme-fc header to FC-NVME-2
    - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes
    - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu
    - nvme-fc: clarify error messages
    - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS
    - nvme: resync include/linux/nvme.h with nvmecli
    - nvme: Fix parsing of ANA log page
  * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5
    (LP: #1855303)
    - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs
    - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down
    - scsi: lpfc: Fix miss of register read failure check
    - scsi: lpfc: Fix NVME io abort failures causing hangs
    - scsi: lpfc: Fix device recovery errors after PLOGI failures
    - scsi: lpfc: Fix GPF on scsi command completion
    - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS
    - scsi: lpfc: Fix coverity errors on NULL pointer checks
    - scsi: lpfc: Fix host hang at boot or slow boot
    - scsi: lpfc: Update async event logging
    - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters
    - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt
    - scsi: lpfc: Update lpfc version to 12.4.0.1
    - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static
    - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count
    - scsi: lpfc: Fix reporting of read-only fw error errors
    - scsi: lpfc: Fix lockdep errors in sli_ringtx_put
    - scsi: lpfc: fix coverity error of dereference after null check
    - scsi: lpfc: Slight fast-path performance optimizations
    - scsi: lpfc: Remove lock contention target write path
    - scsi: lpfc: Revise interrupt coalescing for missing scenarios
    - scsi: lpfc: Make FW logging dynamically configurable
    - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting
    - scsi: lpfc: Add FA-WWN Async Event reporting
    - scsi: lpfc: Add FC-AL support to lpe32000 models
    - scsi: lpfc: Add additional discovery log messages
    - scsi: lpfc: Update lpfc version to 12.6.0.0
    - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer
    - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer
    - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc
    - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx
    - scsi: lpfc: Fix NULL check before mempool_destroy is not needed
    - scsi: lpfc: Make lpfc_debugfs_ras_log_data static
    - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
    - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port
      bounce
    - scsi: lpfc: Fix dynamic fw log enablement check
    - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER
    - scsi: lpfc: Clarify FAWNN error message
    - scsi: lpfc: Add registration for CPU Offline/Online events
    - scsi: lpfc: Change default IRQ model on AMD architectures
    - scsi: lpfc: Add enablement of multiple adapter dumps
    - scsi: lpfc: Update lpfc version to 12.6.0.1
    - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr()
    - scsi: lpfc: Fix lpfc_cpumask_of_node_init()
    - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
    - scsi: lpfc: Initialize cpu_map for not present cpus
    - scsi: lpfc: revise nvme max queues to be hdwq count
    - scsi: lpfc: Update lpfc version to 12.6.0.2
    - scsi: lpfc: size cpu map by last cpu id set
    - scsi: lpfc: Fix incomplete NVME discovery when target
    - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp
    - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
    - scsi: lpfc: Fix ras_log via debugfs
    - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models
    - scsi: lpfc: Fix unmap of dpp bars affecting next driver load
    - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates
    - scsi: lpfc: Fix improper flag check for IO type
    - scsi: lpfc: Update lpfc version to 12.6.0.3
    - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
    - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path
    - scsi: lpfc: Fix broken Credit Recovery after driver load
    - scsi: lpfc: Fix registration of ELS type support in fdmi
    - scsi: lpfc: Fix release of hwq to clear the eq relationship
    - scsi: lpfc: Fix compiler warning on frame size
    - scsi: lpfc: Fix coverity errors in fmdi attribute handling
    - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS)
    - scsi: lpfc: Clean up hba max_lun_queue_depth checks
    - scsi: lpfc: Update lpfc version to 12.6.0.4
    - scsi: lpfc: Copyright updates for 12.6.0.4 patches
    - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs
    - scsi: lpfc: add RDF registration and Link Integrity FPIN logging
  * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
    Secure & Trusted Boot (LP: #1866909)
    - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
  * lockdown on power (LP: #1855668)
    - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
  * Focal update: v5.4.30 upstream stable release (LP: #1870571)
    - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
    - mac80211: fix authentication with iwlwifi/mvm
    - serial: sprd: Fix a dereference warning
    - vt: selection, introduce vc_is_sel
    - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
    - vt: switch vt_dont_switch to bool
    - vt: vt_ioctl: remove unnecessary console allocation checks
    - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
    - vt: vt_ioctl: fix use-after-free in vt_in_use()
    - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
    - bpf: Explicitly memset the bpf_attr structure
    - bpf: Explicitly memset some bpf info structures declared on the stack
    - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
    - net: ks8851-ml: Fix IO operations, again
    - clk: imx: Align imx sc clock msg structs to 4
    - clk: imx: Align imx sc clock parent msg structs to 4
    - clk: ti: am43xx: Fix clock parent for RTC clock
    - libceph: fix alloc_msg_with_page_vector() memory leaks
    - arm64: alternative: fix build with clang integrated assembler
    - perf map: Fix off by one in strncpy() size argument
    - ARM: dts: oxnas: Fix clear-mask property
    - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
    - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
    - ARM: dts: N900: fix onenand timings
    - ARM: dts: sun8i: r40: Move AHCI device node based on address order
    - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
    - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
    - Linux 5.4.30
  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_RT_GROUP_SCHED=y
    - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
      enabled
    - SAUCE: Update aufs to 5.4.3 20200302
    - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo
    - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait()
    - SAUCE: drm/i915: Synchronize active and retire callbacks
    - SAUCE: apparmor: add a valid state flags check
    - SAUCE: aapparmor: add consistency check between state and dfa diff encode
      flags
    - SAUCE: aapparmor: remove useless aafs_create_symlink
    - SAUCE: aapparmor: fail unpack if profile mode is unknown
    - SAUCE: apparmor: ensure that dfa state tables have entries
    - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile
    - SAUCE: security/apparmor/label.c: Clean code by removing redundant
      instructions
    - [Config] Remove PCIEASPM_DEBUG from annotations
    - [Config] Remove HEADER_TEST from annotations
    - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep
    - [Debian] Allow building linux-libc-dev from linux-riscv
    - [Packaging] Remove riscv64 packaging from master kernel
    - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
  * Miscellaneous upstream changes
    - net/bpfilter: remove superfluous testing message
    - apparmor: increase left match history buffer size
  * Miscellaneous Ubuntu changes
    - [Packaging] Enable riscv64 build

  [ Ubuntu: 5.4.0-1008.8 ]

  * focal/linux-gcp: 5.4.0-1008.8 -proposed tracker (LP: #1870499)
  * Move gvnic driver from -modules-extras to -modules (LP: #1869453)
    - [packaging] Move the GVE driver to main modules
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs for rebase to 5.4.0-22.26
  * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update helper scripts
    - update dkms package versions
  * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel
    branch (LP: #1867588)
    - spi: Allow SPI controller override device buswidth
    - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes
    - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits
  * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
    branch (LP: #1867586)
    - net: hns3: fix VF VLAN table entries inconsistent issue
    - net: hns3: fix RMW issue for VLAN filter switch
    - net: hns3: clear port base VLAN when unload PF
  * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel
    branch (LP: #1867587)
    - scsi: hisi_sas: use threaded irq to process CQ interrupts
    - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with
      spin_lock/spin_unlock
    - scsi: hisi_sas: Replace magic number when handle channel interrupt
    - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only
    - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic
      affinity
    - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask
  * Revert "nvme_fc: add module to ops template to allow module references"
    (LP: #1869947)
    - SAUCE: Revert "nvme_fc: add module to ops template to allow module
      references"
  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
    - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th"
    - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode
  * Focal update: v5.4.29 upstream stable release (LP: #1870142)
    - mmc: core: Allow host controllers to require R1B for CMD6
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
    - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
    - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
    - ACPI: PM: s2idle: Rework ACPI events synchronization
    - cxgb4: fix throughput drop during Tx backpressure
    - cxgb4: fix Txq restart check during backpressure
    - geneve: move debug check after netdev unregister
    - hsr: fix general protection fault in hsr_addr_is_self()
    - ipv4: fix a RCU-list lock in inet_dump_fib()
    - macsec: restrict to ethernet devices
    - mlxsw: pci: Only issue reset when system is ready
    - mlxsw: spectrum_mr: Fix list iteration in error path
    - net/bpfilter: fix dprintf usage for /dev/kmsg
    - net: cbs: Fix software cbs to consider packet sending time
    - net: dsa: Fix duplicate frames flooded by learning
    - net: dsa: mt7530: Change the LINK bit to reflect the link status
    - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop
    - net: ena: Add PCI shutdown handler to allow safe kexec
    - net: mvneta: Fix the case where the last poll did not process all rx
    - net/packet: tpacket_rcv: avoid a producer race condition
    - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
    - net: phy: mdio-bcm-unimac: Fix clock handling
    - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
    - net: qmi_wwan: add support for ASKEY WWHC050
    - net/sched: act_ct: Fix leak of ct zone template on replace
    - net_sched: cls_route: remove the right filter from hashtable
    - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
    - net_sched: keep alloc_hash updated after hash allocation
    - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
    - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
    - r8169: re-enable MSI on RTL8168c
    - slcan: not call free_netdev before rtnl_unlock in slcan_open
    - tcp: also NULL skb->dev when copy was needed
    - tcp: ensure skb->dev is NULL before leaving TCP stack
    - tcp: repair: fix TCP_QUEUE_SEQ implementation
    - vxlan: check return value of gro_cells_init()
    - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
    - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
    - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
    - bnxt_en: Free context memory after disabling PCI in probe error path.
    - bnxt_en: Reset rings if ring reservation fails during open()
    - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
    - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
    - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
    - hsr: add restart routine into hsr_get_node_list()
    - hsr: set .netnsok flag
    - net/mlx5: DR, Fix postsend actions write length
    - net/mlx5e: Enhance ICOSQ WQE info fields
    - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
    - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ
    - net/mlx5e: Do not recover from a non-fatal syndrome
    - cgroup-v1: cgroup_pidlist_next should update position index
    - nfs: add minor version to nfs_server_key for fscache
    - cpupower: avoid multiple definition with gcc -fno-common
    - drivers/of/of_mdio.c:fix of_mdiobus_register()
    - cgroup1: don't call release_agent when it is ""
    - [Config] updateconfigs for DPAA_ERRATUM_A050385
    - dt-bindings: net: FMan erratum A050385
    - arm64: dts: ls1043a: FMan erratum A050385
    - fsl/fman: detect FMan erratum A050385
    - drm/amd/display: update soc bb for nv14
    - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20
    - drm/exynos: Fix cleanup of IOMMU related objects
    - iommu/vt-d: Silence RCU-list debugging warnings
    - s390/qeth: don't reset default_out_queue
    - s390/qeth: handle error when backing RX buffer
    - scsi: ipr: Fix softlockup when rescanning devices in petitboot
    - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
    - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
    - sxgbe: Fix off by one in samsung driver strncpy size arg
    - net: hns3: fix "tc qdisc del" failed issue
    - iommu/vt-d: Fix debugfs register reads
    - iommu/vt-d: Populate debugfs if IOMMUs are detected
    - iwlwifi: mvm: fix non-ACPI function
    - i2c: hix5hd2: add missed clk_disable_unprepare in remove
    - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
    - Input: fix stale timestamp on key autorepeat events
    - Input: synaptics - enable RMI on HP Envy 13-ad105ng
    - Input: avoid BIT() macro usage in the serio.h UAPI header
    - IB/rdmavt: Free kernel completion queue when done
    - RDMA/core: Fix missing error check on dev_set_name()
    - gpiolib: Fix irq_disable() semantics
    - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET
    - RDMA/mad: Do not crash if the rdma device does not have a umad interface
    - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
    - ceph: fix memory leak in ceph_cleanup_snapid_map()
    - ARM: dts: dra7: Add bus_dma_limit for L3 bus
    - ARM: dts: omap5: Add bus_dma_limit for L3 bus
    - x86/ioremap: Fix CONFIG_EFI=n build
    - perf probe: Fix to delete multiple probe event
    - perf probe: Do not depend on dwfl_module_addrsym()
    - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44
    - tools: Let O= makes handle a relative path with -C option
    - scripts/dtc: Remove redundant YYLOC global declaration
    - scsi: sd: Fix optimal I/O size for devices that change reported values
    - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
    - mac80211: drop data frames without key on encrypted links
    - mac80211: mark station unauthorized before key removal
    - mm/swapfile.c: move inode_lock out of claim_swapfile
    - drivers/base/memory.c: indicate all memory blocks as removable
    - mm/sparse: fix kernel crash with pfn_section_valid check
    - mm: fork: fix kernel_stack memcg stats for various stack implementations
    - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
    - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
    - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
    - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
    - RDMA/core: Ensure security pkey modify is not lost
    - afs: Fix handling of an abort from a service handler
    - genirq: Fix reference leaks on irq affinity notifiers
    - xfrm: handle NETDEV_UNREGISTER for xfrm device
    - vti[6]: fix packet tx through bpf_redirect() in XinY cases
    - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter
    - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
    - RDMA/mlx5: Block delay drop to unprivileged users
    - xfrm: fix uctx len check in verify_sec_ctx_len
    - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
    - xfrm: policy: Fix doulbe free in xfrm_policy_timer
    - afs: Fix client call Rx-phase signal handling
    - afs: Fix some tracing details
    - afs: Fix unpinned address list during probing
    - ieee80211: fix HE SPR size calculation
    - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
    - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
    - netfilter: nft_fwd_netdev: validate family and chain type
    - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
    - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
    - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
    - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
    - bpf/btf: Fix BTF verification of enum members in struct/union
    - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
    - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
    - vti6: Fix memory leak of skb if input policy check fails
    - r8169: fix PHY driver check on platforms w/o module softdeps
    - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources
    - USB: serial: option: add support for ASKEY WWHC050
    - USB: serial: option: add BroadMobi BM806U
    - USB: serial: option: add Wistron Neweb D19Q1
    - USB: cdc-acm: restore capability check order
    - USB: serial: io_edgeport: fix slab-out-of-bounds read in
      edge_interrupt_callback
    - usb: musb: fix crash with highmen PIO and usbmon
    - media: flexcop-usb: fix endpoint sanity check
    - media: usbtv: fix control-message timeouts
    - staging: kpc2000: prevent underflow in cpld_reconfigure()
    - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
    - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
    - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
    - ahci: Add Intel Comet Lake H RAID PCI ID
    - libfs: fix infoleak in simple_attr_read()
    - media: ov519: add missing endpoint sanity checks
    - media: dib0700: fix rc endpoint lookup
    - media: stv06xx: add missing descriptor sanity checks
    - media: xirlink_cit: add missing descriptor sanity checks
    - media: v4l2-core: fix a use-after-free bug of sd->devnode
    - update wireguard dkms package version
    - [Config] updateconfigs for NET_REDIRECT
    - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
    - Linux 5.4.29
  * Restore kernel control of PCIe DPC via option (LP: #1869423)
    - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control
  * swap storms kills interactive use (LP: #1861359)
    - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
  * sysfs: incorrect network device permissions on network namespace change
    (LP: #1865359)
    - sysfs: add sysfs_file_change_owner()
    - sysfs: add sysfs_link_change_owner()
    - sysfs: add sysfs_group{s}_change_owner()
    - sysfs: add sysfs_change_owner()
    - device: add device_change_owner()
    - drivers/base/power: add dpm_sysfs_change_owner()
    - net-sysfs: add netdev_change_owner()
    - net-sysfs: add queue_change_owner()
    - net: fix sysfs permssions when device changes network namespace
    - sysfs: fix static inline declaration of sysfs_groups_change_owner()
  * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
    disconnecting thunderbolt docking station (LP: #1864754)
    - SAUCE: ptp: free ptp clock properly
  * [Selftests] Apply various fixes and improvements (LP: #1870543)
    - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments
    - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled
    - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
  * Focal update: v5.4.28 upstream stable release (LP: #1869061)
    - locks: fix a potential use-after-free problem when wakeup a waiter
    - locks: reinstate locks_delete_block optimization
    - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
    - drm/mediatek: Find the cursor plane instead of hard coding it
    - phy: ti: gmii-sel: fix set of copy-paste errors
    - phy: ti: gmii-sel: do not fail in case of gmii
    - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
    - spi: qup: call spi_qup_pm_resume_runtime before suspending
    - powerpc: Include .BTF section
    - cifs: fix potential mismatch of UNC paths
    - cifs: add missing mount option to /proc/mounts
    - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
    - spi: pxa2xx: Add CS control clock quirk
    - spi/zynqmp: remove entry that causes a cs glitch
    - drm/exynos: dsi: propagate error value and silence meaningless warning
    - drm/exynos: dsi: fix workaround for the legacy clock name
    - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
    - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition
    - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
    - altera-stapl: altera_get_note: prevent write beyond end of 'key'
    - dm bio record: save/restore bi_end_io and bi_integrity
    - dm integrity: use dm_bio_record and dm_bio_restore
    - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
    - ASoC: stm32: sai: manage rebind issue
    - spi: spi_register_controller(): free bus id on error paths
    - riscv: Force flat memory model with no-mmu
    - riscv: Fix range looking for kernel image memblock
    - drm/amdgpu: clean wptr on wb when gpu recovery
    - drm/amd/display: Clear link settings on MST disable connector
    - drm/amd/display: fix dcc swath size calculations on dcn1
    - xenbus: req->body should be updated before req->state
    - xenbus: req->err should be updated before req->state
    - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
    - parse-maintainers: Mark as executable
    - binderfs: use refcount for binder control devices too
    - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present"
    - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
    - USB: serial: option: add ME910G1 ECM composition 0x110b
    - usb: host: xhci-plat: add a shutdown
    - USB: serial: pl2303: add device-id for HP LD381
    - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
    - usb: typec: ucsi: displayport: Fix NULL pointer dereference
    - usb: typec: ucsi: displayport: Fix a potential race during registration
    - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
    - USB: cdc-acm: fix rounding error in TIOCSSERIAL
    - ALSA: line6: Fix endless MIDI read loop
    - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
    - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
    - ALSA: seq: virmidi: Fix running status after receiving sysex
    - ALSA: seq: oss: Fix running status after receiving sysex
    - ALSA: pcm: oss: Avoid plugin buffer overflow
    - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
    - tty: fix compat TIOCGSERIAL leaking uninitialized memory
    - tty: fix compat TIOCGSERIAL checking wrong function ptr
    - iio: chemical: sps30: fix missing triggered buffer dependency
    - iio: st_sensors: remap SMO8840 to LIS2DH12
    - iio: trigger: stm32-timer: disable master mode when stopping
    - iio: accel: adxl372: Set iio_chan BE
    - iio: magnetometer: ak8974: Fix negative raw values in sysfs
    - iio: adc: stm32-dfsdm: fix sleep in atomic context
    - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
    - iio: light: vcnl4000: update sampling periods for vcnl4200
    - iio: light: vcnl4000: update sampling periods for vcnl4040
    - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
    - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
    - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
    - CIFS: fiemap: do not return EINVAL if get nothing
    - kbuild: Disable -Wpointer-to-enum-cast
    - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
    - staging: greybus: loopback_test: fix poll-mask build breakage
    - staging/speakup: fix get_word non-space look-ahead
    - intel_th: msu: Fix the unexpected state warning
    - intel_th: Fix user-visible error codes
    - intel_th: pci: Add Elkhart Lake CPU support
    - modpost: move the namespace field in Module.symvers last
    - rtc: max8907: add missing select REGMAP_IRQ
    - arm64: compat: Fix syscall number of compat_clock_getres
    - xhci: Do not open code __print_symbolic() in xhci trace events
    - btrfs: fix log context list corruption after rename whiteout error
    - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
    - drm/lease: fix WARNING in idr_destroy
    - stm class: sys-t: Fix the use of time_after()
    - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
    - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling
    - mm, memcg: throttle allocators based on ancestral memory.high
    - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case
    - mm: do not allow MADV_PAGEOUT for CoW pages
    - epoll: fix possible lost wakeup on epoll_ctl() path
    - mm: slub: be more careful about the double cmpxchg of freelist
    - mm, slub: prevent kmalloc_node crashes and memory leaks
    - page-flags: fix a crash at SetPageError(THP_SWAP)
    - x86/mm: split vmalloc_sync_all()
    - futex: Fix inode life-time issue
    - futex: Unbreak futex hashing
    - arm64: smp: fix smp_send_stop() behaviour
    - arm64: smp: fix crash_smp_send_stop() behaviour
    - nvmet-tcp: set MSG_MORE only if we actually have more to send
    - drm/bridge: dw-hdmi: fix AVI frame colorimetry
    - staging: greybus: loopback_test: fix potential path truncation
    - staging: greybus: loopback_test: fix potential path truncations
    - Linux 5.4.28
  * Pop sound from build-in speaker during cold boot and resume from S3
    (LP: #1866357) // Focal update: v5.4.28 upstream stable release
    (LP: #1869061)
    - ALSA: hda/realtek: Fix pop noise on ALC225
  * Focal update: v5.4.28 upstream stable release (LP: #1869061)
    - perf/x86/amd: Add support for Large Increment per Cycle Events
    - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh
    - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType
    - EDAC/mce_amd: Always load on SMCA systems
    - x86/amd_nb: Add Family 19h PCI IDs
    - EDAC/amd64: Drop some family checks for newer systems
  * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574)
    - scsi: mpt3sas: Register trace buffer based on NVDATA settings
    - scsi: mpt3sas: Display message before releasing diag buffer
    - scsi: mpt3sas: Free diag buffer without any status check
    - scsi: mpt3sas: Maintain owner of buffer through UniqueID
    - scsi: mpt3sas: clear release bit when buffer reregistered
    - scsi: mpt3sas: Reuse diag buffer allocated at load time
    - scsi: mpt3sas: Add app owned flag support for diag buffer
    - scsi: mpt3sas: Fail release cmnd if diag buffer is released
    - scsi: mpt3sas: Use Component img header to get Package ver
    - scsi: mpt3sas: Fix module parameter max_msix_vectors
    - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00
    - scsi: mpt3sas: Clean up some indenting
    - scsi: mpt3sas: change allocation option
    - scsi: mpt3sas: Update MPI Headers to v02.00.57
    - scsi: mpt3sas: Add support for NVMe shutdown
    - scsi: mpt3sas: renamed _base_after_reset_handler function
    - scsi: mpt3sas: Add support IOCs new state named COREDUMP
    - scsi: mpt3sas: Handle CoreDump state from watchdog thread
    - scsi: mpt3sas: print in which path firmware fault occurred
    - scsi: mpt3sas: Optimize mpt3sas driver logging
    - scsi: mpt3sas: Print function name in which cmd timed out
    - scsi: mpt3sas: Remove usage of device_busy counter
    - scsi: mpt3sas: Update drive version to 33.100.00.00
  * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1
    (LP: #1863581)
    - scsi: megaraid_sas: Unique names for MSI-X vectors
    - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion'
    - compat_ioctl: use correct compat_ptr() translation in drivers
    - scsi: megaraid_sas: Make poll_aen_lock static
    - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device
      resume
    - scsi: megaraid_sas: Set no_write_same only for Virtual Disk
    - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices
    - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead
    - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is
      disabled
    - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational
      state
    - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS
    - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing
      firmware fault
    - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO
      requests
    - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1
    - scsi: megaraid_sas: fixup MSIx interrupt setup during resume

  [ Ubuntu: 5.4.0-1007.7 ]

  * CVE-2020-8835
    - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling

  [ Ubuntu: 5.4.0-1006.6 ]

  * focal/linux-gcp: 5.4.0-1006.6 -proposed tracker (LP: #1868344)
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following Ubuntu-5.4.0-19.23 rebase
  * Miscellaneous Ubuntu changes
    - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot
  * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - update dkms package versions
  * Focal update: v5.4.27 upstream stable release (LP: #1868538)
    - netfilter: hashlimit: do not use indirect calls during gc
    - netfilter: xt_hashlimit: unregister proc file before releasing mutex
    - drm/amdgpu: Fix TLB invalidation request when using semaphore
    - ACPI: watchdog: Allow disabling WDAT at boot
    - HID: apple: Add support for recent firmware on Magic Keyboards
    - ACPI: watchdog: Set default timeout in probe
    - HID: hid-bigbenff: fix general protection fault caused by double kfree
    - HID: hid-bigbenff: call hid_hw_stop() in case of error
    - HID: hid-bigbenff: fix race condition for scheduled work during removal
    - selftests/rseq: Fix out-of-tree compilation
    - tracing: Fix number printing bug in print_synth_event()
    - cfg80211: check reg_rule for NULL in handle_channel_custom()
    - scsi: libfc: free response frame from GPN_ID
    - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
    - net: ks8851-ml: Fix IRQ handling and locking
    - mac80211: rx: avoid RCU list traversal under mutex
    - net: ll_temac: Fix race condition causing TX hang
    - net: ll_temac: Add more error handling of dma_map_single() calls
    - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
    - net: ll_temac: Handle DMA halt condition caused by buffer underrun
    - blk-mq: insert passthrough request into hctx->dispatch directly
    - drm/amdgpu: fix memory leak during TDR test(v2)
    - kbuild: add dtbs_check to PHONY
    - kbuild: add dt_binding_check to PHONY in a correct place
    - signal: avoid double atomic counter increments for user accounting
    - slip: not call free_netdev before rtnl_unlock in slip_open
    - net: phy: mscc: fix firmware paths
    - hinic: fix a irq affinity bug
    - hinic: fix a bug of setting hw_ioctxt
    - hinic: fix a bug of rss configuration
    - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
    - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
    - net: rmnet: fix suspicious RCU usage
    - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
    - net: rmnet: do not allow to change mux id if mux id is duplicated
    - net: rmnet: use upper/lower device infrastructure
    - net: rmnet: fix bridge mode bugs
    - net: rmnet: fix packet forwarding in rmnet bridge mode
    - sfc: fix timestamp reconstruction at 16-bit rollover points
    - jbd2: fix data races at struct journal_head
    - blk-mq: insert flush request to the front of dispatch queue
    - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
    - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
    - ARM: 8958/1: rename missed uaccess .fixup section
    - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
    - HID: google: add moonball USB id
    - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
    - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
    - ipv4: ensure rcu_read_lock() in cipso_v4_error()
    - Linux 5.4.27
  * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
    Focal update: v5.4.27 upstream stable release (LP: #1868538)
    - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
    - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
  *  Make Dell WD19 dock more reliable after suspend (LP: #1868217)
    - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
    - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
    - xhci: Finetune host initiated USB3 rootport link suspend and resume
    - USB: Disable LPM on WD19's Realtek Hub
  * update-version-dkms doesn't add a BugLink (LP: #1867790)
    - [Packaging] Add BugLink to update-version-dkms commit
  * enable realtek ethernet device ASPM function (LP: #1836030)
    - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state()
    - PCI/ASPM: Allow re-enabling Clock PM
    - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking
    - PCI/ASPM: Add pcie_aspm_get_link()
    - PCI/ASPM: Add sysfs attributes for controlling ASPM link states
  * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484)
    - scsi: smartpqi: clean up indentation of a statement
    - scsi: smartpqi: remove set but not used variable 'ctrl_info'
    - scsi: smartpqi: clean up an indentation issue
    - scsi: smartpqi: fix controller lockup observed during force reboot
    - scsi: smartpqi: fix call trace in device discovery
    - scsi: smartpqi: add inquiry timeouts
    - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung
    - scsi: smartpqi: change TMF timeout from 60 to 30 seconds
    - scsi: smartpqi: correct syntax issue
    - scsi: smartpqi: fix problem with unique ID for physical device
    - scsi: smartpqi: remove unused manifest constants
    - scsi: smartpqi: Align driver syntax with oob
    - scsi: smartpqi: bump version
  * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel
    branch (LP: #1859269)
    - RDMA/hns: Modify variable/field name from vlan to vlan_id
    - RDMA/hns: Fix a spelling mistake in a macro
    - RDMA/hns: Delete BITS_PER_BYTE redefinition
    - RDMA/core: Move core content from ib_uverbs to ib_core
    - RDMA/core: Create mmap database and cookie helper functions
    - RDMA: Connect between the mmap entry and the umap_priv structure
    - RDMA/hns: Remove unsupported modify_port callback
    - RDMA/hns: Delete unnecessary variable max_post
    - RDMA/hns: Remove unnecessary structure hns_roce_sqp
    - RDMA/hns: Delete unnecessary uar from hns_roce_cq
    - RDMA/hns: Modify fields of struct hns_roce_srq
    - RDMA/hns: Replace not intuitive function/macro names
    - RDMA/hns: Simplify doorbell initialization code
    - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code
    - RDMA/hns: Fix non-standard error codes
    - RDMA/hns: Modify appropriate printings
    - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag
    - IB/umem: remove the dmasync argument to ib_umem_get
    - RDMA/hns: Redefine interfaces used in creating cq
    - RDMA/hns: Redefine the member of hns_roce_cq struct
    - RDMA/hns: Rename the functions used inside creating cq
    - RDMA/hns: Delete unnecessary callback functions for cq
    - RDMA/hns: Remove unused function hns_roce_init_eq_table()
    - RDMA/hns: Update the value of qp type
    - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify()
    - RDMA/hns: Remove redundant print information
    - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP
    - RDMA/hns: Fix coding style issues
    - RDMA/hns: Add support for reporting wc as software mode
    - RDMA/hns: Remove some redundant variables related to capabilities
    - RDMA/hns: Add interfaces to get pf capabilities from firmware
    - RDMA/hns: Get pf capabilities from firmware
    - RDMA/hns: Add support for extended atomic in userspace
  * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442)
    - dmaengine: hisilicon: Add Kunpeng DMA engine support
    - [Config] CONFIG_HISI_DMA=m
  * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
    - rtw88: 8822c: fix boolreturn.cocci warnings
    - rtw88: remove redundant flag check helper function
    - rtw88: pci: reset H2C queue indexes in a single write
    - rtw88: not to enter or leave PS under IRQ
    - rtw88: not to control LPS by each vif
    - rtw88: remove unused lps state check helper
    - rtw88: LPS enter/leave should be protected by lock
    - rtw88: leave PS state for dynamic mechanism
    - rtw88: add deep power save support
    - rtw88: not to enter LPS by coex strategy
    - rtw88: select deep PS mode when module is inserted
    - rtw88: add deep PS PG mode for 8822c
    - rtw88: remove misleading module parameter rtw_fw_support_lps
    - mac80211: simplify TX aggregation start
    - rtw88: check firmware leave lps successfully
    - rtw88: allows to set RTS in TX descriptor
    - rtw88: add driver TX queue support
    - rtw88: take over rate control from mac80211
    - rtw88: report tx rate to mac80211 stack
    - rtw88: add TX-AMSDU support
    - rtw88: flush hardware tx queues
    - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption
    - rtw88: configure TX queue EDCA parameters
    - rtw88: raise firmware version debug level
    - rtw88: use struct rtw_fw_hdr to access firmware header
    - rtw88: Fix an error message
    - rtw88: config 8822c multicast address in MAC init flow
    - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support
    - rtw88: Use rtw_write8_set to set SYS_FUNC
    - rtw88: pci: config phy after chip info is setup
    - rtw88: use a for loop in rtw_power_mode_change(), not goto
    - rtw88: include interrupt.h for tasklet_struct
    - rtw88: mark rtw_fw_hdr __packed
    - rtw88: use macro to check the current band
    - rtw88: add power tracking support
    - rtw88: Enable 802.11ac beamformee support
    - rtw88: add set_bitrate_mask support
    - rtw88: add phy_info debugfs to show Tx/Rx physical status
    - rtw88: fix GENMASK_ULL for u64
    - rtw88: fix sparse warnings for DPK
    - rtw88: fix sparse warnings for power tracking
    - rtw88: 8822b: add RFE type 3 support
    - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays
    - rtw88: rearrange if..else statements for rx rate indexes
    - rtw88: avoid FW info flood
    - rtw88: remove redundant null pointer check on arrays
    - rtw88: raise LPS threshold to 50, for less power consumption
    - rtw88: fix potential NULL pointer access for firmware
    - rtw88: signal completion even on firmware-request failure
    - rtw88: remove duplicated include from ps.c
    - rtw88: pci: use macros to access PCI DBI/MDIO registers
    - rtw88: pci: use for loop instead of while loop for DBI/MDIO
    - rtw88: pci: enable CLKREQ function if host supports it
    - rtw88: allows to enable/disable HCI link PS mechanism
    - rtw88: pci: reset ring index when release skbs in tx ring
    - rtw88: pci: reset dma when reset pci trx ring
    - rtw88: add interface config for 8822c
    - rtw88: load wowlan firmware if wowlan is supported
    - rtw88: support wowlan feature for 8822c
    - rtw88: Add wowlan pattern match support
    - rtw88: Add wowlan net-detect support
    - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M
    - rtw88: 8822c: update power sequence to v15
    - rtw88: remove unused spinlock
    - rtw88: remove unused variable 'in_lps'
    - rtw88: remove unused vif pointer in struct rtw_vif
    - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop()
    - rtw88: assign NULL to skb after being kfree()'ed
    - rtw88: change max_num_of_tx_queue() definition to inline in pci.h
    - rtw88: use true,false for bool variable
    - rtw88: use shorter delay time to poll PS state
    - rtw88: Fix return value of rtw_wow_check_fw_status
    - SAUCE: rtw88: add regulatory process strategy for different chipset
    - SAUCE: rtw88: support dynamic user regulatory setting
    - SAUCE: rtw88: Use secondary channel offset enumeration
    - SAUCE: rtw88: 8822c: modify rf protection setting
    - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
    - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
    - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
    - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
    - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
    - SAUCE: rtw88: pci: 8822c should set clock delay to zero
    - SAUCE: rtw88: move rtw_enter_ips() to the last when config
    - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
    - SAUCE: rtw88: add ciphers to suppress error message
    - SAUCE: rtw88: 8822c: update power sequence to v16
    - SAUCE: rtw88: Fix incorrect beamformee role setting
    - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
    - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
    - SAUCE: rtw88: associate reserved pages with each vif
    - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
    - SAUCE: rtw88: 8723d: Add basic chip capabilities
    - SAUCE: rtw88: 8723d: add beamform wrapper functions
    - SAUCE: rtw88: 8723d: Add power sequence
    - SAUCE: rtw88: 8723d: Add RF read/write ops
    - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
    - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
    - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
    - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
    - SAUCE: rtw88: add legacy firmware download for 8723D devices
    - SAUCE: rtw88: no need to send additional information to legacy firmware
    - SAUCE: rtw88: 8723d: Add mac power-on/-off function
    - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
    - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
    - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
    - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
    - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
    - SAUCE: rtw88: 8723d: Add DIG parameter
    - SAUCE: rtw88: 8723d: Add query_rx_desc
    - SAUCE: rtw88: 8723d: Add set_channel
    - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
    - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
    - SAUCE: rtw88: set default port to firmware
    - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
    - SAUCE: rtw88: sar: add SAR of TX power limit
    - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
    - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
    - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
    - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
    - SAUCE: rtw88: sar: dump sar information via debugfs
    - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
    - SAUCE: rtw88: 8723d: Set IG register for CCK rate
    - SAUCE: rtw88: 8723d: add interface configurations table
    - SAUCE: rtw88: 8723d: Add LC calibration
    - SAUCE: rtw88: 8723d: add IQ calibration
    - SAUCE: rtw88: 8723d: Add power tracking
    - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
    - SAUCE: rtw88: 8723d: implement flush queue
    - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
    - SAUCE: rtw88: 8723d: Add coex support
    - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
    - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
    - [Config] CONFIG_RTW88_8723DE=y
  * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
    (LP: #1867753)
    - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
  * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
    - KVM: s390: Cleanup kvm_arch_init error path
    - KVM: s390: Cleanup initial cpu reset
    - KVM: s390: Add new reset vcpu API
    - s390/protvirt: introduce host side setup
    - s390/protvirt: add ultravisor initialization
    - s390/mm: provide memory management functions for protected KVM guests
    - s390/mm: add (non)secure page access exceptions handlers
    - s390/protvirt: Add sysfs firmware interface for Ultravisor information
    - KVM: s390/interrupt: do not pin adapter interrupt pages
    - KVM: s390: protvirt: Add UV debug trace
    - KVM: s390: add new variants of UV CALL
    - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
    - KVM: s390: protvirt: Secure memory is not mergeable
    - KVM: s390/mm: Make pages accessible before destroying the guest
    - KVM: s390: protvirt: Handle SE notification interceptions
    - KVM: s390: protvirt: Instruction emulation
    - KVM: s390: protvirt: Implement interrupt injection
    - KVM: s390: protvirt: Add SCLP interrupt handling
    - KVM: s390: protvirt: Handle spec exception loops
    - KVM: s390: protvirt: Add new gprs location handling
    - KVM: S390: protvirt: Introduce instruction data area bounce buffer
    - KVM: s390: protvirt: handle secure guest prefix pages
    - KVM: s390/mm: handle guest unpin events
    - KVM: s390: protvirt: Write sthyi data to instruction data area
    - KVM: s390: protvirt: STSI handling
    - KVM: s390: protvirt: disallow one_reg
    - KVM: s390: protvirt: Do only reset registers that are accessible
    - KVM: s390: protvirt: Only sync fmt4 registers
    - KVM: s390: protvirt: Add program exception injection
    - KVM: s390: protvirt: UV calls in support of diag308 0, 1
    - KVM: s390: protvirt: Report CPU state to Ultravisor
    - KVM: s390: protvirt: Support cmd 5 operation state
    - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
    - KVM: s390: protvirt: do not inject interrupts after start
    - KVM: s390: protvirt: Add UV cpu reset calls
    - DOCUMENTATION: Protected virtual machine introduction and IPL
    - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
    - KVM: s390: protvirt: Add KVM api documentation
    - mm/gup/writeback: add callbacks for inaccessible pages
  * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
    (LP: #1866772)
    - ACPI: sysfs: copy ACPI data using io memory copying
  * Focal update: v5.4.26 upstream stable release (LP: #1867903)
    - virtio_balloon: Adjust label in virtballoon_probe
    - ALSA: hda/realtek - More constifications
    - cgroup, netclassid: periodically release file_lock on classid updating
    - gre: fix uninit-value in __iptunnel_pull_header
    - inet_diag: return classid for all socket types
    - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
    - ipvlan: add cond_resched_rcu() while processing muticast backlog
    - ipvlan: do not add hardware address of master to its unicast filter list
    - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
    - ipvlan: don't deref eth hdr before checking it's set
    - macvlan: add cond_resched() during multicast processing
    - net: dsa: fix phylink_start()/phylink_stop() calls
    - net: dsa: mv88e6xxx: fix lockup on warm boot
    - net: fec: validate the new settings in fec_enet_set_coalesce()
    - net: hns3: fix a not link up issue when fibre port supports autoneg
    - net/ipv6: use configured metric when add peer route
    - netlink: Use netlink header as base to calculate bad attribute offset
    - net: macsec: update SCI upon MAC address change.
    - net: nfc: fix bounds checking bugs on "pipe"
    - net/packet: tpacket_rcv: do not increment ring index on drop
    - net: phy: bcm63xx: fix OOPS due to missing driver name
    - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
    - net: systemport: fix index check to avoid an array out of bounds access
    - sfc: detach from cb_page in efx_copy_channel()
    - slip: make slhc_compress() more robust against malicious packets
    - taprio: Fix sending packets without dequeueing them
    - bonding/alb: make sure arp header is pulled before accessing it
    - bnxt_en: reinitialize IRQs when MTU is modified
    - bnxt_en: fix error handling when flashing from file
    - cgroup: memcg: net: do not associate sock with unrelated cgroup
    - net: memcg: late association of sock to memcg
    - net: memcg: fix lockdep splat in inet_csk_accept()
    - devlink: validate length of param values
    - devlink: validate length of region addr/len
    - fib: add missing attribute validation for tun_id
    - nl802154: add missing attribute validation
    - nl802154: add missing attribute validation for dev_type
    - can: add missing attribute validation for termination
    - macsec: add missing attribute validation for port
    - net: fq: add missing attribute validation for orphan mask
    - net: taprio: add missing attribute validation for txtime delay
    - team: add missing attribute validation for port ifindex
    - team: add missing attribute validation for array index
    - tipc: add missing attribute validation for MTU property
    - nfc: add missing attribute validation for SE API
    - nfc: add missing attribute validation for deactivate target
    - nfc: add missing attribute validation for vendor subcommand
    - net: phy: avoid clearing PHY interrupts twice in irq handler
    - net: phy: fix MDIO bus PM PHY resuming
    - net/ipv6: need update peer route when modify metric
    - net/ipv6: remove the old peer route if change it to a new one
    - selftests/net/fib_tests: update addr_metric_test for peer route testing
    - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed
    - net: phy: Avoid multiple suspends
    - cgroup: cgroup_procs_next should increase position index
    - cgroup: Iterate tasks that did not finish do_exit()
    - netfilter: nf_tables: fix infinite loop when expr is not available
    - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
    - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
      add_taint
    - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
    - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
    - netfilter: xt_recent: recent_seq_next should increase position index
    - netfilter: x_tables: xt_mttg_seq_next should increase position index
    - workqueue: don't use wq_select_unbound_cpu() for bound works
    - drm/amd/display: remove duplicated assignment to grph_obj_type
    - drm/i915: be more solid in checking the alignment
    - drm/i915: Defer semaphore priority bumping to a workqueue
    - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x
    - pinctrl: falcon: fix syntax error
    - ktest: Add timeout for ssh sync testing
    - cifs_atomic_open(): fix double-put on late allocation failure
    - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
    - KVM: x86: clear stale x86_emulate_ctxt->intercept value
    - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs
    - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
    - fuse: fix stack use after return
    - s390/dasd: fix data corruption for thin provisioned devices
    - ipmi_si: Avoid spurious errors for optional IRQs
    - blk-iocost: fix incorrect vtime comparison in iocg_is_idle()
    - fscrypt: don't evict dirty inodes after removing key
    - macintosh: windfarm: fix MODINFO regression
    - x86/ioremap: Map EFI runtime services data as encrypted for SEV
    - efi: Fix a race and a buffer overflow while reading efivars via sysfs
    - efi: Add a sanity check to efivar_store_raw()
    - i2c: designware-pci: Fix BUG_ON during device removal
    - mt76: fix array overflow on receiving too many fragments for a packet
    - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
    - x86/mce: Fix logic and comments around MSR_PPIN_CTL
    - iommu/dma: Fix MSI reservation allocation
    - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
    - iommu/vt-d: Fix RCU list debugging warnings
    - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
    - batman-adv: Don't schedule OGM for disabled interface
    - clk: imx8mn: Fix incorrect clock defines
    - pinctrl: meson-gxl: fix GPIOX sdio pins
    - pinctrl: imx: scu: Align imx sc msg structs to 4
    - virtio_ring: Fix mem leak with vring_new_virtqueue()
    - drm/i915/gvt: Fix dma-buf display blur issue on CFL
    - pinctrl: core: Remove extra kref_get which blocks hogs being freed
    - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
    - driver code: clarify and fix platform device DMA mask allocation
    - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init()
    - i2c: gpio: suppress error on probe defer
    - nl80211: add missing attribute validation for critical protocol indication
    - nl80211: add missing attribute validation for beacon report scanning
    - nl80211: add missing attribute validation for channel switch
    - perf bench futex-wake: Restore thread count default to online CPU count
    - netfilter: cthelper: add missing attribute validation for cthelper
    - netfilter: nft_payload: add missing attribute validation for payload csum
      flags
    - netfilter: nft_tunnel: add missing attribute validation for tunnels
    - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute
    - netfilter: nft_chain_nat: inet family is missing module ownership
    - iommu/vt-d: Fix the wrong printing in RHSA parsing
    - iommu/vt-d: Ignore devices with out-of-spec domain number
    - i2c: acpi: put device when verifying client fails
    - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE
    - ipv6: restrict IPV6_ADDRFORM operation
    - net/smc: check for valid ib_client_data
    - net/smc: cancel event worker during device removal
    - Linux 5.4.26
  * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
    - [Config] CONFIG_EROFS_FS_ZIP=y
    - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
  * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
    (LP: #1866734)
    - SAUCE: Input: i8042 - fix the selftest retry logic
  * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up
    (LP: #1867109)
    - virtio-blk: fix hw_queue stopped on arbitrary error
    - virtio-blk: improve virtqueue error to BLK_STS
  * Focal update: v5.4.25 upstream stable release (LP: #1867178)
    - block, bfq: get extra ref to prevent a queue from being freed during a group
      move
    - block, bfq: do not insert oom queue into position tree
    - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
    - net: stmmac: fix notifier registration
    - dm thin metadata: fix lockdep complaint
    - RDMA/core: Fix pkey and port assignment in get_new_pps
    - RDMA/core: Fix use of logical OR in get_new_pps
    - kbuild: fix 'No such file or directory' warning when cleaning
    - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
    - blktrace: fix dereference after null check
    - ALSA: hda: do not override bus codec_mask in link_get()
    - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
    - selftests: fix too long argument
    - usb: gadget: composite: Support more than 500mA MaxPower
    - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
    - usb: gadget: serial: fix Tx stall after buffer overflow
    - habanalabs: halt the engines before hard-reset
    - habanalabs: do not halt CoreSight during hard reset
    - habanalabs: patched cb equals user cb in device memset
    - drm/msm/mdp5: rate limit pp done timeout warnings
    - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
    - drm/modes: Make sure to parse valid rotation value from cmdline
    - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters
    - scsi: megaraid_sas: silence a warning
    - drm/msm/dsi: save pll state before dsi host is powered off
    - drm/msm/dsi/pll: call vco set rate explicitly
    - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
    - selftests: forwarding: vxlan_bridge_1d: fix tos value
    - net: atlantic: check rpc result and wait for rpc address
    - net: ks8851-ml: Remove 8-bit bus accessors
    - net: ks8851-ml: Fix 16-bit data access
    - net: ks8851-ml: Fix 16-bit IO operation
    - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt()
    - watchdog: da9062: do not ping the hw during stop()
    - s390/cio: cio_ignore_proc_seq_next should increase position index
    - s390: make 'install' not depend on vmlinux
    - efi: Only print errors about failing to get certs if EFI vars are found
    - net/mlx5: DR, Fix matching on vport gvmi
    - nvme/pci: Add sleep quirk for Samsung and Toshiba drives
    - nvme-pci: Use single IRQ vector for old Apple models
    - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
    - s390/qdio: fill SL with absolute addresses
    - nvme: Fix uninitialized-variable warning
    - ice: Don't tell the OS that link is going down
    - x86/xen: Distribute switch variables for initialization
    - net: thunderx: workaround BGX TX Underflow issue
    - csky/mm: Fixup export invalid_pte_table symbol
    - csky: Set regs->usp to kernel sp, when the exception is from kernel
    - csky/smp: Fixup boot failed when CONFIG_SMP
    - csky: Fixup ftrace modify panic
    - csky: Fixup compile warning for three unimplemented syscalls
    - arch/csky: fix some Kconfig typos
    - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
    - firmware: imx: scu: Ensure sequential TX
    - binder: prevent UAF for binderfs devices
    - binder: prevent UAF for binderfs devices II
    - ALSA: hda/realtek - Add Headset Mic supported
    - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
    - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
    - cifs: don't leak -EAGAIN for stat() during reconnect
    - cifs: fix rename() by ensuring source handle opened with DELETE bit
    - usb: storage: Add quirk for Samsung Fit flash
    - usb: quirks: add NO_LPM quirk for Logitech Screen Share
    - usb: dwc3: gadget: Update chain bit correctly when using sg list
    - usb: cdns3: gadget: link trb should point to next request
    - usb: cdns3: gadget: toggle cycle bit before reset endpoint
    - usb: core: hub: fix unhandled return by employing a void function
    - usb: core: hub: do error out if usb_autopm_get_interface() fails
    - usb: core: port: do error out if usb_autopm_get_interface() fails
    - vgacon: Fix a UAF in vgacon_invert_region
    - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
      page tables prot_numa
    - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
    - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled
    - fat: fix uninit-memory access for partial initialized inode
    - btrfs: fix RAID direct I/O reads with alternate csums
    - arm64: dts: socfpga: agilex: Fix gmac compatible
    - arm: dts: dra76x: Fix mmc3 max-frequency
    - tty:serial:mvebu-uart:fix a wrong return
    - tty: serial: fsl_lpuart: free IDs allocated by IDA
    - serial: 8250_exar: add support for ACCES cards
    - vt: selection, close sel_buffer race
    - vt: selection, push console lock down
    - vt: selection, push sel_lock up
    - media: hantro: Fix broken media controller links
    - media: mc-entity.c: use & to check pad flags, not ==
    - media: vicodec: process all 4 components for RGB32 formats
    - media: v4l2-mem2mem.c: fix broken links
    - perf intel-pt: Fix endless record after being terminated
    - perf intel-bts: Fix endless record after being terminated
    - perf cs-etm: Fix endless record after being terminated
    - perf arm-spe: Fix endless record after being terminated
    - spi: spidev: Fix CS polarity if GPIO descriptors are used
    - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
    - s390/pci: Fix unexpected write combine on resource
    - s390/mm: fix panic in gup_fast on large pud
    - dmaengine: imx-sdma: fix context cache
    - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
    - dmaengine: tegra-apb: Fix use-after-free
    - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
    - dm integrity: fix recalculation when moving from journal mode to bitmap mode
    - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
    - dm integrity: fix invalid table returned due to argument count mismatch
    - dm cache: fix a crash due to incorrect work item cancelling
    - dm: report suspended device during destroy
    - dm writecache: verify watermark during resume
    - dm zoned: Fix reference counter initial value of chunk works
    - dm: fix congested_fn for request-based device
    - arm64: dts: meson-sm1-sei610: add missing interrupt-names
    - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
    - spi: bcm63xx-hsspi: Really keep pll clk enabled
    - drm/virtio: make resource id workaround runtime switchable.
    - drm/virtio: fix resource id creation race
    - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
    - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
    - ASoC: SOF: Fix snd_sof_ipc_stream_posn()
    - ASoC: intel: skl: Fix pin debug prints
    - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
    - powerpc: define helpers to get L1 icache sizes
    - powerpc: Convert flush_icache_range & friends to C
    - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache()
    - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
    - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
    - ASoC: Intel: Skylake: Fix available clock counter incrementation
    - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
    - spi: atmel-quadspi: fix possible MMIO window size overrun
    - drm/panfrost: Don't try to map on error faults
    - drm: kirin: Revert "Fix for hikey620 display offset problem"
    - drm/sun4i: Add separate DE3 VI layer formats
    - drm/sun4i: Fix DE2 VI layer format support
    - drm/sun4i: de2/de3: Remove unsupported VI layer formats
    - drm/i915: Program MBUS with rmw during initialization
    - drm/i915/selftests: Fix return in assert_mmap_offset()
    - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
    - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
    - ARM: dts: imx6: phycore-som: fix emmc supply
    - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY
    - firmware: imx: misc: Align imx sc msg structs to 4
    - firmware: imx: scu-pd: Align imx sc msg structs to 4
    - firmware: imx: Align imx_sc_msg_req_cpu_start to 4
    - soc: imx-scu: Align imx sc msg structs to 4
    - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
    - RDMA/rw: Fix error flow during RDMA context initialization
    - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing
    - RDMA/siw: Fix failure handling during device creation
    - RDMA/iwcm: Fix iwcm work deallocation
    - RDMA/core: Fix protection fault in ib_mr_pool_destroy
    - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
    - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
    - IB/hfi1, qib: Ensure RCU is locked when accessing list
    - ARM: imx: build v7_cpu_resume() unconditionally
    - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
    - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
    - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
    - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
    - dma-buf: free dmabuf->name in dma_buf_release()
    - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
    - arm64: dts: meson: fix gxm-khadas-vim2 wifi
    - bus: ti-sysc: Fix 1-wire reset quirk
    - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
    - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
      systems
    - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
    - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
    - efi: READ_ONCE rng seed size before munmap
    - block, bfq: get a ref to a group when adding it to a service tree
    - block, bfq: remove ifdefs from around gets/puts of bfq groups
    - csky: Implement copy_thread_tls
    - drm/virtio: module_param_named() requires linux/moduleparam.h
    - Linux 5.4.25
  * Miscellaneous Ubuntu changes
    - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
    - [Config] Add initial riscv64 config
    - [Config] Bring riscv64 in line with other arches
    - [Packaging] Add riscv64 arch support
    - [Packaging] Add initial riscv64 abi
    - [Config] updateconfigs for riscv64
    - [Config] Update annotations for riscv64
    - SAUCE: r8169: disable ASPM L1.1
    - update wireguard dkms package version
    - [Config] garbage collect PCIEASPM_DEBUG
    - [Config] gcc version updateconfigs
  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
    - RISC-V: Do not invoke SBI call if cpumask is empty
    - RISC-V: Issue a local tlbflush if possible.
    - RISC-V: Issue a tlb page flush if possible
    - riscv: add support for SECCOMP and SECCOMP_FILTER
    - riscv: reject invalid syscalls below -1
    - mtd: spi-nor: Add support for is25wp256
    - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code

