[ubuntu/bionic-proposed] linux-oracle-5.4_5.4.0-1011.11~18.04.1_amd64.tar.gz - (Accepted)

Stefan Bader stefan.bader at canonical.com
Thu May 28 20:30:55 UTC 2020


linux-oracle-5.4 (5.4.0-1011.11~18.04.1) bionic; urgency=medium

  [ Ubuntu: 5.4.0-1011.11 ]

  * focal/linux-oracle: 5.4.0-1011.11 -proposed tracker (LP: #1878001)
  * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253)
  * Intermittent display blackouts on event (LP: #1875254)
    - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only
  * Unable to handle kernel pointer dereference in virtual kernel address space
    on Eoan (LP: #1876645)
    - SAUCE: overlayfs: fix shitfs special-casing

  [ Ubuntu: 5.4.0-1010.10 ]

  * focal/linux-oracle: 5.4.0-1010.10 -proposed tracker (LP: #1875383)
  * bionic/oracle-5.3: Move bnxt_en driver from -modules-extras to -modules
    (LP: #1874553)
    - [Config] Move bnxt_en driver from modules-extra to modules
  * Packaging resync (LP: #1786013)
    - [Packaging] add libcap-dev dependency
  * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385)
  * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
    - [Packaging] Move virtualbox modules to linux-modules
    - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
  * linux-image-5.0.0-35-generic breaks checkpointing of container
    (LP: #1857257)
    - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
  * shiftfs: broken shiftfs nesting (LP: #1872094)
    - SAUCE: shiftfs: record correct creator credentials
  * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
    - [Packaging] add support to compile/run selftests
  * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
    - SAUCE: shiftfs: fix dentry revalidation
  * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688)
    - scsi: target: iscsi: calling iscsit_stop_session() inside
      iscsit_close_session() has no effect
  * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
    (LP: #1868936)
    - SAUCE: drm/i915: Align power domain names with port names
    - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux
      ch
    - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain()
    - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two
    - SAUCE: drm/i915/tc/icl: Implement TC cold sequences
    - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells
    - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences
    - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable
      aux
    - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports
      timeout
  * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
    (LP: #1872569)
    - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
  * amdgpu kernel errors in Linux 5.4 (LP: #1871248)
    - drm/amd/display: Stop if retimer is not available
  * Focal update: v5.4.34 upstream stable release (LP: #1874111)
    - amd-xgbe: Use __napi_schedule() in BH context
    - hsr: check protocol version in hsr_newlink()
    - l2tp: Allow management of tunnels and session in user namespace
    - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
    - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
    - net: ipv6: do not consider routes via gateways for anycast address check
    - net: phy: micrel: use genphy_read_status for KSZ9131
    - net: qrtr: send msgs from local of same id as broadcast
    - net: revert default NAPI poll timeout to 2 jiffies
    - net: tun: record RX queue in skb before do_xdp_generic()
    - net: dsa: mt7530: move mt7623 settings out off the mt7530
    - net: ethernet: mediatek: move mt7623 settings out off the mt7530
    - net/mlx5: Fix frequent ioread PCI access during recovery
    - net/mlx5e: Add missing release firmware call
    - net/mlx5e: Fix nest_level for vlan pop action
    - net/mlx5e: Fix pfnum in devlink port attribute
    - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
    - ovl: fix value of i_ino for lower hardlink corner case
    - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
    - platform/chrome: cros_ec_rpmsg: Fix race with host event
    - jbd2: improve comments about freeing data buffers whose page mapping is NULL
    - acpi/nfit: improve bounds checking for 'func'
    - perf report: Fix no branch type statistics report issue
    - pwm: pca9685: Fix PWM/GPIO inter-operation
    - ext4: fix incorrect group count in ext4_fill_super error message
    - ext4: fix incorrect inodes per group in error message
    - clk: at91: sam9x60: fix usb clock parents
    - clk: at91: usb: use proper usbs_mask
    - ARM: dts: imx7-colibri: fix muxing of usbc_det pin
    - arm64: dts: librem5-devkit: add a vbus supply to usb0
    - usb: dwc3: gadget: Don't clear flags before transfer ended
    - ASoC: Intel: mrfld: fix incorrect check on p->sink
    - ASoC: Intel: mrfld: return error codes when an error occurs
    - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
    - ALSA: usb-audio: Filter error from connector kctl ops, too
    - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
    - ALSA: usb-audio: Don't create jack controls for PCM terminals
    - ALSA: usb-audio: Check mapping at creating connector controls, too
    - arm64: vdso: don't free unallocated pages
    - keys: Fix proc_keys_next to increase position index
    - tracing: Fix the race between registering 'snapshot' event trigger and
      triggering 'snapshot' operation
    - btrfs: check commit root generation in should_ignore_root
    - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy
    - mac80211: fix race in ieee80211_register_hw()
    - mac80211_hwsim: Use kstrndup() in place of kasprintf()
    - net/mlx5e: Encapsulate updating netdev queues into a function
    - net/mlx5e: Rename hw_modify to preactivate
    - net/mlx5e: Use preactivate hook to set the indirection table
    - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
    - drm/amdgpu: fix the hw hang during perform system reboot and reset
    - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
    - ext4: do not zeroout extents beyond i_disksize
    - irqchip/ti-sci-inta: Fix processing of masked irqs
    - x86/resctrl: Preserve CDP enable over CPU hotplug
    - x86/resctrl: Fix invalid attempt at removing the default resource group
    - scsi: target: remove boilerplate code
    - scsi: target: fix hang when multiple threads try to destroy the same iscsi
      session
    - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
    - Linux 5.4.34
  * Focal update: v5.4.33 upstream stable release (LP: #1873481)
    - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
    - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
    - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
    - bpf: Fix deadlock with rq_lock in bpf_send_signal()
    - iwlwifi: mvm: Fix rate scale NSS configuration
    - Input: tm2-touchkey - add support for Coreriver TC360 variant
    - soc: fsl: dpio: register dpio irq handlers after dpio create
    - rxrpc: Abstract out the calculation of whether there's Tx space
    - rxrpc: Fix call interruptibility handling
    - net: stmmac: platform: Fix misleading interrupt error msg
    - net: vxge: fix wrong __VA_ARGS__ usage
    - hinic: fix a bug of waitting for IO stopped
    - hinic: fix the bug of clearing event queue
    - hinic: fix out-of-order excution in arm cpu
    - hinic: fix wrong para of wait_for_completion_timeout
    - hinic: fix wrong value of MIN_SKB_LEN
    - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
      libc
    - cxgb4/ptp: pass the sign of offset delta in FW CMD
    - drm/scheduler: fix rare NULL ptr race
    - cfg80211: Do not warn on same channel at the end of CSA
    - qlcnic: Fix bad kzalloc null test
    - i2c: st: fix missing struct parameter description
    - i2c: pca-platform: Use platform_irq_get_optional
    - media: rc: add keymap for Videostrong KII Pro
    - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
    - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
    - media: venus: hfi_parser: Ignore HEVC encoding for V1
    - firmware: arm_sdei: fix double-lock on hibernate with shared events
    - null_blk: Fix the null_add_dev() error path
    - null_blk: Handle null_add_dev() failures properly
    - null_blk: fix spurious IO errors after failed past-wp access
    - media: imx: imx7_mipi_csis: Power off the source when stopping streaming
    - media: imx: imx7-media-csi: Fix video field handling
    - xhci: bail out early if driver can't accress host in resume
    - x86: Don't let pgprot_modify() change the page encryption bit
    - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages
    - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
    - debugfs: Check module state before warning in {full/open}_proxy_open()
    - irqchip/versatile-fpga: Handle chained IRQs properly
    - time/sched_clock: Expire timer in hardirq context
    - media: allegro: fix type of gop_length in channel_create message
    - sched: Avoid scale real weight down to zero
    - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
    - PCI/switchtec: Fix init_completion race condition with poll_wait()
    - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
    - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
    - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
    - pstore/platform: fix potential mem leak if pstore_init_fs failed
    - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty
    - gfs2: Don't demote a glock until its revokes are written
    - cpufreq: imx6q: fix error handling
    - x86/boot: Use unsigned comparison for addresses
    - efi/x86: Ignore the memory attributes table on i386
    - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
    - block: Fix use-after-free issue accessing struct io_cq
    - media: i2c: ov5695: Fix power on and off sequences
    - usb: dwc3: core: add support for disabling SS instances in park mode
    - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
    - md: check arrays is suspended in mddev_detach before call quiesce operations
    - firmware: fix a double abort case with fw_load_sysfs_fallback
    - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion
    - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
    - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
    - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
      at least queued
    - btrfs: remove a BUG_ON() from merge_reloc_roots()
    - btrfs: restart relocate_tree_blocks properly
    - btrfs: track reloc roots based on their commit root bytenr
    - ASoC: fix regwmask
    - ASoC: dapm: connect virtual mux with default value
    - ASoC: dpcm: allow start or stop during pause for backend
    - ASoC: topology: use name_prefix for new kcontrol
    - usb: gadget: f_fs: Fix use after free issue as part of queue failure
    - usb: gadget: composite: Inform controller driver of self-powered
    - ALSA: usb-audio: Add mixer workaround for TRX40 and co
    - ALSA: hda: Add driver blacklist
    - ALSA: hda: Fix potential access overflow in beep helper
    - ALSA: ice1724: Fix invalid access for enumerated ctl items
    - ALSA: pcm: oss: Fix regression by buffer overflow fix
    - ALSA: hda/realtek - a fake key event is triggered by running shutup
    - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
    - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
    - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
    - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
    - ALSA: hda/realtek - Add quirk for MSI GL63
    - media: venus: firmware: Ignore secure call error on first resume
    - media: hantro: Read be32 words starting at every fourth byte
    - media: ti-vpe: cal: fix disable_irqs to only the intended target
    - media: ti-vpe: cal: fix a kernel oops when unloading module
    - seccomp: Add missing compat_ioctl for notify
    - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
    - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE
    - ACPI: PM: s2idle: Refine active GPEs check
    - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
    - nvmet-tcp: fix maxh2cdata icresp parameter
    - efi/x86: Add TPM related EFI tables to unencrypted mapping checks
    - PCI: pciehp: Fix indefinite wait on sysfs requests
    - PCI/ASPM: Clear the correct bits when enabling L1 substates
    - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
    - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM
    - PCI: endpoint: Fix for concurrent memory allocation in OB address region
    - sched/fair: Fix enqueue_task_fair warning
    - tpm: Don't make log failures fatal
    - tpm: tpm1_bios_measurements_next should increase position index
    - tpm: tpm2_bios_measurements_next should increase position index
    - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus()
    - genirq/debugfs: Add missing sanity checks to interrupt injection
    - irqchip/versatile-fpga: Apply clear-mask earlier
    - io_uring: remove bogus RLIMIT_NOFILE check in file registration
    - pstore: pstore_ftrace_seq_next should increase position index
    - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
    - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
    - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
    - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there
    - ath9k: Handle txpower changes even when TPC is disabled
    - signal: Extend exec_id to 64bits
    - x86/tsc_msr: Use named struct initializers
    - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
    - x86/tsc_msr: Make MSR derived TSC frequency more accurate
    - x86/entry/32: Add missing ASM_CLAC to general_protection entry
    - platform/x86: asus-wmi: Support laptops where the first battery is named
      BATT
    - KVM: nVMX: Properly handle userspace interrupt window request
    - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
    - KVM: s390: vsie: Fix delivery of addressing exceptions
    - KVM: x86: Allocate new rmap and large page tracking when moving memslot
    - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
    - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
    - KVM: VMX: Add a trampoline to fix VMREAD error handling
    - KVM: VMX: fix crash cleanup when KVM wasn't used
    - smb3: fix performance regression with setting mtime
    - CIFS: Fix bug which the return value by asynchronous read is error
    - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
    - mtd: spinand: Do not erase the block before writing a bad block marker
    - btrfs: Don't submit any btree write bio if the fs has errors
    - Btrfs: fix crash during unmount due to race with delayed inode workers
    - btrfs: reloc: clean dirty subvols if we fail to start a transaction
    - btrfs: set update the uuid generation as soon as possible
    - btrfs: drop block from cache on error in relocation
    - btrfs: fix missing file extent item for hole after ranged fsync
    - btrfs: unset reloc control if we fail to recover
    - btrfs: fix missing semaphore unlock in btrfs_sync_file
    - btrfs: use nofs allocations for running delayed items
    - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
    - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
    - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
    - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
    - crypto: mxs-dcp - fix scatterlist linearization for hash
    - erofs: correct the remaining shrink objects
    - io_uring: honor original task RLIMIT_FSIZE
    - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions
    - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
    - tools: gpio: Fix out-of-tree build regression
    - net: qualcomm: rmnet: Allow configuration updates to existing devices
    - arm64: dts: allwinner: h6: Fix PMU compatible
    - sched/core: Remove duplicate assignment in sched_tick_remote()
    - arm64: dts: allwinner: h5: Fix PMU compatible
    - mm, memcg: do not high throttle allocators based on wraparound
    - dm writecache: add cond_resched to avoid CPU hangs
    - dm integrity: fix a crash with unusually large tag size
    - dm verity fec: fix memory leak in verity_fec_dtr
    - dm clone: Add overflow check for number of regions
    - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions()
    - XArray: Fix xas_pause for large multi-index entries
    - xarray: Fix early termination of xas_for_each_marked
    - crypto: caam/qi2 - fix chacha20 data size error
    - crypto: caam - update xts sector size for large input length
    - crypto: ccree - protect against empty or NULL scatterlists
    - crypto: ccree - only try to map auth tag if needed
    - crypto: ccree - dec auth tag size from cryptlen map
    - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
    - scsi: ufs: fix Auto-Hibern8 error detection
    - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
    - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes
    - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
    - selftests: vm: drop dependencies on page flags from mlock2 tests
    - selftests/vm: fix map_hugetlb length used for testing read and write
    - selftests/powerpc: Add tlbie_test in .gitignore
    - vfio: platform: Switch to platform_get_irq_optional()
    - drm/i915/gem: Flush all the reloc_gpu batch
    - drm/etnaviv: rework perfmon query infrastructure
    - drm: Remove PageReserved manipulation from drm_pci_alloc
    - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK
    - drm/amdgpu: unify fw_write_wait for new gfx9 asics
    - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
    - nfsd: fsnotify on rmdir under nfsd/clients/
    - NFS: Fix use-after-free issues in nfs_pageio_add_request()
    - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
    - ext4: fix a data race at inode->i_blocks
    - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
    - ocfs2: no need try to truncate file beyond i_size
    - perf tools: Support Python 3.8+ in Makefile
    - s390/diag: fix display of diagnose call statistics
    - Input: i8042 - add Acer Aspire 5738z to nomux list
    - ftrace/kprobe: Show the maxactive number on kprobe_events
    - clk: ingenic/jz4770: Exit with error if CGU init failed
    - clk: ingenic/TCU: Fix round_rate returning error
    - kmod: make request_module() return an error when autoloading is disabled
    - cpufreq: powernv: Fix use-after-free
    - hfsplus: fix crash and filesystem corruption when deleting files
    - ipmi: fix hung processes in __get_guid()
    - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
    - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
    - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
    - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
      entries
    - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
    - powerpc/64: Setup a paca before parsing device tree etc.
    - powerpc/xive: Fix xmon support on the PowerNV platform
    - powerpc/kprobes: Ignore traps that happened in real mode
    - powerpc/64: Prevent stack protection in early boot
    - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
    - powerpc: Make setjmp/longjmp signature standard
    - arm64: Always force a branch protection mode when the compiler has one
    - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
    - dm clone: replace spin_lock_irqsave with spin_lock_irq
    - dm clone: Fix handling of partial region discards
    - dm clone: Add missing casts to prevent overflows and data corruption
    - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
    - drm/dp_mst: Fix clearing payload state on topology disable
    - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
    - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode
    - powerpc/kasan: Fix kasan_remap_early_shadow_ro()
    - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
    - mmc: sdhci: Refactor sdhci_set_timeout()
    - bpf: Fix tnum constraints for 32-bit comparisons
    - mfd: dln2: Fix sanity checking for endpoints
    - efi/x86: Fix the deletion of variables in mixed mode
    - ASoC: stm32: sai: Add missing cleanup
    - Linux 5.4.33
    - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize
  * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
    stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
    Focal update: v5.4.33 upstream stable release (LP: #1873481)
    - libata: Return correct status in sata_pmp_eh_recover_pm() when
      ATA_DFLAG_DETACH is set
  * Focal update: v5.4.32 upstream stable release (LP: #1873292)
    - cxgb4: fix MPS index overwrite when setting MAC address
    - ipv6: don't auto-add link-local address to lag ports
    - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
    - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
    - net: dsa: mt7530: fix null pointer dereferencing in port5 setup
    - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
      accessing PHY registers
    - net_sched: add a temporary refcnt for struct tcindex_data
    - net_sched: fix a missing refcnt in tcindex_init()
    - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
    - tun: Don't put_page() for all negative return values from XDP program
    - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
    - r8169: change back SG and TSO to be disabled by default
    - s390: prevent leaking kernel address in BEAR
    - random: always use batched entropy for get_random_u{32,64}
    - usb: dwc3: gadget: Wrap around when skip TRBs
    - uapi: rename ext2_swab() to swab() and share globally in swab.h
    - slub: improve bit diffusion for freelist ptr obfuscation
    - tools/accounting/getdelays.c: fix netlink attribute length
    - hwrng: imx-rngc - fix an error path
    - ACPI: PM: Add acpi_[un]register_wakeup_handler()
    - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler()
    - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
    - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
    - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
    - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads
    - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
    - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
    - ceph: remove the extra slashes in the server path
    - ceph: canonicalize server path in place
    - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
      swap
    - RDMA/ucma: Put a lock around every call to the rdma_cm layer
    - RDMA/cma: Teach lockdep about the order of rtnl and lock
    - RDMA/siw: Fix passive connection establishment
    - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
    - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
    - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
    - fbcon: fix null-ptr-deref in fbcon_switch
    - iommu/vt-d: Allow devices with RMRRs to use identity domain
    - Linux 5.4.32
  * Focal update: v5.4.31 upstream stable release (LP: #1871651)
    - nvme-rdma: Avoid double freeing of async event data
    - kconfig: introduce m32-flag and m64-flag
    - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
    - drm/bochs: downgrade pci_request_region failure from error to warning
    - initramfs: restore default compression behavior
    - drm/amdgpu: fix typo for vcn1 idle check
    - [Packaging] add libcap-dev dependency
    - tools/power turbostat: Fix gcc build warnings
    - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
    - tools/power turbostat: Fix 32-bit capabilities warning
    - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow
    - XArray: Fix xa_find_next for large multi-index entries
    - padata: fix uninitialized return value in padata_replace()
    - brcmfmac: abort and release host after error
    - misc: rtsx: set correct pcr_ops for rts522A
    - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
    - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
    - PCI: sysfs: Revert "rescan" file renames
    - coresight: do not use the BIT() macro in the UAPI header
    - mei: me: add cedar fork device ids
    - nvmem: check for NULL reg_read and reg_write before dereferencing
    - extcon: axp288: Add wakeup support
    - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
    - Revert "dm: always call blk_queue_split() in dm_process_bio()"
    - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
      Classified motherboard
    - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
    - net/mlx5e: kTLS, Fix wrong value in record tracker enum
    - iwlwifi: consider HE capability when setting LDPC
    - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
    - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails
    - rxrpc: Fix sendmsg(MSG_WAITALL) handling
    - IB/hfi1: Ensure pq is not left on waitlist
    - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
    - watchdog: iTCO_wdt: Export vendorsupport
    - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
    - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device
    - net: Fix Tx hash bound checking
    - padata: always acquire cpu_hotplug_lock before pinst->lock
    - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
    - Linux 5.4.31
  * Add hw timestamps to received skbs in peak_canfd (LP: #1874124)
    - can: peak_canfd: provide hw timestamps in rx skbs
  * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047)
    - SAUCE: kselftest/runner: allow to properly deliver signals to tests
  * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
    - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
  * built-using constraints preventing uploads (LP: #1875601)
    - temporarily drop Built-Using data
  * CVE-2020-11884
    - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
  * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * swap storms kills interactive use (LP: #1861359)
    - SAUCE: drm/i915: prevent direct writeback from the shrinker
  * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
    - [Config] lowlatency: turn off RT_GROUP_SCHED
  * [RTL810xE] No ethernet connection (LP: #1871182)
    - net: phy: realtek: fix handling of RTL8105e-integrated PHY
  * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459)
  * [TGL] VMD support in TGL (LP: #1855954)
    - PCI: vmd: Add bus 224-255 restriction decode
    - PCI: vmd: Add device id for VMD device 8086:9A0B
  * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake
    (LP: #1871812)
    - ahci: Add Intel Comet Lake PCH RAID PCI ID

  [ Ubuntu: 5.4.0-1009.9 ]

  * focal/linux-oracle: 5.4.0-1009.9 -proposed tracker (LP: #1871937)
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs after rebase to 5.4.0-24.28
    - [Config] CONFIG_RT_GROUP_SCHED=y
  * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939)
  * getitimer returns it_value=0 erroneously (LP: #1349028)
    - [Config] CONTEXT_TRACKING_FORCE policy should be unset
  * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB
    device on port 1 (LP: #1047527)
    - [Config] USB_OTG_FSM policy not needed
  * Add DCPD backlight support for HP CML system (LP: #1871589)
    - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system
  * Backlight brightness cannot be adjusted using keys (LP: #1860303)
    - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible
      13t-aw100
  * CVE-2020-11494
    - slcan: Don't transmit uninitialized stack data in padding
  * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909)
    - powerpc: Detect the secure boot mode of the system
    - powerpc/ima: Add support to initialize ima policy rules
    - powerpc: Detect the trusted boot state of the system
    - powerpc/ima: Define trusted boot policy
    - ima: Make process_buffer_measurement() generic
    - certs: Add wrapper function to check blacklisted binary hash
    - ima: Check against blacklisted hashes for files with modsig
    - powerpc/ima: Update ima arch policy to check for blacklist
    - powerpc/ima: Indicate kernel modules appended signatures are enforced
    - powerpc/powernv: Add OPAL API interface to access secure variable
    - powerpc: expose secure variables to userspace via sysfs
    - x86/efi: move common keyring handler functions to new file
    - powerpc: Load firmware trusted keys/hashes into kernel keyring
    - x86/efi: remove unused variables
  * [roce-0227]sync mainline kernel 5.6rc3  roce patchset into ubuntu HWE kernel
    branch (LP: #1864950)
    - RDMA/hns: Cleanups of magic numbers
    - RDMA/hns: Optimize eqe buffer allocation flow
    - RDMA/hns: Add the workqueue framework for flush cqe handler
    - RDMA/hns: Delayed flush cqe process with workqueue
    - RDMA/hns: fix spelling mistake: "attatch" -> "attach"
    - RDMA/hns: Initialize all fields of doorbells to zero
    - RDMA/hns: Treat revision HIP08_A as a special case
    - RDMA/hns: Use flush framework for the case in aeq
    - RDMA/hns: Stop doorbell update while qp state error
    - RDMA/hns: Optimize qp destroy flow
    - RDMA/hns: Optimize qp context create and destroy flow
    - RDMA/hns: Optimize qp number assign flow
    - RDMA/hns: Optimize qp buffer allocation flow
    - RDMA/hns: Optimize qp param setup flow
    - RDMA/hns: Optimize kernel qp wrid allocation flow
    - RDMA/hns: Optimize qp doorbell allocation flow
    - RDMA/hns: Check if depth of qp is 0 before configure
  * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
    branch (LP: #1867586)
    - net: hns3: modify an unsuitable print when setting unknown duplex to fibre
    - net: hns3: add enabled TC numbers and DWRR weight info in debugfs
    - net: hns3: add support for dump MAC ID and loopback status in debugfs
    - net: hns3: add missing help info for QS shaper in debugfs
    - net: hns3: fix some mixed type assignment
    - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH
    - net: hns3: remove an unnecessary resetting check in
      hclge_handle_hw_ras_error()
    - net: hns3: delete some reduandant code
    - net: hns3: add a check before PF inform VF to reset
    - net: hns3: print out status register when VF receives unknown source
      interrupt
    - net: hns3: print out command code when dump fails in debugfs
    - net: hns3: synchronize some print relating to reset issue
    - net: hns3: delete unnecessary logs after kzalloc fails
  * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event
    (LP: #1871316)
    - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
  * alsa: make the dmic detection align to the mainline kernel-5.6
    (LP: #1871284)
    - ALSA: hda: add Intel DSP configuration / probe code
    - ALSA: hda: fix intel DSP config
    - ALSA: hda: Allow non-Intel device probe gracefully
    - ALSA: hda: More constifications
    - ALSA: hda: Rename back to dmic_detect option
    - [Config] SND_INTEL_DSP_CONFIG=m
  * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
    - KEYS: reaching the keys quotas correctly
  * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
    - SAUCE: rtw88: No retry and report for auth and assoc
    - SAUCE: rtw88: fix rate for a while after being connected
    - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
  * Add Mute LED support for an HP laptop (LP: #1871090)
    - ALSA: hda/realtek: Enable mute LED on an HP system
  * dscr_sysfs_test / futex_bench / tm-unavailable  in powerpc from
    ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
    - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark
      and tm tests"
    - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
  * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex
    lpfc driver 12.6.0.x dependencies (LP: #1856340)
    - nvme-fc: Sync nvme-fc header to FC-NVME-2
    - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes
    - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu
    - nvme-fc: clarify error messages
    - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS
    - nvme: resync include/linux/nvme.h with nvmecli
    - nvme: Fix parsing of ANA log page
  * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5
    (LP: #1855303)
    - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs
    - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down
    - scsi: lpfc: Fix miss of register read failure check
    - scsi: lpfc: Fix NVME io abort failures causing hangs
    - scsi: lpfc: Fix device recovery errors after PLOGI failures
    - scsi: lpfc: Fix GPF on scsi command completion
    - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS
    - scsi: lpfc: Fix coverity errors on NULL pointer checks
    - scsi: lpfc: Fix host hang at boot or slow boot
    - scsi: lpfc: Update async event logging
    - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters
    - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt
    - scsi: lpfc: Update lpfc version to 12.4.0.1
    - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static
    - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count
    - scsi: lpfc: Fix reporting of read-only fw error errors
    - scsi: lpfc: Fix lockdep errors in sli_ringtx_put
    - scsi: lpfc: fix coverity error of dereference after null check
    - scsi: lpfc: Slight fast-path performance optimizations
    - scsi: lpfc: Remove lock contention target write path
    - scsi: lpfc: Revise interrupt coalescing for missing scenarios
    - scsi: lpfc: Make FW logging dynamically configurable
    - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting
    - scsi: lpfc: Add FA-WWN Async Event reporting
    - scsi: lpfc: Add FC-AL support to lpe32000 models
    - scsi: lpfc: Add additional discovery log messages
    - scsi: lpfc: Update lpfc version to 12.6.0.0
    - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer
    - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer
    - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc
    - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx
    - scsi: lpfc: Fix NULL check before mempool_destroy is not needed
    - scsi: lpfc: Make lpfc_debugfs_ras_log_data static
    - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
    - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port
      bounce
    - scsi: lpfc: Fix dynamic fw log enablement check
    - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER
    - scsi: lpfc: Clarify FAWNN error message
    - scsi: lpfc: Add registration for CPU Offline/Online events
    - scsi: lpfc: Change default IRQ model on AMD architectures
    - scsi: lpfc: Add enablement of multiple adapter dumps
    - scsi: lpfc: Update lpfc version to 12.6.0.1
    - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr()
    - scsi: lpfc: Fix lpfc_cpumask_of_node_init()
    - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
    - scsi: lpfc: Initialize cpu_map for not present cpus
    - scsi: lpfc: revise nvme max queues to be hdwq count
    - scsi: lpfc: Update lpfc version to 12.6.0.2
    - scsi: lpfc: size cpu map by last cpu id set
    - scsi: lpfc: Fix incomplete NVME discovery when target
    - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp
    - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
    - scsi: lpfc: Fix ras_log via debugfs
    - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models
    - scsi: lpfc: Fix unmap of dpp bars affecting next driver load
    - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates
    - scsi: lpfc: Fix improper flag check for IO type
    - scsi: lpfc: Update lpfc version to 12.6.0.3
    - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
    - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path
    - scsi: lpfc: Fix broken Credit Recovery after driver load
    - scsi: lpfc: Fix registration of ELS type support in fdmi
    - scsi: lpfc: Fix release of hwq to clear the eq relationship
    - scsi: lpfc: Fix compiler warning on frame size
    - scsi: lpfc: Fix coverity errors in fmdi attribute handling
    - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS)
    - scsi: lpfc: Clean up hba max_lun_queue_depth checks
    - scsi: lpfc: Update lpfc version to 12.6.0.4
    - scsi: lpfc: Copyright updates for 12.6.0.4 patches
    - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs
    - scsi: lpfc: add RDF registration and Link Integrity FPIN logging
  * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
    Secure & Trusted Boot (LP: #1866909)
    - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
  * lockdown on power (LP: #1855668)
    - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
  * Focal update: v5.4.30 upstream stable release (LP: #1870571)
    - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
    - mac80211: fix authentication with iwlwifi/mvm
    - serial: sprd: Fix a dereference warning
    - vt: selection, introduce vc_is_sel
    - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
    - vt: switch vt_dont_switch to bool
    - vt: vt_ioctl: remove unnecessary console allocation checks
    - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
    - vt: vt_ioctl: fix use-after-free in vt_in_use()
    - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
    - bpf: Explicitly memset the bpf_attr structure
    - bpf: Explicitly memset some bpf info structures declared on the stack
    - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
    - net: ks8851-ml: Fix IO operations, again
    - clk: imx: Align imx sc clock msg structs to 4
    - clk: imx: Align imx sc clock parent msg structs to 4
    - clk: ti: am43xx: Fix clock parent for RTC clock
    - libceph: fix alloc_msg_with_page_vector() memory leaks
    - arm64: alternative: fix build with clang integrated assembler
    - perf map: Fix off by one in strncpy() size argument
    - ARM: dts: oxnas: Fix clear-mask property
    - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
    - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
    - ARM: dts: N900: fix onenand timings
    - ARM: dts: sun8i: r40: Move AHCI device node based on address order
    - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
    - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
    - Linux 5.4.30
  * Miscellaneous Ubuntu changes
    - [Config] CONFIG_RT_GROUP_SCHED=y
    - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
      enabled
    - SAUCE: Update aufs to 5.4.3 20200302
    - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo
    - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait()
    - SAUCE: drm/i915: Synchronize active and retire callbacks
    - SAUCE: apparmor: add a valid state flags check
    - SAUCE: aapparmor: add consistency check between state and dfa diff encode
      flags
    - SAUCE: aapparmor: remove useless aafs_create_symlink
    - SAUCE: aapparmor: fail unpack if profile mode is unknown
    - SAUCE: apparmor: ensure that dfa state tables have entries
    - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile
    - SAUCE: security/apparmor/label.c: Clean code by removing redundant
      instructions
    - [Config] Remove PCIEASPM_DEBUG from annotations
    - [Config] Remove HEADER_TEST from annotations
    - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep
    - [Debian] Allow building linux-libc-dev from linux-riscv
    - [Packaging] Remove riscv64 packaging from master kernel
    - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
  * Miscellaneous upstream changes
    - net/bpfilter: remove superfluous testing message
    - apparmor: increase left match history buffer size
  * Miscellaneous Ubuntu changes
    - [Packaging] Enable riscv64 build

  [ Ubuntu: 5.4.0-1008.8 ]

  * focal/linux-oracle: 5.4.0-1008.8 -proposed tracker (LP: #1870501)
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs after rebase to 5.4.0-22.26
  * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502)
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - [Packaging] update helper scripts
    - update dkms package versions
  * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel
    branch (LP: #1867588)
    - spi: Allow SPI controller override device buswidth
    - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes
    - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits
  * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
    branch (LP: #1867586)
    - net: hns3: fix VF VLAN table entries inconsistent issue
    - net: hns3: fix RMW issue for VLAN filter switch
    - net: hns3: clear port base VLAN when unload PF
  * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel
    branch (LP: #1867587)
    - scsi: hisi_sas: use threaded irq to process CQ interrupts
    - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with
      spin_lock/spin_unlock
    - scsi: hisi_sas: Replace magic number when handle channel interrupt
    - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only
    - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic
      affinity
    - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask
  * Revert "nvme_fc: add module to ops template to allow module references"
    (LP: #1869947)
    - SAUCE: Revert "nvme_fc: add module to ops template to allow module
      references"
  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
    - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th"
    - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode
  * Focal update: v5.4.29 upstream stable release (LP: #1870142)
    - mmc: core: Allow host controllers to require R1B for CMD6
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
    - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
    - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
    - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
    - ACPI: PM: s2idle: Rework ACPI events synchronization
    - cxgb4: fix throughput drop during Tx backpressure
    - cxgb4: fix Txq restart check during backpressure
    - geneve: move debug check after netdev unregister
    - hsr: fix general protection fault in hsr_addr_is_self()
    - ipv4: fix a RCU-list lock in inet_dump_fib()
    - macsec: restrict to ethernet devices
    - mlxsw: pci: Only issue reset when system is ready
    - mlxsw: spectrum_mr: Fix list iteration in error path
    - net/bpfilter: fix dprintf usage for /dev/kmsg
    - net: cbs: Fix software cbs to consider packet sending time
    - net: dsa: Fix duplicate frames flooded by learning
    - net: dsa: mt7530: Change the LINK bit to reflect the link status
    - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop
    - net: ena: Add PCI shutdown handler to allow safe kexec
    - net: mvneta: Fix the case where the last poll did not process all rx
    - net/packet: tpacket_rcv: avoid a producer race condition
    - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
    - net: phy: mdio-bcm-unimac: Fix clock handling
    - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
    - net: qmi_wwan: add support for ASKEY WWHC050
    - net/sched: act_ct: Fix leak of ct zone template on replace
    - net_sched: cls_route: remove the right filter from hashtable
    - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
    - net_sched: keep alloc_hash updated after hash allocation
    - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
    - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
    - r8169: re-enable MSI on RTL8168c
    - slcan: not call free_netdev before rtnl_unlock in slcan_open
    - tcp: also NULL skb->dev when copy was needed
    - tcp: ensure skb->dev is NULL before leaving TCP stack
    - tcp: repair: fix TCP_QUEUE_SEQ implementation
    - vxlan: check return value of gro_cells_init()
    - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
    - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
    - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
    - bnxt_en: Free context memory after disabling PCI in probe error path.
    - bnxt_en: Reset rings if ring reservation fails during open()
    - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
    - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
    - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
    - hsr: add restart routine into hsr_get_node_list()
    - hsr: set .netnsok flag
    - net/mlx5: DR, Fix postsend actions write length
    - net/mlx5e: Enhance ICOSQ WQE info fields
    - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
    - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ
    - net/mlx5e: Do not recover from a non-fatal syndrome
    - cgroup-v1: cgroup_pidlist_next should update position index
    - nfs: add minor version to nfs_server_key for fscache
    - cpupower: avoid multiple definition with gcc -fno-common
    - drivers/of/of_mdio.c:fix of_mdiobus_register()
    - cgroup1: don't call release_agent when it is ""
    - [Config] updateconfigs for DPAA_ERRATUM_A050385
    - dt-bindings: net: FMan erratum A050385
    - arm64: dts: ls1043a: FMan erratum A050385
    - fsl/fman: detect FMan erratum A050385
    - drm/amd/display: update soc bb for nv14
    - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20
    - drm/exynos: Fix cleanup of IOMMU related objects
    - iommu/vt-d: Silence RCU-list debugging warnings
    - s390/qeth: don't reset default_out_queue
    - s390/qeth: handle error when backing RX buffer
    - scsi: ipr: Fix softlockup when rescanning devices in petitboot
    - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
    - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
    - sxgbe: Fix off by one in samsung driver strncpy size arg
    - net: hns3: fix "tc qdisc del" failed issue
    - iommu/vt-d: Fix debugfs register reads
    - iommu/vt-d: Populate debugfs if IOMMUs are detected
    - iwlwifi: mvm: fix non-ACPI function
    - i2c: hix5hd2: add missed clk_disable_unprepare in remove
    - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
    - Input: fix stale timestamp on key autorepeat events
    - Input: synaptics - enable RMI on HP Envy 13-ad105ng
    - Input: avoid BIT() macro usage in the serio.h UAPI header
    - IB/rdmavt: Free kernel completion queue when done
    - RDMA/core: Fix missing error check on dev_set_name()
    - gpiolib: Fix irq_disable() semantics
    - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET
    - RDMA/mad: Do not crash if the rdma device does not have a umad interface
    - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
    - ceph: fix memory leak in ceph_cleanup_snapid_map()
    - ARM: dts: dra7: Add bus_dma_limit for L3 bus
    - ARM: dts: omap5: Add bus_dma_limit for L3 bus
    - x86/ioremap: Fix CONFIG_EFI=n build
    - perf probe: Fix to delete multiple probe event
    - perf probe: Do not depend on dwfl_module_addrsym()
    - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44
    - tools: Let O= makes handle a relative path with -C option
    - scripts/dtc: Remove redundant YYLOC global declaration
    - scsi: sd: Fix optimal I/O size for devices that change reported values
    - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
    - mac80211: drop data frames without key on encrypted links
    - mac80211: mark station unauthorized before key removal
    - mm/swapfile.c: move inode_lock out of claim_swapfile
    - drivers/base/memory.c: indicate all memory blocks as removable
    - mm/sparse: fix kernel crash with pfn_section_valid check
    - mm: fork: fix kernel_stack memcg stats for various stack implementations
    - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
    - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
    - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
    - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
    - RDMA/core: Ensure security pkey modify is not lost
    - afs: Fix handling of an abort from a service handler
    - genirq: Fix reference leaks on irq affinity notifiers
    - xfrm: handle NETDEV_UNREGISTER for xfrm device
    - vti[6]: fix packet tx through bpf_redirect() in XinY cases
    - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter
    - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
    - RDMA/mlx5: Block delay drop to unprivileged users
    - xfrm: fix uctx len check in verify_sec_ctx_len
    - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
    - xfrm: policy: Fix doulbe free in xfrm_policy_timer
    - afs: Fix client call Rx-phase signal handling
    - afs: Fix some tracing details
    - afs: Fix unpinned address list during probing
    - ieee80211: fix HE SPR size calculation
    - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
    - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
    - netfilter: nft_fwd_netdev: validate family and chain type
    - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
    - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
    - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
    - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
    - bpf/btf: Fix BTF verification of enum members in struct/union
    - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
    - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
    - vti6: Fix memory leak of skb if input policy check fails
    - r8169: fix PHY driver check on platforms w/o module softdeps
    - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources
    - USB: serial: option: add support for ASKEY WWHC050
    - USB: serial: option: add BroadMobi BM806U
    - USB: serial: option: add Wistron Neweb D19Q1
    - USB: cdc-acm: restore capability check order
    - USB: serial: io_edgeport: fix slab-out-of-bounds read in
      edge_interrupt_callback
    - usb: musb: fix crash with highmen PIO and usbmon
    - media: flexcop-usb: fix endpoint sanity check
    - media: usbtv: fix control-message timeouts
    - staging: kpc2000: prevent underflow in cpld_reconfigure()
    - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
    - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
    - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
    - ahci: Add Intel Comet Lake H RAID PCI ID
    - libfs: fix infoleak in simple_attr_read()
    - media: ov519: add missing endpoint sanity checks
    - media: dib0700: fix rc endpoint lookup
    - media: stv06xx: add missing descriptor sanity checks
    - media: xirlink_cit: add missing descriptor sanity checks
    - media: v4l2-core: fix a use-after-free bug of sd->devnode
    - update wireguard dkms package version
    - [Config] updateconfigs for NET_REDIRECT
    - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
    - Linux 5.4.29
  * Restore kernel control of PCIe DPC via option (LP: #1869423)
    - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control
  * swap storms kills interactive use (LP: #1861359)
    - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
  * sysfs: incorrect network device permissions on network namespace change
    (LP: #1865359)
    - sysfs: add sysfs_file_change_owner()
    - sysfs: add sysfs_link_change_owner()
    - sysfs: add sysfs_group{s}_change_owner()
    - sysfs: add sysfs_change_owner()
    - device: add device_change_owner()
    - drivers/base/power: add dpm_sysfs_change_owner()
    - net-sysfs: add netdev_change_owner()
    - net-sysfs: add queue_change_owner()
    - net: fix sysfs permssions when device changes network namespace
    - sysfs: fix static inline declaration of sysfs_groups_change_owner()
  * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
    disconnecting thunderbolt docking station (LP: #1864754)
    - SAUCE: ptp: free ptp clock properly
  * [Selftests] Apply various fixes and improvements (LP: #1870543)
    - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments
    - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled
    - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
  * Focal update: v5.4.28 upstream stable release (LP: #1869061)
    - locks: fix a potential use-after-free problem when wakeup a waiter
    - locks: reinstate locks_delete_block optimization
    - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
    - drm/mediatek: Find the cursor plane instead of hard coding it
    - phy: ti: gmii-sel: fix set of copy-paste errors
    - phy: ti: gmii-sel: do not fail in case of gmii
    - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
    - spi: qup: call spi_qup_pm_resume_runtime before suspending
    - powerpc: Include .BTF section
    - cifs: fix potential mismatch of UNC paths
    - cifs: add missing mount option to /proc/mounts
    - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
    - spi: pxa2xx: Add CS control clock quirk
    - spi/zynqmp: remove entry that causes a cs glitch
    - drm/exynos: dsi: propagate error value and silence meaningless warning
    - drm/exynos: dsi: fix workaround for the legacy clock name
    - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
    - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition
    - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
    - altera-stapl: altera_get_note: prevent write beyond end of 'key'
    - dm bio record: save/restore bi_end_io and bi_integrity
    - dm integrity: use dm_bio_record and dm_bio_restore
    - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
    - ASoC: stm32: sai: manage rebind issue
    - spi: spi_register_controller(): free bus id on error paths
    - riscv: Force flat memory model with no-mmu
    - riscv: Fix range looking for kernel image memblock
    - drm/amdgpu: clean wptr on wb when gpu recovery
    - drm/amd/display: Clear link settings on MST disable connector
    - drm/amd/display: fix dcc swath size calculations on dcn1
    - xenbus: req->body should be updated before req->state
    - xenbus: req->err should be updated before req->state
    - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
    - parse-maintainers: Mark as executable
    - binderfs: use refcount for binder control devices too
    - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present"
    - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
    - USB: serial: option: add ME910G1 ECM composition 0x110b
    - usb: host: xhci-plat: add a shutdown
    - USB: serial: pl2303: add device-id for HP LD381
    - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
    - usb: typec: ucsi: displayport: Fix NULL pointer dereference
    - usb: typec: ucsi: displayport: Fix a potential race during registration
    - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
    - USB: cdc-acm: fix rounding error in TIOCSSERIAL
    - ALSA: line6: Fix endless MIDI read loop
    - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
    - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
    - ALSA: seq: virmidi: Fix running status after receiving sysex
    - ALSA: seq: oss: Fix running status after receiving sysex
    - ALSA: pcm: oss: Avoid plugin buffer overflow
    - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
    - tty: fix compat TIOCGSERIAL leaking uninitialized memory
    - tty: fix compat TIOCGSERIAL checking wrong function ptr
    - iio: chemical: sps30: fix missing triggered buffer dependency
    - iio: st_sensors: remap SMO8840 to LIS2DH12
    - iio: trigger: stm32-timer: disable master mode when stopping
    - iio: accel: adxl372: Set iio_chan BE
    - iio: magnetometer: ak8974: Fix negative raw values in sysfs
    - iio: adc: stm32-dfsdm: fix sleep in atomic context
    - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
    - iio: light: vcnl4000: update sampling periods for vcnl4200
    - iio: light: vcnl4000: update sampling periods for vcnl4040
    - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
    - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
    - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
    - CIFS: fiemap: do not return EINVAL if get nothing
    - kbuild: Disable -Wpointer-to-enum-cast
    - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
    - staging: greybus: loopback_test: fix poll-mask build breakage
    - staging/speakup: fix get_word non-space look-ahead
    - intel_th: msu: Fix the unexpected state warning
    - intel_th: Fix user-visible error codes
    - intel_th: pci: Add Elkhart Lake CPU support
    - modpost: move the namespace field in Module.symvers last
    - rtc: max8907: add missing select REGMAP_IRQ
    - arm64: compat: Fix syscall number of compat_clock_getres
    - xhci: Do not open code __print_symbolic() in xhci trace events
    - btrfs: fix log context list corruption after rename whiteout error
    - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
    - drm/lease: fix WARNING in idr_destroy
    - stm class: sys-t: Fix the use of time_after()
    - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
    - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling
    - mm, memcg: throttle allocators based on ancestral memory.high
    - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case
    - mm: do not allow MADV_PAGEOUT for CoW pages
    - epoll: fix possible lost wakeup on epoll_ctl() path
    - mm: slub: be more careful about the double cmpxchg of freelist
    - mm, slub: prevent kmalloc_node crashes and memory leaks
    - page-flags: fix a crash at SetPageError(THP_SWAP)
    - x86/mm: split vmalloc_sync_all()
    - futex: Fix inode life-time issue
    - futex: Unbreak futex hashing
    - arm64: smp: fix smp_send_stop() behaviour
    - arm64: smp: fix crash_smp_send_stop() behaviour
    - nvmet-tcp: set MSG_MORE only if we actually have more to send
    - drm/bridge: dw-hdmi: fix AVI frame colorimetry
    - staging: greybus: loopback_test: fix potential path truncation
    - staging: greybus: loopback_test: fix potential path truncations
    - Linux 5.4.28
  * Pop sound from build-in speaker during cold boot and resume from S3
    (LP: #1866357) // Focal update: v5.4.28 upstream stable release
    (LP: #1869061)
    - ALSA: hda/realtek: Fix pop noise on ALC225
  * Focal update: v5.4.28 upstream stable release (LP: #1869061)
    - perf/x86/amd: Add support for Large Increment per Cycle Events
    - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh
    - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType
    - EDAC/mce_amd: Always load on SMCA systems
    - x86/amd_nb: Add Family 19h PCI IDs
    - EDAC/amd64: Drop some family checks for newer systems
  * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574)
    - scsi: mpt3sas: Register trace buffer based on NVDATA settings
    - scsi: mpt3sas: Display message before releasing diag buffer
    - scsi: mpt3sas: Free diag buffer without any status check
    - scsi: mpt3sas: Maintain owner of buffer through UniqueID
    - scsi: mpt3sas: clear release bit when buffer reregistered
    - scsi: mpt3sas: Reuse diag buffer allocated at load time
    - scsi: mpt3sas: Add app owned flag support for diag buffer
    - scsi: mpt3sas: Fail release cmnd if diag buffer is released
    - scsi: mpt3sas: Use Component img header to get Package ver
    - scsi: mpt3sas: Fix module parameter max_msix_vectors
    - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00
    - scsi: mpt3sas: Clean up some indenting
    - scsi: mpt3sas: change allocation option
    - scsi: mpt3sas: Update MPI Headers to v02.00.57
    - scsi: mpt3sas: Add support for NVMe shutdown
    - scsi: mpt3sas: renamed _base_after_reset_handler function
    - scsi: mpt3sas: Add support IOCs new state named COREDUMP
    - scsi: mpt3sas: Handle CoreDump state from watchdog thread
    - scsi: mpt3sas: print in which path firmware fault occurred
    - scsi: mpt3sas: Optimize mpt3sas driver logging
    - scsi: mpt3sas: Print function name in which cmd timed out
    - scsi: mpt3sas: Remove usage of device_busy counter
    - scsi: mpt3sas: Update drive version to 33.100.00.00
  * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1
    (LP: #1863581)
    - scsi: megaraid_sas: Unique names for MSI-X vectors
    - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion'
    - compat_ioctl: use correct compat_ptr() translation in drivers
    - scsi: megaraid_sas: Make poll_aen_lock static
    - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device
      resume
    - scsi: megaraid_sas: Set no_write_same only for Virtual Disk
    - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices
    - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead
    - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is
      disabled
    - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational
      state
    - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS
    - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing
      firmware fault
    - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO
      requests
    - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1
    - scsi: megaraid_sas: fixup MSIx interrupt setup during resume

