[ubuntu/bionic-proposed] linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64.tar.gz - (Accepted)

Kleber Sacilotto de Souza kleber.souza at canonical.com
Mon Feb 8 11:41:05 UTC 2021


linux-hwe-5.4 (5.4.0-66.74~18.04.2) bionic; urgency=medium

  * bionic/linux-hwe-5.4: 5.4.0-66.74~18.04.2 -proposed tracker (LP: #1913151)

  [ Ubuntu: 5.4.0-66.74 ]

  * focal/linux: 5.4.0-66.74 -proposed tracker (LP: #1913152)
  * Add support for selective build of special drivers (LP: #1912789)
    - [Packaging] Add support for ODM drivers
    - [Packaging] Turn on ODM support for amd64
  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - update dkms package versions
  * Introduce the new NVIDIA 460-server series and update the 460 series
    (LP: #1913200)
    - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server
    - [Config] dkms-versions -- add the 460-server nvidia driver
  * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
    - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
  * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
    (LP: #1908992)
    - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
  * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
    - SAUCE: ALSA: hda: Add Cometlake-R PCI ID
  * switch to an autogenerated nvidia series based core via dkms-versions
    (LP: #1912803)
    - [Packaging] nvidia -- use dkms-versions to define versions built
    - [Packaging] update-version-dkms -- maintain flags fields
    - [Config] dkms-versions -- add transitional/skip information for nvidia
      packages
  * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
    result (LP: #1908499)
    - selftests: fix the return value for UDP GRO test
  * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP
    tx csum offload (LP: #1909062)
    - qede: fix offload for IPIP tunnel packets
  * Use DCPD to control HP DreamColor panel (LP: #1911001)
    - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
  * kvm: Windows 2k19 with Hyper-v role gets stuck on pending hypervisor
    requests on cascadelake based kvm hosts (LP: #1911848)
    - KVM: x86: Set KVM_REQ_EVENT if run is canceled with req_immediate_exit set
  * Ubuntu 20.10 four needed fixes to 'Add driver for Mellanox Connect-IB
    adapters' (LP: #1905574)
    - net/mlx5: Fix a race when moving command interface to polling mode
  * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
    Workstation (LP: #1910561)
    - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
  * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842)
    - net/mlx5e: Fix multicast counter not up-to-date in "ip -s"
  * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
    P9 (LP: #1882503)
    - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic
  * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
    - Input: i8042 - unbreak Pegatron C15B
  * CVE-2020-29372
    - mm: check that mm is still valid in madvise()
  * update ENA driver, incl. new ethtool stats (LP: #1910291)
    - net: ena: Change WARN_ON expression in ena_del_napi_in_range()
    - net: ena: ethtool: convert stat_offset to 64 bit resolution
    - net: ena: ethtool: Add new device statistics
    - net: ena: ethtool: add stats printing to XDP queues
    - net: ena: xdp: add queue counters for xdp actions
    - net: ena: Change license into format to SPDX in all files
    - net: ena: Change log message to netif/dev function
    - net: ena: Capitalize all log strings and improve code readability
    - net: ena: Remove redundant print of placement policy
    - net: ena: Change RSS related macros and variables names
    - net: ena: Fix all static chekers' warnings
    - drivers/net/ethernet: remove incorrectly formatted doc
    - net: ena: handle bad request id in ena_netdev
    - net: ena: fix packet's addresses for rx_offset feature
  * s390x broken with unknown syscall number on kernels < 5.8 (LP: #1895132)
    - s390/ptrace: return -ENOSYS when invalid syscall is supplied
  * Focal update: v5.4.86 upstream stable release (LP: #1910822)
    - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator
    - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node
    - pinctrl: merrifield: Set default bias in case no particular value given
    - pinctrl: baytrail: Avoid clearing debounce value when turning it off
    - ARM: dts: sun8i: v3s: fix GIC node memory range
    - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY
    - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp
    - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin
    - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter
    - gpio: zynq: fix reference leak in zynq_gpio functions
    - gpio: mvebu: fix potential user-after-free on probe
    - scsi: bnx2i: Requires MMU
    - xsk: Fix xsk_poll()'s return type
    - xsk: Replace datagram_poll by sock_poll_wait
    - can: softing: softing_netdev_open(): fix error handling
    - clk: renesas: r9a06g032: Drop __packed for portability
    - block: Simplify REQ_OP_ZONE_RESET_ALL handling
    - block: factor out requeue handling from dispatch code
    - blk-mq: In blk_mq_dispatch_rq_list() "no budget" is a reason to kick
    - pinctrl: aspeed: Fix GPIO requests on pass-through banks
    - netfilter: x_tables: Switch synchronization to RCU
    - netfilter: nft_compat: make sure xtables destructors have run
    - netfilter: nft_dynset: fix timeouts later than 23 days
    - afs: Fix memory leak when mounting with multiple source parameters
    - Revert "gpio: eic-sprd: Use devm_platform_ioremap_resource()"
    - gpio: eic-sprd: break loop when getting NULL device resource
    - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID
    - selftests/bpf/test_offload.py: Reset ethtool features after failed setting
    - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
    - i40e: Refactor rx_bi accesses
    - i40e: optimise prefetch page refcount
    - i40e: avoid premature Rx buffer reuse
    - ixgbe: avoid premature Rx buffer reuse
    - selftests: fix poll error in udpgro.sh
    - net: mvpp2: add mvpp2_phylink_to_port() helper
    - drm/tegra: replace idr_init() by idr_init_base()
    - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling
    - drm/tegra: sor: Disable clocks on error in tegra_sor_init()
    - habanalabs: put devices before driver removal
    - arm64: syscall: exit userspace before unmasking exceptions
    - vxlan: Add needed_headroom for lower device
    - vxlan: Copy needed_tailroom from lowerdev
    - scsi: mpt3sas: Increase IOCInit request timeout to 30s
    - dm table: Remove BUG_ON(in_interrupt())
    - iwlwifi: pcie: add one missing entry for AX210
    - drm/amd/display: Init clock value by current vbios CLKs
    - perf/x86/intel: Check PEBS status correctly
    - kbuild: avoid split lines in .mod files
    - soc/tegra: fuse: Fix index bug in get_process_id
    - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
    - USB: serial: option: add interface-number sanity check to flag handling
    - USB: gadget: f_acm: add support for SuperSpeed Plus
    - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
    - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
    - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
    - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
    - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
      Exynos5410
    - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
    - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
    - coresight: tmc-etr: Check if page is valid before dma_map_page()
    - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
    - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
    - scsi: megaraid_sas: Check user-provided offsets
    - HID: i2c-hid: add Vero K147 to descriptor override
    - serial_core: Check for port state when tty is in error state
    - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    - quota: Sanity-check quota file headers on load
    - media: msi2500: assign SPI bus number dynamically
    - crypto: af_alg - avoid undefined behavior accessing salg_name
    - md: fix a warning caused by a race between concurrent md_ioctl()s
    - drm/gma500: fix double free of gma_connector
    - drm/aspeed: Fix Kconfig warning & subsequent build errors
    - drm/mcde: Fix handling of platform_get_irq() error
    - drm/tve200: Fix handling of platform_get_irq() error
    - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
    - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
    - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
    - soc: mediatek: Check if power domains can be powered on at boot time
    - soc: qcom: geni: More properly switch to DMA mode
    - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
    - RDMA/bnxt_re: Set queue pair state when being queried
    - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
    - selinux: fix error initialization in inode_doinit_with_dentry()
    - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
    - RDMA/rxe: Compute PSN windows correctly
    - x86/mm/ident_map: Check for errors from ident_pud_init()
    - ARM: p2v: fix handling of LPAE translation in BE mode
    - x86/apic: Fix x2apic enablement without interrupt remapping
    - sched/deadline: Fix sched_dl_global_validate()
    - sched: Reenable interrupts in do_sched_yield()
    - drm/amdgpu: fix incorrect enum type
    - crypto: talitos - Endianess in current_desc_hdr()
    - crypto: talitos - Fix return type of current_desc_hdr()
    - crypto: inside-secure - Fix sizeof() mismatch
    - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
    - ARM: dts: aspeed: tiogapass: Remove vuart
    - drm/amdgpu: fix build_coefficients() argument
    - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
    - spi: img-spfi: fix reference leak in img_spfi_resume
    - f2fs: call f2fs_get_meta_page_retry for nat page
    - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
    - spi: spi-mem: fix reference leak in spi_mem_access_start
    - ASoC: pcm: DRAIN support reactivation
    - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
    - spi: stm32: fix reference leak in stm32_spi_resume
    - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
    - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
    - arm64: dts: exynos: Correct psci compatible used on Exynos7
    - Bluetooth: Fix null pointer dereference in hci_event_packet()
    - Bluetooth: hci_h5: fix memory leak in h5_close
    - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
    - spi: mt7621: fix missing clk_disable_unprepare() on error in
      mt7621_spi_probe
    - spi: tegra20-slink: fix reference leak in slink ops of tegra20
    - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
    - spi: tegra114: fix reference leak in tegra spi ops
    - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
      bcm63xx_hsspi_resume
    - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
    - selftest/bpf: Add missed ip6ip6 test back
    - ASoC: wm8998: Fix PM disable depth imbalance on error
    - spi: sprd: fix reference leak in sprd_spi_remove
    - ASoC: arizona: Fix a wrong free in wm8997_probe
    - RDMa/mthca: Work around -Wenum-conversion warning
    - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
    - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
    - staging: greybus: codecs: Fix reference counter leak in error handling
    - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
      gasket_interrupt.c
    - media: tm6000: Fix sizeof() mismatches
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in
      mtk_vcodec_release_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
    - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
    - ASoC: meson: fix COMPILE_TEST error
    - scsi: core: Fix VPD LUN ID designator priorities
    - media: solo6x10: fix missing snd_card_free in error handling case
    - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
    - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
    - Input: ads7846 - fix race that causes missing releases
    - Input: ads7846 - fix integer overflow on Rt calculation
    - Input: ads7846 - fix unaligned access on 7845
    - usb/max3421: fix return error code in max3421_probe()
    - spi: mxs: fix reference leak in mxs_spi_probe
    - selftests/bpf: Fix broken riscv build
    - powerpc: Avoid broken GCC __attribute__((optimize))
    - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
    - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
    - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
    - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    - spi: fix resource leak for drivers without .remove callback
    - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
    - soc: ti: Fix reference imbalance in knav_dma_probe
    - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
    - Input: omap4-keypad - fix runtime PM error handling
    - clk: meson: Kconfig: fix dependency for G12A
    - RDMA/cxgb4: Validate the number of CQEs
    - memstick: fix a double-free bug in memstick_check
    - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
    - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
    - mmc: pxamci: Fix error return code in pxamci_probe
    - orinoco: Move context allocation after processing the skb
    - qtnfmac: fix error return code in qtnf_pcie_probe()
    - rsi: fix error return code in rsi_reset_card()
    - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
    - arm64: tegra: Fix DT binding for IO High Voltage entry
    - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
      configuration
    - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
      configuration
    - samples: bpf: Fix lwt_len_hist reusing previous BPF map
    - media: imx214: Fix stop streaming
    - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
    - media: max2175: fix max2175_set_csm_mode() error code
    - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
    - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
    - ARM: dts: Remove non-existent i2c1 from 98dx3236
    - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
    - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
    - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
    - power: supply: bq24190_charger: fix reference leak
    - genirq/irqdomain: Don't try to free an interrupt that has no mapping
    - arm64: dts: ls1028a: fix ENETC PTP clock input
    - arm64: dts: qcom: c630: Polish i2c-hid devices
    - PCI: Bounds-check command-line resource alignment requests
    - PCI: Fix overflow in command-line resource alignment requests
    - PCI: iproc: Fix out-of-bound array accesses
    - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
    - arm64: dts: meson-sm1: fix typo in opp table
    - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
    - ARM: dts: at91: at91sam9rl: fix ADC triggers
    - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    - ath10k: Fix the parsing error in service available event
    - ath10k: Fix an error handling path
    - ath10k: Release some resources in an error handling path
    - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
    - NFSv4.2: condition READDIR's mask for security label based on LSM state
    - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
    - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
    - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
    - lockd: don't use interval-based rebinding over TCP
    - NFS: switch nfsiod to be an UNBOUND workqueue.
