[ubuntu/focal-proposed] linux-raspi2-5.4 5.4.0-1001.1 (Accepted)

Andy Whitcroft apw at canonical.com
Thu Jan 30 22:02:36 UTC 2020


linux-raspi2-5.4 (5.4.0-1001.1) focal; urgency=medium

  * focal/linux-raspi2-5.4: 5.4.0-1001.1 -proposed tracker (LP: #1861410)

  * Create new linux-raspi2-5.4 package (LP: #1860343)
    - Revert "net: bcmgenet: Workaround for Pi 4B network issue"
    - Revert "drivers: char: add chardev for mmap'ing Argon control registers"
    - [Config] raspi2: updateconfigs after rebase to Ubuntu-5.4-5.4.0-12.15
    - SAUCE: ARM: dts: bcm2838: Fix compilation errors after rebase to
      Ubuntu-5.4-5.4.0-12.15
    - SAUCE: fbdev: bcm2708: Fix compilation errors after rebase to
      Ubuntu-5.4-5.4.0-12.15
    - SAUCE: usb: Fix compilation errors after rebase to Ubuntu-5.4-5.4.0-12.15
    - SAUCE: drm: vc4: Fix compilation errors after rebase to
      Ubuntu-5.4-5.4.0-12.15
    - SAUCE: pcie-brcmstb: Fix compilation errors after rebase to
      Ubuntu-5.4-5.4.0-12.15
    - gpiolib: fix up emulated open drain outputs
    - Bluetooth: Fix memory leak in hci_connect_le_scan
    - ARM: dts: bcm283x: Fix critical trip point
    - net: usb: lan78xx: Fix error message format specifier
    - net: usb: lan78xx: fix possible skb leak
    - usb: missing parentheses in USE_NEW_SCHEME
    - i2c: bcm2835: Store pointer to bus clock
    - ASoC: soc-core: Set dpcm_playback / dpcm_capture
    - gpio: Fix error message on out-of-range GPIO in lookup table
    - Revert "clk-bcm2835: Avoid null pointer exception"
    - clk-bcm2835: Avoid null pointer exception
    - configs: Rebuild with savedefconfig
    - Revert "pinctrl: bcm2835: Pass irqchip when adding gpiochip"
    - drm/v3d: Suppress all but the first MMU error
    - drm/v3d: Plug dma_fence leak
    - staging: vchiq_arm: Register vcsm-cma as a platform driver
    - staging: vchiq_arm: Register bcm2835-codec as a platform driver
    - staging: bcm2835-codec: Fix potential memory leak of isp instance
    - staging: vchiq_arm: Unify the unload handling of platform devs
    - net: bcmgenet: The second IRQ is optional
    - drm/v3d: The third IRQ is optional
    - dwc_otg: Declare DMA capability with HCD_DMA flag
    - rpi-poe-fan: fix def_pwm1 writes
    - net:phy:2711 Allow ethernet LED mode to be set via device tree
    - overlays: smi: fix typo in comment (#3320)
    - net:phy:2711 Change the default ethernet LED actions
    - overlays: Add apds9960 overlay
    - configs: apds9960: add module to defconfigs
    - overlays: Remove hack from uart0 overlay
    - Revert "brcmfmac: Disable power management"
    - arm: dts: overlays: pitft35-resistive: add upstream compatible
    - configs: Regenerate defconfigs
    - configs:2711: Add V3D clock support on arm64
    - arm/dts: Correct Pi 4B LED values
    - drm/v3d: Set dma_mask as well as coherent_dma_mask
    - arm/dts: 2711: Add 'pcie0' alias
    - Revert "drm/vc4: Add support for H & V flips"
    - rpi-cirrus-wm5102-overlay: fix pinctrl configuration
    - staging: vchiq_arm: Set up dma ranges on child devices