  [ Ubuntu: 5.4.0-1007.7 ]

  * CVE-2020-8835
    - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling

  [ Ubuntu: 5.4.0-1006.6 ]

  * focal/linux-oracle: 5.4.0-1006.6 -proposed tracker (LP: #1868346)
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following Ubuntu-5.4.0-19.23 rebase
  * Miscellaneous Ubuntu changes
    - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot
  * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - update dkms package versions
  * Focal update: v5.4.27 upstream stable release (LP: #1868538)
    - netfilter: hashlimit: do not use indirect calls during gc
    - netfilter: xt_hashlimit: unregister proc file before releasing mutex
    - drm/amdgpu: Fix TLB invalidation request when using semaphore
    - ACPI: watchdog: Allow disabling WDAT at boot
    - HID: apple: Add support for recent firmware on Magic Keyboards
    - ACPI: watchdog: Set default timeout in probe
    - HID: hid-bigbenff: fix general protection fault caused by double kfree
    - HID: hid-bigbenff: call hid_hw_stop() in case of error
    - HID: hid-bigbenff: fix race condition for scheduled work during removal
    - selftests/rseq: Fix out-of-tree compilation
    - tracing: Fix number printing bug in print_synth_event()
    - cfg80211: check reg_rule for NULL in handle_channel_custom()
    - scsi: libfc: free response frame from GPN_ID
    - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
    - net: ks8851-ml: Fix IRQ handling and locking
    - mac80211: rx: avoid RCU list traversal under mutex
    - net: ll_temac: Fix race condition causing TX hang
    - net: ll_temac: Add more error handling of dma_map_single() calls
    - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
    - net: ll_temac: Handle DMA halt condition caused by buffer underrun
    - blk-mq: insert passthrough request into hctx->dispatch directly
    - drm/amdgpu: fix memory leak during TDR test(v2)
    - kbuild: add dtbs_check to PHONY
    - kbuild: add dt_binding_check to PHONY in a correct place
    - signal: avoid double atomic counter increments for user accounting
    - slip: not call free_netdev before rtnl_unlock in slip_open
    - net: phy: mscc: fix firmware paths
    - hinic: fix a irq affinity bug
    - hinic: fix a bug of setting hw_ioctxt
    - hinic: fix a bug of rss configuration
    - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
    - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
    - net: rmnet: fix suspicious RCU usage
    - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
    - net: rmnet: do not allow to change mux id if mux id is duplicated
    - net: rmnet: use upper/lower device infrastructure
    - net: rmnet: fix bridge mode bugs
    - net: rmnet: fix packet forwarding in rmnet bridge mode
    - sfc: fix timestamp reconstruction at 16-bit rollover points
    - jbd2: fix data races at struct journal_head
    - blk-mq: insert flush request to the front of dispatch queue
    - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
    - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
    - ARM: 8958/1: rename missed uaccess .fixup section
    - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
    - HID: google: add moonball USB id
    - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
    - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
    - ipv4: ensure rcu_read_lock() in cipso_v4_error()
    - Linux 5.4.27
  * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
    Focal update: v5.4.27 upstream stable release (LP: #1868538)
    - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
    - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
  *  Make Dell WD19 dock more reliable after suspend (LP: #1868217)
    - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
    - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
    - xhci: Finetune host initiated USB3 rootport link suspend and resume
    - USB: Disable LPM on WD19's Realtek Hub
  * update-version-dkms doesn't add a BugLink (LP: #1867790)
    - [Packaging] Add BugLink to update-version-dkms commit
  * enable realtek ethernet device ASPM function (LP: #1836030)
    - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state()
    - PCI/ASPM: Allow re-enabling Clock PM
    - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking
    - PCI/ASPM: Add pcie_aspm_get_link()
    - PCI/ASPM: Add sysfs attributes for controlling ASPM link states
  * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484)
    - scsi: smartpqi: clean up indentation of a statement
    - scsi: smartpqi: remove set but not used variable 'ctrl_info'
    - scsi: smartpqi: clean up an indentation issue
    - scsi: smartpqi: fix controller lockup observed during force reboot
    - scsi: smartpqi: fix call trace in device discovery
    - scsi: smartpqi: add inquiry timeouts
    - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung
    - scsi: smartpqi: change TMF timeout from 60 to 30 seconds
    - scsi: smartpqi: correct syntax issue
    - scsi: smartpqi: fix problem with unique ID for physical device
    - scsi: smartpqi: remove unused manifest constants
    - scsi: smartpqi: Align driver syntax with oob
    - scsi: smartpqi: bump version
  * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel
    branch (LP: #1859269)
    - RDMA/hns: Modify variable/field name from vlan to vlan_id
    - RDMA/hns: Fix a spelling mistake in a macro
    - RDMA/hns: Delete BITS_PER_BYTE redefinition
    - RDMA/core: Move core content from ib_uverbs to ib_core
    - RDMA/core: Create mmap database and cookie helper functions
    - RDMA: Connect between the mmap entry and the umap_priv structure
    - RDMA/hns: Remove unsupported modify_port callback
    - RDMA/hns: Delete unnecessary variable max_post
    - RDMA/hns: Remove unnecessary structure hns_roce_sqp
    - RDMA/hns: Delete unnecessary uar from hns_roce_cq
    - RDMA/hns: Modify fields of struct hns_roce_srq
    - RDMA/hns: Replace not intuitive function/macro names
    - RDMA/hns: Simplify doorbell initialization code
    - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code
    - RDMA/hns: Fix non-standard error codes
    - RDMA/hns: Modify appropriate printings
    - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag
    - IB/umem: remove the dmasync argument to ib_umem_get
    - RDMA/hns: Redefine interfaces used in creating cq
    - RDMA/hns: Redefine the member of hns_roce_cq struct
    - RDMA/hns: Rename the functions used inside creating cq
    - RDMA/hns: Delete unnecessary callback functions for cq
    - RDMA/hns: Remove unused function hns_roce_init_eq_table()
    - RDMA/hns: Update the value of qp type
    - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify()
    - RDMA/hns: Remove redundant print information
    - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP
    - RDMA/hns: Fix coding style issues
    - RDMA/hns: Add support for reporting wc as software mode
    - RDMA/hns: Remove some redundant variables related to capabilities
    - RDMA/hns: Add interfaces to get pf capabilities from firmware
    - RDMA/hns: Get pf capabilities from firmware
    - RDMA/hns: Add support for extended atomic in userspace
  * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442)
    - dmaengine: hisilicon: Add Kunpeng DMA engine support
    - [Config] CONFIG_HISI_DMA=m
  * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
    - rtw88: 8822c: fix boolreturn.cocci warnings
    - rtw88: remove redundant flag check helper function
    - rtw88: pci: reset H2C queue indexes in a single write
    - rtw88: not to enter or leave PS under IRQ
    - rtw88: not to control LPS by each vif
    - rtw88: remove unused lps state check helper
    - rtw88: LPS enter/leave should be protected by lock
    - rtw88: leave PS state for dynamic mechanism
    - rtw88: add deep power save support
    - rtw88: not to enter LPS by coex strategy
    - rtw88: select deep PS mode when module is inserted
    - rtw88: add deep PS PG mode for 8822c
    - rtw88: remove misleading module parameter rtw_fw_support_lps
    - mac80211: simplify TX aggregation start
    - rtw88: check firmware leave lps successfully
    - rtw88: allows to set RTS in TX descriptor
    - rtw88: add driver TX queue support
    - rtw88: take over rate control from mac80211
    - rtw88: report tx rate to mac80211 stack
    - rtw88: add TX-AMSDU support
    - rtw88: flush hardware tx queues
    - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption
    - rtw88: configure TX queue EDCA parameters
    - rtw88: raise firmware version debug level
    - rtw88: use struct rtw_fw_hdr to access firmware header
    - rtw88: Fix an error message
    - rtw88: config 8822c multicast address in MAC init flow
    - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support
    - rtw88: Use rtw_write8_set to set SYS_FUNC
    - rtw88: pci: config phy after chip info is setup
    - rtw88: use a for loop in rtw_power_mode_change(), not goto
    - rtw88: include interrupt.h for tasklet_struct
    - rtw88: mark rtw_fw_hdr __packed
    - rtw88: use macro to check the current band
    - rtw88: add power tracking support
    - rtw88: Enable 802.11ac beamformee support
    - rtw88: add set_bitrate_mask support
    - rtw88: add phy_info debugfs to show Tx/Rx physical status
    - rtw88: fix GENMASK_ULL for u64
    - rtw88: fix sparse warnings for DPK
    - rtw88: fix sparse warnings for power tracking
    - rtw88: 8822b: add RFE type 3 support
    - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays
    - rtw88: rearrange if..else statements for rx rate indexes
    - rtw88: avoid FW info flood
    - rtw88: remove redundant null pointer check on arrays
    - rtw88: raise LPS threshold to 50, for less power consumption
    - rtw88: fix potential NULL pointer access for firmware
    - rtw88: signal completion even on firmware-request failure
    - rtw88: remove duplicated include from ps.c
    - rtw88: pci: use macros to access PCI DBI/MDIO registers
    - rtw88: pci: use for loop instead of while loop for DBI/MDIO
    - rtw88: pci: enable CLKREQ function if host supports it
    - rtw88: allows to enable/disable HCI link PS mechanism
    - rtw88: pci: reset ring index when release skbs in tx ring
    - rtw88: pci: reset dma when reset pci trx ring
    - rtw88: add interface config for 8822c
    - rtw88: load wowlan firmware if wowlan is supported
    - rtw88: support wowlan feature for 8822c
    - rtw88: Add wowlan pattern match support
    - rtw88: Add wowlan net-detect support
    - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M
    - rtw88: 8822c: update power sequence to v15
    - rtw88: remove unused spinlock
    - rtw88: remove unused variable 'in_lps'
    - rtw88: remove unused vif pointer in struct rtw_vif
    - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop()
    - rtw88: assign NULL to skb after being kfree()'ed
    - rtw88: change max_num_of_tx_queue() definition to inline in pci.h
    - rtw88: use true,false for bool variable
    - rtw88: use shorter delay time to poll PS state
    - rtw88: Fix return value of rtw_wow_check_fw_status
    - SAUCE: rtw88: add regulatory process strategy for different chipset
    - SAUCE: rtw88: support dynamic user regulatory setting
    - SAUCE: rtw88: Use secondary channel offset enumeration
    - SAUCE: rtw88: 8822c: modify rf protection setting
    - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
    - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
    - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
    - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
    - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
    - SAUCE: rtw88: pci: 8822c should set clock delay to zero
    - SAUCE: rtw88: move rtw_enter_ips() to the last when config
    - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
    - SAUCE: rtw88: add ciphers to suppress error message
    - SAUCE: rtw88: 8822c: update power sequence to v16
    - SAUCE: rtw88: Fix incorrect beamformee role setting
    - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
    - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
    - SAUCE: rtw88: associate reserved pages with each vif
    - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
    - SAUCE: rtw88: 8723d: Add basic chip capabilities
    - SAUCE: rtw88: 8723d: add beamform wrapper functions
    - SAUCE: rtw88: 8723d: Add power sequence
    - SAUCE: rtw88: 8723d: Add RF read/write ops
    - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
    - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
    - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
    - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
    - SAUCE: rtw88: add legacy firmware download for 8723D devices
    - SAUCE: rtw88: no need to send additional information to legacy firmware
    - SAUCE: rtw88: 8723d: Add mac power-on/-off function
    - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
    - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
    - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
    - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
    - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
    - SAUCE: rtw88: 8723d: Add DIG parameter
    - SAUCE: rtw88: 8723d: Add query_rx_desc
    - SAUCE: rtw88: 8723d: Add set_channel
    - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
    - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
    - SAUCE: rtw88: set default port to firmware
    - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
    - SAUCE: rtw88: sar: add SAR of TX power limit
    - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
    - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
    - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
    - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
    - SAUCE: rtw88: sar: dump sar information via debugfs
    - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
    - SAUCE: rtw88: 8723d: Set IG register for CCK rate
    - SAUCE: rtw88: 8723d: add interface configurations table
    - SAUCE: rtw88: 8723d: Add LC calibration
    - SAUCE: rtw88: 8723d: add IQ calibration
    - SAUCE: rtw88: 8723d: Add power tracking
    - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
    - SAUCE: rtw88: 8723d: implement flush queue
    - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
    - SAUCE: rtw88: 8723d: Add coex support
    - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
    - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
    - [Config] CONFIG_RTW88_8723DE=y
  * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
    (LP: #1867753)
    - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
  * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
    - KVM: s390: Cleanup kvm_arch_init error path
    - KVM: s390: Cleanup initial cpu reset
    - KVM: s390: Add new reset vcpu API
    - s390/protvirt: introduce host side setup
    - s390/protvirt: add ultravisor initialization
    - s390/mm: provide memory management functions for protected KVM guests
    - s390/mm: add (non)secure page access exceptions handlers
    - s390/protvirt: Add sysfs firmware interface for Ultravisor information
    - KVM: s390/interrupt: do not pin adapter interrupt pages
    - KVM: s390: protvirt: Add UV debug trace
    - KVM: s390: add new variants of UV CALL
    - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
    - KVM: s390: protvirt: Secure memory is not mergeable
    - KVM: s390/mm: Make pages accessible before destroying the guest
    - KVM: s390: protvirt: Handle SE notification interceptions
    - KVM: s390: protvirt: Instruction emulation
    - KVM: s390: protvirt: Implement interrupt injection
    - KVM: s390: protvirt: Add SCLP interrupt handling
    - KVM: s390: protvirt: Handle spec exception loops
    - KVM: s390: protvirt: Add new gprs location handling
    - KVM: S390: protvirt: Introduce instruction data area bounce buffer
    - KVM: s390: protvirt: handle secure guest prefix pages
    - KVM: s390/mm: handle guest unpin events
    - KVM: s390: protvirt: Write sthyi data to instruction data area
    - KVM: s390: protvirt: STSI handling
    - KVM: s390: protvirt: disallow one_reg
    - KVM: s390: protvirt: Do only reset registers that are accessible
    - KVM: s390: protvirt: Only sync fmt4 registers
    - KVM: s390: protvirt: Add program exception injection
    - KVM: s390: protvirt: UV calls in support of diag308 0, 1
    - KVM: s390: protvirt: Report CPU state to Ultravisor
    - KVM: s390: protvirt: Support cmd 5 operation state
    - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
    - KVM: s390: protvirt: do not inject interrupts after start
    - KVM: s390: protvirt: Add UV cpu reset calls
    - DOCUMENTATION: Protected virtual machine introduction and IPL
    - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
    - KVM: s390: protvirt: Add KVM api documentation
    - mm/gup/writeback: add callbacks for inaccessible pages
  * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
    (LP: #1866772)
    - ACPI: sysfs: copy ACPI data using io memory copying
  * Focal update: v5.4.26 upstream stable release (LP: #1867903)
    - virtio_balloon: Adjust label in virtballoon_probe
    - ALSA: hda/realtek - More constifications
    - cgroup, netclassid: periodically release file_lock on classid updating
    - gre: fix uninit-value in __iptunnel_pull_header
    - inet_diag: return classid for all socket types
    - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
    - ipvlan: add cond_resched_rcu() while processing muticast backlog
    - ipvlan: do not add hardware address of master to its unicast filter list
    - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
    - ipvlan: don't deref eth hdr before checking it's set
    - macvlan: add cond_resched() during multicast processing
    - net: dsa: fix phylink_start()/phylink_stop() calls
    - net: dsa: mv88e6xxx: fix lockup on warm boot
    - net: fec: validate the new settings in fec_enet_set_coalesce()
    - net: hns3: fix a not link up issue when fibre port supports autoneg
    - net/ipv6: use configured metric when add peer route
    - netlink: Use netlink header as base to calculate bad attribute offset
    - net: macsec: update SCI upon MAC address change.
    - net: nfc: fix bounds checking bugs on "pipe"
    - net/packet: tpacket_rcv: do not increment ring index on drop
    - net: phy: bcm63xx: fix OOPS due to missing driver name
    - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
    - net: systemport: fix index check to avoid an array out of bounds access
    - sfc: detach from cb_page in efx_copy_channel()
    - slip: make slhc_compress() more robust against malicious packets
    - taprio: Fix sending packets without dequeueing them
    - bonding/alb: make sure arp header is pulled before accessing it
    - bnxt_en: reinitialize IRQs when MTU is modified
    - bnxt_en: fix error handling when flashing from file
    - cgroup: memcg: net: do not associate sock with unrelated cgroup
    - net: memcg: late association of sock to memcg
    - net: memcg: fix lockdep splat in inet_csk_accept()
    - devlink: validate length of param values
    - devlink: validate length of region addr/len
    - fib: add missing attribute validation for tun_id
    - nl802154: add missing attribute validation
    - nl802154: add missing attribute validation for dev_type
    - can: add missing attribute validation for termination
    - macsec: add missing attribute validation for port
    - net: fq: add missing attribute validation for orphan mask
    - net: taprio: add missing attribute validation for txtime delay
    - team: add missing attribute validation for port ifindex
    - team: add missing attribute validation for array index
    - tipc: add missing attribute validation for MTU property
    - nfc: add missing attribute validation for SE API
    - nfc: add missing attribute validation for deactivate target
    - nfc: add missing attribute validation for vendor subcommand
    - net: phy: avoid clearing PHY interrupts twice in irq handler
    - net: phy: fix MDIO bus PM PHY resuming
    - net/ipv6: need update peer route when modify metric
    - net/ipv6: remove the old peer route if change it to a new one
    - selftests/net/fib_tests: update addr_metric_test for peer route testing
    - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed
    - net: phy: Avoid multiple suspends
    - cgroup: cgroup_procs_next should increase position index
    - cgroup: Iterate tasks that did not finish do_exit()
    - netfilter: nf_tables: fix infinite loop when expr is not available
    - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
    - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
      add_taint
    - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
    - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
    - netfilter: xt_recent: recent_seq_next should increase position index
    - netfilter: x_tables: xt_mttg_seq_next should increase position index
    - workqueue: don't use wq_select_unbound_cpu() for bound works
    - drm/amd/display: remove duplicated assignment to grph_obj_type
    - drm/i915: be more solid in checking the alignment
    - drm/i915: Defer semaphore priority bumping to a workqueue
    - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x
    - pinctrl: falcon: fix syntax error
    - ktest: Add timeout for ssh sync testing
    - cifs_atomic_open(): fix double-put on late allocation failure
    - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
    - KVM: x86: clear stale x86_emulate_ctxt->intercept value
    - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs
    - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
    - fuse: fix stack use after return
    - s390/dasd: fix data corruption for thin provisioned devices
    - ipmi_si: Avoid spurious errors for optional IRQs
    - blk-iocost: fix incorrect vtime comparison in iocg_is_idle()
    - fscrypt: don't evict dirty inodes after removing key
    - macintosh: windfarm: fix MODINFO regression
    - x86/ioremap: Map EFI runtime services data as encrypted for SEV
    - efi: Fix a race and a buffer overflow while reading efivars via sysfs
    - efi: Add a sanity check to efivar_store_raw()
    - i2c: designware-pci: Fix BUG_ON during device removal
    - mt76: fix array overflow on receiving too many fragments for a packet
    - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
    - x86/mce: Fix logic and comments around MSR_PPIN_CTL
    - iommu/dma: Fix MSI reservation allocation
    - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
    - iommu/vt-d: Fix RCU list debugging warnings
    - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
    - batman-adv: Don't schedule OGM for disabled interface
    - clk: imx8mn: Fix incorrect clock defines
    - pinctrl: meson-gxl: fix GPIOX sdio pins
    - pinctrl: imx: scu: Align imx sc msg structs to 4
    - virtio_ring: Fix mem leak with vring_new_virtqueue()
    - drm/i915/gvt: Fix dma-buf display blur issue on CFL
    - pinctrl: core: Remove extra kref_get which blocks hogs being freed
    - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
    - driver code: clarify and fix platform device DMA mask allocation
    - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init()
    - i2c: gpio: suppress error on probe defer
    - nl80211: add missing attribute validation for critical protocol indication
    - nl80211: add missing attribute validation for beacon report scanning
    - nl80211: add missing attribute validation for channel switch
    - perf bench futex-wake: Restore thread count default to online CPU count
    - netfilter: cthelper: add missing attribute validation for cthelper
    - netfilter: nft_payload: add missing attribute validation for payload csum
      flags
    - netfilter: nft_tunnel: add missing attribute validation for tunnels
    - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute
    - netfilter: nft_chain_nat: inet family is missing module ownership
    - iommu/vt-d: Fix the wrong printing in RHSA parsing
    - iommu/vt-d: Ignore devices with out-of-spec domain number
    - i2c: acpi: put device when verifying client fails
    - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE
    - ipv6: restrict IPV6_ADDRFORM operation
    - net/smc: check for valid ib_client_data
    - net/smc: cancel event worker during device removal
    - Linux 5.4.26
  * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
    - [Config] CONFIG_EROFS_FS_ZIP=y
    - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
  * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
    (LP: #1866734)
    - SAUCE: Input: i8042 - fix the selftest retry logic
  * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up
    (LP: #1867109)
    - virtio-blk: fix hw_queue stopped on arbitrary error
    - virtio-blk: improve virtqueue error to BLK_STS
  * Focal update: v5.4.25 upstream stable release (LP: #1867178)
    - block, bfq: get extra ref to prevent a queue from being freed during a group
      move
    - block, bfq: do not insert oom queue into position tree
    - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
    - net: stmmac: fix notifier registration
    - dm thin metadata: fix lockdep complaint
    - RDMA/core: Fix pkey and port assignment in get_new_pps
    - RDMA/core: Fix use of logical OR in get_new_pps
    - kbuild: fix 'No such file or directory' warning when cleaning
    - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
    - blktrace: fix dereference after null check
    - ALSA: hda: do not override bus codec_mask in link_get()
    - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
    - selftests: fix too long argument
    - usb: gadget: composite: Support more than 500mA MaxPower
    - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
    - usb: gadget: serial: fix Tx stall after buffer overflow
    - habanalabs: halt the engines before hard-reset
    - habanalabs: do not halt CoreSight during hard reset
    - habanalabs: patched cb equals user cb in device memset
    - drm/msm/mdp5: rate limit pp done timeout warnings
    - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
    - drm/modes: Make sure to parse valid rotation value from cmdline
    - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters
    - scsi: megaraid_sas: silence a warning
    - drm/msm/dsi: save pll state before dsi host is powered off
    - drm/msm/dsi/pll: call vco set rate explicitly
    - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
    - selftests: forwarding: vxlan_bridge_1d: fix tos value
    - net: atlantic: check rpc result and wait for rpc address
    - net: ks8851-ml: Remove 8-bit bus accessors
    - net: ks8851-ml: Fix 16-bit data access
    - net: ks8851-ml: Fix 16-bit IO operation
    - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt()
    - watchdog: da9062: do not ping the hw during stop()
    - s390/cio: cio_ignore_proc_seq_next should increase position index
    - s390: make 'install' not depend on vmlinux
    - efi: Only print errors about failing to get certs if EFI vars are found
    - net/mlx5: DR, Fix matching on vport gvmi
    - nvme/pci: Add sleep quirk for Samsung and Toshiba drives
    - nvme-pci: Use single IRQ vector for old Apple models
    - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
    - s390/qdio: fill SL with absolute addresses
    - nvme: Fix uninitialized-variable warning
    - ice: Don't tell the OS that link is going down
    - x86/xen: Distribute switch variables for initialization
    - net: thunderx: workaround BGX TX Underflow issue
    - csky/mm: Fixup export invalid_pte_table symbol
    - csky: Set regs->usp to kernel sp, when the exception is from kernel
    - csky/smp: Fixup boot failed when CONFIG_SMP
    - csky: Fixup ftrace modify panic
    - csky: Fixup compile warning for three unimplemented syscalls
    - arch/csky: fix some Kconfig typos
    - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
    - firmware: imx: scu: Ensure sequential TX
    - binder: prevent UAF for binderfs devices
    - binder: prevent UAF for binderfs devices II
    - ALSA: hda/realtek - Add Headset Mic supported
    - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
    - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
    - cifs: don't leak -EAGAIN for stat() during reconnect
    - cifs: fix rename() by ensuring source handle opened with DELETE bit
    - usb: storage: Add quirk for Samsung Fit flash
    - usb: quirks: add NO_LPM quirk for Logitech Screen Share
    - usb: dwc3: gadget: Update chain bit correctly when using sg list
    - usb: cdns3: gadget: link trb should point to next request
    - usb: cdns3: gadget: toggle cycle bit before reset endpoint
    - usb: core: hub: fix unhandled return by employing a void function
    - usb: core: hub: do error out if usb_autopm_get_interface() fails
    - usb: core: port: do error out if usb_autopm_get_interface() fails
    - vgacon: Fix a UAF in vgacon_invert_region
    - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
      page tables prot_numa
    - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
    - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled
    - fat: fix uninit-memory access for partial initialized inode
    - btrfs: fix RAID direct I/O reads with alternate csums
    - arm64: dts: socfpga: agilex: Fix gmac compatible
    - arm: dts: dra76x: Fix mmc3 max-frequency
    - tty:serial:mvebu-uart:fix a wrong return
    - tty: serial: fsl_lpuart: free IDs allocated by IDA
    - serial: 8250_exar: add support for ACCES cards
    - vt: selection, close sel_buffer race
    - vt: selection, push console lock down
    - vt: selection, push sel_lock up
    - media: hantro: Fix broken media controller links
    - media: mc-entity.c: use & to check pad flags, not ==
    - media: vicodec: process all 4 components for RGB32 formats
    - media: v4l2-mem2mem.c: fix broken links
    - perf intel-pt: Fix endless record after being terminated
    - perf intel-bts: Fix endless record after being terminated
    - perf cs-etm: Fix endless record after being terminated
    - perf arm-spe: Fix endless record after being terminated
    - spi: spidev: Fix CS polarity if GPIO descriptors are used
    - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
    - s390/pci: Fix unexpected write combine on resource
    - s390/mm: fix panic in gup_fast on large pud
    - dmaengine: imx-sdma: fix context cache
    - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
    - dmaengine: tegra-apb: Fix use-after-free
    - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
    - dm integrity: fix recalculation when moving from journal mode to bitmap mode
    - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
    - dm integrity: fix invalid table returned due to argument count mismatch
    - dm cache: fix a crash due to incorrect work item cancelling
    - dm: report suspended device during destroy
    - dm writecache: verify watermark during resume
    - dm zoned: Fix reference counter initial value of chunk works
    - dm: fix congested_fn for request-based device
    - arm64: dts: meson-sm1-sei610: add missing interrupt-names
    - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
    - spi: bcm63xx-hsspi: Really keep pll clk enabled
    - drm/virtio: make resource id workaround runtime switchable.
    - drm/virtio: fix resource id creation race
    - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
    - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
    - ASoC: SOF: Fix snd_sof_ipc_stream_posn()
    - ASoC: intel: skl: Fix pin debug prints
    - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
    - powerpc: define helpers to get L1 icache sizes
    - powerpc: Convert flush_icache_range & friends to C
    - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache()
    - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
    - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
    - ASoC: Intel: Skylake: Fix available clock counter incrementation
    - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
    - spi: atmel-quadspi: fix possible MMIO window size overrun
    - drm/panfrost: Don't try to map on error faults
    - drm: kirin: Revert "Fix for hikey620 display offset problem"
    - drm/sun4i: Add separate DE3 VI layer formats
    - drm/sun4i: Fix DE2 VI layer format support
    - drm/sun4i: de2/de3: Remove unsupported VI layer formats
    - drm/i915: Program MBUS with rmw during initialization
    - drm/i915/selftests: Fix return in assert_mmap_offset()
    - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
    - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
    - ARM: dts: imx6: phycore-som: fix emmc supply
    - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY
    - firmware: imx: misc: Align imx sc msg structs to 4
    - firmware: imx: scu-pd: Align imx sc msg structs to 4
    - firmware: imx: Align imx_sc_msg_req_cpu_start to 4
    - soc: imx-scu: Align imx sc msg structs to 4
    - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
    - RDMA/rw: Fix error flow during RDMA context initialization
    - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing
    - RDMA/siw: Fix failure handling during device creation
    - RDMA/iwcm: Fix iwcm work deallocation
    - RDMA/core: Fix protection fault in ib_mr_pool_destroy
    - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
    - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
    - IB/hfi1, qib: Ensure RCU is locked when accessing list
    - ARM: imx: build v7_cpu_resume() unconditionally
    - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
    - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
    - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
    - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
    - dma-buf: free dmabuf->name in dma_buf_release()
    - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
    - arm64: dts: meson: fix gxm-khadas-vim2 wifi
    - bus: ti-sysc: Fix 1-wire reset quirk
    - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
    - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
      systems
    - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
    - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
    - efi: READ_ONCE rng seed size before munmap
    - block, bfq: get a ref to a group when adding it to a service tree
    - block, bfq: remove ifdefs from around gets/puts of bfq groups
    - csky: Implement copy_thread_tls
    - drm/virtio: module_param_named() requires linux/moduleparam.h
    - Linux 5.4.25
  * Miscellaneous Ubuntu changes
    - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
    - [Config] Add initial riscv64 config
    - [Config] Bring riscv64 in line with other arches
    - [Packaging] Add riscv64 arch support
    - [Packaging] Add initial riscv64 abi
    - [Config] updateconfigs for riscv64
    - [Config] Update annotations for riscv64
    - SAUCE: r8169: disable ASPM L1.1
    - update wireguard dkms package version
    - [Config] garbage collect PCIEASPM_DEBUG
    - [Config] gcc version updateconfigs
  * Miscellaneous upstream changes
    - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
    - RISC-V: Do not invoke SBI call if cpumask is empty
    - RISC-V: Issue a local tlbflush if possible.
    - RISC-V: Issue a tlb page flush if possible
    - riscv: add support for SECCOMP and SECCOMP_FILTER
    - riscv: reject invalid syscalls below -1
    - mtd: spi-nor: Add support for is25wp256
    - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code

  [ Ubuntu: 5.4.0-1005.5 ]