    - selftests/seccomp: Update kernel config
    - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
    - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
    - media: saa7146: fix array overflow in vidioc_s_audio()
    - powerpc/perf: Fix crash with is_sier_available when pmu is not set
    - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
    - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
    - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
    - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
    - ARM: dts: at91: sama5d2: map securam as device
    - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
    - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    - arm64: dts: rockchip: Fix UART pull-ups on rk3328
    - memstick: r592: Fix error return in r592_probe()
    - MIPS: Don't round up kernel sections size for memblock_add()
    - net/mlx5: Properly convey driver version to firmware
    - ASoC: jz4740-i2s: add missed checks for clk_get()
    - dm ioctl: fix error return code in target_message
    - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
    - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
    - clocksource/drivers/arm_arch_timer: Correct fault programming of
      CNTKCTL_EL1.EVNTI
    - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
    - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
    - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
    - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
    - cpufreq: st: Add missing MODULE_DEVICE_TABLE
    - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
    - cpufreq: loongson1: Add missing MODULE_ALIAS
    - cpufreq: scpi: Add missing MODULE_ALIAS
    - Bluetooth: btusb: Add the missed release_firmware() in
      btusb_mtk_setup_firmware()
    - Bluetooth: btmtksdio: Add the missed release_firmware() in
      mtk_setup_firmware()
    - arm64: dts: meson: fix PHY deassert timing requirements
    - ARM: dts: meson: fix PHY deassert timing requirements
    - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
    - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
    - scsi: pm80xx: Fix error return in pm8001_pci_probe()
    - seq_buf: Avoid type mismatch for seq_buf_init
    - scsi: fnic: Fix error return code in fnic_probe()
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
      systems
    - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
    - powerpc/pseries/hibernation: remove redundant cacheinfo update
    - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
    - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
    - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
    - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    - usb: oxu210hp-hcd: Fix memory leak in oxu_create
    - speakup: fix uninitialized flush_lock
    - nfsd: Fix message level for normal termination
    - nfs_common: need lock during iterate through the list
    - x86/kprobes: Restore BTF if the single-stepping is cancelled
    - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
    - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
    - s390/cio: fix use-after-free in ccw_device_destroy_console
    - iwlwifi: mvm: hook up missing RX handlers
    - erofs: avoid using generic_block_bmap
    - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
      request bit
    - RDMA/core: Do not indicate device ready when device enablement fails
    - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
    - remoteproc: qcom: fix reference leak in adsp_start
    - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
    - clk: tegra: Fix duplicated SE clock entry
    - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
    - mtd: rawnand: meson: Fix a resource leak in init
    - mtd: rawnand: gpmi: Fix the random DMA timeout issue
    - extcon: max77693: Fix modalias string
    - crypto: atmel-i2c - select CONFIG_BITREVERSE
    - mac80211: don't set set TDLS STA bandwidth wider than possible
    - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
    - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
    - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
    - watchdog: sprd: remove watchdog disable from resume fail path
    - watchdog: sprd: check busy bit before new loading rather than after that
    - watchdog: Fix potential dereferencing of null pointer
    - ubifs: Fix error return code in ubifs_init_authentication()
    - um: Monitor error events in IRQ controller
    - um: tty: Fix handling of close in tty lines
    - um: chan_xterm: Fix fd leak
    - sunrpc: fix xs_read_xdr_buf for partial pages receive
    - RDMA/cma: Don't overwrite sgid_attr after device is released
    - nfc: s3fwrn5: Release the nfc firmware
    - powerpc/ps3: use dma_mapping_error()
    - sparc: fix handling of page table constructor failure
    - mm: don't wake kswapd prematurely when watermark boosting is disabled
    - checkpatch: fix unescaped left brace
    - lan743x: fix rx_napi_poll/interrupt ping-pong
    - net: bcmgenet: Fix a resource leak in an error handling path in the probe
      functin
    - net: allwinner: Fix some resources leak in the error handling path of the
      probe and in the remove function
    - net: korina: fix return value
    - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
    - watchdog: qcom: Avoid context switch in restart handler
    - watchdog: coh901327: add COMMON_CLK dependency
    - clk: ti: Fix memleak in ti_fapll_synth_setup
    - pwm: zx: Add missing cleanup in error path
    - pwm: lp3943: Dynamically allocate PWM chip base
    - perf record: Fix memory leak when using '--user-regs=?' to list registers
    - qlcnic: Fix error code in probe
    - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
    - virtio_net: Fix error code in probe()
    - virtio_ring: Fix two use after free bugs
    - clk: at91: sam9x60: remove atmel,osc-bypass support
    - clk: s2mps11: Fix a resource leak in error handling paths in the probe
      function
    - clk: sunxi-ng: Make sure divider tables have sentinel
    - kconfig: fix return value of do_error_if()
    - perf probe: Fix memory leak when synthesizing SDT probes
    - ARM: sunxi: Add machine match for the Allwinner V3 SoC
    - cfg80211: initialize rekey_data
    - fix namespaced fscaps when !CONFIG_SECURITY
    - lwt: Disable BH too in run_lwt_bpf()
    - drm/amd/display: Prevent bandwidth overflow
    - drm/amdkfd: Fix leak in dmabuf import
    - Input: cros_ec_keyb - send 'scancodes' in addition to key events
    - initramfs: fix clang build failure
    - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
    - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
    - media: gspca: Fix memory leak in probe
    - media: sunxi-cir: ensure IR is handled when it is continuous
    - media: netup_unidvb: Don't leak SPI master in probe error path
    - media: ipu3-cio2: Remove traces of returned buffers
    - media: ipu3-cio2: Return actual subdev format
    - media: ipu3-cio2: Serialise access to pad format
    - media: ipu3-cio2: Validate mbus format in setting subdev format
    - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
    - Input: cyapa_gen6 - fix out-of-bounds stack access
    - ALSA: hda/ca0132 - Change Input Source enum strings.
    - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
      walks"
    - ACPI: PNP: compare the string length in the matching_id()
    - ALSA: hda: Fix regressions on clear and reconfig sysfs
    - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
    - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
    - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
    - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
    - ALSA: pcm: oss: Fix a few more UBSAN fixes
    - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
    - ALSA: hda/realtek: Add quirk for MSI-GP73
    - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
    - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
    - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
    - ALSA: core: memalloc: add page alignment for iram
    - s390/smp: perform initial CPU reset also for SMT siblings
    - s390/kexec_file: fix diag308 subcode when loading crash kernel
    - s390/dasd: fix hanging device offline processing
    - s390/dasd: prevent inconsistent LCU device data
    - s390/dasd: fix list corruption of pavgroup group list
    - s390/dasd: fix list corruption of lcu list
    - binder: add flag to clear buffer on txn complete
    - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    - staging: comedi: mf6x4: Fix AI end-of-conversion detection
    - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
    - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
    - powerpc/perf: Exclude kernel samples while counting events in user space.
    - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
    - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
    - EDAC/i10nm: Use readl() to access MMIO registers
    - EDAC/amd64: Fix PCI component registration
    - cpuset: fix race between hotplug work and later CPU offline
    - USB: serial: mos7720: fix parallel-port state restore
    - USB: serial: digi_acceleport: fix write-wakeup deadlocks
    - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
    - USB: serial: keyspan_pda: fix write deadlock
    - USB: serial: keyspan_pda: fix stalled writes
    - USB: serial: keyspan_pda: fix write-wakeup use-after-free
    - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
    - USB: serial: keyspan_pda: fix write unthrottling
    - btrfs: do not shorten unpin len for caching block groups
    - ext4: fix a memory leak of ext4_free_data
    - ext4: fix deadlock with fs freezing and EA inodes
    - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
    - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
    - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
    - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
    - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
    - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter
    - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
    - powerpc/xmon: Change printk() to pr_cont()
    - powerpc/8xx: Fix early debug when SMC1 is relocated
    - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
    - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
    - powerpc/powernv/memtrace: Don't leak kernel memory to user space
    - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
    - ima: Don't modify file descriptor mode on the fly
    - um: Remove use of asprinf in umid.c
    - ceph: fix race in concurrent __ceph_remove_cap invocations
    - SMB3: avoid confusing warning message on mount to Azure
    - ubifs: wbuf: Don't leak kernel memory to flash
    - jffs2: Fix GC exit abnormally
    - jffs2: Fix ignoring mounting options problem during remounting
    - jfs: Fix array index bounds check in dbAdjTree
    - platform/x86: mlx-platform: remove an unused variable
    - drm/amd/display: Fix memory leaks in S3 resume
    - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    - drm/i915: Fix mismatch between misplaced vma check and vma insert
    - spi: pxa2xx: Fix use-after-free on unbind
    - spi: spi-sh: Fix use-after-free on unbind
    - spi: atmel-quadspi: Fix use-after-free on unbind
    - spi: davinci: Fix use-after-free on unbind
    - spi: fsl: fix use of spisel_boot signal on MPC8309
    - spi: gpio: Don't leak SPI master in probe error path
    - spi: mxic: Don't leak SPI master in probe error path
    - spi: pic32: Don't leak DMA channels in probe error path
    - spi: rb4xx: Don't leak SPI master in probe error path
    - spi: sc18is602: Don't leak SPI master in probe error path
    - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    - spi: synquacer: Disable clock in probe error path
    - spi: mt7621: Disable clock in probe error path
    - spi: mt7621: Don't leak SPI master in probe error path
    - spi: atmel-quadspi: Disable clock in probe error path
    - spi: atmel-quadspi: Fix AHB memory accesses
    - soc: qcom: smp2p: Safely acquire spinlock without IRQs
    - mtd: spinand: Fix OOB read
    - mtd: parser: cmdline: Fix parsing of part-names with colons
    - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
    - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
    - scsi: qla2xxx: Fix crash during driver load on big endian machines
    - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
    - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
    - iio: buffer: Fix demux update
    - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
      rockchip_saradc_resume
    - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
    - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
    - iio:magnetometer:mag3110: Fix alignment and data leak issues.
    - iio:pressure:mpl3115: Force alignment of buffer
    - iio:imu:bmi160: Fix too large a buffer.
    - iio:adc:ti-ads124s08: Fix buffer being too long.
    - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
    - md/cluster: block reshape with remote resync job
    - md/cluster: fix deadlock when node is doing resync job
    - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
      sunxi_pinctrl_irq_handler
    - clk: ingenic: Fix divider calculation with div tables
    - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
    - clk: tegra: Do not return 0 on failure
    - device-dax/core: Fix memory leak when rmmod dax.ko
    - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
      list.
    - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
    - xen/xenbus: Allow watches discard events before queueing
    - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
    - xen/xenbus/xen_bus_type: Support will_handle watch callback
    - xen/xenbus: Count pending messages for each watch
    - xenbus/xenbus_backend: Disallow pending watch messages
    - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
      labels
    - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
    - PCI: Fix pci_slot_release() NULL pointer dereference
    - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
    - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
    - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
    - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
    - Linux 5.4.86
  * Focal update: v5.4.85 upstream stable release (LP: #1910817)
    - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
    - ipv4: fix error return code in rtm_to_fib_config()
    - mac80211: mesh: fix mesh_pathtbl_init() error path
    - net: bridge: vlan: fix error return code in __vlan_add()
    - vrf: packets with lladdr src needs dst at input with orig_iif when needs
      strict
    - net: hns3: remove a misused pragma packed
    - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments
    - enetc: Fix reporting of h/w packet counters
    - bridge: Fix a deadlock when enabling multicast snooping
    - net: stmmac: free tx skb buffer in stmmac_resume()
    - tcp: select sane initial rcvq_space.space for big MSS
    - tcp: fix cwnd-limited bug for TSO deferral where we send nothing
    - net/mlx4_en: Avoid scheduling restart task if it is already running
    - lan743x: fix for potential NULL pointer dereference with bare card
    - net/mlx4_en: Handle TX error CQE
    - net: ll_temac: Fix potential NULL dereference in temac_probe()
    - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux
    - net: stmmac: delete the eee_ctrl_timer after napi disabled
    - ktest.pl: If size of log is too big to email, email error message
    - USB: dummy-hcd: Fix uninitialized array use in init()
    - USB: add RESET_RESUME quirk for Snapscan 1212
    - ALSA: usb-audio: Fix potential out-of-bounds shift
    - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    - xhci: Give USB2 ports time to enter U3 in bus suspend
    - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
    - USB: UAS: introduce a quirk to set no_write_same
    - USB: sisusbvga: Make console support depend on BROKEN
    - [Config] updateconfigs for USB_SISUSBVGA_CON
    - ALSA: pcm: oss: Fix potential out-of-bounds shift
    - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
    - KVM: mmu: Fix SPTE encoding of MMIO generation upper half
    - membarrier: Explicitly sync remote cores when SYNC_CORE is requested
    - x86/resctrl: Remove unused struct mbm_state::chunks_bw
    - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled
    - Linux 5.4.85
  * Focal update: v5.4.84 upstream stable release (LP: #1910816)
    - Kbuild: do not emit debug info for assembly with LLVM_IAS=1
    - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
    - iwlwifi: pcie: limit memory read spin time
    - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards.