  [ Ubuntu: 5.4.0-1005.5 ]

  * focal/linux-gcp: 5.4.0-1005.5 -proposed tracker (LP: #1866485)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following Ubuntu-5.4.0-18.22 rebase
  * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
  * Add sysfs attribute to show remapped NVMe (LP: #1863621)
    - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
  * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
    - lib/zlib: add s390 hardware support for kernel zlib_deflate
    - s390/boot: rename HEAP_SIZE due to name collision
    - lib/zlib: add s390 hardware support for kernel zlib_inflate
    - s390/boot: add dfltcc= kernel command line parameter
    - lib/zlib: add zlib_deflate_dfltcc_enabled() function
    - btrfs: use larger zlib buffer for s390 hardware compression
    - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
  * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
    config (LP: #1866056)
    - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
      on s390x
  * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
    - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
  * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware
    (LP: #1865962)
    - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560
    - iwlwifi: 22000: fix some indentation
    - iwlwifi: pcie: rx: use rxq queue_size instead of constant
    - iwlwifi: allocate more receive buffers for HE devices
    - iwlwifi: remove some outdated iwl22000 configurations
    - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg
  * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled
    (LP: #1861521)
    - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision
      4K sku"
    - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd
      Gen 4K AMOLED panel"
    - SAUCE: drm/dp: Introduce EDID-based quirks
    - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
      panel
    - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
  * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858)
    - s390/ftrace: save traced function caller
    - s390: support KPROBES_ON_FTRACE
  * alsa/sof: load different firmware on different platforms (LP: #1857409)
    - ASoC: SOF: Intel: hda: use fallback for firmware name
    - ASoC: Intel: acpi-match: split CNL tables in three
    - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
  * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
    starting with focal (LP: #1865452)
    - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
      with focal
  * Focal update: v5.4.24 upstream stable release (LP: #1866333)
    - io_uring: grab ->fs as part of async offload
    - EDAC: skx_common: downgrade message importance on missing PCI device
    - net: dsa: b53: Ensure the default VID is untagged
    - net: fib_rules: Correctly set table field when table number exceeds 8 bits
    - net: macb: ensure interface is not suspended on at91rm9200
    - net: mscc: fix in frame extraction
    - net: phy: restore mdio regs in the iproc mdio driver
    - net: sched: correct flower port blocking
    - net/tls: Fix to avoid gettig invalid tls record
    - nfc: pn544: Fix occasional HW initialization failure
    - qede: Fix race between rdma destroy workqueue and link change event
    - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc"
    - udp: rehash on disconnect
    - sctp: move the format error check out of __sctp_sf_do_9_1_abort
    - bnxt_en: Improve device shutdown method.
    - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
    - bonding: add missing netdev_update_lockdep_key()
    - net: export netdev_next_lower_dev_rcu()
    - bonding: fix lockdep warning in bond_get_stats()
    - ipv6: Fix route replacement with dev-only route
    - ipv6: Fix nlmsg_flags when splitting a multipath route
    - ipmi:ssif: Handle a possible NULL pointer reference
    - drm/msm: Set dma maximum segment size for mdss
    - sched/core: Don't skip remote tick for idle CPUs
    - timers/nohz: Update NOHZ load in remote tick
    - sched/fair: Prevent unlimited runtime on throttled group
    - dax: pass NOWAIT flag to iomap_apply
    - mac80211: consider more elements in parsing CRC
    - cfg80211: check wiphy driver existence for drvinfo report
    - s390/zcrypt: fix card and queue total counter wrap
    - qmi_wwan: re-add DW5821e pre-production variant
    - qmi_wwan: unconditionally reject 2 ep interfaces
    - NFSv4: Fix races between open and dentry revalidation
    - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt
    - perf/x86/intel: Add Elkhart Lake support
    - perf/x86/cstate: Add Tremont support
    - perf/x86/msr: Add Tremont support
    - ceph: do not execute direct write in parallel if O_APPEND is specified
    - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
    - drm/amd/display: Do not set optimized_require to false after plane disable
    - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready()
    - drm/amd/display: Check engine is not NULL before acquiring
    - drm/amd/display: Limit minimum DPPCLK to 100MHz.
    - drm/amd/display: Add initialitions for PLL2 clock source
    - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags
    - soc/tegra: fuse: Fix build with Tegra194 configuration
    - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
    - net: ena: fix potential crash when rxfh key is NULL
    - net: ena: fix uses of round_jiffies()
    - net: ena: add missing ethtool TX timestamping indication
    - net: ena: fix incorrect default RSS key
    - net: ena: rss: do not allocate key when not supported
    - net: ena: rss: fix failure to get indirection table
    - net: ena: rss: store hash function as values and not bits
    - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
      table
    - net: ena: fix corruption of dev_idx_to_host_tbl
    - net: ena: ethtool: use correct value for crc32 hash
    - net: ena: ena-com.c: prevent NULL pointer dereference
    - ice: update Unit Load Status bitmask to check after reset
    - cifs: Fix mode output in debugging statements
    - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
    - mac80211: fix wrong 160/80+80 MHz setting
    - nvme/tcp: fix bug on double requeue when send fails
    - nvme: prevent warning triggered by nvme_stop_keep_alive
    - nvme/pci: move cqe check after device shutdown
    - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
    - audit: fix error handling in audit_data_to_entry()
    - audit: always check the netlink payload length in audit_receive_msg()
    - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
    - ACPI: watchdog: Fix gas->access_width usage
    - KVM: VMX: check descriptor table exits on instruction emulation
    - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
    - HID: core: fix off-by-one memset in hid_report_raw_event()
    - HID: core: increase HID report buffer size to 8KiB
    - drm/amdgpu: Drop DRIVER_USE_AGP
    - drm/radeon: Inline drm_get_pci_dev
    - macintosh: therm_windtunnel: fix regression when instantiating devices
    - tracing: Disable trace_printk() on post poned tests
    - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
    - amdgpu/gmc_v9: save/restore sdpif regs during S3
    - cpufreq: Fix policy initialization for internal governor drivers
    - io_uring: fix 32-bit compatability with sendmsg/recvmsg
    - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
    - net/smc: transfer fasync_list in case of fallback
    - vhost: Check docket sk_family instead of call getname
    - netfilter: ipset: Fix forceadd evaluation path
    - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
    - HID: alps: Fix an error handling path in 'alps_input_configured()'
    - HID: hiddev: Fix race in in hiddev_disconnect()
    - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
    - i2c: altera: Fix potential integer overflow
    - i2c: jz4780: silence log flood on txabrt
    - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
    - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
    - nl80211: fix potential leak in AP start
    - mac80211: Remove a redundant mutex unlock
    - kbuild: fix DT binding schema rule to detect command line changes
    - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
    - usb: charger: assign specific number for enum value
    - nvme-pci: Hold cq_poll_lock while completing CQEs
    - s390/qeth: vnicc Fix EOPNOTSUPP precedence
    - net: netlink: cap max groups which will be considered in netlink_bind()
    - net: atlantic: fix use after free kasan warn
    - net: atlantic: fix potential error handling
    - net: atlantic: fix out of range usage of active_vlans array
    - net/smc: no peer ID in CLC decline for SMCD
    - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
    - selftests: Install settings files to fix TIMEOUT failures
    - kbuild: remove header compile test
    - kbuild: move headers_check rule to usr/include/Makefile
    - kbuild: remove unneeded variable, single-all
    - kbuild: make single target builds even faster
    - namei: only return -ECHILD from follow_dotdot_rcu()
    - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
    - mwifiex: delete unused mwifiex_get_intf_num()
    - KVM: SVM: Override default MMIO mask if memory encryption is enabled
    - KVM: Check for a bad hva before dropping into the ghc slow path
    - sched/fair: Optimize select_idle_cpu
    - f2fs: fix to add swap extent correctly
    - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs
    - RDMA/hns: Bugfix for posting a wqe with sge
    - drivers: net: xgene: Fix the order of the arguments of
      'alloc_etherdev_mqs()'
    - ima: ima/lsm policy rule loading logic bug fixes
    - kprobes: Set unoptimized flag after unoptimizing code
    - lib/vdso: Make __arch_update_vdso_data() logic understandable
    - lib/vdso: Update coarse timekeeper unconditionally
    - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
    - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
    - perf ui gtk: Add missing zalloc object
    - x86/resctrl: Check monitoring static key in the MBM overflow handler
    - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
    - KVM: x86: Remove spurious clearing of async #PF MSR
    - rcu: Allow only one expedited GP to run concurrently with wakeups
    - ubifs: Fix ino_t format warnings in orphan_delete()
    - thermal: db8500: Depromote debug print
    - thermal: brcmstb_thermal: Do not use DT coefficients
    - netfilter: nft_tunnel: no need to call htons() when dumping ports
    - netfilter: nf_flowtable: fix documentation
    - bus: tegra-aconnect: Remove PM_CLK dependency
    - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE
    - locking/lockdep: Fix lockdep_stats indentation problem
    - mm/debug.c: always print flags in dump_page()
    - mm/gup: allow FOLL_FORCE for get_user_pages_fast()
    - mm/huge_memory.c: use head to check huge zero page
    - mm, thp: fix defrag setting if newline is not used
    - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field
    - kvm: nVMX: VMWRITE checks unsupported field before read-only field
    - blktrace: Protect q->blk_trace with RCU
    - Linux 5.4.24
  * Focal update: v5.4.23 upstream stable release (LP: #1866165)
    - iommu/qcom: Fix bogus detach logic
    - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
    - ALSA: hda/realtek - Apply quirk for MSI GP63, too
    - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
    - ASoC: codec2codec: avoid invalid/double-free of pcm runtime
    - ASoC: sun8i-codec: Fix setting DAI data format
    - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST
    - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
    - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
    - btrfs: handle logged extent failure properly
    - thunderbolt: Prevent crash if non-active NVMem file is read
    - USB: misc: iowarrior: add support for 2 OEMed devices
    - USB: misc: iowarrior: add support for the 28 and 28L devices
    - USB: misc: iowarrior: add support for the 100 device
    - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
    - floppy: check FDC index for errors before assigning it
    - vt: fix scrollback flushing on background consoles
    - vt: selection, handle pending signals in paste_selection
    - vt: vt_ioctl: fix race in VT_RESIZEX
    - staging: android: ashmem: Disallow ashmem memory from being remapped
    - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
    - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
    - xhci: fix runtime pm enabling for quirky Intel hosts
    - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
    - xhci: Fix memory leak when caching protocol extended capability PSI tables -
      take 2
    - usb: host: xhci: update event ring dequeue pointer on purpose
    - USB: core: add endpoint-blacklist quirk
    - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
    - usb: uas: fix a plug & unplug racing
    - USB: Fix novation SourceControl XL after suspend
    - USB: hub: Don't record a connect-change event during reset-resume
    - USB: hub: Fix the broken detection of USB3 device in SMSC hub
    - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
    - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
    - usb: dwc3: debug: fix string position formatting mixup with ret and len
    - scsi: Revert "target/core: Inline transport_lun_remove_cmd()"
    - staging: rtl8188eu: Fix potential security hole
    - staging: rtl8188eu: Fix potential overuse of kernel memory
    - staging: rtl8723bs: Fix potential security hole
    - staging: rtl8723bs: Fix potential overuse of kernel memory
    - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU
      context
    - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
    - powerpc/eeh: Fix deadlock handling dead PHB
    - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
      delivery
    - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S
    - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
    - powerpc/hugetlb: Fix 8M hugepages on 8xx
    - arm64: memory: Add missing brackets to untagged_addr() macro
    - jbd2: fix ocfs2 corrupt when clearing block group bits
    - x86/ima: use correct identifier for SetupMode variable
    - x86/mce/amd: Publish the bank pointer only after setup has succeeded
    - x86/mce/amd: Fix kobject lifetime
    - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
    - serial: 8250: Check UPF_IRQ_SHARED in advance
    - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
    - tty: serial: imx: setup the correct sg entry for tx dma
    - tty: serial: qcom_geni_serial: Fix RX cancel command failure
    - serdev: ttyport: restore client ops on deregistration
    - MAINTAINERS: Update drm/i915 bug filing URL
    - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake()
    - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
    - nvme-multipath: Fix memory leak with ana_log_buf
    - genirq/irqdomain: Make sure all irq domain flags are distinct
    - mm/vmscan.c: don't round up scan size for online memory cgroup
    - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM
    - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
    - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()
    - drm/amdgpu/soc15: fix xclk for raven
    - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
    - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock
    - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
    - drm/i915: Wean off drm_pci_alloc/drm_pci_free
    - drm/i915: Update drm/i915 bug filing URL
    - sched/psi: Fix OOB write when writing 0 bytes to PSI files
    - KVM: nVMX: Don't emulate instructions in guest mode
    - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
    - ext4: fix a data race in EXT4_I(inode)->i_disksize
    - ext4: add cond_resched() to __ext4_find_entry()
    - ext4: fix potential race between online resizing and write operations
    - ext4: fix potential race between s_group_info online resizing and access
    - ext4: fix potential race between s_flex_groups online resizing and access
    - ext4: fix mount failure with quota configured as module
    - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
    - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
    - KVM: nVMX: Refactor IO bitmap checks into helper function
    - KVM: nVMX: Check IO instruction VM-exit conditions
    - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
      apicv is globally disabled
    - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
    - KVM: apic: avoid calculating pending eoi from an uninitialized val
    - btrfs: destroy qgroup extent records on transaction abort
    - btrfs: fix bytes_may_use underflow in prealloc error condtition
    - btrfs: reset fs_root to NULL on error in open_ctree
    - btrfs: do not check delayed items are empty for single transaction cleanup
    - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
      extents
    - Btrfs: fix race between shrinking truncate and fiemap
    - btrfs: don't set path->leave_spinning for truncate
    - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
      eof
    - Revert "dmaengine: imx-sdma: Fix memory leak"
    - drm/i915/gvt: more locking for ppgtt mm LRU list
    - drm/bridge: tc358767: fix poll timeouts
    - drm/i915/gt: Protect defer_request() from new waiters
    - drm/msm/dpu: fix BGR565 vs RGB565 confusion
    - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
      logout"
    - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
      a session"
    - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
    - usb: dwc2: Fix in ISOC request length checking
    - staging: rtl8723bs: fix copy of overlapping memory
    - staging: greybus: use after free in gb_audio_manager_remove_all()
    - ASoC: atmel: fix atmel_ssc_set_audio link failure
    - ASoC: fsl_sai: Fix exiting path on probing failure
    - ecryptfs: replace BUG_ON with error handling code
    - iommu/vt-d: Fix compile warning from intel-svm.h
    - crypto: rename sm3-256 to sm3 in hash_algo_name
    - genirq/proc: Reject invalid affinity masks (again)
    - bpf, offload: Replace bitwise AND by logical AND in
      bpf_prog_offload_info_fill
    - arm64: lse: Fix LSE atomics with LLVM
    - io_uring: fix __io_iopoll_check deadlock in io_sq_thread
    - ALSA: rawmidi: Avoid bit fields for state flags
    - ALSA: seq: Avoid concurrent access to queue flags
    - ALSA: seq: Fix concurrent access to queue current tick/time
    - netfilter: xt_hashlimit: limit the max size of hashtable
    - rxrpc: Fix call RCU cleanup using non-bh-safe locks
    - io_uring: prevent sq_thread from spinning when it should stop
    - ata: ahci: Add shutdown to freeze hardware resources of ahci
    - xen: Enable interrupts when calling _cond_resched()
    - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY
    - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa
    - net/mlx5e: Fix crash in recovery flow without devlink reporter
    - s390/kaslr: Fix casts in get_random
    - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
      storage_key_init_range
    - bpf: Selftests build error in sockmap_basic.c
    - ASoC: SOF: Intel: hda: Add iDisp4 DAI
    - Linux 5.4.23
  * Miscellaneous Ubuntu changes
    - SAUCE: selftests/net -- disable timeout
    - SAUCE: selftests/net -- disable l2tp.sh test
    - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
      tests
    - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests
    - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error
      tests
    - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
      make_request_fn"
    - [Packaging] prevent duplicated entries in modules.ignore
    - update dkms package versions
  * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()

  [ Ubuntu: 5.4.0-1004.4 ]

  * focal/linux-gcp: 5.4.0-1004.4 -proposed tracker (LP: #1865022)
  * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()

  [ Ubuntu: 5.4.0-1003.3 ]

  * focal/linux-gcp: 5.4.0-1003.3 -proposed tracker (LP: #1864885)
  * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889)
  * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395)
    - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL
  * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
    ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
    - selftests/timers: Turn off timeout setting
  * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401)
    - spi: Add HiSilicon v3xx SPI NOR flash controller driver
    - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver
    - [Config] CONFIG_SPI_HISI_SFC_V3XX=m
  * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel
    branch (LP: #1863575)
    - net: hns3: add management table after IMP reset
    - net: hns3: fix VF bandwidth does not take effect in some case
    - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
  * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel
    branch Edit (LP: #1859261)
    - net: hns3: schedule hclgevf_service by using delayed workqueue
    - net: hns3: remove mailbox and reset work in hclge_main
    - net: hns3: remove unnecessary work in hclgevf_main
    - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag
    - net: hns3: do not schedule the periodic task when reset fail
    - net: hns3: check FE bit before calling hns3_add_frag()
    - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev
    - net: hns3: optimization for CMDQ uninitialization
    - net: hns3: get FD rules location before dump in debugfs
    - net: hns3: implement ndo_features_check ops for hns3 driver
    - net: hns3: add some VF VLAN information for command "ip link show"
    - net: hns3: add a log for getting chain failure in
      hns3_nic_uninit_vector_data()
    - net: hns3: only print misc interrupt status when handling fails
    - net: hns3: add trace event support for HNS3 driver
    - net: hns3: re-organize vector handle
    - net: hns3: modify the IRQ name of TQP vector
    - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector()
    - net: hns3: modify the IRQ name of misc vectors
    - net: hns3: add protection when get SFP speed as 0
    - net: hns3: replace an unsuitable variable type in
      hclge_inform_reset_assert_to_vf()
    - net: hns3: modify an unsuitable reset level for hardware error
    - net: hns3: split hclge_reset() into preparing and rebuilding part
    - net: hns3: split hclgevf_reset() into preparing and rebuilding part
    - net: hns3: refactor the precedure of PF FLR
    - net: hns3: refactor the procedure of VF FLR
    - net: hns3: enlarge HCLGE_RESET_WAIT_CNT
    - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void
    - net: hns3: refactor the notification scheme of PF reset
  * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
    (LP: #1864576)
    - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
  * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
    - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
  * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
    during hotplug (LP: #1864284)
    - UBUNTU SAUCE: r8151: check disconnect status after long sleep
  * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
    (LP: #1864198)
    - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
  * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
    - tracing/selftests: Turn off timeout setting
  * Another Dell AIO backlight issue (LP: #1863880)
    - SAUCE: platform/x86: dell-uart-backlight: move retry block
  * Backport GetFB2 ioctl (LP: #1863874)
    - SAUCE: drm: Add getfb2 ioctl
  * [20.04] Allow to reset an opencapi adapter (LP: #1862121)
    - powerpc/powernv/ioda: Fix ref count for devices with their own PE
    - powerpc/powernv/ioda: Protect PE list
    - powerpc/powernv/ioda: set up PE on opencapi device when enabling
    - powerpc/powernv/ioda: Release opencapi device
    - powerpc/powernv/ioda: Find opencapi slot for a device node
    - pci/hotplug/pnv-php: Remove erroneous warning
    - pci/hotplug/pnv-php: Improve error msg on power state change failure
    - pci/hotplug/pnv-php: Register opencapi slots
    - pci/hotplug/pnv-php: Relax check when disabling slot
    - pci/hotplug/pnv-php: Wrap warnings in macro
    - ocxl: Add PCI hotplug dependency to Kconfig
  * alsa/asoc: export the number of dmic to userspace to work with the latest
    ucm2 (focal) (LP: #1864400)
    - ASoC: add control components management
    - ASoC: intel/skl/hda - export number of digital microphones via control
      components
  * alsa/sof: let sof driver work with topology with volume and led control
    (focal) (LP: #1864398)
    - ASoC: SOF: enable dual control for pga
    - AsoC: SOF: refactor control load code
    - ASoC: SOF: acpi led support for switch controls
    - ASoC: SOF: topology: check errors when parsing LED tokens
  * machine doesn't come up after suspend and re-opening the lid (LP: #1861837)
    - ASoC: SOF: trace: fix unconditional free in trace release
  * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044)
    - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests
    - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire
    - drm/i915/gt: Schedule request retirement when timeline idles
  * Focal update: 5.4.22 upstream stable release (LP: #1864488)
    - core: Don't skip generic XDP program execution for cloned SKBs
    - enic: prevent waking up stopped tx queues over watchdog reset
    - net/smc: fix leak of kernel memory to user space
    - net: dsa: tag_qca: Make sure there is headroom for tag
    - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
    - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
    - drm/gma500: Fixup fbdev stolen size usage evaluation
    - ath10k: Fix qmi init error handling
    - wil6210: fix break that is never reached because of zero'ing of a retry
      counter
    - drm/qxl: Complete exception handling in qxl_device_init()
    - rcu/nocb: Fix dump_tree hierarchy print always active
    - rcu: Fix missed wakeup of exp_wq waiters
    - rcu: Fix data-race due to atomic_t copy-by-value
    - f2fs: preallocate DIO blocks when forcing buffered_io
    - f2fs: call f2fs_balance_fs outside of locked page
    - media: meson: add missing allocation failure check on new_buf
    - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
    - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
    - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
    - brcmfmac: Fix use after free in brcmf_sdio_readframes()
    - PCI: Fix pci_add_dma_alias() bitmask size
    - drm/amd/display: Map ODM memory correctly when doing ODM combine
    - leds: pca963x: Fix open-drain initialization
    - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
    - ALSA: ctl: allow TLV read operation for callback type of element in locked
      case
    - gianfar: Fix TX timestamping with a stacked DSA driver
    - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
    - printk: fix exclusive_console replaying
    - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
    - drm/msm/adreno: fix zap vs no-zap handling
    - pxa168fb: Fix the function used to release some memory in an error handling
      path
    - media: ov5640: Fix check for PLL1 exceeding max allowed rate
    - media: i2c: mt9v032: fix enum mbus codes and frame sizes
    - media: sun4i-csi: Deal with DRAM offset
    - media: sun4i-csi: Fix data sampling polarity handling
    - media: sun4i-csi: Fix [HV]sync polarity handling
    - clk: at91: sam9x60: fix programmable clock prescaler
    - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
      number
    - clk: meson: meson8b: make the CCF use the glitch-free mali mux
    - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
      grgpio_irq_map/unmap()
    - iommu/vt-d: Fix off-by-one in PASID allocation
    - x86/fpu: Deactivate FPU state after failure during state load
    - char/random: silence a lockdep splat with printk()
    - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
      bdisp_device_run()
    - kernel/module: Fix memleak in module_add_modinfo_attrs()
    - IB/core: Let IB core distribute cache update events
    - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
    - efi/x86: Map the entire EFI vendor string before copying it
    - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
    - sparc: Add .exit.data section.
    - net: ethernet: ixp4xx: Standard module init
    - raid6/test: fix a compilation error
    - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
    - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov
    - spi: fsl-lpspi: fix only one cs-gpio working
    - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst
    - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
    - usb: dwc2: Fix IN FIFO allocation
    - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
    - drm/amd/display: Clear state after exiting fixed active VRR state
    - kselftest: Minimise dependency of get_size on C library interfaces
    - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
      when load journal
    - ext4: fix deadlock allocating bio_post_read_ctx from mempool
    - clk: ti: dra7: fix parent for gmac_clkctrl
    - x86/sysfb: Fix check for bad VRAM size
    - pwm: omap-dmtimer: Simplify error handling
    - udf: Allow writing to 'Rewritable' partitions
    - dmaengine: fsl-qdma: fix duplicated argument to &&
    - wan/hdlc_x25: fix skb handling
    - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
    - tracing: Fix tracing_stat return values in error handling paths
    - tracing: Fix very unlikely race of registering two stat tracers
    - ARM: 8952/1: Disable kmemleak on XIP kernels
    - ext4, jbd2: ensure panic when aborting with zero errno
    - ath10k: Correct the DMA direction for management tx buffers
    - rtw88: fix rate mask for 1SS chip
    - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
    - selftests: settings: tests can be in subsubdirs
    - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
    - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
    - tracing: Simplify assignment parsing for hist triggers
    - nbd: add a flush_workqueue in nbd_start_device
    - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
    - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
    - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
      writeback_store
    - block, bfq: do not plug I/O for bfq_queues with no proc refs
    - kconfig: fix broken dependency in randconfig-generated .config
    - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
    - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
    - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
    - bpf, sockhash: Synchronize_rcu before free'ing map
    - drm/amdgpu: remove 4 set but not used variable in
      amdgpu_atombios_get_connector_info_from_object_table
    - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
    - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
    - drm/panel: simple: Add Logic PD Type 28 display support
    - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps
    - modules: lockdep: Suppress suspicious RCU usage warning
    - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's
    - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682
    - regulator: rk808: Lower log level on optional GPIOs being not available
    - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
    - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
      le16_add_cpu().
    - arm64: dts: allwinner: H6: Add PMU mode
    - arm64: dts: allwinner: H5: Add PMU node
    - arm: dts: allwinner: H3: Add PMU node
    - opp: Free static OPPs on errors while adding them
    - selinux: ensure we cleanup the internal AVC counters on error in
      avc_insert()
    - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
    - padata: validate cpumask without removed CPU during offline
    - clk: imx: Add correct failure handling for clk based helpers
    - ARM: exynos_defconfig: Bring back explicitly wanted options
    - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
    - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
    - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO
    - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
    - media: cx23885: Add support for AVerMedia CE310B
    - PCI: Add generic quirk for increasing D3hot delay
    - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
    - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update
    - selftests/net: make so_txtime more robust to timer variance
    - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
      macros
    - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
    - samples/bpf: Set -fno-stack-protector when building BPF programs
    - r8169: check that Realtek PHY driver module is loaded
    - fore200e: Fix incorrect checks of NULL pointer dereference
    - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
    - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
    - PCI: Add nr_devfns parameter to pci_add_dma_alias()
    - PCI: Add DMA alias quirk for PLX PEX NTB
    - b43legacy: Fix -Wcast-function-type
    - ipw2x00: Fix -Wcast-function-type
    - iwlegacy: Fix -Wcast-function-type
    - rtlwifi: rtl_pci: Fix -Wcast-function-type
    - orinoco: avoid assertion in case of NULL pointer
    - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV
    - clk: qcom: smd: Add missing bimc clock
    - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
    - nfsd: Clone should commit src file metadata too
    - scsi: ufs: Complete pending requests in host reset and restore path
    - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
    - crypto: inside-secure - add unspecified HAS_IOMEM dependency
    - drm/mediatek: handle events when enabling/disabling crtc
    - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks
    - ARM: dts: r8a7779: Add device node for ARM global timer
    - selinux: ensure we cleanup the internal AVC counters on error in
      avc_update()
    - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration
    - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk
    - iommu/amd: Check feature support bit before accessing MSI capability
      registers
    - iommu/amd: Only support x2APIC with IVHD type 11h/40h
    - iommu/iova: Silence warnings under memory pressure
    - clk: actually call the clock init before any other callback of the clock
    - dmaengine: Store module owner in dma_device struct
    - dmaengine: imx-sdma: Fix memory leak
    - bpf: Print error message for bpftool cgroup show
    - net: phy: realtek: add logging for the RGMII TX delay configuration
    - crypto: chtls - Fixed memory leak
    - x86/vdso: Provide missing include file
    - PM / devfreq: exynos-ppmu: Fix excessive stack usage
    - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
    - drm/fbdev: Fallback to non tiled mode if all tiles not present
    - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
    - reset: uniphier: Add SCSSI reset control for each channel
    - ASoC: soc-topology: fix endianness issues
    - fbdev: fix numbering of fbcon options
    - RDMA/rxe: Fix error type of mmap_offset
    - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
    - ALSA: sh: Fix unused variable warnings
    - clk: Use parent node pointer during registration if necessary
    - clk: uniphier: Add SCSSI clock gate for each channel
    - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
    - ALSA: sh: Fix compile warning wrt const
    - net: phy: fixed_phy: fix use-after-free when checking link GPIO
    - tools lib api fs: Fix gcc9 stringop-truncation compilation error
    - vfio/spapr/nvlink2: Skip unpinning pages on error exit
    - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one.
    - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
    - iommu/vt-d: Match CPU and IOMMU paging mode
    - iommu/vt-d: Avoid sending invalid page response
    - drm/amdkfd: Fix permissions of hang_hws
    - mlx5: work around high stack usage with gcc
    - RDMA/hns: Avoid printing address of mtt page
    - drm: remove the newline for CRC source name.
    - usb: dwc3: use proper initializers for property entries
    - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
    - usbip: Fix unsafe unaligned pointer usage
    - udf: Fix free space reporting for metadata and virtual partitions
    - drm/mediatek: Add gamma property according to hardware capability
    - staging: rtl8188: avoid excessive stack usage
    - IB/hfi1: Add software counter for ctxt0 seq drop
    - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats
    - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
    - efi/x86: Don't panic or BUG() on non-critical error conditions
    - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
    - Input: edt-ft5x06 - work around first register access error
    - bnxt: Detach page from page pool before sending up the stack
    - x86/nmi: Remove irq_work from the long duration NMI handler
    - wan: ixp4xx_hss: fix compile-testing on 64-bit
    - clocksource: davinci: only enable clockevents once tim34 is initialized
    - arm64: dts: rockchip: fix dwmmc clock name for px30
    - arm64: dts: rockchip: add reg property to brcmf sub-nodes
    - ARM: dts: rockchip: add reg property to brcmf sub node for
      rk3188-bqedison2qc
    - ALSA: usb-audio: Add boot quirk for MOTU M Series
    - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
    - raid6/test: fix a compilation warning
    - tty: synclinkmp: Adjust indentation in several functions
    - tty: synclink_gt: Adjust indentation in several functions
    - misc: xilinx_sdfec: fix xsdfec_poll()'s return type
    - visorbus: fix uninitialized variable access
    - driver core: platform: Prevent resouce overflow from causing infinite loops
    - driver core: Print device when resources present in really_probe()
    - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare
    - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
    - vme: bridges: reduce stack usage
    - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
    - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
    - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
    - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
    - drm/nouveau/fault/gv100-: fix memory leak on module unload
    - dm thin: don't allow changing data device during thin-pool reload
    - gpiolib: Set lockdep class for hierarchical irq domains
    - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
    - perf/imx_ddr: Fix cpu hotplug state cleanup
    - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
    - kbuild: remove *.tmp file when filechk fails
    - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
    - ALSA: usb-audio: unlock on error in probe
    - f2fs: set I_LINKABLE early to avoid wrong access by vfs
    - f2fs: free sysfs kobject
    - scsi: ufs: pass device information to apply_dev_quirks
    - scsi: ufs-mediatek: add apply_dev_quirks variant operation
    - scsi: iscsi: Don't destroy session if there are outstanding connections
    - crypto: essiv - fix AEAD capitalization and preposition use in help text
    - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
    - RDMA/mlx5: Don't fake udata for kernel path
    - arm64: lse: fix LSE atomics with LLVM's integrated assembler
    - arm64: fix alternatives with LLVM's integrated assembler
    - drm/amd/display: fixup DML dependencies
    - EDAC/sifive: Fix return value check in ecc_register()
    - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
    - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu
    - sched/core: Fix size of rq::uclamp initialization
    - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
    - perf/x86/amd: Constrain Large Increment per Cycle events
    - watchdog/softlockup: Enforce that timestamp is valid on boot
    - debugobjects: Fix various data races
    - ASoC: SOF: Intel: hda: Fix SKL dai count
    - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage
    - f2fs: fix memleak of kobject
    - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
    - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
    - cmd64x: potential buffer overflow in cmd64x_program_timings()
    - ide: serverworks: potential overflow in svwks_set_pio_mode()
    - pwm: Remove set but not set variable 'pwm'
    - btrfs: fix possible NULL-pointer dereference in integrity checks
    - btrfs: safely advance counter when looking up bio csums
    - btrfs: device stats, log when stats are zeroed
    - module: avoid setting info->name early in case we can fall back to
      info->mod->name
    - remoteproc: Initialize rproc_class before use
    - regulator: core: Fix exported symbols to the exported GPL version
    - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
    - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
    - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations
    - kbuild: use -S instead of -E for precise cc-option test in Kconfig
    - objtool: Fix ARCH=x86_64 build error
    - x86/decoder: Add TEST opcode to Group3-2
    - s390: adjust -mpacked-stack support check for clang 10
    - s390/ftrace: generate traced function stack frame
    - driver core: platform: fix u32 greater or equal to zero comparison
    - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform
    - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
    - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
    - drm/nouveau/mmu: fix comptag memory leak
    - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
    - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value
    - btrfs: separate definition of assertion failure handlers
    - btrfs: Fix split-brain handling when changing FSID to metadata uuid
    - bcache: cached_dev_free needs to put the sb page
    - bcache: rework error unwinding in register_bcache
    - bcache: fix use-after-free in register_bcache()
    - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
    - alarmtimer: Make alarmtimer platform device child of RTC device
    - selftests: bpf: Reset global state between reuseport test runs
    - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
      record
    - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
    - powerpc/pseries/lparcfg: Fix display of Maximum Memory
    - selftests/eeh: Bump EEH wait time to 60s
    - ARM: 8951/1: Fix Kexec compilation issue.
    - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82
    - hostap: Adjust indentation in prism2_hostapd_add_sta
    - rtw88: fix potential NULL skb access in TX ISR
    - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
    - cifs: fix unitialized variable poential problem with network I/O cache lock
      patch
    - cifs: Fix mount options set in automount
    - cifs: fix NULL dereference in match_prepath
    - bpf: map_seq_next should always increase position index
    - powerpc/mm: Don't log user reads to 0xffffffff
    - ceph: check availability of mds cluster on mount after wait timeout
    - rbd: work around -Wuninitialized warning
    - drm/amd/display: do not allocate display_mode_lib unnecessarily
    - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
    - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
    - char: hpet: Fix out-of-bounds read bug
    - ftrace: fpid_next() should increase position index
    - trigger_next should increase position index
    - radeon: insert 10ms sleep in dce5_crtc_load_lut
    - powerpc: Do not consider weak unresolved symbol relocations as bad
    - btrfs: do not do delalloc reservation under page lock
    - ocfs2: make local header paths relative to C files
    - ocfs2: fix a NULL pointer dereference when call
      ocfs2_update_inode_fsync_trans()
    - lib/scatterlist.c: adjust indentation in __sg_alloc_table
    - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
    - bcache: fix memory corruption in bch_cache_accounting_clear()
    - bcache: explicity type cast in bset_bkey_last()
    - bcache: fix incorrect data type usage in btree_flush_write()
    - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
      INVALL
    - nvmet: Pass lockdep expression to RCU lists
    - nvme-pci: remove nvmeq->tags
    - iwlwifi: mvm: Fix thermal zone registration
    - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta()
    - asm-generic/tlb: add missing CONFIG symbol
    - microblaze: Prevent the overflow of the start
    - brd: check and limit max_part par
    - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
    - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
    - NFS: Fix memory leaks
    - help_next should increase position index
    - i40e: Relax i40e_xsk_wakeup's return value when PF is busy
    - cifs: log warning message (once) if out of disk space
    - virtio_balloon: prevent pfn array overflow
    - fuse: don't overflow LLONG_MAX with end offset
    - mlxsw: spectrum_dpipe: Add missing error path
    - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
    - bcache: properly initialize 'path' and 'err' in register_bcache()
    - rtc: Kconfig: select REGMAP_I2C when necessary
    - Linux 5.4.22
  * Focal update: 5.4.22 upstream stable release (LP: #1864488) //
    CVE-2019-19076.
    - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
  * Miscellaneous Ubuntu changes
    - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in
      debian/tests/*"
    - SAUCE: selftests: fix undefined lable cleanup build error
    - SAUCE: selftests: fix undefined macro RET_IF() build error
    - [Packaging] Include modules.builtin.modinfo in linux-modules
    - update dkms package versions
    - Revert "UBUNTU: [Debian] Update package name in getabis repo list"
  * Miscellaneous upstream changes
    - libbpf: Extract and generalize CPU mask parsing logic

  [ Ubuntu: 5.4.0-1002.2 ]

  * focal/linux-gcp: 5.4.0-1002.2 -proposed tracker (LP: #1864082)
  * Miscellaneous Ubuntu changes
    - updateconfigs following rebase to 5.4.0-15.18
  * Miscellaneous upstream changes
    - Revert "UBUNTU: [Debian] Add upstream version to packagenames in getabis"
  * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085)
  * Focal update: v5.4.21 upstream stable release (LP: #1864046)
    - Input: synaptics - switch T470s to RMI4 by default
    - Input: synaptics - enable SMBus on ThinkPad L470
    - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
    - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
    - ALSA: hda/realtek - Add more codec supported Headset Button
    - ALSA: hda/realtek - Fix silent output on MSI-GL73
    - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
    - ACPI: EC: Fix flushing of pending work
    - ACPI: PM: s2idle: Avoid possible race related to the EC GPE
    - ACPICA: Introduce acpi_any_gpe_status_set()
    - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system
    - ALSA: usb-audio: sound: usb: usb true/false for bool return type
    - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
    - ext4: don't assume that mmp_nodename/bdevname have NUL
    - ext4: fix support for inode sizes > 1024 bytes
    - ext4: fix checksum errors with indexed dirs
    - ext4: add cond_resched() to ext4_protect_reserved_inode
    - ext4: improve explanation of a mount failure caused by a misconfigured
      kernel
    - Btrfs: fix race between using extent maps and merging them
    - btrfs: ref-verify: fix memory leaks
    - btrfs: print message when tree-log replay starts
    - btrfs: log message when rw remount is attempted with unclean tree-log
    - ARM: npcm: Bring back GPIOLIB support
    - gpio: xilinx: Fix bug where the wrong GPIO register is written to
    - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
    - xprtrdma: Fix DMA scatter-gather list mapping imbalance
    - cifs: make sure we do not overflow the max EA buffer size
    - EDAC/sysfs: Remove csrow objects on errors
    - EDAC/mc: Fix use-after-free and memleaks during device removal
    - KVM: nVMX: Use correct root level for nested EPT shadow page tables
    - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
    - s390/pkey: fix missing length of protected key on return
    - s390/uv: Fix handling of length extensions
    - drm/vgem: Close use-after-free race in vgem_gem_create
    - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs
    - bus: moxtet: fix potential stack buffer overflow
    - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
    - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds
      write
    - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported
    - IB/hfi1: Acquire lock to release TID entries when user file is closed
    - IB/hfi1: Close window for pq and request coliding
    - IB/rdmavt: Reset all QPs when the device is shut down
    - IB/umad: Fix kernel crash while unloading ib_umad
    - RDMA/core: Fix invalid memory access in spec_filter_size
    - RDMA/iw_cxgb4: initiate CLOSE when entering TERM
    - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
    - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
    - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
    - s390/time: Fix clk type in get_tod_clock
    - sched/uclamp: Reject negative values in cpu_uclamp_write()
    - spmi: pmic-arb: Set lockdep class for hierarchical irq domains
    - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
    - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
    - mac80211: fix quiet mode activation in action frames
    - cifs: fix mount option display for sec=krb5i
    - arm64: dts: fast models: Fix FVP PCI interrupt-map property
    - KVM: x86: Mask off reserved bit from #DB exception payload
    - perf stat: Don't report a null stalled cycles per insn metric
    - NFSv4.1 make cachethis=no for writes
    - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config"
    - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
    - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
    - ext4: choose hardlimit when softlimit is larger than hardlimit in
      ext4_statfs_project()
    - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
    - gpio: add gpiod_toggle_active_low()
    - mmc: core: Rework wp-gpio handling
    - Linux 5.4.21
  * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005)
    - iommu/amd: Disable IOMMU on Stoney Ridge systems
  * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
    - [Config] CONFIG_X86_UV=y
  * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error
    state (LP: #1863768)
    - s390/pci: Recover handle in clp_set_pci_fn()
    - s390/pci: Fix possible deadlock in recover_store()
  * [20.04 FEAT] Enhanced handling of secure keys and protected keys
    (LP: #1853303)
    - s390/zcrypt: enable card/domain autoselect on ep11 cprbs
    - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb
    - s390/zcrypt: add new low level ep11 functions support file
    - s390/zcrypt: extend EP11 card and queue sysfs attributes
    - s390/pkey/zcrypt: Support EP11 AES secure keys
  * [20.04 FEAT] paes self test (LP: #1854948)
    - s390/pkey: use memdup_user() to simplify code
    - s390/pkey: Add support for key blob with clear key value
    - s390/crypto: Rework on paes implementation
    - s390/crypto: enable clear key values for paes ciphers
    - crypto/testmgr: enable selftests for paes-s390 ciphers
  * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
    - SAUCE: platform/x86: dell-uart-backlight: increase retry times
  * change the ASoC card name and card longname to meet the requirement of alsa-
    lib-1.2.1 (Focal) (LP: #1862712)
    - ASoC: improve the DMI long card code in asoc-core
    - ASoC: DMI long name - avoid to add board name if matches with product name
    - ASoC: intel - fix the card names
  * Support Headset Mic on HP cPC (LP: #1862313)
    - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
    - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
  * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel
    branch (LP: #1861972)
    - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read
    - net: hns3: replace snprintf with scnprintf in hns3_update_strings
    - net: hns3: limit the error logging in the hns3_clean_tx_ring()
    - net: hns3: do not reuse pfmemalloc pages
    - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET
    - net: hns3: move duplicated macro definition into header
    - net: hns3: refine the input parameter 'size' for snprintf()
    - net: hns3: rewrite a log in hclge_put_vector()
    - net: hns3: delete unnecessary blank line and space for cleanup
    - net: hns3: remove redundant print on ENOMEM
  * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel
    branch (LP: #1861976)
    - crypto: hisilicon/sec2 - Use atomics instead of __sync
    - crypto: hisilicon - still no need to check return value of debugfs_create
      functions
    - crypto: hisilicon - Update debugfs usage of SEC V2
    - crypto: hisilicon - fix print/comment of SEC V2
    - crypto: hisilicon - Update some names on SEC V2
    - crypto: hisilicon - Update QP resources of SEC V2
    - crypto: hisilicon - Adjust some inner logic
    - crypto: hisilicon - Add callback error check
    - crypto: hisilicon - Add branch prediction macro
    - crypto: hisilicon - redefine skcipher initiation
    - crypto: hisilicon - Add aead support on SEC2
    - crypto: hisilicon - Bugfixed tfm leak
    - crypto: hisilicon - Fixed some tiny bugs of HPRE
    - crypto: hisilicon - adjust hpre_crt_para_get
    - crypto: hisilicon - add branch prediction macro
    - crypto: hisilicon - fix spelling mistake "disgest" -> "digest"
  * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error
    (LP: #1859744)
    - spi: dw: use "smp_mb()" to avoid sending spi data error
  * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform
    (LP: #1859743)
    - efi: libstub/tpm: enable tpm eventlog function for ARM platforms
  * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562)
    - powerpc/xmon: Restrict when kernel is locked down
  * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219)
    - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support
  * Root can lift kernel lockdown via USB/IP (LP: #1861238)
    - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
      lockdown"
  * Dell XPS 13 (7390) Display Flickering - 19.10  (LP: #1849947)
    - SAUCE: drm/i915: Disable PSR by default on all platforms
  * Focal update: v5.4.20 upstream stable release (LP: #1863589)
    - ASoC: pcm: update FE/BE trigger order based on the command
    - hv_sock: Remove the accept port restriction
    - IB/mlx4: Fix memory leak in add_gid error flow
    - IB/srp: Never use immediate data if it is disabled by a user
    - IB/mlx4: Fix leak in id_map_find_del
    - RDMA/netlink: Do not always generate an ACK for some netlink operations
    - RDMA/i40iw: fix a potential NULL pointer dereference
    - RDMA/core: Fix locking in ib_uverbs_event_read
    - RDMA/uverbs: Verify MR access flags
    - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
    - RDMA/umem: Fix ib_umem_find_best_pgsz()
    - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
      ufshcd_scsi_add_wlus() fails
    - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
    - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
    - PCI/switchtec: Use dma_set_mask_and_coherent()
    - PCI/switchtec: Fix vep_vector_number ioread width
    - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30
    - PCI: Don't disable bridge BARs when assigning bus resources
    - PCI/AER: Initialize aer_fifo
    - iwlwifi: mvm: avoid use after free for pmsr request
    - bpftool: Don't crash on missing xlated program instructions
    - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
    - bpf, sockhash: Synchronize_rcu before free'ing map
    - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
    - bpf: Improve bucket_log calculation logic
    - bpf, sockmap: Check update requirements after locking
    - nfs: NFS_SWAP should depend on SWAP
    - NFS: Revalidate the file size on a fatal write error
    - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
    - NFS: Fix fix of show_nfs_errors
    - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
    - NFSv4: try lease recovery on NFS4ERR_EXPIRED
    - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals
    - x86/boot: Handle malformed SRAT tables during early ACPI parsing
    - rtc: hym8563: Return -EINVAL if the time is known to be invalid
    - rtc: cmos: Stop using shared IRQ
    - watchdog: qcom: Use platform_get_irq_optional() for bark irq
    - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
    - platform/x86: intel_mid_powerbtn: Take a copy of ddata
    - arm64: dts: qcom: msm8998: Fix tcsr syscon size
    - arm64: dts: uDPU: fix broken ethernet
    - ARM: dts: at91: Reenable UART TX pull-ups
    - ARM: dts: am43xx: add support for clkout1 clock
    - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
      sound
    - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
    - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP
    - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP
    - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
    - ARM: dts: at91: sama5d3: define clock rate range for tcb1
    - tools/power/acpi: fix compilation error
    - soc: qcom: rpmhpd: Set 'active_only' for active only power domains
    - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests"
    - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro()
    - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX
    - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
    - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
    - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
      for DDW
    - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
    - ARM: at91: pm: use SAM9X60 PMC's compatible
    - ARM: at91: pm: use of_device_id array to find the proper shdwc node
    - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
    - ARM: 8949/1: mm: mark free_memmap as __init
    - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
    - arm64: cpufeature: Fix the type of no FP/SIMD capability
    - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
    - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
    - KVM: arm/arm64: Fix young bit from mmu notifier
    - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
    - KVM: arm: Make inject_abt32() inject an external abort instead
    - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
    - KVM: arm64: pmu: Fix chained SW_INCR counters
    - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer
    - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
    - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
    - mtd: sharpslpart: Fix unsigned comparison to zero
    - crypto: testmgr - don't try to decrypt uninitialized buffers
    - crypto: artpec6 - return correct error code for failed setkey()
    - crypto: atmel-sha - fix error handling when setting hmac key
    - crypto: caam/qi2 - fix typo in algorithm's driver name
    - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
    - media: i2c: adv748x: Fix unsafe macros
    - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value
    - bcache: avoid unnecessary btree nodes flushing in btree_flush_write()
    - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link"
    - selinux: fix regression introduced by move_mount(2) syscall
    - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control
    - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
    - regmap: fix writes to non incrementing registers
    - mfd: max77650: Select REGMAP_IRQ in Kconfig
    - clk: meson: g12a: fix missing uart2 in regmap table
    - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio
    - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
    - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
    - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
    - libertas: make lbs_ibss_join_existing() return error code on rates overflow
    - selinux: fall back to ref-walk if audit is required
    - Linux 5.4.20
  * Focal update: v5.4.19 upstream stable release (LP: #1863588)
    - sparc32: fix struct ipc64_perm type definition
    - bnxt_en: Move devlink_register before registering netdev
    - cls_rsvp: fix rsvp_policy
    - gtp: use __GFP_NOWARN to avoid memalloc warning
    - l2tp: Allow duplicate session creation with UDP
    - net: hsr: fix possible NULL deref in hsr_handle_frame()
    - net_sched: fix an OOB access in cls_tcindex
    - net: stmmac: Delete txtimer in suspend()
    - bnxt_en: Fix TC queue mapping.
    - rxrpc: Fix use-after-free in rxrpc_put_local()
    - rxrpc: Fix insufficient receive notification generation
    - rxrpc: Fix missing active use pinning of rxrpc_local object
    - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
    - tcp: clear tp->total_retrans in tcp_disconnect()
    - tcp: clear tp->delivered in tcp_disconnect()
    - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
    - tcp: clear tp->segs_{in|out} in tcp_disconnect()
    - ionic: fix rxq comp packet type mask
    - MAINTAINERS: correct entries for ISDN/mISDN section
    - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init()
    - bnxt_en: Fix logic that disables Bus Master during firmware reset.
    - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
    - mfd: dln2: More sanity checking for endpoints
    - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
    - ipc/msg.c: consolidate all xxxctl_down() functions
    - tracing/kprobes: Have uname use __get_str() in print_fmt
    - tracing: Fix sched switch start/stop refcount racy updates
    - rcu: Use *_ONCE() to protect lockless ->expmask accesses
    - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
    - srcu: Apply *_ONCE() to ->srcu_last_gp_end
    - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
    - nvmet: Fix error print message at nvmet_install_queue function
    - nvmet: Fix controller use after free
    - Bluetooth: btusb: fix memory leak on fw
    - Bluetooth: btusb: Disable runtime suspend on Realtek devices
    - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
    - usb: dwc3: gadget: Check END_TRANSFER completion
    - usb: dwc3: gadget: Delay starting transfer
    - usb: typec: tcpci: mask event interrupts when remove driver
    - objtool: Silence build output
    - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
    - usb: gadget: legacy: set max_speed to super-speed
    - usb: gadget: f_ncm: Use atomic_t to track in-flight request
    - usb: gadget: f_ecm: Use atomic_t to track in-flight request
    - ALSA: usb-audio: Fix endianess in descriptor validation
    - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk
    - ALSA: dummy: Fix PCM format loop in proc output
    - memcg: fix a crash in wb_workfn when a device disappears
    - mm/sparse.c: reset section's mem_map when fully deactivated
    - mmc: sdhci-pci: Make function amd_sdhci_reset static
    - utimes: Clamp the timestamps in notify_change()
    - mm/memory_hotplug: fix remove_memory() lockdep splat
    - mm: thp: don't need care deferred split queue in memcg charge move path
    - mm: move_pages: report the number of non-attempted pages
    - media/v4l2-core: set pages dirty upon releasing DMA buffers
    - media: v4l2-core: compat: ignore native command codes
    - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
    - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
    - irqdomain: Fix a memory leak in irq_domain_push_irq()
    - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
    - platform/x86: intel_scu_ipc: Fix interrupt support
    - ALSA: hda: Apply aligned MMIO access only conditionally
    - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
    - ALSA: hda: Add JasperLake PCI ID and codec vid
    - arm64: acpi: fix DAIF manipulation with pNMI
    - KVM: arm64: Correct PSTATE on exception entry
    - KVM: arm/arm64: Correct CPSR on exception entry
    - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
    - KVM: arm64: Only sign-extend MMIO up to register width
    - MIPS: syscalls: fix indentation of the 'SYSNR' message
    - MIPS: fix indentation of the 'RELOCS' message
    - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
    - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
    - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case
    - powerpc/ptdump: Fix W+X verification
    - powerpc/xmon: don't access ASDR in VMs
    - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
    - powerpc/32s: Fix bad_kuap_fault()
    - powerpc/32s: Fix CPU wake-up from sleep mode
    - tracing: Fix now invalid var_ref_vals assumption in trace action
    - PCI: tegra: Fix return value check of pm_runtime_get_sync()
    - PCI: keystone: Fix outbound region mapping
    - PCI: keystone: Fix link training retries initiation
    - PCI: keystone: Fix error handling when "num-viewport" DT property is not
      populated
    - mmc: spi: Toggle SPI polarity, do not hardcode it
    - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
      boards
    - ACPI / battery: Deal with design or full capacity being reported as -1
    - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
      available
    - ACPI / battery: Deal better with neither design nor full capacity not being
      reported
    - alarmtimer: Unregister wakeup source when module get fails
    - fscrypt: don't print name of busy file when removing key
    - ubifs: don't trigger assertion on invalid no-key filename
    - ubifs: Fix wrong memory allocation
    - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
    - ubifs: Fix deadlock in concurrent bulk-read and writepage
    - mmc: sdhci-of-at91: fix memleak on clk_get failure
    - ASoC: SOF: core: free trace on errors
    - hv_balloon: Balloon up according to request page number
    - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
    - nvmem: core: fix memory abort in cleanup path
    - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
    - crypto: ccree - fix backlog memory leak
    - crypto: ccree - fix AEAD decrypt auth fail
    - crypto: ccree - fix pm wrongful error reporting
    - crypto: ccree - fix FDE descriptor sequence
    - crypto: ccree - fix PM race condition
    - padata: Remove broken queue flushing
    - fs: allow deduplication of eof block into the end of the destination file
    - scripts/find-unused-docs: Fix massive false positives
    - erofs: fix out-of-bound read for shifted uncompressed block
    - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
    - scsi: qla2xxx: Fix mtcp dump collection failure
    - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
    - power: supply: axp20x_ac_power: Fix reporting online status
    - power: supply: ltc2941-battery-gauge: fix use-after-free
    - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
    - ovl: fix lseek overflow on 32bit
    - f2fs: choose hardlimit when softlimit is larger than hardlimit in
      f2fs_statfs_project()
    - f2fs: fix miscounted block limit in f2fs_statfs_project()
    - f2fs: code cleanup for f2fs_statfs_project()
    - f2fs: fix dcache lookup of !casefolded directories
    - f2fs: fix race conditions in ->d_compare() and ->d_hash()
    - PM: core: Fix handling of devices deleted during system-wide resume
    - cpufreq: Avoid creating excessively large stack frames
    - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
    - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
    - dm zoned: support zone sizes smaller than 128MiB
    - dm space map common: fix to ensure new block isn't already in use
    - dm writecache: fix incorrect flush sequence when doing SSD mode commit
    - dm crypt: fix GFP flags passed to skcipher_request_alloc()
    - dm crypt: fix benbi IV constructor crash if used in authenticated mode
    - dm thin metadata: use pool locking at end of dm_pool_metadata_close
    - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
    - ASoC: SOF: Introduce state machine for FW boot
    - ASoC: SOF: core: release resources on errors in probe_continue
    - tracing: Annotate ftrace_graph_hash pointer with __rcu
    - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
    - ftrace: Add comment to why rcu_dereference_sched() is open coded
    - ftrace: Protect ftrace_graph_hash with ftrace_sync
    - crypto: pcrypt - Avoid deadlock by using per-instance padata queues
    - btrfs: fix improper setting of scanned for range cyclic write cache pages
    - btrfs: Handle another split brain scenario with metadata uuid feature
    - riscv, bpf: Fix broken BPF tail calls
    - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs
    - bpf, devmap: Pass lockdep expression to RCU lists
    - libbpf: Fix realloc usage in bpf_core_find_cands
    - tc-testing: fix eBPF tests failure on linux fresh clones
    - samples/bpf: Don't try to remove user's homedir on clean
    - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach
    - selftests/bpf: Fix test_attach_probe
    - selftests/bpf: Skip perf hw events test if the setup disabled it
    - selftests: bpf: Use a temporary file in test_sockmap
    - selftests: bpf: Ignore FIN packets for reuseport tests
    - crypto: api - fix unexpectedly getting generic implementation
    - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
      scatterlists
    - crypto: ccp - set max RSA modulus size for v3 platform devices as well
    - crypto: arm64/ghash-neon - bump priority to 150
    - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
    - crypto: atmel-aes - Fix counter overflow in CTR mode
    - crypto: api - Fix race condition in crypto_spawn_alg
    - crypto: picoxcell - adjust the position of tasklet_init and fix missed
      tasklet_kill
    - powerpc/futex: Fix incorrect user access blocking
    - scsi: qla2xxx: Fix unbound NVME response length
    - NFS: Fix memory leaks and corruption in readdir
    - NFS: Directory page cache pages need to be locked when read
    - nfsd: fix filecache lookup
    - jbd2_seq_info_next should increase position index
    - ext4: fix deadlock allocating crypto bounce page from mempool
    - ext4: fix race conditions in ->d_compare() and ->d_hash()
    - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
    - Btrfs: make deduplication with range including the last block work
    - Btrfs: fix infinite loop during fsync after rename operations
    - btrfs: set trans->drity in btrfs_commit_transaction
    - btrfs: drop log root for dropped roots
    - Btrfs: fix race between adding and putting tree mod seq elements and nodes
    - btrfs: flush write bio if we loop in extent_write_cache_pages
    - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
    - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
    - iwlwifi: don't throw error when trying to remove IGTK
    - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
    - sunrpc: expiry_time should be seconds not timeval
    - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
    - gfs2: move setting current->backing_dev_info
    - gfs2: fix O_SYNC write handling
    - drm: atmel-hlcdc: use double rate for pixel clock only if supported
    - drm: atmel-hlcdc: enable clock before configuring timing engine
    - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
    - drm/rect: Avoid division by zero
    - media: iguanair: fix endpoint sanity check
    - media: rc: ensure lirc is initialized before registering input device
    - tools/kvm_stat: Fix kvm_exit filter name
    - xen/balloon: Support xend-based toolstack take two
    - watchdog: fix UAF in reboot notifier handling in watchdog core code
    - bcache: add readahead cache policy options via sysfs interface
    - eventfd: track eventfd_signal() recursion depth
    - aio: prevent potential eventfd recursion on poll
    - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
    - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
      in x86.c
    - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
      from Spectre-v1/L1TF attacks
    - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
    - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
    - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
    - kvm/svm: PKU not currently supported
    - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
    - KVM: x86: Don't let userspace set host-reserved cr4 bits
    - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
    - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
    - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation
    - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest"
    - KVM: s390: do not clobber registers during guest reset/store status
    - ocfs2: fix oops when writing cloned file
    - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
      section
    - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode
    - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
      flush
    - clk: tegra: Mark fuse clock as critical
    - drm/amd/dm/mst: Ignore payload update failures
    - virtio-balloon: initialize all vq callbacks
    - virtio-pci: check name when counting MSI-X vectors
    - fix up iter on short count in fuse_direct_io()
    - broken ping to ipv6 linklocal addresses on debian buster
    - percpu: Separate decrypted varaibles anytime encryption can be enabled
    - ASoC: meson: axg-fifo: fix fifo threshold setup
    - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
    - scsi: csiostor: Adjust indentation in csio_device_reset
    - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
    - scsi: ufs: Recheck bkops level if bkops is disabled
    - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
    - phy: qualcomm: Adjust indentation in read_poll_timeout
    - ext2: Adjust indentation in ext2_fill_super
    - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
    - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
    - NFC: pn544: Adjust indentation in pn544_hci_check_presence
    - ppp: Adjust indentation into ppp_async_input
    - net: smc911x: Adjust indentation in smc911x_phy_configure
    - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
    - IB/mlx5: Fix outstanding_pi index for GSI qps
    - IB/core: Fix ODP get user pages flow
    - nfsd: fix delay timer on 32-bit architectures
    - nfsd: fix jiffies/time_t mixup in LRU list
    - nfsd: Return the correct number of bytes written to the file
    - virtio-balloon: Fix memory leak when unloading while hinting is in progress
    - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
    - ubi: fastmap: Fix inverted logic in seen selfcheck
    - ubi: Fix an error pointer dereference in error handling code
    - ubifs: Fix memory leak from c->sup_node
    - regulator: core: Add regulator_is_equal() helper
    - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
    - bonding/alb: properly access headers in bond_alb_xmit()
    - devlink: report 0 after hitting end in region read
    - dpaa_eth: support all modes with rate adapting PHYs
    - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
    - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
    - net: dsa: microchip: enable module autoprobe
    - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
    - net_sched: fix a resource leak in tcindex_set_parms()
    - net: stmmac: fix a possible endless loop
    - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
    - net/mlx5: IPsec, Fix esp modify function attribute
    - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
    - net: macb: Remove unnecessary alignment check for TSO
    - net: macb: Limit maximum GEM TX length in TSO
    - taprio: Fix enabling offload with wrong number of traffic classes
    - taprio: Fix still allowing changing the flags during runtime
    - taprio: Add missing policy validation for flags
    - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
    - taprio: Fix dropping packets when using taprio + ETF offloading
    - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
    - qed: Fix timestamping issue for L2 unicast ptp packets.
    - drop_monitor: Do not cancel uninitialized work item
    - net/mlx5: Fix deadlock in fs_core
    - net/mlx5: Deprecate usage of generic TLS HW capability bit
    - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
    - mfd: da9062: Fix watchdog compatible string
    - mfd: rn5t618: Mark ADC control register volatile
    - mfd: bd70528: Fix hour register mask
    - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
    - btrfs: use bool argument in free_root_pointers()
    - btrfs: free block groups after free'ing fs trees
    - drm/dp_mst: Remove VCPI while disabling topology mgr
    - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
    - KVM: x86: use CPUID to locate host page table reserved bits
    - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
    - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation
    - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
    - KVM: Use vcpu-specific gva->hva translation when querying host page size
    - KVM: Play nice with read-only memslots when querying host page size
    - cifs: fail i/o on soft mounts if sessionsetup errors out
    - x86/apic/msi: Plug non-maskable MSI affinity race
    - clocksource: Prevent double add_timer_on() for watchdog_timer
    - perf/core: Fix mlock accounting in perf_mmap()
    - rxrpc: Fix service call disconnection
    - regulator fix for "regulator: core: Add regulator_is_equal() helper"
    - powerpc/kuap: Fix set direction in allow/prevent_user_access()
    - Linux 5.4.19
    - [Config] updateconfigs following v5.4.19 stable update
  * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19
    upstream stable release (LP: #1863588)
    - dm: fix potential for q->make_request_fn NULL pointer
  * Miscellaneous Ubuntu changes
    - update dkms package versions
    - [debian] ignore missing wireguard module
    - debian: remove snapdragon config, rules and flavour
    - [Config] updateconfigs following snapdragon removal
    - remove snapdragon abi files