  * focal/linux-oracle: 5.4.0-1005.5 -proposed tracker (LP: #1866487)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following Ubuntu-5.4.0-18.22 rebase
  * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
    - [Packaging] update helper scripts
  * Add sysfs attribute to show remapped NVMe (LP: #1863621)
    - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
  * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
    - lib/zlib: add s390 hardware support for kernel zlib_deflate
    - s390/boot: rename HEAP_SIZE due to name collision
    - lib/zlib: add s390 hardware support for kernel zlib_inflate
    - s390/boot: add dfltcc= kernel command line parameter
    - lib/zlib: add zlib_deflate_dfltcc_enabled() function
    - btrfs: use larger zlib buffer for s390 hardware compression
    - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
  * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
    config (LP: #1866056)
    - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
      on s390x
  * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
    - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
  * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware
    (LP: #1865962)
    - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560
    - iwlwifi: 22000: fix some indentation
    - iwlwifi: pcie: rx: use rxq queue_size instead of constant
    - iwlwifi: allocate more receive buffers for HE devices
    - iwlwifi: remove some outdated iwl22000 configurations
    - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg
  * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled
    (LP: #1861521)
    - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision
      4K sku"
    - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd
      Gen 4K AMOLED panel"
    - SAUCE: drm/dp: Introduce EDID-based quirks
    - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
      panel
    - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
  * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858)
    - s390/ftrace: save traced function caller
    - s390: support KPROBES_ON_FTRACE
  * alsa/sof: load different firmware on different platforms (LP: #1857409)
    - ASoC: SOF: Intel: hda: use fallback for firmware name
    - ASoC: Intel: acpi-match: split CNL tables in three
    - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
  * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
    starting with focal (LP: #1865452)
    - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
      with focal
  * Focal update: v5.4.24 upstream stable release (LP: #1866333)
    - io_uring: grab ->fs as part of async offload
    - EDAC: skx_common: downgrade message importance on missing PCI device
    - net: dsa: b53: Ensure the default VID is untagged
    - net: fib_rules: Correctly set table field when table number exceeds 8 bits
    - net: macb: ensure interface is not suspended on at91rm9200
    - net: mscc: fix in frame extraction
    - net: phy: restore mdio regs in the iproc mdio driver
    - net: sched: correct flower port blocking
    - net/tls: Fix to avoid gettig invalid tls record
    - nfc: pn544: Fix occasional HW initialization failure
    - qede: Fix race between rdma destroy workqueue and link change event
    - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc"
    - udp: rehash on disconnect
    - sctp: move the format error check out of __sctp_sf_do_9_1_abort
    - bnxt_en: Improve device shutdown method.
    - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
    - bonding: add missing netdev_update_lockdep_key()
    - net: export netdev_next_lower_dev_rcu()
    - bonding: fix lockdep warning in bond_get_stats()
    - ipv6: Fix route replacement with dev-only route
    - ipv6: Fix nlmsg_flags when splitting a multipath route
    - ipmi:ssif: Handle a possible NULL pointer reference
    - drm/msm: Set dma maximum segment size for mdss
    - sched/core: Don't skip remote tick for idle CPUs
    - timers/nohz: Update NOHZ load in remote tick
    - sched/fair: Prevent unlimited runtime on throttled group
    - dax: pass NOWAIT flag to iomap_apply
    - mac80211: consider more elements in parsing CRC
    - cfg80211: check wiphy driver existence for drvinfo report
    - s390/zcrypt: fix card and queue total counter wrap
    - qmi_wwan: re-add DW5821e pre-production variant
    - qmi_wwan: unconditionally reject 2 ep interfaces
    - NFSv4: Fix races between open and dentry revalidation
    - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt
    - perf/x86/intel: Add Elkhart Lake support
    - perf/x86/cstate: Add Tremont support
    - perf/x86/msr: Add Tremont support
    - ceph: do not execute direct write in parallel if O_APPEND is specified
    - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
    - drm/amd/display: Do not set optimized_require to false after plane disable
    - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready()
    - drm/amd/display: Check engine is not NULL before acquiring
    - drm/amd/display: Limit minimum DPPCLK to 100MHz.
    - drm/amd/display: Add initialitions for PLL2 clock source
    - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags
    - soc/tegra: fuse: Fix build with Tegra194 configuration
    - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
    - net: ena: fix potential crash when rxfh key is NULL
    - net: ena: fix uses of round_jiffies()
    - net: ena: add missing ethtool TX timestamping indication
    - net: ena: fix incorrect default RSS key
    - net: ena: rss: do not allocate key when not supported
    - net: ena: rss: fix failure to get indirection table
    - net: ena: rss: store hash function as values and not bits
    - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
      table
    - net: ena: fix corruption of dev_idx_to_host_tbl
    - net: ena: ethtool: use correct value for crc32 hash
    - net: ena: ena-com.c: prevent NULL pointer dereference
    - ice: update Unit Load Status bitmask to check after reset
    - cifs: Fix mode output in debugging statements
    - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
    - mac80211: fix wrong 160/80+80 MHz setting
    - nvme/tcp: fix bug on double requeue when send fails
    - nvme: prevent warning triggered by nvme_stop_keep_alive
    - nvme/pci: move cqe check after device shutdown
    - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
    - audit: fix error handling in audit_data_to_entry()
    - audit: always check the netlink payload length in audit_receive_msg()
    - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
    - ACPI: watchdog: Fix gas->access_width usage
    - KVM: VMX: check descriptor table exits on instruction emulation
    - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
    - HID: core: fix off-by-one memset in hid_report_raw_event()
    - HID: core: increase HID report buffer size to 8KiB
    - drm/amdgpu: Drop DRIVER_USE_AGP
    - drm/radeon: Inline drm_get_pci_dev
    - macintosh: therm_windtunnel: fix regression when instantiating devices
    - tracing: Disable trace_printk() on post poned tests
    - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
    - amdgpu/gmc_v9: save/restore sdpif regs during S3
    - cpufreq: Fix policy initialization for internal governor drivers
    - io_uring: fix 32-bit compatability with sendmsg/recvmsg
    - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
    - net/smc: transfer fasync_list in case of fallback
    - vhost: Check docket sk_family instead of call getname
    - netfilter: ipset: Fix forceadd evaluation path
    - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
    - HID: alps: Fix an error handling path in 'alps_input_configured()'
    - HID: hiddev: Fix race in in hiddev_disconnect()
    - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
    - i2c: altera: Fix potential integer overflow
    - i2c: jz4780: silence log flood on txabrt
    - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
    - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
    - nl80211: fix potential leak in AP start
    - mac80211: Remove a redundant mutex unlock
    - kbuild: fix DT binding schema rule to detect command line changes
    - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
    - usb: charger: assign specific number for enum value
    - nvme-pci: Hold cq_poll_lock while completing CQEs
    - s390/qeth: vnicc Fix EOPNOTSUPP precedence
    - net: netlink: cap max groups which will be considered in netlink_bind()
    - net: atlantic: fix use after free kasan warn
    - net: atlantic: fix potential error handling
    - net: atlantic: fix out of range usage of active_vlans array
    - net/smc: no peer ID in CLC decline for SMCD
    - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
    - selftests: Install settings files to fix TIMEOUT failures
    - kbuild: remove header compile test
    - kbuild: move headers_check rule to usr/include/Makefile
    - kbuild: remove unneeded variable, single-all
    - kbuild: make single target builds even faster
    - namei: only return -ECHILD from follow_dotdot_rcu()
    - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
    - mwifiex: delete unused mwifiex_get_intf_num()
    - KVM: SVM: Override default MMIO mask if memory encryption is enabled
    - KVM: Check for a bad hva before dropping into the ghc slow path
    - sched/fair: Optimize select_idle_cpu
    - f2fs: fix to add swap extent correctly
    - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs
    - RDMA/hns: Bugfix for posting a wqe with sge
    - drivers: net: xgene: Fix the order of the arguments of
      'alloc_etherdev_mqs()'
    - ima: ima/lsm policy rule loading logic bug fixes
    - kprobes: Set unoptimized flag after unoptimizing code
    - lib/vdso: Make __arch_update_vdso_data() logic understandable
    - lib/vdso: Update coarse timekeeper unconditionally
    - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
    - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
    - perf ui gtk: Add missing zalloc object
    - x86/resctrl: Check monitoring static key in the MBM overflow handler
    - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
    - KVM: x86: Remove spurious clearing of async #PF MSR
    - rcu: Allow only one expedited GP to run concurrently with wakeups
    - ubifs: Fix ino_t format warnings in orphan_delete()
    - thermal: db8500: Depromote debug print
    - thermal: brcmstb_thermal: Do not use DT coefficients
    - netfilter: nft_tunnel: no need to call htons() when dumping ports
    - netfilter: nf_flowtable: fix documentation
    - bus: tegra-aconnect: Remove PM_CLK dependency
    - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE
    - locking/lockdep: Fix lockdep_stats indentation problem
    - mm/debug.c: always print flags in dump_page()
    - mm/gup: allow FOLL_FORCE for get_user_pages_fast()
    - mm/huge_memory.c: use head to check huge zero page
    - mm, thp: fix defrag setting if newline is not used
    - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field
    - kvm: nVMX: VMWRITE checks unsupported field before read-only field
    - blktrace: Protect q->blk_trace with RCU
    - Linux 5.4.24
  * Focal update: v5.4.23 upstream stable release (LP: #1866165)
    - iommu/qcom: Fix bogus detach logic
    - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
    - ALSA: hda/realtek - Apply quirk for MSI GP63, too
    - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
    - ASoC: codec2codec: avoid invalid/double-free of pcm runtime
    - ASoC: sun8i-codec: Fix setting DAI data format
    - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST
    - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
    - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
    - btrfs: handle logged extent failure properly
    - thunderbolt: Prevent crash if non-active NVMem file is read
    - USB: misc: iowarrior: add support for 2 OEMed devices
    - USB: misc: iowarrior: add support for the 28 and 28L devices
    - USB: misc: iowarrior: add support for the 100 device
    - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
    - floppy: check FDC index for errors before assigning it
    - vt: fix scrollback flushing on background consoles
    - vt: selection, handle pending signals in paste_selection
    - vt: vt_ioctl: fix race in VT_RESIZEX
    - staging: android: ashmem: Disallow ashmem memory from being remapped
    - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
    - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
    - xhci: fix runtime pm enabling for quirky Intel hosts
    - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
    - xhci: Fix memory leak when caching protocol extended capability PSI tables -
      take 2
    - usb: host: xhci: update event ring dequeue pointer on purpose
    - USB: core: add endpoint-blacklist quirk
    - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
    - usb: uas: fix a plug & unplug racing
    - USB: Fix novation SourceControl XL after suspend
    - USB: hub: Don't record a connect-change event during reset-resume
    - USB: hub: Fix the broken detection of USB3 device in SMSC hub
    - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
    - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
    - usb: dwc3: debug: fix string position formatting mixup with ret and len
    - scsi: Revert "target/core: Inline transport_lun_remove_cmd()"
    - staging: rtl8188eu: Fix potential security hole
    - staging: rtl8188eu: Fix potential overuse of kernel memory
    - staging: rtl8723bs: Fix potential security hole
    - staging: rtl8723bs: Fix potential overuse of kernel memory
    - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU
      context
    - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
    - powerpc/eeh: Fix deadlock handling dead PHB
    - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
      delivery
    - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S
    - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
    - powerpc/hugetlb: Fix 8M hugepages on 8xx
    - arm64: memory: Add missing brackets to untagged_addr() macro
    - jbd2: fix ocfs2 corrupt when clearing block group bits
    - x86/ima: use correct identifier for SetupMode variable
    - x86/mce/amd: Publish the bank pointer only after setup has succeeded
    - x86/mce/amd: Fix kobject lifetime
    - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
    - serial: 8250: Check UPF_IRQ_SHARED in advance
    - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
    - tty: serial: imx: setup the correct sg entry for tx dma
    - tty: serial: qcom_geni_serial: Fix RX cancel command failure
    - serdev: ttyport: restore client ops on deregistration
    - MAINTAINERS: Update drm/i915 bug filing URL
    - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake()
    - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
    - nvme-multipath: Fix memory leak with ana_log_buf
    - genirq/irqdomain: Make sure all irq domain flags are distinct
    - mm/vmscan.c: don't round up scan size for online memory cgroup
    - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM
    - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
    - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()
    - drm/amdgpu/soc15: fix xclk for raven
    - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
    - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock
    - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
    - drm/i915: Wean off drm_pci_alloc/drm_pci_free
    - drm/i915: Update drm/i915 bug filing URL
    - sched/psi: Fix OOB write when writing 0 bytes to PSI files
    - KVM: nVMX: Don't emulate instructions in guest mode
    - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
    - ext4: fix a data race in EXT4_I(inode)->i_disksize
    - ext4: add cond_resched() to __ext4_find_entry()
    - ext4: fix potential race between online resizing and write operations
    - ext4: fix potential race between s_group_info online resizing and access
    - ext4: fix potential race between s_flex_groups online resizing and access
    - ext4: fix mount failure with quota configured as module
    - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
    - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
    - KVM: nVMX: Refactor IO bitmap checks into helper function
    - KVM: nVMX: Check IO instruction VM-exit conditions
    - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
      apicv is globally disabled
    - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
    - KVM: apic: avoid calculating pending eoi from an uninitialized val
    - btrfs: destroy qgroup extent records on transaction abort
    - btrfs: fix bytes_may_use underflow in prealloc error condtition
    - btrfs: reset fs_root to NULL on error in open_ctree
    - btrfs: do not check delayed items are empty for single transaction cleanup
    - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
      extents
    - Btrfs: fix race between shrinking truncate and fiemap
    - btrfs: don't set path->leave_spinning for truncate
    - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
      eof
    - Revert "dmaengine: imx-sdma: Fix memory leak"
    - drm/i915/gvt: more locking for ppgtt mm LRU list
    - drm/bridge: tc358767: fix poll timeouts
    - drm/i915/gt: Protect defer_request() from new waiters
    - drm/msm/dpu: fix BGR565 vs RGB565 confusion
    - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
      logout"
    - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
      a session"
    - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
    - usb: dwc2: Fix in ISOC request length checking
    - staging: rtl8723bs: fix copy of overlapping memory
    - staging: greybus: use after free in gb_audio_manager_remove_all()
    - ASoC: atmel: fix atmel_ssc_set_audio link failure
    - ASoC: fsl_sai: Fix exiting path on probing failure
    - ecryptfs: replace BUG_ON with error handling code
    - iommu/vt-d: Fix compile warning from intel-svm.h
    - crypto: rename sm3-256 to sm3 in hash_algo_name
    - genirq/proc: Reject invalid affinity masks (again)
    - bpf, offload: Replace bitwise AND by logical AND in
      bpf_prog_offload_info_fill
    - arm64: lse: Fix LSE atomics with LLVM
    - io_uring: fix __io_iopoll_check deadlock in io_sq_thread
    - ALSA: rawmidi: Avoid bit fields for state flags
    - ALSA: seq: Avoid concurrent access to queue flags
    - ALSA: seq: Fix concurrent access to queue current tick/time
    - netfilter: xt_hashlimit: limit the max size of hashtable
    - rxrpc: Fix call RCU cleanup using non-bh-safe locks
    - io_uring: prevent sq_thread from spinning when it should stop
    - ata: ahci: Add shutdown to freeze hardware resources of ahci
    - xen: Enable interrupts when calling _cond_resched()
    - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY
    - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa
    - net/mlx5e: Fix crash in recovery flow without devlink reporter
    - s390/kaslr: Fix casts in get_random
    - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
      storage_key_init_range
    - bpf: Selftests build error in sockmap_basic.c
    - ASoC: SOF: Intel: hda: Add iDisp4 DAI
    - Linux 5.4.23
  * Miscellaneous Ubuntu changes
    - SAUCE: selftests/net -- disable timeout
    - SAUCE: selftests/net -- disable l2tp.sh test
    - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
      tests
    - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests
    - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error
      tests
    - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
      make_request_fn"
    - [Packaging] prevent duplicated entries in modules.ignore
    - update dkms package versions

  [ Ubuntu: 5.4.0-1004.4 ]

  * focal/linux-oracle: 5.4.0-1004.4 -proposed tracker (LP: #1865024)
  * Miscellaneous Ubuntu changes
    - update dkms package versions
  * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Miscellaneous Ubuntu changes
    - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()
  * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889)
  * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395)
    - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL
  * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
    ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
    - selftests/timers: Turn off timeout setting
  * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401)
    - spi: Add HiSilicon v3xx SPI NOR flash controller driver
    - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver
    - [Config] CONFIG_SPI_HISI_SFC_V3XX=m
  * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel
    branch (LP: #1863575)
    - net: hns3: add management table after IMP reset
    - net: hns3: fix VF bandwidth does not take effect in some case
    - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
  * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel
    branch Edit (LP: #1859261)
    - net: hns3: schedule hclgevf_service by using delayed workqueue
    - net: hns3: remove mailbox and reset work in hclge_main
    - net: hns3: remove unnecessary work in hclgevf_main
    - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag
    - net: hns3: do not schedule the periodic task when reset fail
    - net: hns3: check FE bit before calling hns3_add_frag()
    - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev
    - net: hns3: optimization for CMDQ uninitialization
    - net: hns3: get FD rules location before dump in debugfs
    - net: hns3: implement ndo_features_check ops for hns3 driver
    - net: hns3: add some VF VLAN information for command "ip link show"
    - net: hns3: add a log for getting chain failure in
      hns3_nic_uninit_vector_data()
    - net: hns3: only print misc interrupt status when handling fails
    - net: hns3: add trace event support for HNS3 driver
    - net: hns3: re-organize vector handle
    - net: hns3: modify the IRQ name of TQP vector
    - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector()
    - net: hns3: modify the IRQ name of misc vectors
    - net: hns3: add protection when get SFP speed as 0
    - net: hns3: replace an unsuitable variable type in
      hclge_inform_reset_assert_to_vf()
    - net: hns3: modify an unsuitable reset level for hardware error
    - net: hns3: split hclge_reset() into preparing and rebuilding part
    - net: hns3: split hclgevf_reset() into preparing and rebuilding part
    - net: hns3: refactor the precedure of PF FLR
    - net: hns3: refactor the procedure of VF FLR
    - net: hns3: enlarge HCLGE_RESET_WAIT_CNT
    - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void
    - net: hns3: refactor the notification scheme of PF reset
  * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
    (LP: #1864576)
    - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
  * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
    - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
  * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
    during hotplug (LP: #1864284)
    - UBUNTU SAUCE: r8151: check disconnect status after long sleep
  * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
    (LP: #1864198)
    - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
  * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
    - tracing/selftests: Turn off timeout setting
  * Another Dell AIO backlight issue (LP: #1863880)
    - SAUCE: platform/x86: dell-uart-backlight: move retry block
  * Backport GetFB2 ioctl (LP: #1863874)
    - SAUCE: drm: Add getfb2 ioctl
  * [20.04] Allow to reset an opencapi adapter (LP: #1862121)
    - powerpc/powernv/ioda: Fix ref count for devices with their own PE
    - powerpc/powernv/ioda: Protect PE list
    - powerpc/powernv/ioda: set up PE on opencapi device when enabling
    - powerpc/powernv/ioda: Release opencapi device
    - powerpc/powernv/ioda: Find opencapi slot for a device node
    - pci/hotplug/pnv-php: Remove erroneous warning
    - pci/hotplug/pnv-php: Improve error msg on power state change failure
    - pci/hotplug/pnv-php: Register opencapi slots
    - pci/hotplug/pnv-php: Relax check when disabling slot
    - pci/hotplug/pnv-php: Wrap warnings in macro
    - ocxl: Add PCI hotplug dependency to Kconfig
  * alsa/asoc: export the number of dmic to userspace to work with the latest
    ucm2 (focal) (LP: #1864400)
    - ASoC: add control components management
    - ASoC: intel/skl/hda - export number of digital microphones via control
      components
  * alsa/sof: let sof driver work with topology with volume and led control
    (focal) (LP: #1864398)
    - ASoC: SOF: enable dual control for pga
    - AsoC: SOF: refactor control load code
    - ASoC: SOF: acpi led support for switch controls
    - ASoC: SOF: topology: check errors when parsing LED tokens
  * machine doesn't come up after suspend and re-opening the lid (LP: #1861837)
    - ASoC: SOF: trace: fix unconditional free in trace release
  * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044)
    - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests
    - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire
    - drm/i915/gt: Schedule request retirement when timeline idles
  * Focal update: 5.4.22 upstream stable release (LP: #1864488)
    - core: Don't skip generic XDP program execution for cloned SKBs
    - enic: prevent waking up stopped tx queues over watchdog reset
    - net/smc: fix leak of kernel memory to user space
    - net: dsa: tag_qca: Make sure there is headroom for tag
    - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
    - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
    - drm/gma500: Fixup fbdev stolen size usage evaluation
    - ath10k: Fix qmi init error handling
    - wil6210: fix break that is never reached because of zero'ing of a retry
      counter
    - drm/qxl: Complete exception handling in qxl_device_init()
    - rcu/nocb: Fix dump_tree hierarchy print always active
    - rcu: Fix missed wakeup of exp_wq waiters
    - rcu: Fix data-race due to atomic_t copy-by-value
    - f2fs: preallocate DIO blocks when forcing buffered_io
    - f2fs: call f2fs_balance_fs outside of locked page
    - media: meson: add missing allocation failure check on new_buf
    - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
    - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
    - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
    - brcmfmac: Fix use after free in brcmf_sdio_readframes()
    - PCI: Fix pci_add_dma_alias() bitmask size
    - drm/amd/display: Map ODM memory correctly when doing ODM combine
    - leds: pca963x: Fix open-drain initialization
    - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
    - ALSA: ctl: allow TLV read operation for callback type of element in locked
      case
    - gianfar: Fix TX timestamping with a stacked DSA driver
    - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
    - printk: fix exclusive_console replaying
    - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
    - drm/msm/adreno: fix zap vs no-zap handling
    - pxa168fb: Fix the function used to release some memory in an error handling
      path
    - media: ov5640: Fix check for PLL1 exceeding max allowed rate
    - media: i2c: mt9v032: fix enum mbus codes and frame sizes
    - media: sun4i-csi: Deal with DRAM offset
    - media: sun4i-csi: Fix data sampling polarity handling
    - media: sun4i-csi: Fix [HV]sync polarity handling
    - clk: at91: sam9x60: fix programmable clock prescaler
    - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
      number
    - clk: meson: meson8b: make the CCF use the glitch-free mali mux
    - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
      grgpio_irq_map/unmap()
    - iommu/vt-d: Fix off-by-one in PASID allocation
    - x86/fpu: Deactivate FPU state after failure during state load
    - char/random: silence a lockdep splat with printk()
    - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
      bdisp_device_run()
    - kernel/module: Fix memleak in module_add_modinfo_attrs()
    - IB/core: Let IB core distribute cache update events
    - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
    - efi/x86: Map the entire EFI vendor string before copying it
    - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
    - sparc: Add .exit.data section.
    - net: ethernet: ixp4xx: Standard module init
    - raid6/test: fix a compilation error
    - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
    - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov
    - spi: fsl-lpspi: fix only one cs-gpio working
    - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst
    - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
    - usb: dwc2: Fix IN FIFO allocation
    - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
    - drm/amd/display: Clear state after exiting fixed active VRR state
    - kselftest: Minimise dependency of get_size on C library interfaces
    - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
      when load journal
    - ext4: fix deadlock allocating bio_post_read_ctx from mempool
    - clk: ti: dra7: fix parent for gmac_clkctrl
    - x86/sysfb: Fix check for bad VRAM size
    - pwm: omap-dmtimer: Simplify error handling
    - udf: Allow writing to 'Rewritable' partitions
    - dmaengine: fsl-qdma: fix duplicated argument to &&
    - wan/hdlc_x25: fix skb handling
    - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
    - tracing: Fix tracing_stat return values in error handling paths
    - tracing: Fix very unlikely race of registering two stat tracers
    - ARM: 8952/1: Disable kmemleak on XIP kernels
    - ext4, jbd2: ensure panic when aborting with zero errno
    - ath10k: Correct the DMA direction for management tx buffers
    - rtw88: fix rate mask for 1SS chip
    - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
    - selftests: settings: tests can be in subsubdirs
    - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
    - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
    - tracing: Simplify assignment parsing for hist triggers
    - nbd: add a flush_workqueue in nbd_start_device
    - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
    - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
    - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
      writeback_store
    - block, bfq: do not plug I/O for bfq_queues with no proc refs
    - kconfig: fix broken dependency in randconfig-generated .config
    - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
    - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
    - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
    - bpf, sockhash: Synchronize_rcu before free'ing map
    - drm/amdgpu: remove 4 set but not used variable in
      amdgpu_atombios_get_connector_info_from_object_table
    - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
    - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
    - drm/panel: simple: Add Logic PD Type 28 display support
    - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps
    - modules: lockdep: Suppress suspicious RCU usage warning
    - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's
    - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682
    - regulator: rk808: Lower log level on optional GPIOs being not available
    - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
    - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
      le16_add_cpu().
    - arm64: dts: allwinner: H6: Add PMU mode
    - arm64: dts: allwinner: H5: Add PMU node
    - arm: dts: allwinner: H3: Add PMU node
    - opp: Free static OPPs on errors while adding them
    - selinux: ensure we cleanup the internal AVC counters on error in
      avc_insert()
    - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
    - padata: validate cpumask without removed CPU during offline
    - clk: imx: Add correct failure handling for clk based helpers
    - ARM: exynos_defconfig: Bring back explicitly wanted options
    - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
    - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
    - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO
    - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
    - media: cx23885: Add support for AVerMedia CE310B
    - PCI: Add generic quirk for increasing D3hot delay
    - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
    - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update
    - selftests/net: make so_txtime more robust to timer variance
    - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
      macros
    - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
    - samples/bpf: Set -fno-stack-protector when building BPF programs
    - r8169: check that Realtek PHY driver module is loaded
    - fore200e: Fix incorrect checks of NULL pointer dereference
    - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
    - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
    - PCI: Add nr_devfns parameter to pci_add_dma_alias()
    - PCI: Add DMA alias quirk for PLX PEX NTB
    - b43legacy: Fix -Wcast-function-type
    - ipw2x00: Fix -Wcast-function-type
    - iwlegacy: Fix -Wcast-function-type
    - rtlwifi: rtl_pci: Fix -Wcast-function-type
    - orinoco: avoid assertion in case of NULL pointer
    - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV
    - clk: qcom: smd: Add missing bimc clock
    - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
    - nfsd: Clone should commit src file metadata too
    - scsi: ufs: Complete pending requests in host reset and restore path
    - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
    - crypto: inside-secure - add unspecified HAS_IOMEM dependency
    - drm/mediatek: handle events when enabling/disabling crtc
    - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks
    - ARM: dts: r8a7779: Add device node for ARM global timer
    - selinux: ensure we cleanup the internal AVC counters on error in
      avc_update()
    - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration
    - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk
    - iommu/amd: Check feature support bit before accessing MSI capability
      registers
    - iommu/amd: Only support x2APIC with IVHD type 11h/40h
    - iommu/iova: Silence warnings under memory pressure
    - clk: actually call the clock init before any other callback of the clock
    - dmaengine: Store module owner in dma_device struct
    - dmaengine: imx-sdma: Fix memory leak
    - bpf: Print error message for bpftool cgroup show
    - net: phy: realtek: add logging for the RGMII TX delay configuration
    - crypto: chtls - Fixed memory leak
    - x86/vdso: Provide missing include file
    - PM / devfreq: exynos-ppmu: Fix excessive stack usage
    - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
    - drm/fbdev: Fallback to non tiled mode if all tiles not present
    - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
    - reset: uniphier: Add SCSSI reset control for each channel
    - ASoC: soc-topology: fix endianness issues
    - fbdev: fix numbering of fbcon options
    - RDMA/rxe: Fix error type of mmap_offset
    - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
    - ALSA: sh: Fix unused variable warnings
    - clk: Use parent node pointer during registration if necessary
    - clk: uniphier: Add SCSSI clock gate for each channel
    - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
    - ALSA: sh: Fix compile warning wrt const
    - net: phy: fixed_phy: fix use-after-free when checking link GPIO
    - tools lib api fs: Fix gcc9 stringop-truncation compilation error
    - vfio/spapr/nvlink2: Skip unpinning pages on error exit
    - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one.
    - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
    - iommu/vt-d: Match CPU and IOMMU paging mode
    - iommu/vt-d: Avoid sending invalid page response
    - drm/amdkfd: Fix permissions of hang_hws
    - mlx5: work around high stack usage with gcc
    - RDMA/hns: Avoid printing address of mtt page
    - drm: remove the newline for CRC source name.
    - usb: dwc3: use proper initializers for property entries
    - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
    - usbip: Fix unsafe unaligned pointer usage
    - udf: Fix free space reporting for metadata and virtual partitions
    - drm/mediatek: Add gamma property according to hardware capability
    - staging: rtl8188: avoid excessive stack usage
    - IB/hfi1: Add software counter for ctxt0 seq drop
    - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats
    - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
    - efi/x86: Don't panic or BUG() on non-critical error conditions
    - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
    - Input: edt-ft5x06 - work around first register access error
    - bnxt: Detach page from page pool before sending up the stack
    - x86/nmi: Remove irq_work from the long duration NMI handler
    - wan: ixp4xx_hss: fix compile-testing on 64-bit
    - clocksource: davinci: only enable clockevents once tim34 is initialized
    - arm64: dts: rockchip: fix dwmmc clock name for px30
    - arm64: dts: rockchip: add reg property to brcmf sub-nodes
    - ARM: dts: rockchip: add reg property to brcmf sub node for
      rk3188-bqedison2qc
    - ALSA: usb-audio: Add boot quirk for MOTU M Series
    - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
    - raid6/test: fix a compilation warning
    - tty: synclinkmp: Adjust indentation in several functions
    - tty: synclink_gt: Adjust indentation in several functions
    - misc: xilinx_sdfec: fix xsdfec_poll()'s return type
    - visorbus: fix uninitialized variable access
    - driver core: platform: Prevent resouce overflow from causing infinite loops
    - driver core: Print device when resources present in really_probe()
    - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare
    - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
    - vme: bridges: reduce stack usage
    - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
    - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
    - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
    - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
    - drm/nouveau/fault/gv100-: fix memory leak on module unload
    - dm thin: don't allow changing data device during thin-pool reload
    - gpiolib: Set lockdep class for hierarchical irq domains
    - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
    - perf/imx_ddr: Fix cpu hotplug state cleanup
    - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
    - kbuild: remove *.tmp file when filechk fails
    - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
    - ALSA: usb-audio: unlock on error in probe
    - f2fs: set I_LINKABLE early to avoid wrong access by vfs
    - f2fs: free sysfs kobject
    - scsi: ufs: pass device information to apply_dev_quirks
    - scsi: ufs-mediatek: add apply_dev_quirks variant operation
    - scsi: iscsi: Don't destroy session if there are outstanding connections
    - crypto: essiv - fix AEAD capitalization and preposition use in help text
    - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
    - RDMA/mlx5: Don't fake udata for kernel path
    - arm64: lse: fix LSE atomics with LLVM's integrated assembler
    - arm64: fix alternatives with LLVM's integrated assembler
    - drm/amd/display: fixup DML dependencies
    - EDAC/sifive: Fix return value check in ecc_register()
    - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
    - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu
    - sched/core: Fix size of rq::uclamp initialization
    - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
    - perf/x86/amd: Constrain Large Increment per Cycle events
    - watchdog/softlockup: Enforce that timestamp is valid on boot
    - debugobjects: Fix various data races
    - ASoC: SOF: Intel: hda: Fix SKL dai count
    - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage
    - f2fs: fix memleak of kobject
    - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
    - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
    - cmd64x: potential buffer overflow in cmd64x_program_timings()
    - ide: serverworks: potential overflow in svwks_set_pio_mode()
    - pwm: Remove set but not set variable 'pwm'
    - btrfs: fix possible NULL-pointer dereference in integrity checks
    - btrfs: safely advance counter when looking up bio csums
    - btrfs: device stats, log when stats are zeroed
    - module: avoid setting info->name early in case we can fall back to
      info->mod->name
    - remoteproc: Initialize rproc_class before use
    - regulator: core: Fix exported symbols to the exported GPL version
    - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
    - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
    - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations
    - kbuild: use -S instead of -E for precise cc-option test in Kconfig
    - objtool: Fix ARCH=x86_64 build error
    - x86/decoder: Add TEST opcode to Group3-2
    - s390: adjust -mpacked-stack support check for clang 10
    - s390/ftrace: generate traced function stack frame
    - driver core: platform: fix u32 greater or equal to zero comparison
    - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform
    - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
    - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
    - drm/nouveau/mmu: fix comptag memory leak
    - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
    - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value
    - btrfs: separate definition of assertion failure handlers
    - btrfs: Fix split-brain handling when changing FSID to metadata uuid
    - bcache: cached_dev_free needs to put the sb page
    - bcache: rework error unwinding in register_bcache
    - bcache: fix use-after-free in register_bcache()
    - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
    - alarmtimer: Make alarmtimer platform device child of RTC device
    - selftests: bpf: Reset global state between reuseport test runs
    - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
      record
    - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
    - powerpc/pseries/lparcfg: Fix display of Maximum Memory
    - selftests/eeh: Bump EEH wait time to 60s
    - ARM: 8951/1: Fix Kexec compilation issue.
    - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82
    - hostap: Adjust indentation in prism2_hostapd_add_sta
    - rtw88: fix potential NULL skb access in TX ISR
    - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
    - cifs: fix unitialized variable poential problem with network I/O cache lock
      patch
    - cifs: Fix mount options set in automount
    - cifs: fix NULL dereference in match_prepath
    - bpf: map_seq_next should always increase position index
    - powerpc/mm: Don't log user reads to 0xffffffff
    - ceph: check availability of mds cluster on mount after wait timeout
    - rbd: work around -Wuninitialized warning
    - drm/amd/display: do not allocate display_mode_lib unnecessarily
    - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
    - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
    - char: hpet: Fix out-of-bounds read bug
    - ftrace: fpid_next() should increase position index
    - trigger_next should increase position index
    - radeon: insert 10ms sleep in dce5_crtc_load_lut
    - powerpc: Do not consider weak unresolved symbol relocations as bad
    - btrfs: do not do delalloc reservation under page lock
    - ocfs2: make local header paths relative to C files
    - ocfs2: fix a NULL pointer dereference when call
      ocfs2_update_inode_fsync_trans()
    - lib/scatterlist.c: adjust indentation in __sg_alloc_table
    - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
    - bcache: fix memory corruption in bch_cache_accounting_clear()
    - bcache: explicity type cast in bset_bkey_last()
    - bcache: fix incorrect data type usage in btree_flush_write()
    - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
      INVALL
    - nvmet: Pass lockdep expression to RCU lists
    - nvme-pci: remove nvmeq->tags
    - iwlwifi: mvm: Fix thermal zone registration
    - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta()
    - asm-generic/tlb: add missing CONFIG symbol
    - microblaze: Prevent the overflow of the start
    - brd: check and limit max_part par
    - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
    - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
    - NFS: Fix memory leaks
    - help_next should increase position index
    - i40e: Relax i40e_xsk_wakeup's return value when PF is busy
    - cifs: log warning message (once) if out of disk space
    - virtio_balloon: prevent pfn array overflow
    - fuse: don't overflow LLONG_MAX with end offset
    - mlxsw: spectrum_dpipe: Add missing error path
    - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
    - bcache: properly initialize 'path' and 'err' in register_bcache()
    - rtc: Kconfig: select REGMAP_I2C when necessary
    - Linux 5.4.22
  * Focal update: 5.4.22 upstream stable release (LP: #1864488) //
    CVE-2019-19076.
    - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
  * Miscellaneous Ubuntu changes
    - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in
      debian/tests/*"
    - SAUCE: selftests: fix undefined lable cleanup build error
    - SAUCE: selftests: fix undefined macro RET_IF() build error
    - [Packaging] Include modules.builtin.modinfo in linux-modules
    - update dkms package versions
    - Revert "UBUNTU: [Debian] Update package name in getabis repo list"
  * Miscellaneous upstream changes
    - libbpf: Extract and generalize CPU mask parsing logic

  [ Ubuntu: 5.4.0-1003.3 ]