    - iwlwifi: pcie: set LTR to avoid completion timeout
    - iwlwifi: mvm: fix kernel panic in case of assert during CSA
    - powerpc: Drop -me200 addition to build flags
    - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges
    - ARC: stack unwinding: don't assume non-current task is sleeping
    - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE
    - interconnect: qcom: qcs404: Remove GPU and display RPM IDs
    - ibmvnic: skip tx timeout reset while in resetting
    - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend
    - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
    - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
    - arm64: tegra: Disable the ACONNECT for Jetson TX2
    - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
    - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
      Yoga 11e 4th gen
    - platform/x86: acer-wmi: add automatic keyboard background light toggle key
      as KEY_LIGHTS_TOGGLE
    - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
    - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
    - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0
    - ktest.pl: Fix incorrect reboot for grub2bls
    - Input: cm109 - do not stomp on control URB
    - Input: i8042 - add Acer laptops to the i8042 reset list
    - mmc: block: Fixup condition for CMD13 polling for RPMB requests
    - drm/i915/display/dp: Compute the correct slice count for VDSC on DP
    - kbuild: avoid static_assert for genksyms
    - proc: use untagged_addr() for pagemap_read addresses
    - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
    - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
    - x86/membarrier: Get rid of a dubious optimization
    - x86/apic/vector: Fix ordering in vector assignment
    - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
    - [Config] updateconfigs for PGTABLE_MAPPING
    - compiler.h: fix barrier_data() on clang
    - Linux 5.4.84
  * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) // Focal
    update: v5.4.84 upstream stable release (LP: #1910816)
    - pinctrl: amd: remove debounce filter setting in IRQ type setting
  * Focal update: v5.4.83 upstream stable release (LP: #1910784)
    - pinctrl: baytrail: Replace WARN with dev_info_once when setting direct-irq
      pin to output
    - pinctrl: baytrail: Fix pin being driven low for a while on gpiod_get(...,
      GPIOD_OUT_HIGH)
    - usb: gadget: f_fs: Use local copy of descriptors for userspace copy
    - USB: serial: kl5kusb105: fix memleak on open
    - USB: serial: ch341: add new Product ID for CH341A
    - USB: serial: ch341: sort device-id entries
    - USB: serial: option: add Fibocom NL668 variants
    - USB: serial: option: add support for Thales Cinterion EXS82
    - USB: serial: option: fix Quectel BG96 matching
    - tty: Fix ->pgrp locking in tiocspgrp()
    - tty: Fix ->session locking
    - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
    - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
    - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
    - ALSA: hda/realtek - Add new codec supported for ALC897
    - ALSA: hda/generic: Add option to enforce preferred_dacs pairs
    - ftrace: Fix updating FTRACE_FL_TRAMP
    - cifs: allow syscalls to be restarted in __smb_send_rqst()
    - cifs: fix potential use-after-free in cifs_echo_request()
    - i2c: imx: Don't generate STOP condition if arbitration has been lost
    - thunderbolt: Fix use-after-free in remove_unplugged_switch()
    - drm/i915/gt: Program mocs:63 for cache eviction on gen9
    - scsi: mpt3sas: Fix ioctl timeout
    - dm writecache: fix the maximum number of arguments
    - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
    - genirq/irqdomain: Add an irq_create_mapping_affinity() function
    - powerpc/pseries: Pass MSI affinity to irq_create_mapping()
    - dm: fix bug with RCU locking in dm_blk_report_zones
    - dm: remove invalid sparse __acquires and __releases annotations
    - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    - coredump: fix core_pattern parse error
    - mm: list_lru: set shrinker map bit when child nr_items is not zero
    - mm/swapfile: do not sleep with a spin lock held
    - speakup: Reject setting the speakup line discipline outside of speakup
    - i2c: imx: Fix reset of I2SR_IAL flag
    - i2c: imx: Check for I2SR_IAL after every byte
    - spi: bcm2835: Release the DMA channel if probe fails after dma_init
    - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
    - tracing: Fix userstacktrace option for instances
    - lib/syscall: fix syscall registers retrieval on 32-bit platforms
    - can: af_can: can_rx_unregister(): remove WARN() statement from list
      operation sanity check
    - gfs2: check for empty rgrp tree in gfs2_ri_update
    - netfilter: ipset: prevent uninit-value in hash_ip6_add
    - tipc: fix a deadlock when flushing scheduled work
    - ASoC: wm_adsp: fix error return code in wm_adsp_load()
    - rtw88: debug: Fix uninitialized memory in debugfs code
    - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
    - dm writecache: remove BUG() and fail gracefully instead
    - Input: i8042 - fix error return code in i8042_setup_aux()
    - netfilter: nf_tables: avoid false-postive lockdep splat
    - netfilter: nftables_offload: set address type in control dissector
    - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
      bytes
    - Linux 5.4.83
  * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
    (LP: #1908529)
    - [dep-8] Allow all hwe kernels
  * failing ftrace self tests from 5.7+ onwards (LP: #1893024)
    - SAUCE: Revert "selftests/ftrace: check for do_sys_openat2 in user-memory
      test"
  * selftests: test_vxlan_under_vrf: mute unnecessary error message
    (LP: #1908342)
    - selftests: test_vxlan_under_vrf: mute unnecessary error message
  * Focal update: v5.4.82 upstream stable release (LP: #1908564)
    - devlink: Hold rtnl lock while reading netdev attributes
    - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init
    - net/af_iucv: set correct sk_protocol for child sockets
    - net/tls: missing received data after fast remote close
    - net/tls: Protect from calling tls_dev_del for TLS RX twice
    - rose: Fix Null pointer dereference in rose_send_frame()
    - sock: set sk_err to ee_errno on dequeue from errq
    - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control
    - tun: honor IOCB_NOWAIT flag
    - usbnet: ipheth: fix connectivity with iOS 14
    - bonding: wait for sysfs kobject destruction before freeing struct slave
    - staging/octeon: fix up merge error
    - ima: extend boot_aggregate with kernel measurements
    - sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list
    - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal
    - ipv4: Fix tos mask in inet_rtm_getroute()
    - dt-bindings: net: correct interrupt flags in examples
    - chelsio/chtls: fix panic during unload reload chtls
    - ibmvnic: Ensure that SCRQ entry reads are correctly ordered
    - ibmvnic: Fix TX completion error handling
    - inet_ecn: Fix endianness of checksum update when setting ECT(1)
    - net: ip6_gre: set dev->hard_header_len when using header_ops
    - net/x25: prevent a couple of overflows
    - cxgb3: fix error return code in t3_sge_alloc_qset()
    - net: pasemi: fix error return code in pasemi_mac_open()
    - vxlan: fix error return code in __vxlan_dev_create()
    - chelsio/chtls: fix a double free in chtls_setkey()
    - net: mvpp2: Fix error return code in mvpp2_open()
    - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl
    - net: openvswitch: ensure LSE is pullable before reading it
    - net/sched: act_mpls: ensure LSE is pullable before reading it
    - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering
    - net/mlx5: Fix wrong address reclaim when command interface is down
    - ALSA: usb-audio: US16x08: fix value count for level meters
    - Input: xpad - support Ardwiino Controllers
    - tracing: Remove WARN_ON in start_thread()
    - RDMA/i40iw: Address an mmap handler exploit in i40iw
    - Linux 5.4.82
  * Focal update: v5.4.81 upstream stable release (LP: #1908562)
    - spi: bcm-qspi: Fix use-after-free on unbind
    - spi: bcm2835: Fix use-after-free on unbind
    - ipv4: use IS_ENABLED instead of ifdef
    - netfilter: clear skb->next in NF_HOOK_LIST()
    - btrfs: tree-checker: add missing return after error in root_item
    - btrfs: tree-checker: add missing returns after data_ref alignment checks
    - btrfs: don't access possibly stale fs_info data for printing duplicate
      device
    - btrfs: fix lockdep splat when reading qgroup config on mount
    - wireless: Use linux/stddef.h instead of stddef.h
    - smb3: Call cifs reconnect from demultiplex thread
    - smb3: Avoid Mid pending list corruption
    - smb3: Handle error case during offload read path
    - cifs: fix a memleak with modefromsid
    - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page
    - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace
    - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
    - KVM: x86: Fix split-irqchip vs interrupt injection window request
    - trace: fix potenial dangerous pointer
    - arm64: pgtable: Fix pte_accessible()
    - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect()
    - HID: uclogic: Add ID for Trust Flex Design Tablet
    - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
    - HID: cypress: Support Varmilo Keyboards' media hotkeys
    - HID: add support for Sega Saturn
    - Input: i8042 - allow insmod to succeed on devices without an i8042
      controller
    - HID: hid-sensor-hub: Fix issue with devices with no report ID
    - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK
    - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
    - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant
    - x86/xen: don't unbind uninitialized lock_kicker_irq
    - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
      Edge
    - HID: Add Logitech Dinovo Edge battery quirk
    - proc: don't allow async path resolution of /proc/self components
    - nvme: free sq/cq dbbuf pointers when dbbuf set fails
    - vhost scsi: fix cmd completion race
    - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size
    - scsi: libiscsi: Fix NOP race condition
    - scsi: target: iscsi: Fix cmd abort fabric stop race
    - perf/x86: fix sysfs type mismatches
    - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype
    - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset
    - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw
    - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled()
    - phy: tegra: xusb: Fix dangling pointer on probe failure
    - iwlwifi: mvm: write queue_sync_state only for sync
    - batman-adv: set .owner to THIS_MODULE
    - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
    - ARM: dts: dra76x: m_can: fix order of clocks
    - scsi: ufs: Fix race between shutdown and runtime resume flow
    - bnxt_en: fix error return code in bnxt_init_one()
    - bnxt_en: fix error return code in bnxt_init_board()
    - video: hyperv_fb: Fix the cache type when mapping the VRAM
    - bnxt_en: Release PCI regions when DMA mask setup fails during probe.
    - cxgb4: fix the panic caused by non smac rewrite
    - s390/qeth: make af_iucv TX notification call more robust
    - s390/qeth: fix af_iucv notification race
    - s390/qeth: fix tear down of async TX buffers
    - ibmvnic: fix call_netdevice_notifiers in do_reset
    - ibmvnic: notify peers when failover and migration happen
    - powerpc/64s: Fix allnoconfig build since uaccess flush
    - IB/mthca: fix return value of error branch in mthca_init_cq()
    - i40e: Fix removing driver while bare-metal VFs pass traffic
    - nfc: s3fwrn5: use signed integer for parsing GPIO numbers
    - net: ena: set initial DMA width to avoid intel iommu issue
    - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
    - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
    - optee: add writeback to valid memory type
    - arm64: tegra: Wrong AON HSP reg property size
    - efivarfs: revert "fix memory leak in efivarfs_create()"
    - efi: EFI_EARLYCON should depend on EFI
    - can: gs_usb: fix endianess problem with candleLight firmware
    - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time
    - platform/x86: toshiba_acpi: Fix the wrong variable assignment
    - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
    - RDMA/hns: Bugfix for memory window mtpt configuration
    - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from
      request_threaded_irq()'s flags
    - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
    - perf stat: Use proper cpu for shadow stats
    - perf probe: Fix to die_entrypc() returns error correctly
    - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
    - USB: core: Change %pK for __user pointers to %px
    - usb: gadget: f_midi: Fix memleak in f_midi_alloc
    - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
      built-in usb-audio card
    - usb: gadget: Fix memleak in gadgetfs_fill_super
    - irqchip/exiu: Fix the index of fwspec for IRQ type
    - x86/mce: Do not overwrite no_way_out if mce_end() fails
    - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb
    - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
    - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak
    - USB: core: Fix regression in Hercules audio card
    - ASoC: Intel: Skylake: Remove superfluous chip initialization
    - ASoC: Intel: Skylake: Select hda configuration permissively
    - ASoC: Intel: Skylake: Enable codec wakeup during chip init
    - ASoC: Intel: Skylake: Shield against no-NHLT configurations
    - ASoC: Intel: Allow for ROM init retry on CNL platforms
    - ASoC: Intel: Skylake: Await purge request ack on CNL
    - ASoC: Intel: Multiple I/O PCM format support for pipe
    - ASoC: Intel: Skylake: Automatic DMIC format configuration according to
      information from NHLT
    - Linux 5.4.81
  * Focal update: v5.4.80 upstream stable release (LP: #1908561)
    - ah6: fix error return code in ah6_input()
    - atm: nicstar: Unmap DMA on send error
    - bnxt_en: read EEPROM A2h address using page 0
    - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill()
    - Exempt multicast addresses from five-second neighbor lifetime
    - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill()
    - ipv6: Fix error path to cancel the meseage
    - lan743x: fix issue causing intermittent kernel log warnings
    - lan743x: prevent entire kernel HANG on open, for some platforms
    - mlxsw: core: Use variable timeout for EMAD retries
    - net: b44: fix error return code in b44_init_one()
    - net: bridge: add missing counters to ndo_get_stats64 callback
    - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097
    - net: ethernet: ti: cpsw: fix error return code in cpsw_probe()
    - net: Have netpoll bring-up DSA management interface
    - netlabel: fix our progress tracking in netlbl_unlabel_staticlist()
    - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist()
    - net: lantiq: Wait for the GPHY firmware to be ready
    - net/mlx4_core: Fix init_hca fields offset
    - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
    - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
    - net/tls: fix corrupted data in recvmsg
    - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request
    - page_frag: Recover from memory pressure
    - qed: fix error return code in qed_iwarp_ll2_start()
    - qlcnic: fix error return code in qlcnic_83xx_restart_hw()
    - sctp: change to hold/put transport for proto_unreach_timer
    - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate
    - net/mlx5: Add handling of port type in rule deletion
    - net/mlx5: Disable QoS when min_rates on all VFs are zero
    - net: usb: qmi_wwan: Set DTR quirk for MR400
    - net/ncsi: Fix netlink registration
    - net: ftgmac100: Fix crash when removing driver
    - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
    - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold()
    - selftests: kvm: Fix the segment descriptor layout to match the actual layout
    - ACPI: button: Add DMI quirk for Medion Akoya E2228T
    - arm64: errata: Fix handling of 1418040 with late CPU onlining
    - arm64: psci: Avoid printing in cpu_psci_cpu_die()
    - arm64: smp: Tell RCU about CPUs that fail to come online