    - staging: vchiq: Use the old dma controller for OF config on platform devices
    - Revert "staging: bcm2835_camera: Ensure all buffers are returned on disable"
    - overlays: Make mcp342x run-time compatible
    - config: arm64: Switch to upstream cpufreq driver
    - rpi-cirrus-wm5102-overlay: use reset-gpios instead of wlf,reset
    - sound/soc: only first codec is master in multicodec setup
    - Allow simultaneous use of JustBoom DAC and Digi
    - overlays: dht11: Allow multiple instantiation
    - configs: Add CONFIG_NET_SCH_CAKE=m
    - configs: Add RTS_DRV_PCF85363
    - overlays: i2c-rtc: Add pcf85363 support
    - pinctrl: bcm2835: Remove gpiochip on error
    - pinctrl: bcm2835: Change init order for gpio hogs
    - Pisound: MIDI communication fixes for scaled down CPU.
    - leds: pca963x: Fix open-drain initialization
    - pcie-brcmstb: Eliminate arch_dma_ops error message
    - brcmfmac: Disable power management
    - Revert "mmc: sdhci: Mask "spurious" interrupts"
    - ARM: dts: bcm283x: Remove simple-bus from fixed clocks
    - ARM: dts: bcm283x: Move system timer back to bcm283x.dtsi
    - ARM: dts: bcm283x: Move pixelvalve to bcm2835-common.dtsi
    - ARM: dts: bcm2838-rpi-4-b: Fix memory node
    - ARM: dts: bcm2838-rpi-4-b: Backport BT part from upstream
    - ARM: dts: bcm2838: Backport node names from upstream
    - ARM: dts: bcm283x: Move intc label to bcm2835-common.dtsi
    - ARM: dts: bcm2838: Remove always-on from armv7-timer
    - Revert "phy: bcm54213pe: configure the LED outputs to be more user-friendly"
    - Revert "phy: broadcom: split out the BCM54213PE from the BCM54210E IDs"
    - net: bcmgenet: Add RGMII_RXID support
    - ARM: dts: bcm2838: Backport genet from upstream
    - ARM: bcm: Backport BCM2711 support from upstream
    - hwrng: iproc-rng200 - Add support for BCM2711
    - ARM: dts: bcm2838: Add upstream RNG compatible
    - net: usb: lan78xx: limit size of local TSO packets
    - driver: char: rpivid: Destroy the legacy device on remove
    - driver: char: rpivid: Clean up error handling use of ERR_PTR/IS_ERR
    - driver: char: rpivid: Add error handling to the legacy device load
    - driver: char: rpivid: Fix coding style whitespace issues.
    - driver: char: rpimem: Add SPDX licence header.
    - driver: char: rpivid: Fix access to freed memory
    - net: usb: lan78xx: Add .ndo_features_check
    - add BME680 to i2c-sensor overlay
    - configs: Add BME680
    - dwc_otg: constrain endpoint max packet and transfer size on split IN
    - dwc_otg: fiq_fsm: pause when cancelling split transactions
    - dwc_otg: fiq_fsm: add a barrier on entry into FIQ handler(s)
    - Add universal device tree overlay for SPI devices
    - sound: Add the HiFiBerry DAC+HD version
    - configs: Add missing HIFIBERRYs to bcmrpi3_defconfig
    - Initialise rpi-firmware before clk-bcm2835
    - Fix master mode settings of HiFiBerry DAC+ADC PRO card (#3424)
    - overlays: Use preferred compatible strings
    - [Config] raspi2: updateconfigs after update to rpi-5.4.y
    - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master