  * focal/linux-oracle: 5.4.0-1003.3 -proposed tracker (LP: #1864084)
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs following rebase to 5.4.0-15.18
  * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085)
  * Focal update: v5.4.21 upstream stable release (LP: #1864046)
    - Input: synaptics - switch T470s to RMI4 by default
    - Input: synaptics - enable SMBus on ThinkPad L470
    - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
    - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
    - ALSA: hda/realtek - Add more codec supported Headset Button
    - ALSA: hda/realtek - Fix silent output on MSI-GL73
    - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
    - ACPI: EC: Fix flushing of pending work
    - ACPI: PM: s2idle: Avoid possible race related to the EC GPE
    - ACPICA: Introduce acpi_any_gpe_status_set()
    - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system
    - ALSA: usb-audio: sound: usb: usb true/false for bool return type
    - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
    - ext4: don't assume that mmp_nodename/bdevname have NUL
    - ext4: fix support for inode sizes > 1024 bytes
    - ext4: fix checksum errors with indexed dirs
    - ext4: add cond_resched() to ext4_protect_reserved_inode
    - ext4: improve explanation of a mount failure caused by a misconfigured
      kernel
    - Btrfs: fix race between using extent maps and merging them
    - btrfs: ref-verify: fix memory leaks
    - btrfs: print message when tree-log replay starts
    - btrfs: log message when rw remount is attempted with unclean tree-log
    - ARM: npcm: Bring back GPIOLIB support
    - gpio: xilinx: Fix bug where the wrong GPIO register is written to
    - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
    - xprtrdma: Fix DMA scatter-gather list mapping imbalance
    - cifs: make sure we do not overflow the max EA buffer size
    - EDAC/sysfs: Remove csrow objects on errors
    - EDAC/mc: Fix use-after-free and memleaks during device removal
    - KVM: nVMX: Use correct root level for nested EPT shadow page tables
    - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
    - s390/pkey: fix missing length of protected key on return
    - s390/uv: Fix handling of length extensions
    - drm/vgem: Close use-after-free race in vgem_gem_create
    - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs
    - bus: moxtet: fix potential stack buffer overflow
    - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
    - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds
      write
    - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported
    - IB/hfi1: Acquire lock to release TID entries when user file is closed
    - IB/hfi1: Close window for pq and request coliding
    - IB/rdmavt: Reset all QPs when the device is shut down
    - IB/umad: Fix kernel crash while unloading ib_umad
    - RDMA/core: Fix invalid memory access in spec_filter_size
    - RDMA/iw_cxgb4: initiate CLOSE when entering TERM
    - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
    - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
    - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
    - s390/time: Fix clk type in get_tod_clock
    - sched/uclamp: Reject negative values in cpu_uclamp_write()
    - spmi: pmic-arb: Set lockdep class for hierarchical irq domains
    - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
    - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
    - mac80211: fix quiet mode activation in action frames
    - cifs: fix mount option display for sec=krb5i
    - arm64: dts: fast models: Fix FVP PCI interrupt-map property
    - KVM: x86: Mask off reserved bit from #DB exception payload
    - perf stat: Don't report a null stalled cycles per insn metric
    - NFSv4.1 make cachethis=no for writes
    - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config"
    - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
    - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
    - ext4: choose hardlimit when softlimit is larger than hardlimit in
      ext4_statfs_project()
    - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
    - gpio: add gpiod_toggle_active_low()
    - mmc: core: Rework wp-gpio handling
    - Linux 5.4.21
  * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005)
    - iommu/amd: Disable IOMMU on Stoney Ridge systems
  * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
    - [Config] CONFIG_X86_UV=y
  * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error
    state (LP: #1863768)
    - s390/pci: Recover handle in clp_set_pci_fn()
    - s390/pci: Fix possible deadlock in recover_store()
  * [20.04 FEAT] Enhanced handling of secure keys and protected keys
    (LP: #1853303)
    - s390/zcrypt: enable card/domain autoselect on ep11 cprbs
    - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb
    - s390/zcrypt: add new low level ep11 functions support file
    - s390/zcrypt: extend EP11 card and queue sysfs attributes
    - s390/pkey/zcrypt: Support EP11 AES secure keys
  * [20.04 FEAT] paes self test (LP: #1854948)
    - s390/pkey: use memdup_user() to simplify code
    - s390/pkey: Add support for key blob with clear key value
    - s390/crypto: Rework on paes implementation
    - s390/crypto: enable clear key values for paes ciphers
    - crypto/testmgr: enable selftests for paes-s390 ciphers
  * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
    - SAUCE: platform/x86: dell-uart-backlight: increase retry times
  * change the ASoC card name and card longname to meet the requirement of alsa-
    lib-1.2.1 (Focal) (LP: #1862712)
    - ASoC: improve the DMI long card code in asoc-core
    - ASoC: DMI long name - avoid to add board name if matches with product name
    - ASoC: intel - fix the card names
  * Support Headset Mic on HP cPC (LP: #1862313)
    - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
    - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
  * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel
    branch (LP: #1861972)
    - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read
    - net: hns3: replace snprintf with scnprintf in hns3_update_strings
    - net: hns3: limit the error logging in the hns3_clean_tx_ring()
    - net: hns3: do not reuse pfmemalloc pages
    - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET
    - net: hns3: move duplicated macro definition into header
    - net: hns3: refine the input parameter 'size' for snprintf()
    - net: hns3: rewrite a log in hclge_put_vector()
    - net: hns3: delete unnecessary blank line and space for cleanup
    - net: hns3: remove redundant print on ENOMEM
  * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel
    branch (LP: #1861976)
    - crypto: hisilicon/sec2 - Use atomics instead of __sync
    - crypto: hisilicon - still no need to check return value of debugfs_create
      functions
    - crypto: hisilicon - Update debugfs usage of SEC V2
    - crypto: hisilicon - fix print/comment of SEC V2
    - crypto: hisilicon - Update some names on SEC V2
    - crypto: hisilicon - Update QP resources of SEC V2
    - crypto: hisilicon - Adjust some inner logic
    - crypto: hisilicon - Add callback error check
    - crypto: hisilicon - Add branch prediction macro
    - crypto: hisilicon - redefine skcipher initiation
    - crypto: hisilicon - Add aead support on SEC2
    - crypto: hisilicon - Bugfixed tfm leak
    - crypto: hisilicon - Fixed some tiny bugs of HPRE
    - crypto: hisilicon - adjust hpre_crt_para_get
    - crypto: hisilicon - add branch prediction macro
    - crypto: hisilicon - fix spelling mistake "disgest" -> "digest"
  * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error
    (LP: #1859744)
    - spi: dw: use "smp_mb()" to avoid sending spi data error
  * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform
    (LP: #1859743)
    - efi: libstub/tpm: enable tpm eventlog function for ARM platforms
  * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562)
    - powerpc/xmon: Restrict when kernel is locked down
  * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219)
    - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support
  * Root can lift kernel lockdown via USB/IP (LP: #1861238)
    - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
      lockdown"
  * Dell XPS 13 (7390) Display Flickering - 19.10  (LP: #1849947)
    - SAUCE: drm/i915: Disable PSR by default on all platforms
  * Focal update: v5.4.20 upstream stable release (LP: #1863589)
    - ASoC: pcm: update FE/BE trigger order based on the command
    - hv_sock: Remove the accept port restriction
    - IB/mlx4: Fix memory leak in add_gid error flow
    - IB/srp: Never use immediate data if it is disabled by a user
    - IB/mlx4: Fix leak in id_map_find_del
    - RDMA/netlink: Do not always generate an ACK for some netlink operations
    - RDMA/i40iw: fix a potential NULL pointer dereference
    - RDMA/core: Fix locking in ib_uverbs_event_read
    - RDMA/uverbs: Verify MR access flags
    - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
    - RDMA/umem: Fix ib_umem_find_best_pgsz()
    - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
      ufshcd_scsi_add_wlus() fails
    - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
    - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
    - PCI/switchtec: Use dma_set_mask_and_coherent()
    - PCI/switchtec: Fix vep_vector_number ioread width
    - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30
    - PCI: Don't disable bridge BARs when assigning bus resources
    - PCI/AER: Initialize aer_fifo
    - iwlwifi: mvm: avoid use after free for pmsr request
    - bpftool: Don't crash on missing xlated program instructions
    - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
    - bpf, sockhash: Synchronize_rcu before free'ing map
    - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
    - bpf: Improve bucket_log calculation logic
    - bpf, sockmap: Check update requirements after locking
    - nfs: NFS_SWAP should depend on SWAP
    - NFS: Revalidate the file size on a fatal write error
    - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
    - NFS: Fix fix of show_nfs_errors
    - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
    - NFSv4: try lease recovery on NFS4ERR_EXPIRED
    - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals
    - x86/boot: Handle malformed SRAT tables during early ACPI parsing
    - rtc: hym8563: Return -EINVAL if the time is known to be invalid
    - rtc: cmos: Stop using shared IRQ
    - watchdog: qcom: Use platform_get_irq_optional() for bark irq
    - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
    - platform/x86: intel_mid_powerbtn: Take a copy of ddata
    - arm64: dts: qcom: msm8998: Fix tcsr syscon size
    - arm64: dts: uDPU: fix broken ethernet
    - ARM: dts: at91: Reenable UART TX pull-ups
    - ARM: dts: am43xx: add support for clkout1 clock
    - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
      sound
    - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
    - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP
    - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP
    - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
    - ARM: dts: at91: sama5d3: define clock rate range for tcb1
    - tools/power/acpi: fix compilation error
    - soc: qcom: rpmhpd: Set 'active_only' for active only power domains
    - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests"
    - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro()
    - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX
    - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
    - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
    - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
      for DDW
    - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
    - ARM: at91: pm: use SAM9X60 PMC's compatible
    - ARM: at91: pm: use of_device_id array to find the proper shdwc node
    - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
    - ARM: 8949/1: mm: mark free_memmap as __init
    - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
    - arm64: cpufeature: Fix the type of no FP/SIMD capability
    - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
    - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
    - KVM: arm/arm64: Fix young bit from mmu notifier
    - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
    - KVM: arm: Make inject_abt32() inject an external abort instead
    - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
    - KVM: arm64: pmu: Fix chained SW_INCR counters
    - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer
    - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
    - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
    - mtd: sharpslpart: Fix unsigned comparison to zero
    - crypto: testmgr - don't try to decrypt uninitialized buffers
    - crypto: artpec6 - return correct error code for failed setkey()
    - crypto: atmel-sha - fix error handling when setting hmac key
    - crypto: caam/qi2 - fix typo in algorithm's driver name
    - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
    - media: i2c: adv748x: Fix unsafe macros
    - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value
    - bcache: avoid unnecessary btree nodes flushing in btree_flush_write()
    - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link"
    - selinux: fix regression introduced by move_mount(2) syscall
    - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control
    - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
    - regmap: fix writes to non incrementing registers
    - mfd: max77650: Select REGMAP_IRQ in Kconfig
    - clk: meson: g12a: fix missing uart2 in regmap table
    - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio
    - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
    - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
    - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
    - libertas: make lbs_ibss_join_existing() return error code on rates overflow
    - selinux: fall back to ref-walk if audit is required
    - Linux 5.4.20
  * Focal update: v5.4.19 upstream stable release (LP: #1863588)
    - sparc32: fix struct ipc64_perm type definition
    - bnxt_en: Move devlink_register before registering netdev
    - cls_rsvp: fix rsvp_policy
    - gtp: use __GFP_NOWARN to avoid memalloc warning
    - l2tp: Allow duplicate session creation with UDP
    - net: hsr: fix possible NULL deref in hsr_handle_frame()
    - net_sched: fix an OOB access in cls_tcindex
    - net: stmmac: Delete txtimer in suspend()
    - bnxt_en: Fix TC queue mapping.
    - rxrpc: Fix use-after-free in rxrpc_put_local()
    - rxrpc: Fix insufficient receive notification generation
    - rxrpc: Fix missing active use pinning of rxrpc_local object
    - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
    - tcp: clear tp->total_retrans in tcp_disconnect()
    - tcp: clear tp->delivered in tcp_disconnect()
    - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
    - tcp: clear tp->segs_{in|out} in tcp_disconnect()
    - ionic: fix rxq comp packet type mask
    - MAINTAINERS: correct entries for ISDN/mISDN section
    - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init()
    - bnxt_en: Fix logic that disables Bus Master during firmware reset.
    - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
    - mfd: dln2: More sanity checking for endpoints
    - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
    - ipc/msg.c: consolidate all xxxctl_down() functions
    - tracing/kprobes: Have uname use __get_str() in print_fmt
    - tracing: Fix sched switch start/stop refcount racy updates
    - rcu: Use *_ONCE() to protect lockless ->expmask accesses
    - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
    - srcu: Apply *_ONCE() to ->srcu_last_gp_end
    - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
    - nvmet: Fix error print message at nvmet_install_queue function
    - nvmet: Fix controller use after free
    - Bluetooth: btusb: fix memory leak on fw
    - Bluetooth: btusb: Disable runtime suspend on Realtek devices
    - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
    - usb: dwc3: gadget: Check END_TRANSFER completion
    - usb: dwc3: gadget: Delay starting transfer
    - usb: typec: tcpci: mask event interrupts when remove driver
    - objtool: Silence build output
    - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
    - usb: gadget: legacy: set max_speed to super-speed
    - usb: gadget: f_ncm: Use atomic_t to track in-flight request
    - usb: gadget: f_ecm: Use atomic_t to track in-flight request
    - ALSA: usb-audio: Fix endianess in descriptor validation
    - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk
    - ALSA: dummy: Fix PCM format loop in proc output
    - memcg: fix a crash in wb_workfn when a device disappears
    - mm/sparse.c: reset section's mem_map when fully deactivated
    - mmc: sdhci-pci: Make function amd_sdhci_reset static
    - utimes: Clamp the timestamps in notify_change()
    - mm/memory_hotplug: fix remove_memory() lockdep splat
    - mm: thp: don't need care deferred split queue in memcg charge move path
    - mm: move_pages: report the number of non-attempted pages
    - media/v4l2-core: set pages dirty upon releasing DMA buffers
    - media: v4l2-core: compat: ignore native command codes
    - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
    - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
    - irqdomain: Fix a memory leak in irq_domain_push_irq()
    - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
    - platform/x86: intel_scu_ipc: Fix interrupt support
    - ALSA: hda: Apply aligned MMIO access only conditionally
    - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
    - ALSA: hda: Add JasperLake PCI ID and codec vid
    - arm64: acpi: fix DAIF manipulation with pNMI
    - KVM: arm64: Correct PSTATE on exception entry
    - KVM: arm/arm64: Correct CPSR on exception entry
    - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
    - KVM: arm64: Only sign-extend MMIO up to register width
    - MIPS: syscalls: fix indentation of the 'SYSNR' message
    - MIPS: fix indentation of the 'RELOCS' message
    - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
    - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
    - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case
    - powerpc/ptdump: Fix W+X verification
    - powerpc/xmon: don't access ASDR in VMs
    - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
    - powerpc/32s: Fix bad_kuap_fault()
    - powerpc/32s: Fix CPU wake-up from sleep mode
    - tracing: Fix now invalid var_ref_vals assumption in trace action
    - PCI: tegra: Fix return value check of pm_runtime_get_sync()
    - PCI: keystone: Fix outbound region mapping
    - PCI: keystone: Fix link training retries initiation
    - PCI: keystone: Fix error handling when "num-viewport" DT property is not
      populated
    - mmc: spi: Toggle SPI polarity, do not hardcode it
    - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
      boards
    - ACPI / battery: Deal with design or full capacity being reported as -1
    - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
      available
    - ACPI / battery: Deal better with neither design nor full capacity not being
      reported
    - alarmtimer: Unregister wakeup source when module get fails
    - fscrypt: don't print name of busy file when removing key
    - ubifs: don't trigger assertion on invalid no-key filename
    - ubifs: Fix wrong memory allocation
    - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
    - ubifs: Fix deadlock in concurrent bulk-read and writepage
    - mmc: sdhci-of-at91: fix memleak on clk_get failure
    - ASoC: SOF: core: free trace on errors
    - hv_balloon: Balloon up according to request page number
    - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
    - nvmem: core: fix memory abort in cleanup path
    - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
    - crypto: ccree - fix backlog memory leak
    - crypto: ccree - fix AEAD decrypt auth fail
    - crypto: ccree - fix pm wrongful error reporting
    - crypto: ccree - fix FDE descriptor sequence
    - crypto: ccree - fix PM race condition
    - padata: Remove broken queue flushing
    - fs: allow deduplication of eof block into the end of the destination file
    - scripts/find-unused-docs: Fix massive false positives
    - erofs: fix out-of-bound read for shifted uncompressed block
    - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
    - scsi: qla2xxx: Fix mtcp dump collection failure
    - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
    - power: supply: axp20x_ac_power: Fix reporting online status
    - power: supply: ltc2941-battery-gauge: fix use-after-free
    - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
    - ovl: fix lseek overflow on 32bit
    - f2fs: choose hardlimit when softlimit is larger than hardlimit in
      f2fs_statfs_project()
    - f2fs: fix miscounted block limit in f2fs_statfs_project()
    - f2fs: code cleanup for f2fs_statfs_project()
    - f2fs: fix dcache lookup of !casefolded directories
    - f2fs: fix race conditions in ->d_compare() and ->d_hash()
    - PM: core: Fix handling of devices deleted during system-wide resume
    - cpufreq: Avoid creating excessively large stack frames
    - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
    - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
    - dm zoned: support zone sizes smaller than 128MiB
    - dm space map common: fix to ensure new block isn't already in use
    - dm writecache: fix incorrect flush sequence when doing SSD mode commit
    - dm crypt: fix GFP flags passed to skcipher_request_alloc()
    - dm crypt: fix benbi IV constructor crash if used in authenticated mode
    - dm thin metadata: use pool locking at end of dm_pool_metadata_close
    - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
    - ASoC: SOF: Introduce state machine for FW boot
    - ASoC: SOF: core: release resources on errors in probe_continue
    - tracing: Annotate ftrace_graph_hash pointer with __rcu
    - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
    - ftrace: Add comment to why rcu_dereference_sched() is open coded
    - ftrace: Protect ftrace_graph_hash with ftrace_sync
    - crypto: pcrypt - Avoid deadlock by using per-instance padata queues
    - btrfs: fix improper setting of scanned for range cyclic write cache pages
    - btrfs: Handle another split brain scenario with metadata uuid feature
    - riscv, bpf: Fix broken BPF tail calls
    - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs
    - bpf, devmap: Pass lockdep expression to RCU lists
    - libbpf: Fix realloc usage in bpf_core_find_cands
    - tc-testing: fix eBPF tests failure on linux fresh clones
    - samples/bpf: Don't try to remove user's homedir on clean
    - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach
    - selftests/bpf: Fix test_attach_probe
    - selftests/bpf: Skip perf hw events test if the setup disabled it
    - selftests: bpf: Use a temporary file in test_sockmap
    - selftests: bpf: Ignore FIN packets for reuseport tests
    - crypto: api - fix unexpectedly getting generic implementation
    - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
      scatterlists
    - crypto: ccp - set max RSA modulus size for v3 platform devices as well
    - crypto: arm64/ghash-neon - bump priority to 150
    - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
    - crypto: atmel-aes - Fix counter overflow in CTR mode
    - crypto: api - Fix race condition in crypto_spawn_alg
    - crypto: picoxcell - adjust the position of tasklet_init and fix missed
      tasklet_kill
    - powerpc/futex: Fix incorrect user access blocking
    - scsi: qla2xxx: Fix unbound NVME response length
    - NFS: Fix memory leaks and corruption in readdir
    - NFS: Directory page cache pages need to be locked when read
    - nfsd: fix filecache lookup
    - jbd2_seq_info_next should increase position index
    - ext4: fix deadlock allocating crypto bounce page from mempool
    - ext4: fix race conditions in ->d_compare() and ->d_hash()
    - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
    - Btrfs: make deduplication with range including the last block work
    - Btrfs: fix infinite loop during fsync after rename operations
    - btrfs: set trans->drity in btrfs_commit_transaction
    - btrfs: drop log root for dropped roots
    - Btrfs: fix race between adding and putting tree mod seq elements and nodes
    - btrfs: flush write bio if we loop in extent_write_cache_pages
    - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
    - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
    - iwlwifi: don't throw error when trying to remove IGTK
    - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
    - sunrpc: expiry_time should be seconds not timeval
    - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
    - gfs2: move setting current->backing_dev_info
    - gfs2: fix O_SYNC write handling
    - drm: atmel-hlcdc: use double rate for pixel clock only if supported
    - drm: atmel-hlcdc: enable clock before configuring timing engine
    - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
    - drm/rect: Avoid division by zero
    - media: iguanair: fix endpoint sanity check
    - media: rc: ensure lirc is initialized before registering input device
    - tools/kvm_stat: Fix kvm_exit filter name
    - xen/balloon: Support xend-based toolstack take two
    - watchdog: fix UAF in reboot notifier handling in watchdog core code
    - bcache: add readahead cache policy options via sysfs interface
    - eventfd: track eventfd_signal() recursion depth
    - aio: prevent potential eventfd recursion on poll
    - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
    - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
    - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
      attacks
    - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
      in x86.c
    - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
    - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
      from Spectre-v1/L1TF attacks
    - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
    - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
    - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
    - kvm/svm: PKU not currently supported
    - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
    - KVM: x86: Don't let userspace set host-reserved cr4 bits
    - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
    - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
    - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation
    - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest"
    - KVM: s390: do not clobber registers during guest reset/store status
    - ocfs2: fix oops when writing cloned file
    - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
      section
    - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode
    - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
      flush
    - clk: tegra: Mark fuse clock as critical
    - drm/amd/dm/mst: Ignore payload update failures
    - virtio-balloon: initialize all vq callbacks
    - virtio-pci: check name when counting MSI-X vectors
    - fix up iter on short count in fuse_direct_io()
    - broken ping to ipv6 linklocal addresses on debian buster
    - percpu: Separate decrypted varaibles anytime encryption can be enabled
    - ASoC: meson: axg-fifo: fix fifo threshold setup
    - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
    - scsi: csiostor: Adjust indentation in csio_device_reset
    - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
    - scsi: ufs: Recheck bkops level if bkops is disabled
    - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
    - phy: qualcomm: Adjust indentation in read_poll_timeout
    - ext2: Adjust indentation in ext2_fill_super
    - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
    - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
    - NFC: pn544: Adjust indentation in pn544_hci_check_presence
    - ppp: Adjust indentation into ppp_async_input
    - net: smc911x: Adjust indentation in smc911x_phy_configure
    - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
    - IB/mlx5: Fix outstanding_pi index for GSI qps
    - IB/core: Fix ODP get user pages flow
    - nfsd: fix delay timer on 32-bit architectures
    - nfsd: fix jiffies/time_t mixup in LRU list
    - nfsd: Return the correct number of bytes written to the file
    - virtio-balloon: Fix memory leak when unloading while hinting is in progress
    - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
    - ubi: fastmap: Fix inverted logic in seen selfcheck
    - ubi: Fix an error pointer dereference in error handling code
    - ubifs: Fix memory leak from c->sup_node
    - regulator: core: Add regulator_is_equal() helper
    - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
    - bonding/alb: properly access headers in bond_alb_xmit()
    - devlink: report 0 after hitting end in region read
    - dpaa_eth: support all modes with rate adapting PHYs
    - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
    - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
    - net: dsa: microchip: enable module autoprobe
    - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
    - net_sched: fix a resource leak in tcindex_set_parms()
    - net: stmmac: fix a possible endless loop
    - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
    - net/mlx5: IPsec, Fix esp modify function attribute
    - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
    - net: macb: Remove unnecessary alignment check for TSO
    - net: macb: Limit maximum GEM TX length in TSO
    - taprio: Fix enabling offload with wrong number of traffic classes
    - taprio: Fix still allowing changing the flags during runtime
    - taprio: Add missing policy validation for flags
    - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
    - taprio: Fix dropping packets when using taprio + ETF offloading
    - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
    - qed: Fix timestamping issue for L2 unicast ptp packets.
    - drop_monitor: Do not cancel uninitialized work item
    - net/mlx5: Fix deadlock in fs_core
    - net/mlx5: Deprecate usage of generic TLS HW capability bit
    - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
    - mfd: da9062: Fix watchdog compatible string
    - mfd: rn5t618: Mark ADC control register volatile
    - mfd: bd70528: Fix hour register mask
    - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
    - btrfs: use bool argument in free_root_pointers()
    - btrfs: free block groups after free'ing fs trees
    - drm/dp_mst: Remove VCPI while disabling topology mgr
    - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
    - KVM: x86: use CPUID to locate host page table reserved bits
    - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
    - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation
    - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
    - KVM: Use vcpu-specific gva->hva translation when querying host page size
    - KVM: Play nice with read-only memslots when querying host page size
    - cifs: fail i/o on soft mounts if sessionsetup errors out
    - x86/apic/msi: Plug non-maskable MSI affinity race
    - clocksource: Prevent double add_timer_on() for watchdog_timer
    - perf/core: Fix mlock accounting in perf_mmap()
    - rxrpc: Fix service call disconnection
    - regulator fix for "regulator: core: Add regulator_is_equal() helper"
    - powerpc/kuap: Fix set direction in allow/prevent_user_access()
    - Linux 5.4.19
    - [Config] updateconfigs following v5.4.19 stable update
  * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19
    upstream stable release (LP: #1863588)
    - dm: fix potential for q->make_request_fn NULL pointer
  * Miscellaneous Ubuntu changes
    - update dkms package versions
    - [debian] ignore missing wireguard module
    - debian: remove snapdragon config, rules and flavour
    - [Config] updateconfigs following snapdragon removal
    - remove snapdragon abi files

  [ Ubuntu: 5.4.0-1002.2 ]

  * Change source package name to linux-oracle.

  [ Ubuntu: 5.4.0-1002.2 ]

  * focal/linux-oracle-5.4: 5.4.0-1002.2 -proposed tracker (LP: #1862254)
  * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel
    prioritizes the wrong version of the module from disk (LP: #1856414)
    - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers"
  * focal/linux-5.4: 5.4.0-14.17 -proposed tracker (LP: #1862255)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * Boot log is swamped with "debugfs: Directory 'imc' with parent 'powerpc'
    already present" messages on kernel 5.4 (LP: #1861379)
    - powerpc/powernv: Avoid re-registration of imc debugfs directory
  * CVE-2019-3016
    - SAUCE: x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
    - SAUCE: x86/kvm: Introduce kvm_(un)map_gfn()
    - SAUCE: x86/kvm: Cache gfn to pfn translation
    - SAUCE: x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed
    - SAUCE: x86/KVM: Clean up host's steal time structure
  * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel
    prioritizes the wrong version of the module from disk (LP: #1856414)
    - Revert "UBUNTU: [Packaging] dkms -- switch basic provides to *-modules"
    - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers for existing
      zfs/nvidia/vbox"
    - Revert "UBUNTU: [packaging] dkms-build -- include versioned provides"
    - [Packaging] wireguard -- drop provides
  * Focal update: v5.4.18 upstream stable release (LP: #1862203)
    - vfs: fix do_last() regression
    - cifs: fix soft mounts hanging in the reconnect code
    - x86/resctrl: Fix a deadlock due to inaccurate reference
    - x86/resctrl: Fix use-after-free when deleting resource groups
    - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
    - e1000e: Drop unnecessary __E1000_DOWN bit twiddling
    - e1000e: Revert "e1000e: Make watchdog use delayed work"
    - gfs2: Another gfs2_find_jhead fix
    - perf c2c: Fix return type for histogram sorting comparision functions
    - PM / devfreq: Add new name attribute for sysfs
    - tools lib: Fix builds when glibc contains strlcpy()
    - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
    - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
    - reiserfs: Fix memory leak of journal device string
    - media: digitv: don't continue if remote control state can't be read
    - media: af9005: uninitialized variable printked
    - media: vp7045: do not read uninitialized values if usb transfer fails
    - media: gspca: zero usb_buf
    - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
    - tomoyo: Use atomic_t for statistics counter
    - ttyprintk: fix a potential deadlock in interrupt context issue
    - Bluetooth: Fix race condition in hci_release_sock()
    - cgroup: Prevent double killing of css when enabling threaded cgroup
    - clk: sunxi-ng: v3s: Fix incorrect number of hw_clks.
    - arm64: dts: meson-sm1-sei610: add gpio bluetooth interrupt
    - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
    - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes
    - ARM: dts: beagle-x15-common: Model 5V0 regulator
    - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
    - tools lib traceevent: Fix memory leakage in filter_event
    - rseq: Unregister rseq for clone CLONE_VM
    - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock
    - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
    - mac80211: mesh: restrict airtime metric to peered established plinks
    - clk: mmp2: Fix the order of timer mux parents
    - ASoC: rt5640: Fix NULL dereference on module unload
    - s390/zcrypt: move ap device reset from bus to driver code
    - i40e: Fix virtchnl_queue_select bitmap validation
    - ixgbevf: Remove limit of 10 entries for unicast filter list
    - ixgbe: Fix calculation of queue with VFs and flow director on interface flap
    - igb: Fix SGMII SFP module discovery for 100FX/LX.
    - iavf: remove current MAC address filter on VF reset
    - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits
    - platform/x86: intel_pmc_core: update Comet Lake platform driver
    - ASoC: hdac_hda: Fix error in driver removal after failed probe
    - ASoC: sti: fix possible sleep-in-atomic
    - qmi_wwan: Add support for Quectel RM500Q
    - parisc: Use proper printk format for resource_size_t
    - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP
    - wireless: fix enabling channel 12 for custom regulatory domain
    - cfg80211: Fix radar event during another phy CAC
    - mac80211: Fix TKIP replay protection immediately after key setup
    - wireless: wext: avoid gcc -O3 warning
    - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
    - perf/x86/intel/uncore: Remove PCIe3 unit for SNR
    - riscv: delete temporary files
    - XArray: Fix xas_pause at ULONG_MAX
    - iwlwifi: pcie: allocate smaller dev_cmd for TX headers
    - iwlwifi: Don't ignore the cap field upon mcc update
    - iwlwifi: dbg: force stop the debug monitor HW
    - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
    - ARM: dts: am335x-boneblack-common: fix memory size
    - xfrm: interface: do not confirm neighbor when do pmtu update
    - Input: max77650-onkey - add of_match table
    - scsi: fnic: do not queue commands during fwreset
    - ARM: 8955/1: virt: Relax arch timer version check during early boot
    - led: max77650: add of_match table
    - tee: optee: Fix compilation issue with nommu
    - r8152: get default setting of WOL before initializing
    - r8152: disable U2P3 for RTL8153B
    - r8152: Disable PLA MCU clock speed down
    - r8152: disable test IO for RTL8153B
    - r8152: avoid the MCU to clear the lanwake
    - r8152: disable DelayPhyPwrChg
    - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
    - qlcnic: Fix CPU soft lockup while collecting firmware dump
    - powerpc/fsl/dts: add fsl,erratum-a011043
    - net/fsl: treat fsl,erratum-a011043
    - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
    - seq_tab_next() should increase position index
    - l2t_seq_next should increase position index
    - netfilter: conntrack: sctp: use distinct states for new SCTP connections
    - netfilter: nf_tables_offload: fix check the chain offload flag
    - net: Fix skb->csum update in inet_proto_csum_replace16().
    - btrfs: do not zero f_bavail if we have available space
    - cpuidle: teo: Avoid using "early hits" incorrectly
    - flow_dissector: Fix to use new variables for port ranges in bpf hook
    - dm thin: fix use-after-free in metadata_pre_commit_callback
    - perf report: Fix no libunwind compiled warning break s390 issue
    - mm/migrate.c: also overwrite error when it is bigger than zero
    - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization
      order
    - Revert "rsi: fix potential null dereference in rsi_probe()"
    - tracing/uprobe: Fix to make trace_uprobe_filter alignment safe
    - Linux 5.4.18
  *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
    - [Packaging] Add systemd service to load intel_sgx
  * Focal update: v5.4.17 upstream stable release (LP: #1861784)
    - Bluetooth: btusb: fix non-atomic allocation in completion handler
    - orinoco_usb: fix interface sanity check
    - rsi_91x_usb: fix interface sanity check
    - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
    - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186
    - USB: serial: ir-usb: add missing endpoint sanity check
    - USB: serial: ir-usb: fix link-speed handling
    - USB: serial: ir-usb: fix IrLAP framing
    - usb: dwc3: turn off VBUS when leaving host mode
    - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW
    - usb: typec: fusb302: fix "op-sink-microwatt" default that was in mW
    - staging: most: net: fix buffer overflow
    - staging: wlan-ng: ensure error return is actually returned
    - staging: vt6656: correct packet types for CTS protect, mode.
    - staging: vt6656: use NULLFUCTION stack on mac80211
    - staging: vt6656: Fix false Tx excessive retries reporting.
    - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
    - serial: imx: fix a race condition in receive path
    - debugfs: Return -EPERM when locked down
    - component: do not dereference opaque pointer in debugfs
    - binder: fix log spam for existing debugfs file creation.
    - mei: hdcp: bind only with i915 on the same PCH
    - mei: me: add comet point (lake) H device ids
    - iio: adc: stm32-dfsdm: fix single conversion
    - iio: st_gyro: Correct data for LSM9DS0 gyro
    - driver core: Fix test_async_driver_probe if NUMA is disabled
    - crypto: chelsio - fix writing tfm flags to wrong place
    - CIFS: Fix task struct use-after-free on reconnect
    - cifs: set correct max-buffer-size for smb2_ioctl_init()
    - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
    - ath9k: fix storage endpoint lookup
    - brcmfmac: fix interface sanity check
    - rtl8xxxu: fix interface sanity check
    - zd1211rw: fix storage endpoint lookup
    - net_sched: ematch: reject invalid TCF_EM_SIMPLE
    - net_sched: fix ops->bind_class() implementations
    - net_sched: walk through all child classes in tc_bind_tclass()
    - net: socionext: fix possible user-after-free in netsec_process_rx
    - net: socionext: fix xdp_result initialization in netsec_process_rx
    - udp: segment looped gso packets correctly
    - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()'
    - net: include struct nhmsg size in nh nlmsg size
    - rxrpc: Fix use-after-free in rxrpc_receive_data()
    - arc: eznps: fix allmodconfig kconfig warning
    - HID: Add quirk for Xin-Mo Dual Controller
    - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
    - HID: asus: Ignore Asus vendor-page usage-code 0xff events
    - HID: Add quirk for incorrect input length on Lenovo Y720
    - HID: intel-ish-hid: ipc: add CMP device id
    - HID: wacom: Recognize new MobileStudio Pro PID
    - ASoC: SOF: fix fault at driver unload after failed probe
    - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free
    - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
    - phy: qcom-qmp: Increase PHY ready timeout
    - ASoC: fsl_audmix: add missed pm_runtime_disable
    - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
    - phy: cpcap-usb: Prevent USB line glitches from waking up modem
    - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
    - watchdog: max77620_wdt: fix potential build errors
    - watchdog: rn5t618_wdt: fix module aliases
    - watchdog: orion: fix platform_get_irq() complaints
    - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
    - can: tcan4x5x: tcan4x5x_parse_config(): reset device before register access
    - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
    - net: Google gve: Remove dma_wmb() before ringing doorbell
    - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
    - net: wan: sdla: Fix cast from pointer to integer of different size
    - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
    - iommu/dma: fix variable 'cookie' set but not used
    - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded
    - stmmac: debugfs entry name is not be changed when udev rename device name.
    - atm: eni: fix uninitialized variable warning
    - HID: steam: Fix input device disappearing
    - extcon-intel-cht-wc: Don't reset USB data connection at probe
    - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
    - drm/amdgpu/SRIOV: add navi12 pci id for SRIOV (v2)
    - libbpf: Fix BTF-defined map's __type macro handling of arrays
    - staging: mt7621-pci: add quirks for 'E2' revision using
      'soc_device_attribute'
    - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
    - PCI: Add DMA alias quirk for Intel VCA NTB
    - media: dvbsky: add support for eyeTV Geniatech T2 lite
    - bus: ti-sysc: Handle mstandby quirk and use it for musb
    - bus: ti-sysc: Use swsup quirks also for am335x musb
    - spi: pxa2xx: Add support for Intel Comet Lake-H
    - iommu/amd: Support multiple PCI DMA aliases in device table
    - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
    - perf/imx_ddr: Add enhanced AXI ID filter support
    - ARM: config: aspeed-g5: Enable 8250_DW quirks
    - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
    - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906
    - mmc: sdhci-pci: Add support for Intel JSL
    - bus: ti-sysc: Add module enable quirk for audio AESS
    - usb-storage: Disable UAS on JMicron SATA enclosure
    - ALSA: hda/realtek - Move some alc236 pintbls to fallback table
    - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks
    - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk
    - bus: ti-sysc: Fix missing force mstandby quirk handling
    - rsi: fix use-after-free on failed probe and unbind
    - rsi: fix use-after-free on probe errors
    - rsi: fix memory leak on failed URB submission
    - rsi: fix non-atomic allocation in completion handler
    - crypto: af_alg - Use bh_lock_sock in sk_destruct
    - crypto: vmx - reject xts inputs that are too short
    - crypto: caam - do not reset pointer size from MCFGR register
    - crypto: pcrypt - Fix user-after-free on module unload
    - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE
    - Revert "um: Enable CONFIG_CONSTRUCTORS"
    - power/supply: ingenic-battery: Don't change scale if there's only one
    - Linux 5.4.17
  * Miscellaneous Ubuntu changes
    - [Packaging] dkms -- switch basic provides to *-modules
    - update dkms package versions

  [ Ubuntu: 5.4.0-1001.1 ]

  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
    - [Packaging] update update.conf
    - [Packaging] update variants
  * Miscellaneous Ubuntu changes
    - [Packaging] Change package name to linux-oracle-5.4
    - [Packaging] Remove i386 and x32 arches from control vars
    - [Packaging] Regenerate reconstruct
    - [Packaging] Remove python-dev build-depends
    - [Packaging] dkms -- add Provides: specifiers
    - [Packaging] Replace wget with curl in build-depends
    - [Config] Enable wireguard dkms build
    - [Debian] Add upstream version to packagenames in getabis
    - [Config] Update configs and annotations for 5.4

Date: Mon, 25 May 2020 14:47:00 +0200
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lcy01-amd64-010.buildd>