    - vfs: remove lockdep bogosity in __sb_start_write
    - gfs2: fix possible reference leak in gfs2_check_blk_type
    - hwmon: (pwm-fan) Fix RPM calculation
    - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
    - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
    - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
    - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
    - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high"
    - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet
      PHY
    - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY
    - Input: adxl34x - clean up a data type in adxl34x_probe()
    - MIPS: export has_transparent_hugepage() for modules
    - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
    - arm64: dts imx8mn: Remove non-existent USB OTG2
    - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy
    - swiotlb: using SIZE_MAX needs limits.h included
    - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
    - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX
    - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER
    - rfkill: Fix use-after-free in rfkill_resume()
    - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device()
    - [Config] updateconfigs for INFINIBAND_VIRT_DMA
    - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs
    - perf lock: Don't free "lock_seq_stat" if read_count isn't zero
    - tools, bpftool: Add missing close before bpftool net attach exit
    - ip_tunnels: Set tunnel option flag when tunnel metadata is present
    - can: af_can: prevent potential access of uninitialized member in can_rcv()
    - can: af_can: prevent potential access of uninitialized member in canfd_rcv()
    - can: dev: can_restart(): post buffer from the right context
    - can: ti_hecc: Fix memleak in ti_hecc_probe
    - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to
      can_put_echo_skb()
    - can: peak_usb: fix potential integer overflow on shift of a int
    - can: flexcan: fix failure handling of pm_runtime_get_sync()
    - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI
    - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for
      devm_regmap_init()
    - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration
    - can: m_can: m_can_handle_state_change(): fix state change
    - can: m_can: m_can_class_free_dev(): introduce new function
    - can: m_can: m_can_stop(): set device to software init mode before closing
    - ASoC: qcom: lpass-platform: Fix memory leak
    - selftests/bpf: Fix error return code in run_getsockopt_test()
    - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu
    - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind()
    - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled
    - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made
    - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect
    - can: kvaser_pciefd: Fix KCAN bittiming limits
    - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
    - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header
    - iommu/vt-d: Avoid panic if iommu init fails in tboot system
    - can: flexcan: flexcan_chip_start(): fix erroneous
      flexcan_transceiver_enable() during bus-off recovery
    - can: m_can: process interrupt only when not runtime suspended
    - xfs: fix the minrecs logic when dealing with inode root child blocks
    - xfs: strengthen rmap record flags checking
    - xfs: return corresponding errcode if xfs_initialize_perag() fail
    - regulator: ti-abb: Fix array out of bound read access on the first
      transition
    - fail_function: Remove a redundant mutex unlock
    - xfs: revert "xfs: fix rmap key and record comparison functions"
    - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits
    - bpf, sockmap: On receive programs try to fast track SK_PASS ingress
    - bpf, sockmap: Use truesize with sk_rmem_schedule()
    - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self
    - efi/x86: Free efi_pgd with free_pages()
    - libfs: fix error cast of negative value in simple_attr_write()
    - HID: logitech-hidpp: Add PID for MX Anywhere 2
    - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad
    - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver
    - speakup: Do not let the line discipline be used several times
    - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
    - ALSA: usb-audio: Add delay quirk for all Logitech USB devices
    - ALSA: ctl: fix error path at adding user-defined element set
    - ALSA: mixart: Fix mutex deadlock
    - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button
    - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
    - tty: serial: imx: fix potential deadlock
    - tty: serial: imx: keep console clocks always on
    - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
    - efivarfs: fix memory leak in efivarfs_create()
    - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
    - iio: light: fix kconfig dependency bug for VCNL4035
    - ext4: fix bogus warning in ext4_update_dx_flag()
    - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum
    - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-
      mode
    - iio: adc: mediatek: fix unset field
    - spi: lpspi: Fix use-after-free on unbind
    - spi: Introduce device-managed SPI controller allocation
    - spi: npcm-fiu: Don't leak SPI master in probe error path
    - spi: bcm2835aux: Fix use-after-free on unbind
    - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200}
    - regulator: fix memory leak with repeated set_machine_constraints()
    - regulator: avoid resolve_supply() infinite recursion
    - regulator: workaround self-referent regulators
    - xtensa: fix TLBTEMP area placement
    - xtensa: disable preemption around cache alias management calls
    - mac80211: minstrel: remove deferred sampling code
    - mac80211: minstrel: fix tx status processing corner case
    - mac80211: free sta in sta_info_insert_finish() on errors
    - s390/cpum_sf.c: fix file permission for cpum_sfb_size
    - s390/dasd: fix null pointer dereference for ERP requests
    - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected
    - drm/amd/display: Add missing pflip irq for dcn2.0
    - drm/i915: Handle max_bpc==16
    - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel
      controllers
    - ptrace: Set PF_SUPERPRIV when checking capability
    - seccomp: Set PF_SUPERPRIV when checking capability
    - x86/microcode/intel: Check patch signature before saving microcode for early
      loading
    - mm: memcg/slab: fix root memcg vmstats
    - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
    - mm, page_alloc: skip ->waternark_boost for atomic order-0 allocations
    - sched/fair: Fix overutilized update in enqueue_task_fair()
    - Linux 5.4.80
  * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint
    (LP: #1908335)
    - Input: elan_i2c - add support for high resolution reports
    - Input: elan_i2c - add new trackpoint report type 0x5F
    - Input: elantech - fix protocol errors for some trackpoints in SMBus mode
  * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
    - SAUCE: rtw88: 8723de: let cpu enter c10
  * [UBUNTU 21.04] s390/pci: vfio-pci mmio being disabled erroneously
    (LP: #1907265)
    - s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY
  * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128)
    - Input: i8042 - add ByteSpeed touchpad to noloop table
  * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
    - SAUCE: igc: Report speed and duplex as unknown when device is runtime
      suspended
  * stack trace in kernel (LP: #1903596)
    - net: napi: remove useless stack trace
  * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
    (LP: #1906229)
    - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
    - PM: ACPI: Refresh wakeup device power configuration every time
  * CVE-2020-27777
    - [Config]: Set CONFIG_PPC_RTAS_FILTER
  * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
    - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
  * Focal update: v5.4.79 upstream stable release (LP: #1907151)
    - powerpc: Only include kup-radix.h for 64-bit Book3S
    - MIPS: PCI: Fix MIPS build
    - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set
    - net: lantiq: Add locking for TX DMA channel
    - Input: sunkbd - avoid use-after-free in teardown paths
    - mac80211: always wind down STA state
    - can: proc: can_remove_proc(): silence remove_proc_entry warning
    - KVM: x86: clflushopt should be treated as a no-op by emulation
    - ACPI: GED: fix -Wformat
    - Linux 5.4.79

Date: Fri, 05 Feb 2021 11:59:55 +0100
Changed-By: Kleber Sacilotto de Souza <kleber.souza at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at bos02-arm64-012.buildd>

-------------- next part --------------
Format: 1.8
Date: Fri, 05 Feb 2021 11:59:55 +0100
Source: linux-hwe-5.4
Binary: linux-hwe-5.4-source-5.4.0 linux-hwe-5.4-headers-5.4.0-66 linux-hwe-5.4-tools-common linux-hwe-5.4-tools-5.4.0-66 linux-hwe-5.4-cloud-tools-common linux-hwe-5.4-cloud-tools-5.4.0-66 linux-image-unsigned-5.4.0-66-generic linux-modules-5.4.0-66-generic linux-modules-extra-5.4.0-66-generic linux-headers-5.4.0-66-generic linux-image-unsigned-5.4.0-66-generic-dbgsym linux-tools-5.4.0-66-generic linux-cloud-tools-5.4.0-66-generic linux-hwe-5.4-udebs-generic linux-buildinfo-5.4.0-66-generic linux-image-unsigned-5.4.0-66-generic-lpae linux-modules-5.4.0-66-generic-lpae linux-modules-extra-5.4.0-66-generic-lpae linux-headers-5.4.0-66-generic-lpae linux-image-unsigned-5.4.0-66-generic-lpae-dbgsym linux-tools-5.4.0-66-generic-lpae linux-cloud-tools-5.4.0-66-generic-lpae linux-hwe-5.4-udebs-generic-lpae linux-buildinfo-5.4.0-66-generic-lpae linux-image-unsigned-5.4.0-66-lowlatency linux-modules-5.4.0-66-lowlatency linux-modules-extra-5.4.0-66-lowlatency
 linux-headers-5.4.0-66-lowlatency linux-image-unsigned-5.4.0-66-lowlatency-dbgsym linux-tools-5.4.0-66-lowlatency linux-cloud-tools-5.4.0-66-lowlatency linux-hwe-5.4-udebs-lowlatency linux-buildinfo-5.4.0-66-lowlatency kernel-image-5.4.0-66-generic-di fat-modules-5.4.0-66-generic-di fs-core-modules-5.4.0-66-generic-di fs-secondary-modules-5.4.0-66-generic-di input-modules-5.4.0-66-generic-di md-modules-5.4.0-66-generic-di nic-modules-5.4.0-66-generic-di nic-usb-modules-5.4.0-66-generic-di nic-shared-modules-5.4.0-66-generic-di parport-modules-5.4.0-66-generic-di plip-modules-5.4.0-66-generic-di ppp-modules-5.4.0-66-generic-di sata-modules-5.4.0-66-generic-di scsi-modules-5.4.0-66-generic-di storage-core-modules-5.4.0-66-generic-di usb-modules-5.4.0-66-generic-di nfs-modules-5.4.0-66-generic-di block-modules-5.4.0-66-generic-di message-modules-5.4.0-66-generic-di crypto-modules-5.4.0-66-generic-di virtio-modules-5.4.0-66-generic-di mouse-modules-5.4.0-66-generic-di
 vlan-modules-5.4.0-66-generic-di ipmi-modules-5.4.0-66-generic-di
 multipath-modules-5.4.0-66-generic-di
Architecture: arm64 arm64_translations
Version: 5.4.0-66.74~18.04.2
Distribution: bionic
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at bos02-arm64-012.buildd>
Changed-By: Kleber Sacilotto de Souza <kleber.souza at canonical.com>
Description:
 block-modules-5.4.0-66-generic-di - Block storage devices (udeb)
 crypto-modules-5.4.0-66-generic-di - crypto modules (udeb)
 fat-modules-5.4.0-66-generic-di - FAT filesystem support (udeb)
 fs-core-modules-5.4.0-66-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-5.4.0-66-generic-di - Extra filesystem modules (udeb)
 input-modules-5.4.0-66-generic-di - Support for various input methods (udeb)
 ipmi-modules-5.4.0-66-generic-di - ipmi modules (udeb)
 kernel-image-5.4.0-66-generic-di - kernel image and system map (udeb)
 linux-buildinfo-5.4.0-66-generic - Linux kernel buildinfo for version 5.4.0 on ARMv8 SMP
 linux-buildinfo-5.4.0-66-generic-lpae - Linux kernel buildinfo for version 5.4.0 on ARMv8 SMP
 linux-buildinfo-5.4.0-66-lowlatency - Linux kernel buildinfo for version 5.4.0 on ARMv8 SMP
 linux-cloud-tools-5.4.0-66-generic - Linux kernel version specific cloud tools for version 5.4.0-66
 linux-cloud-tools-5.4.0-66-generic-lpae - Linux kernel version specific cloud tools for version 5.4.0-66
 linux-cloud-tools-5.4.0-66-lowlatency - Linux kernel version specific cloud tools for version 5.4.0-66
 linux-headers-5.4.0-66-generic - Linux kernel headers for version 5.4.0 on ARMv8 SMP
 linux-headers-5.4.0-66-generic-lpae - Linux kernel headers for version 5.4.0 on ARMv8 SMP
 linux-headers-5.4.0-66-lowlatency - Linux kernel headers for version 5.4.0 on ARMv8 SMP
 linux-hwe-5.4-cloud-tools-5.4.0-66 - Linux kernel version specific cloud tools for version 5.4.0-66
 linux-hwe-5.4-cloud-tools-common - Linux kernel version specific cloud tools for version 5.4.0
 linux-hwe-5.4-headers-5.4.0-66 - Header files related to Linux kernel version 5.4.0
 linux-hwe-5.4-source-5.4.0 - Linux kernel source for version 5.4.0 with Ubuntu patches
 linux-hwe-5.4-tools-5.4.0-66 - Linux kernel version specific tools for version 5.4.0-66
 linux-hwe-5.4-tools-common - Linux kernel version specific tools for version 5.4.0
 linux-hwe-5.4-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-hwe-5.4-udebs-generic-lpae - Metapackage depending on kernel udebs (udeb)
 linux-hwe-5.4-udebs-lowlatency - Metapackage depending on kernel udebs (udeb)
 linux-image-unsigned-5.4.0-66-generic - Linux kernel image for version 5.4.0 on ARMv8 SMP
 linux-image-unsigned-5.4.0-66-generic-dbgsym - Linux kernel debug image for version 5.4.0 on ARMv8 SMP
 linux-image-unsigned-5.4.0-66-generic-lpae - Linux kernel image for version 5.4.0 on ARMv8 SMP
 linux-image-unsigned-5.4.0-66-generic-lpae-dbgsym - Linux kernel debug image for version 5.4.0 on ARMv8 SMP
 linux-image-unsigned-5.4.0-66-lowlatency - Linux kernel image for version 5.4.0 on ARMv8 SMP
 linux-image-unsigned-5.4.0-66-lowlatency-dbgsym - Linux kernel debug image for version 5.4.0 on ARMv8 SMP
 linux-modules-5.4.0-66-generic - Linux kernel extra modules for version 5.4.0 on ARMv8 SMP
 linux-modules-5.4.0-66-generic-lpae - Linux kernel extra modules for version 5.4.0 on ARMv8 SMP
 linux-modules-5.4.0-66-lowlatency - Linux kernel extra modules for version 5.4.0 on ARMv8 SMP
 linux-modules-extra-5.4.0-66-generic - Linux kernel extra modules for version 5.4.0 on ARMv8 SMP
 linux-modules-extra-5.4.0-66-generic-lpae - Linux kernel extra modules for version 5.4.0 on ARMv8 SMP
 linux-modules-extra-5.4.0-66-lowlatency - Linux kernel extra modules for version 5.4.0 on ARMv8 SMP
 linux-tools-5.4.0-66-generic - Linux kernel version specific tools for version 5.4.0-66
 linux-tools-5.4.0-66-generic-lpae - Linux kernel version specific tools for version 5.4.0-66
 linux-tools-5.4.0-66-lowlatency - Linux kernel version specific tools for version 5.4.0-66
 md-modules-5.4.0-66-generic-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 message-modules-5.4.0-66-generic-di - Fusion and i2o storage modules (udeb)
 mouse-modules-5.4.0-66-generic-di - Mouse support (udeb)
 multipath-modules-5.4.0-66-generic-di - DM-Multipath support (udeb)
 nfs-modules-5.4.0-66-generic-di - NFS filesystem drivers (udeb)
 nic-modules-5.4.0-66-generic-di - Network interface support (udeb)
 nic-shared-modules-5.4.0-66-generic-di - nic shared modules (udeb)
 nic-usb-modules-5.4.0-66-generic-di - USB network interface support (udeb)
 parport-modules-5.4.0-66-generic-di - Parallel port support (udeb)
 plip-modules-5.4.0-66-generic-di - PLIP (parallel port) networking support (udeb)
 ppp-modules-5.4.0-66-generic-di - PPP (serial port) networking support (udeb)
 sata-modules-5.4.0-66-generic-di - SATA storage support (udeb)
 scsi-modules-5.4.0-66-generic-di - SCSI storage support (udeb)
 storage-core-modules-5.4.0-66-generic-di - Core storage support (udeb)
 usb-modules-5.4.0-66-generic-di - Core USB support (udeb)
 virtio-modules-5.4.0-66-generic-di - VirtIO Modules (udeb)
 vlan-modules-5.4.0-66-generic-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1786013 1882503 1887190 1893024 1895132 1901842 1903596 1905574 1905663 1906128 1906229 1906851 1907151 1907200 1907265 1908335 1908342 1908499 1908529 1908561 1908562 1908564 1908992 1909062 1910102 1910291 1910561 1910639 1910784 1910816 1910817 1910822 1911001 1911848 1912427 1912789 1912803 1913151 1913152 1913200
Changes:
 linux-hwe-5.4 (5.4.0-66.74~18.04.2) bionic; urgency=medium
 .
   * bionic/linux-hwe-5.4: 5.4.0-66.74~18.04.2 -proposed tracker (LP: #1913151)
 .
   [ Ubuntu: 5.4.0-66.74 ]
 .