  [ Ubuntu: 5.4.0-1001.1 ]

  * Empty entry.

  [ Ubuntu: 5.4.0-1001.1 ]

  * focal/linux-gcp-5.4: 5.4.0-1001.1 -proposed tracker (LP: #1862252)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update update.conf
  * Miscellaneous Ubuntu changes
    - [Packaging] Change package name to linux-gcp-5.4
    - [Packaging] Remove i386 arch from control stubs
    - [Packaging] Remove python-dev build-depends
    - [Packaging] Replace wget with curl in build-depends
    - [Config] Enable wireguard dkms build
    - [Debian] Add upstream version to packagenames in getabis

Date: Wed, 19 Aug 2020 19:46:03 +0200
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-033.buildd>

-------------- next part --------------
Format: 1.8
Date: Wed, 19 Aug 2020 19:46:03 +0200
Source: linux-gke-5.4
Binary: linux-gke-5.4-headers-5.4.0-1022 linux-gke-5.4-tools-5.4.0-1022 linux-image-unsigned-5.4.0-1022-gke linux-modules-5.4.0-1022-gke linux-modules-extra-5.4.0-1022-gke linux-headers-5.4.0-1022-gke linux-image-unsigned-5.4.0-1022-gke-dbgsym linux-tools-5.4.0-1022-gke linux-buildinfo-5.4.0-1022-gke
Architecture: amd64
Version: 5.4.0-1022.22~18.04.1
Distribution: bionic
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-033.buildd>
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Description:
 linux-buildinfo-5.4.0-1022-gke - Linux kernel buildinfo for version 5.4.0 on 64 bit x86 SMP
 linux-gke-5.4-headers-5.4.0-1022 - Header files related to Linux kernel version 5.4.0
 linux-gke-5.4-tools-5.4.0-1022 - Linux kernel version specific tools for version 5.4.0-1022
 linux-headers-5.4.0-1022-gke - Linux kernel headers for version 5.4.0 on 64 bit x86 SMP
 linux-image-unsigned-5.4.0-1022-gke - Linux kernel image for version 5.4.0 on 64 bit x86 SMP
 linux-image-unsigned-5.4.0-1022-gke-dbgsym - Linux kernel debug image for version 5.4.0 on 64 bit x86 SMP
 linux-modules-5.4.0-1022-gke - Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP
 linux-modules-extra-5.4.0-1022-gke - Linux kernel extra modules for version 5.4.0 on 64 bit x86 SMP
 linux-tools-5.4.0-1022-gke - Linux kernel version specific tools for version 5.4.0-1022
Launchpad-Bugs-Fixed: 187975 1047527 1349028 1780590 1786013 1802691 1812620 1821434 1826848 1830208 1835531 1836030 1849947 1853044 1853219 1853303 1854948 1855303 1855668 1855954 1856340 1857257 1857409 1858299 1858834 1859261 1859269 1859743 1859744 1860231 1860303 1860401 1861238 1861359 1861395 1861521 1861610 1861837 1861972 1861976 1862121 1862252 1862313 1862712 1862885 1863562 1863574 1863575 1863581 1863588 1863589 1863621 1863768 1863810 1863874 1863880 1864005 1864046 1864082 1864085 1864172 1864198 1864284 1864398 1864400 1864442 1864484 1864488 1864576 1864626 1864642 1864754 1864885 1864889 1864950 1865022 1865025 1865332 1865359 1865452 1865570 1865858 1865962 1865988 1866056 1866165 1866333 1866357 1866485 1866488 1866734 1866772 1866909 1867099 1867109 1867178 1867586 1867587 1867588 1867753 1867790 1867900 1867903 1867916 1867983 1868217 1868344 1868347 1868538 1868551 1868936 1869061 1869423 1869453 1869644 1869947 1870142 1870499 1870502 1870543 1870571 1871090 1871182 1871248 1871284 1871300 1871316 1871589 1871651 1871688 1871812 1871935 1871939 1872047 1872094 1872383 1872569 1872726 1872757 1873292 1873315 1873325 1873459 1873481 1873506 1873882 1874055 1874056 1874057 1874111 1874124 1874286 1874359 1874685 1874698 1875254 1875381 1875385 1875601 1875660 1875665 1875858 1875863 1875888 1875916 1876044 1876361 1876645 1876667 1876699 1876765 1876767 1876859 1876885 1877013 1877253 1877270 1877394 1877592 1877757 1877955 1877958 1877999 1878040 1878147 1878296 1878649 1878794 1878897 1879321 1879327 1879688 1879690 1879704 1879759 1879926 1880118 1880656 1880660 1881046 1881096 1881107 1881120 1881137 1881178 1881576 1881710 1881927 1882039 1882088 1882802 1883184 1883874 1883962 1884089 1884159 1884251 1884767 1885023 1885072 1885322 1885757 1885847 1885855 1885942 1886188 1886341 1886668 1886744 1886908 1886995 1887062 1887069 1887124 1887734 1887853 1888166 1888551 1888560 1889375 1889669 1890220 1890222 1890306 1890343 1890441 1890739 1890746 1890796 1891049 1892231
Changes:
 linux-gke-5.4 (5.4.0-1022.22~18.04.1) bionic; urgency=medium
 .
   * bionic/linux-gke-5.4: 5.4.0-1022.22~18.04.1 -proposed tracker (LP: #1892231)
 .
   [ Ubuntu: 5.4.0-1022.22 ]
 .
   * focal/linux-gcp: 5.4.0-1022.22 -proposed tracker (LP: #1890739)
   * Packaging resync (LP: #1786013)
     - [Packaging] update variants
     - [Packaging] update update.conf
   * Focal update: v5.4.52 upstream stable release (LP: #1887853)
     - [packaging] Rename module intel-rapl-perf -> rapl
   * Focal update: v5.4.51 upstream stable release (LP: #1886995)
     - [config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
   * focal/linux: 5.4.0-44.48 -proposed tracker (LP: #1891049)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * ipsec: policy priority management is broken (LP: #1890796)
     - xfrm: policy: match with both mark and mask on user interfaces
   * focal/linux: 5.4.0-43.47 -proposed tracker (LP: #1890746)
   * Packaging resync (LP: #1786013)
     - update dkms package versions
   * Devlink -  add RoCE disable kernel support  (LP: #1877270)
     - devlink: Add new "enable_roce" generic device param
     - net/mlx5: Document flow_steering_mode devlink param
     - net/mlx5: Handle "enable_roce" devlink param
     - IB/mlx5: Rename profile and init methods
     - IB/mlx5: Load profile according to RoCE enablement state
     - net/mlx5: Remove unneeded variable in mlx5_unload_one
     - net/mlx5: Add devlink reload
     - IB/mlx5: Do reverse sequence during device removal
   * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
     - selftests/net: relax cpu affinity requirement in msg_zerocopy test
   * Enlarge hisi_sec2 capability (LP: #1890222)
     - Revert "UBUNTU: [Config] Disable hisi_sec2 temporarily"
     - crypto: hisilicon - update SEC driver module parameter
   * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
     - ALSA: hda/hdmi: Add quirk to force connectivity
   * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
     - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
   * ASoC:amd:renoir:  the dmic can't record sound after suspend and resume
     (LP: #1890220)
     - SAUCE: ASoC: amd: renoir: restore two more registers during resume
   * No sound, Dummy output on Acer Swift 3 SF314-57G with Ice Lake core-i7  CPU
     (LP: #1877757)
     - ASoC: SOF: Intel: hda: fix generic hda codec support
   * Fix right speaker of HP laptop (LP: #1889375)
     - SAUCE: hda/realtek: Fix right speaker of HP laptop
   * blk_update_request error when mount nvme partition (LP: #1872383)
     - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
   * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
     - ASoC: amd: add logic to check dmic hardware runtime
     - ASoC: amd: add ACPI dependency check
     - ASoC: amd: fixed kernel warnings
   * soc/amd/renoir: change the module name to make it work with ucm3
     (LP: #1888166)
     - AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel
       module
     - SAUCE: remove a kernel module since its name is changed
   * Focal update: v5.4.55 upstream stable release (LP: #1890343)
     - AX.25: Fix out-of-bounds read in ax25_connect()
     - AX.25: Prevent out-of-bounds read in ax25_sendmsg()
     - dev: Defer free of skbs in flush_backlog
     - drivers/net/wan/x25_asy: Fix to make it work
     - ip6_gre: fix null-ptr-deref in ip6gre_init_net()
     - net-sysfs: add a newline when printing 'tx_timeout' by sysfs
     - net: udp: Fix wrong clean up for IS_UDPLITE macro
     - qrtr: orphan socket in qrtr_release()
     - rtnetlink: Fix memory(net_device) leak when ->newlink fails
     - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA
     - tcp: allow at most one TLP probe per flight
     - AX.25: Prevent integer overflows in connect and sendmsg
     - sctp: shrink stream outq only when new outcnt < old outcnt
     - sctp: shrink stream outq when fails to do addstream reconf
     - udp: Copy has_conns in reuseport_grow().
     - udp: Improve load balancing for SO_REUSEPORT.
     - regmap: debugfs: check count when read regmap file
     - PM: wakeup: Show statistics for deleted wakeup sources again
     - Revert "dpaa_eth: fix usage as DSA master, try 3"
     - Linux 5.4.55
   * Add support for Atlantic NIC firmware v4 (LP: #1886908)
     - net: atlantic: simplify hw_get_fw_version() usage
     - net: atlantic: align return value of ver_match function with function name
     - net: atlantic: add support for FW 4.x
   * perf vendor events s390: Add new deflate counters for IBM z15 (LP: #1888551)
     - perf vendor events s390: Add new deflate counters for IBM z15
   * Focal update: v5.4.54 upstream stable release (LP: #1889669)
     - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner
     - gpio: arizona: handle pm_runtime_get_sync failure case
     - gpio: arizona: put pm_runtime in case of failure
     - pinctrl: amd: fix npins for uart0 in kerncz_groups
     - mac80211: allow rx of mesh eapol frames with default rx key
     - scsi: scsi_transport_spi: Fix function pointer check
     - xtensa: fix __sync_fetch_and_{and,or}_4 declarations
     - xtensa: update *pos in cpuinfo_op.next
     - scsi: mpt3sas: Fix unlock imbalance
     - drivers/net/wan/lapbether: Fixed the value of hard_header_len
     - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later
     - net: sky2: initialize return of gm_phy_read
     - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout
     - scsi: mpt3sas: Fix error returns in BRM_status_show
     - scsi: dh: Add Fujitsu device to devinfo and dh lists
     - dm: use bio_uninit instead of bio_disassociate_blkg
     - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups()
     - fuse: fix weird page warning
     - irqdomain/treewide: Keep firmware node unconditionally allocated
     - ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link'
     - ARM: dts: imx6qdl-gw551x: fix audio SSI
     - dmabuf: use spinlock to access dmabuf->name
     - drm/amd/display: Check DMCU Exists Before Loading
     - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO
       compeletion")
     - btrfs: reloc: fix reloc root leak and NULL pointer dereference
     - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway
       balance
     - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix
       GDB regression
     - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung
       Notebook Pen S
     - ALSA: info: Drop WARN_ON() from buffer NULL sanity check
     - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK
     - btrfs: fix double free on ulist after backref resolution failure
     - btrfs: fix mount failure caused by race with umount
     - btrfs: fix page leaks after failure to lock page for delalloc
     - bnxt_en: Fix race when modifying pause settings.
     - bnxt_en: Fix completion ring sizing with TPA enabled.
     - fpga: dfl: pci: reduce the scope of variable 'ret'
     - fpga: dfl: fix bug in port reset handshake
     - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling
       path
     - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer
     - ax88172a: fix ax88172a_unbind() failures
     - RDMA/mlx5: Use xa_lock_irq when access to SRQ table
     - ASoC: Intel: bytcht_es8316: Add missed put_device()
     - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual
       configuration
     - ieee802154: fix one possible memleak in adf7242_probe
     - drm: sun4i: hdmi: Fix inverted HPD result
     - net: smc91x: Fix possible memory leak in smc_drv_probe()
     - bonding: check error value of register_netdevice() immediately
     - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init
     - ionic: use offset for ethtool regs data
     - ionic: fix up filter locks and debug msgs
     - net: ag71xx: add missed clk_disable_unprepare in error path of probe
     - net: hns3: fix error handling for desc filling
     - net: dsa: microchip: call phy_remove_link_mode during probe
     - netdevsim: fix unbalaced locking in nsim_create()
     - qed: suppress "don't support RoCE & iWARP" flooding on HW init
     - qed: suppress false-positives interrupt error messages on HW init
     - ipvs: fix the connection sync failed in some cases
     - net: ethernet: ave: Fix error returns in ave_init
     - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms"
     - nfsd4: fix NULL dereference in nfsd/clients display code
     - enetc: Remove the mdio bus on PF probe bailout
     - i2c: rcar: always clear ICSAR to avoid side effects
     - i2c: i2c-qcom-geni: Fix DMA transfer race
     - bonding: check return value of register_netdevice() in bond_newlink()
     - geneve: fix an uninitialized value in geneve_changelink()
     - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X
     - scripts/decode_stacktrace: strip basepath from all paths
     - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules
     - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override
     - HID: alps: support devices with report id 2
     - HID: steam: fixes race in handling device list.
     - HID: apple: Disable Fn-key key-re-mapping on clone keyboards
     - dmaengine: tegra210-adma: Fix runtime PM imbalance on error
     - Input: add `SW_MACHINE_COVER`
     - ARM: dts: n900: remove mmc1 card detect gpio
     - spi: mediatek: use correct SPI_CFG2_REG MACRO
     - regmap: dev_get_regmap_match(): fix string comparison
     - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow
     - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu
     - dmaengine: ioat setting ioat timeout as module parameter
     - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen
     - Input: elan_i2c - only increment wakeup count on touch
     - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant
     - usb: dwc3: pci: add support for the Intel Jasper Lake
     - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init()
     - usb: cdns3: ep0: fix some endian issues
     - usb: cdns3: trace: fix some endian issues
     - hwmon: (adm1275) Make sure we are reading enough data for different chips
     - drm/amdgpu/gfx10: fix race condition for kiq
     - drm/amdgpu: fix preemption unit test
     - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D
     - platform/x86: ISST: Add new PCI device ids
     - platform/x86: asus-wmi: allow BAT1 battery name
     - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe()
     - ALSA: hda/realtek - fixup for yet another Intel reference board
     - drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling
     - arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP
     - x86: math-emu: Fix up 'cmp' insn for clang ias
     - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible()
     - drivers/perf: Prevent forced unbinding of PMU drivers
     - RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw
     - binder: Don't use mmput() from shrinker function.
     - usb: xhci-mtk: fix the failure of bandwidth allocation
     - usb: xhci: Fix ASM2142/ASM3142 DMA addressing
     - Revert "cifs: Fix the target file was deleted when rename failed."
     - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU
     - tty: xilinx_uartps: Really fix id assignment
     - staging: wlan-ng: properly check endpoint types
     - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift
     - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support
     - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift
     - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift
     - serial: tegra: fix CREAD handling for PIO
     - serial: 8250: fix null-ptr-deref in serial8250_start_tx()
     - serial: 8250_mtk: Fix high-speed baud rates clamping
     - /dev/mem: Add missing memory barriers for devmem_inode
     - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins.
     - vt: Reject zero-sized screen buffer size.
     - Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation
     - mm/mmap.c: close race between munmap() and expand_upwards()/downwards()
     - mm/memcg: fix refcount error while moving and swapping
     - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy
     - khugepaged: fix null-pointer dereference due to race
     - io-mapping: indicate mapping failure
     - mmc: sdhci-of-aspeed: Fix clock divider calculation
     - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers
     - drm/amd/powerplay: fix a crash when overclocking Vega M
     - parisc: Add atomic64_set_release() define to avoid CPU soft lockups
     - x86, vmlinux.lds: Page-align end of ..page_aligned sections
     - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo
       Miix 2 10
     - ASoC: qcom: Drop HAS_DMA dependency to fix link failure
     - ASoC: topology: fix kernel oops on route addition error
     - ASoC: topology: fix tlvs in error handling for widget_dmixer
     - dm integrity: fix integrity recalculation that is improperly skipped
     - ath9k: Fix regression with Atheros 9271
     - Linux 5.4.54
   * Focal update: v5.4.53 upstream stable release (LP: #1888560)
     - crypto: atmel - Fix selection of CRYPTO_AUTHENC
     - crypto: atmel - Fix build error of CRYPTO_AUTHENC
     - net: atlantic: fix ip dst and ipv6 address filters
     - net: rmnet: fix lower interface leak
     - bridge: mcast: Fix MLD2 Report IPv6 payload length check
     - genetlink: remove genl_bind
     - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg
     - ipv6: fib6_select_path can not use out path for nexthop objects
     - ipv6: Fix use of anycast address with loopback
     - l2tp: remove skb_dst_set() from l2tp_xmit_skb()
     - llc: make sure applications use ARPHRD_ETHER
     - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb
     - net_sched: fix a memory leak in atm_tc_init()
     - sched: consistently handle layer3 header accesses in the presence of VLANs
     - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure
     - tcp: make sure listeners don't initialize congestion-control state
     - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key()
     - tcp: md5: do not send silly options in SYNCOOKIES
     - vlan: consolidate VLAN parsing code and limit max parsing depth
     - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers
     - tcp: md5: allow changing MD5 keys in all socket states
     - cgroup: fix cgroup_sk_alloc() for sk_clone_lock()
     - cgroup: Fix sock_cgroup_data on big-endian.
     - ip: Fix SO_MARK in RST, ACK and ICMP packets
     - arm64: Introduce a way to disable the 32bit vdso
     - arm64: arch_timer: Allow an workaround descriptor to disable compat vdso
     - arm64: arch_timer: Disable the compat vdso for cores affected by
       ARM64_WORKAROUND_1418040
     - drm/msm: fix potential memleak in error branch
     - drm/msm/dpu: allow initialization of encoder locks during encoder init
     - drm/exynos: Properly propagate return value in drm_iommu_attach_device()
     - drm/exynos: fix ref count leak in mic_pre_enable
     - x86/fpu: Reset MXCSR to default in kernel_fpu_begin()
     - thermal/drivers: imx: Fix missing of_node_put() at probe time
     - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags
     - m68k: nommu: register start of the memory with memblock
     - m68k: mm: fix node memblock init
     - dt-bindings: mailbox: zynqmp_ipi: fix unit address
     - cifs: prevent truncation from long to int in wait_for_free_credits
     - arm64/alternatives: use subsections for replacement sequences
     - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init
     - gfs2: read-only mounts should grab the sd_freeze_gl glock
     - i2c: eg20t: Load module automatically if ID matches
     - arm64/alternatives: don't patch up internal branches
     - iio:magnetometer:ak8974: Fix alignment and data leak issues
     - iio:humidity:hdc100x Fix alignment and data leak issues
     - iio: magnetometer: ak8974: Fix runtime PM imbalance on error
     - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers
     - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe()
     - iio: pressure: zpa2326: handle pm_runtime_get_sync failure
     - iio:humidity:hts221 Fix alignment and data leak issues
     - iio:pressure:ms5611 Fix buffer element alignment
     - iio:health:afe4403 Fix timestamp alignment and prevent data leak.
     - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer
     - net: dsa: bcm_sf2: Fix node reference count
     - of: of_mdio: Correct loop scanning logic
     - net: macb: call pm_runtime_put_sync on failure path
     - net: ethernet: mvneta: Do not error out in non serdes modes
     - net: ethernet: mvneta: Add back interface mode validation
     - Revert "usb/ohci-platform: Fix a warning when hibernating"
     - Revert "usb/ehci-platform: Set PM runtime as active on resume"
     - Revert "usb/xhci-plat: Set PM runtime as active on resume"
     - net: sfp: add support for module quirks
     - net: sfp: add some quirks for GPON modules
     - ARM: OMAP4+: remove pdata quirks for omap4+ iommus
     - ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879
     - ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot
     - mmc: mmci: Support any block sizes for ux500v2 and qcom variant
     - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver
     - ARM: at91: pm: add quirk for sam9x60's ulp1
     - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20
     - scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled
     - [Config] updateconfigs for BLK_DEV_SR_VENDOR
     - bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks
     - bus: ti-sysc: Consider non-existing registers too when matching quirks
     - bus: ti-sysc: Handle module unlock quirk needed for some RTC
     - bus: ti-sysc: Detect display subsystem related devices
     - arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller
     - bus: ti-sysc: Detect EDMA and set quirk flags for tptc
     - ALSA: usb-audio: Add support for MOTU MicroBook IIc
     - Input: goodix - fix touch coordinates on Cube I15-TC
     - ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp
       (0951:16d8)
     - doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in
       park mode
     - mmc: sdhci: do not enable card detect interrupt for gpio cd type
     - ALSA: usb-audio: Rewrite registration quirk handling
     - ACPI: video: Use native backlight on Acer Aspire 5783z
     - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S
     - ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2
     - Input: mms114 - add extra compatible for mms345l
     - ACPI: video: Use native backlight on Acer TravelMate 5735Z
     - bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit
     - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S
     - iio:health:afe4404 Fix timestamp alignment and prevent data leak.
     - soundwire: intel: fix memory leak with devm_kasprintf
     - dmaengine: sh: usb-dmac: set tx_result parameters
     - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked
     - arm64: dts: meson: add missing gxl rng clock
     - arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency
     - bus: ti-sysc: Fix wakeirq sleeping function called from invalid context
     - bus: ti-sysc: Fix sleeping function called from invalid context for RTC
       quirk
     - bus: ti-sysc: Do not disable on suspend for no-idle
     - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()'
     - dmaengine: dw: Initialize channel before each transfer
     - dmaengine: dmatest: stop completed threads when running without set channel
     - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate
     - usb: gadget: udc: atmel: fix uninitialized read in debug printk
     - staging: comedi: verify array index is correct before using it
     - clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER
     - clk: AST2600: Add mux for EMMC clock
     - NFS: Fix interrupted slots by sending a solo SEQUENCE operation
     - fuse: don't ignore errors from fuse_writepages_fill()
     - ARM: dts: Fix dcan driver probe failed on am437x platform
     - Revert "thermal: mediatek: fix register index error"
     - xprtrdma: fix incorrect header size calculations
     - ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema
     - arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema
     - keys: asymmetric: fix error return code in software_key_query()
     - regmap: debugfs: Don't sleep while atomic for fast_io regmaps
     - copy_xstate_to_kernel: Fix typo which caused GDB regression
     - arm: dts: mt7623: add phy-mode property for gmac2
     - soc: qcom: socinfo: add missing soc_id sysfs entry
     - habanalabs: Align protection bits configuration of all TPCs
     - PCI/PM: Call .bridge_d3() hook only if non-NULL
     - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode
     - soc: qcom: rpmh: Update dirty flag only when data changes
     - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data
     - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS
     - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request
     - RDMA/mlx5: Verify that QP is created with RQ or SQ
     - mtd: rawnand: marvell: Fix the condition on a return code
     - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet
       registered
     - mtd: rawnand: marvell: Fix probe error path
     - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings
     - mtd: rawnand: brcmnand: correctly verify erased pages
     - mtd: rawnand: brcmnand: fix CS0 layout
     - mtd: rawnand: oxnas: Keep track of registered devices
     - mtd: rawnand: oxnas: Unregister all devices on error
     - mtd: rawnand: oxnas: Release all devices in the _remove() path
     - clk: qcom: gcc: Add GPU and NPU clocks for SM8150
     - clk: qcom: gcc: Add missing UFS clocks for SM8150
     - slimbus: core: Fix mismatch in of_node_get/put
     - HID: logitech-hidpp: avoid repeated "multiplier = " log messages
     - HID: magicmouse: do not set up autorepeat
     - HID: quirks: Always poll Obins Anne Pro 2 keyboard
     - HID: quirks: Ignore Simply Automated UPB PIM
     - ALSA: line6: Perform sanity check for each URB creation
     - ALSA: line6: Sync the pending work cancel at disconnection
     - ALSA: usb-audio: Fix race against the error recovery URB submission
     - ALSA: hda/realtek - change to suitable link model for ASUS platform
     - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series
       with ALC289
     - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with
       ALC256
     - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534
     - ALSA: hda/realtek - Enable Speaker for ASUS UX563
     - USB: c67x00: fix use after free in c67x00_giveback_urb
     - usb: dwc2: Fix shutdown callback in platform
     - usb: chipidea: core: add wakeup support for extcon
     - usb: gadget: function: fix missing spinlock in f_uac1_legacy
     - USB: serial: iuu_phoenix: fix memory corruption
     - USB: serial: cypress_m8: enable Simply Automated UPB PIM
     - USB: serial: ch341: add new Product ID for CH340
     - USB: serial: option: add GosunCn GM500 series
     - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match
       upstream
     - virt: vbox: Fix guest capabilities mask check
     - Revert "tty: xilinx_uartps: Fix missing id assignment to the console"
     - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial
     - serial: mxs-auart: add missed iounmap() in probe failure and remove
     - ovl: fix regression with re-formatted lower squashfs
     - ovl: inode reference leak in ovl_is_inuse true case.
     - ovl: relax WARN_ON() when decoding lower directory file handle
     - ovl: fix unneeded call to ovl_change_flags()
     - fuse: ignore 'data' argument of mount(..., MS_REMOUNT)
     - fuse: use ->reconfigure() instead of ->remount_fs()
     - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS
     - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()"
     - mei: bus: don't clean driver pointer
     - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list
     - uio_pdrv_genirq: Remove warning when irq is not specified
     - uio_pdrv_genirq: fix use without device tree and no interrupt
     - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro
     - timer: Prevent base->clk from moving backward
     - timer: Fix wheel index calculation on last level
     - riscv: use 16KB kernel stack on 64-bit
     - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute
     - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey
     - powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size
     - intel_th: pci: Add Jasper Lake CPU support
     - intel_th: pci: Add Tiger Lake PCH-H support
     - intel_th: pci: Add Emmitsburg PCH support
     - intel_th: Fix a NULL dereference when hub driver is not loaded
     - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler
     - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler
     - dmaengine: fsl-edma-common: correct DSIZE_32BYTE
     - misc: atmel-ssc: lock with mutex instead of spinlock
     - thermal: int3403_thermal: Downgrade error message
     - thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power
     - arm64: ptrace: Override SPSR.SS when single-stepping is enabled
     - arm64: ptrace: Consistently use pseudo-singlestep exceptions
     - arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return
     - sched: Fix unreliable rseq cpu_id for new tasks
     - sched/fair: handle case of task_h_load() returning 0
     - genirq/affinity: Handle affinity setting on inactive interrupts correctly
     - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr()
     - drm/i915/gt: Ignore irq enabling on the virtual engines
     - block: fix splitting segments on boundary masks
     - block: fix get_max_segment_size() overflow on 32bit arch
     - libceph: don't omit recovery_deletes in target_copy()
     - rxrpc: Fix trace string
     - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH
     - ionic: export features for vlans to use
     - iommu/vt-d: Make Intel SVM code 64-bit only
     - drm/i915/gvt: Fix two CFL MMIO handling caused by regression.
     - gpio: pca953x: disable regmap locking for automatic address incrementing
     - Linux 5.4.53
   * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
     (LP: #1886188)
     - [Packaging] Produce linux-libc-dev package for riscv64
     - [Debian] Disallow building linux-libc-dev from linux-riscv
   * [UBUNTU 20.04] DIF and DIX support in zfcp (s390x) is broken and the kernel
     crashes unconditionally (LP: #1887124)
     - scsi: zfcp: signal incomplete or error for sync exchange config/port data
     - scsi: zfcp: diagnostics buffer caching and use for exchange port data
     - scsi: zfcp: add diagnostics buffer for exchange config data
     - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data
     - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP
       transceiver
     - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs
     - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit
     - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs
     - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter
       variable
     - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act
     - scsi: zfcp: fix wrong data and display format of SFP+ temperature
     - scsi: zfcp: expose fabric name as common fc_host sysfs attribute
     - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host
     - scsi: zfcp: fix fc_host attributes that should be unknown on local link down
     - scsi: zfcp: auto variables for dereferenced structs in open port handler
     - scsi: zfcp: report FC Endpoint Security in sysfs
     - scsi: zfcp: log FC Endpoint Security of connections
     - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections
     - scsi: zfcp: enhance handling of FC Endpoint Security errors
     - scsi: zfcp: log FC Endpoint Security errors
     - scsi: zfcp: use fallthrough;
     - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced
       function
     - scsi: zfcp: Move shost updates during xconfig data handling into fenced
       function
     - scsi: zfcp: Move fc_host updates during xport data handling into fenced
       function
     - scsi: zfcp: Fence fc_host updates during link-down handling
     - scsi: zfcp: Move p-t-p port allocation to after xport data
     - scsi: zfcp: Fence adapter status propagation for common statuses
     - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects
     - scsi: zfcp: Move allocation of the shost object to after xconf- and xport-
       data
   * Enable Quectel EG95 LTE modem [2c7c:0195]  (LP: #1886744)
     - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem
     - USB: serial: option: add Quectel EG95 LTE modem
   * Kernel Regression between 5.4.0-26 and 5.4.0-40 causes laptop internal audio
     devices to fail to load w/o unacceptable workaround (Lenovo IdeaPad 5
     15IIL05) (LP: #1886341)
     - ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus()
     - ASoC: SOF: Intel: drop HDA codec upon probe failure
     - ASoC: SOF: Intel: hda: move i915 init earlier
   * [UBUNTU 20.04] smc: SMC connections hang with later-level implementations
     (LP: #1882088)
     - net/smc: tolerate future SMCD versions
   * zfs: backport AES-GCM performance accelleration (LP: #1881107)
     - debian/dkms-versions: update ZFS dkms package version (LP: #1881107)
   * Regression in kernel 4.15.0-91 causes kernel panic with Bcache
     (LP: #1867916)
     - bcache: check and adjust logical block size for backing devices
   * [SRU][OEM-5.6/U] Fix r8117 firmware base issue (LP: #1885072)
     - r8169: add helper r8168g_phy_param
     - r8169: add support for RTL8117
     - r8169: load firmware for RTL8168fp/RTL8117
     - r8169: fix OCP access on RTL8117
     - r8169: fix firmware not resetting tp->ocp_base
   * [UBUNTU 20.04] Deflate counters reported by lscpumf are not valid or
     available with perf (LP: #1881096)
     - s390/cpum_cf: Add new extended counters for IBM z15
   * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
     - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
   * shiftfs: fix btrfs regression (LP: #1884767)
     - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
   * Focal update: v5.4.52 upstream stable release (LP: #1887853)
     - KVM: s390: reduce number of IO pins to 1
     - spi: spi-fsl-dspi: Adding shutdown hook
     - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer
     - regmap: fix alignment issue
     - perf/x86/rapl: Move RAPL support to common x86 code
     - perf/x86/rapl: Fix RAPL config variable bug
     - [Packaging] module intel-rapl-perf rename
     - ARM: dts: omap4-droid4: Fix spi configuration and increase rate
     - drm/ttm: Fix dma_fence refcnt leak when adding move fence
     - drm/tegra: hub: Do not enable orphaned window group
     - gpu: host1x: Detach driver on unregister
     - drm: mcde: Fix display initialization problem
     - ASoC: SOF: Intel: add PCI ID for CometLake-S
     - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL
     - spi: spidev: fix a race between spidev_release and spidev_remove
     - spi: spidev: fix a potential use-after-free in spidev_release()
     - net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy
     - net: ethernet: mvneta: Add 2500BaseX support for SoCs without comphy
     - ixgbe: protect ring accesses with READ- and WRITE_ONCE
     - i40e: protect ring accesses with READ- and WRITE_ONCE
     - ibmvnic: continue to init in CRQ reset returns H_CLOSED
     - powerpc/kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL
     - iommu/vt-d: Don't apply gfx quirks to untrusted devices
     - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel
     - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003
     - s390/kasan: fix early pgm check handler execution
     - cifs: update ctime and mtime during truncate
     - ARM: imx6: add missing put_device() call in imx6q_suspend_init()
     - scsi: mptscsih: Fix read sense data size
     - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work
     - block: release bip in a right way in error path
     - nvme-rdma: assign completion vector correctly
     - x86/entry: Increase entry_stack size to a full page
     - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to
       fix mask corruption
     - net: qrtr: Fix an out of bounds read qrtr_endpoint_post()
     - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2
     - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2
     - nl80211: don't return err unconditionally in nl80211_start_ap()
     - drm/mediatek: Check plane visibility in atomic_update
     - bpf, sockmap: RCU splat with redirect and strparser error or TLS
     - bpf, sockmap: RCU dereferenced psock may be used outside RCU block
     - netfilter: ipset: call ip_set_free() instead of kfree()
     - net: mvneta: fix use of state->speed
     - net: cxgb4: fix return error value in t4_prep_fw
     - IB/sa: Resolv use-after-free in ib_nl_make_request()
     - net: dsa: microchip: set the correct number of ports
     - netfilter: conntrack: refetch conntrack after nf_conntrack_update()
     - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse()
     - perf intel-pt: Fix recording PEBS-via-PT with registers
     - perf intel-pt: Fix PEBS sample for XMM registers
     - smsc95xx: check return value of smsc95xx_reset
     - smsc95xx: avoid memory leak in smsc95xx_bind
     - net: hns3: add a missing uninit debugfs when unload driver
     - net: hns3: fix use-after-free when doing self test
     - ALSA: compress: fix partial_drain completion state
     - RDMA/siw: Fix reporting vendor_part_id
     - arm64: kgdb: Fix single-step exception handling oops
     - nbd: Fix memory leak in nbd_add_socket
     - cxgb4: fix all-mask IP address comparison
     - IB/mlx5: Fix 50G per lane indication
     - qed: Populate nvm-file attributes while reading nvm config partition.
     - net/mlx5: Fix eeprom support for SFP module
     - net/mlx5e: Fix 50G per lane indication
     - bnxt_en: fix NULL dereference in case SR-IOV configuration fails
     - net: macb: fix wakeup test in runtime suspend/resume routines
     - net: macb: mark device wake capable when "magic-packet" property present
     - net: macb: fix call to pm_runtime in the suspend/resume functions
     - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON()
     - mlxsw: pci: Fix use-after-free in case of failed devlink reload
     - IB/hfi1: Do not destroy hfi1_wq when the device is shut down
     - IB/hfi1: Do not destroy link_wq when the device is shut down
     - ALSA: opl3: fix infoleak in opl3
     - ALSA: hda - let hs_mic be picked ahead of hp_mic
     - ALSA: usb-audio: add quirk for MacroSilicon MS2109
     - ALSA: usb-audio: Add implicit feedback quirk for RTX6001
     - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id
     - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC
     - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC
     - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC
     - KVM: arm64: Fix definition of PAGE_HYP_DEVICE
     - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART
     - KVM: arm64: Annotate hyp NMI-related functions as __always_inline
     - KVM: x86: bit 8 of non-leaf PDPEs is not reserved
     - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode
     - KVM: x86: Mark CR4.TSD as being possibly owned by the guest
     - KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with SVE
     - kallsyms: Refactor kallsyms_show_value() to take cred
     - module: Refactor section attr into bin attribute
     - module: Do not expose section addresses to non-CAP_SYSLOG
     - kprobes: Do not expose probe addresses to non-CAP_SYSLOG
     - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok()
     - btrfs: fix fatal extent_buffer readahead vs releasepage race
     - btrfs: fix double put of block group with nocow
     - drm/radeon: fix double free
     - drm/amdgpu: don't do soft recovery if gpu_recovery=0
     - dm: use noio when sending kobject event
     - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed
     - ARC: entry: fix potential EFA clobber when TIF_SYSCALL_TRACE
     - ARC: elf: use right ELF_ARCH
     - s390/setup: init jump labels before command line parsing
     - s390/mm: fix huge pte soft dirty copying
     - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight()
     - dm writecache: reject asynchronous pmem devices
     - perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument
     - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph
       'Find' result
     - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find'
       result
     - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result
     - pwm: jz4740: Fix build failure
     - s390: Change s390_kernel_write() return type to match memcpy()
     - s390/maccess: add no DAT mode to kernel_write
     - Linux 5.4.52
   * Focal update: v5.4.45 upstream stable release (LP: #1882802) // Focal
     update: v5.4.52 upstream stable release (LP: #1887853)
     - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
       window"
   * Focal update: v5.4.51 upstream stable release (LP: #1886995)
     - io_uring: make sure async workqueue is canceled on exit
     - mm: fix swap cache node allocation mask
     - EDAC/amd64: Read back the scrub rate PCI register on F15h
     - usbnet: smsc95xx: Fix use-after-free after removal
     - sched/debug: Make sd->flags sysctl read-only
     - mm/slub.c: fix corrupted freechain in deactivate_slab()
     - mm/slub: fix stack overruns with SLUB_STATS
     - rxrpc: Fix race between incoming ACK parser and retransmitter
     - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect
     - tools lib traceevent: Add append() function helper for appending strings
     - tools lib traceevent: Handle __attribute__((user)) in field names
     - s390/debug: avoid kernel warning on too large number of pages
     - nvme-multipath: set bdi capabilities once
     - nvme-multipath: fix deadlock between ana_work and scan_work
     - nvme-multipath: fix deadlock due to head->lock
     - nvme-multipath: fix bogus request queue reference put
     - kgdb: Avoid suspicious RCU usage warning
     - selftests: tpm: Use /bin/sh instead of /bin/bash
     - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock()
     - drm/msm/dpu: fix error return code in dpu_encoder_init
     - rxrpc: Fix afs large storage transmission performance drop
     - RDMA/counter: Query a counter before release
     - cxgb4: use unaligned conversion for fetching timestamp
     - cxgb4: parse TC-U32 key values and masks natively
     - cxgb4: fix endian conversions for L4 ports in filters
     - cxgb4: use correct type for all-mask IP address comparison
     - cxgb4: fix SGE queue dump destination buffer context
     - hwmon: (max6697) Make sure the OVERT mask is set correctly
     - hwmon: (acpi_power_meter) Fix potential memory leak in
       acpi_power_meter_add()
     - thermal/drivers/mediatek: Fix bank number settings on mt8183
     - thermal/drivers/rcar_gen3: Fix undefined temperature if negative
     - nfsd4: fix nfsdfs reference count loop
     - nfsd: fix nfsdfs inode reference count leak
     - drm: sun4i: hdmi: Remove extra HPD polling
     - virtio-blk: free vblk-vqs in error path of virtblk_probe()
     - SMB3: Honor 'posix' flag for multiuser mounts
     - nvme: fix identify error status silent ignore
     - nvme: fix a crash in nvme_mpath_add_disk
     - samples/vfs: avoid warning in statx override
     - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665
     - i2c: mlxcpld: check correct size of maximum RECV_LEN packet
     - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths
     - nfsd: apply umask on fs without ACL support
     - Revert "ALSA: usb-audio: Improve frames size computation"
     - SMB3: Honor 'seal' flag for multiuser mounts
     - SMB3: Honor persistent/resilient handle flags for multiuser mounts
     - SMB3: Honor lease disabling for multiuser mounts
     - SMB3: Honor 'handletimeout' flag for multiuser mounts
     - cifs: Fix the target file was deleted when rename failed.
     - MIPS: lantiq: xway: sysctrl: fix the GPHY clock alias names
     - MIPS: Add missing EHB in mtc0 -> mfc0 sequence for DSPen
     - drm/amd/display: Only revalidate bandwidth on medium and fast updates
     - drm/amdgpu: use %u rather than %d for sclk/mclk
     - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir
     - dma-buf: Move dma_buf_release() from fops to dentry_ops
     - irqchip/gic: Atomically update affinity
     - mm, compaction: fully assume capture is not NULL in compact_zone_order()
     - mm, compaction: make capture control handling safe wrt interrupts
     - x86/resctrl: Fix memory bandwidth counter width for AMD
     - dm zoned: assign max_io_len correctly
     - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
     - efi: Make it possible to disable efivar_ssdt entirely
     - Linux 5.4.51
   * Focal update: v5.4.50 upstream stable release (LP: #1885942)
     - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed
     - enetc: Fix tx rings bitmap iteration range, irq handling
     - geneve: allow changing DF behavior after creation
     - ibmveth: Fix max MTU limit
     - mld: fix memory leak in ipv6_mc_destroy_dev()
     - mvpp2: ethtool rxtx stats fix
     - net: bridge: enfore alignment for ethernet address
     - net: core: reduce recursion limit value
     - net: Do not clear the sock TX queue in sk_set_socket()
     - net: fix memleak in register_netdevice()
     - net: Fix the arp error in some cases
     - net: increment xmit_recursion level in dev_direct_xmit()
     - net: usb: ax88179_178a: fix packet alignment padding
     - openvswitch: take into account de-fragmentation/gso_size in
       execute_check_pkt_len
     - rocker: fix incorrect error handling in dma_rings_init
     - rxrpc: Fix notification call on completion of discarded calls
     - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket
     - tcp: don't ignore ECN CWR on pure ACK
     - tcp: grow window for OOO packets only for SACK flows
     - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes
     - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup()
     - net: phy: Check harder for errors in get_phy_id()
     - ip_tunnel: fix use-after-free in ip_tunnel_lookup()
     - sch_cake: don't try to reallocate or unshare skb unconditionally
     - sch_cake: don't call diffserv parsing code when it is not needed
     - sch_cake: fix a few style nits
     - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT
     - Revert "i2c: tegra: Fix suspending in active runtime PM state"
     - btrfs: fix a block group ref counter leak after failure to remove block
       group
     - net: sched: export __netdev_watchdog_up()
     - fix a braino in "sparc32: fix register window handling in
       genregs32_[gs]et()"
     - ALSA: usb-audio: Fix potential use-after-free of streams
     - binder: fix null deref of proc->context
     - USB: ohci-sm501: Add missed iounmap() in remove
     - usb: dwc2: Postponed gadget registration to the udc class driver
     - usb: add USB_QUIRK_DELAY_INIT for Logitech C922
     - USB: ehci: reopen solution for Synopsys HC bug
     - usb: host: xhci-mtk: avoid runtime suspend when removing hcd
     - xhci: Poll for U0 after disabling USB2 LPM
     - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe()
     - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs
     - ALSA: usb-audio: Add implicit feedback quirk for SSL2+.
     - ALSA: usb-audio: add quirk for Denon DCD-1500RE
     - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG)
     - ALSA: usb-audio: Fix OOB access of mixer element list
     - usb: cdns3: trace: using correct dir value
     - usb: cdns3: ep0: fix the test mode set incorrectly
     - usb: cdns3: ep0: add spinlock for cdns3_check_new_setup
     - scsi: qla2xxx: Keep initiator ports after RSCN
     - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action
     - cifs: Fix cached_fid refcnt leak in open_shroot
     - cifs/smb3: Fix data inconsistent when punch hole
     - cifs/smb3: Fix data inconsistent when zero file range
     - xhci: Fix incorrect EP_STATE_MASK
     - xhci: Fix enumeration issue when setting max packet size for FS devices.
     - xhci: Return if xHCI doesn't support LPM
     - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip
     - loop: replace kill_bdev with invalidate_bdev
     - IB/mad: Fix use after free when destroying MAD agent
     - IB/hfi1: Fix module use count flaw due to leftover module put calls
     - bus: ti-sysc: Flush posted write on enable and disable
     - bus: ti-sysc: Ignore clockactivity unless specified as a quirk
     - ARM: OMAP2+: Fix legacy mode dss_reset
     - xfrm: Fix double ESP trailer insertion in IPsec crypto offload.
     - ASoC: q6asm: handle EOS correctly
     - efi/tpm: Verify event log header before parsing
     - efi/esrt: Fix reference count leak in esre_create_sysfs_entry.
     - ASoc: q6afe: add support to get port direction
     - ASoC: qcom: common: set correct directions for dailinks
     - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000
     - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl()
     - ASoC: fsl_ssi: Fix bclk calculation for mono channel
     - samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS
     - bpf, xdp, samples: Fix null pointer dereference in *_user code
     - ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect
     - ARM: dts: Fix duovero smsc interrupt for suspend
     - x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in
       rdt_cdp_peer_get()
     - regmap: Fix memory leak from regmap_register_patch
     - devmap: Use bpf_map_area_alloc() for allocating hash buckets
     - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE
     - ARM: dts: NSP: Correct FA2 mailbox node
     - rxrpc: Fix handling of rwind from an ACK packet
     - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq
     - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532
     - RDMA/cma: Protect bind_list and listen_list while finding matching cm id
     - ASoC: rockchip: Fix a reference count leak.
     - s390/qeth: fix error handling for isolation mode cmds
     - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads()
     - selftests/net: report etf errors correctly
     - iommu/vt-d: Enable PCI ACS for platform opt in hint
     - iommu/vt-d: Update scalable mode paging structure coherency
     - net: qed: fix left elements count calculation
     - net: qed: fix async event callbacks unregistering
     - net: qede: stop adding events on an already destroyed workqueue
     - net: qed: fix NVMe login fails over VFs
     - net: qed: fix excessive QM ILT lines consumption
     - net: qede: fix PTP initialization on recovery
     - net: qede: fix use-after-free on recovery and AER handling
     - cxgb4: move handling L2T ARP failures to caller
     - ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram()
     - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset()
     - usb: gadget: udc: Potential Oops in error handling code
     - usb: renesas_usbhs: getting residue from callback_result
     - nvme: don't protect ns mutation with ns->head->lock
     - netfilter: ipset: fix unaligned atomic access
     - net: bcmgenet: use hardware padding of runt frames
     - clk: sifive: allocate sufficient memory for struct __prci_data
     - i2c: fsi: Fix the port number field in status register
     - i2c: core: check returned size of emulated smbus block read
     - afs: Fix storage of cell names
     - sched/deadline: Initialize ->dl_boosted
     - sched/core: Fix PI boosting between RT and DEADLINE tasks
     - sata_rcar: handle pm_runtime_get_sync failure cases
     - ata/libata: Fix usage of page address by page_address in
       ata_scsi_mode_select_xlat function
     - drm/amd/display: Use kfree() to free rgb_user in
       calculate_user_regamma_ramp()
     - riscv/atomic: Fix sign extension for RV64I
     - hwrng: ks-sa - Fix runtime PM imbalance on error
     - ibmvnic: Harden device login requests
     - net: alx: fix race condition in alx_remove
     - test_objagg: Fix potential memory leak in error handling
     - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage
     - pinctrl: tegra: Use noirq suspend/resume callbacks
     - s390/ptrace: pass invalid syscall numbers to tracing
     - s390/ptrace: fix setting syscall number
     - s390/vdso: Use $(LD) instead of $(CC) to link vDSO
     - s390/vdso: fix vDSO clock_getres()
     - arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n
     - kbuild: improve cc-option to clean up all temporary files
     - recordmcount: support >64k sections
     - kprobes: Suppress the suspicious RCU warning on kprobes
     - blktrace: break out of blktrace setup on concurrent calls
     - block: update hctx map when use multiple maps
     - RISC-V: Don't allow write+exec only page mapping request in mmap
     - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
     - ALSA: hda/realtek - Add quirk for MSI GE63 laptop
     - ACPI: sysfs: Fix pm_profile_attr type
     - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup
     - KVM: X86: Fix MSR range of APIC registers in X2APIC mode
     - KVM: nVMX: Plumb L2 GPA through to PML emulation
     - KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL
     - x86/cpu: Use pinning mask for CR4 bits needing to be 0
     - x86/asm/64: Align start of __clear_user() loop to 16-bytes
     - btrfs: fix bytes_may_use underflow when running balance and scrub in
       parallel
     - btrfs: fix data block group relocation failure due to concurrent scrub
     - btrfs: check if a log root exists before locking the log_mutex on unlink
     - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof
     - mm/slab: use memzero_explicit() in kzfree()
     - ocfs2: avoid inode removal while nfsd is accessing it
     - ocfs2: load global_inode_alloc
     - ocfs2: fix value of OCFS2_INVALID_SLOT
     - ocfs2: fix panic on nfs server over ocfs2
     - mm/memcontrol.c: add missed css_put()
     - arm64: perf: Report the PC value in REGS_ABI_32 mode
     - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range
     - arm64: dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range
     - tracing: Fix event trigger to accept redundant spaces
     - ring-buffer: Zero out time extend if it is nested and not absolute
     - drm/amd: fix potential memleak in err branch
     - drm: rcar-du: Fix build error
     - drm/radeon: fix fb_div check in ni_init_smc_spll_table()
     - drm/amdgpu: add fw release for sdma v5_0
     - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate()
     - sunrpc: fixed rollback in rpc_gssd_dummy_populate()
     - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
     - pNFS/flexfiles: Fix list corruption if the mirror count changes
     - NFSv4 fix CLOSE not waiting for direct IO compeletion
     - xprtrdma: Fix handling of RDMA_ERROR replies
     - dm writecache: correct uncommitted_block when discarding uncommitted entry
     - dm writecache: add cond_resched to loop in persistent_memory_claim()
     - xfs: add agf freeblocks verify in xfs_agf_verify
     - Revert "tty: hvc: Fix data abort due to race in hvc_open"
     - Linux 5.4.50
   * Focal update: v5.4.49 upstream stable release (LP: #1885322)
     - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select
     - clk: sunxi: Fix incorrect usage of round_down()
     - ASoC: tegra: tegra_wm8903: Support nvidia, headset property
     - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
     - ASoC: SOF: imx8: Fix randbuild error
     - iio: pressure: bmp280: Tolerate IRQ before registering
     - remoteproc: Fix IDR initialisation in rproc_alloc()
     - clk: qcom: msm8916: Fix the address location of pll->config_reg
     - ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet
     - backlight: lp855x: Ensure regulators are disabled on probe failure
     - ARM: dts: renesas: Fix IOMMU device node names
     - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type
     - ARM: integrator: Add some Kconfig selections
     - ARM: dts: stm32: Add missing ethernet PHY reset on AV96
     - scsi: core: free sgtables in case command setup fails
     - scsi: qedi: Check for buffer overflow in qedi_set_path()
     - arm64: dts: meson: fixup SCP sram nodes
     - ALSA: isa/wavefront: prevent out of bounds write in ioctl
     - PCI: Allow pci_resize_resource() for devices on root bus
     - scsi: qla2xxx: Fix issue with adapter's stopping state
     - Input: edt-ft5x06 - fix get_default register write access
     - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT
     - rtc: mc13xxx: fix a double-unlock issue
     - iio: bmp280: fix compensation of humidity
     - f2fs: report delalloc reserve as non-free in statfs for project quota
     - i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
     - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use
     - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical
     - usblp: poison URBs upon disconnect
     - serial: 8250: Fix max baud limit in generic 8250 port
     - misc: fastrpc: Fix an incomplete memory release in fastrpc_rpmsg_probe()
     - misc: fastrpc: fix potential fastrpc_invoke_ctx leak
     - dm mpath: switch paths in dm_blk_ioctl() code path
     - arm64: dts: armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes
     - arm64: dts: armada-3720-turris-mox: fix SFP binding
     - arm64: dts: juno: Fix GIC child nodes
     - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2
     - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling
     - ASoC: SOF: Do nothing when DSP PM callbacks are not set
     - arm64: dts: fvp: Fix GIC child nodes
     - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only
       register
     - ps3disk: use the default segment boundary
     - arm64: dts: fvp/juno: Fix node address fields
     - vfio/pci: fix memory leaks in alloc_perm_bits()
     - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb()
     - RDMA/mlx5: Add init2init as a modify command
     - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up
     - PCI: pci-bridge-emul: Fix PCIe bit conflicts
     - m68k/PCI: Fix a memory leak in an error handling path
     - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de-
       registration
     - usb: gadget: core: sync interrupt before unbind the udc
     - powerpc/ptdump: Add _PAGE_COHERENT flag
     - mfd: wm8994: Fix driver operation if loaded as modules
     - scsi: cxgb3i: Fix some leaks in init_act_open()
     - clk: zynqmp: fix memory leak in zynqmp_register_clocks
     - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event
     - scsi: vhost: Notify TCM about the maximum sg entries supported per command
     - clk: clk-flexgen: fix clock-critical handling
     - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command
     - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7
       events run
     - nfsd: Fix svc_xprt refcnt leak when setup callback client failed