-------------- next part --------------
Format: 1.8
Date: Mon, 25 May 2020 14:47:00 +0200
Source: linux-oracle-5.4
Binary: linux-oracle-5.4-headers-5.4.0-1011 linux-oracle-5.4-tools-5.4.0-1011 linux-image-unsigned-5.4.0-1011-oracle linux-modules-5.4.0-1011-oracle linux-modules-extra-5.4.0-1011-oracle linux-headers-5.4.0-1011-oracle linux-image-unsigned-5.4.0-1011-oracle-dbgsym linux-tools-5.4.0-1011-oracle linux-cloud-tools-5.4.0-1011-oracle linux-buildinfo-5.4.0-1011-oracle
Architecture: amd64 all
Version: 5.4.0-1011.11~18.04.1
Distribution: bionic
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lcy01-amd64-010.buildd>
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Description:
 linux-buildinfo-5.4.0-1011-oracle - Linux kernel buildinfo for version 5.4.0 on 64 bit x86 SMP
 linux-cloud-tools-5.4.0-1011-oracle - Oracle Linux kernel version specific cloud tools for version 5.4.
 linux-headers-5.4.0-1011-oracle - Oracle Linux kernel headers for version 5.4.0 on 64 bit x86 SMP
 linux-image-unsigned-5.4.0-1011-oracle - Oracle Linux kernel image for version 5.4.0 on 64 bit x86 SMP
 linux-image-unsigned-5.4.0-1011-oracle-dbgsym - Oracle Linux kernel debug image for version 5.4.0 on 64 bit x86 S
 linux-modules-5.4.0-1011-oracle - Oracle Linux kernel extra modules for version 5.4.0 on 64 bit x86
 linux-modules-extra-5.4.0-1011-oracle - Oracle Linux kernel extra modules for version 5.4.0 on 64 bit x86
 linux-oracle-5.4-headers-5.4.0-1011 - Header files related to Oracle Linux kernel version 5.4.0
 linux-oracle-5.4-tools-5.4.0-1011 - Oracle Linux kernel version specific tools for version 5.4.0-1011
 linux-tools-5.4.0-1011-oracle - Oracle Linux kernel version specific tools for version 5.4.0-1011
Launchpad-Bugs-Fixed: 1047527 1349028 1780590 1786013 1821434 1830208 1835531 1836030 1844245 1849947 1853044 1853219 1853303 1854948 1855303 1855668 1855954 1856340 1856414 1857257 1857409 1858299 1858834 1859261 1859269 1859743 1859744 1860231 1860303 1860401 1861238 1861359 1861379 1861395 1861521 1861784 1861837 1861972 1861976 1862121 1862203 1862254 1862255 1862313 1862712 1862885 1863562 1863574 1863575 1863581 1863588 1863589 1863621 1863768 1863810 1863874 1863880 1864005 1864046 1864084 1864085 1864172 1864198 1864284 1864398 1864400 1864442 1864484 1864488 1864576 1864626 1864642 1864754 1864889 1864950 1865024 1865025 1865332 1865359 1865452 1865570 1865858 1865962 1866056 1866165 1866333 1866357 1866487 1866488 1866734 1866772 1866909 1867099 1867109 1867178 1867586 1867587 1867588 1867753 1867790 1867903 1868217 1868346 1868347 1868538 1868936 1869061 1869423 1869644 1869947 1870142 1870501 1870502 1870543 1870571 1871090 1871182 1871248 1871284 1871300 1871316 1871589 1871651 1871688 1871812 1871937 1871939 1872047 1872094 1872569 1872757 1873292 1873315 1873459 1873481 1873506 1873882 1874111 1874124 1874286 1874553 1875254 1875383 1875385 1875601 1875858 1875888 1876645 1877253 1878001
Changes:
 linux-oracle-5.4 (5.4.0-1011.11~18.04.1) bionic; urgency=medium
 .
   [ Ubuntu: 5.4.0-1011.11 ]
 .
   * focal/linux-oracle: 5.4.0-1011.11 -proposed tracker (LP: #1878001)
   * focal/linux: 5.4.0-31.35 -proposed tracker (LP: #1877253)
   * Intermittent display blackouts on event (LP: #1875254)
     - drm/i915: Limit audio CDCLK>=2*BCLK constraint back to GLK only
   * Unable to handle kernel pointer dereference in virtual kernel address space
     on Eoan (LP: #1876645)
     - SAUCE: overlayfs: fix shitfs special-casing
 .
   [ Ubuntu: 5.4.0-1010.10 ]
 .
   * focal/linux-oracle: 5.4.0-1010.10 -proposed tracker (LP: #1875383)
   * bionic/oracle-5.3: Move bnxt_en driver from -modules-extras to -modules
     (LP: #1874553)
     - [Config] Move bnxt_en driver from modules-extra to modules
   * Packaging resync (LP: #1786013)
     - [Packaging] add libcap-dev dependency
   * focal/linux: 5.4.0-30.34 -proposed tracker (LP: #1875385)
   * ubuntu/focal64 fails to mount Vagrant shared folders  (LP: #1873506)
     - [Packaging] Move virtualbox modules to linux-modules
     - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
   * linux-image-5.0.0-35-generic breaks checkpointing of container
     (LP: #1857257)
     - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
   * shiftfs: broken shiftfs nesting (LP: #1872094)
     - SAUCE: shiftfs: record correct creator credentials
   * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
     - [Packaging] add support to compile/run selftests
   * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
     - SAUCE: shiftfs: fix dentry revalidation
   * LIO hanging in iscsit_free_session and iscsit_stop_session (LP: #1871688)
     - scsi: target: iscsi: calling iscsit_stop_session() inside
       iscsit_close_session() has no effect
   * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
     (LP: #1868936)
     - SAUCE: drm/i915: Align power domain names with port names
     - SAUCE: drm/i915/display: Move out code to return the digital_port of the aux
       ch
     - SAUCE: drm/i915/display: Add intel_legacy_aux_to_power_domain()
     - SAUCE: drm/i915/display: Split hsw_power_well_enable() into two
     - SAUCE: drm/i915/tc/icl: Implement TC cold sequences
     - SAUCE: drm/i915/tc: Skip ref held check for TC legacy aux power wells
     - SAUCE: drm/i915/tc/tgl: Implement TC cold sequences
     - SAUCE: drm/i915/tc: Catch TC users accessing FIA registers without enable
       aux
     - SAUCE: drm/i915/tc: Do not warn when aux power well of static TC ports
       timeout
   * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
     (LP: #1872569)
     - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
   * amdgpu kernel errors in Linux 5.4 (LP: #1871248)
     - drm/amd/display: Stop if retimer is not available
   * Focal update: v5.4.34 upstream stable release (LP: #1874111)
     - amd-xgbe: Use __napi_schedule() in BH context
     - hsr: check protocol version in hsr_newlink()
     - l2tp: Allow management of tunnels and session in user namespace
     - net: dsa: mt7530: fix tagged frames pass-through in VLAN-unaware mode
     - net: ipv4: devinet: Fix crash when add/del multicast IP with autojoin
     - net: ipv6: do not consider routes via gateways for anycast address check
     - net: phy: micrel: use genphy_read_status for KSZ9131
     - net: qrtr: send msgs from local of same id as broadcast
     - net: revert default NAPI poll timeout to 2 jiffies
     - net: tun: record RX queue in skb before do_xdp_generic()
     - net: dsa: mt7530: move mt7623 settings out off the mt7530
     - net: ethernet: mediatek: move mt7623 settings out off the mt7530
     - net/mlx5: Fix frequent ioread PCI access during recovery
     - net/mlx5e: Add missing release firmware call
     - net/mlx5e: Fix nest_level for vlan pop action
     - net/mlx5e: Fix pfnum in devlink port attribute
     - net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes
     - ovl: fix value of i_ino for lower hardlink corner case
     - scsi: ufs: Fix ufshcd_hold() caused scheduling while atomic
     - platform/chrome: cros_ec_rpmsg: Fix race with host event
     - jbd2: improve comments about freeing data buffers whose page mapping is NULL
     - acpi/nfit: improve bounds checking for 'func'
     - perf report: Fix no branch type statistics report issue
     - pwm: pca9685: Fix PWM/GPIO inter-operation
     - ext4: fix incorrect group count in ext4_fill_super error message
     - ext4: fix incorrect inodes per group in error message
     - clk: at91: sam9x60: fix usb clock parents
     - clk: at91: usb: use proper usbs_mask
     - ARM: dts: imx7-colibri: fix muxing of usbc_det pin
     - arm64: dts: librem5-devkit: add a vbus supply to usb0
     - usb: dwc3: gadget: Don't clear flags before transfer ended
     - ASoC: Intel: mrfld: fix incorrect check on p->sink
     - ASoC: Intel: mrfld: return error codes when an error occurs
     - ALSA: hda/realtek - Enable the headset mic on Asus FX505DT
     - ALSA: usb-audio: Filter error from connector kctl ops, too
     - ALSA: usb-audio: Don't override ignore_ctl_error value from the map
     - ALSA: usb-audio: Don't create jack controls for PCM terminals
     - ALSA: usb-audio: Check mapping at creating connector controls, too
     - arm64: vdso: don't free unallocated pages
     - keys: Fix proc_keys_next to increase position index
     - tracing: Fix the race between registering 'snapshot' event trigger and
       triggering 'snapshot' operation
     - btrfs: check commit root generation in should_ignore_root
     - nl80211: fix NL80211_ATTR_FTM_RESPONDER policy
     - mac80211: fix race in ieee80211_register_hw()
     - mac80211_hwsim: Use kstrndup() in place of kasprintf()
     - net/mlx5e: Encapsulate updating netdev queues into a function
     - net/mlx5e: Rename hw_modify to preactivate
     - net/mlx5e: Use preactivate hook to set the indirection table
     - drm/amd/powerplay: force the trim of the mclk dpm_levels if OD is enabled
     - drm/amdgpu: fix the hw hang during perform system reboot and reset
     - i2c: designware: platdrv: Remove DPM_FLAG_SMART_SUSPEND flag on BYT and CHT
     - ext4: do not zeroout extents beyond i_disksize
     - irqchip/ti-sci-inta: Fix processing of masked irqs
     - x86/resctrl: Preserve CDP enable over CPU hotplug
     - x86/resctrl: Fix invalid attempt at removing the default resource group
     - scsi: target: remove boilerplate code
     - scsi: target: fix hang when multiple threads try to destroy the same iscsi
       session
     - x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE
     - Linux 5.4.34
   * Focal update: v5.4.33 upstream stable release (LP: #1873481)
     - ARM: dts: sun8i-a83t-tbs-a711: HM5065 doesn't like such a high voltage
     - bus: sunxi-rsb: Return correct data when mixing 16-bit and 8-bit reads
     - ARM: dts: Fix dm814x Ethernet by changing to use rgmii-id mode
     - bpf: Fix deadlock with rq_lock in bpf_send_signal()
     - iwlwifi: mvm: Fix rate scale NSS configuration
     - Input: tm2-touchkey - add support for Coreriver TC360 variant
     - soc: fsl: dpio: register dpio irq handlers after dpio create
     - rxrpc: Abstract out the calculation of whether there's Tx space
     - rxrpc: Fix call interruptibility handling
     - net: stmmac: platform: Fix misleading interrupt error msg
     - net: vxge: fix wrong __VA_ARGS__ usage
     - hinic: fix a bug of waitting for IO stopped
     - hinic: fix the bug of clearing event queue
     - hinic: fix out-of-order excution in arm cpu
     - hinic: fix wrong para of wait_for_completion_timeout
     - hinic: fix wrong value of MIN_SKB_LEN
     - selftests/net: add definition for SOL_DCCP to fix compilation errors for old
       libc
     - cxgb4/ptp: pass the sign of offset delta in FW CMD
     - drm/scheduler: fix rare NULL ptr race
     - cfg80211: Do not warn on same channel at the end of CSA
     - qlcnic: Fix bad kzalloc null test
     - i2c: st: fix missing struct parameter description
     - i2c: pca-platform: Use platform_irq_get_optional
     - media: rc: add keymap for Videostrong KII Pro
     - cpufreq: imx6q: Fixes unwanted cpu overclocking on i.MX6ULL
     - staging: wilc1000: avoid double unlocking of 'wilc->hif_cs' mutex
     - media: venus: hfi_parser: Ignore HEVC encoding for V1
     - firmware: arm_sdei: fix double-lock on hibernate with shared events
     - null_blk: Fix the null_add_dev() error path
     - null_blk: Handle null_add_dev() failures properly
     - null_blk: fix spurious IO errors after failed past-wp access
     - media: imx: imx7_mipi_csis: Power off the source when stopping streaming
     - media: imx: imx7-media-csi: Fix video field handling
     - xhci: bail out early if driver can't accress host in resume
     - x86: Don't let pgprot_modify() change the page encryption bit
     - dma-mapping: Fix dma_pgprot() for unencrypted coherent pages
     - block: keep bdi->io_pages in sync with max_sectors_kb for stacked devices
     - debugfs: Check module state before warning in {full/open}_proxy_open()
     - irqchip/versatile-fpga: Handle chained IRQs properly
     - time/sched_clock: Expire timer in hardirq context
     - media: allegro: fix type of gop_length in channel_create message
     - sched: Avoid scale real weight down to zero
     - selftests/x86/ptrace_syscall_32: Fix no-vDSO segfault
     - PCI/switchtec: Fix init_completion race condition with poll_wait()
     - block, bfq: move forward the getting of an extra ref in bfq_bfqq_move
     - media: i2c: video-i2c: fix build errors due to 'imply hwmon'
     - libata: Remove extra scsi_host_put() in ata_scsi_add_hosts()
     - pstore/platform: fix potential mem leak if pstore_init_fs failed
     - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty
     - gfs2: Don't demote a glock until its revokes are written
     - cpufreq: imx6q: fix error handling
     - x86/boot: Use unsigned comparison for addresses
     - efi/x86: Ignore the memory attributes table on i386
     - genirq/irqdomain: Check pointer in irq_domain_alloc_irqs_hierarchy()
     - block: Fix use-after-free issue accessing struct io_cq
     - media: i2c: ov5695: Fix power on and off sequences
     - usb: dwc3: core: add support for disabling SS instances in park mode
     - irqchip/gic-v4: Provide irq_retrigger to avoid circular locking dependency
     - md: check arrays is suspended in mddev_detach before call quiesce operations
     - firmware: fix a double abort case with fw_load_sysfs_fallback
     - spi: spi-fsl-dspi: Replace interruptible wait queue with a simple completion
     - locking/lockdep: Avoid recursion in lockdep_count_{for,back}ward_deps()
     - block, bfq: fix use-after-free in bfq_idle_slice_timer_body
     - btrfs: qgroup: ensure qgroup_rescan_running is only set when the worker is
       at least queued
     - btrfs: remove a BUG_ON() from merge_reloc_roots()
     - btrfs: restart relocate_tree_blocks properly
     - btrfs: track reloc roots based on their commit root bytenr
     - ASoC: fix regwmask
     - ASoC: dapm: connect virtual mux with default value
     - ASoC: dpcm: allow start or stop during pause for backend
     - ASoC: topology: use name_prefix for new kcontrol
     - usb: gadget: f_fs: Fix use after free issue as part of queue failure
     - usb: gadget: composite: Inform controller driver of self-powered
     - ALSA: usb-audio: Add mixer workaround for TRX40 and co
     - ALSA: hda: Add driver blacklist
     - ALSA: hda: Fix potential access overflow in beep helper
     - ALSA: ice1724: Fix invalid access for enumerated ctl items
     - ALSA: pcm: oss: Fix regression by buffer overflow fix
     - ALSA: hda/realtek - a fake key event is triggered by running shutup
     - ALSA: doc: Document PC Beep Hidden Register on Realtek ALC256
     - ALSA: hda/realtek - Set principled PC Beep configuration for ALC256
     - ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups
     - ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen
     - ALSA: hda/realtek - Add quirk for MSI GL63
     - media: venus: firmware: Ignore secure call error on first resume
     - media: hantro: Read be32 words starting at every fourth byte
     - media: ti-vpe: cal: fix disable_irqs to only the intended target
     - media: ti-vpe: cal: fix a kernel oops when unloading module
     - seccomp: Add missing compat_ioctl for notify
     - acpi/x86: ignore unspecified bit positions in the ACPI global lock field
     - ACPICA: Allow acpi_any_gpe_status_set() to skip one GPE
     - ACPI: PM: s2idle: Refine active GPEs check
     - thermal: devfreq_cooling: inline all stubs for CONFIG_DEVFREQ_THERMAL=n
     - nvmet-tcp: fix maxh2cdata icresp parameter
     - efi/x86: Add TPM related EFI tables to unencrypted mapping checks
     - PCI: pciehp: Fix indefinite wait on sysfs requests
     - PCI/ASPM: Clear the correct bits when enabling L1 substates
     - PCI: Add boot interrupt quirk mechanism for Xeon chipsets
     - PCI: qcom: Fix the fixup of PCI_VENDOR_ID_QCOM
     - PCI: endpoint: Fix for concurrent memory allocation in OB address region
     - sched/fair: Fix enqueue_task_fair warning
     - tpm: Don't make log failures fatal
     - tpm: tpm1_bios_measurements_next should increase position index
     - tpm: tpm2_bios_measurements_next should increase position index
     - cpu/hotplug: Ignore pm_wakeup_pending() for disable_nonboot_cpus()
     - genirq/debugfs: Add missing sanity checks to interrupt injection
     - irqchip/versatile-fpga: Apply clear-mask earlier
     - io_uring: remove bogus RLIMIT_NOFILE check in file registration
     - pstore: pstore_ftrace_seq_next should increase position index
     - MIPS/tlbex: Fix LDDIR usage in setup_pw() for Loongson-3
     - MIPS: OCTEON: irq: Fix potential NULL pointer dereference
     - PM / Domains: Allow no domain-idle-states DT property in genpd when parsing
     - PM: sleep: wakeup: Skip wakeup_source_sysfs_remove() if device is not there
     - ath9k: Handle txpower changes even when TPC is disabled
     - signal: Extend exec_id to 64bits
     - x86/tsc_msr: Use named struct initializers
     - x86/tsc_msr: Fix MSR_FSB_FREQ mask for Cherry Trail devices
     - x86/tsc_msr: Make MSR derived TSC frequency more accurate
     - x86/entry/32: Add missing ASM_CLAC to general_protection entry
     - platform/x86: asus-wmi: Support laptops where the first battery is named
       BATT
     - KVM: nVMX: Properly handle userspace interrupt window request
     - KVM: s390: vsie: Fix region 1 ASCE sanity shadow address checks
     - KVM: s390: vsie: Fix delivery of addressing exceptions
     - KVM: x86: Allocate new rmap and large page tracking when moving memslot
     - KVM: VMX: Always VMCLEAR in-use VMCSes during crash with kexec support
     - KVM: x86: Gracefully handle __vmalloc() failure during VM allocation
     - KVM: VMX: Add a trampoline to fix VMREAD error handling
     - KVM: VMX: fix crash cleanup when KVM wasn't used
     - smb3: fix performance regression with setting mtime
     - CIFS: Fix bug which the return value by asynchronous read is error
     - mtd: spinand: Stop using spinand->oobbuf for buffering bad block markers
     - mtd: spinand: Do not erase the block before writing a bad block marker
     - btrfs: Don't submit any btree write bio if the fs has errors
     - Btrfs: fix crash during unmount due to race with delayed inode workers
     - btrfs: reloc: clean dirty subvols if we fail to start a transaction
     - btrfs: set update the uuid generation as soon as possible
     - btrfs: drop block from cache on error in relocation
     - btrfs: fix missing file extent item for hole after ranged fsync
     - btrfs: unset reloc control if we fail to recover
     - btrfs: fix missing semaphore unlock in btrfs_sync_file
     - btrfs: use nofs allocations for running delayed items
     - remoteproc: qcom_q6v5_mss: Don't reassign mpss region on shutdown
     - remoteproc: qcom_q6v5_mss: Reload the mba region on coredump
     - remoteproc: Fix NULL pointer dereference in rproc_virtio_notify
     - crypto: rng - Fix a refcounting bug in crypto_rng_reset()
     - crypto: mxs-dcp - fix scatterlist linearization for hash
     - erofs: correct the remaining shrink objects
     - io_uring: honor original task RLIMIT_FSIZE
     - mmc: sdhci-of-esdhc: fix esdhc_reset() for different controller versions
     - powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
     - tools: gpio: Fix out-of-tree build regression
     - net: qualcomm: rmnet: Allow configuration updates to existing devices
     - arm64: dts: allwinner: h6: Fix PMU compatible
     - sched/core: Remove duplicate assignment in sched_tick_remote()
     - arm64: dts: allwinner: h5: Fix PMU compatible
     - mm, memcg: do not high throttle allocators based on wraparound
     - dm writecache: add cond_resched to avoid CPU hangs
     - dm integrity: fix a crash with unusually large tag size
     - dm verity fec: fix memory leak in verity_fec_dtr
     - dm clone: Add overflow check for number of regions
     - dm clone metadata: Fix return type of dm_clone_nr_of_hydrated_regions()
     - XArray: Fix xas_pause for large multi-index entries
     - xarray: Fix early termination of xas_for_each_marked
     - crypto: caam/qi2 - fix chacha20 data size error
     - crypto: caam - update xts sector size for large input length
     - crypto: ccree - protect against empty or NULL scatterlists
     - crypto: ccree - only try to map auth tag if needed
     - crypto: ccree - dec auth tag size from cryptlen map
     - scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point
     - scsi: ufs: fix Auto-Hibern8 error detection
     - ARM: dts: exynos: Fix polarity of the LCD SPI bus on UniversalC210 board
     - arm64: dts: ti: k3-am65: Add clocks to dwc3 nodes
     - arm64: armv8_deprecated: Fix undef_hook mask for thumb setend
     - selftests: vm: drop dependencies on page flags from mlock2 tests
     - selftests/vm: fix map_hugetlb length used for testing read and write
     - selftests/powerpc: Add tlbie_test in .gitignore
     - vfio: platform: Switch to platform_get_irq_optional()
     - drm/i915/gem: Flush all the reloc_gpu batch
     - drm/etnaviv: rework perfmon query infrastructure
     - drm: Remove PageReserved manipulation from drm_pci_alloc
     - drm/amdgpu/powerplay: using the FCLK DPM table to set the MCLK
     - drm/amdgpu: unify fw_write_wait for new gfx9 asics
     - powerpc/pseries: Avoid NULL pointer dereference when drmem is unavailable
     - nfsd: fsnotify on rmdir under nfsd/clients/
     - NFS: Fix use-after-free issues in nfs_pageio_add_request()
     - NFS: Fix a page leak in nfs_destroy_unlinked_subrequests()
     - ext4: fix a data race at inode->i_blocks
     - fs/filesystems.c: downgrade user-reachable WARN_ONCE() to pr_warn_once()
     - ocfs2: no need try to truncate file beyond i_size
     - perf tools: Support Python 3.8+ in Makefile
     - s390/diag: fix display of diagnose call statistics
     - Input: i8042 - add Acer Aspire 5738z to nomux list
     - ftrace/kprobe: Show the maxactive number on kprobe_events
     - clk: ingenic/jz4770: Exit with error if CGU init failed
     - clk: ingenic/TCU: Fix round_rate returning error
     - kmod: make request_module() return an error when autoloading is disabled
     - cpufreq: powernv: Fix use-after-free
     - hfsplus: fix crash and filesystem corruption when deleting files
     - ipmi: fix hung processes in __get_guid()
     - xen/blkfront: fix memory allocation flags in blkfront_setup_indirect()
     - powerpc/64/tm: Don't let userspace set regs->trap via sigreturn
     - powerpc/fsl_booke: Avoid creating duplicate tlb1 entry
     - powerpc/hash64/devmap: Use H_PAGE_THP_HUGE when setting up huge devmap PTE
       entries
     - powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs
     - powerpc/64: Setup a paca before parsing device tree etc.
     - powerpc/xive: Fix xmon support on the PowerNV platform
     - powerpc/kprobes: Ignore traps that happened in real mode
     - powerpc/64: Prevent stack protection in early boot
     - scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug
     - powerpc: Make setjmp/longjmp signature standard
     - arm64: Always force a branch protection mode when the compiler has one
     - dm zoned: remove duplicate nr_rnd_zones increase in dmz_init_zone()
     - dm clone: replace spin_lock_irqsave with spin_lock_irq
     - dm clone: Fix handling of partial region discards
     - dm clone: Add missing casts to prevent overflows and data corruption
     - Revert "drm/dp_mst: Remove VCPI while disabling topology mgr"
     - drm/dp_mst: Fix clearing payload state on topology disable
     - drm/amdgpu: fix gfx hang during suspend with video playback (v2)
     - drm/i915/icl+: Don't enable DDI IO power on a TypeC port in TBT mode
     - powerpc/kasan: Fix kasan_remap_early_shadow_ro()
     - mmc: sdhci: Convert sdhci_set_timeout_irq() to non-static
     - mmc: sdhci: Refactor sdhci_set_timeout()
     - bpf: Fix tnum constraints for 32-bit comparisons
     - mfd: dln2: Fix sanity checking for endpoints
     - efi/x86: Fix the deletion of variables in mixed mode
     - ASoC: stm32: sai: Add missing cleanup
     - Linux 5.4.33
     - SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize
   * Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel
     stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 (LP: #1821434) //
     Focal update: v5.4.33 upstream stable release (LP: #1873481)
     - libata: Return correct status in sata_pmp_eh_recover_pm() when
       ATA_DFLAG_DETACH is set
   * Focal update: v5.4.32 upstream stable release (LP: #1873292)
     - cxgb4: fix MPS index overwrite when setting MAC address
     - ipv6: don't auto-add link-local address to lag ports
     - net: dsa: bcm_sf2: Do not register slave MDIO bus with OF
     - net: dsa: bcm_sf2: Ensure correct sub-node is parsed
     - net: dsa: mt7530: fix null pointer dereferencing in port5 setup
     - net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before
       accessing PHY registers
     - net_sched: add a temporary refcnt for struct tcindex_data
     - net_sched: fix a missing refcnt in tcindex_init()
     - net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting
     - tun: Don't put_page() for all negative return values from XDP program
     - mlxsw: spectrum_flower: Do not stop at FLOW_ACTION_VLAN_MANGLE
     - r8169: change back SG and TSO to be disabled by default
     - s390: prevent leaking kernel address in BEAR
     - random: always use batched entropy for get_random_u{32,64}
     - usb: dwc3: gadget: Wrap around when skip TRBs
     - uapi: rename ext2_swab() to swab() and share globally in swab.h
     - slub: improve bit diffusion for freelist ptr obfuscation
     - tools/accounting/getdelays.c: fix netlink attribute length
     - hwrng: imx-rngc - fix an error path
     - ACPI: PM: Add acpi_[un]register_wakeup_handler()
     - platform/x86: intel_int0002_vgpio: Use acpi_register_wakeup_handler()
     - ASoC: jz4740-i2s: Fix divider written at incorrect offset in register
     - IB/hfi1: Call kobject_put() when kobject_init_and_add() fails
     - IB/hfi1: Fix memory leaks in sysfs registration and unregistration
     - IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads
     - ARM: imx: Enable ARM_ERRATA_814220 for i.MX6UL and i.MX7D
     - ARM: imx: only select ARM_ERRATA_814220 for ARMv7-A
     - ceph: remove the extra slashes in the server path
     - ceph: canonicalize server path in place
     - include/uapi/linux/swab.h: fix userspace breakage, use __BITS_PER_LONG for
       swap
     - RDMA/ucma: Put a lock around every call to the rdma_cm layer
     - RDMA/cma: Teach lockdep about the order of rtnl and lock
     - RDMA/siw: Fix passive connection establishment
     - Bluetooth: RFCOMM: fix ODEBUG bug in rfcomm_dev_ioctl
     - RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow
     - blk-mq: Keep set->nr_hw_queues and set->map[].nr_queues in sync
     - fbcon: fix null-ptr-deref in fbcon_switch
     - iommu/vt-d: Allow devices with RMRRs to use identity domain
     - Linux 5.4.32
   * Focal update: v5.4.31 upstream stable release (LP: #1871651)
     - nvme-rdma: Avoid double freeing of async event data
     - kconfig: introduce m32-flag and m64-flag
     - drm/amd/display: Add link_rate quirk for Apple 15" MBP 2017
     - drm/bochs: downgrade pci_request_region failure from error to warning
     - initramfs: restore default compression behavior
     - drm/amdgpu: fix typo for vcn1 idle check
     - [Packaging] add libcap-dev dependency
     - tools/power turbostat: Fix gcc build warnings
     - tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks
     - tools/power turbostat: Fix 32-bit capabilities warning
     - net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow
     - XArray: Fix xa_find_next for large multi-index entries
     - padata: fix uninitialized return value in padata_replace()
     - brcmfmac: abort and release host after error
     - misc: rtsx: set correct pcr_ops for rts522A
     - misc: pci_endpoint_test: Fix to support > 10 pci-endpoint-test devices
     - misc: pci_endpoint_test: Avoid using module parameter to determine irqtype
     - PCI: sysfs: Revert "rescan" file renames
     - coresight: do not use the BIT() macro in the UAPI header
     - mei: me: add cedar fork device ids
     - nvmem: check for NULL reg_read and reg_write before dereferencing
     - extcon: axp288: Add wakeup support
     - power: supply: axp288_charger: Add special handling for HP Pavilion x2 10
     - Revert "dm: always call blk_queue_split() in dm_process_bio()"
     - ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99
       Classified motherboard
     - soc: mediatek: knows_txdone needs to be set in Mediatek CMDQ helper
     - net/mlx5e: kTLS, Fix wrong value in record tracker enum
     - iwlwifi: consider HE capability when setting LDPC
     - iwlwifi: yoyo: don't add TLV offset when reading FIFOs
     - iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails
     - rxrpc: Fix sendmsg(MSG_WAITALL) handling
     - IB/hfi1: Ensure pq is not left on waitlist
     - tcp: fix TFO SYNACK undo to avoid double-timestamp-undo
     - watchdog: iTCO_wdt: Export vendorsupport
     - watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional
     - i2c: i801: Do not add ICH_RES_IO_SMI for the iTCO_wdt device
     - net: Fix Tx hash bound checking
     - padata: always acquire cpu_hotplug_lock before pinst->lock
     - mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
     - Linux 5.4.31
   * Add hw timestamps to received skbs in peak_canfd (LP: #1874124)
     - can: peak_canfd: provide hw timestamps in rx skbs
   * kselftest: seccomp kill_after_ptrace() timeout (LP: #1872047)
     - SAUCE: kselftest/runner: allow to properly deliver signals to tests
   * focal/linux: 5.4.0-29.33 -proposed tracker (LP: #1875858)
   * Packaging resync (LP: #1786013)
     - update dkms package versions
   * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
     - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
   * built-using constraints preventing uploads (LP: #1875601)
     - temporarily drop Built-Using data
   * CVE-2020-11884
     - SAUCE: s390/mm: fix page table upgrade vs 2ndary address mode accesses
   * focal/linux: 5.4.0-26.30 -proposed tracker (LP: #1873882)
   * Packaging resync (LP: #1786013)
     - update dkms package versions
   * swap storms kills interactive use (LP: #1861359)
     - SAUCE: drm/i915: prevent direct writeback from the shrinker
   * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
     - [Config] lowlatency: turn off RT_GROUP_SCHED
   * [RTL810xE] No ethernet connection (LP: #1871182)
     - net: phy: realtek: fix handling of RTL8105e-integrated PHY
   * focal/linux: 5.4.0-25.29 -proposed tracker (LP: #1873459)
   * [TGL] VMD support in TGL (LP: #1855954)
     - PCI: vmd: Add bus 224-255 restriction decode
     - PCI: vmd: Add device id for VMD device 8086:9A0B
   * Can not see the storage with Intel RAID On mode enabled on Intel Comet Lake
     (LP: #1871812)
     - ahci: Add Intel Comet Lake PCH RAID PCI ID
 .
   [ Ubuntu: 5.4.0-1009.9 ]
 .
   * focal/linux-oracle: 5.4.0-1009.9 -proposed tracker (LP: #1871937)
   * Miscellaneous Ubuntu changes
     - [Config] updateconfigs after rebase to 5.4.0-24.28
     - [Config] CONFIG_RT_GROUP_SCHED=y
   * focal/linux: 5.4.0-24.28 -proposed tracker (LP: #1871939)
   * getitimer returns it_value=0 erroneously (LP: #1349028)
     - [Config] CONTEXT_TRACKING_FORCE policy should be unset
   * 12d1:1038 Dual-Role OTG device on non-HNP port - unable to enumerate USB
     device on port 1 (LP: #1047527)
     - [Config] USB_OTG_FSM policy not needed
   * Add DCPD backlight support for HP CML system (LP: #1871589)
     - SAUCE: drm/i915: Force DPCD backlight mode for HP CML 2020 system
   * Backlight brightness cannot be adjusted using keys (LP: #1860303)
     - SAUCE drm/i915: Force DPCD backlight mode for HP Spectre x360 Convertible
       13t-aw100
   * CVE-2020-11494
     - slcan: Don't transmit uninitialized stack data in padding
   * Ubuntu Kernel Support for OpenPOWER NV Secure & Trusted Boot (LP: #1866909)
     - powerpc: Detect the secure boot mode of the system
     - powerpc/ima: Add support to initialize ima policy rules
     - powerpc: Detect the trusted boot state of the system
     - powerpc/ima: Define trusted boot policy
     - ima: Make process_buffer_measurement() generic
     - certs: Add wrapper function to check blacklisted binary hash
     - ima: Check against blacklisted hashes for files with modsig
     - powerpc/ima: Update ima arch policy to check for blacklist
     - powerpc/ima: Indicate kernel modules appended signatures are enforced
     - powerpc/powernv: Add OPAL API interface to access secure variable
     - powerpc: expose secure variables to userspace via sysfs
     - x86/efi: move common keyring handler functions to new file
     - powerpc: Load firmware trusted keys/hashes into kernel keyring
     - x86/efi: remove unused variables
   * [roce-0227]sync mainline kernel 5.6rc3  roce patchset into ubuntu HWE kernel
     branch (LP: #1864950)
     - RDMA/hns: Cleanups of magic numbers
     - RDMA/hns: Optimize eqe buffer allocation flow
     - RDMA/hns: Add the workqueue framework for flush cqe handler
     - RDMA/hns: Delayed flush cqe process with workqueue
     - RDMA/hns: fix spelling mistake: "attatch" -> "attach"
     - RDMA/hns: Initialize all fields of doorbells to zero
     - RDMA/hns: Treat revision HIP08_A as a special case
     - RDMA/hns: Use flush framework for the case in aeq
     - RDMA/hns: Stop doorbell update while qp state error
     - RDMA/hns: Optimize qp destroy flow
     - RDMA/hns: Optimize qp context create and destroy flow
     - RDMA/hns: Optimize qp number assign flow
     - RDMA/hns: Optimize qp buffer allocation flow
     - RDMA/hns: Optimize qp param setup flow
     - RDMA/hns: Optimize kernel qp wrid allocation flow
     - RDMA/hns: Optimize qp doorbell allocation flow
     - RDMA/hns: Check if depth of qp is 0 before configure
   * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
     branch (LP: #1867586)
     - net: hns3: modify an unsuitable print when setting unknown duplex to fibre
     - net: hns3: add enabled TC numbers and DWRR weight info in debugfs
     - net: hns3: add support for dump MAC ID and loopback status in debugfs
     - net: hns3: add missing help info for QS shaper in debugfs
     - net: hns3: fix some mixed type assignment
     - net: hns3: rename macro HCLGE_MAX_NCL_CONFIG_LENGTH
     - net: hns3: remove an unnecessary resetting check in
       hclge_handle_hw_ras_error()
     - net: hns3: delete some reduandant code
     - net: hns3: add a check before PF inform VF to reset
     - net: hns3: print out status register when VF receives unknown source
       interrupt
     - net: hns3: print out command code when dump fails in debugfs
     - net: hns3: synchronize some print relating to reset issue
     - net: hns3: delete unnecessary logs after kzalloc fails
   * [SRU][F/U/OEM-5.6] UBUNTU: SAUCE: Fix amdgpu hang during acpi event
     (LP: #1871316)
     - SAUCE: drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event
   * alsa: make the dmic detection align to the mainline kernel-5.6
     (LP: #1871284)
     - ALSA: hda: add Intel DSP configuration / probe code
     - ALSA: hda: fix intel DSP config
     - ALSA: hda: Allow non-Intel device probe gracefully
     - ALSA: hda: More constifications
     - ALSA: hda: Rename back to dmic_detect option
     - [Config] SND_INTEL_DSP_CONFIG=m
   * add_key05 from ubuntu_ltp_syscalls failed (LP: #1869644)
     - KEYS: reaching the keys quotas correctly
   * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
     - SAUCE: rtw88: No retry and report for auth and assoc
     - SAUCE: rtw88: fix rate for a while after being connected
     - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
   * Add Mute LED support for an HP laptop (LP: #1871090)
     - ALSA: hda/realtek: Enable mute LED on an HP system
   * dscr_sysfs_test / futex_bench / tm-unavailable  in powerpc from
     ubuntu_kernel_selftests timeout on PowerPC nodes with B-5.3 (LP: #1864642)
     - Revert "UBUNTU: SAUCE: selftests/powerpc -- Disable timeout for benchmark
       and tm tests"
     - selftests/powerpc: Turn off timeout setting for benchmarks, dscr, signal, tm
   * Update 20.0.4 NVMe Core, NVMe FC Transport and nvme-cli for Broadcom Emulex
     lpfc driver 12.6.0.x dependencies (LP: #1856340)
     - nvme-fc: Sync nvme-fc header to FC-NVME-2
     - nvme-fc and nvmet-fc: sync with FC-NVME-2 header changes
     - nvme-fc: Set new cmd set indicator in nvme-fc cmnd iu
     - nvme-fc: clarify error messages
     - nvme-fc: ensure association_id is cleared regardless of a Disconnect LS
     - nvme: resync include/linux/nvme.h with nvmecli
     - nvme: Fix parsing of ANA log page
   * Update Broadcom Emulex lpfc driver in 5.4 to 12.6.0.x from 5.5
     (LP: #1855303)
     - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs
     - scsi: lpfc: Fix premature re-enabling of interrupts in lpfc_sli_host_down
     - scsi: lpfc: Fix miss of register read failure check
     - scsi: lpfc: Fix NVME io abort failures causing hangs
     - scsi: lpfc: Fix device recovery errors after PLOGI failures
     - scsi: lpfc: Fix GPF on scsi command completion
     - scsi: lpfc: Fix NVMe ABTS in response to receiving an ABTS
     - scsi: lpfc: Fix coverity errors on NULL pointer checks
     - scsi: lpfc: Fix host hang at boot or slow boot
     - scsi: lpfc: Update async event logging
     - scsi: lpfc: Complete removal of FCoE T10 PI support on SLI-4 adapters
     - scsi: lpfc: cleanup: remove unused fcp_txcmlpq_cnt
     - scsi: lpfc: Update lpfc version to 12.4.0.1
     - scsi: lpfc: Make function lpfc_defer_pt2pt_acc static
     - scsi: lpfc: fix lpfc_nvmet_mrq to be bound by hdw queue count
     - scsi: lpfc: Fix reporting of read-only fw error errors
     - scsi: lpfc: Fix lockdep errors in sli_ringtx_put
     - scsi: lpfc: fix coverity error of dereference after null check
     - scsi: lpfc: Slight fast-path performance optimizations
     - scsi: lpfc: Remove lock contention target write path
     - scsi: lpfc: Revise interrupt coalescing for missing scenarios
     - scsi: lpfc: Make FW logging dynamically configurable
     - scsi: lpfc: Add log macros to allow print by serverity or verbosity setting
     - scsi: lpfc: Add FA-WWN Async Event reporting
     - scsi: lpfc: Add FC-AL support to lpe32000 models
     - scsi: lpfc: Add additional discovery log messages
     - scsi: lpfc: Update lpfc version to 12.6.0.0
     - scsi: lpfc: lpfc_attr: Fix Use plain integer as NULL pointer
     - scsi: lpfc: lpfc_nvmet: Fix Use plain integer as NULL pointer
     - scsi: lpfc: fix build error of lpfc_debugfs.c for vfree/vmalloc
     - scsi: lpfc: fix spelling error in MAGIC_NUMER_xxx
     - scsi: lpfc: Fix NULL check before mempool_destroy is not needed
     - scsi: lpfc: Make lpfc_debugfs_ras_log_data static
     - scsi: lpfc: Fix configuration of BB credit recovery in service parameters
     - scsi: lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port
       bounce
     - scsi: lpfc: Fix dynamic fw log enablement check
     - scsi: lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER
     - scsi: lpfc: Clarify FAWNN error message
     - scsi: lpfc: Add registration for CPU Offline/Online events
     - scsi: lpfc: Change default IRQ model on AMD architectures
     - scsi: lpfc: Add enablement of multiple adapter dumps
     - scsi: lpfc: Update lpfc version to 12.6.0.1
     - scsi: lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr()
     - scsi: lpfc: Fix lpfc_cpumask_of_node_init()
     - scsi: lpfc: fix inlining of lpfc_sli4_cleanup_poll_list()
     - scsi: lpfc: Initialize cpu_map for not present cpus
     - scsi: lpfc: revise nvme max queues to be hdwq count
     - scsi: lpfc: Update lpfc version to 12.6.0.2
     - scsi: lpfc: size cpu map by last cpu id set
     - scsi: lpfc: Fix incomplete NVME discovery when target
     - scsi: lpfc: Fix missing check for CSF in Write Object Mbox Rsp
     - scsi: lpfc: Fix Fabric hostname registration if system hostname changes
     - scsi: lpfc: Fix ras_log via debugfs
     - scsi: lpfc: Fix disablement of FC-AL on lpe35000 models
     - scsi: lpfc: Fix unmap of dpp bars affecting next driver load
     - scsi: lpfc: Fix MDS Latency Diagnostics Err-drop rates
     - scsi: lpfc: Fix improper flag check for IO type
     - scsi: lpfc: Update lpfc version to 12.6.0.3
     - scsi: lpfc: Fix RQ buffer leakage when no IOCBs available
     - scsi: lpfc: Fix lpfc_io_buf resource leak in lpfc_get_scsi_buf_s4 error path
     - scsi: lpfc: Fix broken Credit Recovery after driver load
     - scsi: lpfc: Fix registration of ELS type support in fdmi
     - scsi: lpfc: Fix release of hwq to clear the eq relationship
     - scsi: lpfc: Fix compiler warning on frame size
     - scsi: lpfc: Fix coverity errors in fmdi attribute handling
     - scsi: lpfc: Remove handler for obsolete ELS - Read Port Status (RPS)
     - scsi: lpfc: Clean up hba max_lun_queue_depth checks
     - scsi: lpfc: Update lpfc version to 12.6.0.4
     - scsi: lpfc: Copyright updates for 12.6.0.4 patches
     - scsi: fc: Update Descriptor definition and add RDF and Link Integrity FPINs
     - scsi: lpfc: add RDF registration and Link Integrity FPIN logging
   * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
     Secure & Trusted Boot (LP: #1866909)
     - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
   * lockdown on power (LP: #1855668)
     - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
   * Focal update: v5.4.30 upstream stable release (LP: #1870571)
     - mac80211: Check port authorization in the ieee80211_tx_dequeue() case
     - mac80211: fix authentication with iwlwifi/mvm
     - serial: sprd: Fix a dereference warning
     - vt: selection, introduce vc_is_sel
     - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines
     - vt: switch vt_dont_switch to bool
     - vt: vt_ioctl: remove unnecessary console allocation checks
     - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
     - vt: vt_ioctl: fix use-after-free in vt_in_use()
     - platform/x86: pmc_atom: Add Lex 2I385SW to critclk_systems DMI table
     - bpf: Explicitly memset the bpf_attr structure
     - bpf: Explicitly memset some bpf info structures declared on the stack
     - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model
     - net: ks8851-ml: Fix IO operations, again
     - clk: imx: Align imx sc clock msg structs to 4
     - clk: imx: Align imx sc clock parent msg structs to 4
     - clk: ti: am43xx: Fix clock parent for RTC clock
     - libceph: fix alloc_msg_with_page_vector() memory leaks
     - arm64: alternative: fix build with clang integrated assembler
     - perf map: Fix off by one in strncpy() size argument
     - ARM: dts: oxnas: Fix clear-mask property
     - ARM: bcm2835-rpi-zero-w: Add missing pinctrl name
     - ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage
     - ARM: dts: N900: fix onenand timings
     - ARM: dts: sun8i: r40: Move AHCI device node based on address order
     - arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id
     - arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode
     - Linux 5.4.30
   * Miscellaneous Ubuntu changes
     - [Config] CONFIG_RT_GROUP_SCHED=y
     - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
       enabled
     - SAUCE: Update aufs to 5.4.3 20200302
     - SAUCE: drm/amdgpu: Remove missing firmware files from modinfo
     - SAUCE: drm/i915: Fix ref->mutex deadlock in i915_active_wait()
     - SAUCE: drm/i915: Synchronize active and retire callbacks
     - SAUCE: apparmor: add a valid state flags check
     - SAUCE: aapparmor: add consistency check between state and dfa diff encode
       flags
     - SAUCE: aapparmor: remove useless aafs_create_symlink
     - SAUCE: aapparmor: fail unpack if profile mode is unknown
     - SAUCE: apparmor: ensure that dfa state tables have entries
     - SAUCE: apparmor: fix potential label refcnt leak in aa_change_profile
     - SAUCE: security/apparmor/label.c: Clean code by removing redundant
       instructions
     - [Config] Remove PCIEASPM_DEBUG from annotations
     - [Config] Remove HEADER_TEST from annotations
     - SAUCE: selftests/seccomp: allow clock_nanosleep instead of nanosleep
     - [Debian] Allow building linux-libc-dev from linux-riscv
     - [Packaging] Remove riscv64 packaging from master kernel
     - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
   * Miscellaneous upstream changes
     - net/bpfilter: remove superfluous testing message
     - apparmor: increase left match history buffer size
   * Miscellaneous Ubuntu changes
     - [Packaging] Enable riscv64 build
 .
   [ Ubuntu: 5.4.0-1008.8 ]
 .
   * focal/linux-oracle: 5.4.0-1008.8 -proposed tracker (LP: #1870501)
   * Miscellaneous Ubuntu changes
     - [Config] updateconfigs after rebase to 5.4.0-22.26
   * focal/linux: 5.4.0-22.26 -proposed tracker (LP: #1870502)
   * Packaging resync (LP: #1786013)
     - [Packaging] update variants
     - [Packaging] update helper scripts
     - update dkms package versions
   * [SFC-0316]sync mainline kernel 5.7rc1 SFC patchset into ubuntu HWE kernel
     branch (LP: #1867588)
     - spi: Allow SPI controller override device buswidth
     - spi: HiSilicon v3xx: Properly set CMD_CONFIG for Dual/Quad modes
     - spi: HiSilicon v3xx: Use DMI quirk to set controller buswidth override bits
   * [hns3-0316]sync mainline kernel 5.6rc4  hns3 patchset into ubuntu HWE kernel
     branch (LP: #1867586)
     - net: hns3: fix VF VLAN table entries inconsistent issue
     - net: hns3: fix RMW issue for VLAN filter switch
     - net: hns3: clear port base VLAN when unload PF
   * [sas-0316]sync mainline kernel 5.6rc1 roce patchset into ubuntu HWE kernel
     branch (LP: #1867587)
     - scsi: hisi_sas: use threaded irq to process CQ interrupts
     - scsi: hisi_sas: replace spin_lock_irqsave/spin_unlock_restore with
       spin_lock/spin_unlock
     - scsi: hisi_sas: Replace magic number when handle channel interrupt
     - scsi: hisi_sas: Modify the file permissions of trigger_dump to write only
     - scsi: hisi_sas: Add prints for v3 hw interrupt converge and automatic
       affinity
     - scsi: hisi_sas: Rename hisi_sas_cq.pci_irq_mask
   * Revert "nvme_fc: add module to ops template to allow module references"
     (LP: #1869947)
     - SAUCE: Revert "nvme_fc: add module to ops template to allow module
       references"
   * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
     - Revert "UBUNTU: SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th"
     - SAUCE: e1000e: bump up timeout to wait when ME un-configure ULP mode
   * Focal update: v5.4.29 upstream stable release (LP: #1870142)
     - mmc: core: Allow host controllers to require R1B for CMD6
     - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for erase/trim/discard
     - mmc: core: Respect MMC_CAP_NEED_RSP_BUSY for eMMC sleep command
     - mmc: sdhci-omap: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
     - mmc: sdhci-tegra: Fix busy detection by enabling MMC_CAP_NEED_RSP_BUSY
     - ACPI: PM: s2idle: Rework ACPI events synchronization
     - cxgb4: fix throughput drop during Tx backpressure
     - cxgb4: fix Txq restart check during backpressure
     - geneve: move debug check after netdev unregister
     - hsr: fix general protection fault in hsr_addr_is_self()
     - ipv4: fix a RCU-list lock in inet_dump_fib()
     - macsec: restrict to ethernet devices
     - mlxsw: pci: Only issue reset when system is ready
     - mlxsw: spectrum_mr: Fix list iteration in error path
     - net/bpfilter: fix dprintf usage for /dev/kmsg
     - net: cbs: Fix software cbs to consider packet sending time
     - net: dsa: Fix duplicate frames flooded by learning
     - net: dsa: mt7530: Change the LINK bit to reflect the link status
     - net: dsa: tag_8021q: replace dsa_8021q_remove_header with __skb_vlan_pop
     - net: ena: Add PCI shutdown handler to allow safe kexec
     - net: mvneta: Fix the case where the last poll did not process all rx
     - net/packet: tpacket_rcv: avoid a producer race condition
     - net: phy: dp83867: w/a for fld detect threshold bootstrapping issue
     - net: phy: mdio-bcm-unimac: Fix clock handling
     - net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value
     - net: qmi_wwan: add support for ASKEY WWHC050
     - net/sched: act_ct: Fix leak of ct zone template on replace
     - net_sched: cls_route: remove the right filter from hashtable
     - net_sched: hold rtnl lock in tcindex_partial_destroy_work()
     - net_sched: keep alloc_hash updated after hash allocation
     - net: stmmac: dwmac-rk: fix error path in rk_gmac_probe
     - NFC: fdp: Fix a signedness bug in fdp_nci_send_patch()
     - r8169: re-enable MSI on RTL8168c
     - slcan: not call free_netdev before rtnl_unlock in slcan_open
     - tcp: also NULL skb->dev when copy was needed
     - tcp: ensure skb->dev is NULL before leaving TCP stack
     - tcp: repair: fix TCP_QUEUE_SEQ implementation
     - vxlan: check return value of gro_cells_init()
     - bnxt_en: Fix Priority Bytes and Packets counters in ethtool -S.
     - bnxt_en: fix memory leaks in bnxt_dcbnl_ieee_getets()
     - bnxt_en: Return error if bnxt_alloc_ctx_mem() fails.
     - bnxt_en: Free context memory after disabling PCI in probe error path.
     - bnxt_en: Reset rings if ring reservation fails during open()
     - net: ip_gre: Separate ERSPAN newlink / changelink callbacks
     - net: ip_gre: Accept IFLA_INFO_DATA-less configuration
     - hsr: use rcu_read_lock() in hsr_get_node_{list/status}()
     - hsr: add restart routine into hsr_get_node_list()
     - hsr: set .netnsok flag
     - net/mlx5: DR, Fix postsend actions write length
     - net/mlx5e: Enhance ICOSQ WQE info fields
     - net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset
     - net/mlx5e: Fix ICOSQ recovery flow with Striding RQ
     - net/mlx5e: Do not recover from a non-fatal syndrome
     - cgroup-v1: cgroup_pidlist_next should update position index
     - nfs: add minor version to nfs_server_key for fscache
     - cpupower: avoid multiple definition with gcc -fno-common
     - drivers/of/of_mdio.c:fix of_mdiobus_register()
     - cgroup1: don't call release_agent when it is ""
     - [Config] updateconfigs for DPAA_ERRATUM_A050385
     - dt-bindings: net: FMan erratum A050385
     - arm64: dts: ls1043a: FMan erratum A050385
     - fsl/fman: detect FMan erratum A050385
     - drm/amd/display: update soc bb for nv14
     - drm/amdgpu: correct ROM_INDEX/DATA offset for VEGA20
     - drm/exynos: Fix cleanup of IOMMU related objects
     - iommu/vt-d: Silence RCU-list debugging warnings
     - s390/qeth: don't reset default_out_queue
     - s390/qeth: handle error when backing RX buffer