   * focal/linux: 5.4.0-66.74 -proposed tracker (LP: #1913152)
   * Add support for selective build of special drivers (LP: #1912789)
     - [Packaging] Add support for ODM drivers
     - [Packaging] Turn on ODM support for amd64
   * Packaging resync (LP: #1786013)
     - update dkms package versions
     - update dkms package versions
   * Introduce the new NVIDIA 460-server series and update the 460 series
     (LP: #1913200)
     - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server
     - [Config] dkms-versions -- add the 460-server nvidia driver
   * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
     - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
   * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
     (LP: #1908992)
     - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
   * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
     - SAUCE: ALSA: hda: Add Cometlake-R PCI ID
   * switch to an autogenerated nvidia series based core via dkms-versions
     (LP: #1912803)
     - [Packaging] nvidia -- use dkms-versions to define versions built
     - [Packaging] update-version-dkms -- maintain flags fields
     - [Config] dkms-versions -- add transitional/skip information for nvidia
       packages
   * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
     result (LP: #1908499)
     - selftests: fix the return value for UDP GRO test
   * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP
     tx csum offload (LP: #1909062)
     - qede: fix offload for IPIP tunnel packets
   * Use DCPD to control HP DreamColor panel (LP: #1911001)
     - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
   * kvm: Windows 2k19 with Hyper-v role gets stuck on pending hypervisor
     requests on cascadelake based kvm hosts (LP: #1911848)
     - KVM: x86: Set KVM_REQ_EVENT if run is canceled with req_immediate_exit set
   * Ubuntu 20.10 four needed fixes to 'Add driver for Mellanox Connect-IB
     adapters' (LP: #1905574)
     - net/mlx5: Fix a race when moving command interface to polling mode
   * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
     Workstation (LP: #1910561)
     - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
   * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842)
     - net/mlx5e: Fix multicast counter not up-to-date in "ip -s"
   * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
     P9 (LP: #1882503)
     - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic
   * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
     - Input: i8042 - unbreak Pegatron C15B
   * CVE-2020-29372
     - mm: check that mm is still valid in madvise()
   * update ENA driver, incl. new ethtool stats (LP: #1910291)
     - net: ena: Change WARN_ON expression in ena_del_napi_in_range()
     - net: ena: ethtool: convert stat_offset to 64 bit resolution
     - net: ena: ethtool: Add new device statistics
     - net: ena: ethtool: add stats printing to XDP queues
     - net: ena: xdp: add queue counters for xdp actions
     - net: ena: Change license into format to SPDX in all files
     - net: ena: Change log message to netif/dev function
     - net: ena: Capitalize all log strings and improve code readability
     - net: ena: Remove redundant print of placement policy
     - net: ena: Change RSS related macros and variables names
     - net: ena: Fix all static chekers' warnings
     - drivers/net/ethernet: remove incorrectly formatted doc
     - net: ena: handle bad request id in ena_netdev
     - net: ena: fix packet's addresses for rx_offset feature
   * s390x broken with unknown syscall number on kernels < 5.8 (LP: #1895132)
     - s390/ptrace: return -ENOSYS when invalid syscall is supplied
   * Focal update: v5.4.86 upstream stable release (LP: #1910822)
     - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator
     - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node
     - pinctrl: merrifield: Set default bias in case no particular value given
     - pinctrl: baytrail: Avoid clearing debounce value when turning it off
     - ARM: dts: sun8i: v3s: fix GIC node memory range
     - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY
     - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp
     - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin
     - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter
     - gpio: zynq: fix reference leak in zynq_gpio functions
     - gpio: mvebu: fix potential user-after-free on probe
     - scsi: bnx2i: Requires MMU
     - xsk: Fix xsk_poll()'s return type
     - xsk: Replace datagram_poll by sock_poll_wait
     - can: softing: softing_netdev_open(): fix error handling
     - clk: renesas: r9a06g032: Drop __packed for portability
     - block: Simplify REQ_OP_ZONE_RESET_ALL handling
     - block: factor out requeue handling from dispatch code
     - blk-mq: In blk_mq_dispatch_rq_list() "no budget" is a reason to kick
     - pinctrl: aspeed: Fix GPIO requests on pass-through banks
     - netfilter: x_tables: Switch synchronization to RCU
     - netfilter: nft_compat: make sure xtables destructors have run
     - netfilter: nft_dynset: fix timeouts later than 23 days
     - afs: Fix memory leak when mounting with multiple source parameters
     - Revert "gpio: eic-sprd: Use devm_platform_ioremap_resource()"
     - gpio: eic-sprd: break loop when getting NULL device resource
     - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID
     - selftests/bpf/test_offload.py: Reset ethtool features after failed setting
     - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
     - i40e: Refactor rx_bi accesses
     - i40e: optimise prefetch page refcount
     - i40e: avoid premature Rx buffer reuse
     - ixgbe: avoid premature Rx buffer reuse
     - selftests: fix poll error in udpgro.sh
     - net: mvpp2: add mvpp2_phylink_to_port() helper
     - drm/tegra: replace idr_init() by idr_init_base()
     - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling
     - drm/tegra: sor: Disable clocks on error in tegra_sor_init()
     - habanalabs: put devices before driver removal
     - arm64: syscall: exit userspace before unmasking exceptions
     - vxlan: Add needed_headroom for lower device
     - vxlan: Copy needed_tailroom from lowerdev
     - scsi: mpt3sas: Increase IOCInit request timeout to 30s
     - dm table: Remove BUG_ON(in_interrupt())
     - iwlwifi: pcie: add one missing entry for AX210
     - drm/amd/display: Init clock value by current vbios CLKs
     - perf/x86/intel: Check PEBS status correctly
     - kbuild: avoid split lines in .mod files
     - soc/tegra: fuse: Fix index bug in get_process_id
     - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
     - USB: serial: option: add interface-number sanity check to flag handling
     - USB: gadget: f_acm: add support for SuperSpeed Plus
     - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
     - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
     - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
     - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
     - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
     - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
       Exynos5410
     - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
     - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
     - coresight: tmc-etr: Check if page is valid before dma_map_page()
     - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
     - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
     - scsi: megaraid_sas: Check user-provided offsets
     - HID: i2c-hid: add Vero K147 to descriptor override
     - serial_core: Check for port state when tty is in error state
     - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
     - quota: Sanity-check quota file headers on load
     - media: msi2500: assign SPI bus number dynamically
     - crypto: af_alg - avoid undefined behavior accessing salg_name
     - md: fix a warning caused by a race between concurrent md_ioctl()s
     - drm/gma500: fix double free of gma_connector
     - drm/aspeed: Fix Kconfig warning & subsequent build errors
     - drm/mcde: Fix handling of platform_get_irq() error
     - drm/tve200: Fix handling of platform_get_irq() error
     - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
     - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
     - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
     - soc: mediatek: Check if power domains can be powered on at boot time
     - soc: qcom: geni: More properly switch to DMA mode
     - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
     - RDMA/bnxt_re: Set queue pair state when being queried
     - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
     - selinux: fix error initialization in inode_doinit_with_dentry()
     - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
     - RDMA/rxe: Compute PSN windows correctly
     - x86/mm/ident_map: Check for errors from ident_pud_init()
     - ARM: p2v: fix handling of LPAE translation in BE mode
     - x86/apic: Fix x2apic enablement without interrupt remapping
     - sched/deadline: Fix sched_dl_global_validate()
     - sched: Reenable interrupts in do_sched_yield()
     - drm/amdgpu: fix incorrect enum type
     - crypto: talitos - Endianess in current_desc_hdr()
     - crypto: talitos - Fix return type of current_desc_hdr()
     - crypto: inside-secure - Fix sizeof() mismatch
     - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
     - ARM: dts: aspeed: tiogapass: Remove vuart
     - drm/amdgpu: fix build_coefficients() argument
     - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
     - spi: img-spfi: fix reference leak in img_spfi_resume
     - f2fs: call f2fs_get_meta_page_retry for nat page
     - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
     - spi: spi-mem: fix reference leak in spi_mem_access_start
     - ASoC: pcm: DRAIN support reactivation
     - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
     - spi: stm32: fix reference leak in stm32_spi_resume
     - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
     - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
     - arm64: dts: exynos: Correct psci compatible used on Exynos7
     - Bluetooth: Fix null pointer dereference in hci_event_packet()
     - Bluetooth: hci_h5: fix memory leak in h5_close
     - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
     - spi: mt7621: fix missing clk_disable_unprepare() on error in
       mt7621_spi_probe
     - spi: tegra20-slink: fix reference leak in slink ops of tegra20
     - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
     - spi: tegra114: fix reference leak in tegra spi ops
     - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
       bcm63xx_hsspi_resume
     - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
     - selftest/bpf: Add missed ip6ip6 test back
     - ASoC: wm8998: Fix PM disable depth imbalance on error
     - spi: sprd: fix reference leak in sprd_spi_remove
     - ASoC: arizona: Fix a wrong free in wm8997_probe
     - RDMa/mthca: Work around -Wenum-conversion warning
     - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
     - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
     - staging: greybus: codecs: Fix reference counter leak in error handling
     - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
       gasket_interrupt.c
     - media: tm6000: Fix sizeof() mismatches
     - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
     - media: mtk-vcodec: add missing put_device() call in
       mtk_vcodec_release_dec_pm()
     - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
     - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
     - ASoC: meson: fix COMPILE_TEST error
     - scsi: core: Fix VPD LUN ID designator priorities
     - media: solo6x10: fix missing snd_card_free in error handling case
     - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
     - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
     - Input: ads7846 - fix race that causes missing releases
     - Input: ads7846 - fix integer overflow on Rt calculation
     - Input: ads7846 - fix unaligned access on 7845
     - usb/max3421: fix return error code in max3421_probe()
     - spi: mxs: fix reference leak in mxs_spi_probe
     - selftests/bpf: Fix broken riscv build
     - powerpc: Avoid broken GCC __attribute__((optimize))
     - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
     - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
     - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
     - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
     - spi: fix resource leak for drivers without .remove callback
     - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
     - soc: ti: Fix reference imbalance in knav_dma_probe
     - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
     - Input: omap4-keypad - fix runtime PM error handling
     - clk: meson: Kconfig: fix dependency for G12A
     - RDMA/cxgb4: Validate the number of CQEs
     - memstick: fix a double-free bug in memstick_check
     - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
     - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
     - mmc: pxamci: Fix error return code in pxamci_probe
     - orinoco: Move context allocation after processing the skb
     - qtnfmac: fix error return code in qtnf_pcie_probe()
     - rsi: fix error return code in rsi_reset_card()
     - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
     - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
     - arm64: tegra: Fix DT binding for IO High Voltage entry
     - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
     - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
       configuration
     - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
       configuration
     - samples: bpf: Fix lwt_len_hist reusing previous BPF map
     - media: imx214: Fix stop streaming
     - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
     - media: max2175: fix max2175_set_csm_mode() error code
     - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
     - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
     - ARM: dts: Remove non-existent i2c1 from 98dx3236
     - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
     - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
     - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
     - power: supply: bq24190_charger: fix reference leak
     - genirq/irqdomain: Don't try to free an interrupt that has no mapping
     - arm64: dts: ls1028a: fix ENETC PTP clock input
     - arm64: dts: qcom: c630: Polish i2c-hid devices
     - PCI: Bounds-check command-line resource alignment requests
     - PCI: Fix overflow in command-line resource alignment requests
     - PCI: iproc: Fix out-of-bound array accesses
     - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
     - arm64: dts: meson-sm1: fix typo in opp table
     - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
     - ARM: dts: at91: at91sam9rl: fix ADC triggers
     - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
     - ath10k: Fix the parsing error in service available event
     - ath10k: Fix an error handling path
     - ath10k: Release some resources in an error handling path
     - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
     - NFSv4.2: condition READDIR's mask for security label based on LSM state
     - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
     - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
     - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
     - lockd: don't use interval-based rebinding over TCP
     - NFS: switch nfsiod to be an UNBOUND workqueue.
     - selftests/seccomp: Update kernel config
     - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
     - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
     - media: saa7146: fix array overflow in vidioc_s_audio()
     - powerpc/perf: Fix crash with is_sier_available when pmu is not set
     - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
     - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
     - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
     - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
     - ARM: dts: at91: sama5d2: map securam as device
     - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
     - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
     - arm64: dts: rockchip: Fix UART pull-ups on rk3328
     - memstick: r592: Fix error return in r592_probe()
     - MIPS: Don't round up kernel sections size for memblock_add()
     - net/mlx5: Properly convey driver version to firmware
     - ASoC: jz4740-i2s: add missed checks for clk_get()
     - dm ioctl: fix error return code in target_message
     - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
     - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
     - clocksource/drivers/arm_arch_timer: Correct fault programming of
       CNTKCTL_EL1.EVNTI
     - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
     - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
     - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
     - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
     - cpufreq: st: Add missing MODULE_DEVICE_TABLE
     - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
     - cpufreq: loongson1: Add missing MODULE_ALIAS
     - cpufreq: scpi: Add missing MODULE_ALIAS
     - Bluetooth: btusb: Add the missed release_firmware() in
       btusb_mtk_setup_firmware()
     - Bluetooth: btmtksdio: Add the missed release_firmware() in
       mtk_setup_firmware()
     - arm64: dts: meson: fix PHY deassert timing requirements
     - ARM: dts: meson: fix PHY deassert timing requirements
     - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
     - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
     - scsi: pm80xx: Fix error return in pm8001_pci_probe()
     - seq_buf: Avoid type mismatch for seq_buf_init
     - scsi: fnic: Fix error return code in fnic_probe()
     - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
       systems
     - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
     - powerpc/pseries/hibernation: remove redundant cacheinfo update
     - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
     - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
     - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
     - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
     - usb: oxu210hp-hcd: Fix memory leak in oxu_create
     - speakup: fix uninitialized flush_lock
     - nfsd: Fix message level for normal termination
     - nfs_common: need lock during iterate through the list
     - x86/kprobes: Restore BTF if the single-stepping is cancelled
     - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
     - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
     - s390/cio: fix use-after-free in ccw_device_destroy_console
     - iwlwifi: mvm: hook up missing RX handlers
     - erofs: avoid using generic_block_bmap
     - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
       request bit
     - RDMA/core: Do not indicate device ready when device enablement fails
     - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
     - remoteproc: qcom: fix reference leak in adsp_start
     - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
     - clk: tegra: Fix duplicated SE clock entry
     - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
     - mtd: rawnand: meson: Fix a resource leak in init
     - mtd: rawnand: gpmi: Fix the random DMA timeout issue
     - extcon: max77693: Fix modalias string
     - crypto: atmel-i2c - select CONFIG_BITREVERSE
     - mac80211: don't set set TDLS STA bandwidth wider than possible
     - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
     - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
     - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
     - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
     - watchdog: sprd: remove watchdog disable from resume fail path
     - watchdog: sprd: check busy bit before new loading rather than after that
     - watchdog: Fix potential dereferencing of null pointer
     - ubifs: Fix error return code in ubifs_init_authentication()
     - um: Monitor error events in IRQ controller
     - um: tty: Fix handling of close in tty lines
     - um: chan_xterm: Fix fd leak
     - sunrpc: fix xs_read_xdr_buf for partial pages receive
     - RDMA/cma: Don't overwrite sgid_attr after device is released
     - nfc: s3fwrn5: Release the nfc firmware
     - powerpc/ps3: use dma_mapping_error()
     - sparc: fix handling of page table constructor failure
     - mm: don't wake kswapd prematurely when watermark boosting is disabled
     - checkpatch: fix unescaped left brace
     - lan743x: fix rx_napi_poll/interrupt ping-pong
     - net: bcmgenet: Fix a resource leak in an error handling path in the probe
       functin
     - net: allwinner: Fix some resources leak in the error handling path of the
       probe and in the remove function
     - net: korina: fix return value
     - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
     - watchdog: qcom: Avoid context switch in restart handler
     - watchdog: coh901327: add COMMON_CLK dependency
     - clk: ti: Fix memleak in ti_fapll_synth_setup
     - pwm: zx: Add missing cleanup in error path
     - pwm: lp3943: Dynamically allocate PWM chip base
     - perf record: Fix memory leak when using '--user-regs=?' to list registers
     - qlcnic: Fix error code in probe
     - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
     - virtio_net: Fix error code in probe()
     - virtio_ring: Fix two use after free bugs
     - clk: at91: sam9x60: remove atmel,osc-bypass support
     - clk: s2mps11: Fix a resource leak in error handling paths in the probe
       function
     - clk: sunxi-ng: Make sure divider tables have sentinel
     - kconfig: fix return value of do_error_if()
     - perf probe: Fix memory leak when synthesizing SDT probes
     - ARM: sunxi: Add machine match for the Allwinner V3 SoC
     - cfg80211: initialize rekey_data
     - fix namespaced fscaps when !CONFIG_SECURITY
     - lwt: Disable BH too in run_lwt_bpf()
     - drm/amd/display: Prevent bandwidth overflow
     - drm/amdkfd: Fix leak in dmabuf import
     - Input: cros_ec_keyb - send 'scancodes' in addition to key events
     - initramfs: fix clang build failure
     - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
     - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
     - media: gspca: Fix memory leak in probe
     - media: sunxi-cir: ensure IR is handled when it is continuous
     - media: netup_unidvb: Don't leak SPI master in probe error path
     - media: ipu3-cio2: Remove traces of returned buffers
     - media: ipu3-cio2: Return actual subdev format
     - media: ipu3-cio2: Serialise access to pad format
     - media: ipu3-cio2: Validate mbus format in setting subdev format
     - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
     - Input: cyapa_gen6 - fix out-of-bounds stack access
     - ALSA: hda/ca0132 - Change Input Source enum strings.
     - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
       walks"
     - ACPI: PNP: compare the string length in the matching_id()
     - ALSA: hda: Fix regressions on clear and reconfig sysfs
     - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
     - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
     - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
     - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
     - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
     - ALSA: pcm: oss: Fix a few more UBSAN fixes
     - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
     - ALSA: hda/realtek: Add quirk for MSI-GP73
     - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
     - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
     - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
     - ALSA: core: memalloc: add page alignment for iram
     - s390/smp: perform initial CPU reset also for SMT siblings
     - s390/kexec_file: fix diag308 subcode when loading crash kernel
     - s390/dasd: fix hanging device offline processing
     - s390/dasd: prevent inconsistent LCU device data
     - s390/dasd: fix list corruption of pavgroup group list
     - s390/dasd: fix list corruption of lcu list
     - binder: add flag to clear buffer on txn complete
     - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
     - staging: comedi: mf6x4: Fix AI end-of-conversion detection
     - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
     - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
     - powerpc/perf: Exclude kernel samples while counting events in user space.
     - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
     - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
     - EDAC/i10nm: Use readl() to access MMIO registers
     - EDAC/amd64: Fix PCI component registration
     - cpuset: fix race between hotplug work and later CPU offline
     - USB: serial: mos7720: fix parallel-port state restore
     - USB: serial: digi_acceleport: fix write-wakeup deadlocks
     - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
     - USB: serial: keyspan_pda: fix write deadlock
     - USB: serial: keyspan_pda: fix stalled writes
     - USB: serial: keyspan_pda: fix write-wakeup use-after-free
     - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
     - USB: serial: keyspan_pda: fix write unthrottling
     - btrfs: do not shorten unpin len for caching block groups
     - ext4: fix a memory leak of ext4_free_data
     - ext4: fix deadlock with fs freezing and EA inodes
     - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
     - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
     - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
     - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
     - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
     - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter
     - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
     - powerpc/xmon: Change printk() to pr_cont()
     - powerpc/8xx: Fix early debug when SMC1 is relocated
     - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
     - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
     - powerpc/powernv/memtrace: Don't leak kernel memory to user space
     - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
     - ima: Don't modify file descriptor mode on the fly
     - um: Remove use of asprinf in umid.c
     - ceph: fix race in concurrent __ceph_remove_cap invocations
     - SMB3: avoid confusing warning message on mount to Azure
     - ubifs: wbuf: Don't leak kernel memory to flash
     - jffs2: Fix GC exit abnormally
     - jffs2: Fix ignoring mounting options problem during remounting
     - jfs: Fix array index bounds check in dbAdjTree
     - platform/x86: mlx-platform: remove an unused variable
     - drm/amd/display: Fix memory leaks in S3 resume
     - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
     - drm/i915: Fix mismatch between misplaced vma check and vma insert
     - spi: pxa2xx: Fix use-after-free on unbind
     - spi: spi-sh: Fix use-after-free on unbind
     - spi: atmel-quadspi: Fix use-after-free on unbind
     - spi: davinci: Fix use-after-free on unbind
     - spi: fsl: fix use of spisel_boot signal on MPC8309
     - spi: gpio: Don't leak SPI master in probe error path
     - spi: mxic: Don't leak SPI master in probe error path
     - spi: pic32: Don't leak DMA channels in probe error path
     - spi: rb4xx: Don't leak SPI master in probe error path
     - spi: sc18is602: Don't leak SPI master in probe error path
     - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
     - spi: synquacer: Disable clock in probe error path
     - spi: mt7621: Disable clock in probe error path
     - spi: mt7621: Don't leak SPI master in probe error path
     - spi: atmel-quadspi: Disable clock in probe error path
     - spi: atmel-quadspi: Fix AHB memory accesses
     - soc: qcom: smp2p: Safely acquire spinlock without IRQs
     - mtd: spinand: Fix OOB read
     - mtd: parser: cmdline: Fix parsing of part-names with colons
     - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
     - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
     - scsi: qla2xxx: Fix crash during driver load on big endian machines
     - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
     - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
     - iio: buffer: Fix demux update
     - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
       rockchip_saradc_resume
     - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
     - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
     - iio:magnetometer:mag3110: Fix alignment and data leak issues.
     - iio:pressure:mpl3115: Force alignment of buffer
     - iio:imu:bmi160: Fix too large a buffer.
     - iio:adc:ti-ads124s08: Fix buffer being too long.
     - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
     - md/cluster: block reshape with remote resync job
     - md/cluster: fix deadlock when node is doing resync job
     - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
       sunxi_pinctrl_irq_handler
     - clk: ingenic: Fix divider calculation with div tables
     - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
     - clk: tegra: Do not return 0 on failure
     - device-dax/core: Fix memory leak when rmmod dax.ko
     - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
       list.
     - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
     - xen/xenbus: Allow watches discard events before queueing
     - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
     - xen/xenbus/xen_bus_type: Support will_handle watch callback
     - xen/xenbus: Count pending messages for each watch
     - xenbus/xenbus_backend: Disallow pending watch messages
     - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
       labels
     - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
     - PCI: Fix pci_slot_release() NULL pointer dereference
     - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
     - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
     - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
     - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
     - Linux 5.4.86
   * Focal update: v5.4.85 upstream stable release (LP: #1910817)
     - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
     - ipv4: fix error return code in rtm_to_fib_config()
     - mac80211: mesh: fix mesh_pathtbl_init() error path
     - net: bridge: vlan: fix error return code in __vlan_add()
     - vrf: packets with lladdr src needs dst at input with orig_iif when needs
       strict
     - net: hns3: remove a misused pragma packed
     - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments
     - enetc: Fix reporting of h/w packet counters
     - bridge: Fix a deadlock when enabling multicast snooping
     - net: stmmac: free tx skb buffer in stmmac_resume()
     - tcp: select sane initial rcvq_space.space for big MSS
     - tcp: fix cwnd-limited bug for TSO deferral where we send nothing
     - net/mlx4_en: Avoid scheduling restart task if it is already running
     - lan743x: fix for potential NULL pointer dereference with bare card
     - net/mlx4_en: Handle TX error CQE
     - net: ll_temac: Fix potential NULL dereference in temac_probe()
     - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux
     - net: stmmac: delete the eee_ctrl_timer after napi disabled
     - ktest.pl: If size of log is too big to email, email error message
     - USB: dummy-hcd: Fix uninitialized array use in init()
     - USB: add RESET_RESUME quirk for Snapscan 1212
     - ALSA: usb-audio: Fix potential out-of-bounds shift
     - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
     - xhci: Give USB2 ports time to enter U3 in bus suspend
     - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
     - USB: UAS: introduce a quirk to set no_write_same
     - USB: sisusbvga: Make console support depend on BROKEN
     - [Config] updateconfigs for USB_SISUSBVGA_CON
     - ALSA: pcm: oss: Fix potential out-of-bounds shift
     - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
     - KVM: mmu: Fix SPTE encoding of MMIO generation upper half
     - membarrier: Explicitly sync remote cores when SYNC_CORE is requested
     - x86/resctrl: Remove unused struct mbm_state::chunks_bw
     - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled
     - Linux 5.4.85
   * Focal update: v5.4.84 upstream stable release (LP: #1910816)
     - Kbuild: do not emit debug info for assembly with LLVM_IAS=1
     - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
     - iwlwifi: pcie: limit memory read spin time
     - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards.
     - iwlwifi: pcie: set LTR to avoid completion timeout
     - iwlwifi: mvm: fix kernel panic in case of assert during CSA
     - powerpc: Drop -me200 addition to build flags
     - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges
     - ARC: stack unwinding: don't assume non-current task is sleeping
     - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE
     - interconnect: qcom: qcs404: Remove GPU and display RPM IDs
     - ibmvnic: skip tx timeout reset while in resetting
     - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend
     - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
     - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
     - arm64: tegra: Disable the ACONNECT for Jetson TX2
     - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
     - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
       Yoga 11e 4th gen
     - platform/x86: acer-wmi: add automatic keyboard background light toggle key
       as KEY_LIGHTS_TOGGLE
     - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
     - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
     - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0
     - ktest.pl: Fix incorrect reboot for grub2bls
     - Input: cm109 - do not stomp on control URB
     - Input: i8042 - add Acer laptops to the i8042 reset list
     - mmc: block: Fixup condition for CMD13 polling for RPMB requests
     - drm/i915/display/dp: Compute the correct slice count for VDSC on DP
     - kbuild: avoid static_assert for genksyms
     - proc: use untagged_addr() for pagemap_read addresses
     - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
     - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
     - x86/membarrier: Get rid of a dubious optimization
     - x86/apic/vector: Fix ordering in vector assignment
     - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
     - [Config] updateconfigs for PGTABLE_MAPPING
     - compiler.h: fix barrier_data() on clang
     - Linux 5.4.84
   * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) // Focal
     update: v5.4.84 upstream stable release (LP: #1910816)
     - pinctrl: amd: remove debounce filter setting in IRQ type setting
   * Focal update: v5.4.83 upstream stable release (LP: #1910784)
     - pinctrl: baytrail: Replace WARN with dev_info_once when setting direct-irq
       pin to output
     - pinctrl: baytrail: Fix pin being driven low for a while on gpiod_get(...,
       GPIOD_OUT_HIGH)
     - usb: gadget: f_fs: Use local copy of descriptors for userspace copy
     - USB: serial: kl5kusb105: fix memleak on open
     - USB: serial: ch341: add new Product ID for CH341A
     - USB: serial: ch341: sort device-id entries
     - USB: serial: option: add Fibocom NL668 variants
     - USB: serial: option: add support for Thales Cinterion EXS82
     - USB: serial: option: fix Quectel BG96 matching
     - tty: Fix ->pgrp locking in tiocspgrp()
     - tty: Fix ->session locking
     - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
     - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
     - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
     - ALSA: hda/realtek - Add new codec supported for ALC897
     - ALSA: hda/generic: Add option to enforce preferred_dacs pairs
     - ftrace: Fix updating FTRACE_FL_TRAMP
     - cifs: allow syscalls to be restarted in __smb_send_rqst()
     - cifs: fix potential use-after-free in cifs_echo_request()
     - i2c: imx: Don't generate STOP condition if arbitration has been lost
     - thunderbolt: Fix use-after-free in remove_unplugged_switch()
     - drm/i915/gt: Program mocs:63 for cache eviction on gen9
     - scsi: mpt3sas: Fix ioctl timeout
     - dm writecache: fix the maximum number of arguments
     - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
     - genirq/irqdomain: Add an irq_create_mapping_affinity() function
     - powerpc/pseries: Pass MSI affinity to irq_create_mapping()
     - dm: fix bug with RCU locking in dm_blk_report_zones
     - dm: remove invalid sparse __acquires and __releases annotations
     - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
     - coredump: fix core_pattern parse error
     - mm: list_lru: set shrinker map bit when child nr_items is not zero
     - mm/swapfile: do not sleep with a spin lock held
     - speakup: Reject setting the speakup line discipline outside of speakup
     - i2c: imx: Fix reset of I2SR_IAL flag
     - i2c: imx: Check for I2SR_IAL after every byte
     - spi: bcm2835: Release the DMA channel if probe fails after dma_init
     - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
     - tracing: Fix userstacktrace option for instances
     - lib/syscall: fix syscall registers retrieval on 32-bit platforms
     - can: af_can: can_rx_unregister(): remove WARN() statement from list
       operation sanity check
     - gfs2: check for empty rgrp tree in gfs2_ri_update
     - netfilter: ipset: prevent uninit-value in hash_ip6_add
     - tipc: fix a deadlock when flushing scheduled work
     - ASoC: wm_adsp: fix error return code in wm_adsp_load()
     - rtw88: debug: Fix uninitialized memory in debugfs code
     - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
     - dm writecache: remove BUG() and fail gracefully instead
     - Input: i8042 - fix error return code in i8042_setup_aux()
     - netfilter: nf_tables: avoid false-postive lockdep splat
     - netfilter: nftables_offload: set address type in control dissector
     - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
       bytes
     - Linux 5.4.83
   * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
     (LP: #1908529)
     - [dep-8] Allow all hwe kernels
   * failing ftrace self tests from 5.7+ onwards (LP: #1893024)
     - SAUCE: Revert "selftests/ftrace: check for do_sys_openat2 in user-memory
       test"
   * selftests: test_vxlan_under_vrf: mute unnecessary error message
     (LP: #1908342)
     - selftests: test_vxlan_under_vrf: mute unnecessary error message
   * Focal update: v5.4.82 upstream stable release (LP: #1908564)
     - devlink: Hold rtnl lock while reading netdev attributes
     - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init
     - net/af_iucv: set correct sk_protocol for child sockets
     - net/tls: missing received data after fast remote close
     - net/tls: Protect from calling tls_dev_del for TLS RX twice
     - rose: Fix Null pointer dereference in rose_send_frame()
     - sock: set sk_err to ee_errno on dequeue from errq
     - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control
     - tun: honor IOCB_NOWAIT flag
     - usbnet: ipheth: fix connectivity with iOS 14
     - bonding: wait for sysfs kobject destruction before freeing struct slave