     - PCI: vmd: Filter resource type bits from shadow register
     - RDMA/core: Fix several reference count leaks.
     - cifs: set up next DFS target before generic_ip_connect()
     - ASoC: qcom: q6asm-dai: kCFI fix
     - powerpc/crashkernel: Take "mem=" option into account
     - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case
     - sparc32: mm: Don't try to free page-table pages if ctor() fails
     - yam: fix possible memory leak in yam_init_driver
     - NTB: ntb_pingpong: Choose doorbells based on port number
     - NTB: Fix the default port and peer numbers for legacy drivers
     - mksysmap: Fix the mismatch of '.L' symbols in System.map
     - apparmor: fix introspection of of task mode for unconfined tasks
     - net: dsa: lantiq_gswip: fix and improve the unsupported interface error
     - f2fs: handle readonly filesystem in f2fs_ioc_shutdown()
     - ASoC: meson: add missing free_irq() in error path
     - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free
     - scsi: sr: Fix sr_probe() missing deallocate of device minor
     - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM
     - x86/purgatory: Disable various profiling and sanitizing options
     - staging: greybus: fix a missing-check bug in gb_lights_light_config()
     - arm64: dts: mt8173: fix unit name warnings
     - scsi: qedi: Do not flush offload work if ARP not resolved
     - arm64: dts: qcom: msm8916: remove unit name for thermal trip points
     - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity
     - RDMA/mlx5: Fix udata response upon SRQ creation
     - gpio: dwapb: Append MODULE_ALIAS for platform driver
     - scsi: qedf: Fix crash when MFW calls for protocol stats while function is
       still probing
     - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries
     - virtiofs: schedule blocking async replies in separate worker
     - arm64: dts: qcom: fix pm8150 gpio interrupts
     - firmware: qcom_scm: fix bogous abuse of dma-direct internals
     - staging: gasket: Fix mapping refcnt leak when put attribute fails
     - staging: gasket: Fix mapping refcnt leak when register/store fails
     - ALSA: usb-audio: Improve frames size computation
     - ALSA: usb-audio: Fix racy list management in output queue
     - s390/qdio: put thinint indicator after early error
     - tty: hvc: Fix data abort due to race in hvc_open
     - slimbus: ngd: get drvdata from correct device
     - clk: meson: meson8b: Fix the first parent of vid_pll_in_sel
     - clk: meson: meson8b: Fix the polarity of the RESET_N lines
     - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits
     - gpio: pca953x: fix handling of automatic address incrementing
     - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR
     - clk: meson: meson8b: Don't rely on u-boot to init all GP_PLL registers
     - ASoC: max98373: reorder max98373_reset() in resume
     - soundwire: slave: don't init debugfs on device registration error
     - HID: intel-ish-hid: avoid bogus uninitialized-variable warning
     - usb: dwc3: gadget: Properly handle ClearFeature(halt)
     - usb: dwc3: gadget: Properly handle failed kick_transfer
     - staging: wilc1000: Increase the size of wid_list array
     - staging: sm750fb: add missing case while setting FB_VISUAL
     - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths
     - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output
     - serial: amba-pl011: Make sure we initialize the port.lock spinlock
     - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a
       driver developer is foolish
     - PCI: rcar: Fix incorrect programming of OB windows
     - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges
     - scsi: qla2xxx: Fix warning after FC target reset
     - ALSA: firewire-lib: fix invalid assignment to union data for directional
       parameter
     - power: supply: lp8788: Fix an error handling path in
       'lp8788_charger_probe()'
     - power: supply: smb347-charger: IRQSTAT_D is volatile
     - ASoC: SOF: core: fix error return code in sof_probe_continue()
     - arm64: dts: msm8996: Fix CSI IRQ types
     - scsi: target: loopback: Fix READ with data and sensebytes
     - scsi: mpt3sas: Fix double free warnings
     - SoC: rsnd: add interrupt support for SSI BUSIF buffer
     - ASoC: ux500: mop500: Fix some refcounted resources issues
     - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()'
     - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map
     - dlm: remove BUG() before panic()
     - USB: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe()
     - clk: ti: composite: fix memory leak
     - PCI: Fix pci_register_host_bridge() device_register() error handling
     - powerpc/64: Don't initialise init_task->thread.regs
     - tty: n_gsm: Fix SOF skipping
     - tty: n_gsm: Fix waking up upper tty layer when room available
     - ALSA: usb-audio: Add duplex sound support for USB devices using implicit
       feedback
     - HID: Add quirks for Trust Panora Graphic Tablet
     - PCI/PM: Assume ports without DLL Link Active train links in 100 ms
     - habanalabs: increase timeout during reset
     - ipmi: use vzalloc instead of kmalloc for user creation
     - powerpc/64s/exception: Fix machine check no-loss idle wakeup
     - powerpc/pseries/ras: Fix FWNMI_VALID off by one
     - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init
     - powerpc/ps3: Fix kexec shutdown hang
     - vfio-pci: Mask cap zero
     - usb/ohci-platform: Fix a warning when hibernating
     - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation
     - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet
     - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe()
     - tty: n_gsm: Fix bogus i++ in gsm_data_kick
     - fpga: dfl: afu: Corrected error handling levels
     - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1
     - RDMA/hns: Bugfix for querying qkey
     - RDMA/hns: Fix cmdq parameter of querying pf timer resource
     - scsi: target: tcmu: Userspace must not complete queued commands
     - firmware: imx: scu: Fix possible memory leak in imx_scu_probe()
     - fuse: fix copy_file_range cache issues
     - fuse: copy_file_range should truncate cache
     - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier
     - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property
     - powerpc/64s/pgtable: fix an undefined behaviour
     - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone
     - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port
     - PCI: dwc: Fix inner MSI IRQ domain registration
     - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link
     - IB/cma: Fix ports memory leak in cma_configfs
     - watchdog: da9062: No need to ping manually before setting timeout
     - usb: dwc2: gadget: move gadget resume after the core is in L0 state
     - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in
       s3c2410_udc_nuke
     - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check
     - usb: gadget: fix potential double-free in m66592_probe.
     - usb: gadget: Fix issue with config_ep_by_speed function
     - scripts: headers_install: Exit with error on config leak
     - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove
     - x86/apic: Make TSC deadline timer detection message visible
     - mfd: stmfx: Reset chip on resume as supply was disabled
     - mfd: stmfx: Fix stmfx_irq_init error path
     - mfd: stmfx: Disable IRQ in suspend to avoid spurious interrupt
     - powerpc/32s: Don't warn when mapping RO data ROX.
     - ASoC: fix incomplete error-handling in img_i2s_in_probe.
     - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd()
     - clk: bcm2835: Fix return type of bcm2835_register_gate
     - scsi: ufs-qcom: Fix scheduling while atomic issue
     - KVM: PPC: Book3S HV: Ignore kmemleak false positives
     - KVM: PPC: Book3S: Fix some RCU-list locks
     - clk: sprd: return correct type of value for _sprd_pll_recalc_rate
     - clk: ast2600: Fix AHB clock divider for A1
     - misc: xilinx-sdfec: improve get_user_pages_fast() error handling
     - /dev/mem: Revoke mappings when a driver claims the region
     - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6'
     - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION
     - of: Fix a refcounting bug in __of_attach_node_sysfs()
     - input: i8042 - Remove special PowerPC handling
     - powerpc/4xx: Don't unmap NULL mbase
     - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()'
     - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed
     - vfio/mdev: Fix reference count leak in add_mdev_supported_type
     - rtc: rv3028: Add missed check for devm_regmap_init_i2c()
     - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe()
     - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID
     - openrisc: Fix issue with argument clobbering for clone/fork
     - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection
     - ceph: don't return -ESTALE if there's still an open file
     - nfsd4: make drc_slab global, not per-net
     - gfs2: Allow lock_nolock mount to specify jid=X
     - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj
     - scsi: ufs: Don't update urgent bkops level when toggling auto bkops
     - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()'
     - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()'
     - nfsd: safer handling of corrupted c_type
     - drm/amd/display: Revalidate bandwidth before commiting DC updates
     - crypto: omap-sham - add proper load balancing support for multicore
     - geneve: change from tx_error to tx_dropped on missing metadata
     - lib/zlib: remove outdated and incorrect pre-increment optimization
     - include/linux/bitops.h: avoid clang shift-count-overflow warnings
     - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random
     - blktrace: use errno instead of bi_status
     - blktrace: fix endianness in get_pdu_int()
     - blktrace: fix endianness for blk_log_remap()
     - gfs2: fix use-after-free on transaction ail lists
     - net: marvell: Fix OF_MDIO config check
     - ntb_perf: pass correct struct device to dma_alloc_coherent
     - ntb_tool: pass correct struct device to dma_alloc_coherent
     - NTB: ntb_tool: reading the link file should not end in a NULL byte
     - NTB: Revert the change to use the NTB device dev for DMA allocations
     - NTB: perf: Don't require one more memory window than number of peers
     - NTB: perf: Fix support for hardware that doesn't have port numbers
     - NTB: perf: Fix race condition when run with ntb_test
     - NTB: ntb_test: Fix bug when counting remote files
     - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n
     - drivers/perf: hisi: Fix wrong value for all counters enable
     - selftests/net: in timestamping, strncpy needs to preserve null byte
     - f2fs: don't return vmalloc() memory from f2fs_kmalloc()
     - afs: Fix memory leak in afs_put_sysnames()
     - ASoC: core: only convert non DPCM link to DPCM link
     - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags
     - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet
     - ASoC: rt5645: Add platform-data for Asus T101HA
     - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg
     - bpf, sockhash: Synchronize delete from bucket list on map free
     - tracing/probe: Fix bpf_task_fd_query() for kprobes and uprobes
     - drm/sun4i: hdmi ddc clk: Fix size of m divider
     - libbpf: Handle GCC noreturn-turned-volatile quirk
     - scsi: acornscsi: Fix an error handling path in acornscsi_probe()
     - x86/idt: Keep spurious entries unset in system_vectors
     - net/filter: Permit reading NET in load_bytes_relative when MAC not set
     - nvme-pci: use simple suspend when a HMB is enabled
     - nfs: set invalid blocks after NFSv4 writes
     - xdp: Fix xsk_generic_xmit errno
     - iavf: fix speed reporting over virtchnl
     - bpf: Fix memlock accounting for sock_hash
     - usb/xhci-plat: Set PM runtime as active on resume
     - usb: host: ehci-platform: add a quirk to avoid stuck
     - usb/ehci-platform: Set PM runtime as active on resume
     - perf report: Fix NULL pointer dereference in
       hists__fprintf_nr_sample_events()
     - perf stat: Fix NULL pointer dereference
     - ext4: stop overwrite the errcode in ext4_setup_super
     - bcache: fix potential deadlock problem in btree_gc_coalesce
     - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL
     - afs: Fix non-setting of mtime when writing into mmap
     - afs: afs_write_end() should change i_size under the right lock
     - afs: Fix EOF corruption
     - afs: Always include dir in bulk status fetch from afs_do_lookup()
     - afs: Set error flag rather than return error from file status decode
     - afs: Fix the mapping of the UAEOVERFLOW abort code
     - bnxt_en: Return from timer if interface is not in open state.
     - scsi: ufs-bsg: Fix runtime PM imbalance on error
     - block: Fix use-after-free in blkdev_get()
     - mvpp2: remove module bugfix
     - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints
     - drm: encoder_slave: fix refcouting error for modules
     - ext4: fix partial cluster initialization when splitting extent
     - ext4: avoid utf8_strncasecmp() with unstable name
     - drm/dp_mst: Reformat drm_dp_check_act_status() a bit
     - drm/qxl: Use correct notify port address when creating cursor ring
     - drm/amdgpu: Replace invalid device ID with a valid device ID
     - selinux: fix double free
     - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft()
     - ext4: avoid race conditions when remounting with options that change dax
     - drm/dp_mst: Increase ACT retry timeout to 3s
     - drm/amd/display: Use swap() where appropriate
     - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld
     - block: nr_sects_write(): Disable preemption on seqcount write
     - net/mlx5: DR, Fix freeing in dr_create_rc_qp()
     - f2fs: split f2fs_d_compare() from f2fs_match_name()
     - f2fs: avoid utf8_strncasecmp() with unstable name
     - s390: fix syscall_get_error for compat processes
     - drm/i915: Fix AUX power domain toggling across TypeC mode resets
     - drm/msm: Check for powered down HW in the devfreq callbacks
     - drm/i915/gem: Avoid iterating an empty list
     - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser
     - drm/connector: notify userspace on hotplug after register complete
     - drm/amd/display: Use kvfree() to free coeff in build_regamma()
     - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection
     - Revert "drm/amd/display: disable dcn20 abm feature for bring up"
     - crypto: algif_skcipher - Cap recv SG list at ctx->used
     - crypto: algboss - don't wait during notifier callback
     - tracing/probe: Fix memleak in fetch_op_data operations
     - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex
     - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task
     - e1000e: Do not wake up the system via WOL if device wakeup is disabled
     - net: octeon: mgmt: Repair filling of RX ring
     - pwm: jz4740: Enhance precision in calculation of duty cycle
     - sched/rt, net: Use CONFIG_PREEMPTION.patch
     - net: core: device_rename: Use rwsem instead of a seqcount
     - Linux 5.4.49
   * Computer is frozen after suspend (LP: #1867983) // Focal update: v5.4.49
     upstream stable release (LP: #1885322)
     - libata: Use per port sync for detach
   * Focal update: v5.4.48 upstream stable release (LP: #1885023)
     - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
     - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4
     - ath10k: Fix the race condition in firmware dump work queue
     - drm: bridge: adv7511: Extend list of audio sample rates
     - media: staging: imgu: do not hold spinlock during freeing mmu page table
     - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling
     - crypto: ccp -- don't "select" CONFIG_DMADEVICES
     - media: vicodec: Fix error codes in probe function
     - media: si2157: Better check for running tuner in init
     - objtool: Ignore empty alternatives
     - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices
     - drm/amdgpu: Init data to avoid oops while reading pp_num_states.
     - arm64/kernel: Fix range on invalidating dcache for boot page tables
     - libbpf: Fix memory leak and possible double-free in hashmap__clear
     - spi: pxa2xx: Apply CS clk quirk to BXT
     - x86,smap: Fix smap_{save,restore}() alternatives
     - sched/fair: Refill bandwidth before scaling
     - net: atlantic: make hw_get_regs optional
     - net: ena: fix error returning in ena_com_get_hash_function()
     - efi/libstub/x86: Work around LLVM ELF quirk build regression
     - ath10k: remove the max_sched_scan_reqs value
     - arm64: cacheflush: Fix KGDB trap detection
     - media: staging: ipu3: Fix stale list entries on parameter queue failure
     - rtw88: fix an issue about leak system resources
     - spi: dw: Zero DMA Tx and Rx configurations on stack
     - ACPICA: Dispatcher: add status checks
     - block: alloc map and request for new hardware queue
     - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
     - block: reset mapping if failed to update hardware queue count
     - drm: rcar-du: Set primary plane zpos immutably at initializing
     - lockdown: Allow unprivileged users to see lockdown status
     - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
     - platform/x86: dell-laptop: don't register micmute LED if there is no token
     - MIPS: Loongson: Build ATI Radeon GPU driver as module
     - Bluetooth: Add SCO fallback for invalid LMP parameters error
     - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
     - kgdb: Prevent infinite recursive entries to the debugger
     - pmu/smmuv3: Clear IRQ affinity hint on device removal
     - ACPI/IORT: Fix PMCG node single ID mapping handling
     - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs
     - spi: dw: Enable interrupts in accordance with DMA xfer mode
     - clocksource: dw_apb_timer: Make CPU-affiliation being optional
     - clocksource: dw_apb_timer_of: Fix missing clockevent timers
     - media: dvbdev: Fix tuner->demod media controller link
     - btrfs: account for trans_block_rsv in may_commit_transaction
     - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
     - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
     - batman-adv: Revert "disable ethtool link speed detection when auto
       negotiation off"
     - ice: Fix memory leak
     - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS
     - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
     - Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe()
     - spi: dw: Fix Rx-only DMA transfers
     - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
     - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
       vmxnet3_get_rss()
     - x86: fix vmap arguments in map_irq_stack
     - staging: android: ion: use vmap instead of vm_map_ram
     - ath10k: fix kernel null pointer dereference
     - media: staging/intel-ipu3: Implement lock for stream on/off operations
     - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource
     - brcmfmac: fix wrong location to get firmware feature
     - regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l
     - tools api fs: Make xxx__mountpoint() more scalable
     - e1000: Distribute switch variables for initialization
     - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
     - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current
     - audit: fix a net reference leak in audit_send_reply()
     - media: dvb: return -EREMOTEIO on i2c transfer failure.
     - media: platform: fcp: Set appropriate DMA parameters
     - MIPS: Make sparse_init() using top-down allocation
     - ath10k: add flush tx packets for SDIO chip
     - Bluetooth: btbcm: Add 2 missing models to subver tables
     - audit: fix a net reference leak in audit_list_rules_send()
     - Drivers: hv: vmbus: Always handle the VMBus messages on CPU0
     - dpaa2-eth: fix return codes used in ndo_setup_tc
     - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
     - selftests/bpf: Fix memory leak in extract_build_id()
     - net: bcmgenet: set Rx mode before starting netif
     - net: bcmgenet: Fix WoL with password after deep sleep
     - lib/mpi: Fix 64-bit MIPS build with Clang
     - exit: Move preemption fixup up, move blocking operations down
     - sched/core: Fix illegal RCU from offline CPUs
     - drivers/perf: hisi: Fix typo in events attribute array
     - iocost_monitor: drop string wrap around numbers when outputting json
     - net: lpc-enet: fix error return code in lpc_mii_init()
     - selinux: fix error return code in policydb_read()
     - drivers: net: davinci_mdio: fix potential NULL dereference in
       davinci_mdio_probe()
     - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
     - net: allwinner: Fix use correct return type for ndo_start_xmit()
     - powerpc/spufs: fix copy_to_user while atomic
     - libertas_tf: avoid a null dereference in pointer priv
     - xfs: clean up the error handling in xfs_swap_extents
     - Crypto/chcr: fix for ccm(aes) failed test
     - MIPS: Truncate link address into 32bit for 32bit kernel
     - mips: cm: Fix an invalid error code of INTVN_*_ERR
     - kgdb: Fix spurious true from in_dbg_master()
     - xfs: reset buffer write failure state on successful completion
     - xfs: fix duplicate verification from xfs_qm_dqflush()
     - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
     - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
     - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
       not there
     - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
       "Portable" chassis-types
     - iwlwifi: avoid debug max amsdu config overwriting itself
     - nvme: refine the Qemu Identify CNS quirk
     - nvme-pci: align io queue count with allocted nvme_queue in nvme_probe
     - nvme-tcp: use bh_lock in data_ready
     - ath10k: Remove msdu from idr when management pkt send fails
     - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
     - net: qed*: Reduce RX and TX default ring count when running inside kdump
       kernel
     - drm/mcde: dsi: Fix return value check in mcde_dsi_bind()
     - mt76: avoid rx reorder buffer overflow
     - md: don't flush workqueue unconditionally in md_open
     - raid5: remove gfp flags from scribble_alloc()
     - iocost: don't let vrate run wild while there's no saturation signal
     - veth: Adjust hard_start offset on redirect XDP frames
     - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
     - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
     - mwifiex: Fix memory corruption in dump_station
     - kgdboc: Use a platform device to handle tty drivers showing up late
     - x86/boot: Correct relocation destination on old linkers
     - sched: Defend cfs and rt bandwidth quota against overflow
     - mips: MAAR: Use more precise address mask
     - mips: Add udelay lpj numbers adjustment
     - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
     - crypto: stm32/crc32 - fix run-time self test issue.
     - crypto: stm32/crc32 - fix multi-instance
     - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and
       raven
     - drm/amdgpu: Sync with VM root BO when switching VM to CPU update mode
     - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o
     - x86/mm: Stop printing BRK addresses
     - MIPS: tools: Fix resource leak in elf-entry.c
     - m68k: mac: Don't call via_flush_cache() on Mac IIfx
     - btrfs: improve global reserve stealing logic
     - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
       qgroup
     - macvlan: Skip loopback packets in RX handler
     - PCI: Don't disable decoding when mmio_always_on is set
     - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
     - bcache: fix refcount underflow in bcache_device_free()
     - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
     - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
     - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
     - ice: fix potential double free in probe unrolling
     - ixgbe: fix signed-integer-overflow warning
     - iwlwifi: mvm: fix aux station leak
     - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
     - spi: dw: Return any value retrieved from the dma_transfer callback
     - cpuidle: Fix three reference count leaks
     - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
     - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
     - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
       chasis-type
     - platform/x86: asus_wmi: Reserve more space for struct bias_args
     - libbpf: Fix perf_buffer__free() API for sparse allocs
     - bpf: Fix map permissions check
     - bpf: Refactor sockmap redirect code so its easy to reuse
     - bpf: Fix running sk_skb program types with ktls
     - selftests/bpf, flow_dissector: Close TAP device FD after the test
     - kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE
     - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
     - btrfs: free alien device after device add
     - btrfs: include non-missing as a qualifier for the latest_bdev
     - btrfs: send: emit file capabilities after chown
     - btrfs: force chunk allocation if our global rsv is larger than metadata
     - btrfs: fix error handling when submitting direct I/O bio
     - btrfs: fix wrong file range cleanup after an error filling dealloc range
     - btrfs: fix space_info bytes_may_use underflow after nocow buffered write
     - btrfs: fix space_info bytes_may_use underflow during space cache writeout
     - powerpc/mm: Fix conditions to perform MMU specific management by blocks on
       PPC32.
     - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
     - mm: initialize deferred pages with interrupts enabled
     - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in
       deferred init
     - mm: call cond_resched() from deferred_init_memmap()
     - ima: Fix ima digest hash table key calculation
     - ima: Switch to ima_hash_algo for boot aggregate
     - ima: Evaluate error in init_ima()
     - ima: Directly assign the ima_default_policy pointer to ima_rules
     - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
     - ima: Remove __init annotation from ima_pcrread()
     - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
     - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
     - ext4: fix error pointer dereference
     - ext4: fix race between ext4_sync_parent() and rename()
     - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
     - PCI: Add Loongson vendor ID
     - x86/amd_nb: Add AMD family 17h model 60h PCI IDs
     - ima: Remove redundant policy rule set in add_rules()
     - ima: Set again build_ima_appraise variable
     - PCI: Program MPS for RCiEP devices
     - e1000e: Relax condition to trigger reset for ME workaround
     - carl9170: remove P2P_GO support
     - media: go7007: fix a miss of snd_card_free
     - media: cedrus: Program output format during each run
     - serial: 8250: Avoid error message on reprobe
     - Bluetooth: hci_bcm: fix freeing not-requested IRQ
     - b43legacy: Fix case where channel status is corrupted
     - b43: Fix connection problem with WPA3
     - b43_legacy: Fix connection problem with WPA3
     - media: ov5640: fix use of destroyed mutex
     - clk: mediatek: assign the initial value to clk_init_data of mtk_mux
     - hwmon: (k10temp) Add AMD family 17h model 60h PCI match
     - EDAC/amd64: Add AMD family 17h model 60h PCI IDs
     - power: vexpress: add suppress_bind_attrs to true
     - power: supply: core: fix HWMON temperature labels
     - power: supply: core: fix memory leak in HWMON error path
     - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
     - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
     - gnss: sirf: fix error return code in sirf_probe()
     - sparc32: fix register window handling in genregs32_[gs]et()
     - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
     - dm crypt: avoid truncating the logical block size
     - alpha: fix memory barriers so that they conform to the specification
     - powerpc/fadump: use static allocation for reserved memory ranges
     - powerpc/fadump: consider reserved ranges while reserving memory
     - powerpc/fadump: Account for memory_limit while reserving memory
     - kernel/cpu_pm: Fix uninitted local in cpu_pm
     - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
     - soc/tegra: pmc: Select GENERIC_PINCONF
     - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
     - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
     - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
     - drivers/macintosh: Fix memleak in windfarm_pm112 driver
     - powerpc/32s: Fix another build failure with CONFIG_PPC_KUAP_DEBUG
     - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END
     - powerpc/kasan: Fix shadow pages allocation failure
     - powerpc/32: Disable KASAN with pages bigger than 16k
     - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
     - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
     - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
     - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
       registrations.
     - sunrpc: clean up properly in gss_mech_unregister()
     - mtd: rawnand: Fix nand_gpio_waitrdy()
     - mtd: rawnand: onfi: Fix redundancy detection check
     - mtd: rawnand: brcmnand: fix hamming oob layout
     - mtd: rawnand: diskonchip: Fix the probe error path
     - mtd: rawnand: sharpsl: Fix the probe error path
     - mtd: rawnand: ingenic: Fix the probe error path
     - mtd: rawnand: xway: Fix the probe error path
     - mtd: rawnand: orion: Fix the probe error path
     - mtd: rawnand: socrates: Fix the probe error path
     - mtd: rawnand: oxnas: Fix the probe error path
     - mtd: rawnand: sunxi: Fix the probe error path
     - mtd: rawnand: plat_nand: Fix the probe error path
     - mtd: rawnand: pasemi: Fix the probe error path
     - mtd: rawnand: mtk: Fix the probe error path
     - mtd: rawnand: tmio: Fix the probe error path
     - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
     - f2fs: fix checkpoint=disable:%u%%
     - perf probe: Do not show the skipped events
     - perf probe: Fix to check blacklist address correctly
     - perf probe: Check address correctness by map instead of _etext
     - perf symbols: Fix debuginfo search for Ubuntu
     - perf symbols: Fix kernel maps for kcore and eBPF
     - Linux 5.4.48
   * The thread level parallelism would be a bottleneck when searching for the
     shared pmd by using hugetlbfs (LP: #1882039)
     - hugetlbfs: take read_lock on i_mmap for PMD sharing
   * Support Audio Mute LED for two new HP laptops (LP: #1884251)
     - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
   * Focal update: v5.4.47 upstream stable release (LP: #1884089)
     - ipv6: fix IPV6_ADDRFORM operation logic
     - mlxsw: core: Use different get_trend() callbacks for different thermal zones
     - net_failover: fixed rollback in net_failover_open()
     - tun: correct header offsets in napi frags mode
     - bridge: Avoid infinite loop when suppressing NS messages with invalid
       options
     - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
     - bpf: Support llvm-objcopy for vmlinux BTF
     - elfnote: mark all .note sections SHF_ALLOC
     - Input: mms114 - fix handling of mms345l
     - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
     - sched/fair: Don't NUMA balance for kthreads
     - Input: synaptics - add a second working PNP_ID for Lenovo T470s
     - csky: Fixup abiv2 syscall_trace break a4 & a5
     - gfs2: Even more gfs2_find_jhead fixes
     - drivers/net/ibmvnic: Update VNIC protocol version reporting
     - powerpc/xive: Clear the page tables for the ESB IO mapping
     - spi: dw: Fix native CS being unset
     - ath9k_htc: Silence undersized packet warnings
     - smack: avoid unused 'sip' variable warning
     - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
     - padata: add separate cpuhp node for CPUHP_PADATA_DEAD
     - s390/pci: Log new handle in clp_disable_fh()
     - x86/cpu/amd: Make erratum #1054 a legacy erratum
     - KVM: x86: only do L1TF workaround on affected processors
     - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
     - perf probe: Accept the instance number of kretprobe event
     - mm: add kvfree_sensitive() for freeing sensitive data objects
     - selftests: fix flower parent qdisc
     - fanotify: fix ignore mask logic for events on child and on dir
     - aio: fix async fsync creds
     - ipv4: fix a RCU-list lock in fib_triestat_seq_show
     - iwlwifi: mvm: fix NVM check for 3168 devices
     - sctp: fix possibly using a bad saddr with a given dst
     - sctp: fix refcount bug in sctp_wfree
     - x86_64: Fix jiffies ODR violation
     - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
     - x86/speculation: Prevent rogue cross-process SSBD shutdown
     - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
       IBRS.
     - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
     - x86/reboot/quirks: Add MacBook6,1 reboot quirk
     - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel
       Tremont
     - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated
     - KVM: x86: respect singlestep when emulating instruction
     - KVM: x86: Fix APIC page invalidation race
     - powerpc/ptdump: Properly handle non standard page size
     - ASoC: max9867: fix volume controls
     - io_uring: use kvfree() in io_sqe_buffer_register()
     - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
     - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K
     - smb3: add indatalen that can be a non-zero value to calculation of credit
       charge in smb2 ioctl
     - watchdog: imx_sc_wdt: Fix reboot on crash
     - ALSA: es1688: Add the missed snd_card_free()
     - ALSA: fireface: fix configuration error for nominal sampling transfer
       frequency
     - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
     - ALSA: pcm: disallow linking stream to itself
     - ALSA: pcm: fix snd_pcm_link() lockdep splat
     - ALSA: usb-audio: Fix inconsistent card PM state after resume
     - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
       Dock
     - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
     - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
     - ACPI: GED: add support for _Exx / _Lxx handler methods
     - ACPI: PM: Avoid using power resources if there are none for D0
     - arm64: acpi: fix UBSAN warning
     - lib/lzo: fix ambiguous encoding bug in lzo-rle
     - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
     - spi: dw: Fix controller unregister order
     - spi: Fix controller unregister order
     - spi: pxa2xx: Fix controller unregister order
     - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
     - spi: bcm2835: Fix controller unregister order
     - spi: bcm2835aux: Fix controller unregister order
     - spi: bcm-qspi: Handle clock probe deferral
     - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
     - PM: runtime: clk: Fix clk_pm_runtime_get() error path
     - gup: document and work around "COW can break either way" issue
     - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
       fully iterated
     - crypto: algapi - Avoid spurious modprobe on LOADED
     - crypto: drbg - fix error return code in drbg_alloc_state()
     - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
       poisoned
     - firmware: imx: warn on unexpected RX
     - firmware: imx-scu: Support one TX and one RX
     - firmware: imx: scu: Fix corruption of header
     - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
     - crypto: virtio: Fix src/dst scatterlist calculation in
       __virtio_crypto_skcipher_do_req()
     - crypto: virtio: Fix dest length calculation in
       __virtio_crypto_skcipher_do_req()
     - dccp: Fix possible memleak in dccp_init and dccp_fini
     - selftests/net: in rxtimestamp getopt_long needs terminating null entry
     - net/mlx5: drain health workqueue in case of driver load error
     - net/mlx5: Fix fatal error handling during device load
     - net/mlx5e: Fix repeated XSK usage on one channel
     - ovl: initialize error in ovl_copy_xattr
     - proc: Use new_inode not new_inode_pseudo
     - remoteproc: Fall back to using parent memory pool if no dedicated available
     - remoteproc: Fix and restore the parenting hierarchy for vdev
     - cpufreq: Fix up cpufreq_boost_set_sw()
     - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable
     - video: vt8500lcdfb: fix fallthrough warning
     - video: fbdev: w100fb: Fix a potential double free.
     - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02
     - KVM: nSVM: fix condition for filtering async PF
     - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
     - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
     - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
     - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
     - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR
     - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
     - scsi: megaraid_sas: TM command refire leads to controller firmware crash
     - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type
     - selftests/ftrace: Return unsupported if no error_log file
     - ath9k: Fix use-after-free Read in htc_connect_service
     - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
     - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
     - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
     - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
     - Smack: slab-out-of-bounds in vsscanf
     - drm/vkms: Hold gem object while still in-use
     - mm/slub: fix a memory leak in sysfs_slab_add()
     - fat: don't allow to mount if the FAT length == 0
     - perf: Add cond_resched() to task_function_call()
     - agp/intel: Reinforce the barrier after GTT updates
     - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
     - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
     - mmc: tmio: Further fixup runtime PM management at remove
     - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
     - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
     - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
     - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card()
     - block/floppy: fix contended case in floppy_queue_rq()
     - xen/pvcalls-back: test for errors when calling backend_connect()
     - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
     - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context
     - Linux 5.4.47
   * apparmor reference leak causes refcount_t overflow with af_alg_accept()
     (LP: #1883962)
     - apparmor: check/put label on apparmor_sk_clone_security()
   * Focal update: v5.4.46 upstream stable release (LP: #1883184)
     - devinet: fix memleak in inetdev_init()
     - l2tp: add sk_family checks to l2tp_validate_socket
     - l2tp: do not use inet_hash()/inet_unhash()
     - net/mlx5: Fix crash upon suspend/resume
     - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac
       v5.10a
     - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
     - NFC: st21nfca: add missed kfree_skb() in an error path
     - nfp: flower: fix used time of merge flow statistics
     - vsock: fix timeout in vsock_accept()
     - net: check untrusted gso_size at kernel entry
     - net: be more gentle about silly gso requests coming from user
     - USB: serial: qcserial: add DW5816e QDL support
     - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
     - USB: serial: option: add Telit LE910C1-EUX compositions
     - USB: serial: ch341: add basis for quirk detection
     - iio:chemical:sps30: Fix timestamp alignment
     - iio: vcnl4000: Fix i2c swapped word reading.
     - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
     - iio: adc: stm32-adc: fix a wrong error message when probing interrupts
     - usb: musb: start session in resume for host port
     - usb: musb: Fix runtime PM imbalance on error
     - vt: keyboard: avoid signed integer overflow in k_ascii
     - tty: hvc_console, fix crashes on parallel open/close
     - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
     - CDC-ACM: heed quirk also in error handling
     - nvmem: qfprom: remove incorrect write support
     - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
       aligned
     - Revert "net/mlx5: Annotate mutex destroy for root ns"
     - Linux 5.4.46
   * Focal update: v5.4.45 upstream stable release (LP: #1882802)
     - mm: Fix mremap not considering huge pmd devmap
     - HID: sony: Fix for broken buttons on DS3 USB dongles
     - HID: multitouch: enable multi-input as a quirk for some devices
     - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
     - p54usb: add AirVasT USB stick device-id
     - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
     - mmc: fix compilation of user API
     - media: Revert "staging: imgu: Address a compiler warning on alignment"
     - media: staging: ipu3-imgu: Move alignment attribute to field
     - scsi: ufs: Release clock if DMA map fails
     - net: dsa: mt7530: set CPU port to fallback mode
     - airo: Fix read overflows sending packets
     - RDMA/qedr: Fix qpids xarray api used
     - RDMA/qedr: Fix synchronization methods and memory leaks in qedr
     - ARC: Fix ICCM & DCCM runtime size checks
     - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
     - evm: Fix RCU list related warnings
     - scsi: pm: Balance pm_only counter of request queue during system resume
     - i2c: altera: Fix race between xfer_msg and isr thread
     - io_uring: initialize ctx->sqo_wait earlier
     - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
     - net: bmac: Fix read of MAC address from ROM
     - drm/edid: Add Oculus Rift S to non-desktop list
     - s390/mm: fix set_huge_pte_at() for empty ptes
     - null_blk: return error for invalid zone size
     - net/ethernet/freescale: rework quiesce/activate for ucc_geth
     - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
     - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
     - net: smsc911x: Fix runtime PM imbalance on error
     - Linux 5.4.45
 .
   [ Ubuntu: 5.4.0-1021.21 ]
 .
   * focal/linux-gcp: 5.4.0-1021.21 -proposed tracker (LP: #1887062)
   * focal/linux: 5.4.0-42.46 -proposed tracker (LP: #1887069)
   * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
     - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
 .
   [ Ubuntu: 5.4.0-1020.20 ]
 .
   * focal/linux-gcp: 5.4.0-1020.20 -proposed tracker (LP: #1885847)
   * focal/linux: 5.4.0-41.45 -proposed tracker (LP: #1885855)
   * Packaging resync (LP: #1786013)
     - update dkms package versions
   * CVE-2019-19642
     - kernel/relay.c: handle alloc_percpu returning NULL in relay_open
   * CVE-2019-16089
     - SAUCE: nbd_genl_status: null check for nla_nest_start
   * CVE-2020-11935
     - aufs: do not call i_readcount_inc()
   * ip_defrag.sh in net from ubuntu_kernel_selftests failed with 5.0 / 5.3 / 5.4
     kernel (LP: #1826848)
     - selftests: net: ip_defrag: ignore EPERM
   * Update lockdown patches (LP: #1884159)
     - SAUCE: acpi: disallow loading configfs acpi tables when locked down
   * seccomp_bpf fails on powerpc (LP: #1885757)
     - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
   * Introduce the new NVIDIA 418-server and 440-server series, and update the
     current NVIDIA drivers (LP: #1881137)
     - [packaging] add signed modules for the 418-server and the 440-server
       flavours
 .
   [ Ubuntu: 5.4.0-1019.19 ]
 .
   * Startup-Manager does not "show text" during boot Usplash theme alternates
     with alternating unsuccesful bootsplash occurences until login (LP: #187975)
     - [Config] gcp: updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
   * linux-oem-5.6-tools-common and -tools-host should be dropped (LP: #1881120)
     - [Packaging] Add Conflicts/Replaces to remove linux-oem-5.6-tools-common and
       -tools-host
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
     - e1000e: Disable TSO for buffer overrun workaround
   * CVE-2020-0543
     - UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when
       not supported
   * Realtek 8723DE [10ec:d723] subsystem [10ec:d738]  disconnects unsolicitedly
     when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
     - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
       association for 11N chip"
     - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
       connected"
     - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
     - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
     - rtw88: add a debugfs entry to dump coex's info
     - rtw88: add a debugfs entry to enable/disable coex mechanism
     - rtw88: 8723d: Add coex support
     - SAUCE: rtw88: coex: 8723d: set antanna control owner
     - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
     - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
   * CPU stress test fails with focal kernel (LP: #1867900)
     - [Config] Disable hisi_sec2 temporarily
   * Enforce all config annotations (LP: #1879327)
     - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
     - [Config]: prepare to enforce all
     - [Config]: enforce all config options
   * Focal update: v5.4.44 upstream stable release (LP: #1881927)
     - ax25: fix setsockopt(SO_BINDTODEVICE)
     - dpaa_eth: fix usage as DSA master, try 3
     - net: don't return invalid table id error when we fall back to PF_UNSPEC
     - net: dsa: mt7530: fix roaming from DSA user ports
     - net: ethernet: ti: cpsw: fix ASSERT_RTNL() warning during suspend
     - __netif_receive_skb_core: pass skb by reference
     - net: inet_csk: Fix so_reuseport bind-address cache in tb->fast*
     - net: ipip: fix wrong address family in init error path
     - net/mlx5: Add command entry handling completion
     - net: mvpp2: fix RX hashing for non-10G ports
     - net: nlmsg_cancel() if put fails for nhmsg
     - net: qrtr: Fix passing invalid reference to qrtr_local_enqueue()
     - net: revert "net: get rid of an signed integer overflow in
       ip_idents_reserve()"
     - net sched: fix reporting the first-time use timestamp
     - net/tls: fix race condition causing kernel panic
     - nexthop: Fix attribute checking for groups
     - r8152: support additional Microsoft Surface Ethernet Adapter variant
     - sctp: Don't add the shutdown timer if its already been added
     - sctp: Start shutdown on association restart if in SHUTDOWN-SENT state and
       socket is closed
     - tipc: block BH before using dst_cache
     - net/mlx5e: kTLS, Destroy key object after destroying the TIS
     - net/mlx5e: Fix inner tirs handling
     - net/mlx5: Fix memory leak in mlx5_events_init
     - net/mlx5e: Update netdev txq on completions during closure
     - net/mlx5: Fix error flow in case of function_setup failure
     - net/mlx5: Annotate mutex destroy for root ns
     - net/tls: fix encryption error checking
     - net/tls: free record only on encryption error
     - net: sun: fix missing release regions in cas_init_one().
     - net/mlx4_core: fix a memory leak bug.
     - mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload
       fails
     - ARM: dts: rockchip: fix phy nodename for rk3228-evb
     - ARM: dts: rockchip: fix phy nodename for rk3229-xms6
     - arm64: dts: rockchip: fix status for &gmac2phy in rk3328-evb.dts
     - arm64: dts: rockchip: swap interrupts interrupt-names rk3399 gpu node
     - ARM: dts: rockchip: swap clock-names of gpu nodes
     - ARM: dts: rockchip: fix pinctrl sub nodename for spi in rk322x.dtsi
     - gpio: tegra: mask GPIO IRQs during IRQ shutdown
     - ALSA: usb-audio: add mapping for ASRock TRX40 Creator
     - net: microchip: encx24j600: add missed kthread_stop
     - gfs2: move privileged user check to gfs2_quota_lock_check
     - gfs2: Grab glock reference sooner in gfs2_add_revoke
     - drm/amdgpu: drop unnecessary cancel_delayed_work_sync on PG ungate
     - drm/amd/powerplay: perform PG ungate prior to CG ungate
     - drm/amdgpu: Use GEM obj reference for KFD BOs
     - cachefiles: Fix race between read_waiter and read_copier involving op->to_do
     - usb: dwc3: pci: Enable extcon driver for Intel Merrifield
     - usb: phy: twl6030-usb: Fix a resource leak in an error handling path in
       'twl6030_usb_probe()'
     - usb: gadget: legacy: fix redundant initialization warnings
     - net: freescale: select CONFIG_FIXED_PHY where needed
     - IB/i40iw: Remove bogus call to netdev_master_upper_dev_get()
     - riscv: stacktrace: Fix undefined reference to `walk_stackframe'
     - clk: ti: am33xx: fix RTC clock parent
     - csky: Fixup msa highest 3 bits mask
     - csky: Fixup perf callchain unwind
     - csky: Fixup remove duplicate irq_disable
     - hwmon: (nct7904) Fix incorrect range of temperature limit registers
     - cifs: Fix null pointer check in cifs_read
     - csky: Fixup raw_copy_from_user()
     - samples: bpf: Fix build error
     - drivers: net: hamradio: Fix suspicious RCU usage warning in bpqether.c
     - Input: usbtouchscreen - add support for BonXeon TP
     - Input: evdev - call input_flush_device() on release(), not flush()
     - Input: xpad - add custom init packet for Xbox One S controllers
     - Input: dlink-dir685-touchkeys - fix a typo in driver name
     - Input: i8042 - add ThinkPad S230u to i8042 reset list
     - Input: synaptics-rmi4 - really fix attn_data use-after-free
     - Input: synaptics-rmi4 - fix error return code in rmi_driver_probe()
     - ARM: 8970/1: decompressor: increase tag size
     - ARM: uaccess: consolidate uaccess asm to asm/uaccess-asm.h
     - ARM: uaccess: integrate uaccess_save and uaccess_restore
     - ARM: uaccess: fix DACR mismatch with nested exceptions
     - gpio: exar: Fix bad handling for ida_simple_get error path
     - arm64: dts: mt8173: fix vcodec-enc clock
     - soc: mediatek: cmdq: return send msg error code
     - gpu/drm: Ingenic: Fix opaque pointer casted to wrong type
     - IB/qib: Call kobject_put() when kobject_init_and_add() fails
     - ARM: dts/imx6q-bx50v3: Set display interface clock parents
     - ARM: dts: bcm2835-rpi-zero-w: Fix led polarity
     - ARM: dts: bcm: HR2: Fix PPI interrupt types
     - mmc: block: Fix use-after-free issue for rpmb
     - gpio: pxa: Fix return value of pxa_gpio_probe()
     - gpio: bcm-kona: Fix return value of bcm_kona_gpio_probe()
     - RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe()
     - ALSA: hwdep: fix a left shifting 1 by 31 UB bug
     - ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround
     - ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC
     - exec: Always set cap_ambient in cap_bprm_set_creds
     - clk: qcom: gcc: Fix parent for gpll0_out_even
     - ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio
     - ALSA: hda/realtek - Add new codec supported for ALC287
     - libceph: ignore pool overlay and cache logic on redirects
     - ceph: flush release queue when handling caps for unknown inode
     - RDMA/core: Fix double destruction of uobject
     - drm/amd/display: drop cursor position check in atomic test
     - IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode
     - mm,thp: stop leaking unreleased file pages
     - mm: remove VM_BUG_ON(PageSlab()) from page_mapcount()
     - fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info()
     - include/asm-generic/topology.h: guard cpumask_of_node() macro argument
     - Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
       REQ_NOWAIT"
     - gpio: fix locking open drain IRQ lines
     - iommu: Fix reference count leak in iommu_group_alloc.
     - parisc: Fix kernel panic in mem_init()
     - cfg80211: fix debugfs rename crash
     - x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long"
     - mac80211: mesh: fix discovery timer re-arming issue / crash
     - x86/dma: Fix max PFN arithmetic overflow on 32 bit systems
     - copy_xstate_to_kernel(): don't leave parts of destination uninitialized
     - xfrm: allow to accept packets with ipv6 NEXTHDR_HOP in xfrm_input
     - xfrm: do pskb_pull properly in __xfrm_transport_prep
     - xfrm: remove the xfrm_state_put call becofe going to out_reset
     - xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output
     - xfrm interface: fix oops when deleting a x-netns interface
     - xfrm: fix a warning in xfrm_policy_insert_list
     - xfrm: fix a NULL-ptr deref in xfrm_local_error
     - xfrm: fix error in comment
     - ip_vti: receive ipip packet by calling ip_tunnel_rcv
     - netfilter: nft_reject_bridge: enable reject with bridge vlan
     - netfilter: ipset: Fix subcounter update skip
     - netfilter: conntrack: make conntrack userspace helpers work again
     - netfilter: nfnetlink_cthelper: unbreak userspace helper support
     - netfilter: nf_conntrack_pptp: prevent buffer overflows in debug code
     - esp6: get the right proto for transport mode in esp6_gso_encap
     - bnxt_en: Fix accumulation of bp->net_stats_prev.
     - ieee80211: Fix incorrect mask for default PE duration
     - xsk: Add overflow check for u64 division, stored into u32
     - qlcnic: fix missing release in qlcnic_83xx_interrupt_test.
     - crypto: chelsio/chtls: properly set tp->lsndtime
     - nexthops: Move code from remove_nexthop_from_groups to remove_nh_grp_entry
     - nexthops: don't modify published nexthop groups
     - nexthop: Expand nexthop_is_multipath in a few places
     - ipv4: nexthop version of fib_info_nh_uses_dev
     - net: dsa: declare lockless TX feature for slave ports
     - bonding: Fix reference count leak in bond_sysfs_slave_add.
     - netfilter: conntrack: comparison of unsigned in cthelper confirmation
     - netfilter: conntrack: Pass value of ctinfo to __nf_conntrack_update
     - netfilter: nf_conntrack_pptp: fix compilation warning with W=1 build
     - perf: Make perf able to build with latest libbfd
     - Linux 5.4.44
   * Focal update: v5.4.43 upstream stable release (LP: #1881178)
     - i2c: dev: Fix the race between the release of i2c_dev and cdev
     - KVM: SVM: Fix potential memory leak in svm_cpu_init()
     - ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash()
     - evm: Check also if *tfm is an error pointer in init_desc()
     - ima: Fix return value of ima_write_policy()
     - ubifs: fix wrong use of crypto_shash_descsize()
     - ACPI: EC: PM: Avoid flushing EC work when EC GPE is inactive
     - mtd: spinand: Propagate ECC information to the MTD structure
     - fix multiplication overflow in copy_fdtable()
     - ubifs: remove broken lazytime support
     - i2c: fix missing pm_runtime_put_sync in i2c_device_probe
     - iommu/amd: Fix over-read of ACPI UID from IVRS table
     - evm: Fix a small race in init_desc()
     - i2c: mux: demux-pinctrl: Fix an error handling path in
       'i2c_demux_pinctrl_probe()'
     - ubi: Fix seq_file usage in detailed_erase_block_info debugfs file
     - afs: Don't unlock fetched data pages until the op completes successfully
     - mtd: Fix mtd not registered due to nvmem name collision
     - kbuild: avoid concurrency issue in parallel building dtbs and dtbs_check
     - net: drop_monitor: use IS_REACHABLE() to guard net_dm_hw_report()
     - gcc-common.h: Update for GCC 10
     - HID: multitouch: add eGalaxTouch P80H84 support
     - HID: alps: Add AUI1657 device ID
     - HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead
     - scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV
     - scsi: qla2xxx: Delete all sessions before unregister local nvme port
     - configfs: fix config_item refcnt leak in configfs_rmdir()
     - vhost/vsock: fix packet delivery order to monitoring devices
     - aquantia: Fix the media type of AQC100 ethernet controller in the driver
     - component: Silence bind error on -EPROBE_DEFER
     - net/ena: Fix build warning in ena_xdp_set()
     - scsi: ibmvscsi: Fix WARN_ON during event pool release
     - HID: i2c-hid: reset Synaptics SYNA2393 on resume
     - x86/mm/cpa: Flush direct map alias during cpa
     - ibmvnic: Skip fatal error reset after passive init
     - x86/apic: Move TSC deadline timer debug printk
     - gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp()
     - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock
     - ceph: fix double unlock in handle_cap_export()
     - stmmac: fix pointer check after utilization in stmmac_interrupt
     - USB: core: Fix misleading driver bug report
     - platform/x86: asus-nb-wmi: Do not load on Asus T100TA and T200TA
     - iommu/amd: Call domain_flush_complete() in update_domain()
     - drm/amd/display: Prevent dpcd reads with passive dongles
     - KVM: selftests: Fix build for evmcs.h
     - ARM: futex: Address build warning
     - scripts/gdb: repair rb_first() and rb_last()
     - ALSA: hda - constify and cleanup static NodeID tables
     - ALSA: hda: patch_realtek: fix empty macro usage in if block
     - ALSA: hda: Manage concurrent reg access more properly
     - ALSA: hda/realtek - Add supported new mute Led for HP
     - ALSA: hda/realtek - Add HP new mute led supported for ALC236
     - ALSA: hda/realtek: Add quirk for Samsung Notebook
     - ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295
     - ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295
     - ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295
     - KVM: x86: Fix pkru save/restore when guest CR4.PKE=0, move it to x86.c
     - ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio
       option
     - ALSA: pcm: fix incorrect hw_base increase
     - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme
     - ALSA: hda/realtek - Add more fixup entries for Clevo machines
     - scsi: qla2xxx: Do not log message when reading port speed via sysfs
     - scsi: target: Put lun_ref at end of tmr processing
     - arm64: Fix PTRACE_SYSEMU semantics
     - drm/etnaviv: fix perfmon domain interation
     - apparmor: Fix aa_label refcnt leak in policy_update
     - dmaengine: tegra210-adma: Fix an error handling path in 'tegra_adma_probe()'
     - drm/etnaviv: Fix a leak in submit_pin_objects()
     - dmaengine: dmatest: Restore default for channel
     - dmaengine: owl: Use correct lock in owl_dma_get_pchan()
     - vsprintf: don't obfuscate NULL and error pointers
     - drm/i915/gvt: Init DPLL/DDI vreg for virtual display instead of inheritance.
     - drm/i915: Propagate error from completed fences
     - powerpc: Remove STRICT_KERNEL_RWX incompatibility with RELOCATABLE
     - powerpc/64s: Disable STRICT_KERNEL_RWX
     - bpf: Avoid setting bpf insns pages read-only when prog is jited
     - kbuild: Remove debug info from kallsyms linking
     - Revert "gfs2: Don't demote a glock until its revokes are written"
     - media: fdp1: Fix R-Car M3-N naming in debug message
     - staging: iio: ad2s1210: Fix SPI reading