  * Packaging resync (LP: #1786013) // Create new linux-raspi2-5.4 package
    (LP: #1860343)
    - [Packaging] update update.conf

  [ Ubuntu: 5.4.0-12.15 ]

  * No change, rebuild to use new binutils

  [ Ubuntu: 5.4.0-11.14 ]

  * Miscellaneous Ubuntu changes
    - [Packaging] Update ubuntu-regression-suite dependency to python2

  [ Ubuntu: 5.4.0-10.13 ]

  * focal/linux-5.4: 5.4.0-10.13 -proposed tracker (LP: #1858880)
  * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
    - arm64: Revert support for execute-only user mappings
  * linux build and autopkg tests need to use python2 instead of python
    (LP: #1858487)
    - [Packaging] Remove python-dev build dependency
  * Support ath10k hardware rfkill (LP: #1858166)
    - ath10k: add support for hardware rfkill
  * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
    (LP: #1857541)
    - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
  * usb-audio: the mic can't record any sound after resume on Dell Dock WD19
    (LP: #1857496)
    - ALSA: usb-audio: set the interface format after resume on Dell WD19
  * alsa/sof: load different firmware on different platforms (LP: #1857409)
    - ASoC: SOF: Intel: hda: use fallback for firmware name
    - ASoC: Intel: acpi-match: split CNL tables in three
    - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names.
  * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
    - [Config]: built-in VFIO_PCI for amd64
  * multi-zone raid0 corruption (LP: #1850540)
    - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
      migration
  * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel
    branch (LP: #1850117) // [acc-1130]sync mainline kernel 5.5rc1 acc  patchset
    into ubuntu HWE kernel branch (LP: #1854549)
    - [Config] Enable HISI crypto drivers and update previous module
  * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel
    branch (LP: #1850117)
    - crypto: hisilicon - add HiSilicon HPRE accelerator
    - crypto: hisilicon - add SRIOV support for HPRE
    - crypto: hisilicon - Add debugfs for HPRE
    - MAINTAINERS: Add maintainer for HiSilicon HPRE driver
    - Documentation: Add debugfs doc for hisi_hpre
  * [acc-1130]sync mainline kernel 5.5rc1 acc  patchset into ubuntu HWE kernel
    branch (LP: #1854549)
    - crypto: hisilicon - allow compile-testing on x86
    - crypto: hisilicon - merge sgl support to hisi_qm module
    - crypto: hisilicon - add sgl_sge_nr module param for zip
    - crypto: hisilicon - fix large sgl memory allocation problem when disable
      smmu
    - crypto: hisilicon - misc fix about sgl
    - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig
    - crypto: hisilicon: Fix misuse of GENMASK macro
    - crypto: hisilicon - tiny fix about QM/ZIP error callback print
    - crypto: hisilicon - Fix using plain integer as NULL pointer
    - crypto: hisilicon - fix param should be static when not external.
    - crypto: hisilicon - fix endianness verification problem of QM
    - crypto: hisilicon - use sgl API to get sgl dma addr and len
    - crypto: hisilicon - fix to return sub-optimal device when best device has no
      qps
    - crypto: hisilicon - replace #ifdef with IS_ENABLED for CONFIG_NUMA
    - crypto: hisilicon - add vfs_num module param for zip
    - crypto: hisilicon - no need to check return value of debugfs_create
      functions
    - crypto: hisilicon - add HiSilicon SEC V2 driver
    - crypto: hisilicon - add SRIOV for HiSilicon SEC
    - crypto: hisilicon - add DebugFS for HiSilicon SEC
    - crypto: hisilicon - fix a NULL vs IS_ERR() bug in sec_create_qp_ctx()
    - hwrng: hisi - add HiSilicon TRNG driver support
    - MAINTAINERS: Add maintainer for HiSilicon TRNG V2 driver
    - MAINTAINERS: Add maintainer for HiSilicon SEC V2 driver
    - Documentation: add DebugFS doc for HiSilicon SEC
  * [sas-1130]enable sas DFX Function for 1620 soc (LP: #1854548)
    - scsi: hisi_sas: Don't create debugfs dump folder twice
    - scsi: hisi_sas: Set the BIST init value before enabling BIST
    - scsi: hisi_sas: Add timestamp for a debugfs dump
    - scsi: hisi_sas: Add debugfs file structure for CQ
    - scsi: hisi_sas: Add debugfs file structure for DQ
    - scsi: hisi_sas: Add debugfs file structure for registers
    - scsi: hisi_sas: Add debugfs file structure for port
    - scsi: hisi_sas: Add debugfs file structure for IOST
    - scsi: hisi_sas: Add debugfs file structure for ITCT
    - scsi: hisi_sas: Add debugfs file structure for IOST cache