     - staging/octeon: fix up merge error
     - ima: extend boot_aggregate with kernel measurements
     - sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list
     - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal
     - ipv4: Fix tos mask in inet_rtm_getroute()
     - dt-bindings: net: correct interrupt flags in examples
     - chelsio/chtls: fix panic during unload reload chtls
     - ibmvnic: Ensure that SCRQ entry reads are correctly ordered
     - ibmvnic: Fix TX completion error handling
     - inet_ecn: Fix endianness of checksum update when setting ECT(1)
     - net: ip6_gre: set dev->hard_header_len when using header_ops
     - net/x25: prevent a couple of overflows
     - cxgb3: fix error return code in t3_sge_alloc_qset()
     - net: pasemi: fix error return code in pasemi_mac_open()
     - vxlan: fix error return code in __vxlan_dev_create()
     - chelsio/chtls: fix a double free in chtls_setkey()
     - net: mvpp2: Fix error return code in mvpp2_open()
     - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl
     - net: openvswitch: ensure LSE is pullable before reading it
     - net/sched: act_mpls: ensure LSE is pullable before reading it
     - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering
     - net/mlx5: Fix wrong address reclaim when command interface is down
     - ALSA: usb-audio: US16x08: fix value count for level meters
     - Input: xpad - support Ardwiino Controllers
     - tracing: Remove WARN_ON in start_thread()
     - RDMA/i40iw: Address an mmap handler exploit in i40iw
     - Linux 5.4.82
   * Focal update: v5.4.81 upstream stable release (LP: #1908562)
     - spi: bcm-qspi: Fix use-after-free on unbind
     - spi: bcm2835: Fix use-after-free on unbind
     - ipv4: use IS_ENABLED instead of ifdef
     - netfilter: clear skb->next in NF_HOOK_LIST()
     - btrfs: tree-checker: add missing return after error in root_item
     - btrfs: tree-checker: add missing returns after data_ref alignment checks
     - btrfs: don't access possibly stale fs_info data for printing duplicate
       device
     - btrfs: fix lockdep splat when reading qgroup config on mount
     - wireless: Use linux/stddef.h instead of stddef.h
     - smb3: Call cifs reconnect from demultiplex thread
     - smb3: Avoid Mid pending list corruption
     - smb3: Handle error case during offload read path
     - cifs: fix a memleak with modefromsid
     - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page
     - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace
     - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
     - KVM: x86: Fix split-irqchip vs interrupt injection window request
     - trace: fix potenial dangerous pointer
     - arm64: pgtable: Fix pte_accessible()
     - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect()
     - HID: uclogic: Add ID for Trust Flex Design Tablet
     - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
     - HID: cypress: Support Varmilo Keyboards' media hotkeys
     - HID: add support for Sega Saturn
     - Input: i8042 - allow insmod to succeed on devices without an i8042
       controller
     - HID: hid-sensor-hub: Fix issue with devices with no report ID
     - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK
     - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
     - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant
     - x86/xen: don't unbind uninitialized lock_kicker_irq
     - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
       Edge
     - HID: Add Logitech Dinovo Edge battery quirk
     - proc: don't allow async path resolution of /proc/self components
     - nvme: free sq/cq dbbuf pointers when dbbuf set fails
     - vhost scsi: fix cmd completion race
     - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size
     - scsi: libiscsi: Fix NOP race condition
     - scsi: target: iscsi: Fix cmd abort fabric stop race
     - perf/x86: fix sysfs type mismatches
     - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype
     - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset
     - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw
     - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled()
     - phy: tegra: xusb: Fix dangling pointer on probe failure
     - iwlwifi: mvm: write queue_sync_state only for sync
     - batman-adv: set .owner to THIS_MODULE
     - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
     - ARM: dts: dra76x: m_can: fix order of clocks
     - scsi: ufs: Fix race between shutdown and runtime resume flow
     - bnxt_en: fix error return code in bnxt_init_one()
     - bnxt_en: fix error return code in bnxt_init_board()
     - video: hyperv_fb: Fix the cache type when mapping the VRAM
     - bnxt_en: Release PCI regions when DMA mask setup fails during probe.
     - cxgb4: fix the panic caused by non smac rewrite
     - s390/qeth: make af_iucv TX notification call more robust
     - s390/qeth: fix af_iucv notification race
     - s390/qeth: fix tear down of async TX buffers
     - ibmvnic: fix call_netdevice_notifiers in do_reset
     - ibmvnic: notify peers when failover and migration happen
     - powerpc/64s: Fix allnoconfig build since uaccess flush
     - IB/mthca: fix return value of error branch in mthca_init_cq()
     - i40e: Fix removing driver while bare-metal VFs pass traffic
     - nfc: s3fwrn5: use signed integer for parsing GPIO numbers
     - net: ena: set initial DMA width to avoid intel iommu issue
     - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
     - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
     - optee: add writeback to valid memory type
     - arm64: tegra: Wrong AON HSP reg property size
     - efivarfs: revert "fix memory leak in efivarfs_create()"
     - efi: EFI_EARLYCON should depend on EFI
     - can: gs_usb: fix endianess problem with candleLight firmware
     - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time
     - platform/x86: toshiba_acpi: Fix the wrong variable assignment
     - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
     - RDMA/hns: Bugfix for memory window mtpt configuration
     - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from
       request_threaded_irq()'s flags
     - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
     - perf stat: Use proper cpu for shadow stats
     - perf probe: Fix to die_entrypc() returns error correctly
     - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
     - USB: core: Change %pK for __user pointers to %px
     - usb: gadget: f_midi: Fix memleak in f_midi_alloc
     - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
       built-in usb-audio card
     - usb: gadget: Fix memleak in gadgetfs_fill_super
     - irqchip/exiu: Fix the index of fwspec for IRQ type
     - x86/mce: Do not overwrite no_way_out if mce_end() fails
     - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb
     - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
     - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak
     - USB: core: Fix regression in Hercules audio card
     - ASoC: Intel: Skylake: Remove superfluous chip initialization
     - ASoC: Intel: Skylake: Select hda configuration permissively
     - ASoC: Intel: Skylake: Enable codec wakeup during chip init
     - ASoC: Intel: Skylake: Shield against no-NHLT configurations
     - ASoC: Intel: Allow for ROM init retry on CNL platforms
     - ASoC: Intel: Skylake: Await purge request ack on CNL
     - ASoC: Intel: Multiple I/O PCM format support for pipe
     - ASoC: Intel: Skylake: Automatic DMIC format configuration according to
       information from NHLT
     - Linux 5.4.81
   * Focal update: v5.4.80 upstream stable release (LP: #1908561)
     - ah6: fix error return code in ah6_input()
     - atm: nicstar: Unmap DMA on send error
     - bnxt_en: read EEPROM A2h address using page 0
     - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill()
     - Exempt multicast addresses from five-second neighbor lifetime
     - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill()
     - ipv6: Fix error path to cancel the meseage
     - lan743x: fix issue causing intermittent kernel log warnings
     - lan743x: prevent entire kernel HANG on open, for some platforms
     - mlxsw: core: Use variable timeout for EMAD retries
     - net: b44: fix error return code in b44_init_one()
     - net: bridge: add missing counters to ndo_get_stats64 callback
     - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097
     - net: ethernet: ti: cpsw: fix error return code in cpsw_probe()
     - net: Have netpoll bring-up DSA management interface
     - netlabel: fix our progress tracking in netlbl_unlabel_staticlist()
     - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist()
     - net: lantiq: Wait for the GPHY firmware to be ready
     - net/mlx4_core: Fix init_hca fields offset
     - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
     - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
     - net/tls: fix corrupted data in recvmsg
     - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request
     - page_frag: Recover from memory pressure
     - qed: fix error return code in qed_iwarp_ll2_start()
     - qlcnic: fix error return code in qlcnic_83xx_restart_hw()
     - sctp: change to hold/put transport for proto_unreach_timer
     - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate
     - net/mlx5: Add handling of port type in rule deletion
     - net/mlx5: Disable QoS when min_rates on all VFs are zero
     - net: usb: qmi_wwan: Set DTR quirk for MR400
     - net/ncsi: Fix netlink registration
     - net: ftgmac100: Fix crash when removing driver
     - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
     - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold()
     - selftests: kvm: Fix the segment descriptor layout to match the actual layout
     - ACPI: button: Add DMI quirk for Medion Akoya E2228T
     - arm64: errata: Fix handling of 1418040 with late CPU onlining
     - arm64: psci: Avoid printing in cpu_psci_cpu_die()
     - arm64: smp: Tell RCU about CPUs that fail to come online
     - vfs: remove lockdep bogosity in __sb_start_write
     - gfs2: fix possible reference leak in gfs2_check_blk_type
     - hwmon: (pwm-fan) Fix RPM calculation
     - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay
     - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
     - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
     - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
     - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
     - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
     - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high"
     - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet
       PHY
     - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY
     - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY
     - Input: adxl34x - clean up a data type in adxl34x_probe()
     - MIPS: export has_transparent_hugepage() for modules
     - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
     - arm64: dts imx8mn: Remove non-existent USB OTG2
     - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy
     - swiotlb: using SIZE_MAX needs limits.h included
     - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
     - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX
     - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER
     - rfkill: Fix use-after-free in rfkill_resume()
     - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device()
     - [Config] updateconfigs for INFINIBAND_VIRT_DMA
     - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs
     - perf lock: Don't free "lock_seq_stat" if read_count isn't zero
     - tools, bpftool: Add missing close before bpftool net attach exit
     - ip_tunnels: Set tunnel option flag when tunnel metadata is present
     - can: af_can: prevent potential access of uninitialized member in can_rcv()
     - can: af_can: prevent potential access of uninitialized member in canfd_rcv()
     - can: dev: can_restart(): post buffer from the right context
     - can: ti_hecc: Fix memleak in ti_hecc_probe
     - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to
       can_put_echo_skb()
     - can: peak_usb: fix potential integer overflow on shift of a int
     - can: flexcan: fix failure handling of pm_runtime_get_sync()
     - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI
     - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for
       devm_regmap_init()
     - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration
     - can: m_can: m_can_handle_state_change(): fix state change
     - can: m_can: m_can_class_free_dev(): introduce new function
     - can: m_can: m_can_stop(): set device to software init mode before closing
     - ASoC: qcom: lpass-platform: Fix memory leak
     - selftests/bpf: Fix error return code in run_getsockopt_test()
     - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu
     - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind()
     - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled
     - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made
     - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect
     - can: kvaser_pciefd: Fix KCAN bittiming limits
     - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
     - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header
     - iommu/vt-d: Avoid panic if iommu init fails in tboot system
     - can: flexcan: flexcan_chip_start(): fix erroneous
       flexcan_transceiver_enable() during bus-off recovery
     - can: m_can: process interrupt only when not runtime suspended
     - xfs: fix the minrecs logic when dealing with inode root child blocks
     - xfs: strengthen rmap record flags checking
     - xfs: return corresponding errcode if xfs_initialize_perag() fail
     - regulator: ti-abb: Fix array out of bound read access on the first
       transition
     - fail_function: Remove a redundant mutex unlock
     - xfs: revert "xfs: fix rmap key and record comparison functions"
     - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits
     - bpf, sockmap: On receive programs try to fast track SK_PASS ingress
     - bpf, sockmap: Use truesize with sk_rmem_schedule()
     - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self
     - efi/x86: Free efi_pgd with free_pages()
     - libfs: fix error cast of negative value in simple_attr_write()
     - HID: logitech-hidpp: Add PID for MX Anywhere 2
     - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad
     - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver
     - speakup: Do not let the line discipline be used several times
     - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
     - ALSA: usb-audio: Add delay quirk for all Logitech USB devices
     - ALSA: ctl: fix error path at adding user-defined element set
     - ALSA: mixart: Fix mutex deadlock
     - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button
     - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
     - tty: serial: imx: fix potential deadlock
     - tty: serial: imx: keep console clocks always on
     - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
     - efivarfs: fix memory leak in efivarfs_create()
     - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
     - iio: light: fix kconfig dependency bug for VCNL4035
     - ext4: fix bogus warning in ext4_update_dx_flag()
     - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum
     - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-
       mode
     - iio: adc: mediatek: fix unset field
     - spi: lpspi: Fix use-after-free on unbind
     - spi: Introduce device-managed SPI controller allocation
     - spi: npcm-fiu: Don't leak SPI master in probe error path
     - spi: bcm2835aux: Fix use-after-free on unbind
     - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200}
     - regulator: fix memory leak with repeated set_machine_constraints()
     - regulator: avoid resolve_supply() infinite recursion
     - regulator: workaround self-referent regulators
     - xtensa: fix TLBTEMP area placement
     - xtensa: disable preemption around cache alias management calls
     - mac80211: minstrel: remove deferred sampling code
     - mac80211: minstrel: fix tx status processing corner case
     - mac80211: free sta in sta_info_insert_finish() on errors
     - s390/cpum_sf.c: fix file permission for cpum_sfb_size