     - staging: kpc2000: fix error return code in kp2000_pcie_probe()
     - staging: greybus: Fix uninitialized scalar variable
     - iio: sca3000: Remove an erroneous 'get_device()'
     - iio: dac: vf610: Fix an error handling path in 'vf610_dac_probe()'
     - iio: adc: ti-ads8344: Fix channel selection
     - misc: rtsx: Add short delay after exit from ASPM
     - tty: serial: add missing spin_lock_init for SiFive serial console
     - mei: release me_cl object reference
     - ipack: tpci200: fix error return code in tpci200_register()
     - s390/kaslr: add support for R_390_JMP_SLOT relocation type
     - device-dax: don't leak kernel memory to user space after unloading kmem
     - rapidio: fix an error in get_user_pages_fast() error handling
     - kasan: disable branch tracing for core runtime
     - rxrpc: Fix the excessive initial retransmission timeout
     - rxrpc: Fix a memory leak in rxkad_verify_response()
     - s390/kexec_file: fix initrd location for kdump kernel
     - flow_dissector: Drop BPF flow dissector prog ref on netns cleanup
     - x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks
     - iio: adc: stm32-adc: Use dma_request_chan() instead
       dma_request_slave_channel()
     - iio: adc: stm32-adc: fix device used to request dma
     - iio: adc: stm32-dfsdm: Use dma_request_chan() instead
       dma_request_slave_channel()
     - iio: adc: stm32-dfsdm: fix device used to request dma
     - rxrpc: Trace discarded ACKs
     - rxrpc: Fix ack discard
     - tpm: check event log version before reading final events
     - sched/fair: Reorder enqueue/dequeue_task_fair path
     - sched/fair: Fix reordering of enqueue/dequeue_task_fair()
     - sched/fair: Fix enqueue_task_fair() warning some more
     - Linux 5.4.43
   * Focal update: v5.4.42 upstream stable release (LP: #1879759)
     - net: dsa: Do not make user port errors fatal
     - shmem: fix possible deadlocks on shmlock_user_lock
     - net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy.
     - KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read
     - gpio: pca953x: Fix pca953x_gpio_set_config
     - SUNRPC: Add "@len" parameter to gss_unwrap()
     - SUNRPC: Fix GSS privacy computation of auth->au_ralign
     - net/sonic: Fix a resource leak in an error handling path in
       'jazz_sonic_probe()'
     - net: moxa: Fix a potential double 'free_irq()'
     - ftrace/selftests: workaround cgroup RT scheduling issues
     - drop_monitor: work around gcc-10 stringop-overflow warning
     - virtio-blk: handle block_device_operations callbacks after hot unplug
     - sun6i: dsi: fix gcc-4.8
     - net_sched: fix tcm_parent in tc filter dump
     - scsi: sg: add sg_remove_request in sg_write
     - mmc: sdhci-acpi: Add SDHCI_QUIRK2_BROKEN_64_BIT_DMA for AMDI0040
     - dpaa2-eth: properly handle buffer size restrictions
     - net: fix a potential recursive NETDEV_FEAT_CHANGE
     - netlabel: cope with NULL catmap
     - net: phy: fix aneg restart in phy_ethtool_set_eee
     - net: stmmac: fix num_por initialization
     - pppoe: only process PADT targeted at local interfaces
     - Revert "ipv6: add mtu lock check in __ip6_rt_update_pmtu"
     - tcp: fix error recovery in tcp_zerocopy_receive()
     - tcp: fix SO_RCVLOWAT hangs with fat skbs
     - virtio_net: fix lockdep warning on 32 bit
     - dpaa2-eth: prevent array underflow in update_cls_rule()
     - hinic: fix a bug of ndo_stop
     - net: dsa: loop: Add module soft dependency
     - net: ipv4: really enforce backoff for redirects
     - netprio_cgroup: Fix unlimited memory leak of v2 cgroups
     - net: tcp: fix rx timestamp behavior for tcp_recvmsg
     - nfp: abm: fix error return code in nfp_abm_vnic_alloc()
     - r8169: re-establish support for RTL8401 chip version
     - umh: fix memory leak on execve failure
     - riscv: fix vdso build with lld
     - dmaengine: pch_dma.c: Avoid data race between probe and irq handler
     - dmaengine: mmp_tdma: Do not ignore slave config validation errors
     - dmaengine: mmp_tdma: Reset channel error on release
     - selftests/ftrace: Check the first record for kprobe_args_type.tc
     - cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once
     - ALSA: hda/hdmi: fix race in monitor detection during probe
     - drm/amd/powerplay: avoid using pm_en before it is initialized revised
     - drm/amd/display: check if REFCLK_CNTL register is present
     - drm/amd/display: Update downspread percent to match spreadsheet for DCN2.1
     - drm/qxl: lost qxl_bo_kunmap_atomic_page in qxl_image_init_helper()
     - drm/amdgpu: simplify padding calculations (v2)
     - drm/amdgpu: invalidate L2 before SDMA IBs (v2)
     - ipc/util.c: sysvipc_find_ipc() incorrectly updates position index
     - gfs2: Another gfs2_walk_metadata fix
     - mmc: sdhci-pci-gli: Fix no irq handler from suspend
     - IB/hfi1: Fix another case where pq is left on waitlist
     - ACPI: EC: PM: Avoid premature returns from acpi_s2idle_wake()
     - pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H
     - pinctrl: baytrail: Enable pin configuration setting for GPIO chip
     - pinctrl: qcom: fix wrong write in update_dual_edge
     - pinctrl: cherryview: Add missing spinlock usage in chv_gpio_irq_handler
     - bpf: Fix error return code in map_lookup_and_delete_elem()
     - ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints
       format
     - i40iw: Fix error handling in i40iw_manage_arp_cache()
     - drm/i915: Don't enable WaIncreaseLatencyIPCEnabled when IPC is disabled
     - bpf, sockmap: msg_pop_data can incorrecty set an sge length
     - bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size
     - mmc: alcor: Fix a resource leak in the error path for ->probe()
     - mmc: sdhci-pci-gli: Fix can not access GL9750 after reboot from Windows 10
     - mmc: core: Check request type before completing the request
     - mmc: core: Fix recursive locking issue in CQE recovery path
     - mmc: block: Fix request completion in the CQE timeout path
     - gfs2: More gfs2_find_jhead fixes
     - fork: prevent accidental access to clone3 features
     - drm/amdgpu: force fbdev into vram
     - NFS: Fix fscache super_cookie index_key from changing after umount
     - nfs: fscache: use timespec64 in inode auxdata
     - NFSv4: Fix fscache cookie aux_data to ensure change_attr is included
     - netfilter: conntrack: avoid gcc-10 zero-length-bounds warning
     - drm/i915/gvt: Fix kernel oops for 3-level ppgtt guest
     - arm64: fix the flush_icache_range arguments in machine_kexec
     - nfs: fix NULL deference in nfs4_get_valid_delegation
     - SUNRPC: Signalled ASYNC tasks need to exit
     - netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start()
     - netfilter: nft_set_rbtree: Add missing expired checks
     - RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info()
     - IB/mlx4: Test return value of calls to ib_get_cached_pkey
     - IB/core: Fix potential NULL pointer dereference in pkey cache
     - RDMA/core: Fix double put of resource
     - RDMA/iw_cxgb4: Fix incorrect function parameters
     - hwmon: (da9052) Synchronize access with mfd
     - s390/ism: fix error return code in ism_probe()
     - mm, memcg: fix inconsistent oom event behavior
     - NFSv3: fix rpc receive buffer size for MOUNT call
     - pnp: Use list_for_each_entry() instead of open coding
     - net/rds: Use ERR_PTR for rds_message_alloc_sgs()
     - Stop the ad-hoc games with -Wno-maybe-initialized
     - [Config] updateconfigs for CC_HAS_WARN_MAYBE_UNINITIALIZED
     - gcc-10: disable 'zero-length-bounds' warning for now
     - gcc-10: disable 'array-bounds' warning for now
     - gcc-10: disable 'stringop-overflow' warning for now
     - gcc-10: disable 'restrict' warning for now
     - gcc-10 warnings: fix low-hanging fruit
     - gcc-10: mark more functions __init to avoid section mismatch warnings
     - gcc-10: avoid shadowing standard library 'free()' in crypto
     - usb: usbfs: correct kernel->user page attribute mismatch
     - USB: usbfs: fix mmap dma mismatch
     - ALSA: hda/realtek - Limit int mic boost for Thinkpad T530
     - ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA
     - ALSA: rawmidi: Fix racy buffer resize under concurrent accesses
     - ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset
     - usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B
     - usb: host: xhci-plat: keep runtime active when removing host
     - usb: cdns3: gadget: prev_req->trb is NULL for ep0
     - usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list
     - Make the "Reducing compressed framebufer size" message be DRM_INFO_ONCE()
     - ARM: dts: dra7: Fix bus_dma_limit for PCIe
     - ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries
     - ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection
     - drm/amd/display: add basic atomic check for cursor plane
     - powerpc/32s: Fix build failure with CONFIG_PPC_KUAP_DEBUG
     - cifs: fix leaked reference on requeued write
     - x86: Fix early boot crash on gcc-10, third try
     - x86/unwind/orc: Fix error handling in __unwind_start()
     - exec: Move would_dump into flush_old_exec
     - clk: rockchip: fix incorrect configuration of rk3228 aclk_gpu* clocks
     - dwc3: Remove check for HWO flag in dwc3_gadget_ep_reclaim_trb_sg()
     - fanotify: fix merging marks masks with FAN_ONDIR
     - usb: gadget: net2272: Fix a memory leak in an error handling path in
       'net2272_plat_probe()'
     - usb: gadget: audio: Fix a missing error return value in audio_bind()
     - usb: gadget: legacy: fix error return code in gncm_bind()
     - usb: gadget: legacy: fix error return code in cdc_bind()
     - clk: Unlink clock if failed to prepare or enable
     - arm64: dts: meson-g12b-khadas-vim3: add missing frddr_a status property
     - arm64: dts: meson-g12-common: fix dwc2 clock names
     - arm64: dts: rockchip: Replace RK805 PMIC node name with "pmic" on rk3328
       boards
     - arm64: dts: rockchip: Rename dwc3 device nodes on rk3399 to make dtc happy
     - arm64: dts: imx8mn: Change SDMA1 ahb clock for imx8mn
     - ARM: dts: r8a73a4: Add missing CMT1 interrupts
     - arm64: dts: renesas: r8a77980: Fix IPMMU VIP[01] nodes
     - ARM: dts: r8a7740: Add missing extal2 to CPG node
     - SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()")
     - bpf: Fix sk_psock refcnt leak when receiving message
     - KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
     - Makefile: disallow data races on gcc-10 as well
     - Linux 5.4.42
   * upgrading to 4.15.0-99-generic breaks the sound and the trackpad
     (LP: #1875916) // Focal update: v5.4.42 upstream stable release
     (LP: #1879759)
     - Revert "ALSA: hda/realtek: Fix pop noise on ALC225"
   * Pop sound from build-in speaker during cold boot and resume from S3
     (LP: #1866357) // Focal update: v5.4.42 upstream stable release
     (LP: #1879759)
     - ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse
   * tpm: fix TIS locality timeout problems (LP: #1881710)
     - SAUCE: tpm: fix TIS locality timeout problems
   * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
     devices (LP: #1879704)
     - PCI/IOV: Introduce pci_iov_sysfs_link() function
     - s390/pci: create links between PFs and VFs
   * Performing function level reset of AMD onboard USB and audio devices causes
     system lockup (LP: #1865988)
     - SAUCE: PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0
     - SAUCE: PCI: Avoid FLR for AMD Starship USB 3.0
   * seccomp_benchmark times out on eoan (LP: #1881576)
     - SAUCE: selftests/seccomp: use 90s as timeout
   * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
     - ASoC: amd: add Renoir ACP3x IP register header
     - ASoC: amd: add Renoir ACP PCI driver
     - ASoC: amd: add acp init/de-init functions
     - ASoC: amd: create acp3x pdm platform device
     - ASoC: amd: add ACP3x PDM platform driver
     - ASoC: amd: irq handler changes for ACP3x PDM dma driver
     - ASoC: amd: add acp3x pdm driver dma ops
     - ASoC: amd: add ACP PDM DMA driver dai ops
     - ASoC: amd: add Renoir ACP PCI driver PM ops
     - ASoC: amd: add ACP PDM DMA driver pm ops
     - ASoC: amd: enable Renoir acp3x drivers build
     - ASoC: amd: create platform devices for Renoir
     - ASoC: amd: RN machine driver using dmic
     - ASoC: amd: enable build for RN machine driver
     - ASoC: amd: fix kernel warning
     - ASoC: amd: refactoring dai_hw_params() callback
     - ASoC: amd: return error when acp de-init fails
     - [Config]: enable amd renoir ASoC audio
   * Fix for secure boot rules in IMA arch policy on powerpc (LP: #1877955)
     - powerpc/ima: Fix secure boot rules in ima arch policy
   * [UBUNTU 20.04] s390x/pci: s390_pci_mmio_write/read fail when MIO
     instructions are available (LP: #1874055)
     - s390/pci: Fix s390_mmio_read/write with MIO
   * security: lockdown: remove trailing semicolon before function body
     (LP: #1880660)
     - SAUCE: (lockdown) security: lockdown: remove trailing semicolon before
       function body
   * Fix incorrect speed/duplex when I210 device is runtime suspended
     (LP: #1880656)
     - igb: Report speed and duplex as unknown when device is runtime suspended
   * [OMEN by HP Laptop 15-dh0xxx, Realtek ALC285, Black Mic, Left] Recording
     problem (LP: #1874698)
     - ASoC: SOF: Intel: hda: allow operation without i915 gfx
     - ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver
   * CVE-2020-13143
     - USB: gadget: fix illegal array access in binding with UDC
   * rtl8723bu wifi issue after being turned off (LP: #1878296)
     - rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver
     - rtl8xxxu: add bluetooth co-existence support for single antenna
     - rtl8xxxu: remove set but not used variable 'rate_mask'
     - rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len'
   * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
     - serial: 8250_pci: Move Pericom IDs to pci_ids.h
     - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
   * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
     - SAUCE: shiftfs: let userns root destroy subvolumes from other users
   * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
     (LP: #1874056)
     - s390/pci: Improve handling of unset UID
     - s390/pci: embedding hotplug_slot in zdev
     - s390/pci: Expose new port attribute for PCIe functions
     - s390/pci: adaptation of iommu to multifunction
     - s390/pci: define kernel parameters for PCI multifunction
     - s390/pci: define RID and RID available
     - s390/pci: create zPCI bus
     - s390/pci: adapt events for zbus
     - s390/pci: Handling multifunctions
     - s390/pci: Do not disable PF when VFs exist
     - s390/pci: Documentation for zPCI
     - s390/pci: removes wrong PCI multifunction assignment
   * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
     - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
       modinfo
 .
   [ Ubuntu: 5.4.0-1018.18 ]
 .
   * dkms-build: downloads fail in private PPAs (LP: #1883874)
     - dkms-build: apt-cache policy elides username:password information
   * Packaging resync (LP: #1786013)
     - update dkms package versions
 .
   [ Ubuntu: 5.4.0-1015.15 ]
 .
   * CVE-2020-0543
     - SAUCE: x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2
     - SAUCE: x86/cpu: Add a steppings field to struct x86_cpu_id
     - SAUCE: x86/cpu: Add 'table' argument to cpu_matches()
     - SAUCE: x86/speculation: Add Special Register Buffer Data Sampling (SRBDS)
       mitigation
     - SAUCE: x86/speculation: Add SRBDS vulnerability and mitigation documentation
     - SAUCE: x86/speculation: Add Ivy Bridge to affected list
 .
   [ Ubuntu: 5.4.0-1012.12 ]
 .
   * focal/linux-gcp: 5.4.0-1012.12 -proposed tracker (LP: #1878794)
   * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
     upgrade to 20.04 (LP: #1875665)
     - [Config] Turn off CONFIG_RT_GROUP_SCHED
   * focal/linux: 5.4.0-34.38 -proposed tracker (LP: #1880118)
   * debian/scripts/file-downloader does not handle positive failures correctly
     (LP: #1878897)
     - [Packaging] file-downloader not handling positive failures correctly
   * Focal update: v5.4.41 upstream stable release (LP: #1878649)
     - USB: serial: qcserial: Add DW5816e support
     - nvme: refactor nvme_identify_ns_descs error handling
     - nvme: fix possible hang when ns scanning fails during error recovery
     - tracing/kprobes: Fix a double initialization typo
     - net: macb: Fix runtime PM refcounting
     - drm/amdgpu: move kfd suspend after ip_suspend_phase1
     - drm/amdgpu: drop redundant cg/pg ungate on runpm enter
     - vt: fix unicode console freeing with a common interface
     - tty: xilinx_uartps: Fix missing id assignment to the console
     - devlink: fix return value after hitting end in region read
     - dp83640: reverse arguments to list_add_tail
     - fq_codel: fix TCA_FQ_CODEL_DROP_BATCH_SIZE sanity checks
     - ipv6: Use global sernum for dst validation with nexthop objects
     - mlxsw: spectrum_acl_tcam: Position vchunk in a vregion list properly
     - neigh: send protocol value in neighbor create notification
     - net: dsa: Do not leave DSA master with NULL netdev_ops
     - net: macb: fix an issue about leak related system resources
     - net: macsec: preserve ingress frame ordering
     - net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc()
     - net_sched: sch_skbprio: add message validation to skbprio_change()
     - net: stricter validation of untrusted gso packets
     - net: tc35815: Fix phydev supported/advertising mask
     - net/tls: Fix sk_psock refcnt leak in bpf_exec_tx_verdict()
     - net/tls: Fix sk_psock refcnt leak when in tls_data_ready()
     - net: usb: qmi_wwan: add support for DW5816e
     - nfp: abm: fix a memory leak bug
     - sch_choke: avoid potential panic in choke_reset()
     - sch_sfq: validate silly quantum values
     - tipc: fix partial topology connection closure
     - tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040
     - bnxt_en: Fix VF anti-spoof filter setup.
     - bnxt_en: Reduce BNXT_MSIX_VEC_MAX value to supported CQs per PF.
     - bnxt_en: Improve AER slot reset.
     - bnxt_en: Return error when allocating zero size context memory.
     - bnxt_en: Fix VLAN acceleration handling in bnxt_fix_features().
     - net/mlx5: DR, On creation set CQ's arm_db member to right value
     - net/mlx5: Fix forced completion access non initialized command entry
     - net/mlx5: Fix command entry leak in Internal Error State
     - net: mvpp2: prevent buffer overflow in mvpp22_rss_ctx()
     - net: mvpp2: cls: Prevent buffer overflow in mvpp2_ethtool_cls_rule_del()
     - HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices
     - sctp: Fix bundling of SHUTDOWN with COOKIE-ACK
     - Revert "HID: wacom: generic: read the number of expected touches on a per
       collection basis"
     - HID: usbhid: Fix race between usbhid_close() and usbhid_stop()
     - HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT
     - USB: uas: add quirk for LaCie 2Big Quadra
     - usb: chipidea: msm: Ensure proper controller reset using role switch API
     - USB: serial: garmin_gps: add sanity checking for data length
     - tracing: Add a vmalloc_sync_mappings() for safe measure
     - crypto: arch/nhpoly1305 - process in explicit 4k chunks
     - KVM: s390: Remove false WARN_ON_ONCE for the PQAP instruction
     - KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path
     - KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER
     - KVM: arm64: Fix 32bit PC wrap-around
     - arm64: hugetlb: avoid potential NULL dereference
     - drm: ingenic-drm: add MODULE_DEVICE_TABLE
     - ipc/mqueue.c: change __do_notify() to bypass check_kill_permission()
     - epoll: atomically remove wait entry on wake up
     - eventpoll: fix missing wakeup for ovflist in ep_poll_callback
     - mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous()
     - mm: limit boost_watermark on small zones
     - ceph: demote quotarealm lookup warning to a debug message
     - staging: gasket: Check the return value of gasket_get_bar_index()
     - coredump: fix crash when umh is disabled
     - iocost: protect iocg->abs_vdebt with iocg->waitq.lock
     - batman-adv: fix batadv_nc_random_weight_tq
     - batman-adv: Fix refcnt leak in batadv_show_throughput_override
     - batman-adv: Fix refcnt leak in batadv_store_throughput_override
     - batman-adv: Fix refcnt leak in batadv_v_ogm_process
     - x86/entry/64: Fix unwind hints in register clearing code
     - x86/entry/64: Fix unwind hints in kernel exit path
     - x86/entry/64: Fix unwind hints in rewind_stack_do_exit()
     - x86/unwind/orc: Don't skip the first frame for inactive tasks
     - x86/unwind/orc: Prevent unwinding before ORC initialization
     - x86/unwind/orc: Fix error path for bad ORC entry type
     - x86/unwind/orc: Fix premature unwind stoppage due to IRET frames
     - KVM: x86: Fixes posted interrupt check for IRQs delivery modes
     - arch/x86/kvm/svm/sev.c: change flag passed to GUP fast in sev_pin_memory()
     - netfilter: nat: never update the UDP checksum when it's 0
     - netfilter: nf_osf: avoid passing pointer to local var
     - objtool: Fix stack offset tracking for indirect CFAs
     - iommu/virtio: Reverse arguments to list_add
     - scripts/decodecode: fix trapping instruction formatting
     - mm, memcg: fix error return value of mem_cgroup_css_alloc()
     - bdi: move bdi_dev_name out of line
     - bdi: add a ->dev_name field to struct backing_dev_info
     - fsnotify: replace inode pointer with an object id
     - fanotify: merge duplicate events on parent and child
     - Linux 5.4.41
   * Intel GPU Hangs : random screen freezing w/ Ubuntu 20.04 (Linux 5.4)
     i915_active_acquire (LP: #1868551)
     - drm/i915: Hold reference to intel_frontbuffer as we track activity
     - drm/i915: fix uninitialized pointer reads on pointers to and from
   * Kernel panic due to NULL ringbuffer vaddr dereference in i915 (LP: #1877394)
     - Revert "UBUNTU: SAUCE: drm/i915: Synchronize active and retire callbacks"
     - drm/i915/gt: Make intel_ring_unpin() safe for concurrent pint
   * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
     - regmap-i2c: add 16-bit width registers support
   * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
     - Ubuntu: [Config] Set CONFIG_PSI_DEFAULT_DISABLED=y on s390x
   * Focal update: v5.4.40 upstream stable release (LP: #1878040)
     - vhost: vsock: kick send_pkt worker once device is started
     - drm/bridge: analogix_dp: Split bind() into probe() and real bind()
     - ASoC: topology: Check return value of soc_tplg_create_tlv
     - ASoC: topology: Check return value of soc_tplg_*_create
     - ASoC: topology: Check soc_tplg_add_route return value
     - ASoC: topology: Check return value of pcm_new_ver
     - ASoC: topology: Check return value of soc_tplg_dai_config
     - selftests/ipc: Fix test failure seen after initial test run
     - ASoC: sgtl5000: Fix VAG power-on handling
     - ASoC: topology: Fix endianness issue
     - usb: dwc3: gadget: Properly set maxpacket limit
     - ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode
     - ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode
     - ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry
     - remoteproc: qcom_q6v5_mss: fix a bug in q6v5_probe()
     - drm/amdgpu: Correctly initialize thermal controller for GPUs with Powerplay
       table v0 (e.g Hawaii)
     - wimax/i2400m: Fix potential urb refcnt leak
     - net: stmmac: fix enabling socfpga's ptp_ref_clock
     - net: stmmac: Fix sub-second increment
     - ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent
     - ASoC: rsnd: Fix "status check failed" spam for multi-SSI
     - cifs: protect updating server->dstaddr with a spinlock
     - scripts/config: allow colons in option strings for sed
     - cifs: do not share tcons with DFS
     - tracing: Fix memory leaks in trace_events_hist.c
     - lib/mpi: Fix building for powerpc with clang
     - mac80211: sta_info: Add lockdep condition for RCU list usage
     - net: bcmgenet: suppress warnings on failed Rx SKB allocations
     - net: systemport: suppress warnings on failed Rx SKB allocations
     - drm/i915: Extend WaDisableDARBFClkGating to icl,ehl,tgl
     - sctp: Fix SHUTDOWN CTSN Ack in the peer restart case
     - Revert "software node: Simplify software_node_release() function"
     - hexagon: clean up ioremap
     - hexagon: define ioremap_uc
     - ALSA: hda: Match both PCI ID and SSID for driver blacklist
     - x86/kvm: fix a missing-prototypes "vmread_error"
     - platform/x86: GPD pocket fan: Fix error message when temp-limits are out of
       range
     - ACPI: PM: s2idle: Fix comment in acpi_s2idle_prepare_late()
     - mac80211: add ieee80211_is_any_nullfunc()
     - cgroup, netclassid: remove double cond_resched
     - libbpf: Fix readelf output parsing for Fedora
     - mm/mremap: Add comment explaining the untagging behaviour of mremap()
     - Revert "drm/amd/display: setting the DIG_MODE to the correct value."
     - tools headers UAPI: Sync copy of arm64's asm/unistd.h with the kernel
       sources
     - udp: document udp_rcv_segment special case for looped packets
     - PM / devfreq: Add missing locking while setting suspend_freq
     - Linux 5.4.40
   * Focal update: v5.4.39 upstream stable release (LP: #1877592)
     - dma-buf: Fix SET_NAME ioctl uapi
     - drm/edid: Fix off-by-one in DispID DTD pixel clock
     - drm/amd/display: Fix green screen issue after suspend
     - drm/qxl: qxl_release leak in qxl_draw_dirty_fb()
     - drm/qxl: qxl_release leak in qxl_hw_surface_alloc()
     - drm/qxl: qxl_release use after free
     - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION
     - btrfs: fix transaction leak in btrfs_recover_relocation
     - btrfs: fix block group leak when removing fails
     - btrfs: fix partial loss of prealloc extent past i_size after fsync
     - btrfs: transaction: Avoid deadlock due to bad initialization timing of
       fs_info::journal_info
     - mmc: cqhci: Avoid false "cqhci: CQE stuck on" by not open-coding timeout
       loop
     - mmc: sdhci-xenon: fix annoying 1.8V regulator warning
     - mmc: sdhci-pci: Fix eMMC driver strength for BYT-based controllers
     - mmc: sdhci-msm: Enable host capabilities pertains to R1b response
     - mmc: meson-mx-sdio: Set MMC_CAP_WAIT_WHILE_BUSY
     - mmc: meson-mx-sdio: remove the broken ->card_busy() op
     - crypto: caam - fix the address of the last entry of S/G
     - ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter
     - ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID
     - ALSA: hda/hdmi: fix without unlocked before return
     - ALSA: line6: Fix POD HD500 audio playback
     - ALSA: pcm: oss: Place the plugin buffer overflow checks correctly
     - i2c: amd-mp2-pci: Fix Oops in amd_mp2_pci_init() error handling
     - Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM
     - dlmfs_file_write(): fix the bogosity in handling non-zero *ppos
     - IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info()
     - PM: ACPI: Output correct message on target power state
     - PM: hibernate: Freeze kernel threads in software_resume()
     - dm verity fec: fix hash block number in verity_fec_decode
     - dm writecache: fix data corruption when reloading the target
     - dm multipath: use updated MPATHF_QUEUE_IO on mapping for bio-based mpath
     - ARM: dts: imx6qdl-sr-som-ti: indicate powering off wifi is safe
     - scsi: qla2xxx: set UNLOADING before waiting for session deletion
     - scsi: qla2xxx: check UNLOADING before posting async work
     - RDMA/mlx5: Set GRH fields in query QP on RoCE
     - RDMA/mlx4: Initialize ib_spec on the stack
     - RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr()
     - RDMA/core: Prevent mixed use of FDs between shared ufiles
     - RDMA/core: Fix race between destroy and release FD object
     - RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id()
     - RDMA/cm: Fix an error check in cm_alloc_id_priv()
     - i2c: iproc: generate stop event for slave writes
     - vfio: avoid possible overflow in vfio_iommu_type1_pin_pages
     - vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn()
     - iommu/qcom: Fix local_base status check
     - scsi: target/iblock: fix WRITE SAME zeroing
     - iommu/amd: Fix legacy interrupt remapping for x2APIC-enabled system
     - i2c: aspeed: Avoid i2c interrupt status clear race condition.
     - ALSA: opti9xx: shut up gcc-10 range warning
     - Fix use after free in get_tree_bdev()
     - nvme: prevent double free in nvme_alloc_ns() error handling
     - nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl
     - dmaengine: dmatest: Fix iteration non-stop logic
     - dmaengine: dmatest: Fix process hang when reading 'wait' parameter
     - arm64: vdso: Add -fasynchronous-unwind-tables to cflags
     - selinux: properly handle multiple messages in selinux_netlink_send()
     - Linux 5.4.39
   * Focal update: v5.4.38 upstream stable release (LP: #1876767)
     - Linux 5.4.38
   * Focal update: v5.4.37 upstream stable release (LP: #1876765)
     - remoteproc: Fix wrong rvring index computation
     - ubifs: Fix ubifs_tnc_lookup() usage in do_kill_orphans()
     - printk: queue wake_up_klogd irq_work only if per-CPU areas are ready
     - ASoC: stm32: sai: fix sai probe
     - usb: dwc3: gadget: Do link recovery for SS and SSP
     - kbuild: fix DT binding schema rule again to avoid needless rebuilds
     - usb: gadget: udc: bdc: Remove unnecessary NULL checks in bdc_req_complete
     - usb: gadget: udc: atmel: Fix vbus disconnect handling
     - afs: Make record checking use TASK_UNINTERRUPTIBLE when appropriate
     - afs: Fix to actually set AFS_SERVER_FL_HAVE_EPOCH
     - iio:ad7797: Use correct attribute_group
     - propagate_one(): mnt_set_mountpoint() needs mount_lock
     - counter: 104-quad-8: Add lock guards - generic interface
     - s390/ftrace: fix potential crashes when switching tracers
     - ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs
     - ASoC: tas571x: disable regulators on failed probe
     - ASoC: wm8960: Fix wrong clock after suspend & resume
     - drivers: soc: xilinx: fix firmware driver Kconfig dependency
     - nfsd: memory corruption in nfsd4_lock()
     - bpf: Forbid XADD on spilled pointers for unprivileged users
     - i2c: altera: use proper variable to hold errno
     - rxrpc: Fix DATA Tx to disable nofrag for UDP on AF_INET6 socket
     - net/cxgb4: Check the return from t4_query_params properly
     - xfs: acquire superblock freeze protection on eofblocks scans
     - svcrdma: Fix trace point use-after-free race
     - svcrdma: Fix leak of svc_rdma_recv_ctxt objects
     - net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ
       overruns
     - net/mlx5e: Get the latest values from counters in switchdev mode
     - PCI: Add ACS quirk for Zhaoxin multi-function devices
     - PCI: Make ACS quirk implementations more uniform
     - PCI: Unify ACS quirk desired vs provided checking
     - PCI: Add Zhaoxin Vendor ID
     - PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports
     - PCI: Move Apex Edge TPU class quirk to fix BAR assignment
     - ARM: dts: bcm283x: Disable dsi0 node
     - cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled
     - s390/pci: do not set affinity for floating irqs
     - net/mlx5: Fix failing fw tracer allocation on s390
     - sched/core: Fix reset-on-fork from RT with uclamp
     - perf/core: fix parent pid/tid in task exit events
     - netfilter: nat: fix error handling upon registering inet hook
     - PM: sleep: core: Switch back to async_schedule_dev()
     - blk-iocost: Fix error on iocost_ioc_vrate_adj
     - um: ensure `make ARCH=um mrproper` removes
       arch/$(SUBARCH)/include/generated/
     - bpf, x86_32: Fix incorrect encoding in BPF_LDX zero-extension
     - bpf, x86_32: Fix clobbering of dst for BPF_JSET
     - bpf, x86_32: Fix logic error in BPF_LDX zero-extension
     - mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy
       path
     - xfs: clear PF_MEMALLOC before exiting xfsaild thread
     - bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B
     - libbpf: Initialize *nl_pid so gcc 10 is happy
     - net: fec: set GPR bit on suspend by DT configuration.
     - x86: hyperv: report value of misc_features
     - signal: check sig before setting info in kill_pid_usb_asyncio
     - afs: Fix length of dump of bad YFSFetchStatus record
     - xfs: fix partially uninitialized structure in xfs_reflink_remap_extent
     - ALSA: hda: Release resources at error in delayed probe
     - ALSA: hda: Keep the controller initialization even if no codecs found
     - ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported
     - scsi: target: fix PR IN / READ FULL STATUS for FC
     - scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN
     - objtool: Fix CONFIG_UBSAN_TRAP unreachable warnings
     - objtool: Support Clang non-section symbols in ORC dump
     - xen/xenbus: ensure xenbus_map_ring_valloc() returns proper grant status
     - ALSA: hda: call runtime_allow() for all hda controllers
     - net: stmmac: socfpga: Allow all RGMII modes
     - mac80211: fix channel switch trigger from unknown mesh peer
     - arm64: Delete the space separator in __emit_inst
     - ext4: use matching invalidatepage in ext4_writepage
     - ext4: increase wait time needed before reuse of deleted inode numbers
     - ext4: convert BUG_ON's to WARN_ON's in mballoc.c
     - blk-mq: Put driver tag in blk_mq_dispatch_rq_list() when no budget
     - hwmon: (jc42) Fix name to have no illegal characters
     - taprio: do not use BIT() in TCA_TAPRIO_ATTR_FLAG_* definitions
     - qed: Fix race condition between scheduling and destroying the slowpath
       workqueue
     - Crypto: chelsio - Fixes a hang issue during driver registration
     - net: use indirect call wrappers for skb_copy_datagram_iter()
     - qed: Fix use after free in qed_chain_free
     - ext4: check for non-zero journal inum in ext4_calculate_overhead
     - ASoC: soc-core: disable route checks for legacy devices
     - ASoC: stm32: spdifrx: fix regmap status check
     - Linux 5.4.37
   * Focal update: v5.4.36 upstream stable release (LP: #1876361)
     - ext4: fix extent_status fragmentation for plain files
     - f2fs: fix to avoid memory leakage in f2fs_listxattr
     - net, ip_tunnel: fix interface lookup with no key
     - [Config] updateconfigs for ARM64_ERRATUM_1542419
     - arm64: errata: Hide CTR_EL0.DIC on systems affected by Neoverse-N1 #1542419
     - arm64: Fake the IminLine size on systems affected by Neoverse-N1 #1542419
     - arm64: compat: Workaround Neoverse-N1 #1542419 for compat user-space
     - arm64: Silence clang warning on mismatched value/register sizes
     - tools/testing/nvdimm: Fix compilation failure without
       CONFIG_DEV_DAX_PMEM_COMPAT
     - watchdog: reset last_hw_keepalive time at start
     - scsi: lpfc: Fix kasan slab-out-of-bounds error in lpfc_unreg_login
     - scsi: lpfc: Fix crash after handling a pci error
     - scsi: lpfc: Fix crash in target side cable pulls hitting WAIT_FOR_UNREG
     - scsi: libfc: If PRLI rejected, move rport to PLOGI state
     - ceph: return ceph_mdsc_do_request() errors from __get_parent()
     - ceph: don't skip updating wanted caps when cap is stale
     - pwm: rcar: Fix late Runtime PM enablement
     - nvme-tcp: fix possible crash in write_zeroes processing
     - scsi: iscsi: Report unbind session event when the target has been removed
     - tools/test/nvdimm: Fix out of tree build
     - ASoC: Intel: atom: Take the drv->lock mutex before calling
       sst_send_slot_map()
     - nvme: fix deadlock caused by ANA update wrong locking
     - drm/amd/display: Update stream adjust in dc_stream_adjust_vmin_vmax
     - dma-direct: fix data truncation in dma_direct_get_required_mask()
     - kernel/gcov/fs.c: gcov_seq_next() should increase position index
     - selftests: kmod: fix handling test numbers above 9
     - ipc/util.c: sysvipc_find_ipc() should increase position index
     - kconfig: qconf: Fix a few alignment issues
     - lib/raid6/test: fix build on distros whose /bin/sh is not bash
     - s390/cio: generate delayed uevent for vfio-ccw subchannels
     - s390/cio: avoid duplicated 'ADD' uevents
     - loop: Better discard support for block devices
     - Revert "powerpc/64: irq_work avoid interrupt when called with hardware irqs
       enabled"
     - powerpc/pseries: Fix MCE handling on pseries
     - nvme: fix compat address handling in several ioctls
     - pwm: renesas-tpu: Fix late Runtime PM enablement
     - pwm: bcm2835: Dynamically allocate base
     - perf/core: Disable page faults when getting phys address
     - drm/amd/display: Calculate scaling ratios on every medium/full update
     - ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet
     - ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk
     - drm/amd/display: Not doing optimize bandwidth if flip pending.
     - cxgb4: fix adapter crash due to wrong MC size
     - cxgb4: fix large delays in PTP synchronization
     - ipv4: Update fib_select_default to handle nexthop objects
     - ipv6: fix restrict IPV6_ADDRFORM operation
     - macsec: avoid to set wrong mtu
     - macvlan: fix null dereference in macvlan_device_event()
     - mlxsw: Fix some IS_ERR() vs NULL bugs
     - net: bcmgenet: correct per TX/RX ring statistics
     - net/mlx4_en: avoid indirect call in TX completion
     - net: netrom: Fix potential nr_neigh refcnt leak in nr_add_node
     - net: openvswitch: ovs_ct_exit to be done under ovs_lock
     - net: stmmac: dwmac-meson8b: Add missing boundary to RGMII TX clock array
     - net/x25: Fix x25_neigh refcnt leak when receiving frame
     - sched: etf: do not assume all sockets are full blown
     - selftests: Fix suppress test in fib_tests.sh
     - tcp: cache line align MAX_TCP_HEADER
     - team: fix hang in team_mode_get()
     - vrf: Fix IPv6 with qdisc and xfrm
     - net: dsa: b53: Lookup VID in ARL searches when VLAN is enabled
     - net: dsa: b53: Fix valid setting for MDB entries
     - net: dsa: b53: Fix ARL register definitions
     - net: dsa: b53: Rework ARL bin logic
     - net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL
     - vxlan: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
     - geneve: use the correct nlattr array in NL_SET_ERR_MSG_ATTR
     - xfrm: Always set XFRM_TRANSFORMED in xfrm{4,6}_output_finish
     - vrf: Check skb for XFRM_TRANSFORMED flag
     - KEYS: Avoid false positive ENOMEM error on key read
     - ALSA: hda: Remove ASUS ROG Zenith from the blacklist
     - ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos
     - ALSA: usb-audio: Add connector notifier delegation
     - iio: core: remove extra semi-colon from devm_iio_device_register() macro
     - iio: st_sensors: rely on odr mask to know if odr can be set
     - iio: adc: stm32-adc: fix sleep in atomic context
     - iio: adc: ti-ads8344: properly byte swap value
     - iio: xilinx-xadc: Fix ADC-B powerdown
     - iio: xilinx-xadc: Fix clearing interrupt when enabling trigger
     - iio: xilinx-xadc: Fix sequencer configuration for aux channels in
       simultaneous mode
     - iio: xilinx-xadc: Make sure not exceed maximum samplerate
     - USB: sisusbvga: Change port variable from signed to unsigned
     - USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70
       RGB RAPIDFIRE
     - USB: early: Handle AMD's spec-compliant identifiers, too
     - USB: core: Fix free-while-in-use bug in the USB S-Glibrary
     - USB: hub: Fix handling of connect changes during sleep
     - USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme
       first for high speed devices")
     - tty: serial: owl: add "much needed" clk_prepare_enable()
     - vmalloc: fix remap_vmalloc_range() bounds checks
     - staging: gasket: Fix incongruency in handling of sysfs entries creation
     - coredump: fix null pointer dereference on coredump
     - mm/hugetlb: fix a addressing exception caused by huge_pte_offset
     - mm/ksm: fix NULL pointer dereference when KSM zero page is enabled
     - tools/vm: fix cross-compile build
     - ALSA: usx2y: Fix potential NULL dereference
     - ALSA: hda/realtek - Fix unexpected init_amp override
     - ALSA: hda/realtek - Add new codec supported for ALC245
     - ALSA: hda/hdmi: Add module option to disable audio component binding
     - ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif
     - ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices
     - tpm/tpm_tis: Free IRQ if probing fails
     - tpm: fix wrong return value in tpm_pcr_extend
     - tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send()
     - KVM: s390: Return last valid slot if approx index is out-of-bounds
     - KVM: Check validity of resolved slot when searching memslots
     - KVM: VMX: Enable machine check support for 32bit targets
     - tty: hvc: fix buffer overflow during hvc_alloc().
     - tty: rocket, avoid OOB access
     - usb-storage: Add unusual_devs entry for JMicron JMS566
     - signal: Avoid corrupting si_pid and si_uid in do_notify_parent
     - audit: check the length of userspace generated audit records
     - ASoC: dapm: fixup dapm kcontrol widget
     - mac80211: populate debugfs only after cfg80211 init
     - SUNRPC: Fix backchannel RPC soft lockups
     - iwlwifi: pcie: actually release queue memory in TVQM
     - iwlwifi: mvm: beacon statistics shouldn't go backwards
     - iwlwifi: mvm: limit maximum queue appropriately
     - iwlwifi: mvm: Do not declare support for ACK Enabled Aggregation
     - iwlwifi: mvm: fix inactive TID removal return value usage
     - cifs: fix uninitialised lease_key in open_shroot()
     - ARM: imx: provide v7_cpu_resume() only on ARM_CPU_SUSPEND=y
     - powerpc/setup_64: Set cache-line-size based on cache-block-size
     - staging: comedi: dt2815: fix writing hi byte of analog output
     - staging: comedi: Fix comedi_device refcnt leak in comedi_open
     - vt: don't hardcode the mem allocation upper bound
     - vt: don't use kmalloc() for the unicode screen buffer
     - staging: vt6656: Don't set RCR_MULTICAST or RCR_BROADCAST by default.
     - staging: vt6656: Fix calling conditions of vnt_set_bss_mode
     - staging: vt6656: Fix drivers TBTT timing counter.
     - staging: vt6656: Fix pairwise key entry save.
     - staging: vt6656: Power save stop wake_up_count wrap around.
     - cdc-acm: close race betrween suspend() and acm_softint
     - cdc-acm: introduce a cool down
     - UAS: no use logging any details in case of ENODEV
     - UAS: fix deadlock in error handling and PM flushing work
     - fpga: dfl: pci: fix return value of cci_pci_sriov_configure
     - usb: dwc3: gadget: Fix request completion check
     - usb: f_fs: Clear OS Extended descriptor counts to zero in ffs_data_reset()
     - usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change
     - usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an
       invalid pointer
     - xhci: Fix handling halted endpoint even if endpoint ring appears empty
     - xhci: prevent bus suspend if a roothub port detected a over-current
       condition
     - xhci: Don't clear hub TT buffer on ep0 protocol stall
     - serial: sh-sci: Make sure status register SCxSR is read in correct sequence
     - Revert "serial: uartps: Fix uartps_major handling"
     - Revert "serial: uartps: Use the same dynamic major number for all ports"
     - Revert "serial: uartps: Fix error path when alloc failed"
     - Revert "serial: uartps: Do not allow use aliases >= MAX_UART_INSTANCES"
     - Revert "serial: uartps: Change uart ID port allocation"
     - Revert "serial: uartps: Move Port ID to device data structure"
     - Revert "serial: uartps: Register own uart console and driver structures"
     - powerpc/kuap: PPC_KUAP_DEBUG should depend on PPC_KUAP
     - powerpc/mm: Fix CONFIG_PPC_KUAP_DEBUG on PPC32
     - compat: ARM64: always include asm-generic/compat.h
     - Linux 5.4.36
   * Focal update: v5.4.35 upstream stable release (LP: #1875660)
     - ext4: use non-movable memory for superblock readahead
     - watchdog: sp805: fix restart handler
     - xsk: Fix out of boundary write in __xsk_rcv_memcpy
     - arm, bpf: Fix bugs with ALU64 {RSH, ARSH} BPF_K shift by 0
     - arm, bpf: Fix offset overflow for BPF_MEM BPF_DW
     - objtool: Fix switch table detection in .text.unlikely
     - scsi: sg: add sg_remove_request in sg_common_write
     - ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops
     - ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN.
     - kbuild, btf: Fix dependencies for DEBUG_INFO_BTF
     - netfilter: nf_tables: report EOPNOTSUPP on unsupported flags/object type
     - irqchip/mbigen: Free msi_desc on device teardown
     - ALSA: hda: Don't release card at firmware loading error
     - xsk: Add missing check on user supplied headroom size
     - of: unittest: kmemleak on changeset destroy
     - of: unittest: kmemleak in of_unittest_platform_populate()
     - of: unittest: kmemleak in of_unittest_overlay_high_level()
     - of: overlay: kmemleak in dup_and_fixup_symbol_prop()
     - x86/Hyper-V: Unload vmbus channel in hv panic callback
     - x86/Hyper-V: Trigger crash enlightenment only once during system crash.
     - x86/Hyper-V: Report crash register data or kmsg before running crash kernel
     - x86/Hyper-V: Report crash register data when sysctl_record_panic_msg is not
       set
     - x86/Hyper-V: Report crash data in die() when panic_on_oops is set
     - afs: Fix missing XDR advance in xdr_decode_{AFS,YFS}FSFetchStatus()
     - afs: Fix decoding of inline abort codes from version 1 status records
     - afs: Fix rename operation status delivery
     - afs: Fix afs_d_validate() to set the right directory version
     - afs: Fix race between post-modification dir edit and readdir/d_revalidate
     - block, bfq: turn put_queue into release_process_ref in
       __bfq_bic_change_cgroup
     - block, bfq: make reparent_leaf_entity actually work only on leaf entities
     - block, bfq: invoke flush_idle_tree after reparent_active_queues in
       pd_offline
     - rbd: avoid a deadlock on header_rwsem when flushing notifies
     - rbd: call rbd_dev_unprobe() after unwatching and flushing notifies
     - x86/Hyper-V: Free hv_panic_page when fail to register kmsg dump
     - drm/ttm: flush the fence on the bo after we individualize the reservation
       object
     - clk: Don't cache errors from clk_ops::get_phase()
     - clk: at91: usb: continue if clk_hw_round_rate() return zero
     - net/mlx5e: Enforce setting of a single FEC mode
     - f2fs: fix the panic in do_checkpoint()
     - ARM: dts: rockchip: fix vqmmc-supply property name for rk3188-bqedison2qc
     - arm64: dts: allwinner: a64: Fix display clock register range
     - power: supply: bq27xxx_battery: Silence deferred-probe error
     - clk: tegra: Fix Tegra PMC clock out parents
     - arm64: tegra: Add PCIe endpoint controllers nodes for Tegra194
     - arm64: tegra: Fix Tegra194 PCIe compatible string
     - arm64: dts: clearfog-gt-8k: set gigabit PHY reset deassert delay
     - soc: imx: gpc: fix power up sequencing
     - dma-coherent: fix integer overflow in the reserved-memory dma allocation
     - rtc: 88pm860x: fix possible race condition
     - NFS: alloc_nfs_open_context() must use the file cred when available
     - NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid()
     - NFSv4.2: error out when relink swapfile
     - ARM: dts: rockchip: fix lvds-encoder ports subnode for rk3188-bqedison2qc
     - KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests
     - f2fs: fix to show norecovery mount option
     - phy: uniphier-usb3ss: Add Pro5 support
     - NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails
     - f2fs: Fix mount failure due to SPO after a successful online resize FS
     - f2fs: Add a new CP flag to help fsck fix resize SPO issues
     - s390/cpuinfo: fix wrong output when CPU0 is offline
     - hibernate: Allow uswsusp to write to swap
     - btrfs: add RCU locks around block group initialization
     - powerpc/prom_init: Pass the "os-term" message to hypervisor
     - powerpc/maple: Fix declaration made after definition
     - s390/cpum_sf: Fix wrong page count in error message
     - ext4: do not commit super on read-only bdev
     - um: ubd: Prevent buffer overrun on command completion
     - cifs: Allocate encryption header through kmalloc
     - mm/hugetlb: fix build failure with HUGETLB_PAGE but not HUGEBTLBFS
     - drm/nouveau/svm: check for SVM initialized before migrating
     - drm/nouveau/svm: fix vma range check for migration
     - include/linux/swapops.h: correct guards for non_swap_entry()
     - percpu_counter: fix a data race at vm_committed_as
     - compiler.h: fix error in BUILD_BUG_ON() reporting
     - KVM: s390: vsie: Fix possible race when shadowing region 3 tables
     - drm/nouveau: workaround runpm fail by disabling PCI power management on
       certain intel bridges
     - leds: core: Fix warning message when init_data
     - x86: ACPI: fix CPU hotplug deadlock
     - csky: Fixup cpu speculative execution to IO area
     - drm/amdkfd: kfree the wrong pointer
     - NFS: Fix memory leaks in nfs_pageio_stop_mirroring()
     - csky: Fixup get wrong psr value from phyical reg
     - f2fs: fix NULL pointer dereference in f2fs_write_begin()
     - ACPICA: Fixes for acpiExec namespace init file
     - um: falloc.h needs to be directly included for older libc
     - drm/vc4: Fix HDMI mode validation
     - iommu/virtio: Fix freeing of incomplete domains
     - iommu/vt-d: Fix mm reference leak
     - ext2: fix empty body warnings when -Wextra is used
     - iommu/vt-d: Silence RCU-list debugging warning in dmar_find_atsr()
     - iommu/vt-d: Fix page request descriptor size
     - ext2: fix debug reference to ext2_xattr_cache
     - sunrpc: Fix gss_unwrap_resp_integ() again
     - csky: Fixup init_fpu compile warning with __init
     - power: supply: axp288_fuel_gauge: Broaden vendor check for Intel Compute
       Sticks.
     - libnvdimm: Out of bounds read in __nd_ioctl()
     - iommu/amd: Fix the configuration of GCR3 table root pointer
     - f2fs: fix to wait all node page writeback
     - drm/nouveau/gr/gp107,gp108: implement workaround for HW hanging during init
     - net: dsa: bcm_sf2: Fix overflow checks
     - dma-debug: fix displaying of dma allocation type
     - fbdev: potential information leak in do_fb_ioctl()
     - ARM: dts: sunxi: Fix DE2 clocks register range
     - iio: si1133: read 24-bit signed integer for measurement
     - fbmem: Adjust indentation in fb_prepare_logo and fb_blank
     - tty: evh_bytechan: Fix out of bounds accesses
     - locktorture: Print ratio of acquisitions, not failures
     - mtd: rawnand: free the nand_device object
     - mtd: spinand: Explicitly use MTD_OPS_RAW to write the bad block marker to
       OOB
     - docs: Fix path to MTD command line partition parser
     - mtd: lpddr: Fix a double free in probe()
     - mtd: phram: fix a double free issue in error path
     - KEYS: Don't write out to userspace while holding key semaphore
     - bpf: fix buggy r0 retval refinement for tracing helpers
     - bpf: Test_verifier, bpf_get_stack return value add <0
     - bpf: Test_progs, add test to catch retval refine error handling
     - SAUCE: bpf: Test_progs, fix test_get_stack_rawtp_err.c build
     - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test
     - Linux 5.4.35
   * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
     REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
     due to firmware crash (LP: #1874685)
     - iwlwifi: pcie: handle QuZ configs with killer NICs as well
   * Support DMIC micmute LED on HP platforms (LP: #1876859)
     - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
     - ALSA: hda/realtek - Enable micmute LED on and HP system
     - ALSA: hda/realtek - Add LED class support for micmute LED
     - ALSA: hda/realtek - Fix unused variable warning w/o
       CONFIG_LEDS_TRIGGER_AUDIO
     - ASoC: SOF: Update correct LED status at the first time usage of
       update_mute_led()
   * linux: riscv: set max_pfn to the PFN of the last page (LP: #1876885)
     - riscv: set max_pfn to the PFN of the last page
   * Dell XPS 13 9300 mirror mode doesn't work sometimes with WD19TB
     (LP: #1877013)
     - drm/i915/perf: Do not clear pollin for small user read buffers
   * [UBUNTU 20.04] s390x/pci: do not allow to create more pci functions than
     configured via CONFIG_PCI_NR_FUNCTIONS (LP: #1874057)
     - s390/pci: Fix zpci_alloc_domain() over allocation
   * [Ubuntu 20.04] net/mlx5e: Fix endianness handling in pedit mask
     (LP: #1872726)
     - net/mlx5e: Fix endianness handling in pedit mask
   * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
     upgrade to 20.04 (LP: #1875665)
     - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
   * ceph -- Unable to mount ceph volume on s390x (LP: #1875863)
     - ceph: fix endianness bug when handling MDS session feature bits
   * Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as
     failure (LP: #1877958)
     - ftrace/selftest: make unresolved cases cause failure if --fail-unresolved
       set
   * Add support for Ambiq micro AM1805 RTC chip (LP: #1876667)
     - SAUCE: rtc: add am-1805 RTC driver
   * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
     regression in the  asoc machine driver) (LP: #1874359)
     - SAUCE: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
   * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
     - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
   * focal/linux: 5.4.0-33.37 -proposed tracker (LP: #1879926)
   * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
     - Revert "UBUNTU: SAUCE: overlayfs: fix shitfs special-casing"
     - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as
       underlay"
 .
   [ Ubuntu: 5.4.0-1011.11 ]
 .
   * focal/linux-gcp: 5.4.0-1011.11 -proposed tracker (LP: #1877999)
   * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253)
   * Intermittent display blackouts on event (LP: #1875254)
     - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only
   * Unable to handle kernel pointer dereference in virtual kernel address space
     on Eoan (LP: #1876645)
     - SAUCE: overlayfs: fix shitfs special-casing
 .
   [ Ubuntu: 5.4.0-1010.10 ]
 .
   * focal/linux-gcp: 5.4.0-1010.10 -proposed tracker (LP: #1875381)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
     - [Packaging] add libcap-dev dependency
   * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385)
   * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
     - [Packaging] Move virtualbox modules to linux-modules
     - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
   * linux-image-5.0.0-35-generic breaks checkpointing of container
     (LP: #1857257)
     - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
   * shiftfs: broken shiftfs nesting (LP: #1872094)
     - SAUCE: shiftfs: record correct creator credentials
   * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
     - [Packaging] add support to compile/run selftests
   * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
     - SAUCE: shiftfs: fix dentry revalidation
   * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688)
     - scsi: target: iscsi: calling iscsit_stop_session() inside
       iscsit_close_session() has no effect
   * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
     (LP: #1868936)
     - SAUCE: drm/i915: Align power domain names with port names
     - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux
       ch
     - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain()
     - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two
     - SAUCE: drm/i915/tc/icl: Implement TC cold sequences
     - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells
     - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences
     - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable
       aux
     - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports
       timeout
   * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
     (LP: #1872569)
     - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
   * amdgpu kernel errors in Linux 5.4 (LP: #1871248)
     - drm/amd/display: Stop if retimer is not available
   * Focal update: v5.4.34 upstream stable release (LP: #1874111)
     - amd-xgbe: Use __napi_schedule() in BH context
     - hsr: check protocol version in hsr_newlink()
     - l2tp: Allow management of tunnels and session in user namespace
     - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
     - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
     - net: ipv6: do not consider routes via gateways for anycast address check
     - net: phy: micrel: use genphy_read_status for KSZ9131
     - net: qrtr: send msgs from local of same id as broadcast
     - net: revert default NAPI poll timeout to 2 jiffies
     - net: tun: record RX queue in skb before do_xdp_generic()
     - net: dsa: mt7530: move mt7623 settings out off the mt7530
     - net: ethernet: mediatek: move mt7623 settings out off the mt7530
     - net/mlx5: Fix frequent ioread PCI access during recovery
     - net/mlx5e: Add missing release firmware call
     - net/mlx5e: Fix nest_level for vlan pop action
     - net/mlx5e: Fix pfnum in devlink port attribute
     - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
     - ovl: fix value of i_ino for lower hardlink corner case
     - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
     - platform/chrome: cros_ec_rpmsg: Fix race with host event
     - jbd2: improve comments about freeing data buffers whose page mapping is NULL
     - acpi/nfit: improve bounds checking for 'func'
     - perf report: Fix no branch type statistics report issue
     - pwm: pca9685: Fix PWM/GPIO inter-operation
     - ext4: fix incorrect group count in ext4_fill_super error message
     - ext4: fix incorrect inodes per group in error message
     - clk: at91: sam9x60: fix usb clock parents
     - clk: at91: usb: use proper usbs_mask
     - ARM: dts: imx7-colibri: fix muxing of usbc_det pin
     - arm64: dts: librem5-devkit: add a vbus supply to usb0
     - usb: dwc3: gadget: Don't clear flags before transfer ended
     - ASoC: Intel: mrfld: fix incorrect check on p->sink
     - ASoC: Intel: mrfld: return error codes when an error occurs
     - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
     - ALSA: usb-audio: Filter error from connector kctl ops, too
     - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
     - ALSA: usb-audio: Don't create jack controls for PCM terminals
     - ALSA: usb-audio: Check mapping at creating connector controls, too
     - arm64: vdso: don't free unallocated pages
     - keys: Fix proc_keys_next to increase position index
     - tracing: Fix the race between registering 'snapshot' event trigger and