    - scsi: hisi_sas: Add debugfs file structure for ITCT cache
    - scsi: hisi_sas: Allocate memory for multiple dumps of debugfs
    - scsi: hisi_sas: Add module parameter for debugfs dump count
    - scsi: hisi_sas: Add ability to have multiple debugfs dumps
    - scsi: hisi_sas: Record the phy down event in debugfs
    - scsi: hisi_sas: Relocate call to hisi_sas_debugfs_exit()
  * scsi: hisi_sas: Return directly if init hardware failed (LP: #1855958)
    - scsi: hisi_sas: Return directly if init hardware failed
  * [sas-1126]scsi: hisi_sas: use wait_for_completion_timeout() when clearing
    ITCT (LP: #1853999)
    - scsi: hisi_sas: use wait_for_completion_timeout() when clearing ITCT
  * Focal update: v5.4.8 upstream stable release (LP: #1858429)
    - Revert "MIPS: futex: Restore \n after sync instructions"
    - Revert "MIPS: futex: Emit Loongson3 sync workarounds within asm"
    - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd()
    - scsi: lpfc: Fix discovery failures when target device connectivity bounces
    - scsi: mpt3sas: Fix clear pending bit in ioctl status
    - scsi: lpfc: Fix locking on mailbox command completion
    - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA
    - gpio: mxc: Only get the second IRQ when there is more than one IRQ
    - scsi: lpfc: Fix list corruption in lpfc_sli_get_iocbq
    - Input: atmel_mxt_ts - disable IRQ across suspend
    - f2fs: fix to update time in lazytime mode
    - powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set}
    - tools/power/x86/intel-speed-select: Remove warning for unused result
    - platform/x86: peaq-wmi: switch to using polled mode of input devices
    - iommu: rockchip: Free domain on .domain_free
    - iommu/tegra-smmu: Fix page tables in > 4 GiB memory
    - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset
    - scsi: target: compare full CHAP_A Algorithm strings
    - scsi: lpfc: Fix hardlockup in lpfc_abort_handler
    - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
    - scsi: csiostor: Don't enable IRQs too early
    - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec()
    - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails
    - powerpc/pseries: Mark accumulate_stolen_time() as notrace
    - powerpc/pseries: Don't fail hash page table insert for bolted mapping
    - Input: st1232 - do not reset the chip too early
    - selftests/powerpc: Fixup clobbers for TM tests
    - powerpc/tools: Don't quote $objdump in scripts
    - dma-debug: add a schedule point in debug_dma_dump_mappings()
    - dma-mapping: Add vmap checks to dma_map_single()
    - dma-mapping: fix handling of dma-ranges for reserved memory (again)
    - dmaengine: fsl-qdma: Handle invalid qdma-queue0 IRQ
    - leds: lm3692x: Handle failure to probe the regulator
    - leds: an30259a: add a check for devm_regmap_init_i2c
    - leds: trigger: netdev: fix handling on interface rename
    - clocksource/drivers/asm9260: Add a check for of_clk_get
    - clocksource/drivers/timer-of: Use unique device name instead of timer
    - dtc: Use pkg-config to locate libyaml
    - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available
    - powerpc/security/book3s64: Report L1TF status in sysfs
    - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
    - ext4: update direct I/O read lock pattern for IOCB_NOWAIT
    - ext4: iomap that extends beyond EOF should be marked dirty
    - jbd2: Fix statistics for the number of logged blocks
    - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6)
    - scsi: lpfc: Fix unexpected error messages during RSCN handling
    - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
    - f2fs: fix to update dir's i_pino during cross_rename
    - clk: qcom: smd: Add missing pnoc clock
    - clk: qcom: Allow constant ratio freq tables for rcg
    - clk: clk-gpio: propagate rate change to parent
    - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
    - irqchip: ingenic: Error out if IRQ domain creation failed
    - dma-direct: check for overflows on 32 bit DMA addresses
    - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long
    - iommu/arm-smmu-v3: Don't display an error when IRQ lines are missing
    - i2c: stm32f7: fix & reorder remove & probe error handling
    - iomap: fix return value of iomap_dio_bio_actor on 32bit systems
    - Input: ili210x - handle errors from input_mt_init_slots()
    - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
    - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane)