     - scsi: ipr: Fix softlockup when rescanning devices in petitboot
     - mac80211: Do not send mesh HWMP PREQ if HWMP is disabled
     - dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
     - sxgbe: Fix off by one in samsung driver strncpy size arg
     - net: hns3: fix "tc qdisc del" failed issue
     - iommu/vt-d: Fix debugfs register reads
     - iommu/vt-d: Populate debugfs if IOMMUs are detected
     - iwlwifi: mvm: fix non-ACPI function
     - i2c: hix5hd2: add missed clk_disable_unprepare in remove
     - Input: raydium_i2c_ts - fix error codes in raydium_i2c_boot_trigger()
     - Input: fix stale timestamp on key autorepeat events
     - Input: synaptics - enable RMI on HP Envy 13-ad105ng
     - Input: avoid BIT() macro usage in the serio.h UAPI header
     - IB/rdmavt: Free kernel completion queue when done
     - RDMA/core: Fix missing error check on dev_set_name()
     - gpiolib: Fix irq_disable() semantics
     - RDMA/nl: Do not permit empty devices names during RDMA_NLDEV_CMD_NEWLINK/SET
     - RDMA/mad: Do not crash if the rdma device does not have a umad interface
     - ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL
     - ceph: fix memory leak in ceph_cleanup_snapid_map()
     - ARM: dts: dra7: Add bus_dma_limit for L3 bus
     - ARM: dts: omap5: Add bus_dma_limit for L3 bus
     - x86/ioremap: Fix CONFIG_EFI=n build
     - perf probe: Fix to delete multiple probe event
     - perf probe: Do not depend on dwfl_module_addrsym()
     - rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44
     - tools: Let O= makes handle a relative path with -C option
     - scripts/dtc: Remove redundant YYLOC global declaration
     - scsi: sd: Fix optimal I/O size for devices that change reported values
     - nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type
     - mac80211: drop data frames without key on encrypted links
     - mac80211: mark station unauthorized before key removal
     - mm/swapfile.c: move inode_lock out of claim_swapfile
     - drivers/base/memory.c: indicate all memory blocks as removable
     - mm/sparse: fix kernel crash with pfn_section_valid check
     - mm: fork: fix kernel_stack memcg stats for various stack implementations
     - gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk
     - gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option
     - gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model
     - bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory
     - RDMA/core: Ensure security pkey modify is not lost
     - afs: Fix handling of an abort from a service handler
     - genirq: Fix reference leaks on irq affinity notifiers
     - xfrm: handle NETDEV_UNREGISTER for xfrm device
     - vti[6]: fix packet tx through bpf_redirect() in XinY cases
     - RDMA/mlx5: Fix the number of hwcounters of a dynamic counter
     - RDMA/mlx5: Fix access to wrong pointer while performing flush due to error
     - RDMA/mlx5: Block delay drop to unprivileged users
     - xfrm: fix uctx len check in verify_sec_ctx_len
     - xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire
     - xfrm: policy: Fix doulbe free in xfrm_policy_timer
     - afs: Fix client call Rx-phase signal handling
     - afs: Fix some tracing details
     - afs: Fix unpinned address list during probing
     - ieee80211: fix HE SPR size calculation
     - mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX
     - netfilter: flowtable: reload ip{v6}h in nf_flow_tuple_ip{v6}
     - netfilter: nft_fwd_netdev: validate family and chain type
     - netfilter: nft_fwd_netdev: allow to redirect to ifb via ingress
     - i2c: nvidia-gpu: Handle timeout correctly in gpu_i2c_check_status()
     - bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits
     - bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer
     - bpf/btf: Fix BTF verification of enum members in struct/union
     - bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free
     - ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection
     - vti6: Fix memory leak of skb if input policy check fails
     - r8169: fix PHY driver check on platforms w/o module softdeps
     - clocksource/drivers/hyper-v: Untangle stimers and timesync from clocksources
     - USB: serial: option: add support for ASKEY WWHC050
     - USB: serial: option: add BroadMobi BM806U
     - USB: serial: option: add Wistron Neweb D19Q1
     - USB: cdc-acm: restore capability check order
     - USB: serial: io_edgeport: fix slab-out-of-bounds read in
       edge_interrupt_callback
     - usb: musb: fix crash with highmen PIO and usbmon
     - media: flexcop-usb: fix endpoint sanity check
     - media: usbtv: fix control-message timeouts
     - staging: kpc2000: prevent underflow in cpld_reconfigure()
     - staging: rtl8188eu: Add ASUS USB-N10 Nano B1 to device table
     - staging: wlan-ng: fix ODEBUG bug in prism2sta_disconnect_usb
     - staging: wlan-ng: fix use-after-free Read in hfa384x_usbin_callback
     - ahci: Add Intel Comet Lake H RAID PCI ID
     - libfs: fix infoleak in simple_attr_read()
     - media: ov519: add missing endpoint sanity checks
     - media: dib0700: fix rc endpoint lookup
     - media: stv06xx: add missing descriptor sanity checks
     - media: xirlink_cit: add missing descriptor sanity checks
     - media: v4l2-core: fix a use-after-free bug of sd->devnode
     - update wireguard dkms package version
     - [Config] updateconfigs for NET_REDIRECT
     - net: Fix CONFIG_NET_CLS_ACT=n and CONFIG_NFT_FWD_NETDEV={y, m} build
     - Linux 5.4.29
   * Restore kernel control of PCIe DPC via option (LP: #1869423)
     - PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control
   * swap storms kills interactive use (LP: #1861359)
     - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
   * sysfs: incorrect network device permissions on network namespace change
     (LP: #1865359)
     - sysfs: add sysfs_file_change_owner()
     - sysfs: add sysfs_link_change_owner()
     - sysfs: add sysfs_group{s}_change_owner()
     - sysfs: add sysfs_change_owner()
     - device: add device_change_owner()
     - drivers/base/power: add dpm_sysfs_change_owner()
     - net-sysfs: add netdev_change_owner()
     - net-sysfs: add queue_change_owner()
     - net: fix sysfs permssions when device changes network namespace
     - sysfs: fix static inline declaration of sysfs_groups_change_owner()
   * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
     disconnecting thunderbolt docking station (LP: #1864754)
     - SAUCE: ptp: free ptp clock properly
   * [Selftests] Apply various fixes and improvements (LP: #1870543)
     - SAUCE: selftests: net: ip_defrag: limit packet to 1000 fragments
     - SAUCE: kselftest/runner: avoid using timeout if timeout is disabled
     - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
   * Focal update: v5.4.28 upstream stable release (LP: #1869061)
     - locks: fix a potential use-after-free problem when wakeup a waiter
     - locks: reinstate locks_delete_block optimization
     - spi: spi-omap2-mcspi: Support probe deferral for DMA channels
     - drm/mediatek: Find the cursor plane instead of hard coding it
     - phy: ti: gmii-sel: fix set of copy-paste errors
     - phy: ti: gmii-sel: do not fail in case of gmii
     - ARM: dts: dra7-l4: mark timer13-16 as pwm capable
     - spi: qup: call spi_qup_pm_resume_runtime before suspending
     - powerpc: Include .BTF section
     - cifs: fix potential mismatch of UNC paths
     - cifs: add missing mount option to /proc/mounts
     - ARM: dts: dra7: Add "dma-ranges" property to PCIe RC DT nodes
     - spi: pxa2xx: Add CS control clock quirk
     - spi/zynqmp: remove entry that causes a cs glitch
     - drm/exynos: dsi: propagate error value and silence meaningless warning
     - drm/exynos: dsi: fix workaround for the legacy clock name
     - drm/exynos: hdmi: don't leak enable HDMI_EN regulator if probe fails
     - drivers/perf: fsl_imx8_ddr: Correct the CLEAR bit definition
     - drivers/perf: arm_pmu_acpi: Fix incorrect checking of gicc pointer
     - altera-stapl: altera_get_note: prevent write beyond end of 'key'
     - dm bio record: save/restore bi_end_io and bi_integrity
     - dm integrity: use dm_bio_record and dm_bio_restore
     - riscv: avoid the PIC offset of static percpu data in module beyond 2G limits
     - ASoC: stm32: sai: manage rebind issue
     - spi: spi_register_controller(): free bus id on error paths
     - riscv: Force flat memory model with no-mmu
     - riscv: Fix range looking for kernel image memblock
     - drm/amdgpu: clean wptr on wb when gpu recovery
     - drm/amd/display: Clear link settings on MST disable connector
     - drm/amd/display: fix dcc swath size calculations on dcn1
     - xenbus: req->body should be updated before req->state
     - xenbus: req->err should be updated before req->state
     - block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group()
     - parse-maintainers: Mark as executable
     - binderfs: use refcount for binder control devices too
     - Revert "drm/fbdev: Fallback to non tiled mode if all tiles not present"
     - usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters
     - USB: serial: option: add ME910G1 ECM composition 0x110b
     - usb: host: xhci-plat: add a shutdown
     - USB: serial: pl2303: add device-id for HP LD381
     - usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c
     - usb: typec: ucsi: displayport: Fix NULL pointer dereference
     - usb: typec: ucsi: displayport: Fix a potential race during registration
     - USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL
     - USB: cdc-acm: fix rounding error in TIOCSSERIAL
     - ALSA: line6: Fix endless MIDI read loop
     - ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662
     - ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662
     - ALSA: seq: virmidi: Fix running status after receiving sysex
     - ALSA: seq: oss: Fix running status after receiving sysex
     - ALSA: pcm: oss: Avoid plugin buffer overflow
     - ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks
     - tty: fix compat TIOCGSERIAL leaking uninitialized memory
     - tty: fix compat TIOCGSERIAL checking wrong function ptr
     - iio: chemical: sps30: fix missing triggered buffer dependency
     - iio: st_sensors: remap SMO8840 to LIS2DH12
     - iio: trigger: stm32-timer: disable master mode when stopping
     - iio: accel: adxl372: Set iio_chan BE
     - iio: magnetometer: ak8974: Fix negative raw values in sysfs
     - iio: adc: stm32-dfsdm: fix sleep in atomic context
     - iio: adc: at91-sama5d2_adc: fix differential channels in triggered mode
     - iio: light: vcnl4000: update sampling periods for vcnl4200
     - iio: light: vcnl4000: update sampling periods for vcnl4040
     - mmc: rtsx_pci: Fix support for speed-modes that relies on tuning
     - mmc: sdhci-of-at91: fix cd-gpios for SAMA5D2
     - mmc: sdhci-cadence: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN for UniPhier
     - CIFS: fiemap: do not return EINVAL if get nothing
     - kbuild: Disable -Wpointer-to-enum-cast
     - staging: rtl8188eu: Add device id for MERCUSYS MW150US v2
     - staging: greybus: loopback_test: fix poll-mask build breakage
     - staging/speakup: fix get_word non-space look-ahead
     - intel_th: msu: Fix the unexpected state warning
     - intel_th: Fix user-visible error codes
     - intel_th: pci: Add Elkhart Lake CPU support
     - modpost: move the namespace field in Module.symvers last
     - rtc: max8907: add missing select REGMAP_IRQ
     - arm64: compat: Fix syscall number of compat_clock_getres
     - xhci: Do not open code __print_symbolic() in xhci trace events
     - btrfs: fix log context list corruption after rename whiteout error
     - drm/amd/amdgpu: Fix GPR read from debugfs (v2)
     - drm/lease: fix WARNING in idr_destroy
     - stm class: sys-t: Fix the use of time_after()
     - memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event
     - mm, memcg: fix corruption on 64-bit divisor in memory.high throttling
     - mm, memcg: throttle allocators based on ancestral memory.high
     - mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case
     - mm: do not allow MADV_PAGEOUT for CoW pages
     - epoll: fix possible lost wakeup on epoll_ctl() path
     - mm: slub: be more careful about the double cmpxchg of freelist
     - mm, slub: prevent kmalloc_node crashes and memory leaks
     - page-flags: fix a crash at SetPageError(THP_SWAP)
     - x86/mm: split vmalloc_sync_all()
     - futex: Fix inode life-time issue
     - futex: Unbreak futex hashing
     - arm64: smp: fix smp_send_stop() behaviour
     - arm64: smp: fix crash_smp_send_stop() behaviour
     - nvmet-tcp: set MSG_MORE only if we actually have more to send
     - drm/bridge: dw-hdmi: fix AVI frame colorimetry
     - staging: greybus: loopback_test: fix potential path truncation
     - staging: greybus: loopback_test: fix potential path truncations
     - Linux 5.4.28
   * Pop sound from build-in speaker during cold boot and resume from S3
     (LP: #1866357) // Focal update: v5.4.28 upstream stable release
     (LP: #1869061)
     - ALSA: hda/realtek: Fix pop noise on ALC225
   * Focal update: v5.4.28 upstream stable release (LP: #1869061)
     - perf/x86/amd: Add support for Large Increment per Cycle Events
     - EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh
     - x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType
     - EDAC/mce_amd: Always load on SMCA systems
     - x86/amd_nb: Add Family 19h PCI IDs
     - EDAC/amd64: Drop some family checks for newer systems
   * Update mpt3sas Driver to 33.100.00.00 for Ubuntu 20.04 (LP: #1863574)
     - scsi: mpt3sas: Register trace buffer based on NVDATA settings
     - scsi: mpt3sas: Display message before releasing diag buffer
     - scsi: mpt3sas: Free diag buffer without any status check
     - scsi: mpt3sas: Maintain owner of buffer through UniqueID
     - scsi: mpt3sas: clear release bit when buffer reregistered
     - scsi: mpt3sas: Reuse diag buffer allocated at load time
     - scsi: mpt3sas: Add app owned flag support for diag buffer
     - scsi: mpt3sas: Fail release cmnd if diag buffer is released
     - scsi: mpt3sas: Use Component img header to get Package ver
     - scsi: mpt3sas: Fix module parameter max_msix_vectors
     - scsi: mpt3sas: Bump mpt3sas driver version to 32.100.00.00
     - scsi: mpt3sas: Clean up some indenting
     - scsi: mpt3sas: change allocation option
     - scsi: mpt3sas: Update MPI Headers to v02.00.57
     - scsi: mpt3sas: Add support for NVMe shutdown
     - scsi: mpt3sas: renamed _base_after_reset_handler function
     - scsi: mpt3sas: Add support IOCs new state named COREDUMP
     - scsi: mpt3sas: Handle CoreDump state from watchdog thread
     - scsi: mpt3sas: print in which path firmware fault occurred
     - scsi: mpt3sas: Optimize mpt3sas driver logging
     - scsi: mpt3sas: Print function name in which cmd timed out
     - scsi: mpt3sas: Remove usage of device_busy counter
     - scsi: mpt3sas: Update drive version to 33.100.00.00
   * Ubuntu 20.04: megaraid_sas driver update to version 07.713.01.00-rc1
     (LP: #1863581)
     - scsi: megaraid_sas: Unique names for MSI-X vectors
     - scsi: megaraid_sas: remove unused variables 'debugBlk','fusion'
     - compat_ioctl: use correct compat_ptr() translation in drivers
     - scsi: megaraid_sas: Make poll_aen_lock static
     - scsi: megaraid_sas: Reset adapter if FW is not in READY state after device
       resume
     - scsi: megaraid_sas: Set no_write_same only for Virtual Disk
     - scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices
     - scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead
     - scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is
       disabled
     - scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational
       state
     - scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS
     - scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing
       firmware fault
     - scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO
       requests
     - scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1
     - scsi: megaraid_sas: fixup MSIx interrupt setup during resume
 .
   [ Ubuntu: 5.4.0-1007.7 ]
 .
   * CVE-2020-8835
     - SAUCE: bpf: undo incorrect __reg_bound_offset32 handling
 .
   [ Ubuntu: 5.4.0-1006.6 ]
 .
   * focal/linux-oracle: 5.4.0-1006.6 -proposed tracker (LP: #1868346)
   * Miscellaneous Ubuntu changes
     - [Config] updateconfigs following Ubuntu-5.4.0-19.23 rebase
   * Miscellaneous Ubuntu changes
     - SAUCE: (lockdown) Reduce lockdown level to INTEGRITY for secure boot
   * focal/linux: 5.4.0-19.23 -proposed tracker (LP: #1868347)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
     - update dkms package versions
   * Focal update: v5.4.27 upstream stable release (LP: #1868538)
     - netfilter: hashlimit: do not use indirect calls during gc
     - netfilter: xt_hashlimit: unregister proc file before releasing mutex
     - drm/amdgpu: Fix TLB invalidation request when using semaphore
     - ACPI: watchdog: Allow disabling WDAT at boot
     - HID: apple: Add support for recent firmware on Magic Keyboards
     - ACPI: watchdog: Set default timeout in probe
     - HID: hid-bigbenff: fix general protection fault caused by double kfree
     - HID: hid-bigbenff: call hid_hw_stop() in case of error
     - HID: hid-bigbenff: fix race condition for scheduled work during removal
     - selftests/rseq: Fix out-of-tree compilation
     - tracing: Fix number printing bug in print_synth_event()
     - cfg80211: check reg_rule for NULL in handle_channel_custom()
     - scsi: libfc: free response frame from GPN_ID
     - net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch
     - net: ks8851-ml: Fix IRQ handling and locking
     - mac80211: rx: avoid RCU list traversal under mutex
     - net: ll_temac: Fix race condition causing TX hang
     - net: ll_temac: Add more error handling of dma_map_single() calls
     - net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
     - net: ll_temac: Handle DMA halt condition caused by buffer underrun
     - blk-mq: insert passthrough request into hctx->dispatch directly
     - drm/amdgpu: fix memory leak during TDR test(v2)
     - kbuild: add dtbs_check to PHONY
     - kbuild: add dt_binding_check to PHONY in a correct place
     - signal: avoid double atomic counter increments for user accounting
     - slip: not call free_netdev before rtnl_unlock in slip_open
     - net: phy: mscc: fix firmware paths
     - hinic: fix a irq affinity bug
     - hinic: fix a bug of setting hw_ioctxt
     - hinic: fix a bug of rss configuration
     - net: rmnet: fix NULL pointer dereference in rmnet_newlink()
     - net: rmnet: fix NULL pointer dereference in rmnet_changelink()
     - net: rmnet: fix suspicious RCU usage
     - net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device()
     - net: rmnet: do not allow to change mux id if mux id is duplicated
     - net: rmnet: use upper/lower device infrastructure
     - net: rmnet: fix bridge mode bugs
     - net: rmnet: fix packet forwarding in rmnet bridge mode
     - sfc: fix timestamp reconstruction at 16-bit rollover points
     - jbd2: fix data races at struct journal_head
     - blk-mq: insert flush request to the front of dispatch queue
     - net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue
     - ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional()
     - ARM: 8958/1: rename missed uaccess .fixup section
     - mm: slub: add missing TID bump in kmem_cache_alloc_bulk()
     - HID: google: add moonball USB id
     - HID: add ALWAYS_POLL quirk to lenovo pixart mouse
     - ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin
     - ipv4: ensure rcu_read_lock() in cipso_v4_error()
     - Linux 5.4.27
   * This laptop contains a touchpadwhich is not recognized. (LP: #1858299) //
     Focal update: v5.4.27 upstream stable release (LP: #1868538)
     - HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override
   * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
     - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
   *  Make Dell WD19 dock more reliable after suspend (LP: #1868217)
     - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
     - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
     - xhci: Finetune host initiated USB3 rootport link suspend and resume
     - USB: Disable LPM on WD19's Realtek Hub
   * update-version-dkms doesn't add a BugLink (LP: #1867790)
     - [Packaging] Add BugLink to update-version-dkms commit
   * enable realtek ethernet device ASPM function (LP: #1836030)
     - PCI/ASPM: Add L1 PM substate support to pci_disable_link_state()
     - PCI/ASPM: Allow re-enabling Clock PM
     - PCI/ASPM: Remove pcie_aspm_enabled() unnecessary locking
     - PCI/ASPM: Add pcie_aspm_get_link()
     - PCI/ASPM: Add sysfs attributes for controlling ASPM link states
   * Update SmartPQI driver in Focal to 1.2.10-025 (LP: #1864484)
     - scsi: smartpqi: clean up indentation of a statement
     - scsi: smartpqi: remove set but not used variable 'ctrl_info'
     - scsi: smartpqi: clean up an indentation issue
     - scsi: smartpqi: fix controller lockup observed during force reboot
     - scsi: smartpqi: fix call trace in device discovery
     - scsi: smartpqi: add inquiry timeouts
     - scsi: smartpqi: fix LUN reset when fw bkgnd thread is hung
     - scsi: smartpqi: change TMF timeout from 60 to 30 seconds
     - scsi: smartpqi: correct syntax issue
     - scsi: smartpqi: fix problem with unique ID for physical device
     - scsi: smartpqi: remove unused manifest constants
     - scsi: smartpqi: Align driver syntax with oob
     - scsi: smartpqi: bump version
   * [roce-0111]sync mainline kernel 5.5rc6 roce patchset into ubuntu HWE kernel
     branch (LP: #1859269)
     - RDMA/hns: Modify variable/field name from vlan to vlan_id
     - RDMA/hns: Fix a spelling mistake in a macro
     - RDMA/hns: Delete BITS_PER_BYTE redefinition
     - RDMA/core: Move core content from ib_uverbs to ib_core
     - RDMA/core: Create mmap database and cookie helper functions
     - RDMA: Connect between the mmap entry and the umap_priv structure
     - RDMA/hns: Remove unsupported modify_port callback
     - RDMA/hns: Delete unnecessary variable max_post
     - RDMA/hns: Remove unnecessary structure hns_roce_sqp
     - RDMA/hns: Delete unnecessary uar from hns_roce_cq
     - RDMA/hns: Modify fields of struct hns_roce_srq
     - RDMA/hns: Replace not intuitive function/macro names
     - RDMA/hns: Simplify doorbell initialization code
     - RDMA/hns: Modify hns_roce_hw_v2_get_cfg to simplify the code
     - RDMA/hns: Fix non-standard error codes
     - RDMA/hns: Modify appropriate printings
     - dma-mapping: remove the DMA_ATTR_WRITE_BARRIER flag
     - IB/umem: remove the dmasync argument to ib_umem_get
     - RDMA/hns: Redefine interfaces used in creating cq
     - RDMA/hns: Redefine the member of hns_roce_cq struct
     - RDMA/hns: Rename the functions used inside creating cq
     - RDMA/hns: Delete unnecessary callback functions for cq
     - RDMA/hns: Remove unused function hns_roce_init_eq_table()
     - RDMA/hns: Update the value of qp type
     - RDMA/hns: Delete unnessary parameters in hns_roce_v2_qp_modify()
     - RDMA/hns: Remove redundant print information
     - RDMA/hns: Replace custom macros HNS_ROCE_ALIGN_UP
     - RDMA/hns: Fix coding style issues
     - RDMA/hns: Add support for reporting wc as software mode
     - RDMA/hns: Remove some redundant variables related to capabilities
     - RDMA/hns: Add interfaces to get pf capabilities from firmware
     - RDMA/hns: Get pf capabilities from firmware
     - RDMA/hns: Add support for extended atomic in userspace
   * dmaengine: hisilicon: Add Kunpeng DMA engine support (LP: #1864442)
     - dmaengine: hisilicon: Add Kunpeng DMA engine support
     - [Config] CONFIG_HISI_DMA=m
   * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
     - rtw88: 8822c: fix boolreturn.cocci warnings
     - rtw88: remove redundant flag check helper function
     - rtw88: pci: reset H2C queue indexes in a single write
     - rtw88: not to enter or leave PS under IRQ
     - rtw88: not to control LPS by each vif
     - rtw88: remove unused lps state check helper
     - rtw88: LPS enter/leave should be protected by lock
     - rtw88: leave PS state for dynamic mechanism
     - rtw88: add deep power save support
     - rtw88: not to enter LPS by coex strategy
     - rtw88: select deep PS mode when module is inserted
     - rtw88: add deep PS PG mode for 8822c
     - rtw88: remove misleading module parameter rtw_fw_support_lps
     - mac80211: simplify TX aggregation start
     - rtw88: check firmware leave lps successfully
     - rtw88: allows to set RTS in TX descriptor
     - rtw88: add driver TX queue support
     - rtw88: take over rate control from mac80211
     - rtw88: report tx rate to mac80211 stack
     - rtw88: add TX-AMSDU support
     - rtw88: flush hardware tx queues
     - rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption
     - rtw88: configure TX queue EDCA parameters
     - rtw88: raise firmware version debug level
     - rtw88: use struct rtw_fw_hdr to access firmware header
     - rtw88: Fix an error message
     - rtw88: config 8822c multicast address in MAC init flow
     - rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support
     - rtw88: Use rtw_write8_set to set SYS_FUNC
     - rtw88: pci: config phy after chip info is setup
     - rtw88: use a for loop in rtw_power_mode_change(), not goto
     - rtw88: include interrupt.h for tasklet_struct
     - rtw88: mark rtw_fw_hdr __packed
     - rtw88: use macro to check the current band
     - rtw88: add power tracking support
     - rtw88: Enable 802.11ac beamformee support
     - rtw88: add set_bitrate_mask support
     - rtw88: add phy_info debugfs to show Tx/Rx physical status
     - rtw88: fix GENMASK_ULL for u64
     - rtw88: fix sparse warnings for DPK
     - rtw88: fix sparse warnings for power tracking
     - rtw88: 8822b: add RFE type 3 support
     - rtw88: use rtw_phy_pg_cfg_pair struct, not arrays
     - rtw88: rearrange if..else statements for rx rate indexes
     - rtw88: avoid FW info flood
     - rtw88: remove redundant null pointer check on arrays
     - rtw88: raise LPS threshold to 50, for less power consumption
     - rtw88: fix potential NULL pointer access for firmware
     - rtw88: signal completion even on firmware-request failure
     - rtw88: remove duplicated include from ps.c
     - rtw88: pci: use macros to access PCI DBI/MDIO registers
     - rtw88: pci: use for loop instead of while loop for DBI/MDIO
     - rtw88: pci: enable CLKREQ function if host supports it
     - rtw88: allows to enable/disable HCI link PS mechanism
     - rtw88: pci: reset ring index when release skbs in tx ring
     - rtw88: pci: reset dma when reset pci trx ring
     - rtw88: add interface config for 8822c
     - rtw88: load wowlan firmware if wowlan is supported
     - rtw88: support wowlan feature for 8822c
     - rtw88: Add wowlan pattern match support
     - rtw88: Add wowlan net-detect support
     - rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M
     - rtw88: 8822c: update power sequence to v15
     - rtw88: remove unused spinlock
     - rtw88: remove unused variable 'in_lps'
     - rtw88: remove unused vif pointer in struct rtw_vif
     - rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop()
     - rtw88: assign NULL to skb after being kfree()'ed
     - rtw88: change max_num_of_tx_queue() definition to inline in pci.h
     - rtw88: use true,false for bool variable
     - rtw88: use shorter delay time to poll PS state
     - rtw88: Fix return value of rtw_wow_check_fw_status
     - SAUCE: rtw88: add regulatory process strategy for different chipset
     - SAUCE: rtw88: support dynamic user regulatory setting
     - SAUCE: rtw88: Use secondary channel offset enumeration
     - SAUCE: rtw88: 8822c: modify rf protection setting
     - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
     - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
     - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
     - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
     - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
     - SAUCE: rtw88: pci: 8822c should set clock delay to zero
     - SAUCE: rtw88: move rtw_enter_ips() to the last when config
     - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
     - SAUCE: rtw88: add ciphers to suppress error message
     - SAUCE: rtw88: 8822c: update power sequence to v16
     - SAUCE: rtw88: Fix incorrect beamformee role setting
     - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
     - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
     - SAUCE: rtw88: associate reserved pages with each vif
     - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
     - SAUCE: rtw88: 8723d: Add basic chip capabilities
     - SAUCE: rtw88: 8723d: add beamform wrapper functions
     - SAUCE: rtw88: 8723d: Add power sequence
     - SAUCE: rtw88: 8723d: Add RF read/write ops
     - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
     - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
     - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
     - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
     - SAUCE: rtw88: add legacy firmware download for 8723D devices
     - SAUCE: rtw88: no need to send additional information to legacy firmware
     - SAUCE: rtw88: 8723d: Add mac power-on/-off function
     - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
     - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
     - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
     - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
     - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
     - SAUCE: rtw88: 8723d: Add DIG parameter
     - SAUCE: rtw88: 8723d: Add query_rx_desc
     - SAUCE: rtw88: 8723d: Add set_channel
     - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
     - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
     - SAUCE: rtw88: set default port to firmware
     - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
     - SAUCE: rtw88: sar: add SAR of TX power limit
     - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
     - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
     - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
     - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
     - SAUCE: rtw88: sar: dump sar information via debugfs
     - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
     - SAUCE: rtw88: 8723d: Set IG register for CCK rate
     - SAUCE: rtw88: 8723d: add interface configurations table
     - SAUCE: rtw88: 8723d: Add LC calibration
     - SAUCE: rtw88: 8723d: add IQ calibration
     - SAUCE: rtw88: 8723d: Add power tracking
     - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
     - SAUCE: rtw88: 8723d: implement flush queue
     - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
     - SAUCE: rtw88: 8723d: Add coex support
     - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
     - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
     - [Config] CONFIG_RTW88_8723DE=y
   * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
     (LP: #1867753)
     - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
   * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
     - KVM: s390: Cleanup kvm_arch_init error path
     - KVM: s390: Cleanup initial cpu reset
     - KVM: s390: Add new reset vcpu API
     - s390/protvirt: introduce host side setup
     - s390/protvirt: add ultravisor initialization
     - s390/mm: provide memory management functions for protected KVM guests
     - s390/mm: add (non)secure page access exceptions handlers
     - s390/protvirt: Add sysfs firmware interface for Ultravisor information
     - KVM: s390/interrupt: do not pin adapter interrupt pages
     - KVM: s390: protvirt: Add UV debug trace
     - KVM: s390: add new variants of UV CALL
     - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
     - KVM: s390: protvirt: Secure memory is not mergeable
     - KVM: s390/mm: Make pages accessible before destroying the guest
     - KVM: s390: protvirt: Handle SE notification interceptions
     - KVM: s390: protvirt: Instruction emulation
     - KVM: s390: protvirt: Implement interrupt injection
     - KVM: s390: protvirt: Add SCLP interrupt handling
     - KVM: s390: protvirt: Handle spec exception loops
     - KVM: s390: protvirt: Add new gprs location handling
     - KVM: S390: protvirt: Introduce instruction data area bounce buffer
     - KVM: s390: protvirt: handle secure guest prefix pages
     - KVM: s390/mm: handle guest unpin events
     - KVM: s390: protvirt: Write sthyi data to instruction data area
     - KVM: s390: protvirt: STSI handling
     - KVM: s390: protvirt: disallow one_reg
     - KVM: s390: protvirt: Do only reset registers that are accessible
     - KVM: s390: protvirt: Only sync fmt4 registers
     - KVM: s390: protvirt: Add program exception injection
     - KVM: s390: protvirt: UV calls in support of diag308 0, 1
     - KVM: s390: protvirt: Report CPU state to Ultravisor
     - KVM: s390: protvirt: Support cmd 5 operation state
     - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
     - KVM: s390: protvirt: do not inject interrupts after start
     - KVM: s390: protvirt: Add UV cpu reset calls
     - DOCUMENTATION: Protected virtual machine introduction and IPL
     - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
     - KVM: s390: protvirt: Add KVM api documentation
     - mm/gup/writeback: add callbacks for inaccessible pages
   * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
     (LP: #1866772)
     - ACPI: sysfs: copy ACPI data using io memory copying
   * Focal update: v5.4.26 upstream stable release (LP: #1867903)
     - virtio_balloon: Adjust label in virtballoon_probe
     - ALSA: hda/realtek - More constifications
     - cgroup, netclassid: periodically release file_lock on classid updating
     - gre: fix uninit-value in __iptunnel_pull_header
     - inet_diag: return classid for all socket types
     - ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface
     - ipvlan: add cond_resched_rcu() while processing muticast backlog
     - ipvlan: do not add hardware address of master to its unicast filter list
     - ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast()
     - ipvlan: don't deref eth hdr before checking it's set
     - macvlan: add cond_resched() during multicast processing
     - net: dsa: fix phylink_start()/phylink_stop() calls
     - net: dsa: mv88e6xxx: fix lockup on warm boot
     - net: fec: validate the new settings in fec_enet_set_coalesce()
     - net: hns3: fix a not link up issue when fibre port supports autoneg
     - net/ipv6: use configured metric when add peer route
     - netlink: Use netlink header as base to calculate bad attribute offset
     - net: macsec: update SCI upon MAC address change.
     - net: nfc: fix bounds checking bugs on "pipe"
     - net/packet: tpacket_rcv: do not increment ring index on drop
     - net: phy: bcm63xx: fix OOPS due to missing driver name
     - net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used
     - net: systemport: fix index check to avoid an array out of bounds access
     - sfc: detach from cb_page in efx_copy_channel()
     - slip: make slhc_compress() more robust against malicious packets
     - taprio: Fix sending packets without dequeueing them
     - bonding/alb: make sure arp header is pulled before accessing it
     - bnxt_en: reinitialize IRQs when MTU is modified
     - bnxt_en: fix error handling when flashing from file
     - cgroup: memcg: net: do not associate sock with unrelated cgroup
     - net: memcg: late association of sock to memcg
     - net: memcg: fix lockdep splat in inet_csk_accept()
     - devlink: validate length of param values
     - devlink: validate length of region addr/len
     - fib: add missing attribute validation for tun_id
     - nl802154: add missing attribute validation
     - nl802154: add missing attribute validation for dev_type
     - can: add missing attribute validation for termination
     - macsec: add missing attribute validation for port
     - net: fq: add missing attribute validation for orphan mask
     - net: taprio: add missing attribute validation for txtime delay
     - team: add missing attribute validation for port ifindex
     - team: add missing attribute validation for array index
     - tipc: add missing attribute validation for MTU property
     - nfc: add missing attribute validation for SE API
     - nfc: add missing attribute validation for deactivate target
     - nfc: add missing attribute validation for vendor subcommand
     - net: phy: avoid clearing PHY interrupts twice in irq handler
     - net: phy: fix MDIO bus PM PHY resuming
     - net/ipv6: need update peer route when modify metric
     - net/ipv6: remove the old peer route if change it to a new one
     - selftests/net/fib_tests: update addr_metric_test for peer route testing
     - net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed
     - net: phy: Avoid multiple suspends
     - cgroup: cgroup_procs_next should increase position index
     - cgroup: Iterate tasks that did not finish do_exit()
     - netfilter: nf_tables: fix infinite loop when expr is not available
     - iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices
     - iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn +
       add_taint
     - netfilter: nf_conntrack: ct_cpu_seq_next should increase position index
     - netfilter: synproxy: synproxy_cpu_seq_next should increase position index
     - netfilter: xt_recent: recent_seq_next should increase position index
     - netfilter: x_tables: xt_mttg_seq_next should increase position index
     - workqueue: don't use wq_select_unbound_cpu() for bound works
     - drm/amd/display: remove duplicated assignment to grph_obj_type
     - drm/i915: be more solid in checking the alignment
     - drm/i915: Defer semaphore priority bumping to a workqueue
     - mmc: sdhci-pci-gli: Enable MSI interrupt for GL975x
     - pinctrl: falcon: fix syntax error
     - ktest: Add timeout for ssh sync testing
     - cifs_atomic_open(): fix double-put on late allocation failure
     - gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache
     - KVM: x86: clear stale x86_emulate_ctxt->intercept value
     - KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs
     - ARC: define __ALIGN_STR and __ALIGN symbols for ARC
     - fuse: fix stack use after return
     - s390/dasd: fix data corruption for thin provisioned devices
     - ipmi_si: Avoid spurious errors for optional IRQs
     - blk-iocost: fix incorrect vtime comparison in iocg_is_idle()
     - fscrypt: don't evict dirty inodes after removing key
     - macintosh: windfarm: fix MODINFO regression
     - x86/ioremap: Map EFI runtime services data as encrypted for SEV
     - efi: Fix a race and a buffer overflow while reading efivars via sysfs
     - efi: Add a sanity check to efivar_store_raw()
     - i2c: designware-pci: Fix BUG_ON during device removal
     - mt76: fix array overflow on receiving too many fragments for a packet
     - perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag
     - x86/mce: Fix logic and comments around MSR_PPIN_CTL
     - iommu/dma: Fix MSI reservation allocation
     - iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint
     - iommu/vt-d: Fix RCU list debugging warnings
     - iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page
     - batman-adv: Don't schedule OGM for disabled interface
     - clk: imx8mn: Fix incorrect clock defines
     - pinctrl: meson-gxl: fix GPIOX sdio pins
     - pinctrl: imx: scu: Align imx sc msg structs to 4
     - virtio_ring: Fix mem leak with vring_new_virtqueue()
     - drm/i915/gvt: Fix dma-buf display blur issue on CFL
     - pinctrl: core: Remove extra kref_get which blocks hogs being freed
     - drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits
     - driver code: clarify and fix platform device DMA mask allocation
     - iommu/vt-d: Fix RCU-list bugs in intel_iommu_init()
     - i2c: gpio: suppress error on probe defer
     - nl80211: add missing attribute validation for critical protocol indication
     - nl80211: add missing attribute validation for beacon report scanning
     - nl80211: add missing attribute validation for channel switch
     - perf bench futex-wake: Restore thread count default to online CPU count
     - netfilter: cthelper: add missing attribute validation for cthelper
     - netfilter: nft_payload: add missing attribute validation for payload csum
       flags
     - netfilter: nft_tunnel: add missing attribute validation for tunnels
     - netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute
     - netfilter: nft_chain_nat: inet family is missing module ownership
     - iommu/vt-d: Fix the wrong printing in RHSA parsing
     - iommu/vt-d: Ignore devices with out-of-spec domain number
     - i2c: acpi: put device when verifying client fails
     - iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE
     - ipv6: restrict IPV6_ADDRFORM operation
     - net/smc: check for valid ib_client_data
     - net/smc: cancel event worker during device removal
     - Linux 5.4.26
   * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
     - [Config] CONFIG_EROFS_FS_ZIP=y
     - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
   * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
     (LP: #1866734)
     - SAUCE: Input: i8042 - fix the selftest retry logic
   * [UBUNTU 20.04] virtio-blk disks can go dissfunctional when swiotlb fills up
     (LP: #1867109)
     - virtio-blk: fix hw_queue stopped on arbitrary error
     - virtio-blk: improve virtqueue error to BLK_STS
   * Focal update: v5.4.25 upstream stable release (LP: #1867178)
     - block, bfq: get extra ref to prevent a queue from being freed during a group
       move
     - block, bfq: do not insert oom queue into position tree
     - net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec
     - net: stmmac: fix notifier registration
     - dm thin metadata: fix lockdep complaint
     - RDMA/core: Fix pkey and port assignment in get_new_pps
     - RDMA/core: Fix use of logical OR in get_new_pps
     - kbuild: fix 'No such file or directory' warning when cleaning
     - kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic
     - blktrace: fix dereference after null check
     - ALSA: hda: do not override bus codec_mask in link_get()
     - serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE
     - selftests: fix too long argument
     - usb: gadget: composite: Support more than 500mA MaxPower
     - usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags
     - usb: gadget: serial: fix Tx stall after buffer overflow
     - habanalabs: halt the engines before hard-reset
     - habanalabs: do not halt CoreSight during hard reset
     - habanalabs: patched cb equals user cb in device memset
     - drm/msm/mdp5: rate limit pp done timeout warnings
     - drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI
     - drm/modes: Make sure to parse valid rotation value from cmdline
     - drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters
     - scsi: megaraid_sas: silence a warning
     - drm/msm/dsi: save pll state before dsi host is powered off
     - drm/msm/dsi/pll: call vco set rate explicitly
     - selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing
     - selftests: forwarding: vxlan_bridge_1d: fix tos value
     - net: atlantic: check rpc result and wait for rpc address
     - net: ks8851-ml: Remove 8-bit bus accessors
     - net: ks8851-ml: Fix 16-bit data access
     - net: ks8851-ml: Fix 16-bit IO operation
     - net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt()
     - watchdog: da9062: do not ping the hw during stop()
     - s390/cio: cio_ignore_proc_seq_next should increase position index
     - s390: make 'install' not depend on vmlinux
     - efi: Only print errors about failing to get certs if EFI vars are found
     - net/mlx5: DR, Fix matching on vport gvmi
     - nvme/pci: Add sleep quirk for Samsung and Toshiba drives
     - nvme-pci: Use single IRQ vector for old Apple models
     - x86/boot/compressed: Don't declare __force_order in kaslr_64.c
     - s390/qdio: fill SL with absolute addresses
     - nvme: Fix uninitialized-variable warning
     - ice: Don't tell the OS that link is going down
     - x86/xen: Distribute switch variables for initialization
     - net: thunderx: workaround BGX TX Underflow issue
     - csky/mm: Fixup export invalid_pte_table symbol
     - csky: Set regs->usp to kernel sp, when the exception is from kernel
     - csky/smp: Fixup boot failed when CONFIG_SMP
     - csky: Fixup ftrace modify panic
     - csky: Fixup compile warning for three unimplemented syscalls
     - arch/csky: fix some Kconfig typos
     - selftests: forwarding: vxlan_bridge_1d: use more proper tos value
     - firmware: imx: scu: Ensure sequential TX
     - binder: prevent UAF for binderfs devices
     - binder: prevent UAF for binderfs devices II
     - ALSA: hda/realtek - Add Headset Mic supported
     - ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1
     - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master
     - ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294
     - cifs: don't leak -EAGAIN for stat() during reconnect
     - cifs: fix rename() by ensuring source handle opened with DELETE bit
     - usb: storage: Add quirk for Samsung Fit flash
     - usb: quirks: add NO_LPM quirk for Logitech Screen Share
     - usb: dwc3: gadget: Update chain bit correctly when using sg list
     - usb: cdns3: gadget: link trb should point to next request
     - usb: cdns3: gadget: toggle cycle bit before reset endpoint
     - usb: core: hub: fix unhandled return by employing a void function
     - usb: core: hub: do error out if usb_autopm_get_interface() fails
     - usb: core: port: do error out if usb_autopm_get_interface() fails
     - vgacon: Fix a UAF in vgacon_invert_region
     - mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
       page tables prot_numa
     - mm: fix possible PMD dirty bit lost in set_pmd_migration_entry()
     - mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled
     - fat: fix uninit-memory access for partial initialized inode
     - btrfs: fix RAID direct I/O reads with alternate csums
     - arm64: dts: socfpga: agilex: Fix gmac compatible
     - arm: dts: dra76x: Fix mmc3 max-frequency
     - tty:serial:mvebu-uart:fix a wrong return
     - tty: serial: fsl_lpuart: free IDs allocated by IDA
     - serial: 8250_exar: add support for ACCES cards
     - vt: selection, close sel_buffer race
     - vt: selection, push console lock down
     - vt: selection, push sel_lock up
     - media: hantro: Fix broken media controller links
     - media: mc-entity.c: use & to check pad flags, not ==
     - media: vicodec: process all 4 components for RGB32 formats
     - media: v4l2-mem2mem.c: fix broken links
     - perf intel-pt: Fix endless record after being terminated
     - perf intel-bts: Fix endless record after being terminated
     - perf cs-etm: Fix endless record after being terminated
     - perf arm-spe: Fix endless record after being terminated
     - spi: spidev: Fix CS polarity if GPIO descriptors are used
     - x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes
     - s390/pci: Fix unexpected write combine on resource
     - s390/mm: fix panic in gup_fast on large pud
     - dmaengine: imx-sdma: fix context cache
     - dmaengine: imx-sdma: Fix the event id check to include RX event for UART6
     - dmaengine: tegra-apb: Fix use-after-free
     - dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list
     - dm integrity: fix recalculation when moving from journal mode to bitmap mode
     - dm integrity: fix a deadlock due to offloading to an incorrect workqueue
     - dm integrity: fix invalid table returned due to argument count mismatch
     - dm cache: fix a crash due to incorrect work item cancelling
     - dm: report suspended device during destroy
     - dm writecache: verify watermark during resume
     - dm zoned: Fix reference counter initial value of chunk works
     - dm: fix congested_fn for request-based device
     - arm64: dts: meson-sm1-sei610: add missing interrupt-names
     - ARM: dts: ls1021a: Restore MDIO compatible to gianfar
     - spi: bcm63xx-hsspi: Really keep pll clk enabled
     - drm/virtio: make resource id workaround runtime switchable.
     - drm/virtio: fix resource id creation race
     - ASoC: topology: Fix memleak in soc_tplg_link_elems_load()
     - ASoC: topology: Fix memleak in soc_tplg_manifest_load()
     - ASoC: SOF: Fix snd_sof_ipc_stream_posn()
     - ASoC: intel: skl: Fix pin debug prints
     - ASoC: intel: skl: Fix possible buffer overflow in debug outputs
     - powerpc: define helpers to get L1 icache sizes
     - powerpc: Convert flush_icache_range & friends to C
     - powerpc/mm: Fix missing KUAP disable in flush_coherent_icache()
     - ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output
     - ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path
     - ASoC: Intel: Skylake: Fix available clock counter incrementation
     - ASoC: dapm: Correct DAPM handling of active widgets during shutdown
     - spi: atmel-quadspi: fix possible MMIO window size overrun
     - drm/panfrost: Don't try to map on error faults
     - drm: kirin: Revert "Fix for hikey620 display offset problem"
     - drm/sun4i: Add separate DE3 VI layer formats
     - drm/sun4i: Fix DE2 VI layer format support
     - drm/sun4i: de2/de3: Remove unsupported VI layer formats
     - drm/i915: Program MBUS with rmw during initialization
     - drm/i915/selftests: Fix return in assert_mmap_offset()
     - phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling
     - phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval
     - ARM: dts: imx6: phycore-som: fix emmc supply
     - arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY
     - firmware: imx: misc: Align imx sc msg structs to 4
     - firmware: imx: scu-pd: Align imx sc msg structs to 4
     - firmware: imx: Align imx_sc_msg_req_cpu_start to 4
     - soc: imx-scu: Align imx sc msg structs to 4
     - Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow"
     - RDMA/rw: Fix error flow during RDMA context initialization
     - RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing
     - RDMA/siw: Fix failure handling during device creation
     - RDMA/iwcm: Fix iwcm work deallocation
     - RDMA/core: Fix protection fault in ib_mr_pool_destroy
     - regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling
     - RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen()