       triggering 'snapshot' operation
     - btrfs: check commit root generation in should_ignore_root
     - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy
     - mac80211: fix race in ieee80211_register_hw()
     - mac80211_hwsim: Use kstrndup() in place of kasprintf()
     - net/mlx5e: Encapsulate updating netdev queues into a function
     - net/mlx5e: Rename hw_modify to preactivate
     - net/mlx5e: Use preactivate hook to set the indirection table
     - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
     - drm/amdgpu: fix the hw hang during perform system reboot and reset
     - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
     - ext4: do not zeroout extents beyond i_disksize
     - irqchip/ti-sci-inta: Fix processing of masked irqs
     - x86/resctrl: Preserve CDP enable over CPU hotplug
     - x86/resctrl: Fix invalid attempt at removing the default resource group
     - scsi: target: remove boilerplate code
     - scsi: target: fix hang when multiple threads try to destroy the same iscsi
       session
     - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
     - Linux 5.4.34
   * Focal update: v5.4.33 upstream stable release (LP: #1873481)
     - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
     - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
     - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
     - bpf: Fix deadlock with rq_lock in bpf_send_signal()
     - iwlwifi: mvm: Fix rate scale NSS configuration
     - Input: tm2-touchkey - add support for Coreriver TC360 variant
     - soc: fsl: dpio: register dpio irq handlers after dpio create
     - rxrpc: Abstract out the calculation of whether there's Tx space
     - rxrpc: Fix call interruptibility handling
     - net: stmmac: platform: Fix misleading interrupt error msg
     - net: vxge: fix wrong __VA_ARGS__ usage
     - hinic: fix a bug of waitting for IO stopped
     - hinic: fix the bug of clearing event queue
     - hinic: fix out-of-order excution in arm cpu
     - hinic: fix wrong para of wait_for_completion_timeout
     - hinic: fix wrong value of MIN_SKB_LEN
     - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
       libc
     - cxgb4/ptp: pass the sign of offset delta in FW CMD
     - drm/scheduler: fix rare NULL ptr race
     - cfg80211: Do not warn on same channel at the end of CSA
     - qlcnic: Fix bad kzalloc null test
     - i2c: st: fix missing struct parameter description
     - i2c: pca-platform: Use platform_irq_get_optional
     - media: rc: add keymap for Videostrong KII Pro
     - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
     - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
     - media: venus: hfi_parser: Ignore HEVC encoding for V1
     - firmware: arm_sdei: fix double-lock on hibernate with shared events
     - null_blk: Fix the null_add_dev() error path
     - null_blk: Handle null_add_dev() failures properly
     - null_blk: fix spurious IO errors after failed past-wp access
     - media: imx: imx7_mipi_csis: Power off the source when stopping streaming
     - media: imx: imx7-media-csi: Fix video field handling
     - xhci: bail out early if driver can't accress host in resume
     - x86: Don't let pgprot_modify() change the page encryption bit
     - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages
     - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
     - debugfs: Check module state before warning in {full/open}_proxy_open()
     - irqchip/versatile-fpga: Handle chained IRQs properly
     - time/sched_clock: Expire timer in hardirq context
     - media: allegro: fix type of gop_length in channel_create message
     - sched: Avoid scale real weight down to zero
     - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
     - PCI/switchtec: Fix init_completion race condition with poll_wait()
     - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
     - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
     - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
     - pstore/platform: fix potential mem leak if pstore_init_fs failed
     - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty
     - gfs2: Don't demote a glock until its revokes are written
     - cpufreq: imx6q: fix error handling
     - x86/boot: Use unsigned comparison for addresses
     - efi/x86: Ignore the memory attributes table on i386
     - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
     - block: Fix use-after-free issue accessing struct io_cq
     - media: i2c: ov5695: Fix power on and off sequences
     - usb: dwc3: core: add support for disabling SS instances in park mode
     - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
     - md: check arrays is suspended in mddev_detach before call quiesce operations
     - firmware: fix a double abort case with fw_load_sysfs_fallback
     - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion
     - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
     - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
     - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
       at least queued
     - btrfs: remove a BUG_ON() from merge_reloc_roots()
     - btrfs: restart relocate_tree_blocks properly
     - btrfs: track reloc roots based on their commit root bytenr
     - ASoC: fix regwmask
     - ASoC: dapm: connect virtual mux with default value
     - ASoC: dpcm: allow start or stop during pause for backend
     - ASoC: topology: use name_prefix for new kcontrol
     - usb: gadget: f_fs: Fix use after free issue as part of queue failure
     - usb: gadget: composite: Inform controller driver of self-powered
     - ALSA: usb-audio: Add mixer workaround for TRX40 and co
     - ALSA: hda: Add driver blacklist
     - ALSA: hda: Fix potential access overflow in beep helper
     - ALSA: ice1724: Fix invalid access for enumerated ctl items
     - ALSA: pcm: oss: Fix regression by buffer overflow fix
     - ALSA: hda/realtek - a fake key event is triggered by running shutup
     - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
     - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
     - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
     - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
     - ALSA: hda/realtek - Add quirk for MSI GL63
     - media: venus: firmware: Ignore secure call error on first resume
     - media: hantro: Read be32 words starting at every fourth byte
     - media: ti-vpe: cal: fix disable_irqs to only the intended target
     - media: ti-vpe: cal: fix a kernel oops when unloading module
     - seccomp: Add missing compat_ioctl for notify
     - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
     - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE
     - ACPI: PM: s2idle: Refine active GPEs check
     - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
     - nvmet-tcp: fix maxh2cdata icresp parameter
     - efi/x86: Add TPM related EFI tables to unencrypted mapping checks
     - PCI: pciehp: Fix indefinite wait on sysfs requests
     - PCI/ASPM: Clear the correct bits when enabling L1 substates
     - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
     - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM
     - PCI: endpoint: Fix for concurrent memory allocation in OB address region
     - sched/fair: Fix enqueue_task_fair warning
     - tpm: Don't make log failures fatal
     - tpm: tpm1_bios_measurements_next should increase position index
     - tpm: tpm2_bios_measurements_next should increase position index
     - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus()
     - genirq/debugfs: Add missing sanity checks to interrupt injection
     - irqchip/versatile-fpga: Apply clear-mask earlier
     - io_uring: remove bogus RLIMIT_NOFILE check in file registration
     - pstore: pstore_ftrace_seq_next should increase position index
     - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
     - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
     - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
     - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there
     - ath9k: Handle txpower changes even when TPC is disabled
     - signal: Extend exec_id to 64bits
     - x86/tsc_msr: Use named struct initializers
     - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
     - x86/tsc_msr: Make MSR derived TSC frequency more accurate
     - x86/entry/32: Add missing ASM_CLAC to general_protection entry
     - platform/x86: asus-wmi: Support laptops where the first battery is named
       BATT
     - KVM: nVMX: Properly handle userspace interrupt window request
     - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
     - KVM: s390: vsie: Fix delivery of addressing exceptions
     - KVM: x86: Allocate new rmap and large page tracking when moving memslot
     - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
     - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
     - KVM: VMX: Add a trampoline to fix VMREAD error handling
     - KVM: VMX: fix crash cleanup when KVM wasn't used
     - smb3: fix performance regression with setting mtime
     - CIFS: Fix bug which the return value by asynchronous read is error
     - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
     - mtd: spinand: Do not erase the block before writing a bad block marker
     - btrfs: Don't submit any btree write bio if the fs has errors
     - Btrfs: fix crash during unmount due to race with delayed inode workers
     - btrfs: reloc: clean dirty subvols if we fail to start a transaction
     - btrfs: set update the uuid generation as soon as possible
     - btrfs: drop block from cache on error in relocation
     - btrfs: fix missing file extent item for hole after ranged fsync
     - btrfs: unset reloc control if we fail to recover
     - btrfs: fix missing semaphore unlock in btrfs_sync_file
     - btrfs: use nofs allocations for running delayed items
     - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
     - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
     - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
     - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
     - crypto: mxs-dcp - fix scatterlist linearization for hash
     - erofs: correct the remaining shrink objects
     - io_uring: honor original task RLIMIT_FSIZE
     - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions
     - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
     - tools: gpio: Fix out-of-tree build regression
     - net: qualcomm: rmnet: Allow configuration updates to existing devices
     - arm64: dts: allwinner: h6: Fix PMU compatible
     - sched/core: Remove duplicate assignment in sched_tick_remote()
     - arm64: dts: allwinner: h5: Fix PMU compatible
     - mm, memcg: do not high throttle allocators based on wraparound
     - dm writecache: add cond_resched to avoid CPU hangs
     - dm integrity: fix a crash with unusually large tag size
     - dm verity fec: fix memory leak in verity_fec_dtr
     - dm clone: Add overflow check for number of regions
     - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions()
     - XArray: Fix xas_pause for large multi-index entries
     - xarray: Fix early termination of xas_for_each_marked
     - crypto: caam/qi2 - fix chacha20 data size error
     - crypto: caam - update xts sector size for large input length
     - crypto: ccree - protect against empty or NULL scatterlists
     - crypto: ccree - only try to map auth tag if needed
     - crypto: ccree - dec auth tag size from cryptlen map
     - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
     - scsi: ufs: fix Auto-Hibern8 error detection
     - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
     - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes
     - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
     - selftests: vm: drop dependencies on page flags from mlock2 tests
     - selftests/vm: fix map_hugetlb length used for testing read and write
     - selftests/powerpc: Add tlbie_test in .gitignore
     - vfio: platform: Switch to platform_get_irq_optional()
     - drm/i915/gem: Flush all the reloc_gpu batch
     - drm/etnaviv: rework perfmon query infrastructure
     - drm: Remove PageReserved manipulation from drm_pci_alloc
     - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK
     - drm/amdgpu: unify fw_write_wait for new gfx9 asics
     - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
     - nfsd: fsnotify on rmdir under nfsd/clients/
     - NFS: Fix use-after-free issues in nfs_pageio_add_request()
     - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
     - ext4: fix a data race at inode->i_blocks
     - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
     - ocfs2: no need try to truncate file beyond i_size
     - perf tools: Support Python 3.8+ in Makefile
     - s390/diag: fix display of diagnose call statistics
     - Input: i8042 - add Acer Aspire 5738z to nomux list
     - ftrace/kprobe: Show the maxactive number on kprobe_events
     - clk: ingenic/jz4770: Exit with error if CGU init failed
     - clk: ingenic/TCU: Fix round_rate returning error
     - kmod: make request_module() return an error when autoloading is disabled
     - cpufreq: powernv: Fix use-after-free
     - hfsplus: fix crash and filesystem corruption when deleting files
     - ipmi: fix hung processes in __get_guid()
     - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
     - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
     - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
     - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
       entries
     - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
     - powerpc/64: Setup a paca before parsing device tree etc.
     - powerpc/xive: Fix xmon support on the PowerNV platform
     - powerpc/kprobes: Ignore traps that happened in real mode
     - powerpc/64: Prevent stack protection in early boot
     - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
     - powerpc: Make setjmp/longjmp signature standard
     - arm64: Always force a branch protection mode when the compiler has one
     - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
     - dm clone: replace spin_lock_irqsave with spin_lock_irq
     - dm clone: Fix handling of partial region discards
     - dm clone: Add missing casts to prevent overflows and data corruption
     - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
     - drm/dp_mst: Fix clearing payload state on topology disable
     - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
     - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode
     - powerpc/kasan: Fix kasan_remap_early_shadow_ro()
     - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
     - mmc: sdhci: Refactor sdhci_set_timeout()
     - bpf: Fix tnum constraints for 32-bit comparisons
     - mfd: dln2: Fix sanity checking for endpoints
     - efi/x86: Fix the deletion of variables in mixed mode
     - ASoC: stm32: sai: Add missing cleanup
     - Linux 5.4.33
     - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize
   * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
     stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
     Focal update: v5.4.33 upstream stable release (LP: #1873481)
     - libata: Return correct status in sata_pmp_eh_recover_pm() when
       ATA_DFLAG_DETACH is set
   * Focal update: v5.4.32 upstream stable release (LP: #1873292)
     - cxgb4: fix MPS index overwrite when setting MAC address
     - ipv6: don't auto-add link-local address to lag ports
     - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
     - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
     - net: dsa: mt7530: fix null pointer dereferencing in port5 setup
     - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
       accessing PHY registers
     - net_sched: add a temporary refcnt for struct tcindex_data
     - net_sched: fix a missing refcnt in tcindex_init()
     - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
     - tun: Don't put_page() for all negative return values from XDP program
     - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
     - r8169: change back SG and TSO to be disabled by default
     - s390: prevent leaking kernel address in BEAR
     - random: always use batched entropy for get_random_u{32,64}
     - usb: dwc3: gadget: Wrap around when skip TRBs
     - uapi: rename ext2_swab() to swab() and share globally in swab.h
     - slub: improve bit diffusion for freelist ptr obfuscation
     - tools/accounting/getdelays.c: fix netlink attribute length
     - hwrng: imx-rngc - fix an error path
     - ACPI: PM: Add acpi_[un]register_wakeup_handler()
     - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler()
     - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
     - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
     - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
     - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads
     - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
     - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
     - ceph: remove the extra slashes in the server path
     - ceph: canonicalize server path in place
     - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
       swap
     - RDMA/ucma: Put a lock around every call to the rdma_cm layer
     - RDMA/cma: Teach lockdep about the order of rtnl and lock
     - RDMA/siw: Fix passive connection establishment
     - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
     - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
     - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
     - fbcon: fix null-ptr-deref in fbcon_switch
     - iommu/vt-d: Allow devices with RMRRs to use identity domain
     - Linux 5.4.32
   * Focal update: v5.4.31 upstream stable release (LP: #1871651)
     - nvme-rdma: Avoid double freeing of async event data
     - kconfig: introduce m32-flag and m64-flag
     - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
     - drm/bochs: downgrade pci_request_region failure from error to warning
     - initramfs: restore default compression behavior
     - drm/amdgpu: fix typo for vcn1 idle check
     - [Packaging] add libcap-dev dependency
     - tools/power turbostat: Fix gcc build warnings
     - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
     - tools/power turbostat: Fix 32-bit capabilities warning
     - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow
     - XArray: Fix xa_find_next for large multi-index entries
     - padata: fix uninitialized return value in padata_replace()
     - brcmfmac: abort and release host after error
     - misc: rtsx: set correct pcr_ops for rts522A
     - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
     - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
     - PCI: sysfs: Revert "rescan" file renames
     - coresight: do not use the BIT() macro in the UAPI header
     - mei: me: add cedar fork device ids
     - nvmem: check for NULL reg_read and reg_write before dereferencing
     - extcon: axp288: Add wakeup support
     - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
     - Revert "dm: always call blk_queue_split() in dm_process_bio()"
     - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
       Classified motherboard
     - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
     - net/mlx5e: kTLS, Fix wrong value in record tracker enum
     - iwlwifi: consider HE capability when setting LDPC
     - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
     - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails
     - rxrpc: Fix sendmsg(MSG_WAITALL) handling
     - IB/hfi1: Ensure pq is not left on waitlist
     - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
     - watchdog: iTCO_wdt: Export vendorsupport
     - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
     - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device
     - net: Fix Tx hash bound checking
     - padata: always acquire cpu_hotplug_lock before pinst->lock
     - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
     - Linux 5.4.31
   * Add hw timestamps to received skbs in peak_canfd (LP: #1874124)
     - can: peak_canfd: provide hw timestamps in rx skbs
   * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047)
     - SAUCE: kselftest/runner: allow to properly deliver signals to tests
   * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858)
   * Packaging resync (LP: #1786013)
     - update dkms package versions
   * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
     - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
   * built-using constraints preventing uploads (LP: #1875601)
     - temporarily drop Built-Using data
   * CVE-2020-11884
     - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
   * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882)
   * Packaging resync (LP: #1786013)
     - update dkms package versions
   * swap storms kills interactive use (LP: #1861359)
     - SAUCE: drm/i915: prevent direct writeback from the shrinker
   * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
     - [Config] lowlatency: turn off RT_GROUP_SCHED
   * [RTL810xE] No ethernet connection (LP: #1871182)
     - net: phy: realtek: fix handling of RTL8105e-integrated PHY
   * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459)
   * [TGL] VMD support in TGL (LP: #1855954)
     - PCI: vmd: Add bus 224-255 restriction decode
     - PCI: vmd: Add device id for VMD device 8086:9A0B
   * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake
     (LP: #1871812)
     - ahci: Add Intel Comet Lake PCH RAID PCI ID
 .
   [ Ubuntu: 5.4.0-1009.9 ]
 .
   * focal/linux-gcp: 5.4.0-1009.9 -proposed tracker (LP: #1871935)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * Miscellaneous Ubuntu changes
     - [Config] updateconfigs for rebase to 5.4.0-24.28
     - [Config] CONFIG_RT_GROUP_SCHED=y
   * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939)
   * getitimer returns it_value=0 erroneously (LP: #1349028)
     - [Config] CONTEXT_TRACKING_FORCE policy should be unset
   * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB
     device on port 1 (LP: #1047527)
     - [Config] USB_OTG_FSM policy not needed
   * Add DCPD backlight support for HP CML system (LP: #1871589)
     - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system
   * Backlight brightness cannot be adjusted using keys (LP: #1860303)
     - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible
       13t-aw100
   * CVE-2020-11494
     - slcan: Don't transmit uninitialized stack data in padding
   * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909)
     - powerpc: Detect the secure boot mode of the system
     - powerpc/ima: Add support to initialize ima policy rules
     - powerpc: Detect the trusted boot state of the system
     - powerpc/ima: Define trusted boot policy
     - ima: Make process_buffer_measurement() generic
     - certs: Add wrapper function to check blacklisted binary hash
     - ima: Check against blacklisted hashes for files with modsig
     - powerpc/ima: Update ima arch policy to check for blacklist
     - powerpc/ima: Indicate kernel modules appended signatures are enforced
     - powerpc/powernv: Add OPAL API interface to access secure variable
     - powerpc: expose secure variables to userspace via sysfs
     - x86/efi: move common keyring handler functions to new file
     - powerpc: Load firmware trusted keys/hashes into kernel keyring
     - x86/efi: remove unused variables
   * [roce-0227]sync mainline kernel 5.6rc3  roce patchset into ubuntu HWE kernel
     branch (LP: #1864950)
     - RDMA/hns: Cleanups of magic numbers
     - RDMA/hns: Optimize eqe buffer allocation flow
     - RDMA/hns: Add the workqueue framework for flush cqe handler
     - RDMA/hns: Delayed flush cqe process with workqueue
     - RDMA/hns: fix spelling mistake: "attatch" -> "attach"
     - RDMA/hns: Initialize all fields of doorbells to zero
     - RDMA/hns: Treat revision HIP08_A as a special case
     - RDMA/hns: Use flush framework for the case in aeq
     - RDMA/hns: Stop doorbell update while qp state error
     - RDMA/hns: Optimize qp destroy flow
     - RDMA/hns: Optimize qp context create and destroy flow
     - RDMA/hns: Optimize qp number assign flow
     - RDMA/hns: Optimize qp buffer allocation flow
     - RDMA/hns: Optimize qp param setup flow
     - RDMA/hns: Optimize kernel qp wrid allocation flow
     - RDMA/hns: Optimize qp doorbell allocation flow
     - RDMA/hns: Check if depth of qp is 0 before configure
   * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
     branch (LP: #1867586)
     - net: hns3: modify an unsuitable print when setting unknown duplex to fibre
     - net: hns3: add enabled TC numbers and DWRR weight info in debugfs
     - net: hns3: add support for dump MAC ID and loopback status in debugfs
     - net: hns3: add missing help info for QS shaper in debugfs
     - net: hns3: fix some mixed type assignment
     - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH
     - net: hns3: remove an unnecessary resetting check in
       hclge_handle_hw_ras_error()
     - net: hns3: delete some reduandant code
     - net: hns3: add a check before PF inform VF to reset
     - net: hns3: print out status register when VF receives unknown source
       interrupt
     - net: hns3: print out command code when dump fails in debugfs
     - net: hns3: synchronize some print relating to reset issue
     - net: hns3: delete unnecessary logs after kzalloc fails
   * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event
     (LP: #1871316)
     - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
   * alsa: make the dmic detection align to the mainline kernel-5.6
     (LP: #1871284)
     - ALSA: hda: add Intel DSP configuration / probe code
     - ALSA: hda: fix intel DSP config
     - ALSA: hda: Allow non-Intel device probe gracefully
     - ALSA: hda: More constifications
     - ALSA: hda: Rename back to dmic_detect option
     - [Config] SND_INTEL_DSP_CONFIG=m
   * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
     - KEYS: reaching the keys quotas correctly
   * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
     - SAUCE: rtw88: No retry and report for auth and assoc
     - SAUCE: rtw88: fix rate for a while after being connected
     - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
   * Add Mute LED support for an HP laptop (LP: #1871090)
     - ALSA: hda/realtek: Enable mute LED on an HP system
   * dscr_sysfs_test / futex_bench / tm-unavailable  in powerpc from
     ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
     - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark
       and tm tests"
     - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
   * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex
     lpfc driver 12.6.0.x dependencies (LP: #1856340)
     - nvme-fc: Sync nvme-fc header to FC-NVME-2
     - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes
     - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu
     - nvme-fc: clarify error messages
     - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS
     - nvme: resync include/linux/nvme.h with nvmecli
     - nvme: Fix parsing of ANA log page
   * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5
     (LP: #1855303)
     - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs
     - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down
     - scsi: lpfc: Fix miss of register read failure check
     - scsi: lpfc: Fix NVME io abort failures causing hangs
     - scsi: lpfc: Fix device recovery errors after PLOGI failures
     - scsi: lpfc: Fix GPF on scsi command completion
     - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS
     - scsi: lpfc: Fix coverity errors on NULL pointer checks
     - scsi: lpfc: Fix host hang at boot or slow boot
     - scsi: lpfc: Update async event logging
     - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters
     - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt
     - scsi: lpfc: Update lpfc version to 12.4.0.1
     - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static
     - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count
     - scsi: lpfc: Fix reporting of read-only fw error errors
     - scsi: lpfc: Fix lockdep errors in sli_ringtx_put
     - scsi: lpfc: fix coverity error of dereference after null check
     - scsi: lpfc: Slight fast-path performance optimizations
     - scsi: lpfc: Remove lock contention target write path
     - scsi: lpfc: Revise interrupt coalescing for missing scenarios
     - scsi: lpfc: Make FW logging dynamically configurable
     - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting
     - scsi: lpfc: Add FA-WWN Async Event reporting
     - scsi: lpfc: Add FC-AL support to lpe32000 models
     - scsi: lpfc: Add additional discovery log messages
     - scsi: lpfc: Update lpfc version to 12.6.0.0
     - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer
     - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer
     - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc
     - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx
     - scsi: lpfc: Fix NULL check before mempool_destroy is not needed
     - scsi: lpfc: Make lpfc_debugfs_ras_log_data static
     - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
     - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port
       bounce
     - scsi: lpfc: Fix dynamic fw log enablement check
     - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER
     - scsi: lpfc: Clarify FAWNN error message
     - scsi: lpfc: Add registration for CPU Offline/Online events
     - scsi: lpfc: Change default IRQ model on AMD architectures
     - scsi: lpfc: Add enablement of multiple adapter dumps
     - scsi: lpfc: Update lpfc version to 12.6.0.1
     - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr()
     - scsi: lpfc: Fix lpfc_cpumask_of_node_init()
     - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
     - scsi: lpfc: Initialize cpu_map for not present cpus
     - scsi: lpfc: revise nvme max queues to be hdwq count
     - scsi: lpfc: Update lpfc version to 12.6.0.2
     - scsi: lpfc: size cpu map by last cpu id set
     - scsi: lpfc: Fix incomplete NVME discovery when target
     - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp
     - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
     - scsi: lpfc: Fix ras_log via debugfs
     - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models
     - scsi: lpfc: Fix unmap of dpp bars affecting next driver load
     - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates
     - scsi: lpfc: Fix improper flag check for IO type
     - scsi: lpfc: Update lpfc version to 12.6.0.3
     - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
     - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path
     - scsi: lpfc: Fix broken Credit Recovery after driver load
     - scsi: lpfc: Fix registration of ELS type support in fdmi
     - scsi: lpfc: Fix release of hwq to clear the eq relationship
     - scsi: lpfc: Fix compiler warning on frame size
     - scsi: lpfc: Fix coverity errors in fmdi attribute handling
     - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS)
     - scsi: lpfc: Clean up hba max_lun_queue_depth checks
     - scsi: lpfc: Update lpfc version to 12.6.0.4
     - scsi: lpfc: Copyright updates for 12.6.0.4 patches
     - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs
     - scsi: lpfc: add RDF registration and Link Integrity FPIN logging
   * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
     Secure & Trusted Boot (LP: #1866909)
     - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
   * lockdown on power (LP: #1855668)
     - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
   * Focal update: v5.4.30 upstream stable release (LP: #1870571)
     - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
     - mac80211: fix authentication with iwlwifi/mvm
     - serial: sprd: Fix a dereference warning
     - vt: selection, introduce vc_is_sel
     - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
     - vt: switch vt_dont_switch to bool
     - vt: vt_ioctl: remove unnecessary console allocation checks
     - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
     - vt: vt_ioctl: fix use-after-free in vt_in_use()
     - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
     - bpf: Explicitly memset the bpf_attr structure
     - bpf: Explicitly memset some bpf info structures declared on the stack
     - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
     - net: ks8851-ml: Fix IO operations, again
     - clk: imx: Align imx sc clock msg structs to 4
     - clk: imx: Align imx sc clock parent msg structs to 4
     - clk: ti: am43xx: Fix clock parent for RTC clock
     - libceph: fix alloc_msg_with_page_vector() memory leaks
     - arm64: alternative: fix build with clang integrated assembler
     - perf map: Fix off by one in strncpy() size argument
     - ARM: dts: oxnas: Fix clear-mask property
     - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
     - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
     - ARM: dts: N900: fix onenand timings
     - ARM: dts: sun8i: r40: Move AHCI device node based on address order
     - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
     - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
     - Linux 5.4.30
   * Miscellaneous Ubuntu changes
     - [Config] CONFIG_RT_GROUP_SCHED=y
     - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
       enabled
     - SAUCE: Update aufs to 5.4.3 20200302
     - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo
     - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait()
     - SAUCE: drm/i915: Synchronize active and retire callbacks
     - SAUCE: apparmor: add a valid state flags check
     - SAUCE: aapparmor: add consistency check between state and dfa diff encode
       flags
     - SAUCE: aapparmor: remove useless aafs_create_symlink
     - SAUCE: aapparmor: fail unpack if profile mode is unknown
     - SAUCE: apparmor: ensure that dfa state tables have entries
     - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile
     - SAUCE: security/apparmor/label.c: Clean code by removing redundant
       instructions
     - [Config] Remove PCIEASPM_DEBUG from annotations
     - [Config] Remove HEADER_TEST from annotations
     - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep
     - [Debian] Allow building linux-libc-dev from linux-riscv
     - [Packaging] Remove riscv64 packaging from master kernel
     - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
   * Miscellaneous upstream changes
     - net/bpfilter: remove superfluous testing message
     - apparmor: increase left match history buffer size
   * Miscellaneous Ubuntu changes
     - [Packaging] Enable riscv64 build
 .
   [ Ubuntu: 5.4.0-1008.8 ]
 .
   * focal/linux-gcp: 5.4.0-1008.8 -proposed tracker (LP: #1870499)
   * Move gvnic driver from -modules-extras to -modules (LP: #1869453)
     - [packaging] Move the GVE driver to main modules
   * Miscellaneous Ubuntu changes
     - [Config] updateconfigs for rebase to 5.4.0-22.26
   * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502)
   * Packaging resync (LP: #1786013)
     - [Packaging] update variants
     - [Packaging] update helper scripts
     - update dkms package versions
   * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel
     branch (LP: #1867588)
     - spi: Allow SPI controller override device buswidth
     - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes
     - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits
   * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
     branch (LP: #1867586)
     - net: hns3: fix VF VLAN table entries inconsistent issue
     - net: hns3: fix RMW issue for VLAN filter switch
     - net: hns3: clear port base VLAN when unload PF
   * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel
     branch (LP: #1867587)
     - scsi: hisi_sas: use threaded irq to process CQ interrupts
     - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with
       spin_lock/spin_unlock
     - scsi: hisi_sas: Replace magic number when handle channel interrupt
     - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only
     - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic
       affinity
     - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask
   * Revert "nvme_fc: add module to ops template to allow module references"
     (LP: #1869947)
     - SAUCE: Revert "nvme_fc: add module to ops template to allow module
       references"
   * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
     - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th"
     - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode
   * Focal update: v5.4.29 upstream stable release (LP: #1870142)
     - mmc: core: Allow host controllers to require R1B for CMD6
     - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
     - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
     - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
     - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
     - ACPI: PM: s2idle: Rework ACPI events synchronization
     - cxgb4: fix throughput drop during Tx backpressure
     - cxgb4: fix Txq restart check during backpressure
     - geneve: move debug check after netdev unregister
     - hsr: fix general protection fault in hsr_addr_is_self()
     - ipv4: fix a RCU-list lock in inet_dump_fib()
     - macsec: restrict to ethernet devices
     - mlxsw: pci: Only issue reset when system is ready
     - mlxsw: spectrum_mr: Fix list iteration in error path
     - net/bpfilter: fix dprintf usage for /dev/kmsg
     - net: cbs: Fix software cbs to consider packet sending time
     - net: dsa: Fix duplicate frames flooded by learning
     - net: dsa: mt7530: Change the LINK bit to reflect the link status
     - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop
     - net: ena: Add PCI shutdown handler to allow safe kexec
     - net: mvneta: Fix the case where the last poll did not process all rx
     - net/packet: tpacket_rcv: avoid a producer race condition
     - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
     - net: phy: mdio-bcm-unimac: Fix clock handling
     - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
     - net: qmi_wwan: add support for ASKEY WWHC050
     - net/sched: act_ct: Fix leak of ct zone template on replace
     - net_sched: cls_route: remove the right filter from hashtable
     - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
     - net_sched: keep alloc_hash updated after hash allocation
     - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
     - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
     - r8169: re-enable MSI on RTL8168c
     - slcan: not call free_netdev before rtnl_unlock in slcan_open
     - tcp: also NULL skb->dev when copy was needed
     - tcp: ensure skb->dev is NULL before leaving TCP stack
     - tcp: repair: fix TCP_QUEUE_SEQ implementation
     - vxlan: check return value of gro_cells_init()
     - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
     - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
     - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
     - bnxt_en: Free context memory after disabling PCI in probe error path.
     - bnxt_en: Reset rings if ring reservation fails during open()
     - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
     - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
     - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
     - hsr: add restart routine into hsr_get_node_list()
     - hsr: set .netnsok flag
     - net/mlx5: DR, Fix postsend actions write length
     - net/mlx5e: Enhance ICOSQ WQE info fields
     - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
     - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ
     - net/mlx5e: Do not recover from a non-fatal syndrome
     - cgroup-v1: cgroup_pidlist_next should update position index
     - nfs: add minor version to nfs_server_key for fscache
     - cpupower: avoid multiple definition with gcc -fno-common
     - drivers/of/of_mdio.c:fix of_mdiobus_register()
     - cgroup1: don't call release_agent when it is ""
     - [Config] updateconfigs for DPAA_ERRATUM_A050385
     - dt-bindings: net: FMan erratum A050385
     - arm64: dts: ls1043a: FMan erratum A050385
     - fsl/fman: detect FMan erratum A050385
     - drm/amd/display: update soc bb for nv14
     - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20
     - drm/exynos: Fix cleanup of IOMMU related objects
     - iommu/vt-d: Silence RCU-list debugging warnings
     - s390/qeth: don't reset default_out_queue
     - s390/qeth: handle error when backing RX buffer
     - scsi: ipr: Fix softlockup when rescanning devices in petitboot
     - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
     - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
     - sxgbe: Fix off by one in samsung driver strncpy size arg
     - net: hns3: fix "tc qdisc del" failed issue
     - iommu/vt-d: Fix debugfs register reads
     - iommu/vt-d: Populate debugfs if IOMMUs are detected
     - iwlwifi: mvm: fix non-ACPI function
     - i2c: hix5hd2: add missed clk_disable_unprepare in remove
     - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
     - Input: fix stale timestamp on key autorepeat events
     - Input: synaptics - enable RMI on HP Envy 13-ad105ng
     - Input: avoid BIT() macro usage in the serio.h UAPI header
     - IB/rdmavt: Free kernel completion queue when done
     - RDMA/core: Fix missing error check on dev_set_name()
     - gpiolib: Fix irq_disable() semantics
     - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET
     - RDMA/mad: Do not crash if the rdma device does not have a umad interface
     - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
     - ceph: fix memory leak in ceph_cleanup_snapid_map()
     - ARM: dts: dra7: Add bus_dma_limit for L3 bus
     - ARM: dts: omap5: Add bus_dma_limit for L3 bus
     - x86/ioremap: Fix CONFIG_EFI=n build
     - perf probe: Fix to delete multiple probe event
     - perf probe: Do not depend on dwfl_module_addrsym()
     - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44
     - tools: Let O= makes handle a relative path with -C option
     - scripts/dtc: Remove redundant YYLOC global declaration
     - scsi: sd: Fix optimal I/O size for devices that change reported values
     - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
     - mac80211: drop data frames without key on encrypted links
     - mac80211: mark station unauthorized before key removal
     - mm/swapfile.c: move inode_lock out of claim_swapfile
     - drivers/base/memory.c: indicate all memory blocks as removable
     - mm/sparse: fix kernel crash with pfn_section_valid check
     - mm: fork: fix kernel_stack memcg stats for various stack implementations
     - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
     - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
     - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
     - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
     - RDMA/core: Ensure security pkey modify is not lost
     - afs: Fix handling of an abort from a service handler
     - genirq: Fix reference leaks on irq affinity notifiers
     - xfrm: handle NETDEV_UNREGISTER for xfrm device
     - vti[6]: fix packet tx through bpf_redirect() in XinY cases
     - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter
     - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
     - RDMA/mlx5: Block delay drop to unprivileged users
     - xfrm: fix uctx len check in verify_sec_ctx_len
     - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
     - xfrm: policy: Fix doulbe free in xfrm_policy_timer
     - afs: Fix client call Rx-phase signal handling
     - afs: Fix some tracing details
     - afs: Fix unpinned address list during probing
     - ieee80211: fix HE SPR size calculation
     - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
     - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
     - netfilter: nft_fwd_netdev: validate family and chain type
     - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
     - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
     - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
     - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
     - bpf/btf: Fix BTF verification of enum members in struct/union
     - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
     - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
     - vti6: Fix memory leak of skb if input policy check fails
     - r8169: fix PHY driver check on platforms w/o module softdeps
     - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources
     - USB: serial: option: add support for ASKEY WWHC050
     - USB: serial: option: add BroadMobi BM806U
     - USB: serial: option: add Wistron Neweb D19Q1
     - USB: cdc-acm: restore capability check order
     - USB: serial: io_edgeport: fix slab-out-of-bounds read in
       edge_interrupt_callback
     - usb: musb: fix crash with highmen PIO and usbmon
     - media: flexcop-usb: fix endpoint sanity check
     - media: usbtv: fix control-message timeouts
     - staging: kpc2000: prevent underflow in cpld_reconfigure()
     - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
     - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
     - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
     - ahci: Add Intel Comet Lake H RAID PCI ID
     - libfs: fix infoleak in simple_attr_read()
     - media: ov519: add missing endpoint sanity checks
     - media: dib0700: fix rc endpoint lookup
     - media: stv06xx: add missing descriptor sanity checks
     - media: xirlink_cit: add missing descriptor sanity checks
     - media: v4l2-core: fix a use-after-free bug of sd->devnode
     - update wireguard dkms package version
     - [Config] updateconfigs for NET_REDIRECT
     - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
     - Linux 5.4.29
   * Restore kernel control of PCIe DPC via option (LP: #1869423)
     - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control
   * swap storms kills interactive use (LP: #1861359)
     - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
   * sysfs: incorrect network device permissions on network namespace change
     (LP: #1865359)
     - sysfs: add sysfs_file_change_owner()
     - sysfs: add sysfs_link_change_owner()
     - sysfs: add sysfs_group{s}_change_owner()
     - sysfs: add sysfs_change_owner()
     - device: add device_change_owner()
     - drivers/base/power: add dpm_sysfs_change_owner()
     - net-sysfs: add netdev_change_owner()
     - net-sysfs: add queue_change_owner()
     - net: fix sysfs permssions when device changes network namespace
     - sysfs: fix static inline declaration of sysfs_groups_change_owner()
   * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
     disconnecting thunderbolt docking station (LP: #1864754)
     - SAUCE: ptp: free ptp clock properly
   * [Selftests] Apply various fixes and improvements (LP: #1870543)
     - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments
     - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled
     - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
   * Focal update: v5.4.28 upstream stable release (LP: #1869061)
     - locks: fix a potential use-after-free problem when wakeup a waiter
     - locks: reinstate locks_delete_block optimization
     - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
     - drm/mediatek: Find the cursor plane instead of hard coding it
     - phy: ti: gmii-sel: fix set of copy-paste errors
     - phy: ti: gmii-sel: do not fail in case of gmii
     - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
     - spi: qup: call spi_qup_pm_resume_runtime before suspending
     - powerpc: Include .BTF section
     - cifs: fix potential mismatch of UNC paths
     - cifs: add missing mount option to /proc/mounts
     - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
     - spi: pxa2xx: Add CS control clock quirk
     - spi/zynqmp: remove entry that causes a cs glitch
     - drm/exynos: dsi: propagate error value and silence meaningless warning
     - drm/exynos: dsi: fix workaround for the legacy clock name
     - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
     - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition
     - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
     - altera-stapl: altera_get_note: prevent write beyond end of 'key'
     - dm bio record: save/restore bi_end_io and bi_integrity
     - dm integrity: use dm_bio_record and dm_bio_restore
     - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
     - ASoC: stm32: sai: manage rebind issue
     - spi: spi_register_controller(): free bus id on error paths
     - riscv: Force flat memory model with no-mmu
     - riscv: Fix range looking for kernel image memblock
     - drm/amdgpu: clean wptr on wb when gpu recovery
     - drm/amd/display: Clear link settings on MST disable connector
     - drm/amd/display: fix dcc swath size calculations on dcn1
     - xenbus: req->body should be updated before req->state
     - xenbus: req->err should be updated before req->state
     - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
     - parse-maintainers: Mark as executable
     - binderfs: use refcount for binder control devices too
     - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present"
     - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
     - USB: serial: option: add ME910G1 ECM composition 0x110b
     - usb: host: xhci-plat: add a shutdown
     - USB: serial: pl2303: add device-id for HP LD381
     - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
     - usb: typec: ucsi: displayport: Fix NULL pointer dereference
     - usb: typec: ucsi: displayport: Fix a potential race during registration
     - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
     - USB: cdc-acm: fix rounding error in TIOCSSERIAL
     - ALSA: line6: Fix endless MIDI read loop
     - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
     - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
     - ALSA: seq: virmidi: Fix running status after receiving sysex
     - ALSA: seq: oss: Fix running status after receiving sysex
     - ALSA: pcm: oss: Avoid plugin buffer overflow
     - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
     - tty: fix compat TIOCGSERIAL leaking uninitialized memory
     - tty: fix compat TIOCGSERIAL checking wrong function ptr
     - iio: chemical: sps30: fix missing triggered buffer dependency
     - iio: st_sensors: remap SMO8840 to LIS2DH12
     - iio: trigger: stm32-timer: disable master mode when stopping
     - iio: accel: adxl372: Set iio_chan BE
     - iio: magnetometer: ak8974: Fix negative raw values in sysfs
     - iio: adc: stm32-dfsdm: fix sleep in atomic context
     - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
     - iio: light: vcnl4000: update sampling periods for vcnl4200
     - iio: light: vcnl4000: update sampling periods for vcnl4040
     - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
     - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
     - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
     - CIFS: fiemap: do not return EINVAL if get nothing
     - kbuild: Disable -Wpointer-to-enum-cast
     - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
     - staging: greybus: loopback_test: fix poll-mask build breakage
     - staging/speakup: fix get_word non-space look-ahead
     - intel_th: msu: Fix the unexpected state warning
     - intel_th: Fix user-visible error codes
     - intel_th: pci: Add Elkhart Lake CPU support
     - modpost: move the namespace field in Module.symvers last
     - rtc: max8907: add missing select REGMAP_IRQ
     - arm64: compat: Fix syscall number of compat_clock_getres
     - xhci: Do not open code __print_symbolic() in xhci trace events
     - btrfs: fix log context list corruption after rename whiteout error
     - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
     - drm/lease: fix WARNING in idr_destroy
     - stm class: sys-t: Fix the use of time_after()
     - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
     - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling
     - mm, memcg: throttle allocators based on ancestral memory.high
     - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case
     - mm: do not allow MADV_PAGEOUT for CoW pages
     - epoll: fix possible lost wakeup on epoll_ctl() path
     - mm: slub: be more careful about the double cmpxchg of freelist
     - mm, slub: prevent kmalloc_node crashes and memory leaks
     - page-flags: fix a crash at SetPageError(THP_SWAP)
     - x86/mm: split vmalloc_sync_all()
     - futex: Fix inode life-time issue
     - futex: Unbreak futex hashing
     - arm64: smp: fix smp_send_stop() behaviour
     - arm64: smp: fix crash_smp_send_stop() behaviour
     - nvmet-tcp: set MSG_MORE only if we actually have more to send
     - drm/bridge: dw-hdmi: fix AVI frame colorimetry
     - staging: greybus: loopback_test: fix potential path truncation
     - staging: greybus: loopback_test: fix potential path truncations
     - Linux 5.4.28
   * Pop sound from build-in speaker during cold boot and resume from S3
     (LP: #1866357) // Focal update: v5.4.28 upstream stable release
     (LP: #1869061)
     - ALSA: hda/realtek: Fix pop noise on ALC225
   * Focal update: v5.4.28 upstream stable release (LP: #1869061)
     - perf/x86/amd: Add support for Large Increment per Cycle Events
     - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh
     - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType
     - EDAC/mce_amd: Always load on SMCA systems
     - x86/amd_nb: Add Family 19h PCI IDs
     - EDAC/amd64: Drop some family checks for newer systems
   * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574)
     - scsi: mpt3sas: Register trace buffer based on NVDATA settings
     - scsi: mpt3sas: Display message before releasing diag buffer
     - scsi: mpt3sas: Free diag buffer without any status check
     - scsi: mpt3sas: Maintain owner of buffer through UniqueID
     - scsi: mpt3sas: clear release bit when buffer reregistered
     - scsi: mpt3sas: Reuse diag buffer allocated at load time
     - scsi: mpt3sas: Add app owned flag support for diag buffer
     - scsi: mpt3sas: Fail release cmnd if diag buffer is released
     - scsi: mpt3sas: Use Component img header to get Package ver
     - scsi: mpt3sas: Fix module parameter max_msix_vectors
     - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00
     - scsi: mpt3sas: Clean up some indenting
     - scsi: mpt3sas: change allocation option
     - scsi: mpt3sas: Update MPI Headers to v02.00.57
     - scsi: mpt3sas: Add support for NVMe shutdown
     - scsi: mpt3sas: renamed _base_after_reset_handler function
     - scsi: mpt3sas: Add support IOCs new state named COREDUMP
     - scsi: mpt3sas: Handle CoreDump state from watchdog thread
     - scsi: mpt3sas: print in which path firmware fault occurred
     - scsi: mpt3sas: Optimize mpt3sas driver logging
     - scsi: mpt3sas: Print function name in which cmd timed out
     - scsi: mpt3sas: Remove usage of device_busy counter
     - scsi: mpt3sas: Update drive version to 33.100.00.00
   * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1
     (LP: #1863581)
     - scsi: megaraid_sas: Unique names for MSI-X vectors
     - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion'
     - compat_ioctl: use correct compat_ptr() translation in drivers
     - scsi: megaraid_sas: Make poll_aen_lock static
     - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device
       resume
     - scsi: megaraid_sas: Set no_write_same only for Virtual Disk
     - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices
     - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead
     - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is
       disabled
     - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational
       state
     - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS
     - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing
       firmware fault
     - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO
       requests
     - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1
     - scsi: megaraid_sas: fixup MSIx interrupt setup during resume
 .
   [ Ubuntu: 5.4.0-1007.7 ]
 .
   * CVE-2020-8835
     - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling
 .
   [ Ubuntu: 5.4.0-1006.6 ]
 .
   * focal/linux-gcp: 5.4.0-1006.6 -proposed tracker (LP: #1868344)
   * Miscellaneous Ubuntu changes
     - [Config] updateconfigs following Ubuntu-5.4.0-19.23 rebase
   * Miscellaneous Ubuntu changes
     - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot
   * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
     - update dkms package versions
   * Focal update: v5.4.27 upstream stable release (LP: #1868538)
     - netfilter: hashlimit: do not use indirect calls during gc
     - netfilter: xt_hashlimit: unregister proc file before releasing mutex
     - drm/amdgpu: Fix TLB invalidation request when using semaphore
     - ACPI: watchdog: Allow disabling WDAT at boot
     - HID: apple: Add support for recent firmware on Magic Keyboards
     - ACPI: watchdog: Set default timeout in probe
     - HID: hid-bigbenff: fix general protection fault caused by double kfree
     - HID: hid-bigbenff: call hid_hw_stop() in case of error
     - HID: hid-bigbenff: fix race condition for scheduled work during removal
     - selftests/rseq: Fix out-of-tree compilation
     - tracing: Fix number printing bug in print_synth_event()
     - cfg80211: check reg_rule for NULL in handle_channel_custom()
     - scsi: libfc: free response frame from GPN_ID
     - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
     - net: ks8851-ml: Fix IRQ handling and locking
     - mac80211: rx: avoid RCU list traversal under mutex
     - net: ll_temac: Fix race condition causing TX hang
     - net: ll_temac: Add more error handling of dma_map_single() calls
     - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
     - net: ll_temac: Handle DMA halt condition caused by buffer underrun
     - blk-mq: insert passthrough request into hctx->dispatch directly
     - drm/amdgpu: fix memory leak during TDR test(v2)
     - kbuild: add dtbs_check to PHONY
     - kbuild: add dt_binding_check to PHONY in a correct place
     - signal: avoid double atomic counter increments for user accounting
     - slip: not call free_netdev before rtnl_unlock in slip_open
     - net: phy: mscc: fix firmware paths
     - hinic: fix a irq affinity bug
     - hinic: fix a bug of setting hw_ioctxt
     - hinic: fix a bug of rss configuration
     - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
     - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
     - net: rmnet: fix suspicious RCU usage
     - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
     - net: rmnet: do not allow to change mux id if mux id is duplicated
     - net: rmnet: use upper/lower device infrastructure