    - PCI: rpaphp: Fix up pointer to first drc-info entry
    - scsi: ufs: fix potential bug which ends in system hang
    - powerpc/pseries/cmm: Implement release() function for sysfs device
    - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support
    - PCI: rpaphp: Annotate and correctly byte swap DRC properties
    - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-
      info
    - powerpc/security: Fix wrong message when RFI Flush is disable
    - powerpc/eeh: differentiate duplicate detection message
    - powerpc/book3s/mm: Update Oops message to print the correct translation in
      use
    - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
    - clk: pxa: fix one of the pxa RTC clocks
    - bcache: at least try to shrink 1 node in bch_mca_scan()
    - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse
    - dt-bindings: Improve validation build error handling
    - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
    - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening
    - libnvdimm/btt: fix variable 'rc' set but not used
    - HID: Improve Windows Precision Touchpad detection.
    - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI
      transport device
    - watchdog: imx7ulp: Fix reboot hang
    - watchdog: prevent deferral of watchdogd wakeup on RT
    - watchdog: Fix the race between the release of watchdog_core_data and cdev
    - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt()
    - scsi: pm80xx: Fix for SATA device discovery
    - scsi: ufs: Fix error handing during hibern8 enter
    - scsi: scsi_debug: num_tgts must be >= 0
    - scsi: NCR5380: Add disconnect_mask module parameter
    - scsi: target: core: Release SPC-2 reservations when closing a session
    - scsi: ufs: Fix up auto hibern8 enablement
    - scsi: iscsi: Don't send data to unbound connection
    - scsi: target: iscsi: Wait for all commands to finish before freeing a
      session
    - f2fs: Fix deadlock in f2fs_gc() context during atomic files handling
    - habanalabs: skip VA block list update in reset flow
    - gpio/mpc8xxx: fix qoriq GPIO reading
    - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency
    - gpio: mpc8xxx: Don't overwrite default irq_set_type callback
    - gpio: lynxpoint: Setup correct IRQ handlers
    - tools/power/x86/intel-speed-select: Ignore missing config level
    - Drivers: hv: vmbus: Fix crash handler reset of Hyper-V synic
    - apparmor: fix unsigned len comparison with less than zero
    - drm/amdgpu: Call find_vma under mmap_sem
    - scripts/kallsyms: fix definitely-lost memory leak
    - powerpc: Don't add -mabi= flags when building with Clang
    - cifs: Fix use-after-free bug in cifs_reconnect()
    - um: virtio: Keep reading on -EAGAIN
    - io_uring: io_allocate_scq_urings() should return a sane state
    - of: unittest: fix memory leak in attach_node_and_children
    - cdrom: respect device capabilities during opening action
    - cifs: move cifsFileInfo_put logic into a work-queue
    - perf script: Fix brstackinsn for AUXTRACE
    - perf regs: Make perf_reg_name() return "unknown" instead of NULL
    - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
    - mailbox: imx: Clear the right interrupts at shutdown
    - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
    - s390/unwind: filter out unreliable bogus %r14
    - s390/cpum_sf: Check for SDBT and SDB consistency
    - ocfs2: fix passing zero to 'PTR_ERR' warning
    - mailbox: imx: Fix Tx doorbell shutdown path
    - s390: disable preemption when switching to nodat stack with CALL_ON_STACK
    - selftests: vm: add fragment CONFIG_TEST_VMALLOC
    - mm/hugetlbfs: fix error handling when setting up mounts
    - kernel: sysctl: make drop_caches write-only
    - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
    - Revert "powerpc/vcpu: Assume dedicated processors as non-preempt"
    - sctp: fix err handling of stream initialization
    - md: make sure desc_nr less than MD_SB_DISKS
    - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection"
    - netfilter: ebtables: compat: reject all padding in matches/watchers
    - 6pack,mkiss: fix possible deadlock
    - powerpc: Fix __clear_user() with KUAP enabled
    - net/smc: add fallback check to connect()
    - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
    - inetpeer: fix data-race in inet_putpeer / inet_putpeer
    - net: add a READ_ONCE() in skb_peek_tail()
    - net: icmp: fix data-race in cmp_global_allow()