     - IB/hfi1, qib: Ensure RCU is locked when accessing list
     - ARM: imx: build v7_cpu_resume() unconditionally
     - ARM: dts: am437x-idk-evm: Fix incorrect OPP node names
     - ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source
     - ARM: dts: imx7-colibri: Fix frequency for sd/mmc
     - hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT()
     - dma-buf: free dmabuf->name in dma_buf_release()
     - dmaengine: coh901318: Fix a double lock bug in dma_tc_handle()
     - arm64: dts: meson: fix gxm-khadas-vim2 wifi
     - bus: ti-sysc: Fix 1-wire reset quirk
     - EDAC/synopsys: Do not print an error with back-to-back snprintf() calls
     - powerpc: fix hardware PMU exception bug on PowerVM compatibility mode
       systems
     - efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper
     - efi/x86: Handle by-ref arguments covering multiple pages in mixed mode
     - efi: READ_ONCE rng seed size before munmap
     - block, bfq: get a ref to a group when adding it to a service tree
     - block, bfq: remove ifdefs from around gets/puts of bfq groups
     - csky: Implement copy_thread_tls
     - drm/virtio: module_param_named() requires linux/moduleparam.h
     - Linux 5.4.25
   * Miscellaneous Ubuntu changes
     - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
     - [Config] Add initial riscv64 config
     - [Config] Bring riscv64 in line with other arches
     - [Packaging] Add riscv64 arch support
     - [Packaging] Add initial riscv64 abi
     - [Config] updateconfigs for riscv64
     - [Config] Update annotations for riscv64
     - SAUCE: r8169: disable ASPM L1.1
     - update wireguard dkms package version
     - [Config] garbage collect PCIEASPM_DEBUG
     - [Config] gcc version updateconfigs
   * Miscellaneous upstream changes
     - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
     - RISC-V: Do not invoke SBI call if cpumask is empty
     - RISC-V: Issue a local tlbflush if possible.
     - RISC-V: Issue a tlb page flush if possible
     - riscv: add support for SECCOMP and SECCOMP_FILTER
     - riscv: reject invalid syscalls below -1
     - mtd: spi-nor: Add support for is25wp256
     - PCI/ASPM: Remove PCIEASPM_DEBUG Kconfig option and related code
 .
   [ Ubuntu: 5.4.0-1005.5 ]
 .
   * focal/linux-oracle: 5.4.0-1005.5 -proposed tracker (LP: #1866487)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * Miscellaneous Ubuntu changes
     - [Config] updateconfigs following Ubuntu-5.4.0-18.22 rebase
   * focal/linux: 5.4.0-18.22 -proposed tracker (LP: #1866488)
   * Packaging resync (LP: #1786013)
     - [Packaging] resync getabis
     - [Packaging] update helper scripts
   * Add sysfs attribute to show remapped NVMe (LP: #1863621)
     - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
   * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
     - lib/zlib: add s390 hardware support for kernel zlib_deflate
     - s390/boot: rename HEAP_SIZE due to name collision
     - lib/zlib: add s390 hardware support for kernel zlib_inflate
     - s390/boot: add dfltcc= kernel command line parameter
     - lib/zlib: add zlib_deflate_dfltcc_enabled() function
     - btrfs: use larger zlib buffer for s390 hardware compression
     - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
   * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
     config (LP: #1866056)
     - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
       on s390x
   * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
     - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
   * Dell XPS 13 9300 Intel 1650S wifi [34f0:1651] fails to load firmware
     (LP: #1865962)
     - iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560
     - iwlwifi: 22000: fix some indentation
     - iwlwifi: pcie: rx: use rxq queue_size instead of constant
     - iwlwifi: allocate more receive buffers for HE devices
     - iwlwifi: remove some outdated iwl22000 configurations
     - iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg
   * [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled
     (LP: #1861521)
     - Revert "USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision
       4K sku"
     - Revert "UBUNTU: SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd
       Gen 4K AMOLED panel"
     - SAUCE: drm/dp: Introduce EDID-based quirks
     - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
       panel
     - SAUCE: drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
   * [20.04 FEAT] Enable proper kprobes on ftrace support (LP: #1865858)
     - s390/ftrace: save traced function caller
     - s390: support KPROBES_ON_FTRACE
   * alsa/sof: load different firmware on different platforms (LP: #1857409)
     - ASoC: SOF: Intel: hda: use fallback for firmware name
     - ASoC: Intel: acpi-match: split CNL tables in three
     - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
   * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
     starting with focal (LP: #1865452)
     - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
       with focal
   * Focal update: v5.4.24 upstream stable release (LP: #1866333)
     - io_uring: grab ->fs as part of async offload
     - EDAC: skx_common: downgrade message importance on missing PCI device
     - net: dsa: b53: Ensure the default VID is untagged
     - net: fib_rules: Correctly set table field when table number exceeds 8 bits
     - net: macb: ensure interface is not suspended on at91rm9200
     - net: mscc: fix in frame extraction
     - net: phy: restore mdio regs in the iproc mdio driver
     - net: sched: correct flower port blocking
     - net/tls: Fix to avoid gettig invalid tls record
     - nfc: pn544: Fix occasional HW initialization failure
     - qede: Fix race between rdma destroy workqueue and link change event
     - Revert "net: dev: introduce support for sch BYPASS for lockless qdisc"
     - udp: rehash on disconnect
     - sctp: move the format error check out of __sctp_sf_do_9_1_abort
     - bnxt_en: Improve device shutdown method.
     - bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs.
     - bonding: add missing netdev_update_lockdep_key()
     - net: export netdev_next_lower_dev_rcu()
     - bonding: fix lockdep warning in bond_get_stats()
     - ipv6: Fix route replacement with dev-only route
     - ipv6: Fix nlmsg_flags when splitting a multipath route
     - ipmi:ssif: Handle a possible NULL pointer reference
     - drm/msm: Set dma maximum segment size for mdss
     - sched/core: Don't skip remote tick for idle CPUs
     - timers/nohz: Update NOHZ load in remote tick
     - sched/fair: Prevent unlimited runtime on throttled group
     - dax: pass NOWAIT flag to iomap_apply
     - mac80211: consider more elements in parsing CRC
     - cfg80211: check wiphy driver existence for drvinfo report
     - s390/zcrypt: fix card and queue total counter wrap
     - qmi_wwan: re-add DW5821e pre-production variant
     - qmi_wwan: unconditionally reject 2 ep interfaces
     - NFSv4: Fix races between open and dentry revalidation
     - perf/smmuv3: Use platform_get_irq_optional() for wired interrupt
     - perf/x86/intel: Add Elkhart Lake support
     - perf/x86/cstate: Add Tremont support
     - perf/x86/msr: Add Tremont support
     - ceph: do not execute direct write in parallel if O_APPEND is specified
     - ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi
     - drm/amd/display: Do not set optimized_require to false after plane disable
     - RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready()
     - drm/amd/display: Check engine is not NULL before acquiring
     - drm/amd/display: Limit minimum DPPCLK to 100MHz.
     - drm/amd/display: Add initialitions for PLL2 clock source
     - amdgpu: Prevent build errors regarding soft/hard-float FP ABI tags
     - soc/tegra: fuse: Fix build with Tegra194 configuration
     - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps
     - net: ena: fix potential crash when rxfh key is NULL
     - net: ena: fix uses of round_jiffies()
     - net: ena: add missing ethtool TX timestamping indication
     - net: ena: fix incorrect default RSS key
     - net: ena: rss: do not allocate key when not supported
     - net: ena: rss: fix failure to get indirection table
     - net: ena: rss: store hash function as values and not bits
     - net: ena: fix incorrectly saving queue numbers when setting RSS indirection
       table
     - net: ena: fix corruption of dev_idx_to_host_tbl
     - net: ena: ethtool: use correct value for crc32 hash
     - net: ena: ena-com.c: prevent NULL pointer dereference
     - ice: update Unit Load Status bitmask to check after reset
     - cifs: Fix mode output in debugging statements
     - cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
     - mac80211: fix wrong 160/80+80 MHz setting
     - nvme/tcp: fix bug on double requeue when send fails
     - nvme: prevent warning triggered by nvme_stop_keep_alive
     - nvme/pci: move cqe check after device shutdown
     - ext4: potential crash on allocation error in ext4_alloc_flex_bg_array()
     - audit: fix error handling in audit_data_to_entry()
     - audit: always check the netlink payload length in audit_receive_msg()
     - ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro
     - ACPI: watchdog: Fix gas->access_width usage
     - KVM: VMX: check descriptor table exits on instruction emulation
     - HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock
     - HID: core: fix off-by-one memset in hid_report_raw_event()
     - HID: core: increase HID report buffer size to 8KiB
     - drm/amdgpu: Drop DRIVER_USE_AGP
     - drm/radeon: Inline drm_get_pci_dev
     - macintosh: therm_windtunnel: fix regression when instantiating devices
     - tracing: Disable trace_printk() on post poned tests
     - Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs"
     - amdgpu/gmc_v9: save/restore sdpif regs during S3
     - cpufreq: Fix policy initialization for internal governor drivers
     - io_uring: fix 32-bit compatability with sendmsg/recvmsg
     - netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports
     - net/smc: transfer fasync_list in case of fallback
     - vhost: Check docket sk_family instead of call getname
     - netfilter: ipset: Fix forceadd evaluation path
     - netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put()
     - HID: alps: Fix an error handling path in 'alps_input_configured()'
     - HID: hiddev: Fix race in in hiddev_disconnect()
     - MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()'
     - i2c: altera: Fix potential integer overflow
     - i2c: jz4780: silence log flood on txabrt
     - drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime
     - drm/i915/gvt: Separate display reset from ALL_ENGINES reset
     - nl80211: fix potential leak in AP start
     - mac80211: Remove a redundant mutex unlock
     - kbuild: fix DT binding schema rule to detect command line changes
     - hv_netvsc: Fix unwanted wakeup in netvsc_attach()
     - usb: charger: assign specific number for enum value
     - nvme-pci: Hold cq_poll_lock while completing CQEs
     - s390/qeth: vnicc Fix EOPNOTSUPP precedence
     - net: netlink: cap max groups which will be considered in netlink_bind()
     - net: atlantic: fix use after free kasan warn
     - net: atlantic: fix potential error handling
     - net: atlantic: fix out of range usage of active_vlans array
     - net/smc: no peer ID in CLC decline for SMCD
     - net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE
     - selftests: Install settings files to fix TIMEOUT failures
     - kbuild: remove header compile test
     - kbuild: move headers_check rule to usr/include/Makefile
     - kbuild: remove unneeded variable, single-all
     - kbuild: make single target builds even faster
     - namei: only return -ECHILD from follow_dotdot_rcu()
     - mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
     - mwifiex: delete unused mwifiex_get_intf_num()
     - KVM: SVM: Override default MMIO mask if memory encryption is enabled
     - KVM: Check for a bad hva before dropping into the ghc slow path
     - sched/fair: Optimize select_idle_cpu
     - f2fs: fix to add swap extent correctly
     - RDMA/hns: Simplify the calculation and usage of wqe idx for post verbs
     - RDMA/hns: Bugfix for posting a wqe with sge
     - drivers: net: xgene: Fix the order of the arguments of
       'alloc_etherdev_mqs()'
     - ima: ima/lsm policy rule loading logic bug fixes
     - kprobes: Set unoptimized flag after unoptimizing code
     - lib/vdso: Make __arch_update_vdso_data() logic understandable
     - lib/vdso: Update coarse timekeeper unconditionally
     - pwm: omap-dmtimer: put_device() after of_find_device_by_node()
     - perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc
     - perf ui gtk: Add missing zalloc object
     - x86/resctrl: Check monitoring static key in the MBM overflow handler
     - KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path
     - KVM: x86: Remove spurious clearing of async #PF MSR
     - rcu: Allow only one expedited GP to run concurrently with wakeups
     - ubifs: Fix ino_t format warnings in orphan_delete()
     - thermal: db8500: Depromote debug print
     - thermal: brcmstb_thermal: Do not use DT coefficients
     - netfilter: nft_tunnel: no need to call htons() when dumping ports
     - netfilter: nf_flowtable: fix documentation
     - bus: tegra-aconnect: Remove PM_CLK dependency
     - xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE
     - locking/lockdep: Fix lockdep_stats indentation problem
     - mm/debug.c: always print flags in dump_page()
     - mm/gup: allow FOLL_FORCE for get_user_pages_fast()
     - mm/huge_memory.c: use head to check huge zero page
     - mm, thp: fix defrag setting if newline is not used
     - kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field
     - kvm: nVMX: VMWRITE checks unsupported field before read-only field
     - blktrace: Protect q->blk_trace with RCU
     - Linux 5.4.24
   * Focal update: v5.4.23 upstream stable release (LP: #1866165)
     - iommu/qcom: Fix bogus detach logic
     - ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs
     - ALSA: hda/realtek - Apply quirk for MSI GP63, too
     - ALSA: hda/realtek - Apply quirk for yet another MSI laptop
     - ASoC: codec2codec: avoid invalid/double-free of pcm runtime
     - ASoC: sun8i-codec: Fix setting DAI data format
     - tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST
     - ecryptfs: fix a memory leak bug in parse_tag_1_packet()
     - ecryptfs: fix a memory leak bug in ecryptfs_init_messaging()
     - btrfs: handle logged extent failure properly
     - thunderbolt: Prevent crash if non-active NVMem file is read
     - USB: misc: iowarrior: add support for 2 OEMed devices
     - USB: misc: iowarrior: add support for the 28 and 28L devices
     - USB: misc: iowarrior: add support for the 100 device
     - e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
     - floppy: check FDC index for errors before assigning it
     - vt: fix scrollback flushing on background consoles
     - vt: selection, handle pending signals in paste_selection
     - vt: vt_ioctl: fix race in VT_RESIZEX
     - staging: android: ashmem: Disallow ashmem memory from being remapped
     - staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi.
     - xhci: Force Maximum Packet size for Full-speed bulk devices to valid range.
     - xhci: fix runtime pm enabling for quirky Intel hosts
     - xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms
     - xhci: Fix memory leak when caching protocol extended capability PSI tables -
       take 2
     - usb: host: xhci: update event ring dequeue pointer on purpose
     - USB: core: add endpoint-blacklist quirk
     - USB: quirks: blacklist duplicate ep on Sound Devices USBPre2
     - usb: uas: fix a plug & unplug racing
     - USB: Fix novation SourceControl XL after suspend
     - USB: hub: Don't record a connect-change event during reset-resume
     - USB: hub: Fix the broken detection of USB3 device in SMSC hub
     - usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows
     - usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields
     - usb: dwc3: debug: fix string position formatting mixup with ret and len
     - scsi: Revert "target/core: Inline transport_lun_remove_cmd()"
     - staging: rtl8188eu: Fix potential security hole
     - staging: rtl8188eu: Fix potential overuse of kernel memory
     - staging: rtl8723bs: Fix potential security hole
     - staging: rtl8723bs: Fix potential overuse of kernel memory
     - drm/panfrost: perfcnt: Reserve/use the AS attached to the perfcnt MMU
       context
     - powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss
     - powerpc/eeh: Fix deadlock handling dead PHB
     - powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
       delivery
     - powerpc/entry: Fix an #if which should be an #ifdef in entry_32.S
     - powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size
     - powerpc/hugetlb: Fix 8M hugepages on 8xx
     - arm64: memory: Add missing brackets to untagged_addr() macro
     - jbd2: fix ocfs2 corrupt when clearing block group bits
     - x86/ima: use correct identifier for SetupMode variable
     - x86/mce/amd: Publish the bank pointer only after setup has succeeded
     - x86/mce/amd: Fix kobject lifetime
     - x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF
     - serial: 8250: Check UPF_IRQ_SHARED in advance
     - tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode
     - tty: serial: imx: setup the correct sg entry for tx dma
     - tty: serial: qcom_geni_serial: Fix RX cancel command failure
     - serdev: ttyport: restore client ops on deregistration
     - MAINTAINERS: Update drm/i915 bug filing URL
     - ACPI: PM: s2idle: Check fixed wakeup events in acpi_s2idle_wake()
     - mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps()
     - nvme-multipath: Fix memory leak with ana_log_buf
     - genirq/irqdomain: Make sure all irq domain flags are distinct
     - mm/vmscan.c: don't round up scan size for online memory cgroup
     - mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM
     - lib/stackdepot.c: fix global out-of-bounds in stack_slabs
     - mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()
     - drm/amdgpu/soc15: fix xclk for raven
     - drm/amdgpu/gfx9: disable gfxoff when reading rlc clock
     - drm/amdgpu/gfx10: disable gfxoff when reading rlc clock
     - drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets
     - drm/i915: Wean off drm_pci_alloc/drm_pci_free
     - drm/i915: Update drm/i915 bug filing URL
     - sched/psi: Fix OOB write when writing 0 bytes to PSI files
     - KVM: nVMX: Don't emulate instructions in guest mode
     - KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI
     - ext4: fix a data race in EXT4_I(inode)->i_disksize
     - ext4: add cond_resched() to __ext4_find_entry()
     - ext4: fix potential race between online resizing and write operations
     - ext4: fix potential race between s_group_info online resizing and access
     - ext4: fix potential race between s_flex_groups online resizing and access
     - ext4: fix mount failure with quota configured as module
     - ext4: rename s_journal_flag_rwsem to s_writepages_rwsem
     - ext4: fix race between writepages and enabling EXT4_EXTENTS_FL
     - KVM: nVMX: Refactor IO bitmap checks into helper function
     - KVM: nVMX: Check IO instruction VM-exit conditions
     - KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when
       apicv is globally disabled
     - KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1
     - KVM: apic: avoid calculating pending eoi from an uninitialized val
     - btrfs: destroy qgroup extent records on transaction abort
     - btrfs: fix bytes_may_use underflow in prealloc error condtition
     - btrfs: reset fs_root to NULL on error in open_ctree
     - btrfs: do not check delayed items are empty for single transaction cleanup
     - Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered
       extents
     - Btrfs: fix race between shrinking truncate and fiemap
     - btrfs: don't set path->leave_spinning for truncate
     - Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond
       eof
     - Revert "dmaengine: imx-sdma: Fix memory leak"
     - drm/i915/gvt: more locking for ppgtt mm LRU list
     - drm/bridge: tc358767: fix poll timeouts
     - drm/i915/gt: Protect defer_request() from new waiters
     - drm/msm/dpu: fix BGR565 vs RGB565 confusion
     - scsi: Revert "RDMA/isert: Fix a recently introduced regression related to
       logout"
     - scsi: Revert "target: iscsi: Wait for all commands to finish before freeing
       a session"
     - usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus
     - usb: dwc2: Fix in ISOC request length checking
     - staging: rtl8723bs: fix copy of overlapping memory
     - staging: greybus: use after free in gb_audio_manager_remove_all()
     - ASoC: atmel: fix atmel_ssc_set_audio link failure
     - ASoC: fsl_sai: Fix exiting path on probing failure
     - ecryptfs: replace BUG_ON with error handling code
     - iommu/vt-d: Fix compile warning from intel-svm.h
     - crypto: rename sm3-256 to sm3 in hash_algo_name
     - genirq/proc: Reject invalid affinity masks (again)
     - bpf, offload: Replace bitwise AND by logical AND in
       bpf_prog_offload_info_fill
     - arm64: lse: Fix LSE atomics with LLVM
     - io_uring: fix __io_iopoll_check deadlock in io_sq_thread
     - ALSA: rawmidi: Avoid bit fields for state flags
     - ALSA: seq: Avoid concurrent access to queue flags
     - ALSA: seq: Fix concurrent access to queue current tick/time
     - netfilter: xt_hashlimit: limit the max size of hashtable
     - rxrpc: Fix call RCU cleanup using non-bh-safe locks
     - io_uring: prevent sq_thread from spinning when it should stop
     - ata: ahci: Add shutdown to freeze hardware resources of ahci
     - xen: Enable interrupts when calling _cond_resched()
     - net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY
     - net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa
     - net/mlx5e: Fix crash in recovery flow without devlink reporter
     - s390/kaslr: Fix casts in get_random
     - s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in
       storage_key_init_range
     - bpf: Selftests build error in sockmap_basic.c
     - ASoC: SOF: Intel: hda: Add iDisp4 DAI
     - Linux 5.4.23
   * Miscellaneous Ubuntu changes
     - SAUCE: selftests/net -- disable timeout
     - SAUCE: selftests/net -- disable l2tp.sh test
     - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
       tests
     - SAUCE: selftests/powerpc -- Disable timeout for benchmark and tm tests
     - SAUCE: selftests/ftrace: Escape additional strings in kprobe syntax error
       tests
     - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
       make_request_fn"
     - [Packaging] prevent duplicated entries in modules.ignore
     - update dkms package versions
 .
   [ Ubuntu: 5.4.0-1004.4 ]
 .
   * focal/linux-oracle: 5.4.0-1004.4 -proposed tracker (LP: #1865024)
   * Miscellaneous Ubuntu changes
     - update dkms package versions
   * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * Miscellaneous Ubuntu changes
     - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context()
   * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889)
   * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395)
     - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL
   * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
     ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
     - selftests/timers: Turn off timeout setting
   * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401)
     - spi: Add HiSilicon v3xx SPI NOR flash controller driver
     - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver
     - [Config] CONFIG_SPI_HISI_SFC_V3XX=m
   * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel
     branch (LP: #1863575)
     - net: hns3: add management table after IMP reset
     - net: hns3: fix VF bandwidth does not take effect in some case
     - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples()
   * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel
     branch Edit (LP: #1859261)
     - net: hns3: schedule hclgevf_service by using delayed workqueue
     - net: hns3: remove mailbox and reset work in hclge_main
     - net: hns3: remove unnecessary work in hclgevf_main
     - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag
     - net: hns3: do not schedule the periodic task when reset fail
     - net: hns3: check FE bit before calling hns3_add_frag()
     - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev
     - net: hns3: optimization for CMDQ uninitialization
     - net: hns3: get FD rules location before dump in debugfs
     - net: hns3: implement ndo_features_check ops for hns3 driver
     - net: hns3: add some VF VLAN information for command "ip link show"
     - net: hns3: add a log for getting chain failure in
       hns3_nic_uninit_vector_data()
     - net: hns3: only print misc interrupt status when handling fails
     - net: hns3: add trace event support for HNS3 driver
     - net: hns3: re-organize vector handle
     - net: hns3: modify the IRQ name of TQP vector
     - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector()
     - net: hns3: modify the IRQ name of misc vectors
     - net: hns3: add protection when get SFP speed as 0
     - net: hns3: replace an unsuitable variable type in
       hclge_inform_reset_assert_to_vf()
     - net: hns3: modify an unsuitable reset level for hardware error
     - net: hns3: split hclge_reset() into preparing and rebuilding part
     - net: hns3: split hclgevf_reset() into preparing and rebuilding part
     - net: hns3: refactor the precedure of PF FLR
     - net: hns3: refactor the procedure of VF FLR
     - net: hns3: enlarge HCLGE_RESET_WAIT_CNT
     - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void
     - net: hns3: refactor the notification scheme of PF reset
   * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
     (LP: #1864576)
     - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
   * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834)
     - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()"
   * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
     during hotplug (LP: #1864284)
     - UBUNTU SAUCE: r8151: check disconnect status after long sleep
   * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
     (LP: #1864198)
     - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
   * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172)
     - tracing/selftests: Turn off timeout setting
   * Another Dell AIO backlight issue (LP: #1863880)
     - SAUCE: platform/x86: dell-uart-backlight: move retry block
   * Backport GetFB2 ioctl (LP: #1863874)
     - SAUCE: drm: Add getfb2 ioctl
   * [20.04] Allow to reset an opencapi adapter (LP: #1862121)
     - powerpc/powernv/ioda: Fix ref count for devices with their own PE
     - powerpc/powernv/ioda: Protect PE list
     - powerpc/powernv/ioda: set up PE on opencapi device when enabling
     - powerpc/powernv/ioda: Release opencapi device
     - powerpc/powernv/ioda: Find opencapi slot for a device node
     - pci/hotplug/pnv-php: Remove erroneous warning
     - pci/hotplug/pnv-php: Improve error msg on power state change failure
     - pci/hotplug/pnv-php: Register opencapi slots
     - pci/hotplug/pnv-php: Relax check when disabling slot
     - pci/hotplug/pnv-php: Wrap warnings in macro
     - ocxl: Add PCI hotplug dependency to Kconfig
   * alsa/asoc: export the number of dmic to userspace to work with the latest
     ucm2 (focal) (LP: #1864400)
     - ASoC: add control components management
     - ASoC: intel/skl/hda - export number of digital microphones via control
       components
   * alsa/sof: let sof driver work with topology with volume and led control
     (focal) (LP: #1864398)
     - ASoC: SOF: enable dual control for pga
     - AsoC: SOF: refactor control load code
     - ASoC: SOF: acpi led support for switch controls
     - ASoC: SOF: topology: check errors when parsing LED tokens
   * machine doesn't come up after suspend and re-opening the lid (LP: #1861837)
     - ASoC: SOF: trace: fix unconditional free in trace release
   * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044)
     - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests
     - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire
     - drm/i915/gt: Schedule request retirement when timeline idles
   * Focal update: 5.4.22 upstream stable release (LP: #1864488)
     - core: Don't skip generic XDP program execution for cloned SKBs
     - enic: prevent waking up stopped tx queues over watchdog reset
     - net/smc: fix leak of kernel memory to user space
     - net: dsa: tag_qca: Make sure there is headroom for tag
     - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS
     - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS
     - drm/gma500: Fixup fbdev stolen size usage evaluation
     - ath10k: Fix qmi init error handling
     - wil6210: fix break that is never reached because of zero'ing of a retry
       counter
     - drm/qxl: Complete exception handling in qxl_device_init()
     - rcu/nocb: Fix dump_tree hierarchy print always active
     - rcu: Fix missed wakeup of exp_wq waiters
     - rcu: Fix data-race due to atomic_t copy-by-value
     - f2fs: preallocate DIO blocks when forcing buffered_io
     - f2fs: call f2fs_balance_fs outside of locked page
     - media: meson: add missing allocation failure check on new_buf
     - clk: meson: pll: Fix by 0 division in __pll_params_to_rate()
     - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order
     - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev()
     - brcmfmac: Fix use after free in brcmf_sdio_readframes()
     - PCI: Fix pci_add_dma_alias() bitmask size
     - drm/amd/display: Map ODM memory correctly when doing ODM combine
     - leds: pca963x: Fix open-drain initialization
     - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT
     - ALSA: ctl: allow TLV read operation for callback type of element in locked
       case
     - gianfar: Fix TX timestamping with a stacked DSA driver
     - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs
     - printk: fix exclusive_console replaying
     - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank()
     - drm/msm/adreno: fix zap vs no-zap handling
     - pxa168fb: Fix the function used to release some memory in an error handling
       path
     - media: ov5640: Fix check for PLL1 exceeding max allowed rate
     - media: i2c: mt9v032: fix enum mbus codes and frame sizes
     - media: sun4i-csi: Deal with DRAM offset
     - media: sun4i-csi: Fix data sampling polarity handling
     - media: sun4i-csi: Fix [HV]sync polarity handling
     - clk: at91: sam9x60: fix programmable clock prescaler
     - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE
       number
     - clk: meson: meson8b: make the CCF use the glitch-free mali mux
     - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in
       grgpio_irq_map/unmap()
     - iommu/vt-d: Fix off-by-one in PASID allocation
     - x86/fpu: Deactivate FPU state after failure during state load
     - char/random: silence a lockdep splat with printk()
     - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in
       bdisp_device_run()
     - kernel/module: Fix memleak in module_add_modinfo_attrs()
     - IB/core: Let IB core distribute cache update events
     - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins
     - efi/x86: Map the entire EFI vendor string before copying it
     - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init()
     - sparc: Add .exit.data section.
     - net: ethernet: ixp4xx: Standard module init
     - raid6/test: fix a compilation error
     - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol()
     - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov
     - spi: fsl-lpspi: fix only one cs-gpio working
     - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst
     - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe()
     - usb: dwc2: Fix IN FIFO allocation
     - clocksource/drivers/bcm2835_timer: Fix memory leak of timer
     - drm/amd/display: Clear state after exiting fixed active VRR state
     - kselftest: Minimise dependency of get_size on C library interfaces
     - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
       when load journal
     - ext4: fix deadlock allocating bio_post_read_ctx from mempool
     - clk: ti: dra7: fix parent for gmac_clkctrl
     - x86/sysfb: Fix check for bad VRAM size
     - pwm: omap-dmtimer: Simplify error handling
     - udf: Allow writing to 'Rewritable' partitions
     - dmaengine: fsl-qdma: fix duplicated argument to &&
     - wan/hdlc_x25: fix skb handling
     - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov()
     - tracing: Fix tracing_stat return values in error handling paths
     - tracing: Fix very unlikely race of registering two stat tracers
     - ARM: 8952/1: Disable kmemleak on XIP kernels
     - ext4, jbd2: ensure panic when aborting with zero errno
     - ath10k: Correct the DMA direction for management tx buffers
     - rtw88: fix rate mask for 1SS chip
     - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362
     - selftests: settings: tests can be in subsubdirs
     - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed
     - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero
     - tracing: Simplify assignment parsing for hist triggers
     - nbd: add a flush_workqueue in nbd_start_device
     - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups
     - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker
     - drivers/block/zram/zram_drv.c: fix error return codes not being returned in
       writeback_store
     - block, bfq: do not plug I/O for bfq_queues with no proc refs
     - kconfig: fix broken dependency in randconfig-generated .config
     - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq()
     - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error
     - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode
     - bpf, sockhash: Synchronize_rcu before free'ing map
     - drm/amdgpu: remove 4 set but not used variable in
       amdgpu_atombios_get_connector_info_from_object_table
     - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start
     - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG
     - drm/panel: simple: Add Logic PD Type 28 display support
     - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps
     - modules: lockdep: Suppress suspicious RCU usage warning
     - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's
     - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682
     - regulator: rk808: Lower log level on optional GPIOs being not available
     - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K
     - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use
       le16_add_cpu().
     - arm64: dts: allwinner: H6: Add PMU mode
     - arm64: dts: allwinner: H5: Add PMU node
     - arm: dts: allwinner: H3: Add PMU node
     - opp: Free static OPPs on errors while adding them
     - selinux: ensure we cleanup the internal AVC counters on error in
       avc_insert()
     - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core
     - padata: validate cpumask without removed CPU during offline
     - clk: imx: Add correct failure handling for clk based helpers
     - ARM: exynos_defconfig: Bring back explicitly wanted options
     - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3
     - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed
     - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO
     - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in
     - media: cx23885: Add support for AVerMedia CE310B
     - PCI: Add generic quirk for increasing D3hot delay
     - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers
     - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update
     - selftests/net: make so_txtime more robust to timer variance
     - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device
       macros
     - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling
     - samples/bpf: Set -fno-stack-protector when building BPF programs
     - r8169: check that Realtek PHY driver module is loaded
     - fore200e: Fix incorrect checks of NULL pointer dereference
     - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy
     - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status
     - PCI: Add nr_devfns parameter to pci_add_dma_alias()
     - PCI: Add DMA alias quirk for PLX PEX NTB
     - b43legacy: Fix -Wcast-function-type
     - ipw2x00: Fix -Wcast-function-type
     - iwlegacy: Fix -Wcast-function-type
     - rtlwifi: rtl_pci: Fix -Wcast-function-type
     - orinoco: avoid assertion in case of NULL pointer
     - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV
     - clk: qcom: smd: Add missing bimc clock
     - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1
     - nfsd: Clone should commit src file metadata too
     - scsi: ufs: Complete pending requests in host reset and restore path
     - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate
     - crypto: inside-secure - add unspecified HAS_IOMEM dependency
     - drm/mediatek: handle events when enabling/disabling crtc
     - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks
     - ARM: dts: r8a7779: Add device node for ARM global timer
     - selinux: ensure we cleanup the internal AVC counters on error in
       avc_update()
     - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration
     - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk
     - iommu/amd: Check feature support bit before accessing MSI capability
       registers
     - iommu/amd: Only support x2APIC with IVHD type 11h/40h
     - iommu/iova: Silence warnings under memory pressure
     - clk: actually call the clock init before any other callback of the clock
     - dmaengine: Store module owner in dma_device struct
     - dmaengine: imx-sdma: Fix memory leak
     - bpf: Print error message for bpftool cgroup show
     - net: phy: realtek: add logging for the RGMII TX delay configuration
     - crypto: chtls - Fixed memory leak
     - x86/vdso: Provide missing include file
     - PM / devfreq: exynos-ppmu: Fix excessive stack usage
     - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency
     - drm/fbdev: Fallback to non tiled mode if all tiles not present
     - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs
     - reset: uniphier: Add SCSSI reset control for each channel
     - ASoC: soc-topology: fix endianness issues
     - fbdev: fix numbering of fbcon options
     - RDMA/rxe: Fix error type of mmap_offset
     - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock
     - ALSA: sh: Fix unused variable warnings
     - clk: Use parent node pointer during registration if necessary
     - clk: uniphier: Add SCSSI clock gate for each channel
     - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
     - ALSA: sh: Fix compile warning wrt const
     - net: phy: fixed_phy: fix use-after-free when checking link GPIO
     - tools lib api fs: Fix gcc9 stringop-truncation compilation error
     - vfio/spapr/nvlink2: Skip unpinning pages on error exit
     - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one.
     - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch
     - iommu/vt-d: Match CPU and IOMMU paging mode
     - iommu/vt-d: Avoid sending invalid page response
     - drm/amdkfd: Fix permissions of hang_hws
     - mlx5: work around high stack usage with gcc
     - RDMA/hns: Avoid printing address of mtt page
     - drm: remove the newline for CRC source name.
     - usb: dwc3: use proper initializers for property entries
     - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco
     - usbip: Fix unsafe unaligned pointer usage
     - udf: Fix free space reporting for metadata and virtual partitions
     - drm/mediatek: Add gamma property according to hardware capability
     - staging: rtl8188: avoid excessive stack usage
     - IB/hfi1: Add software counter for ctxt0 seq drop
     - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats
     - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
     - efi/x86: Don't panic or BUG() on non-critical error conditions
     - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls
     - Input: edt-ft5x06 - work around first register access error
     - bnxt: Detach page from page pool before sending up the stack
     - x86/nmi: Remove irq_work from the long duration NMI handler
     - wan: ixp4xx_hss: fix compile-testing on 64-bit
     - clocksource: davinci: only enable clockevents once tim34 is initialized
     - arm64: dts: rockchip: fix dwmmc clock name for px30
     - arm64: dts: rockchip: add reg property to brcmf sub-nodes
     - ARM: dts: rockchip: add reg property to brcmf sub node for
       rk3188-bqedison2qc
     - ALSA: usb-audio: Add boot quirk for MOTU M Series
     - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m
     - raid6/test: fix a compilation warning
     - tty: synclinkmp: Adjust indentation in several functions
     - tty: synclink_gt: Adjust indentation in several functions
     - misc: xilinx_sdfec: fix xsdfec_poll()'s return type
     - visorbus: fix uninitialized variable access
     - driver core: platform: Prevent resouce overflow from causing infinite loops
     - driver core: Print device when resources present in really_probe()
     - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare
     - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map
     - vme: bridges: reduce stack usage
     - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new()
     - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw
     - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler
     - drm/nouveau/drm/ttm: Remove set but not used variable 'mem'
     - drm/nouveau/fault/gv100-: fix memory leak on module unload
     - dm thin: don't allow changing data device during thin-pool reload
     - gpiolib: Set lockdep class for hierarchical irq domains
     - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add
     - perf/imx_ddr: Fix cpu hotplug state cleanup
     - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue
     - kbuild: remove *.tmp file when filechk fails
     - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE
     - ALSA: usb-audio: unlock on error in probe
     - f2fs: set I_LINKABLE early to avoid wrong access by vfs
     - f2fs: free sysfs kobject
     - scsi: ufs: pass device information to apply_dev_quirks
     - scsi: ufs-mediatek: add apply_dev_quirks variant operation
     - scsi: iscsi: Don't destroy session if there are outstanding connections
     - crypto: essiv - fix AEAD capitalization and preposition use in help text
     - ALSA: usb-audio: add implicit fb quirk for MOTU M Series
     - RDMA/mlx5: Don't fake udata for kernel path
     - arm64: lse: fix LSE atomics with LLVM's integrated assembler
     - arm64: fix alternatives with LLVM's integrated assembler
     - drm/amd/display: fixup DML dependencies
     - EDAC/sifive: Fix return value check in ecc_register()
     - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt'
     - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu
     - sched/core: Fix size of rq::uclamp initialization
     - sched/topology: Assert non-NUMA topology masks don't (partially) overlap
     - perf/x86/amd: Constrain Large Increment per Cycle events
     - watchdog/softlockup: Enforce that timestamp is valid on boot
     - debugobjects: Fix various data races
     - ASoC: SOF: Intel: hda: Fix SKL dai count
     - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage
     - f2fs: fix memleak of kobject
     - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
     - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
     - cmd64x: potential buffer overflow in cmd64x_program_timings()
     - ide: serverworks: potential overflow in svwks_set_pio_mode()
     - pwm: Remove set but not set variable 'pwm'
     - btrfs: fix possible NULL-pointer dereference in integrity checks
     - btrfs: safely advance counter when looking up bio csums
     - btrfs: device stats, log when stats are zeroed
     - module: avoid setting info->name early in case we can fall back to
       info->mod->name
     - remoteproc: Initialize rproc_class before use
     - regulator: core: Fix exported symbols to the exported GPL version
     - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems
     - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi()
     - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations
     - kbuild: use -S instead of -E for precise cc-option test in Kconfig
     - objtool: Fix ARCH=x86_64 build error
     - x86/decoder: Add TEST opcode to Group3-2
     - s390: adjust -mpacked-stack support check for clang 10
     - s390/ftrace: generate traced function stack frame
     - driver core: platform: fix u32 greater or equal to zero comparison
     - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform
     - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
     - sunrpc: Fix potential leaks in sunrpc_cache_unhash()
     - drm/nouveau/mmu: fix comptag memory leak
     - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV
     - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value
     - btrfs: separate definition of assertion failure handlers
     - btrfs: Fix split-brain handling when changing FSID to metadata uuid
     - bcache: cached_dev_free needs to put the sb page
     - bcache: rework error unwinding in register_bcache
     - bcache: fix use-after-free in register_bcache()
     - iommu/vt-d: Remove unnecessary WARN_ON_ONCE()
     - alarmtimer: Make alarmtimer platform device child of RTC device
     - selftests: bpf: Reset global state between reuseport test runs
     - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
       record
     - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock
     - powerpc/pseries/lparcfg: Fix display of Maximum Memory
     - selftests/eeh: Bump EEH wait time to 60s
     - ARM: 8951/1: Fix Kexec compilation issue.
     - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82
     - hostap: Adjust indentation in prism2_hostapd_add_sta
     - rtw88: fix potential NULL skb access in TX ISR
     - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
     - cifs: fix unitialized variable poential problem with network I/O cache lock
       patch
     - cifs: Fix mount options set in automount
     - cifs: fix NULL dereference in match_prepath
     - bpf: map_seq_next should always increase position index
     - powerpc/mm: Don't log user reads to 0xffffffff
     - ceph: check availability of mds cluster on mount after wait timeout
     - rbd: work around -Wuninitialized warning
     - drm/amd/display: do not allocate display_mode_lib unnecessarily
     - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI
     - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided
     - char: hpet: Fix out-of-bounds read bug
     - ftrace: fpid_next() should increase position index
     - trigger_next should increase position index
     - radeon: insert 10ms sleep in dce5_crtc_load_lut
     - powerpc: Do not consider weak unresolved symbol relocations as bad
     - btrfs: do not do delalloc reservation under page lock
     - ocfs2: make local header paths relative to C files
     - ocfs2: fix a NULL pointer dereference when call
       ocfs2_update_inode_fsync_trans()
     - lib/scatterlist.c: adjust indentation in __sg_alloc_table
     - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item()
     - bcache: fix memory corruption in bch_cache_accounting_clear()
     - bcache: explicity type cast in bset_bkey_last()
     - bcache: fix incorrect data type usage in btree_flush_write()
     - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building
       INVALL
     - nvmet: Pass lockdep expression to RCU lists
     - nvme-pci: remove nvmeq->tags
     - iwlwifi: mvm: Fix thermal zone registration
     - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta()
     - asm-generic/tlb: add missing CONFIG symbol
     - microblaze: Prevent the overflow of the start
     - brd: check and limit max_part par
     - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency
     - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage
     - NFS: Fix memory leaks
     - help_next should increase position index
     - i40e: Relax i40e_xsk_wakeup's return value when PF is busy
     - cifs: log warning message (once) if out of disk space
     - virtio_balloon: prevent pfn array overflow
     - fuse: don't overflow LLONG_MAX with end offset
     - mlxsw: spectrum_dpipe: Add missing error path
     - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2)
     - bcache: properly initialize 'path' and 'err' in register_bcache()
     - rtc: Kconfig: select REGMAP_I2C when necessary
     - Linux 5.4.22
   * Focal update: 5.4.22 upstream stable release (LP: #1864488) //
     CVE-2019-19076.
     - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace"
   * Miscellaneous Ubuntu changes
     - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in
       debian/tests/*"
     - SAUCE: selftests: fix undefined lable cleanup build error
     - SAUCE: selftests: fix undefined macro RET_IF() build error
     - [Packaging] Include modules.builtin.modinfo in linux-modules
     - update dkms package versions
     - Revert "UBUNTU: [Debian] Update package name in getabis repo list"
   * Miscellaneous upstream changes
     - libbpf: Extract and generalize CPU mask parsing logic
 .
   [ Ubuntu: 5.4.0-1003.3 ]
 .
   * focal/linux-oracle: 5.4.0-1003.3 -proposed tracker (LP: #1864084)
   * Miscellaneous Ubuntu changes
     - [Config] updateconfigs following rebase to 5.4.0-15.18
   * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085)
   * Focal update: v5.4.21 upstream stable release (LP: #1864046)
     - Input: synaptics - switch T470s to RMI4 by default
     - Input: synaptics - enable SMBus on ThinkPad L470
     - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list
     - ALSA: usb-audio: Fix UAC2/3 effect unit parsing
     - ALSA: hda/realtek - Add more codec supported Headset Button
     - ALSA: hda/realtek - Fix silent output on MSI-GL73
     - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1
     - ACPI: EC: Fix flushing of pending work
     - ACPI: PM: s2idle: Avoid possible race related to the EC GPE
     - ACPICA: Introduce acpi_any_gpe_status_set()
     - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system
     - ALSA: usb-audio: sound: usb: usb true/false for bool return type
     - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000
     - ext4: don't assume that mmp_nodename/bdevname have NUL
     - ext4: fix support for inode sizes > 1024 bytes
     - ext4: fix checksum errors with indexed dirs
     - ext4: add cond_resched() to ext4_protect_reserved_inode
     - ext4: improve explanation of a mount failure caused by a misconfigured
       kernel
     - Btrfs: fix race between using extent maps and merging them
     - btrfs: ref-verify: fix memory leaks
     - btrfs: print message when tree-log replay starts
     - btrfs: log message when rw remount is attempted with unclean tree-log
     - ARM: npcm: Bring back GPIOLIB support
     - gpio: xilinx: Fix bug where the wrong GPIO register is written to
     - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs
     - xprtrdma: Fix DMA scatter-gather list mapping imbalance
     - cifs: make sure we do not overflow the max EA buffer size
     - EDAC/sysfs: Remove csrow objects on errors
     - EDAC/mc: Fix use-after-free and memleaks during device removal
     - KVM: nVMX: Use correct root level for nested EPT shadow page tables
     - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map
     - s390/pkey: fix missing length of protected key on return
     - s390/uv: Fix handling of length extensions
     - drm/vgem: Close use-after-free race in vgem_gem_create
     - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs
     - bus: moxtet: fix potential stack buffer overflow
     - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
     - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds
       write
     - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported
     - IB/hfi1: Acquire lock to release TID entries when user file is closed
     - IB/hfi1: Close window for pq and request coliding
     - IB/rdmavt: Reset all QPs when the device is shut down
     - IB/umad: Fix kernel crash while unloading ib_umad
     - RDMA/core: Fix invalid memory access in spec_filter_size
     - RDMA/iw_cxgb4: initiate CLOSE when entering TERM
     - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create
     - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq
     - RDMA/core: Fix protection fault in get_pkey_idx_qp_list
     - s390/time: Fix clk type in get_tod_clock
     - sched/uclamp: Reject negative values in cpu_uclamp_write()
     - spmi: pmic-arb: Set lockdep class for hierarchical irq domains
     - perf/x86/intel: Fix inaccurate period in context switch for auto-reload
     - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions.
     - mac80211: fix quiet mode activation in action frames
     - cifs: fix mount option display for sec=krb5i
     - arm64: dts: fast models: Fix FVP PCI interrupt-map property
     - KVM: x86: Mask off reserved bit from #DB exception payload
     - perf stat: Don't report a null stalled cycles per insn metric
     - NFSv4.1 make cachethis=no for writes
     - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config"
     - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
     - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
     - ext4: choose hardlimit when softlimit is larger than hardlimit in
       ext4_statfs_project()
     - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging
     - gpio: add gpiod_toggle_active_low()
     - mmc: core: Rework wp-gpio handling
     - Linux 5.4.21
   * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005)
     - iommu/amd: Disable IOMMU on Stoney Ridge systems
   * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
     - [Config] CONFIG_X86_UV=y
   * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error
     state (LP: #1863768)
     - s390/pci: Recover handle in clp_set_pci_fn()
     - s390/pci: Fix possible deadlock in recover_store()
   * [20.04 FEAT] Enhanced handling of secure keys and protected keys
     (LP: #1853303)
     - s390/zcrypt: enable card/domain autoselect on ep11 cprbs
     - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb
     - s390/zcrypt: add new low level ep11 functions support file
     - s390/zcrypt: extend EP11 card and queue sysfs attributes
     - s390/pkey/zcrypt: Support EP11 AES secure keys
   * [20.04 FEAT] paes self test (LP: #1854948)
     - s390/pkey: use memdup_user() to simplify code
     - s390/pkey: Add support for key blob with clear key value
     - s390/crypto: Rework on paes implementation
     - s390/crypto: enable clear key values for paes ciphers
     - crypto/testmgr: enable selftests for paes-s390 ciphers
   * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
     - SAUCE: platform/x86: dell-uart-backlight: increase retry times
   * change the ASoC card name and card longname to meet the requirement of alsa-
     lib-1.2.1 (Focal) (LP: #1862712)
     - ASoC: improve the DMI long card code in asoc-core
     - ASoC: DMI long name - avoid to add board name if matches with product name
     - ASoC: intel - fix the card names
   * Support Headset Mic on HP cPC (LP: #1862313)
     - ALSA: hda/realtek - Add Headset Mic supported for HP cPC
     - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
   * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel
     branch (LP: #1861972)
     - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read
     - net: hns3: replace snprintf with scnprintf in hns3_update_strings
     - net: hns3: limit the error logging in the hns3_clean_tx_ring()
     - net: hns3: do not reuse pfmemalloc pages
     - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET
     - net: hns3: move duplicated macro definition into header
     - net: hns3: refine the input parameter 'size' for snprintf()
     - net: hns3: rewrite a log in hclge_put_vector()
     - net: hns3: delete unnecessary blank line and space for cleanup
     - net: hns3: remove redundant print on ENOMEM
   * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel
     branch (LP: #1861976)
     - crypto: hisilicon/sec2 - Use atomics instead of __sync
     - crypto: hisilicon - still no need to check return value of debugfs_create
       functions
     - crypto: hisilicon - Update debugfs usage of SEC V2
     - crypto: hisilicon - fix print/comment of SEC V2
     - crypto: hisilicon - Update some names on SEC V2
     - crypto: hisilicon - Update QP resources of SEC V2
     - crypto: hisilicon - Adjust some inner logic
     - crypto: hisilicon - Add callback error check
     - crypto: hisilicon - Add branch prediction macro
     - crypto: hisilicon - redefine skcipher initiation
     - crypto: hisilicon - Add aead support on SEC2
     - crypto: hisilicon - Bugfixed tfm leak
     - crypto: hisilicon - Fixed some tiny bugs of HPRE
     - crypto: hisilicon - adjust hpre_crt_para_get
     - crypto: hisilicon - add branch prediction macro
     - crypto: hisilicon - fix spelling mistake "disgest" -> "digest"
   * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error
     (LP: #1859744)
     - spi: dw: use "smp_mb()" to avoid sending spi data error
   * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform
     (LP: #1859743)
     - efi: libstub/tpm: enable tpm eventlog function for ARM platforms
   * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562)
     - powerpc/xmon: Restrict when kernel is locked down
   * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219)
     - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support
   * Root can lift kernel lockdown via USB/IP (LP: #1861238)
     - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
       lockdown"
   * Dell XPS 13 (7390) Display Flickering - 19.10  (LP: #1849947)
     - SAUCE: drm/i915: Disable PSR by default on all platforms
   * Focal update: v5.4.20 upstream stable release (LP: #1863589)
     - ASoC: pcm: update FE/BE trigger order based on the command
     - hv_sock: Remove the accept port restriction
     - IB/mlx4: Fix memory leak in add_gid error flow
     - IB/srp: Never use immediate data if it is disabled by a user
     - IB/mlx4: Fix leak in id_map_find_del
     - RDMA/netlink: Do not always generate an ACK for some netlink operations
     - RDMA/i40iw: fix a potential NULL pointer dereference
     - RDMA/core: Fix locking in ib_uverbs_event_read
     - RDMA/uverbs: Verify MR access flags
     - RDMA/cma: Fix unbalanced cm_id reference count during address resolve
     - RDMA/umem: Fix ib_umem_find_best_pgsz()
     - scsi: ufs: Fix ufshcd_probe_hba() reture value in case
       ufshcd_scsi_add_wlus() fails
     - PCI/IOV: Fix memory leak in pci_iov_add_virtfn()
     - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe
     - PCI/switchtec: Use dma_set_mask_and_coherent()
     - PCI/switchtec: Fix vep_vector_number ioread width
     - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30
     - PCI: Don't disable bridge BARs when assigning bus resources
     - PCI/AER: Initialize aer_fifo
     - iwlwifi: mvm: avoid use after free for pmsr request
     - bpftool: Don't crash on missing xlated program instructions
     - bpf, sockmap: Don't sleep while holding RCU lock on tear-down
     - bpf, sockhash: Synchronize_rcu before free'ing map
     - selftests/bpf: Test freeing sockmap/sockhash with a socket in it
     - bpf: Improve bucket_log calculation logic
     - bpf, sockmap: Check update requirements after locking
     - nfs: NFS_SWAP should depend on SWAP
     - NFS: Revalidate the file size on a fatal write error
     - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes()
     - NFS: Fix fix of show_nfs_errors
     - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds
     - NFSv4: try lease recovery on NFS4ERR_EXPIRED
     - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals
     - x86/boot: Handle malformed SRAT tables during early ACPI parsing
     - rtc: hym8563: Return -EINVAL if the time is known to be invalid
     - rtc: cmos: Stop using shared IRQ
     - watchdog: qcom: Use platform_get_irq_optional() for bark irq
     - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
     - platform/x86: intel_mid_powerbtn: Take a copy of ddata
     - arm64: dts: qcom: msm8998: Fix tcsr syscon size
     - arm64: dts: uDPU: fix broken ethernet
     - ARM: dts: at91: Reenable UART TX pull-ups
     - ARM: dts: am43xx: add support for clkout1 clock
     - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from
       sound
     - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node
     - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP
     - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP
     - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
     - ARM: dts: at91: sama5d3: define clock rate range for tcb1
     - tools/power/acpi: fix compilation error
     - soc: qcom: rpmhpd: Set 'active_only' for active only power domains
     - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests"
     - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro()
     - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX
     - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths
     - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning
     - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
       for DDW
     - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA
     - ARM: at91: pm: use SAM9X60 PMC's compatible
     - ARM: at91: pm: use of_device_id array to find the proper shdwc node
     - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections
     - ARM: 8949/1: mm: mark free_memmap as __init
     - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups
     - arm64: cpufeature: Fix the type of no FP/SIMD capability
     - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly
     - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations
     - KVM: arm/arm64: Fix young bit from mmu notifier
     - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests
     - KVM: arm: Make inject_abt32() inject an external abort instead
     - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset
     - KVM: arm64: pmu: Fix chained SW_INCR counters
     - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer
     - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly
     - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock
     - mtd: sharpslpart: Fix unsigned comparison to zero
     - crypto: testmgr - don't try to decrypt uninitialized buffers
     - crypto: artpec6 - return correct error code for failed setkey()
     - crypto: atmel-sha - fix error handling when setting hmac key
     - crypto: caam/qi2 - fix typo in algorithm's driver name
     - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe
     - media: i2c: adv748x: Fix unsafe macros
     - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value
     - bcache: avoid unnecessary btree nodes flushing in btree_flush_write()
     - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link"
     - selinux: fix regression introduced by move_mount(2) syscall
     - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control
     - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
     - regmap: fix writes to non incrementing registers
     - mfd: max77650: Select REGMAP_IRQ in Kconfig
     - clk: meson: g12a: fix missing uart2 in regmap table
     - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio
     - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
     - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
     - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
     - libertas: make lbs_ibss_join_existing() return error code on rates overflow
     - selinux: fall back to ref-walk if audit is required
     - Linux 5.4.20
   * Focal update: v5.4.19 upstream stable release (LP: #1863588)
     - sparc32: fix struct ipc64_perm type definition
     - bnxt_en: Move devlink_register before registering netdev
     - cls_rsvp: fix rsvp_policy
     - gtp: use __GFP_NOWARN to avoid memalloc warning
     - l2tp: Allow duplicate session creation with UDP
     - net: hsr: fix possible NULL deref in hsr_handle_frame()
     - net_sched: fix an OOB access in cls_tcindex
     - net: stmmac: Delete txtimer in suspend()
     - bnxt_en: Fix TC queue mapping.
     - rxrpc: Fix use-after-free in rxrpc_put_local()
     - rxrpc: Fix insufficient receive notification generation
     - rxrpc: Fix missing active use pinning of rxrpc_local object
     - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect
     - tcp: clear tp->total_retrans in tcp_disconnect()
     - tcp: clear tp->delivered in tcp_disconnect()
     - tcp: clear tp->data_segs{in|out} in tcp_disconnect()
     - tcp: clear tp->segs_{in|out} in tcp_disconnect()
     - ionic: fix rxq comp packet type mask
     - MAINTAINERS: correct entries for ISDN/mISDN section
     - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init()
     - bnxt_en: Fix logic that disables Bus Master during firmware reset.
     - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
     - mfd: dln2: More sanity checking for endpoints
     - netfilter: ipset: fix suspicious RCU usage in find_set_and_id
     - ipc/msg.c: consolidate all xxxctl_down() functions
     - tracing/kprobes: Have uname use __get_str() in print_fmt
     - tracing: Fix sched switch start/stop refcount racy updates
     - rcu: Use *_ONCE() to protect lockless ->expmask accesses
     - rcu: Avoid data-race in rcu_gp_fqs_check_wake()
     - srcu: Apply *_ONCE() to ->srcu_last_gp_end
     - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special()
     - nvmet: Fix error print message at nvmet_install_queue function
     - nvmet: Fix controller use after free
     - Bluetooth: btusb: fix memory leak on fw
     - Bluetooth: btusb: Disable runtime suspend on Realtek devices
     - brcmfmac: Fix memory leak in brcmf_usbdev_qinit
     - usb: dwc3: gadget: Check END_TRANSFER completion
     - usb: dwc3: gadget: Delay starting transfer
     - usb: typec: tcpci: mask event interrupts when remove driver
     - objtool: Silence build output
     - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer
     - usb: gadget: legacy: set max_speed to super-speed
     - usb: gadget: f_ncm: Use atomic_t to track in-flight request
     - usb: gadget: f_ecm: Use atomic_t to track in-flight request
     - ALSA: usb-audio: Fix endianess in descriptor validation
     - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk
     - ALSA: dummy: Fix PCM format loop in proc output
     - memcg: fix a crash in wb_workfn when a device disappears
     - mm/sparse.c: reset section's mem_map when fully deactivated
     - mmc: sdhci-pci: Make function amd_sdhci_reset static
     - utimes: Clamp the timestamps in notify_change()
     - mm/memory_hotplug: fix remove_memory() lockdep splat
     - mm: thp: don't need care deferred split queue in memcg charge move path
     - mm: move_pages: report the number of non-attempted pages
     - media/v4l2-core: set pages dirty upon releasing DMA buffers
     - media: v4l2-core: compat: ignore native command codes
     - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments
     - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
     - irqdomain: Fix a memory leak in irq_domain_push_irq()
     - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
     - platform/x86: intel_scu_ipc: Fix interrupt support
     - ALSA: hda: Apply aligned MMIO access only conditionally
     - ALSA: hda: Add Clevo W65_67SB the power_save blacklist
     - ALSA: hda: Add JasperLake PCI ID and codec vid
     - arm64: acpi: fix DAIF manipulation with pNMI
     - KVM: arm64: Correct PSTATE on exception entry
     - KVM: arm/arm64: Correct CPSR on exception entry
     - KVM: arm/arm64: Correct AArch32 SPSR on exception entry
     - KVM: arm64: Only sign-extend MMIO up to register width
     - MIPS: syscalls: fix indentation of the 'SYSNR' message
     - MIPS: fix indentation of the 'RELOCS' message
     - MIPS: boot: fix typo in 'vmlinux.lzma.its' target
     - s390/mm: fix dynamic pagetable upgrade for hugetlbfs
     - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case
     - powerpc/ptdump: Fix W+X verification
     - powerpc/xmon: don't access ASDR in VMs
     - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()
     - powerpc/32s: Fix bad_kuap_fault()
     - powerpc/32s: Fix CPU wake-up from sleep mode
     - tracing: Fix now invalid var_ref_vals assumption in trace action
     - PCI: tegra: Fix return value check of pm_runtime_get_sync()
     - PCI: keystone: Fix outbound region mapping
     - PCI: keystone: Fix link training retries initiation
     - PCI: keystone: Fix error handling when "num-viewport" DT property is not
       populated
     - mmc: spi: Toggle SPI polarity, do not hardcode it
     - ACPI: video: Do not export a non working backlight interface on MSI MS-7721
       boards
     - ACPI / battery: Deal with design or full capacity being reported as -1
     - ACPI / battery: Use design-cap for capacity calculations if full-cap is not
       available
     - ACPI / battery: Deal better with neither design nor full capacity not being
       reported
     - alarmtimer: Unregister wakeup source when module get fails
     - fscrypt: don't print name of busy file when removing key
     - ubifs: don't trigger assertion on invalid no-key filename
     - ubifs: Fix wrong memory allocation
     - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag
     - ubifs: Fix deadlock in concurrent bulk-read and writepage
     - mmc: sdhci-of-at91: fix memleak on clk_get failure
     - ASoC: SOF: core: free trace on errors
     - hv_balloon: Balloon up according to request page number
     - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile
     - nvmem: core: fix memory abort in cleanup path
     - crypto: api - Check spawn->alg under lock in crypto_drop_spawn
     - crypto: ccree - fix backlog memory leak
     - crypto: ccree - fix AEAD decrypt auth fail
     - crypto: ccree - fix pm wrongful error reporting
     - crypto: ccree - fix FDE descriptor sequence
     - crypto: ccree - fix PM race condition
     - padata: Remove broken queue flushing
     - fs: allow deduplication of eof block into the end of the destination file
     - scripts/find-unused-docs: Fix massive false positives
     - erofs: fix out-of-bound read for shifted uncompressed block
     - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state
     - scsi: qla2xxx: Fix mtcp dump collection failure
     - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e
     - power: supply: axp20x_ac_power: Fix reporting online status
     - power: supply: ltc2941-battery-gauge: fix use-after-free
     - ovl: fix wrong WARN_ON() in ovl_cache_update_ino()
     - ovl: fix lseek overflow on 32bit
     - f2fs: choose hardlimit when softlimit is larger than hardlimit in
       f2fs_statfs_project()
     - f2fs: fix miscounted block limit in f2fs_statfs_project()
     - f2fs: code cleanup for f2fs_statfs_project()
     - f2fs: fix dcache lookup of !casefolded directories
     - f2fs: fix race conditions in ->d_compare() and ->d_hash()
     - PM: core: Fix handling of devices deleted during system-wide resume
     - cpufreq: Avoid creating excessively large stack frames
     - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
     - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported()
     - dm zoned: support zone sizes smaller than 128MiB
     - dm space map common: fix to ensure new block isn't already in use
     - dm writecache: fix incorrect flush sequence when doing SSD mode commit
     - dm crypt: fix GFP flags passed to skcipher_request_alloc()
     - dm crypt: fix benbi IV constructor crash if used in authenticated mode
     - dm thin metadata: use pool locking at end of dm_pool_metadata_close
     - scsi: qla2xxx: Fix stuck login session using prli_pend_timer
     - ASoC: SOF: Introduce state machine for FW boot
     - ASoC: SOF: core: release resources on errors in probe_continue
     - tracing: Annotate ftrace_graph_hash pointer with __rcu
     - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu
     - ftrace: Add comment to why rcu_dereference_sched() is open coded
     - ftrace: Protect ftrace_graph_hash with ftrace_sync
     - crypto: pcrypt - Avoid deadlock by using per-instance padata queues
     - btrfs: fix improper setting of scanned for range cyclic write cache pages
     - btrfs: Handle another split brain scenario with metadata uuid feature
     - riscv, bpf: Fix broken BPF tail calls
     - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs
     - bpf, devmap: Pass lockdep expression to RCU lists
     - libbpf: Fix realloc usage in bpf_core_find_cands
     - tc-testing: fix eBPF tests failure on linux fresh clones
     - samples/bpf: Don't try to remove user's homedir on clean
     - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach
     - selftests/bpf: Fix test_attach_probe
     - selftests/bpf: Skip perf hw events test if the setup disabled it
     - selftests: bpf: Use a temporary file in test_sockmap
     - selftests: bpf: Ignore FIN packets for reuseport tests
     - crypto: api - fix unexpectedly getting generic implementation
     - crypto: hisilicon - Use the offset fields in sqe to avoid need to split
       scatterlists
     - crypto: ccp - set max RSA modulus size for v3 platform devices as well
     - crypto: arm64/ghash-neon - bump priority to 150
     - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
     - crypto: atmel-aes - Fix counter overflow in CTR mode
     - crypto: api - Fix race condition in crypto_spawn_alg
     - crypto: picoxcell - adjust the position of tasklet_init and fix missed
       tasklet_kill
     - powerpc/futex: Fix incorrect user access blocking
     - scsi: qla2xxx: Fix unbound NVME response length
     - NFS: Fix memory leaks and corruption in readdir
     - NFS: Directory page cache pages need to be locked when read
     - nfsd: fix filecache lookup
     - jbd2_seq_info_next should increase position index
     - ext4: fix deadlock allocating crypto bounce page from mempool
     - ext4: fix race conditions in ->d_compare() and ->d_hash()
     - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES
     - Btrfs: make deduplication with range including the last block work
     - Btrfs: fix infinite loop during fsync after rename operations
     - btrfs: set trans->drity in btrfs_commit_transaction
     - btrfs: drop log root for dropped roots
     - Btrfs: fix race between adding and putting tree mod seq elements and nodes
     - btrfs: flush write bio if we loop in extent_write_cache_pages
     - btrfs: Correctly handle empty trees in find_first_clear_extent_bit
     - ARM: tegra: Enable PLLP bypass during Tegra124 LP1
     - iwlwifi: don't throw error when trying to remove IGTK
     - mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
     - sunrpc: expiry_time should be seconds not timeval
     - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0
     - gfs2: move setting current->backing_dev_info
     - gfs2: fix O_SYNC write handling
     - drm: atmel-hlcdc: use double rate for pixel clock only if supported
     - drm: atmel-hlcdc: enable clock before configuring timing engine
     - drm: atmel-hlcdc: prefer a lower pixel-clock than requested
     - drm/rect: Avoid division by zero
     - media: iguanair: fix endpoint sanity check
     - media: rc: ensure lirc is initialized before registering input device
     - tools/kvm_stat: Fix kvm_exit filter name
     - xen/balloon: Support xend-based toolstack take two
     - watchdog: fix UAF in reboot notifier handling in watchdog core code
     - bcache: add readahead cache policy options via sysfs interface
     - eventfd: track eventfd_signal() recursion depth
     - aio: prevent potential eventfd recursion on poll
     - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
     - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
     - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
     - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
     - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
     - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
       attacks
     - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
     - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF
       attacks
     - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
     - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
       in x86.c
     - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
     - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
       from Spectre-v1/L1TF attacks
     - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform
     - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
     - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
     - kvm/svm: PKU not currently supported
     - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
     - KVM: x86: Don't let userspace set host-reserved cr4 bits
     - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
     - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu()
     - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation
     - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest"
     - KVM: s390: do not clobber registers during guest reset/store status
     - ocfs2: fix oops when writing cloned file
     - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last
       section
     - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode
     - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and
       flush
     - clk: tegra: Mark fuse clock as critical
     - drm/amd/dm/mst: Ignore payload update failures
     - virtio-balloon: initialize all vq callbacks
     - virtio-pci: check name when counting MSI-X vectors
     - fix up iter on short count in fuse_direct_io()
     - broken ping to ipv6 linklocal addresses on debian buster
     - percpu: Separate decrypted varaibles anytime encryption can be enabled
     - ASoC: meson: axg-fifo: fix fifo threshold setup
     - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
     - scsi: csiostor: Adjust indentation in csio_device_reset
     - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
     - scsi: ufs: Recheck bkops level if bkops is disabled
     - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two
     - phy: qualcomm: Adjust indentation in read_poll_timeout
     - ext2: Adjust indentation in ext2_fill_super
     - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
     - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable
     - NFC: pn544: Adjust indentation in pn544_hci_check_presence
     - ppp: Adjust indentation into ppp_async_input
     - net: smc911x: Adjust indentation in smc911x_phy_configure
     - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
     - IB/mlx5: Fix outstanding_pi index for GSI qps
     - IB/core: Fix ODP get user pages flow
     - nfsd: fix delay timer on 32-bit architectures
     - nfsd: fix jiffies/time_t mixup in LRU list
     - nfsd: Return the correct number of bytes written to the file
     - virtio-balloon: Fix memory leak when unloading while hinting is in progress
     - virtio_balloon: Fix memory leaks on errors in virtballoon_probe()
     - ubi: fastmap: Fix inverted logic in seen selfcheck
     - ubi: Fix an error pointer dereference in error handling code
     - ubifs: Fix memory leak from c->sup_node
     - regulator: core: Add regulator_is_equal() helper
     - ASoC: sgtl5000: Fix VDDA and VDDIO comparison
     - bonding/alb: properly access headers in bond_alb_xmit()
     - devlink: report 0 after hitting end in region read
     - dpaa_eth: support all modes with rate adapting PHYs
     - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan()
     - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port
     - net: dsa: microchip: enable module autoprobe
     - net: mvneta: move rx_dropped and rx_errors in per-cpu stats
     - net_sched: fix a resource leak in tcindex_set_parms()
     - net: stmmac: fix a possible endless loop
     - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
     - net/mlx5: IPsec, Fix esp modify function attribute
     - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx
     - net: macb: Remove unnecessary alignment check for TSO
     - net: macb: Limit maximum GEM TX length in TSO
     - taprio: Fix enabling offload with wrong number of traffic classes
     - taprio: Fix still allowing changing the flags during runtime
     - taprio: Add missing policy validation for flags
     - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration
     - taprio: Fix dropping packets when using taprio + ETF offloading
     - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af()
     - qed: Fix timestamping issue for L2 unicast ptp packets.
     - drop_monitor: Do not cancel uninitialized work item
     - net/mlx5: Fix deadlock in fs_core
     - net/mlx5: Deprecate usage of generic TLS HW capability bit
     - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug
     - mfd: da9062: Fix watchdog compatible string
     - mfd: rn5t618: Mark ADC control register volatile
     - mfd: bd70528: Fix hour register mask
     - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode
     - btrfs: use bool argument in free_root_pointers()
     - btrfs: free block groups after free'ing fs trees
     - drm/dp_mst: Remove VCPI while disabling topology mgr
     - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
     - KVM: x86: use CPUID to locate host page table reserved bits
     - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM
     - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation
     - KVM: nVMX: vmread should not set rflags to specify success in case of #PF
     - KVM: Use vcpu-specific gva->hva translation when querying host page size
     - KVM: Play nice with read-only memslots when querying host page size
     - cifs: fail i/o on soft mounts if sessionsetup errors out
     - x86/apic/msi: Plug non-maskable MSI affinity race
     - clocksource: Prevent double add_timer_on() for watchdog_timer
     - perf/core: Fix mlock accounting in perf_mmap()
     - rxrpc: Fix service call disconnection
     - regulator fix for "regulator: core: Add regulator_is_equal() helper"
     - powerpc/kuap: Fix set direction in allow/prevent_user_access()
     - Linux 5.4.19
     - [Config] updateconfigs following v5.4.19 stable update
   * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19
     upstream stable release (LP: #1863588)
     - dm: fix potential for q->make_request_fn NULL pointer
   * Miscellaneous Ubuntu changes
     - update dkms package versions
     - [debian] ignore missing wireguard module
     - debian: remove snapdragon config, rules and flavour
     - [Config] updateconfigs following snapdragon removal
     - remove snapdragon abi files
 .
   [ Ubuntu: 5.4.0-1002.2 ]
 .
   * Change source package name to linux-oracle.
 .
   [ Ubuntu: 5.4.0-1002.2 ]
 .
   * focal/linux-oracle-5.4: 5.4.0-1002.2 -proposed tracker (LP: #1862254)
   * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel
     prioritizes the wrong version of the module from disk (LP: #1856414)
     - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers"
   * focal/linux-5.4: 5.4.0-14.17 -proposed tracker (LP: #1862255)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * Boot log is swamped with "debugfs: Directory 'imc' with parent 'powerpc'
     already present" messages on kernel 5.4 (LP: #1861379)
     - powerpc/powernv: Avoid re-registration of imc debugfs directory
   * CVE-2019-3016
     - SAUCE: x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit
     - SAUCE: x86/kvm: Introduce kvm_(un)map_gfn()
     - SAUCE: x86/kvm: Cache gfn to pfn translation
     - SAUCE: x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed
     - SAUCE: x86/KVM: Clean up host's steal time structure
   * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel
     prioritizes the wrong version of the module from disk (LP: #1856414)
     - Revert "UBUNTU: [Packaging] dkms -- switch basic provides to *-modules"
     - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers for existing
       zfs/nvidia/vbox"
     - Revert "UBUNTU: [packaging] dkms-build -- include versioned provides"
     - [Packaging] wireguard -- drop provides
   * Focal update: v5.4.18 upstream stable release (LP: #1862203)
     - vfs: fix do_last() regression
     - cifs: fix soft mounts hanging in the reconnect code
     - x86/resctrl: Fix a deadlock due to inaccurate reference
     - x86/resctrl: Fix use-after-free when deleting resource groups
     - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
     - e1000e: Drop unnecessary __E1000_DOWN bit twiddling
     - e1000e: Revert "e1000e: Make watchdog use delayed work"
     - gfs2: Another gfs2_find_jhead fix
     - perf c2c: Fix return type for histogram sorting comparision functions
     - PM / devfreq: Add new name attribute for sysfs
     - tools lib: Fix builds when glibc contains strlcpy()
     - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
     - mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
     - reiserfs: Fix memory leak of journal device string
     - media: digitv: don't continue if remote control state can't be read
     - media: af9005: uninitialized variable printked
     - media: vp7045: do not read uninitialized values if usb transfer fails
     - media: gspca: zero usb_buf
     - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
     - tomoyo: Use atomic_t for statistics counter
     - ttyprintk: fix a potential deadlock in interrupt context issue
     - Bluetooth: Fix race condition in hci_release_sock()
     - cgroup: Prevent double killing of css when enabling threaded cgroup
     - clk: sunxi-ng: v3s: Fix incorrect number of hw_clks.
     - arm64: dts: meson-sm1-sei610: add gpio bluetooth interrupt
     - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
     - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes
     - ARM: dts: beagle-x15-common: Model 5V0 regulator
     - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
     - tools lib traceevent: Fix memory leakage in filter_event
     - rseq: Unregister rseq for clone CLONE_VM
     - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock
     - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
     - mac80211: mesh: restrict airtime metric to peered established plinks
     - clk: mmp2: Fix the order of timer mux parents
     - ASoC: rt5640: Fix NULL dereference on module unload
     - s390/zcrypt: move ap device reset from bus to driver code
     - i40e: Fix virtchnl_queue_select bitmap validation
     - ixgbevf: Remove limit of 10 entries for unicast filter list
     - ixgbe: Fix calculation of queue with VFs and flow director on interface flap
     - igb: Fix SGMII SFP module discovery for 100FX/LX.
     - iavf: remove current MAC address filter on VF reset
     - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits
     - platform/x86: intel_pmc_core: update Comet Lake platform driver
     - ASoC: hdac_hda: Fix error in driver removal after failed probe
     - ASoC: sti: fix possible sleep-in-atomic
     - qmi_wwan: Add support for Quectel RM500Q
     - parisc: Use proper printk format for resource_size_t
     - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP
     - wireless: fix enabling channel 12 for custom regulatory domain
     - cfg80211: Fix radar event during another phy CAC
     - mac80211: Fix TKIP replay protection immediately after key setup
     - wireless: wext: avoid gcc -O3 warning
     - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
     - perf/x86/intel/uncore: Remove PCIe3 unit for SNR
     - riscv: delete temporary files
     - XArray: Fix xas_pause at ULONG_MAX
     - iwlwifi: pcie: allocate smaller dev_cmd for TX headers
     - iwlwifi: Don't ignore the cap field upon mcc update
     - iwlwifi: dbg: force stop the debug monitor HW
     - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
     - ARM: dts: am335x-boneblack-common: fix memory size
     - xfrm: interface: do not confirm neighbor when do pmtu update
     - Input: max77650-onkey - add of_match table
     - scsi: fnic: do not queue commands during fwreset
     - ARM: 8955/1: virt: Relax arch timer version check during early boot
     - led: max77650: add of_match table
     - tee: optee: Fix compilation issue with nommu
     - r8152: get default setting of WOL before initializing
     - r8152: disable U2P3 for RTL8153B
     - r8152: Disable PLA MCU clock speed down
     - r8152: disable test IO for RTL8153B
     - r8152: avoid the MCU to clear the lanwake
     - r8152: disable DelayPhyPwrChg
     - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
     - qlcnic: Fix CPU soft lockup while collecting firmware dump
     - powerpc/fsl/dts: add fsl,erratum-a011043
     - net/fsl: treat fsl,erratum-a011043
     - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
     - seq_tab_next() should increase position index
     - l2t_seq_next should increase position index
     - netfilter: conntrack: sctp: use distinct states for new SCTP connections
     - netfilter: nf_tables_offload: fix check the chain offload flag
     - net: Fix skb->csum update in inet_proto_csum_replace16().
     - btrfs: do not zero f_bavail if we have available space
     - cpuidle: teo: Avoid using "early hits" incorrectly
     - flow_dissector: Fix to use new variables for port ranges in bpf hook
     - dm thin: fix use-after-free in metadata_pre_commit_callback
     - perf report: Fix no libunwind compiled warning break s390 issue
     - mm/migrate.c: also overwrite error when it is bigger than zero
     - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization
       order
     - Revert "rsi: fix potential null dereference in rsi_probe()"
     - tracing/uprobe: Fix to make trace_uprobe_filter alignment safe
     - Linux 5.4.18
   *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
     - [Packaging] Add systemd service to load intel_sgx
   * Focal update: v5.4.17 upstream stable release (LP: #1861784)
     - Bluetooth: btusb: fix non-atomic allocation in completion handler
     - orinoco_usb: fix interface sanity check
     - rsi_91x_usb: fix interface sanity check
     - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
     - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186
     - USB: serial: ir-usb: add missing endpoint sanity check
     - USB: serial: ir-usb: fix link-speed handling
     - USB: serial: ir-usb: fix IrLAP framing
     - usb: dwc3: turn off VBUS when leaving host mode
     - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW
     - usb: typec: fusb302: fix "op-sink-microwatt" default that was in mW
     - staging: most: net: fix buffer overflow
     - staging: wlan-ng: ensure error return is actually returned
     - staging: vt6656: correct packet types for CTS protect, mode.
     - staging: vt6656: use NULLFUCTION stack on mac80211
     - staging: vt6656: Fix false Tx excessive retries reporting.
     - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
     - serial: imx: fix a race condition in receive path
     - debugfs: Return -EPERM when locked down
     - component: do not dereference opaque pointer in debugfs
     - binder: fix log spam for existing debugfs file creation.
     - mei: hdcp: bind only with i915 on the same PCH
     - mei: me: add comet point (lake) H device ids
     - iio: adc: stm32-dfsdm: fix single conversion
     - iio: st_gyro: Correct data for LSM9DS0 gyro
     - driver core: Fix test_async_driver_probe if NUMA is disabled
     - crypto: chelsio - fix writing tfm flags to wrong place
     - CIFS: Fix task struct use-after-free on reconnect
     - cifs: set correct max-buffer-size for smb2_ioctl_init()
     - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
     - ath9k: fix storage endpoint lookup
     - brcmfmac: fix interface sanity check
     - rtl8xxxu: fix interface sanity check
     - zd1211rw: fix storage endpoint lookup
     - net_sched: ematch: reject invalid TCF_EM_SIMPLE
     - net_sched: fix ops->bind_class() implementations
     - net_sched: walk through all child classes in tc_bind_tclass()
     - net: socionext: fix possible user-after-free in netsec_process_rx
     - net: socionext: fix xdp_result initialization in netsec_process_rx
     - udp: segment looped gso packets correctly
     - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()'
     - net: include struct nhmsg size in nh nlmsg size
     - rxrpc: Fix use-after-free in rxrpc_receive_data()
     - arc: eznps: fix allmodconfig kconfig warning
     - HID: Add quirk for Xin-Mo Dual Controller
     - HID: ite: Add USB id match for Acer SW5-012 keyboard dock
     - HID: asus: Ignore Asus vendor-page usage-code 0xff events
     - HID: Add quirk for incorrect input length on Lenovo Y720
     - HID: intel-ish-hid: ipc: add CMP device id
     - HID: wacom: Recognize new MobileStudio Pro PID
     - ASoC: SOF: fix fault at driver unload after failed probe
     - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free
     - drivers/hid/hid-multitouch.c: fix a possible null pointer access.
     - phy: qcom-qmp: Increase PHY ready timeout
     - ASoC: fsl_audmix: add missed pm_runtime_disable
     - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
     - phy: cpcap-usb: Prevent USB line glitches from waking up modem
     - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
     - watchdog: max77620_wdt: fix potential build errors
     - watchdog: rn5t618_wdt: fix module aliases
     - watchdog: orion: fix platform_get_irq() complaints
     - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
     - can: tcan4x5x: tcan4x5x_parse_config(): reset device before register access
     - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
     - net: Google gve: Remove dma_wmb() before ringing doorbell
     - drivers/net/b44: Change to non-atomic bit operations on pwol_mask
     - net: wan: sdla: Fix cast from pointer to integer of different size
     - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
     - iommu/dma: fix variable 'cookie' set but not used
     - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded
     - stmmac: debugfs entry name is not be changed when udev rename device name.
     - atm: eni: fix uninitialized variable warning
     - HID: steam: Fix input device disappearing
     - extcon-intel-cht-wc: Don't reset USB data connection at probe
     - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
     - drm/amdgpu/SRIOV: add navi12 pci id for SRIOV (v2)
     - libbpf: Fix BTF-defined map's __type macro handling of arrays
     - staging: mt7621-pci: add quirks for 'E2' revision using
       'soc_device_attribute'
     - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
     - PCI: Add DMA alias quirk for Intel VCA NTB
     - media: dvbsky: add support for eyeTV Geniatech T2 lite
     - bus: ti-sysc: Handle mstandby quirk and use it for musb
     - bus: ti-sysc: Use swsup quirks also for am335x musb
     - spi: pxa2xx: Add support for Intel Comet Lake-H
     - iommu/amd: Support multiple PCI DMA aliases in device table
     - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
     - perf/imx_ddr: Add enhanced AXI ID filter support
     - ARM: config: aspeed-g5: Enable 8250_DW quirks
     - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
     - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906
     - mmc: sdhci-pci: Add support for Intel JSL
     - bus: ti-sysc: Add module enable quirk for audio AESS
     - usb-storage: Disable UAS on JMicron SATA enclosure
     - ALSA: hda/realtek - Move some alc236 pintbls to fallback table
     - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks
     - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk
     - bus: ti-sysc: Fix missing force mstandby quirk handling
     - rsi: fix use-after-free on failed probe and unbind
     - rsi: fix use-after-free on probe errors
     - rsi: fix memory leak on failed URB submission
     - rsi: fix non-atomic allocation in completion handler
     - crypto: af_alg - Use bh_lock_sock in sk_destruct
     - crypto: vmx - reject xts inputs that are too short
     - crypto: caam - do not reset pointer size from MCFGR register
     - crypto: pcrypt - Fix user-after-free on module unload
     - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE
     - Revert "um: Enable CONFIG_CONSTRUCTORS"
     - power/supply: ingenic-battery: Don't change scale if there's only one
     - Linux 5.4.17
   * Miscellaneous Ubuntu changes
     - [Packaging] dkms -- switch basic provides to *-modules
     - update dkms package versions
 .
   [ Ubuntu: 5.4.0-1001.1 ]
 .
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
     - [Packaging] update update.conf
     - [Packaging] update variants
   * Miscellaneous Ubuntu changes
     - [Packaging] Change package name to linux-oracle-5.4
     - [Packaging] Remove i386 and x32 arches from control vars
     - [Packaging] Regenerate reconstruct
     - [Packaging] Remove python-dev build-depends
     - [Packaging] dkms -- add Provides: specifiers
     - [Packaging] Replace wget with curl in build-depends
     - [Config] Enable wireguard dkms build
     - [Debian] Add upstream version to packagenames in getabis
     - [Config] Update configs and annotations for 5.4
Checksums-Sha1:
 22f5fcb6c158bd286348f6f1a0004fe870bd6b49 299956 linux-buildinfo-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 abeb81eebf9976c88be4683c1c249f73626966a7 1180472 linux-headers-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 a62fd7e69a223b775eeaacc954795db4fc7ff7fc 9703368 linux-image-unsigned-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 b4ee0a2353ad461b67a2568d614a2b5ec7a97e54 14154864 linux-modules-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 0ef7202c2eff1aff9fba0938b58311747fcafc57 37098984 linux-modules-extra-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 28785f499d514908312bdb06413f9144983ddad8 10989764 linux-oracle-5.4-headers-5.4.0-1011_5.4.0-1011.11~18.04.1_all.deb
 83f22ad7ab0be81be1f6e5d601872298f9aa23e0 5230968 linux-oracle-5.4-tools-5.4.0-1011_5.4.0-1011.11~18.04.1_amd64.deb
 08eb72da11eb32050ead068f61b6df67d0397cea 16722 linux-oracle-5.4_5.4.0-1011.11~18.04.1_amd64.buildinfo
 e838674f521ba975640b9f6980e22fbc666a9d62 9637816 linux-oracle-5.4_5.4.0-1011.11~18.04.1_amd64.tar.gz
 ee9d779610e95697c885bc8ababdfc8359c43748 75836 linux-tools-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
Checksums-Sha256:
 82bf9650c3f01bc0401b67d323d0ce4e9220795ea56d21b0eaa6252be72dd153 299956 linux-buildinfo-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 99b85acbe4fb25a897dacaf30a8ff5fd987a715487c048100da0106ad51a254d 1180472 linux-headers-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 93d0078ad653f1b52c668501820f51c3b10702dde890724d9e21256478a55411 9703368 linux-image-unsigned-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 e395f4d82e95bff04f61e89e9f82d827cb5b384674ba2e5ad73def11cc052dc0 14154864 linux-modules-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 e677292f1e75e9e920a758a19b92eb575718f77cdd4e66a13a145778613e3d1d 37098984 linux-modules-extra-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 ec1d429eeef64fc37c4c90ef20d5fff45f189c524ecffe6fcaeea306a029af51 10989764 linux-oracle-5.4-headers-5.4.0-1011_5.4.0-1011.11~18.04.1_all.deb
 18f5f11e8e70806d9b97253229aaa819477614c1df4a92cac5be7de61a192a85 5230968 linux-oracle-5.4-tools-5.4.0-1011_5.4.0-1011.11~18.04.1_amd64.deb
 01f5129ec6975fdcee6ba43fa63e9b2cc9509361d9ce1a0a5c083f5bbcb99e6e 16722 linux-oracle-5.4_5.4.0-1011.11~18.04.1_amd64.buildinfo
 fcb24c9cbe2bb0d89f2f176cae1c456dacbd81e6a54b09593d62b351ee3e129b 9637816 linux-oracle-5.4_5.4.0-1011.11~18.04.1_amd64.tar.gz
 8ddbcbe0e29a43ede79db379afbb52edd95b569da61728eb51021e7707eeaab1 75836 linux-tools-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
Files:
 76049318b5bce2ee52ccd75a94086d30 299956 kernel optional linux-buildinfo-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 cee4071a9034719eecb1e4bfa0d79ad1 1180472 devel optional linux-headers-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 0555c654873acbea5ab0cf53eda69621 9703368 kernel optional linux-image-unsigned-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 c0be07bed094304ec5e0cd7cc9c0049a 14154864 kernel optional linux-modules-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 a015bba3b990e12789c4eee62dc375b5 37098984 kernel optional linux-modules-extra-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb
 b0a9baad58e178ddeabd0890b8a7af6b 10989764 devel optional linux-oracle-5.4-headers-5.4.0-1011_5.4.0-1011.11~18.04.1_all.deb
 26b6fb9e9550267c6d5bb62ed7cc905e 5230968 devel optional linux-oracle-5.4-tools-5.4.0-1011_5.4.0-1011.11~18.04.1_amd64.deb
 f824f97e42dd1c05e6bf950f370a2ae7 16722 devel optional linux-oracle-5.4_5.4.0-1011.11~18.04.1_amd64.buildinfo
 51bd03c381a89dc2f4259e6a66d46685 9637816 raw-signing - linux-oracle-5.4_5.4.0-1011.11~18.04.1_amd64.tar.gz
 b50623636b491af49f6607c50dbc5374 75836 devel optional linux-tools-5.4.0-1011-oracle_5.4.0-1011.11~18.04.1_amd64.deb


More information about the Bionic-changes mailing list