     - net: rmnet: fix bridge mode bugs
     - net: rmnet: fix packet forwarding in rmnet bridge mode
     - sfc: fix timestamp reconstruction at 16-bit rollover points
     - jbd2: fix data races at struct journal_head
     - blk-mq: insert flush request to the front of dispatch queue
     - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
     - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
     - ARM: 8958/1: rename missed uaccess .fixup section
     - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
     - HID: google: add moonball USB id
     - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
     - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
     - ipv4: ensure rcu_read_lock() in cipso_v4_error()
     - Linux 5.4.27
   * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
     Focal update: v5.4.27 upstream stable release (LP: #1868538)
     - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
   * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
     - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
   *  Make Dell WD19 dock more reliable after suspend (LP: #1868217)
     - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
     - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
     - xhci: Finetune host initiated USB3 rootport link suspend and resume
     - USB: Disable LPM on WD19's Realtek Hub
   * update-version-dkms doesn't add a BugLink (LP: #1867790)
     - [Packaging] Add BugLink to update-version-dkms commit
   * enable realtek ethernet device ASPM function (LP: #1836030)
     - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state()
     - PCI/ASPM: Allow re-enabling Clock PM
     - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking
     - PCI/ASPM: Add pcie_aspm_get_link()
     - PCI/ASPM: Add sysfs attributes for controlling ASPM link states
   * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484)
     - scsi: smartpqi: clean up indentation of a statement
     - scsi: smartpqi: remove set but not used variable 'ctrl_info'
     - scsi: smartpqi: clean up an indentation issue
     - scsi: smartpqi: fix controller lockup observed during force reboot
     - scsi: smartpqi: fix call trace in device discovery
     - scsi: smartpqi: add inquiry timeouts
     - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung
     - scsi: smartpqi: change TMF timeout from 60 to 30 seconds
     - scsi: smartpqi: correct syntax issue
     - scsi: smartpqi: fix problem with unique ID for physical device
     - scsi: smartpqi: remove unused manifest constants
     - scsi: smartpqi: Align driver syntax with oob
     - scsi: smartpqi: bump version
   * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel
     branch (LP: #1859269)
     - RDMA/hns: Modify variable/field name from vlan to vlan_id
     - RDMA/hns: Fix a spelling mistake in a macro
     - RDMA/hns: Delete BITS_PER_BYTE redefinition
     - RDMA/core: Move core content from ib_uverbs to ib_core
     - RDMA/core: Create mmap database and cookie helper functions
     - RDMA: Connect between the mmap entry and the umap_priv structure
     - RDMA/hns: Remove unsupported modify_port callback
     - RDMA/hns: Delete unnecessary variable max_post
     - RDMA/hns: Remove unnecessary structure hns_roce_sqp
     - RDMA/hns: Delete unnecessary uar from hns_roce_cq
     - RDMA/hns: Modify fields of struct hns_roce_srq
     - RDMA/hns: Replace not intuitive function/macro names
     - RDMA/hns: Simplify doorbell initialization code
     - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code
     - RDMA/hns: Fix non-standard error codes
     - RDMA/hns: Modify appropriate printings
     - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag
     - IB/umem: remove the dmasync argument to ib_umem_get
     - RDMA/hns: Redefine interfaces used in creating cq
     - RDMA/hns: Redefine the member of hns_roce_cq struct
     - RDMA/hns: Rename the functions used inside creating cq
     - RDMA/hns: Delete unnecessary callback functions for cq
     - RDMA/hns: Remove unused function hns_roce_init_eq_table()
     - RDMA/hns: Update the value of qp type
     - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify()
     - RDMA/hns: Remove redundant print information
     - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP
     - RDMA/hns: Fix coding style issues
     - RDMA/hns: Add support for reporting wc as software mode
     - RDMA/hns: Remove some redundant variables related to capabilities
     - RDMA/hns: Add interfaces to get pf capabilities from firmware
     - RDMA/hns: Get pf capabilities from firmware
     - RDMA/hns: Add support for extended atomic in userspace
   * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442)
     - dmaengine: hisilicon: Add Kunpeng DMA engine support
     - [Config] CONFIG_HISI_DMA=m
   * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
     - rtw88: 8822c: fix boolreturn.cocci warnings
     - rtw88: remove redundant flag check helper function
     - rtw88: pci: reset H2C queue indexes in a single write
     - rtw88: not to enter or leave PS under IRQ
     - rtw88: not to control LPS by each vif
     - rtw88: remove unused lps state check helper
     - rtw88: LPS enter/leave should be protected by lock
     - rtw88: leave PS state for dynamic mechanism
     - rtw88: add deep power save support
     - rtw88: not to enter LPS by coex strategy
     - rtw88: select deep PS mode when module is inserted
     - rtw88: add deep PS PG mode for 8822c
     - rtw88: remove misleading module parameter rtw_fw_support_lps
     - mac80211: simplify TX aggregation start
     - rtw88: check firmware leave lps successfully
     - rtw88: allows to set RTS in TX descriptor
     - rtw88: add driver TX queue support
     - rtw88: take over rate control from mac80211
     - rtw88: report tx rate to mac80211 stack
     - rtw88: add TX-AMSDU support
     - rtw88: flush hardware tx queues
     - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption
     - rtw88: configure TX queue EDCA parameters
     - rtw88: raise firmware version debug level
     - rtw88: use struct rtw_fw_hdr to access firmware header
     - rtw88: Fix an error message
     - rtw88: config 8822c multicast address in MAC init flow
     - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support
     - rtw88: Use rtw_write8_set to set SYS_FUNC
     - rtw88: pci: config phy after chip info is setup
     - rtw88: use a for loop in rtw_power_mode_change(), not goto
     - rtw88: include interrupt.h for tasklet_struct
     - rtw88: mark rtw_fw_hdr __packed
     - rtw88: use macro to check the current band
     - rtw88: add power tracking support
     - rtw88: Enable 802.11ac beamformee support
     - rtw88: add set_bitrate_mask support
     - rtw88: add phy_info debugfs to show Tx/Rx physical status
     - rtw88: fix GENMASK_ULL for u64
     - rtw88: fix sparse warnings for DPK
     - rtw88: fix sparse warnings for power tracking
     - rtw88: 8822b: add RFE type 3 support
     - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays
     - rtw88: rearrange if..else statements for rx rate indexes
     - rtw88: avoid FW info flood
     - rtw88: remove redundant null pointer check on arrays
     - rtw88: raise LPS threshold to 50, for less power consumption
     - rtw88: fix potential NULL pointer access for firmware
     - rtw88: signal completion even on firmware-request failure
     - rtw88: remove duplicated include from ps.c
     - rtw88: pci: use macros to access PCI DBI/MDIO registers
     - rtw88: pci: use for loop instead of while loop for DBI/MDIO
     - rtw88: pci: enable CLKREQ function if host supports it
     - rtw88: allows to enable/disable HCI link PS mechanism
     - rtw88: pci: reset ring index when release skbs in tx ring
     - rtw88: pci: reset dma when reset pci trx ring
     - rtw88: add interface config for 8822c
     - rtw88: load wowlan firmware if wowlan is supported
     - rtw88: support wowlan feature for 8822c
     - rtw88: Add wowlan pattern match support
     - rtw88: Add wowlan net-detect support
     - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M
     - rtw88: 8822c: update power sequence to v15
     - rtw88: remove unused spinlock
     - rtw88: remove unused variable 'in_lps'
     - rtw88: remove unused vif pointer in struct rtw_vif
     - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop()
     - rtw88: assign NULL to skb after being kfree()'ed
     - rtw88: change max_num_of_tx_queue() definition to inline in pci.h
     - rtw88: use true,false for bool variable
     - rtw88: use shorter delay time to poll PS state
     - rtw88: Fix return value of rtw_wow_check_fw_status
     - SAUCE: rtw88: add regulatory process strategy for different chipset
     - SAUCE: rtw88: support dynamic user regulatory setting
     - SAUCE: rtw88: Use secondary channel offset enumeration
     - SAUCE: rtw88: 8822c: modify rf protection setting
     - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
     - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
     - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
     - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
     - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
     - SAUCE: rtw88: pci: 8822c should set clock delay to zero
     - SAUCE: rtw88: move rtw_enter_ips() to the last when config
     - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
     - SAUCE: rtw88: add ciphers to suppress error message
     - SAUCE: rtw88: 8822c: update power sequence to v16
     - SAUCE: rtw88: Fix incorrect beamformee role setting
     - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
     - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
     - SAUCE: rtw88: associate reserved pages with each vif
     - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
     - SAUCE: rtw88: 8723d: Add basic chip capabilities
     - SAUCE: rtw88: 8723d: add beamform wrapper functions
     - SAUCE: rtw88: 8723d: Add power sequence
     - SAUCE: rtw88: 8723d: Add RF read/write ops
     - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
     - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
     - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
     - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
     - SAUCE: rtw88: add legacy firmware download for 8723D devices
     - SAUCE: rtw88: no need to send additional information to legacy firmware
     - SAUCE: rtw88: 8723d: Add mac power-on/-off function
     - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
     - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
     - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
     - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
     - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
     - SAUCE: rtw88: 8723d: Add DIG parameter
     - SAUCE: rtw88: 8723d: Add query_rx_desc
     - SAUCE: rtw88: 8723d: Add set_channel
     - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
     - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
     - SAUCE: rtw88: set default port to firmware
     - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
     - SAUCE: rtw88: sar: add SAR of TX power limit
     - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
     - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
     - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
     - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
     - SAUCE: rtw88: sar: dump sar information via debugfs
     - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
     - SAUCE: rtw88: 8723d: Set IG register for CCK rate
     - SAUCE: rtw88: 8723d: add interface configurations table
     - SAUCE: rtw88: 8723d: Add LC calibration
     - SAUCE: rtw88: 8723d: add IQ calibration
     - SAUCE: rtw88: 8723d: Add power tracking
     - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
     - SAUCE: rtw88: 8723d: implement flush queue
     - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
     - SAUCE: rtw88: 8723d: Add coex support
     - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
     - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
     - [Config] CONFIG_RTW88_8723DE=y
   * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
     (LP: #1867753)
     - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
   * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
     - KVM: s390: Cleanup kvm_arch_init error path
     - KVM: s390: Cleanup initial cpu reset
     - KVM: s390: Add new reset vcpu API
     - s390/protvirt: introduce host side setup
     - s390/protvirt: add ultravisor initialization
     - s390/mm: provide memory management functions for protected KVM guests
     - s390/mm: add (non)secure page access exceptions handlers
     - s390/protvirt: Add sysfs firmware interface for Ultravisor information
     - KVM: s390/interrupt: do not pin adapter interrupt pages
     - KVM: s390: protvirt: Add UV debug trace
     - KVM: s390: add new variants of UV CALL
     - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
     - KVM: s390: protvirt: Secure memory is not mergeable
     - KVM: s390/mm: Make pages accessible before destroying the guest
     - KVM: s390: protvirt: Handle SE notification interceptions
     - KVM: s390: protvirt: Instruction emulation
     - KVM: s390: protvirt: Implement interrupt injection
     - KVM: s390: protvirt: Add SCLP interrupt handling
     - KVM: s390: protvirt: Handle spec exception loops
     - KVM: s390: protvirt: Add new gprs location handling
     - KVM: S390: protvirt: Introduce instruction data area bounce buffer
     - KVM: s390: protvirt: handle secure guest prefix pages
     - KVM: s390/mm: handle guest unpin events
     - KVM: s390: protvirt: Write sthyi data to instruction data area
     - KVM: s390: protvirt: STSI handling
     - KVM: s390: protvirt: disallow one_reg
     - KVM: s390: protvirt: Do only reset registers that are accessible
     - KVM: s390: protvirt: Only sync fmt4 registers
     - KVM: s390: protvirt: Add program exception injection
     - KVM: s390: protvirt: UV calls in support of diag308 0, 1
     - KVM: s390: protvirt: Report CPU state to Ultravisor
     - KVM: s390: protvirt: Support cmd 5 operation state
     - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
     - KVM: s390: protvirt: do not inject interrupts after start
     - KVM: s390: protvirt: Add UV cpu reset calls
     - DOCUMENTATION: Protected virtual machine introduction and IPL
     - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
     - KVM: s390: protvirt: Add KVM api documentation
     - mm/gup/writeback: add callbacks for inaccessible pages
   * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
     (LP: #1866772)
     - ACPI: sysfs: copy ACPI data using io memory copying
   * Focal update: v5.4.26 upstream stable release (LP: #1867903)
     - virtio_balloon: Adjust label in virtballoon_probe
     - ALSA: hda/realtek - More constifications
     - cgroup, netclassid: periodically release file_lock on classid updating
     - gre: fix uninit-value in __iptunnel_pull_header
     - inet_diag: return classid for all socket types
     - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
     - ipvlan: add cond_resched_rcu() while processing muticast backlog
     - ipvlan: do not add hardware address of master to its unicast filter list
     - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
     - ipvlan: don't deref eth hdr before checking it's set
     - macvlan: add cond_resched() during multicast processing
     - net: dsa: fix phylink_start()/phylink_stop() calls
     - net: dsa: mv88e6xxx: fix lockup on warm boot
     - net: fec: validate the new settings in fec_enet_set_coalesce()
     - net: hns3: fix a not link up issue when fibre port supports autoneg
     - net/ipv6: use configured metric when add peer route
     - netlink: Use netlink header as base to calculate bad attribute offset
     - net: macsec: update SCI upon MAC address change.
     - net: nfc: fix bounds checking bugs on "pipe"
     - net/packet: tpacket_rcv: do not increment ring index on drop
     - net: phy: bcm63xx: fix OOPS due to missing driver name
     - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
     - net: systemport: fix index check to avoid an array out of bounds access
     - sfc: detach from cb_page in efx_copy_channel()
     - slip: make slhc_compress() more robust against malicious packets
     - taprio: Fix sending packets without dequeueing them
     - bonding/alb: make sure arp header is pulled before accessing it
     - bnxt_en: reinitialize IRQs when MTU is modified
     - bnxt_en: fix error handling when flashing from file
     - cgroup: memcg: net: do not associate sock with unrelated cgroup
     - net: memcg: late association of sock to memcg
     - net: memcg: fix lockdep splat in inet_csk_accept()
     - devlink: validate length of param values
     - devlink: validate length of region addr/len
     - fib: add missing attribute validation for tun_id
     - nl802154: add missing attribute validation
     - nl802154: add missing attribute validation for dev_type
     - can: add missing attribute validation for termination
     - macsec: add missing attribute validation for port
     - net: fq: add missing attribute validation for orphan mask
     - net: taprio: add missing attribute validation for txtime delay
     - team: add missing attribute validation for port ifindex
     - team: add missing attribute validation for array index
     - tipc: add missing attribute validation for MTU property
     - nfc: add missing attribute validation for SE API
     - nfc: add missing attribute validation for deactivate target
     - nfc: add missing attribute validation for vendor subcommand
     - net: phy: avoid clearing PHY interrupts twice in irq handler
     - net: phy: fix MDIO bus PM PHY resuming
     - net/ipv6: need update peer route when modify metric
     - net/ipv6: remove the old peer route if change it to a new one
     - selftests/net/fib_tests: update addr_metric_test for peer route testing
     - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed
     - net: phy: Avoid multiple suspends
     - cgroup: cgroup_procs_next should increase position index
     - cgroup: Iterate tasks that did not finish do_exit()
     - netfilter: nf_tables: fix infinite loop when expr is not available
     - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
     - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
       add_taint
     - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
     - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
     - netfilter: xt_recent: recent_seq_next should increase position index
     - netfilter: x_tables: xt_mttg_seq_next should increase position index
     - workqueue: don't use wq_select_unbound_cpu() for bound works
     - drm/amd/display: remove duplicated assignment to grph_obj_type
     - drm/i915: be more solid in checking the alignment
     - drm/i915: Defer semaphore priority bumping to a workqueue
     - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x
     - pinctrl: falcon: fix syntax error
     - ktest: Add timeout for ssh sync testing
     - cifs_atomic_open(): fix double-put on late allocation failure
     - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
     - KVM: x86: clear stale x86_emulate_ctxt->intercept value
     - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs
     - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
     - fuse: fix stack use after return
     - s390/dasd: fix data corruption for thin provisioned devices
     - ipmi_si: Avoid spurious errors for optional IRQs
     - blk-iocost: fix incorrect vtime comparison in iocg_is_idle()
     - fscrypt: don't evict dirty inodes after removing key
     - macintosh: windfarm: fix MODINFO regression
     - x86/ioremap: Map EFI runtime services data as encrypted for SEV
     - efi: Fix a race and a buffer overflow while reading efivars via sysfs
     - efi: Add a sanity check to efivar_store_raw()
     - i2c: designware-pci: Fix BUG_ON during device removal
     - mt76: fix array overflow on receiving too many fragments for a packet
     - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
     - x86/mce: Fix logic and comments around MSR_PPIN_CTL
     - iommu/dma: Fix MSI reservation allocation
     - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
     - iommu/vt-d: Fix RCU list debugging warnings
     - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
     - batman-adv: Don't schedule OGM for disabled interface
     - clk: imx8mn: Fix incorrect clock defines
     - pinctrl: meson-gxl: fix GPIOX sdio pins
     - pinctrl: imx: scu: Align imx sc msg structs to 4
     - virtio_ring: Fix mem leak with vring_new_virtqueue()
     - drm/i915/gvt: Fix dma-buf display blur issue on CFL
     - pinctrl: core: Remove extra kref_get which blocks hogs being freed
     - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
     - driver code: clarify and fix platform device DMA mask allocation
     - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init()
     - i2c: gpio: suppress error on probe defer
     - nl80211: add missing attribute validation for critical protocol indication
     - nl80211: add missing attribute validation for beacon report scanning
     - nl80211: add missing attribute validation for channel switch
     - perf bench futex-wake: Restore thread count default to online CPU count
     - netfilter: cthelper: add missing attribute validation for cthelper
     - netfilter: nft_payload: add missing attribute validation for payload csum
       flags
     - netfilter: nft_tunnel: add missing attribute validation for tunnels
     - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute
     - netfilter: nft_chain_nat: inet family is missing module ownership
     - iommu/vt-d: Fix the wrong printing in RHSA parsing
     - iommu/vt-d: Ignore devices with out-of-spec domain number
     - i2c: acpi: put device when verifying client fails
     - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE
     - ipv6: restrict IPV6_ADDRFORM operation
     - net/smc: check for valid ib_client_data
     - net/smc: cancel event worker during device removal
     - Linux 5.4.26
   * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
     - [Config] CONFIG_EROFS_FS_ZIP=y
     - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
   * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
     (LP: #1866734)
     - SAUCE: Input: i8042 - fix the selftest retry logic
   * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up
     (LP: #1867109)
     - virtio-blk: fix hw_queue stopped on arbitrary error
     - virtio-blk: improve virtqueue error to BLK_STS
   * Focal update: v5.4.25 upstream stable release (LP: #1867178)
     - block, bfq: get extra ref to prevent a queue from being freed during a group
       move
     - block, bfq: do not insert oom queue into position tree
     - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
     - net: stmmac: fix notifier registration
     - dm thin metadata: fix lockdep complaint
     - RDMA/core: Fix pkey and port assignment in get_new_pps
     - RDMA/core: Fix use of logical OR in get_new_pps
     - kbuild: fix 'No such file or directory' warning when cleaning
     - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
     - blktrace: fix dereference after null check
     - ALSA: hda: do not override bus codec_mask in link_get()
     - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
     - selftests: fix too long argument
     - usb: gadget: composite: Support more than 500mA MaxPower
     - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
     - usb: gadget: serial: fix Tx stall after buffer overflow
     - habanalabs: halt the engines before hard-reset
     - habanalabs: do not halt CoreSight during hard reset
     - habanalabs: patched cb equals user cb in device memset
     - drm/msm/mdp5: rate limit pp done timeout warnings
     - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
     - drm/modes: Make sure to parse valid rotation value from cmdline
     - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters
     - scsi: megaraid_sas: silence a warning
     - drm/msm/dsi: save pll state before dsi host is powered off
     - drm/msm/dsi/pll: call vco set rate explicitly
     - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
     - selftests: forwarding: vxlan_bridge_1d: fix tos value
     - net: atlantic: check rpc result and wait for rpc address
     - net: ks8851-ml: Remove 8-bit bus accessors
     - net: ks8851-ml: Fix 16-bit data access
     - net: ks8851-ml: Fix 16-bit IO operation
     - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt()
     - watchdog: da9062: do not ping the hw during stop()
     - s390/cio: cio_ignore_proc_seq_next should increase position index
     - s390: make 'install' not depend on vmlinux
     - efi: Only print errors about failing to get certs if EFI vars are found
     - net/mlx5: DR, Fix matching on vport gvmi
     - nvme/pci: Add sleep quirk for Samsung and Toshiba drives
     - nvme-pci: Use single IRQ vector for old Apple models
     - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
     - s390/qdio: fill SL with absolute addresses
     - nvme: Fix uninitialized-variable warning
     - ice: Don't tell the OS that link is going down
     - x86/xen: Distribute switch variables for initialization
     - net: thunderx: workaround BGX TX Underflow issue
     - csky/mm: Fixup export invalid_pte_table symbol
     - csky: Set regs->usp to kernel sp, when the exception is from kernel
     - csky/smp: Fixup boot failed when CONFIG_SMP
     - csky: Fixup ftrace modify panic
     - csky: Fixup compile warning for three unimplemented syscalls
     - arch/csky: fix some Kconfig typos
     - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
     - firmware: imx: scu: Ensure sequential TX
     - binder: prevent UAF for binderfs devices
     - binder: prevent UAF for binderfs devices II
     - ALSA: hda/realtek - Add Headset Mic supported
     - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
     - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
     - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
     - cifs: don't leak -EAGAIN for stat() during reconnect
     - cifs: fix rename() by ensuring source handle opened with DELETE bit
     - usb: storage: Add quirk for Samsung Fit flash
     - usb: quirks: add NO_LPM quirk for Logitech Screen Share
     - usb: dwc3: gadget: Update chain bit correctly when using sg list
     - usb: cdns3: gadget: link trb should point to next request
     - usb: cdns3: gadget: toggle cycle bit before reset endpoint
     - usb: core: hub: fix unhandled return by employing a void function
     - usb: core: hub: do error out if usb_autopm_get_interface() fails
     - usb: core: port: do error out if usb_autopm_get_interface() fails
     - vgacon: Fix a UAF in vgacon_invert_region
     - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
       page tables prot_numa
     - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
     - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled
     - fat: fix uninit-memory access for partial initialized inode
     - btrfs: fix RAID direct I/O reads with alternate csums
     - arm64: dts: socfpga: agilex: Fix gmac compatible
     - arm: dts: dra76x: Fix mmc3 max-frequency
     - tty:serial:mvebu-uart:fix a wrong return
     - tty: serial: fsl_lpuart: free IDs allocated by IDA
     - serial: 8250_exar: add support for ACCES cards
     - vt: selection, close sel_buffer race
     - vt: selection, push console lock down
     - vt: selection, push sel_lock up
     - media: hantro: Fix broken media controller links
     - media: mc-entity.c: use & to check pad flags, not ==
     - media: vicodec: process all 4 components for RGB32 formats
     - media: v4l2-mem2mem.c: fix broken links
     - perf intel-pt: Fix endless record after being terminated
     - perf intel-bts: Fix endless record after being terminated
     - perf cs-etm: Fix endless record after being terminated
     - perf arm-spe: Fix endless record after being terminated
     - spi: spidev: Fix CS polarity if GPIO descriptors are used
     - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
     - s390/pci: Fix unexpected write combine on resource
     - s390/mm: fix panic in gup_fast on large pud
     - dmaengine: imx-sdma: fix context cache
     - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
     - dmaengine: tegra-apb: Fix use-after-free
     - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
     - dm integrity: fix recalculation when moving from journal mode to bitmap mode
     - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
     - dm integrity: fix invalid table returned due to argument count mismatch
     - dm cache: fix a crash due to incorrect work item cancelling
     - dm: report suspended device during destroy
     - dm writecache: verify watermark during resume
     - dm zoned: Fix reference counter initial value of chunk works
     - dm: fix congested_fn for request-based device
     - arm64: dts: meson-sm1-sei610: add missing interrupt-names
     - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
     - spi: bcm63xx-hsspi: Really keep pll clk enabled
     - drm/virtio: make resource id workaround runtime switchable.
     - drm/virtio: fix resource id creation race
     - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
     - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
     - ASoC: SOF: Fix snd_sof_ipc_stream_posn()
     - ASoC: intel: skl: Fix pin debug prints
     - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
     - powerpc: define helpers to get L1 icache sizes
     - powerpc: Convert flush_icache_range & friends to C
     - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache()
     - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
     - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
     - ASoC: Intel: Skylake: Fix available clock counter incrementation
     - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
     - spi: atmel-quadspi: fix possible MMIO window size overrun
     - drm/panfrost: Don't try to map on error faults
     - drm: kirin: Revert "Fix for hikey620 display offset problem"
     - drm/sun4i: Add separate DE3 VI layer formats
     - drm/sun4i: Fix DE2 VI layer format support
     - drm/sun4i: de2/de3: Remove unsupported VI layer formats
     - drm/i915: Program MBUS with rmw during initialization
     - drm/i915/selftests: Fix return in assert_mmap_offset()
     - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
     - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
     - ARM: dts: imx6: phycore-som: fix emmc supply
     - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY
     - firmware: imx: misc: Align imx sc msg structs to 4
     - firmware: imx: scu-pd: Align imx sc msg structs to 4
     - firmware: imx: Align imx_sc_msg_req_cpu_start to 4
     - soc: imx-scu: Align imx sc msg structs to 4
     - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
     - RDMA/rw: Fix error flow during RDMA context initialization
     - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing
     - RDMA/siw: Fix failure handling during device creation
     - RDMA/iwcm: Fix iwcm work deallocation
     - RDMA/core: Fix protection fault in ib_mr_pool_destroy
     - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
     - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
     - IB/hfi1, qib: Ensure RCU is locked when accessing list
     - ARM: imx: build v7_cpu_resume() unconditionally
     - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
     - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
     - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
     - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
     - dma-buf: free dmabuf->name in dma_buf_release()
     - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
     - arm64: dts: meson: fix gxm-khadas-vim2 wifi
     - bus: ti-sysc: Fix 1-wire reset quirk
     - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
     - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
       systems
     - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
     - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
     - efi: READ_ONCE rng seed size before munmap
     - block, bfq: get a ref to a group when adding it to a service tree
     - block, bfq: remove ifdefs from around gets/puts of bfq groups
     - csky: Implement copy_thread_tls
     - drm/virtio: module_param_named() requires linux/moduleparam.h
     - Linux 5.4.25
   * Miscellaneous Ubuntu changes
     - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
     - [Config] Add initial riscv64 config
     - [Config] Bring riscv64 in line with other arches
     - [Packaging] Add riscv64 arch support
     - [Packaging] Add initial riscv64 abi
     - [Config] updateconfigs for riscv64
     - [Config] Update annotations for riscv64
     - SAUCE: r8169: disable ASPM L1.1
     - update wireguard dkms package version
     - [Config] garbage collect PCIEASPM_DEBUG
     - [Config] gcc version updateconfigs
   * Miscellaneous upstream changes
     - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
     - RISC-V: Do not invoke SBI call if cpumask is empty
     - RISC-V: Issue a local tlbflush if possible.
     - RISC-V: Issue a tlb page flush if possible
     - riscv: add support for SECCOMP and SECCOMP_FILTER
     - riscv: reject invalid syscalls below -1
     - mtd: spi-nor: Add support for is25wp256
     - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code
 .
   [ Ubuntu: 5.4.0-1005.5 ]
 .
   * focal/linux-gcp: 5.4.0-1005.5 -proposed tracker (LP: #1866485)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * Miscellaneous Ubuntu changes
     - [Config] updateconfigs following Ubuntu-5.4.0-18.22 rebase
   * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488)
   * Packaging resync (LP: #1786013)
     - [Packaging] resync getabis
     - [Packaging] update helper scripts
   * Add sysfs attribute to show remapped NVMe (LP: #1863621)
     - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
   * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
     - lib/zlib: add s390 hardware support for kernel zlib_deflate
     - s390/boot: rename HEAP_SIZE due to name collision
     - lib/zlib: add s390 hardware support for kernel zlib_inflate
     - s390/boot: add dfltcc= kernel command line parameter
     - lib/zlib: add zlib_deflate_dfltcc_enabled() function
     - btrfs: use larger zlib buffer for s390 hardware compression
     - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
   * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
     config (LP: #1866056)
     - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
       on s390x
   * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
     - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
   * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware
     (LP: #1865962)
     - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560
     - iwlwifi: 22000: fix some indentation
     - iwlwifi: pcie: rx: use rxq queue_size instead of constant
     - iwlwifi: allocate more receive buffers for HE devices
     - iwlwifi: remove some outdated iwl22000 configurations
     - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg
   * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled
     (LP: #1861521)
     - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision
       4K sku"
     - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd
       Gen 4K AMOLED panel"
     - SAUCE: drm/dp: Introduce EDID-based quirks
     - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
       panel
     - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
   * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858)
     - s390/ftrace: save traced function caller
     - s390: support KPROBES_ON_FTRACE
   * alsa/sof: load different firmware on different platforms (LP: #1857409)
     - ASoC: SOF: Intel: hda: use fallback for firmware name
     - ASoC: Intel: acpi-match: split CNL tables in three
     - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
   * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
     starting with focal (LP: #1865452)
     - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
       with focal
   * Focal update: v5.4.24 upstream stable release (LP: #1866333)
     - io_uring: grab ->fs as part of async offload
     - EDAC: skx_common: downgrade message importance on missing PCI device
     - net: dsa: b53: Ensure the default VID is untagged
     - net: fib_rules: Correctly set table field when table number exceeds 8 bits
     - net: macb: ensure interface is not suspended on at91rm9200
     - net: mscc: fix in frame extraction
     - net: phy: restore mdio regs in the iproc mdio driver
     - net: sched: correct flower port blocking
     - net/tls: Fix to avoid gettig invalid tls record
     - nfc: pn544: Fix occasional HW initialization failure
     - qede: Fix race between rdma destroy workqueue and link change event
     - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc"
     - udp: rehash on disconnect
     - sctp: move the format error check out of __sctp_sf_do_9_1_abort
     - bnxt_en: Improve device shutdown method.
     - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
     - bonding: add missing netdev_update_lockdep_key()
     - net: export netdev_next_lower_dev_rcu()
     - bonding: fix lockdep warning in bond_get_stats()
     - ipv6: Fix route replacement with dev-only route
     - ipv6: Fix nlmsg_flags when splitting a multipath route
     - ipmi:ssif: Handle a possible NULL pointer reference
     - drm/msm: Set dma maximum segment size for mdss
     - sched/core: Don't skip remote tick for idle CPUs
     - timers/nohz: Update NOHZ load in remote tick
     - sched/fair: Prevent unlimited runtime on throttled group
     - dax: pass NOWAIT flag to iomap_apply
     - mac80211: consider more elements in parsing CRC
     - cfg80211: check wiphy driver existence for drvinfo report
     - s390/zcrypt: fix card and queue total counter wrap
     - qmi_wwan: re-add DW5821e pre-production variant
     - qmi_wwan: unconditionally reject 2 ep interfaces
     - NFSv4: Fix races between open and dentry revalidation
     - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt
     - perf/x86/intel: Add Elkhart Lake support
     - perf/x86/cstate: Add Tremont support
     - perf/x86/msr: Add Tremont support
     - ceph: do not execute direct write in parallel if O_APPEND is specified
     - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
     - drm/amd/display: Do not set optimized_require to false after plane disable
     - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready()
     - drm/amd/display: Check engine is not NULL before acquiring
     - drm/amd/display: Limit minimum DPPCLK to 100MHz.
     - drm/amd/display: Add initialitions for PLL2 clock source
     - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags
     - soc/tegra: fuse: Fix build with Tegra194 configuration
     - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
     - net: ena: fix potential crash when rxfh key is NULL
     - net: ena: fix uses of round_jiffies()
     - net: ena: add missing ethtool TX timestamping indication
     - net: ena: fix incorrect default RSS key
     - net: ena: rss: do not allocate key when not supported
     - net: ena: rss: fix failure to get indirection table
     - net: ena: rss: store hash function as values and not bits
     - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
       table
     - net: ena: fix corruption of dev_idx_to_host_tbl
     - net: ena: ethtool: use correct value for crc32 hash
     - net: ena: ena-com.c: prevent NULL pointer dereference
     - ice: update Unit Load Status bitmask to check after reset
     - cifs: Fix mode output in debugging statements
     - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
     - mac80211: fix wrong 160/80+80 MHz setting
     - nvme/tcp: fix bug on double requeue when send fails
     - nvme: prevent warning triggered by nvme_stop_keep_alive
     - nvme/pci: move cqe check after device shutdown
     - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
     - audit: fix error handling in audit_data_to_entry()
     - audit: always check the netlink payload length in audit_receive_msg()
     - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
     - ACPI: watchdog: Fix gas->access_width usage
     - KVM: VMX: check descriptor table exits on instruction emulation
     - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
     - HID: core: fix off-by-one memset in hid_report_raw_event()
     - HID: core: increase HID report buffer size to 8KiB
     - drm/amdgpu: Drop DRIVER_USE_AGP
     - drm/radeon: Inline drm_get_pci_dev
     - macintosh: therm_windtunnel: fix regression when instantiating devices
     - tracing: Disable trace_printk() on post poned tests
     - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
     - amdgpu/gmc_v9: save/restore sdpif regs during S3
     - cpufreq: Fix policy initialization for internal governor drivers
     - io_uring: fix 32-bit compatability with sendmsg/recvmsg
     - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
     - net/smc: transfer fasync_list in case of fallback
     - vhost: Check docket sk_family instead of call getname
     - netfilter: ipset: Fix forceadd evaluation path
     - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
     - HID: alps: Fix an error handling path in 'alps_input_configured()'
     - HID: hiddev: Fix race in in hiddev_disconnect()
     - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
     - i2c: altera: Fix potential integer overflow
     - i2c: jz4780: silence log flood on txabrt
     - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
     - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
     - nl80211: fix potential leak in AP start
     - mac80211: Remove a redundant mutex unlock
     - kbuild: fix DT binding schema rule to detect command line changes
     - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
     - usb: charger: assign specific number for enum value
     - nvme-pci: Hold cq_poll_lock while completing CQEs
     - s390/qeth: vnicc Fix EOPNOTSUPP precedence
     - net: netlink: cap max groups which will be considered in netlink_bind()
     - net: atlantic: fix use after free kasan warn
     - net: atlantic: fix potential error handling
     - net: atlantic: fix out of range usage of active_vlans array
     - net/smc: no peer ID in CLC decline for SMCD
     - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
     - selftests: Install settings files to fix TIMEOUT failures
     - kbuild: remove header compile test
     - kbuild: move headers_check rule to usr/include/Makefile
     - kbuild: remove unneeded variable, single-all
     - kbuild: make single target builds even faster
     - namei: only return -ECHILD from follow_dotdot_rcu()
     - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
     - mwifiex: delete unused mwifiex_get_intf_num()
     - KVM: SVM: Override default MMIO mask if memory encryption is enabled
     - KVM: Check for a bad hva before dropping into the ghc slow path
     - sched/fair: Optimize select_idle_cpu
     - f2fs: fix to add swap extent correctly
     - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs
     - RDMA/hns: Bugfix for posting a wqe with sge
     - drivers: net: xgene: Fix the order of the arguments of
       'alloc_etherdev_mqs()'
     - ima: ima/lsm policy rule loading logic bug fixes
     - kprobes: Set unoptimized flag after unoptimizing code
     - lib/vdso: Make __arch_update_vdso_data() logic understandable
     - lib/vdso: Update coarse timekeeper unconditionally
     - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
     - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
     - perf ui gtk: Add missing zalloc object
     - x86/resctrl: Check monitoring static key in the MBM overflow handler
     - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
     - KVM: x86: Remove spurious clearing of async #PF MSR
     - rcu: Allow only one expedited GP to run concurrently with wakeups
     - ubifs: Fix ino_t format warnings in orphan_delete()
     - thermal: db8500: Depromote debug print
     - thermal: brcmstb_thermal: Do not use DT coefficients
     - netfilter: nft_tunnel: no need to call htons() when dumping ports
     - netfilter: nf_flowtable: fix documentation
     - bus: tegra-aconnect: Remove PM_CLK dependency
     - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE
     - locking/lockdep: Fix lockdep_stats indentation problem
     - mm/debug.c: always print flags in dump_page()
     - mm/gup: allow FOLL_FORCE for get_user_pages_fast()
     - mm/huge_memory.c: use head to check huge zero page
     - mm, thp: fix defrag setting if newline is not used
     - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field
     - kvm: nVMX: VMWRITE checks unsupported field before read-only field
     - blktrace: Protect q->blk_trace with RCU
     - Linux 5.4.24
   * Focal update: v5.4.23 upstream stable release (LP: #1866165)
     - iommu/qcom: Fix bogus detach logic
     - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
     - ALSA: hda/realtek - Apply quirk for MSI GP63, too
     - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
     - ASoC: codec2codec: avoid invalid/double-free of pcm runtime
     - ASoC: sun8i-codec: Fix setting DAI data format
     - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST
     - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
     - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
     - btrfs: handle logged extent failure properly
     - thunderbolt: Prevent crash if non-active NVMem file is read
     - USB: misc: iowarrior: add support for 2 OEMed devices
     - USB: misc: iowarrior: add support for the 28 and 28L devices
     - USB: misc: iowarrior: add support for the 100 device
     - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
     - floppy: check FDC index for errors before assigning it
     - vt: fix scrollback flushing on background consoles
     - vt: selection, handle pending signals in paste_selection
     - vt: vt_ioctl: fix race in VT_RESIZEX
     - staging: android: ashmem: Disallow ashmem memory from being remapped
     - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
     - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
     - xhci: fix runtime pm enabling for quirky Intel hosts
     - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
     - xhci: Fix memory leak when caching protocol extended capability PSI tables -
       take 2
     - usb: host: xhci: update event ring dequeue pointer on purpose
     - USB: core: add endpoint-blacklist quirk
     - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
     - usb: uas: fix a plug & unplug racing
     - USB: Fix novation SourceControl XL after suspend
     - USB: hub: Don't record a connect-change event during reset-resume
     - USB: hub: Fix the broken detection of USB3 device in SMSC hub
     - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
     - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
     - usb: dwc3: debug: fix string position formatting mixup with ret and len
     - scsi: Revert "target/core: Inline transport_lun_remove_cmd()"
     - staging: rtl8188eu: Fix potential security hole
     - staging: rtl8188eu: Fix potential overuse of kernel memory
     - staging: rtl8723bs: Fix potential security hole
     - staging: rtl8723bs: Fix potential overuse of kernel memory
     - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU
       context
     - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
     - powerpc/eeh: Fix deadlock handling dead PHB
     - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
       delivery
     - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S
     - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
     - powerpc/hugetlb: Fix 8M hugepages on 8xx
     - arm64: memory: Add missing brackets to untagged_addr() macro
     - jbd2: fix ocfs2 corrupt when clearing block group bits
     - x86/ima: use correct identifier for SetupMode variable
     - x86/mce/amd: Publish the bank pointer only after setup has succeeded
     - x86/mce/amd: Fix kobject lifetime
     - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
     - serial: 8250: Check UPF_IRQ_SHARED in advance
     - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
     - tty: serial: imx: setup the correct sg entry for tx dma
     - tty: serial: qcom_geni_serial: Fix RX cancel command failure
     - serdev: ttyport: restore client ops on deregistration
     - MAINTAINERS: Update drm/i915 bug filing URL
     - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake()
     - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
     - nvme-multipath: Fix memory leak with ana_log_buf
     - genirq/irqdomain: Make sure all irq domain flags are distinct
     - mm/vmscan.c: don't round up scan size for online memory cgroup
     - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM
     - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
     - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()
     - drm/amdgpu/soc15: fix xclk for raven
     - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
     - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock
     - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
     - drm/i915: Wean off drm_pci_alloc/drm_pci_free
     - drm/i915: Update drm/i915 bug filing URL
     - sched/psi: Fix OOB write when writing 0 bytes to PSI files
     - KVM: nVMX: Don't emulate instructions in guest mode
     - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
     - ext4: fix a data race in EXT4_I(inode)->i_disksize
     - ext4: add cond_resched() to __ext4_find_entry()
     - ext4: fix potential race between online resizing and write operations
     - ext4: fix potential race between s_group_info online resizing and access
     - ext4: fix potential race between s_flex_groups online resizing and access
     - ext4: fix mount failure with quota configured as module
     - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
     - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
     - KVM: nVMX: Refactor IO bitmap checks into helper function
     - KVM: nVMX: Check IO instruction VM-exit conditions
     - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
       apicv is globally disabled
     - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
     - KVM: apic: avoid calculating pending eoi from an uninitialized val
     - btrfs: destroy qgroup extent records on transaction abort
     - btrfs: fix bytes_may_use underflow in prealloc error condtition
     - btrfs: reset fs_root to NULL on error in open_ctree
     - btrfs: do not check delayed items are empty for single transaction cleanup
     - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
       extents
     - Btrfs: fix race between shrinking truncate and fiemap
     - btrfs: don't set path->leave_spinning for truncate
     - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
       eof
     - Revert "dmaengine: imx-sdma: Fix memory leak"
     - drm/i915/gvt: more locking for ppgtt mm LRU list
     - drm/bridge: tc358767: fix poll timeouts
     - drm/i915/gt: Protect defer_request() from new waiters
     - drm/msm/dpu: fix BGR565 vs RGB565 confusion
     - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
       logout"
     - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
       a session"
     - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
     - usb: dwc2: Fix in ISOC request length checking
     - staging: rtl8723bs: fix copy of overlapping memory
     - staging: greybus: use after free in gb_audio_manager_remove_all()
     - ASoC: atmel: fix atmel_ssc_set_audio link failure
     - ASoC: fsl_sai: Fix exiting path on probing failure
     - ecryptfs: replace BUG_ON with error handling code
     - iommu/vt-d: Fix compile warning from intel-svm.h
     - crypto: rename sm3-256 to sm3 in hash_algo_name
     - genirq/proc: Reject invalid affinity masks (again)
     - bpf, offload: Replace bitwise AND by logical AND in
       bpf_prog_offload_info_fill
     - arm64: lse: Fix LSE atomics with LLVM
     - io_uring: fix __io_iopoll_check deadlock in io_sq_thread
     - ALSA: rawmidi: Avoid bit fields for state flags
     - ALSA: seq: Avoid concurrent access to queue flags
     - ALSA: seq: Fix concurrent access to queue current tick/time
     - netfilter: xt_hashlimit: limit the max size of hashtable
     - rxrpc: Fix call RCU cleanup using non-bh-safe locks
     - io_uring: prevent sq_thread from spinning when it should stop
     - ata: ahci: Add shutdown to freeze hardware resources of ahci
     - xen: Enable interrupts when calling _cond_resched()
     - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY
     - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa
     - net/mlx5e: Fix crash in recovery flow without devlink reporter
     - s390/kaslr: Fix casts in get_random
     - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
       storage_key_init_range
     - bpf: Selftests build error in sockmap_basic.c
     - ASoC: SOF: Intel: hda: Add iDisp4 DAI
     - Linux 5.4.23
   * Miscellaneous Ubuntu changes
     - SAUCE: selftests/net -- disable timeout
     - SAUCE: selftests/net -- disable l2tp.sh test
     - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
       tests
     - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests
     - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error
       tests
     - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
       make_request_fn"
     - [Packaging] prevent duplicated entries in modules.ignore
     - update dkms package versions
   * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * Miscellaneous Ubuntu changes
     - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()
 .
   [ Ubuntu: 5.4.0-1004.4 ]
 .
   * focal/linux-gcp: 5.4.0-1004.4 -proposed tracker (LP: #1865022)
   * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * Miscellaneous Ubuntu changes
     - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()
 .
   [ Ubuntu: 5.4.0-1003.3 ]
 .
   * focal/linux-gcp: 5.4.0-1003.3 -proposed tracker (LP: #1864885)
   * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889)
   * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395)
     - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL
   * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
     ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
     - selftests/timers: Turn off timeout setting
   * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401)
     - spi: Add HiSilicon v3xx SPI NOR flash controller driver
     - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver
     - [Config] CONFIG_SPI_HISI_SFC_V3XX=m
   * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel
     branch (LP: #1863575)
     - net: hns3: add management table after IMP reset
     - net: hns3: fix VF bandwidth does not take effect in some case
     - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
   * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel
     branch Edit (LP: #1859261)
     - net: hns3: schedule hclgevf_service by using delayed workqueue
     - net: hns3: remove mailbox and reset work in hclge_main
     - net: hns3: remove unnecessary work in hclgevf_main
     - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag
     - net: hns3: do not schedule the periodic task when reset fail
     - net: hns3: check FE bit before calling hns3_add_frag()
     - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev
     - net: hns3: optimization for CMDQ uninitialization
     - net: hns3: get FD rules location before dump in debugfs
     - net: hns3: implement ndo_features_check ops for hns3 driver
     - net: hns3: add some VF VLAN information for command "ip link show"
     - net: hns3: add a log for getting chain failure in
       hns3_nic_uninit_vector_data()
     - net: hns3: only print misc interrupt status when handling fails
     - net: hns3: add trace event support for HNS3 driver
     - net: hns3: re-organize vector handle
     - net: hns3: modify the IRQ name of TQP vector
     - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector()
     - net: hns3: modify the IRQ name of misc vectors
     - net: hns3: add protection when get SFP speed as 0
     - net: hns3: replace an unsuitable variable type in
       hclge_inform_reset_assert_to_vf()
     - net: hns3: modify an unsuitable reset level for hardware error
     - net: hns3: split hclge_reset() into preparing and rebuilding part
     - net: hns3: split hclgevf_reset() into preparing and rebuilding part
     - net: hns3: refactor the precedure of PF FLR
     - net: hns3: refactor the procedure of VF FLR
     - net: hns3: enlarge HCLGE_RESET_WAIT_CNT
     - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void
     - net: hns3: refactor the notification scheme of PF reset
   * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
     (LP: #1864576)
     - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
   * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
     - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
   * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
     during hotplug (LP: #1864284)
     - UBUNTU SAUCE: r8151: check disconnect status after long sleep
   * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
     (LP: #1864198)
     - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
   * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
     - tracing/selftests: Turn off timeout setting
   * Another Dell AIO backlight issue (LP: #1863880)
     - SAUCE: platform/x86: dell-uart-backlight: move retry block
   * Backport GetFB2 ioctl (LP: #1863874)
     - SAUCE: drm: Add getfb2 ioctl
   * [20.04] Allow to reset an opencapi adapter (LP: #1862121)
     - powerpc/powernv/ioda: Fix ref count for devices with their own PE
     - powerpc/powernv/ioda: Protect PE list
     - powerpc/powernv/ioda: set up PE on opencapi device when enabling
     - powerpc/powernv/ioda: Release opencapi device
     - powerpc/powernv/ioda: Find opencapi slot for a device node
     - pci/hotplug/pnv-php: Remove erroneous warning
     - pci/hotplug/pnv-php: Improve error msg on power state change failure
     - pci/hotplug/pnv-php: Register opencapi slots
     - pci/hotplug/pnv-php: Relax check when disabling slot
     - pci/hotplug/pnv-php: Wrap warnings in macro
     - ocxl: Add PCI hotplug dependency to Kconfig
   * alsa/asoc: export the number of dmic to userspace to work with the latest
     ucm2 (focal) (LP: #1864400)
     - ASoC: add control components management
     - ASoC: intel/skl/hda - export number of digital microphones via control
       components
   * alsa/sof: let sof driver work with topology with volume and led control
     (focal) (LP: #1864398)
     - ASoC: SOF: enable dual control for pga
     - AsoC: SOF: refactor control load code
     - ASoC: SOF: acpi led support for switch controls
     - ASoC: SOF: topology: check errors when parsing LED tokens