     - s390/dasd: fix null pointer dereference for ERP requests
     - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected
     - drm/amd/display: Add missing pflip irq for dcn2.0
     - drm/i915: Handle max_bpc==16
     - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel
       controllers
     - ptrace: Set PF_SUPERPRIV when checking capability
     - seccomp: Set PF_SUPERPRIV when checking capability
     - x86/microcode/intel: Check patch signature before saving microcode for early
       loading
     - mm: memcg/slab: fix root memcg vmstats
     - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
     - mm, page_alloc: skip ->waternark_boost for atomic order-0 allocations
     - sched/fair: Fix overutilized update in enqueue_task_fair()
     - Linux 5.4.80
   * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint
     (LP: #1908335)
     - Input: elan_i2c - add support for high resolution reports
     - Input: elan_i2c - add new trackpoint report type 0x5F
     - Input: elantech - fix protocol errors for some trackpoints in SMBus mode
   * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
     - SAUCE: rtw88: 8723de: let cpu enter c10
   * [UBUNTU 21.04] s390/pci: vfio-pci mmio being disabled erroneously
     (LP: #1907265)
     - s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY
   * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128)
     - Input: i8042 - add ByteSpeed touchpad to noloop table
   * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
     - SAUCE: igc: Report speed and duplex as unknown when device is runtime
       suspended
   * stack trace in kernel (LP: #1903596)
     - net: napi: remove useless stack trace
   * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
     (LP: #1906229)
     - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
     - PM: ACPI: Refresh wakeup device power configuration every time
   * CVE-2020-27777
     - [Config]: Set CONFIG_PPC_RTAS_FILTER
   * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
     - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
   * Focal update: v5.4.79 upstream stable release (LP: #1907151)
     - powerpc: Only include kup-radix.h for 64-bit Book3S
     - MIPS: PCI: Fix MIPS build
     - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set
     - net: lantiq: Add locking for TX DMA channel
     - Input: sunkbd - avoid use-after-free in teardown paths
     - mac80211: always wind down STA state
     - can: proc: can_remove_proc(): silence remove_proc_entry warning
     - KVM: x86: clflushopt should be treated as a no-op by emulation
     - ACPI: GED: fix -Wformat
     - Linux 5.4.79
Checksums-Sha1:
 a38084e22547a194948128a4f55acc041f1ff17c 282476 block-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 b03f9538663cc59399a97484110fc410a8e6bc7b 260740 crypto-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 f546e7c0bb70bd5a4b530ace2eea16ebd7c60487 4748 fat-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 096b77a2969b310e4e636a4687b9cb833a985b67 1561396 fs-core-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 d361709bc53a5f1723c2cabb2d01a131fcd86e22 738680 fs-secondary-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 bb3846c0306f90ed86a372c78a0270cd6060e361 483832 input-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 832117c3e127a906902baeaadeea15ef9cc35de1 70312 ipmi-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 0015ccec19c5c99f5d5855c5be0e1bb8a9a724af 12074440 kernel-image-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 436cad1db38326c56e0311af631bb0cccfeac861 292500 linux-buildinfo-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 8c69aa5eb94158695e93c0b18861700bdb6776bb 849032 linux-headers-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 8c1be1e5b43f37b9c07c38107e27b436e40a6a9e 4398328 linux-hwe-5.4-tools-5.4.0-66_5.4.0-66.74~18.04.2_arm64.deb
 96a0d327f662668e197a017e0eb987667b501686 992 linux-hwe-5.4-udebs-generic_5.4.0-66.74~18.04.2_arm64.udeb
 dc5278606ca10977b532871fe91d3a11f9f5c95e 23522 linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64.buildinfo
 b4b33e2aa16d8db98d275280ddaf0affeeae26bf 10762092 linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64.tar.gz
 f6549b329ca55ac76c2fd295b853f59b463af174 28256 linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64_translations.tar.gz
 27a3af2e7a6e493b71869a1968e4a0f5137a8f1b 855251608 linux-image-unsigned-5.4.0-66-generic-dbgsym_5.4.0-66.74~18.04.2_arm64.ddeb
 2c0600700943c7db4043bb618565510cfda7d61e 10628520 linux-image-unsigned-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 a1b6010be8d85fdb402b77f55c80e564a1e0b6f7 14262076 linux-modules-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 73b25e5c9db172482eadd1fd6ebbcd56da8e6446 40106252 linux-modules-extra-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 5a611a694c222db336101a52a4d511d1ce88d3fc 1948 linux-tools-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 72f88068ecdf7bdc5b6850e47cc03c71478d51f8 303500 md-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 72043a3a73844ea7f87617c5002baedc5baf34ba 217564 message-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 9e7ee8294420adb101e7842e07a7a7d2037947e7 57188 mouse-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 b6d1a28e8449c81f310d9c5768c530c5502fc233 21040 multipath-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 80822e18cf99816bcd0df4b0bab10e748e62dd06 656116 nfs-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 928cc5ade3a1c2c0a6543537fb2c764fe1b6d7f9 4828348 nic-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 091f33e14380ef9961ae7d099ee843e88af29dc8 597404 nic-shared-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 75eb21644d58d0361ee22614c01870793f541872 335644 nic-usb-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 285f298259300b0fced70db349416195009aa335 19492 parport-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 5468376075477d4fce5fec3e8708e1a30e67ebcb 9336 plip-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 d281ce2cfd48a26260fd38fe310d69d73db6dc27 30060 ppp-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 ab719aa25d1cbd53efdab7d9e87bf912d1cce58e 94356 sata-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 549458456028884d1a45a13022c1437f71664c14 2656920 scsi-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 9205f8904de0f2307dc7cd5cc3ab8f32b084583c 57116 storage-core-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 aeccc0b35c060455e8934fbceea2a779d31e5b3a 118300 usb-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 62fc48bdb97347a536c040e8a5fdb3219e652529 11036 virtio-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 ce50153c387875cd751927e6a9dcdf3fe1671e85 27052 vlan-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
Checksums-Sha256:
 42aeafe2bee596b03320a8e54aa503cc4cc3832e3b3cbbc748fffd8c52f1394e 282476 block-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 076b572619d3267a369acf615924ca60a32952bcbd18b518fc739f40125de685 260740 crypto-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 93a661172cfd67571ec6ababc8a2fcb9d0124f794c2e41d4ef12463cd76df541 4748 fat-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 abe7c785134854f8661fa66ae2d904a2e9299eb9f0112ac451044bd944cd20d8 1561396 fs-core-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 02e882d564cdfd1ca6f328d108d30223a6153046f55c6290801512417068ee68 738680 fs-secondary-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 a7db4bf4f326bb0e60a3a8f27c84fcd7202a458557a5a823806f677f69bc832c 483832 input-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 511db154ab01db47473d0dfbd0109fc59a0dc525abec79c7cdf0b7268eea5bd7 70312 ipmi-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 e92ee708f0df8408d5f3ccf17869dfb0aaa72de7011654828dafa15b3675d41f 12074440 kernel-image-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 ba9eda514ecdd31a6606cf9554a27e54c66a71024c28149a24bc04f846a01390 292500 linux-buildinfo-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 9d574641360bc96c736ffa9a8eb46732c87b5006cd796a3ecc038b0ae78a951d 849032 linux-headers-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 a1d84be16091214715b157c15c654199be6fc1f8a0339e9898990b9f64df9821 4398328 linux-hwe-5.4-tools-5.4.0-66_5.4.0-66.74~18.04.2_arm64.deb
 9fba2c7cf0d7cc1f187af7d37f03b281b94e1d68784fac759fe959378ede3ccd 992 linux-hwe-5.4-udebs-generic_5.4.0-66.74~18.04.2_arm64.udeb
 e0e9eee85ce0677edfd6051c32fa140da4b139193733f2ec74295f0a3013e9b5 23522 linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64.buildinfo
 eed2ea445874a4f1e2cc4d19dbc6b008f5d8544c93a7ac0e9c1a4509c6c8e2db 10762092 linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64.tar.gz
 ec75a12dc4934ae17faefc6333924e3c672b5fa2f7261a0dfcb5ece327c44858 28256 linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64_translations.tar.gz
 be384ff7d2227ae5ce3f4dc4763e78b75afc9a1160b09eebe2a6c3dc65bbcc09 855251608 linux-image-unsigned-5.4.0-66-generic-dbgsym_5.4.0-66.74~18.04.2_arm64.ddeb
 2a91dff9620393235398ad190ca10f4d0cce80761c7c5458c3f3ec5abf4a0fbc 10628520 linux-image-unsigned-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 625cce5b7e10f0855dec8a0feb853fec9bb8c60a3bba57517d2fbf7045b4a739 14262076 linux-modules-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 528d495a1de00917167afa79d728a73fefa42c49c671278f1a5a717c0b2579d7 40106252 linux-modules-extra-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 d131203395261e2cf19fe313cb4e1afd99d4a515171d7f3b164500d637032924 1948 linux-tools-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 5838c8fa501d12f1cefd6570d3da01534ebfd83c242655ac58d9083ec04cd931 303500 md-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 3539eedcf144a2ea008e44b070b65bab397f992b715fd0d461644575e91d0754 217564 message-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 bb6543e6ada0a71535dacc9e0a85c66e1de934780107e6fa8195c4d487f3c01f 57188 mouse-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 45c27e0de74c05b681e4724fa1e8816986af16580b31669f24e36d2611a4ef0a 21040 multipath-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 f8e41a2a7416ef91eea0805e1b508e7e8e43f2a7df433599ace43ee5276e8f18 656116 nfs-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 036637442f2a9af79f30fdf286025bf520b5636b05f8df0ec847daa886a8980a 4828348 nic-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 00e751ee0668da26f40db22278c921e0034eeefa837d075e5dc17c34a48637d1 597404 nic-shared-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 a615d7495c529a128925a7b7ecc4c349c5b4e85211f89496ed4834fa399ea6ae 335644 nic-usb-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 9eaccf60e0585d6c3811f813dff18c51cc869d01724db5fb783e13f05d286157 19492 parport-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 602e0bdfc551172fc6c9a991d9cfb6cf37835d72e683eaf46ca358a3b183163d 9336 plip-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 3a22aeedc5c964ab1282dcc3e4944f75718c3ddb12bbc90d0061335ff49381b1 30060 ppp-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 88ff16db84cc4ded60942c7b3f8bd3f9d2317ae0af61005164418a7870657950 94356 sata-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 531fdd0b7c72393fdc525c3c9b34af0638d03ed71b3befe4410952d31ddf4ac2 2656920 scsi-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 e311908859915352607e5caa9a74edfb3d2b00ebe5bffa47275e50ee49a4bf86 57116 storage-core-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 b1b1b5990221a3eda992db163d4dfe30c72ffada1f7344ac7ce0392b40d177a1 118300 usb-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 13deb9d7ca31e42beda6778598290920466ad8b01ca77e85b9e01c8207f8ff71 11036 virtio-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 3e26efc147461e9231c4a3682c617d8c4a4b9916aee068c3fd124b59e6c86de8 27052 vlan-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
Files:
 9f84b4ec5f1cd793adc36a3bd5cc0333 282476 debian-installer standard block-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 0aef8650262e9393c99c7f87387fc383 260740 debian-installer extra crypto-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 99778bca3aa915ea37e3abd89e99408d 4748 debian-installer standard fat-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 405c9d3d8e291a928f907a33d2d9b0f6 1561396 debian-installer standard fs-core-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 b8bbbe95546e083441817784a113db9e 738680 debian-installer standard fs-secondary-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 d9b13cb6c297a2ca805ebd1fbb0bb83c 483832 debian-installer standard input-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 d341794b297b615724971c4b4fe94384 70312 debian-installer standard ipmi-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 2cd79b35e1a85f3ce67294d0f5712749 12074440 debian-installer optional kernel-image-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 87d054934797a6287cd07c0045d2fbdf 292500 kernel optional linux-buildinfo-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 96070da327aae4defed8ab631440af21 849032 devel optional linux-headers-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 5d86871fb90945538ae59de5e974b8b4 4398328 devel optional linux-hwe-5.4-tools-5.4.0-66_5.4.0-66.74~18.04.2_arm64.deb
 5c79e59a37dc383265aa8c54b405d6d2 992 debian-installer optional linux-hwe-5.4-udebs-generic_5.4.0-66.74~18.04.2_arm64.udeb
 aae5cc59e0d8abad79b7869c96ea9742 23522 devel optional linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64.buildinfo
 d42d813116c96b0c1f611df7d24ce706 10762092 raw-signing - linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64.tar.gz
 fecc679d12ec61a36b9fce69cb81a0d5 28256 raw-translations - linux-hwe-5.4_5.4.0-66.74~18.04.2_arm64_translations.tar.gz
 04a52afc07bde86c6f7b604004269f10 855251608 devel optional linux-image-unsigned-5.4.0-66-generic-dbgsym_5.4.0-66.74~18.04.2_arm64.ddeb
 259d8ea95ed399f0635ae1b373f60db1 10628520 kernel optional linux-image-unsigned-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 2844e63a84ab4983856859067bf22d63 14262076 kernel optional linux-modules-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 349c40dfbac6bdaa3c9acd299a72db67 40106252 kernel optional linux-modules-extra-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 53ffd383f635f94280521b40f8ce54a9 1948 devel optional linux-tools-5.4.0-66-generic_5.4.0-66.74~18.04.2_arm64.deb
 3ebd4b5530993e8444a5cea30e773e83 303500 debian-installer standard md-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 ccf7c38351f60e76b8574f693db5fb01 217564 debian-installer standard message-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 22eb624eec1775fdbad94dbbb1b003fd 57188 debian-installer extra mouse-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 d9979c11d1ad918cd5dca1d58f22512f 21040 debian-installer extra multipath-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 c59fddd77e0424ca0a666b29ba62184a 656116 debian-installer standard nfs-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 33a72a344cd780430529ce8a12d0ed21 4828348 debian-installer standard nic-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 bbbb830bc8542297a395be735310cfaf 597404 debian-installer standard nic-shared-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 4814edebb6a0879d7e7118816433a1f3 335644 debian-installer standard nic-usb-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 06f3d7d217fc6ed528af89e024d921f6 19492 debian-installer standard parport-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 0898f3483acbc6bce6917ef279cd6e4c 9336 debian-installer standard plip-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 a478d246b27773595a506bf75ea8834b 30060 debian-installer standard ppp-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 2147e0687262236727b2b91acf62a855 94356 debian-installer standard sata-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 9a6d6de5c19abe2fc9cddc1ce976eb3b 2656920 debian-installer standard scsi-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 ca2b1630aad72d1213d8bc0bc8d62ab2 57116 debian-installer standard storage-core-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 4831e8b3d6ac97d7772d5641c0f2129d 118300 debian-installer standard usb-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 238ed3dbb3b3b728683fe9395af7671e 11036 debian-installer standard virtio-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
 84d8eb31c92f0e2e9a285c9dc35b4e53 27052 debian-installer extra vlan-modules-5.4.0-66-generic-di_5.4.0-66.74~18.04.2_arm64.udeb
Package-Type: udeb


More information about the Bionic-changes mailing list