   * machine doesn't come up after suspend and re-opening the lid (LP: #1861837)
     - ASoC: SOF: trace: fix unconditional free in trace release
   * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044)
     - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests
     - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire
     - drm/i915/gt: Schedule request retirement when timeline idles
   * Focal update: 5.4.22 upstream stable release (LP: #1864488)
     - core: Don't skip generic XDP program execution for cloned SKBs
     - enic: prevent waking up stopped tx queues over watchdog reset
     - net/smc: fix leak of kernel memory to user space
     - net: dsa: tag_qca: Make sure there is headroom for tag
     - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
     - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
     - drm/gma500: Fixup fbdev stolen size usage evaluation
     - ath10k: Fix qmi init error handling
     - wil6210: fix break that is never reached because of zero'ing of a retry
       counter
     - drm/qxl: Complete exception handling in qxl_device_init()
     - rcu/nocb: Fix dump_tree hierarchy print always active
     - rcu: Fix missed wakeup of exp_wq waiters
     - rcu: Fix data-race due to atomic_t copy-by-value
     - f2fs: preallocate DIO blocks when forcing buffered_io
     - f2fs: call f2fs_balance_fs outside of locked page
     - media: meson: add missing allocation failure check on new_buf
     - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
     - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
     - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
     - brcmfmac: Fix use after free in brcmf_sdio_readframes()
     - PCI: Fix pci_add_dma_alias() bitmask size
     - drm/amd/display: Map ODM memory correctly when doing ODM combine
     - leds: pca963x: Fix open-drain initialization
     - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
     - ALSA: ctl: allow TLV read operation for callback type of element in locked
       case
     - gianfar: Fix TX timestamping with a stacked DSA driver
     - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
     - printk: fix exclusive_console replaying
     - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
     - drm/msm/adreno: fix zap vs no-zap handling
     - pxa168fb: Fix the function used to release some memory in an error handling
       path
     - media: ov5640: Fix check for PLL1 exceeding max allowed rate
     - media: i2c: mt9v032: fix enum mbus codes and frame sizes
     - media: sun4i-csi: Deal with DRAM offset
     - media: sun4i-csi: Fix data sampling polarity handling
     - media: sun4i-csi: Fix [HV]sync polarity handling
     - clk: at91: sam9x60: fix programmable clock prescaler
     - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
       number
     - clk: meson: meson8b: make the CCF use the glitch-free mali mux
     - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
       grgpio_irq_map/unmap()
     - iommu/vt-d: Fix off-by-one in PASID allocation
     - x86/fpu: Deactivate FPU state after failure during state load
     - char/random: silence a lockdep splat with printk()
     - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
       bdisp_device_run()
     - kernel/module: Fix memleak in module_add_modinfo_attrs()
     - IB/core: Let IB core distribute cache update events
     - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
     - efi/x86: Map the entire EFI vendor string before copying it
     - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
     - sparc: Add .exit.data section.
     - net: ethernet: ixp4xx: Standard module init
     - raid6/test: fix a compilation error
     - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
     - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov
     - spi: fsl-lpspi: fix only one cs-gpio working
     - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst
     - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
     - usb: dwc2: Fix IN FIFO allocation
     - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
     - drm/amd/display: Clear state after exiting fixed active VRR state
     - kselftest: Minimise dependency of get_size on C library interfaces
     - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
       when load journal
     - ext4: fix deadlock allocating bio_post_read_ctx from mempool
     - clk: ti: dra7: fix parent for gmac_clkctrl
     - x86/sysfb: Fix check for bad VRAM size
     - pwm: omap-dmtimer: Simplify error handling
     - udf: Allow writing to 'Rewritable' partitions
     - dmaengine: fsl-qdma: fix duplicated argument to &&
     - wan/hdlc_x25: fix skb handling
     - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
     - tracing: Fix tracing_stat return values in error handling paths
     - tracing: Fix very unlikely race of registering two stat tracers
     - ARM: 8952/1: Disable kmemleak on XIP kernels
     - ext4, jbd2: ensure panic when aborting with zero errno
     - ath10k: Correct the DMA direction for management tx buffers
     - rtw88: fix rate mask for 1SS chip
     - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
     - selftests: settings: tests can be in subsubdirs
     - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
     - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
     - tracing: Simplify assignment parsing for hist triggers
     - nbd: add a flush_workqueue in nbd_start_device
     - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
     - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
     - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
       writeback_store
     - block, bfq: do not plug I/O for bfq_queues with no proc refs
     - kconfig: fix broken dependency in randconfig-generated .config
     - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
     - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
     - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
     - bpf, sockhash: Synchronize_rcu before free'ing map
     - drm/amdgpu: remove 4 set but not used variable in
       amdgpu_atombios_get_connector_info_from_object_table
     - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
     - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
     - drm/panel: simple: Add Logic PD Type 28 display support
     - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps
     - modules: lockdep: Suppress suspicious RCU usage warning
     - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's
     - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682
     - regulator: rk808: Lower log level on optional GPIOs being not available
     - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
     - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
       le16_add_cpu().
     - arm64: dts: allwinner: H6: Add PMU mode
     - arm64: dts: allwinner: H5: Add PMU node
     - arm: dts: allwinner: H3: Add PMU node
     - opp: Free static OPPs on errors while adding them
     - selinux: ensure we cleanup the internal AVC counters on error in
       avc_insert()
     - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
     - padata: validate cpumask without removed CPU during offline
     - clk: imx: Add correct failure handling for clk based helpers
     - ARM: exynos_defconfig: Bring back explicitly wanted options
     - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
     - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
     - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO
     - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
     - media: cx23885: Add support for AVerMedia CE310B
     - PCI: Add generic quirk for increasing D3hot delay
     - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
     - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update
     - selftests/net: make so_txtime more robust to timer variance
     - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
       macros
     - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
     - samples/bpf: Set -fno-stack-protector when building BPF programs
     - r8169: check that Realtek PHY driver module is loaded
     - fore200e: Fix incorrect checks of NULL pointer dereference
     - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
     - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
     - PCI: Add nr_devfns parameter to pci_add_dma_alias()
     - PCI: Add DMA alias quirk for PLX PEX NTB
     - b43legacy: Fix -Wcast-function-type
     - ipw2x00: Fix -Wcast-function-type
     - iwlegacy: Fix -Wcast-function-type
     - rtlwifi: rtl_pci: Fix -Wcast-function-type
     - orinoco: avoid assertion in case of NULL pointer
     - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV
     - clk: qcom: smd: Add missing bimc clock
     - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
     - nfsd: Clone should commit src file metadata too
     - scsi: ufs: Complete pending requests in host reset and restore path
     - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
     - crypto: inside-secure - add unspecified HAS_IOMEM dependency
     - drm/mediatek: handle events when enabling/disabling crtc
     - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks
     - ARM: dts: r8a7779: Add device node for ARM global timer
     - selinux: ensure we cleanup the internal AVC counters on error in
       avc_update()
     - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration
     - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk
     - iommu/amd: Check feature support bit before accessing MSI capability
       registers
     - iommu/amd: Only support x2APIC with IVHD type 11h/40h
     - iommu/iova: Silence warnings under memory pressure
     - clk: actually call the clock init before any other callback of the clock
     - dmaengine: Store module owner in dma_device struct
     - dmaengine: imx-sdma: Fix memory leak
     - bpf: Print error message for bpftool cgroup show
     - net: phy: realtek: add logging for the RGMII TX delay configuration
     - crypto: chtls - Fixed memory leak
     - x86/vdso: Provide missing include file
     - PM / devfreq: exynos-ppmu: Fix excessive stack usage
     - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
     - drm/fbdev: Fallback to non tiled mode if all tiles not present
     - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
     - reset: uniphier: Add SCSSI reset control for each channel
     - ASoC: soc-topology: fix endianness issues
     - fbdev: fix numbering of fbcon options
     - RDMA/rxe: Fix error type of mmap_offset
     - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
     - ALSA: sh: Fix unused variable warnings
     - clk: Use parent node pointer during registration if necessary
     - clk: uniphier: Add SCSSI clock gate for each channel
     - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
     - ALSA: sh: Fix compile warning wrt const
     - net: phy: fixed_phy: fix use-after-free when checking link GPIO
     - tools lib api fs: Fix gcc9 stringop-truncation compilation error
     - vfio/spapr/nvlink2: Skip unpinning pages on error exit
     - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one.
     - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
     - iommu/vt-d: Match CPU and IOMMU paging mode
     - iommu/vt-d: Avoid sending invalid page response
     - drm/amdkfd: Fix permissions of hang_hws
     - mlx5: work around high stack usage with gcc
     - RDMA/hns: Avoid printing address of mtt page
     - drm: remove the newline for CRC source name.
     - usb: dwc3: use proper initializers for property entries
     - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
     - usbip: Fix unsafe unaligned pointer usage
     - udf: Fix free space reporting for metadata and virtual partitions
     - drm/mediatek: Add gamma property according to hardware capability
     - staging: rtl8188: avoid excessive stack usage
     - IB/hfi1: Add software counter for ctxt0 seq drop
     - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats
     - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
     - efi/x86: Don't panic or BUG() on non-critical error conditions
     - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
     - Input: edt-ft5x06 - work around first register access error
     - bnxt: Detach page from page pool before sending up the stack
     - x86/nmi: Remove irq_work from the long duration NMI handler
     - wan: ixp4xx_hss: fix compile-testing on 64-bit
     - clocksource: davinci: only enable clockevents once tim34 is initialized
     - arm64: dts: rockchip: fix dwmmc clock name for px30
     - arm64: dts: rockchip: add reg property to brcmf sub-nodes
     - ARM: dts: rockchip: add reg property to brcmf sub node for
       rk3188-bqedison2qc
     - ALSA: usb-audio: Add boot quirk for MOTU M Series
     - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
     - raid6/test: fix a compilation warning
     - tty: synclinkmp: Adjust indentation in several functions
     - tty: synclink_gt: Adjust indentation in several functions
     - misc: xilinx_sdfec: fix xsdfec_poll()'s return type
     - visorbus: fix uninitialized variable access
     - driver core: platform: Prevent resouce overflow from causing infinite loops
     - driver core: Print device when resources present in really_probe()
     - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare
     - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
     - vme: bridges: reduce stack usage
     - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
     - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
     - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
     - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
     - drm/nouveau/fault/gv100-: fix memory leak on module unload
     - dm thin: don't allow changing data device during thin-pool reload
     - gpiolib: Set lockdep class for hierarchical irq domains
     - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
     - perf/imx_ddr: Fix cpu hotplug state cleanup
     - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
     - kbuild: remove *.tmp file when filechk fails
     - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
     - ALSA: usb-audio: unlock on error in probe
     - f2fs: set I_LINKABLE early to avoid wrong access by vfs
     - f2fs: free sysfs kobject
     - scsi: ufs: pass device information to apply_dev_quirks
     - scsi: ufs-mediatek: add apply_dev_quirks variant operation
     - scsi: iscsi: Don't destroy session if there are outstanding connections
     - crypto: essiv - fix AEAD capitalization and preposition use in help text
     - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
     - RDMA/mlx5: Don't fake udata for kernel path
     - arm64: lse: fix LSE atomics with LLVM's integrated assembler
     - arm64: fix alternatives with LLVM's integrated assembler
     - drm/amd/display: fixup DML dependencies
     - EDAC/sifive: Fix return value check in ecc_register()
     - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
     - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu
     - sched/core: Fix size of rq::uclamp initialization
     - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
     - perf/x86/amd: Constrain Large Increment per Cycle events
     - watchdog/softlockup: Enforce that timestamp is valid on boot
     - debugobjects: Fix various data races
     - ASoC: SOF: Intel: hda: Fix SKL dai count
     - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage
     - f2fs: fix memleak of kobject
     - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
     - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
     - cmd64x: potential buffer overflow in cmd64x_program_timings()
     - ide: serverworks: potential overflow in svwks_set_pio_mode()
     - pwm: Remove set but not set variable 'pwm'
     - btrfs: fix possible NULL-pointer dereference in integrity checks
     - btrfs: safely advance counter when looking up bio csums
     - btrfs: device stats, log when stats are zeroed
     - module: avoid setting info->name early in case we can fall back to
       info->mod->name
     - remoteproc: Initialize rproc_class before use
     - regulator: core: Fix exported symbols to the exported GPL version
     - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
     - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
     - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations
     - kbuild: use -S instead of -E for precise cc-option test in Kconfig
     - objtool: Fix ARCH=x86_64 build error
     - x86/decoder: Add TEST opcode to Group3-2
     - s390: adjust -mpacked-stack support check for clang 10
     - s390/ftrace: generate traced function stack frame
     - driver core: platform: fix u32 greater or equal to zero comparison
     - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform
     - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
     - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
     - drm/nouveau/mmu: fix comptag memory leak
     - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
     - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value
     - btrfs: separate definition of assertion failure handlers
     - btrfs: Fix split-brain handling when changing FSID to metadata uuid
     - bcache: cached_dev_free needs to put the sb page
     - bcache: rework error unwinding in register_bcache
     - bcache: fix use-after-free in register_bcache()
     - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
     - alarmtimer: Make alarmtimer platform device child of RTC device
     - selftests: bpf: Reset global state between reuseport test runs
     - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
       record
     - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
     - powerpc/pseries/lparcfg: Fix display of Maximum Memory
     - selftests/eeh: Bump EEH wait time to 60s
     - ARM: 8951/1: Fix Kexec compilation issue.
     - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82
     - hostap: Adjust indentation in prism2_hostapd_add_sta
     - rtw88: fix potential NULL skb access in TX ISR
     - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
     - cifs: fix unitialized variable poential problem with network I/O cache lock
       patch
     - cifs: Fix mount options set in automount
     - cifs: fix NULL dereference in match_prepath
     - bpf: map_seq_next should always increase position index
     - powerpc/mm: Don't log user reads to 0xffffffff
     - ceph: check availability of mds cluster on mount after wait timeout
     - rbd: work around -Wuninitialized warning
     - drm/amd/display: do not allocate display_mode_lib unnecessarily
     - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
     - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
     - char: hpet: Fix out-of-bounds read bug
     - ftrace: fpid_next() should increase position index
     - trigger_next should increase position index
     - radeon: insert 10ms sleep in dce5_crtc_load_lut
     - powerpc: Do not consider weak unresolved symbol relocations as bad
     - btrfs: do not do delalloc reservation under page lock
     - ocfs2: make local header paths relative to C files
     - ocfs2: fix a NULL pointer dereference when call
       ocfs2_update_inode_fsync_trans()
     - lib/scatterlist.c: adjust indentation in __sg_alloc_table
     - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
     - bcache: fix memory corruption in bch_cache_accounting_clear()
     - bcache: explicity type cast in bset_bkey_last()
     - bcache: fix incorrect data type usage in btree_flush_write()
     - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
       INVALL
     - nvmet: Pass lockdep expression to RCU lists
     - nvme-pci: remove nvmeq->tags
     - iwlwifi: mvm: Fix thermal zone registration
     - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta()
     - asm-generic/tlb: add missing CONFIG symbol
     - microblaze: Prevent the overflow of the start
     - brd: check and limit max_part par
     - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
     - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
     - NFS: Fix memory leaks
     - help_next should increase position index
     - i40e: Relax i40e_xsk_wakeup's return value when PF is busy
     - cifs: log warning message (once) if out of disk space
     - virtio_balloon: prevent pfn array overflow
     - fuse: don't overflow LLONG_MAX with end offset
     - mlxsw: spectrum_dpipe: Add missing error path
     - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
     - bcache: properly initialize 'path' and 'err' in register_bcache()
     - rtc: Kconfig: select REGMAP_I2C when necessary
     - Linux 5.4.22
   * Focal update: 5.4.22 upstream stable release (LP: #1864488) //
     CVE-2019-19076.
     - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
   * Miscellaneous Ubuntu changes
     - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in
       debian/tests/*"
     - SAUCE: selftests: fix undefined lable cleanup build error
     - SAUCE: selftests: fix undefined macro RET_IF() build error
     - [Packaging] Include modules.builtin.modinfo in linux-modules
     - update dkms package versions
     - Revert "UBUNTU: [Debian] Update package name in getabis repo list"
   * Miscellaneous upstream changes
     - libbpf: Extract and generalize CPU mask parsing logic
 .
   [ Ubuntu: 5.4.0-1002.2 ]
 .
   * focal/linux-gcp: 5.4.0-1002.2 -proposed tracker (LP: #1864082)
   * Miscellaneous Ubuntu changes
     - updateconfigs following rebase to 5.4.0-15.18
   * Miscellaneous upstream changes
     - Revert "UBUNTU: [Debian] Add upstream version to packagenames in getabis"
   * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085)
   * Focal update: v5.4.21 upstream stable release (LP: #1864046)
     - Input: synaptics - switch T470s to RMI4 by default
     - Input: synaptics - enable SMBus on ThinkPad L470
     - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
     - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
     - ALSA: hda/realtek - Add more codec supported Headset Button
     - ALSA: hda/realtek - Fix silent output on MSI-GL73
     - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
     - ACPI: EC: Fix flushing of pending work
     - ACPI: PM: s2idle: Avoid possible race related to the EC GPE
     - ACPICA: Introduce acpi_any_gpe_status_set()
     - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system
     - ALSA: usb-audio: sound: usb: usb true/false for bool return type
     - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
     - ext4: don't assume that mmp_nodename/bdevname have NUL
     - ext4: fix support for inode sizes > 1024 bytes
     - ext4: fix checksum errors with indexed dirs
     - ext4: add cond_resched() to ext4_protect_reserved_inode
     - ext4: improve explanation of a mount failure caused by a misconfigured
       kernel
     - Btrfs: fix race between using extent maps and merging them
     - btrfs: ref-verify: fix memory leaks
     - btrfs: print message when tree-log replay starts
     - btrfs: log message when rw remount is attempted with unclean tree-log
     - ARM: npcm: Bring back GPIOLIB support
     - gpio: xilinx: Fix bug where the wrong GPIO register is written to
     - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
     - xprtrdma: Fix DMA scatter-gather list mapping imbalance
     - cifs: make sure we do not overflow the max EA buffer size
     - EDAC/sysfs: Remove csrow objects on errors
     - EDAC/mc: Fix use-after-free and memleaks during device removal
     - KVM: nVMX: Use correct root level for nested EPT shadow page tables
     - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
     - s390/pkey: fix missing length of protected key on return
     - s390/uv: Fix handling of length extensions
     - drm/vgem: Close use-after-free race in vgem_gem_create
     - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs
     - bus: moxtet: fix potential stack buffer overflow
     - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
     - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds
       write
     - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported
     - IB/hfi1: Acquire lock to release TID entries when user file is closed
     - IB/hfi1: Close window for pq and request coliding
     - IB/rdmavt: Reset all QPs when the device is shut down
     - IB/umad: Fix kernel crash while unloading ib_umad
     - RDMA/core: Fix invalid memory access in spec_filter_size
     - RDMA/iw_cxgb4: initiate CLOSE when entering TERM
     - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
     - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
     - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
     - s390/time: Fix clk type in get_tod_clock
     - sched/uclamp: Reject negative values in cpu_uclamp_write()
     - spmi: pmic-arb: Set lockdep class for hierarchical irq domains
     - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
     - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
     - mac80211: fix quiet mode activation in action frames
     - cifs: fix mount option display for sec=krb5i
     - arm64: dts: fast models: Fix FVP PCI interrupt-map property
     - KVM: x86: Mask off reserved bit from #DB exception payload
     - perf stat: Don't report a null stalled cycles per insn metric
     - NFSv4.1 make cachethis=no for writes
     - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config"
     - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
     - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
     - ext4: choose hardlimit when softlimit is larger than hardlimit in
       ext4_statfs_project()
     - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
     - gpio: add gpiod_toggle_active_low()
     - mmc: core: Rework wp-gpio handling
     - Linux 5.4.21
   * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005)
     - iommu/amd: Disable IOMMU on Stoney Ridge systems
   * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
     - [Config] CONFIG_X86_UV=y
   * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error
     state (LP: #1863768)
     - s390/pci: Recover handle in clp_set_pci_fn()
     - s390/pci: Fix possible deadlock in recover_store()
   * [20.04 FEAT] Enhanced handling of secure keys and protected keys
     (LP: #1853303)
     - s390/zcrypt: enable card/domain autoselect on ep11 cprbs
     - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb
     - s390/zcrypt: add new low level ep11 functions support file
     - s390/zcrypt: extend EP11 card and queue sysfs attributes
     - s390/pkey/zcrypt: Support EP11 AES secure keys
   * [20.04 FEAT] paes self test (LP: #1854948)
     - s390/pkey: use memdup_user() to simplify code
     - s390/pkey: Add support for key blob with clear key value
     - s390/crypto: Rework on paes implementation
     - s390/crypto: enable clear key values for paes ciphers
     - crypto/testmgr: enable selftests for paes-s390 ciphers
   * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
     - SAUCE: platform/x86: dell-uart-backlight: increase retry times
   * change the ASoC card name and card longname to meet the requirement of alsa-
     lib-1.2.1 (Focal) (LP: #1862712)
     - ASoC: improve the DMI long card code in asoc-core
     - ASoC: DMI long name - avoid to add board name if matches with product name
     - ASoC: intel - fix the card names
   * Support Headset Mic on HP cPC (LP: #1862313)
     - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
     - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
   * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel
     branch (LP: #1861972)
     - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read
     - net: hns3: replace snprintf with scnprintf in hns3_update_strings
     - net: hns3: limit the error logging in the hns3_clean_tx_ring()
     - net: hns3: do not reuse pfmemalloc pages
     - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET
     - net: hns3: move duplicated macro definition into header
     - net: hns3: refine the input parameter 'size' for snprintf()
     - net: hns3: rewrite a log in hclge_put_vector()
     - net: hns3: delete unnecessary blank line and space for cleanup
     - net: hns3: remove redundant print on ENOMEM
   * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel
     branch (LP: #1861976)
     - crypto: hisilicon/sec2 - Use atomics instead of __sync
     - crypto: hisilicon - still no need to check return value of debugfs_create
       functions
     - crypto: hisilicon - Update debugfs usage of SEC V2
     - crypto: hisilicon - fix print/comment of SEC V2
     - crypto: hisilicon - Update some names on SEC V2
     - crypto: hisilicon - Update QP resources of SEC V2
     - crypto: hisilicon - Adjust some inner logic
     - crypto: hisilicon - Add callback error check
     - crypto: hisilicon - Add branch prediction macro
     - crypto: hisilicon - redefine skcipher initiation
     - crypto: hisilicon - Add aead support on SEC2
     - crypto: hisilicon - Bugfixed tfm leak
     - crypto: hisilicon - Fixed some tiny bugs of HPRE
     - crypto: hisilicon - adjust hpre_crt_para_get
     - crypto: hisilicon - add branch prediction macro
     - crypto: hisilicon - fix spelling mistake "disgest" -> "digest"
   * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error
     (LP: #1859744)
     - spi: dw: use "smp_mb()" to avoid sending spi data error
   * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform
     (LP: #1859743)
     - efi: libstub/tpm: enable tpm eventlog function for ARM platforms
   * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562)
     - powerpc/xmon: Restrict when kernel is locked down
   * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219)
     - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support
   * Root can lift kernel lockdown via USB/IP (LP: #1861238)
     - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
       lockdown"
   * Dell XPS 13 (7390) Display Flickering - 19.10  (LP: #1849947)
     - SAUCE: drm/i915: Disable PSR by default on all platforms
   * Focal update: v5.4.20 upstream stable release (LP: #1863589)
     - ASoC: pcm: update FE/BE trigger order based on the command
     - hv_sock: Remove the accept port restriction
     - IB/mlx4: Fix memory leak in add_gid error flow
     - IB/srp: Never use immediate data if it is disabled by a user
     - IB/mlx4: Fix leak in id_map_find_del
     - RDMA/netlink: Do not always generate an ACK for some netlink operations
     - RDMA/i40iw: fix a potential NULL pointer dereference
     - RDMA/core: Fix locking in ib_uverbs_event_read
     - RDMA/uverbs: Verify MR access flags
     - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
     - RDMA/umem: Fix ib_umem_find_best_pgsz()
     - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
       ufshcd_scsi_add_wlus() fails
     - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
     - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
     - PCI/switchtec: Use dma_set_mask_and_coherent()
     - PCI/switchtec: Fix vep_vector_number ioread width
     - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30
     - PCI: Don't disable bridge BARs when assigning bus resources
     - PCI/AER: Initialize aer_fifo
     - iwlwifi: mvm: avoid use after free for pmsr request
     - bpftool: Don't crash on missing xlated program instructions
     - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
     - bpf, sockhash: Synchronize_rcu before free'ing map
     - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
     - bpf: Improve bucket_log calculation logic
     - bpf, sockmap: Check update requirements after locking
     - nfs: NFS_SWAP should depend on SWAP
     - NFS: Revalidate the file size on a fatal write error
     - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
     - NFS: Fix fix of show_nfs_errors
     - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
     - NFSv4: try lease recovery on NFS4ERR_EXPIRED
     - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals
     - x86/boot: Handle malformed SRAT tables during early ACPI parsing
     - rtc: hym8563: Return -EINVAL if the time is known to be invalid
     - rtc: cmos: Stop using shared IRQ
     - watchdog: qcom: Use platform_get_irq_optional() for bark irq
     - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
     - platform/x86: intel_mid_powerbtn: Take a copy of ddata
     - arm64: dts: qcom: msm8998: Fix tcsr syscon size
     - arm64: dts: uDPU: fix broken ethernet
     - ARM: dts: at91: Reenable UART TX pull-ups
     - ARM: dts: am43xx: add support for clkout1 clock
     - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
       sound
     - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
     - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP
     - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP
     - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
     - ARM: dts: at91: sama5d3: define clock rate range for tcb1
     - tools/power/acpi: fix compilation error
     - soc: qcom: rpmhpd: Set 'active_only' for active only power domains
     - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests"
     - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro()
     - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX
     - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
     - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
     - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
       for DDW
     - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
     - ARM: at91: pm: use SAM9X60 PMC's compatible
     - ARM: at91: pm: use of_device_id array to find the proper shdwc node
     - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
     - ARM: 8949/1: mm: mark free_memmap as __init
     - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
     - arm64: cpufeature: Fix the type of no FP/SIMD capability
     - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
     - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
     - KVM: arm/arm64: Fix young bit from mmu notifier
     - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
     - KVM: arm: Make inject_abt32() inject an external abort instead
     - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
     - KVM: arm64: pmu: Fix chained SW_INCR counters
     - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer
     - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
     - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
     - mtd: sharpslpart: Fix unsigned comparison to zero
     - crypto: testmgr - don't try to decrypt uninitialized buffers
     - crypto: artpec6 - return correct error code for failed setkey()
     - crypto: atmel-sha - fix error handling when setting hmac key
     - crypto: caam/qi2 - fix typo in algorithm's driver name
     - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
     - media: i2c: adv748x: Fix unsafe macros
     - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value
     - bcache: avoid unnecessary btree nodes flushing in btree_flush_write()
     - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link"
     - selinux: fix regression introduced by move_mount(2) syscall
     - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control
     - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
     - regmap: fix writes to non incrementing registers
     - mfd: max77650: Select REGMAP_IRQ in Kconfig
     - clk: meson: g12a: fix missing uart2 in regmap table
     - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio
     - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
     - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
     - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
     - libertas: make lbs_ibss_join_existing() return error code on rates overflow
     - selinux: fall back to ref-walk if audit is required
     - Linux 5.4.20
   * Focal update: v5.4.19 upstream stable release (LP: #1863588)
     - sparc32: fix struct ipc64_perm type definition
     - bnxt_en: Move devlink_register before registering netdev
     - cls_rsvp: fix rsvp_policy
     - gtp: use __GFP_NOWARN to avoid memalloc warning
     - l2tp: Allow duplicate session creation with UDP
     - net: hsr: fix possible NULL deref in hsr_handle_frame()
     - net_sched: fix an OOB access in cls_tcindex
     - net: stmmac: Delete txtimer in suspend()
     - bnxt_en: Fix TC queue mapping.
     - rxrpc: Fix use-after-free in rxrpc_put_local()
     - rxrpc: Fix insufficient receive notification generation
     - rxrpc: Fix missing active use pinning of rxrpc_local object
     - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
     - tcp: clear tp->total_retrans in tcp_disconnect()
     - tcp: clear tp->delivered in tcp_disconnect()
     - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
     - tcp: clear tp->segs_{in|out} in tcp_disconnect()
     - ionic: fix rxq comp packet type mask
     - MAINTAINERS: correct entries for ISDN/mISDN section
     - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init()
     - bnxt_en: Fix logic that disables Bus Master during firmware reset.
     - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
     - mfd: dln2: More sanity checking for endpoints
     - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
     - ipc/msg.c: consolidate all xxxctl_down() functions
     - tracing/kprobes: Have uname use __get_str() in print_fmt
     - tracing: Fix sched switch start/stop refcount racy updates
     - rcu: Use *_ONCE() to protect lockless ->expmask accesses
     - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
     - srcu: Apply *_ONCE() to ->srcu_last_gp_end
     - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
     - nvmet: Fix error print message at nvmet_install_queue function
     - nvmet: Fix controller use after free
     - Bluetooth: btusb: fix memory leak on fw
     - Bluetooth: btusb: Disable runtime suspend on Realtek devices
     - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
     - usb: dwc3: gadget: Check END_TRANSFER completion
     - usb: dwc3: gadget: Delay starting transfer
     - usb: typec: tcpci: mask event interrupts when remove driver
     - objtool: Silence build output
     - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
     - usb: gadget: legacy: set max_speed to super-speed
     - usb: gadget: f_ncm: Use atomic_t to track in-flight request
     - usb: gadget: f_ecm: Use atomic_t to track in-flight request
     - ALSA: usb-audio: Fix endianess in descriptor validation
     - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk
     - ALSA: dummy: Fix PCM format loop in proc output
     - memcg: fix a crash in wb_workfn when a device disappears
     - mm/sparse.c: reset section's mem_map when fully deactivated
     - mmc: sdhci-pci: Make function amd_sdhci_reset static
     - utimes: Clamp the timestamps in notify_change()
     - mm/memory_hotplug: fix remove_memory() lockdep splat
     - mm: thp: don't need care deferred split queue in memcg charge move path
     - mm: move_pages: report the number of non-attempted pages
     - media/v4l2-core: set pages dirty upon releasing DMA buffers
     - media: v4l2-core: compat: ignore native command codes
     - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
     - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
     - irqdomain: Fix a memory leak in irq_domain_push_irq()
     - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
     - platform/x86: intel_scu_ipc: Fix interrupt support
     - ALSA: hda: Apply aligned MMIO access only conditionally
     - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
     - ALSA: hda: Add JasperLake PCI ID and codec vid
     - arm64: acpi: fix DAIF manipulation with pNMI
     - KVM: arm64: Correct PSTATE on exception entry
     - KVM: arm/arm64: Correct CPSR on exception entry
     - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
     - KVM: arm64: Only sign-extend MMIO up to register width
     - MIPS: syscalls: fix indentation of the 'SYSNR' message
     - MIPS: fix indentation of the 'RELOCS' message
     - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
     - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
     - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case
     - powerpc/ptdump: Fix W+X verification
     - powerpc/xmon: don't access ASDR in VMs
     - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
     - powerpc/32s: Fix bad_kuap_fault()
     - powerpc/32s: Fix CPU wake-up from sleep mode
     - tracing: Fix now invalid var_ref_vals assumption in trace action
     - PCI: tegra: Fix return value check of pm_runtime_get_sync()
     - PCI: keystone: Fix outbound region mapping
     - PCI: keystone: Fix link training retries initiation
     - PCI: keystone: Fix error handling when "num-viewport" DT property is not
       populated
     - mmc: spi: Toggle SPI polarity, do not hardcode it
     - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
       boards
     - ACPI / battery: Deal with design or full capacity being reported as -1
     - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
       available
     - ACPI / battery: Deal better with neither design nor full capacity not being
       reported
     - alarmtimer: Unregister wakeup source when module get fails
     - fscrypt: don't print name of busy file when removing key
     - ubifs: don't trigger assertion on invalid no-key filename
     - ubifs: Fix wrong memory allocation
     - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
     - ubifs: Fix deadlock in concurrent bulk-read and writepage
     - mmc: sdhci-of-at91: fix memleak on clk_get failure
     - ASoC: SOF: core: free trace on errors
     - hv_balloon: Balloon up according to request page number
     - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
     - nvmem: core: fix memory abort in cleanup path
     - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
     - crypto: ccree - fix backlog memory leak
     - crypto: ccree - fix AEAD decrypt auth fail
     - crypto: ccree - fix pm wrongful error reporting
     - crypto: ccree - fix FDE descriptor sequence
     - crypto: ccree - fix PM race condition
     - padata: Remove broken queue flushing
     - fs: allow deduplication of eof block into the end of the destination file
     - scripts/find-unused-docs: Fix massive false positives
     - erofs: fix out-of-bound read for shifted uncompressed block
     - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
     - scsi: qla2xxx: Fix mtcp dump collection failure
     - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
     - power: supply: axp20x_ac_power: Fix reporting online status
     - power: supply: ltc2941-battery-gauge: fix use-after-free
     - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
     - ovl: fix lseek overflow on 32bit
     - f2fs: choose hardlimit when softlimit is larger than hardlimit in
       f2fs_statfs_project()
     - f2fs: fix miscounted block limit in f2fs_statfs_project()
     - f2fs: code cleanup for f2fs_statfs_project()
     - f2fs: fix dcache lookup of !casefolded directories
     - f2fs: fix race conditions in ->d_compare() and ->d_hash()
     - PM: core: Fix handling of devices deleted during system-wide resume
     - cpufreq: Avoid creating excessively large stack frames
     - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
     - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
     - dm zoned: support zone sizes smaller than 128MiB
     - dm space map common: fix to ensure new block isn't already in use
     - dm writecache: fix incorrect flush sequence when doing SSD mode commit
     - dm crypt: fix GFP flags passed to skcipher_request_alloc()
     - dm crypt: fix benbi IV constructor crash if used in authenticated mode
     - dm thin metadata: use pool locking at end of dm_pool_metadata_close
     - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
     - ASoC: SOF: Introduce state machine for FW boot
     - ASoC: SOF: core: release resources on errors in probe_continue
     - tracing: Annotate ftrace_graph_hash pointer with __rcu
     - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
     - ftrace: Add comment to why rcu_dereference_sched() is open coded
     - ftrace: Protect ftrace_graph_hash with ftrace_sync
     - crypto: pcrypt - Avoid deadlock by using per-instance padata queues
     - btrfs: fix improper setting of scanned for range cyclic write cache pages
     - btrfs: Handle another split brain scenario with metadata uuid feature
     - riscv, bpf: Fix broken BPF tail calls
     - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs
     - bpf, devmap: Pass lockdep expression to RCU lists
     - libbpf: Fix realloc usage in bpf_core_find_cands
     - tc-testing: fix eBPF tests failure on linux fresh clones
     - samples/bpf: Don't try to remove user's homedir on clean
     - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach
     - selftests/bpf: Fix test_attach_probe
     - selftests/bpf: Skip perf hw events test if the setup disabled it
     - selftests: bpf: Use a temporary file in test_sockmap
     - selftests: bpf: Ignore FIN packets for reuseport tests
     - crypto: api - fix unexpectedly getting generic implementation
     - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
       scatterlists
     - crypto: ccp - set max RSA modulus size for v3 platform devices as well
     - crypto: arm64/ghash-neon - bump priority to 150
     - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
     - crypto: atmel-aes - Fix counter overflow in CTR mode
     - crypto: api - Fix race condition in crypto_spawn_alg
     - crypto: picoxcell - adjust the position of tasklet_init and fix missed
       tasklet_kill
     - powerpc/futex: Fix incorrect user access blocking
     - scsi: qla2xxx: Fix unbound NVME response length
     - NFS: Fix memory leaks and corruption in readdir
     - NFS: Directory page cache pages need to be locked when read
     - nfsd: fix filecache lookup
     - jbd2_seq_info_next should increase position index
     - ext4: fix deadlock allocating crypto bounce page from mempool
     - ext4: fix race conditions in ->d_compare() and ->d_hash()
     - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
     - Btrfs: make deduplication with range including the last block work
     - Btrfs: fix infinite loop during fsync after rename operations
     - btrfs: set trans->drity in btrfs_commit_transaction
     - btrfs: drop log root for dropped roots
     - Btrfs: fix race between adding and putting tree mod seq elements and nodes
     - btrfs: flush write bio if we loop in extent_write_cache_pages
     - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
     - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
     - iwlwifi: don't throw error when trying to remove IGTK
     - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
     - sunrpc: expiry_time should be seconds not timeval
     - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
     - gfs2: move setting current->backing_dev_info
     - gfs2: fix O_SYNC write handling
     - drm: atmel-hlcdc: use double rate for pixel clock only if supported
     - drm: atmel-hlcdc: enable clock before configuring timing engine
     - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
     - drm/rect: Avoid division by zero
     - media: iguanair: fix endpoint sanity check
     - media: rc: ensure lirc is initialized before registering input device
     - tools/kvm_stat: Fix kvm_exit filter name
     - xen/balloon: Support xend-based toolstack take two
     - watchdog: fix UAF in reboot notifier handling in watchdog core code
     - bcache: add readahead cache policy options via sysfs interface
     - eventfd: track eventfd_signal() recursion depth
     - aio: prevent potential eventfd recursion on poll
     - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
     - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
     - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
     - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
     - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
     - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
       attacks
     - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
     - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
       attacks
     - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
     - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
       in x86.c
     - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
     - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
       from Spectre-v1/L1TF attacks
     - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
     - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
     - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
     - kvm/svm: PKU not currently supported
     - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
     - KVM: x86: Don't let userspace set host-reserved cr4 bits
     - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
     - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
     - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation
     - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest"
     - KVM: s390: do not clobber registers during guest reset/store status
     - ocfs2: fix oops when writing cloned file
     - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
       section
     - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode
     - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
       flush
     - clk: tegra: Mark fuse clock as critical
     - drm/amd/dm/mst: Ignore payload update failures
     - virtio-balloon: initialize all vq callbacks
     - virtio-pci: check name when counting MSI-X vectors
     - fix up iter on short count in fuse_direct_io()
     - broken ping to ipv6 linklocal addresses on debian buster
     - percpu: Separate decrypted varaibles anytime encryption can be enabled
     - ASoC: meson: axg-fifo: fix fifo threshold setup
     - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
     - scsi: csiostor: Adjust indentation in csio_device_reset
     - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
     - scsi: ufs: Recheck bkops level if bkops is disabled
     - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
     - phy: qualcomm: Adjust indentation in read_poll_timeout
     - ext2: Adjust indentation in ext2_fill_super
     - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
     - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
     - NFC: pn544: Adjust indentation in pn544_hci_check_presence
     - ppp: Adjust indentation into ppp_async_input
     - net: smc911x: Adjust indentation in smc911x_phy_configure
     - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
     - IB/mlx5: Fix outstanding_pi index for GSI qps
     - IB/core: Fix ODP get user pages flow
     - nfsd: fix delay timer on 32-bit architectures
     - nfsd: fix jiffies/time_t mixup in LRU list
     - nfsd: Return the correct number of bytes written to the file
     - virtio-balloon: Fix memory leak when unloading while hinting is in progress
     - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
     - ubi: fastmap: Fix inverted logic in seen selfcheck
     - ubi: Fix an error pointer dereference in error handling code
     - ubifs: Fix memory leak from c->sup_node
     - regulator: core: Add regulator_is_equal() helper
     - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
     - bonding/alb: properly access headers in bond_alb_xmit()
     - devlink: report 0 after hitting end in region read
     - dpaa_eth: support all modes with rate adapting PHYs
     - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
     - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
     - net: dsa: microchip: enable module autoprobe
     - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
     - net_sched: fix a resource leak in tcindex_set_parms()
     - net: stmmac: fix a possible endless loop
     - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
     - net/mlx5: IPsec, Fix esp modify function attribute
     - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
     - net: macb: Remove unnecessary alignment check for TSO
     - net: macb: Limit maximum GEM TX length in TSO
     - taprio: Fix enabling offload with wrong number of traffic classes
     - taprio: Fix still allowing changing the flags during runtime
     - taprio: Add missing policy validation for flags
     - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
     - taprio: Fix dropping packets when using taprio + ETF offloading
     - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
     - qed: Fix timestamping issue for L2 unicast ptp packets.
     - drop_monitor: Do not cancel uninitialized work item
     - net/mlx5: Fix deadlock in fs_core
     - net/mlx5: Deprecate usage of generic TLS HW capability bit
     - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
     - mfd: da9062: Fix watchdog compatible string
     - mfd: rn5t618: Mark ADC control register volatile
     - mfd: bd70528: Fix hour register mask
     - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
     - btrfs: use bool argument in free_root_pointers()
     - btrfs: free block groups after free'ing fs trees
     - drm/dp_mst: Remove VCPI while disabling topology mgr
     - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
     - KVM: x86: use CPUID to locate host page table reserved bits
     - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
     - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation
     - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
     - KVM: Use vcpu-specific gva->hva translation when querying host page size
     - KVM: Play nice with read-only memslots when querying host page size
     - cifs: fail i/o on soft mounts if sessionsetup errors out
     - x86/apic/msi: Plug non-maskable MSI affinity race
     - clocksource: Prevent double add_timer_on() for watchdog_timer
     - perf/core: Fix mlock accounting in perf_mmap()
     - rxrpc: Fix service call disconnection
     - regulator fix for "regulator: core: Add regulator_is_equal() helper"
     - powerpc/kuap: Fix set direction in allow/prevent_user_access()
     - Linux 5.4.19
     - [Config] updateconfigs following v5.4.19 stable update
   * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19
     upstream stable release (LP: #1863588)
     - dm: fix potential for q->make_request_fn NULL pointer
   * Miscellaneous Ubuntu changes
     - update dkms package versions
     - [debian] ignore missing wireguard module
     - debian: remove snapdragon config, rules and flavour
     - [Config] updateconfigs following snapdragon removal
     - remove snapdragon abi files
 .
   [ Ubuntu: 5.4.0-1001.1 ]
 .
   * Empty entry.
 .
   [ Ubuntu: 5.4.0-1001.1 ]
 .
   * focal/linux-gcp-5.4: 5.4.0-1001.1 -proposed tracker (LP: #1862252)
   * Packaging resync (LP: #1786013)
     - [Packaging] update variants
     - [Packaging] update update.conf
   * Miscellaneous Ubuntu changes
     - [Packaging] Change package name to linux-gcp-5.4
     - [Packaging] Remove i386 arch from control stubs
     - [Packaging] Remove python-dev build-depends
     - [Packaging] Replace wget with curl in build-depends
     - [Config] Enable wireguard dkms build
     - [Debian] Add upstream version to packagenames in getabis
Checksums-Sha1:
 cffb0dc1ba0f8981950f8122e1929aabf943702c 348500 linux-buildinfo-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 3391f3b79d39d308375103de8656c18136ee4163 11052756 linux-gke-5.4-headers-5.4.0-1022_5.4.0-1022.22~18.04.1_amd64.deb
 59efea6d31509a356032a2c940487e906b9053b3 4930148 linux-gke-5.4-tools-5.4.0-1022_5.4.0-1022.22~18.04.1_amd64.deb
 57ca0be9e45e6ad37401c979b5928e70d85fe122 16214 linux-gke-5.4_5.4.0-1022.22~18.04.1_amd64.buildinfo
 c45d922a4d1bcacdc96c13f036146393d0055820 8953561 linux-gke-5.4_5.4.0-1022.22~18.04.1_amd64.tar.gz
 8e1c7aed06823ef21550dfce1350042b9542c916 1234092 linux-headers-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 6c6cf7678986df7b72230bf7013d2bfac844b047 9075420 linux-image-unsigned-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 7cb938718cd896582673bd3932593efcd8727942 14020412 linux-modules-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 0efe5b16497326140d9bd22d7ea3aa8085f40ecc 32814280 linux-modules-extra-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 25c7d3c6de6c2cadc8bffe1ca5db6d79740f7859 133652 linux-tools-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
Checksums-Sha256:
 b2cb52665305efac408a0404556f50b2b8d97fae1820a43ab13f4e0d3d104160 348500 linux-buildinfo-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 f0b2d694b9b0d38fc00982d0b3988b7f3d5988140de54295cceca7ac8d65f050 11052756 linux-gke-5.4-headers-5.4.0-1022_5.4.0-1022.22~18.04.1_amd64.deb
 018d31a48f33f80401175ce59b9685989a635e5d917fb96bede0226315c247e7 4930148 linux-gke-5.4-tools-5.4.0-1022_5.4.0-1022.22~18.04.1_amd64.deb
 039fded9c6ed7ed3175edbf58d2f7ba6b3841c862250c2b442bea3902a236f06 16214 linux-gke-5.4_5.4.0-1022.22~18.04.1_amd64.buildinfo
 f872114f9cc58984b8356486c204ecb76e9a853a1b1d30ec243ad2ff6f26f880 8953561 linux-gke-5.4_5.4.0-1022.22~18.04.1_amd64.tar.gz
 6c6545a42da344a69403375ccf80cdc494ea230479746a6d95e222129fddb971 1234092 linux-headers-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 82aee42e098cdf2d22fde853d0f02ed0d29a96d8bfc60999a256ad4104b8bc23 9075420 linux-image-unsigned-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 6c0f318d67a3a9b7865612867b9fc2d36a1a8d0aa31fb0cbcc5a495dbff2af36 14020412 linux-modules-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 8415947c222a8ce1b07384247eff0920489841808a23284b50809a6adf14fab0 32814280 linux-modules-extra-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 57a1a600540756c8b0b98321b0dac6a4a7f93e27ed059f4790f466823463b3f7 133652 linux-tools-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
Files:
 d0ebc94b53239b94e0f7f1dca6ab256e 348500 kernel optional linux-buildinfo-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 093f7e8ddf8885a889ca9323a104a2fc 11052756 devel optional linux-gke-5.4-headers-5.4.0-1022_5.4.0-1022.22~18.04.1_amd64.deb
 7ce05fa44fb6fabaf1b30556e3648273 4930148 devel optional linux-gke-5.4-tools-5.4.0-1022_5.4.0-1022.22~18.04.1_amd64.deb
 54e8e7a9709588c8d751a6b1f5f30041 16214 devel optional linux-gke-5.4_5.4.0-1022.22~18.04.1_amd64.buildinfo
 9a5166472fa96b35bd4b37ee8abb94be 8953561 raw-signing - linux-gke-5.4_5.4.0-1022.22~18.04.1_amd64.tar.gz
 e9bf923ae8d175e846b983e7343b35e0 1234092 devel optional linux-headers-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 e4174e462982d7bd1e0a05294efac81d 9075420 kernel optional linux-image-unsigned-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 4bcb336148d9a505be7dac0d474a8663 14020412 kernel optional linux-modules-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 8f539b3c0799dde64308109bb609753c 32814280 kernel optional linux-modules-extra-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb
 b57c9d8f9cd23bb82f348c192e00aa66 133652 devel optional linux-tools-5.4.0-1022-gke_5.4.0-1022.22~18.04.1_amd64.deb


More information about the Bionic-changes mailing list