    - hrtimer: Annotate lockless access to timer->state
    - tomoyo: Don't use nifty names on sockets.
    - uaccess: disallow > INT_MAX copy sizes
    - drm: limit to INT_MAX in create_blob ioctl
    - xfs: fix mount failure crash on invalid iclog memory access
    - cxgb4/cxgb4vf: fix flow control display for auto negotiation
    - net: dsa: bcm_sf2: Fix IP fragment location and behavior
    - net/mlxfw: Fix out-of-memory error in mfa2 flash burning
    - net: phy: aquantia: add suspend / resume ops for AQR105
    - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device
    - net/sched: add delete_empty() to filters and use it in cls_flower
    - net_sched: sch_fq: properly set sk->sk_pacing_status
    - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs
    - ptp: fix the race between the release of ptp_clock and cdev
    - tcp: Fix highest_sack and highest_sack_seq
    - udp: fix integer overflow while computing available space in sk_rcvbuf
    - bnxt_en: Fix MSIX request logic for RDMA driver.
    - bnxt_en: Free context memory in the open path if firmware has been reset.
    - bnxt_en: Return error if FW returns more data than dump length
    - bnxt_en: Fix bp->fw_health allocation and free logic.
    - bnxt_en: Remove unnecessary NULL checks for fw_health
    - bnxt_en: Fix the logic that creates the health reporters.
    - bnxt_en: Add missing devlink health reporters for VFs.
    - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation
    - mlxsw: spectrum: Use dedicated policer for VRRP packets
    - net: add bool confirm_neigh parameter for dst_ops.update_pmtu
    - ip6_gre: do not confirm neighbor when do pmtu update
    - gtp: do not confirm neighbor when do pmtu update
    - net/dst: add new function skb_dst_update_pmtu_no_confirm
    - tunnel: do not confirm neighbor when do pmtu update
    - vti: do not confirm neighbor when do pmtu update
    - sit: do not confirm neighbor when do pmtu update
    - net/dst: do not confirm neighbor for vxlan and geneve pmtu update
    - net: dsa: sja1105: Reconcile the meaning of TPID and TPID2 for E/T and
      P/Q/R/S
    - net: marvell: mvpp2: phylink requires the link interrupt
    - gtp: fix wrong condition in gtp_genl_dump_pdp()
    - gtp: avoid zero size hashtable
    - bonding: fix active-backup transition after link failure
    - tcp: do not send empty skb from tcp_write_xmit()
    - tcp/dccp: fix possible race __inet_lookup_established()
    - hv_netvsc: Fix tx_table init in rndis_set_subchannel()
    - gtp: fix an use-after-free in ipv4_pdp_find()
    - gtp: do not allow adding duplicate tid and ms_addr pdp context
    - bnxt: apply computed clamp value for coalece parameter
    - ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is
      set
    - net: phylink: fix interface passed to mac_link_up
    - net: ena: fix napi handler misbehavior when the napi budget is zero
    - vhost/vsock: accept only packets with the right dst_cid
    - mmc: sdhci-of-esdhc: fix up erratum A-008171 workaround
    - mmc: sdhci-of-esdhc: re-implement erratum A-009204 workaround
    - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs()
    - Linux 5.4.8
  * Focal update: v5.4.7 upstream stable release (LP: #1858428) // Focal update:
    v5.4.8 upstream stable release (LP: #1858429)
    - [Config] updateconfigs following v5.4.7 stable update
  * Focal update: v5.4.7 upstream stable release (LP: #1858428)
    - af_packet: set defaule value for tmo
    - fjes: fix missed check in fjes_acpi_add
    - mod_devicetable: fix PHY module format
    - net: dst: Force 4-byte alignment of dst_metrics
    - net: gemini: Fix memory leak in gmac_setup_txqs
    - net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    - net: nfc: nci: fix a possible sleep-in-atomic-context bug in
      nci_uart_tty_receive()
    - net: phy: ensure that phy IDs are correctly typed
    - net: qlogic: Fix error paths in ql_alloc_large_buffers()
    - net-sysfs: Call dev_hold always in rx_queue_add_kobject
    - net: usb: lan78xx: Fix suspend/resume PHY register access error
    - nfp: flower: fix stats id allocation
    - qede: Disable hardware gro when xdp prog is installed
    - qede: Fix multicast mac configuration
    - sctp: fix memleak on err handling of stream initialization
    - sctp: fully initialize v4 addr in some functions
    - selftests: forwarding: Delete IPv6 address at the end
    - neighbour: remove neigh_cleanup() method
    - bonding: fix bond_neigh_init()
    - dpaa2-ptp: fix double free of the ptp_qoriq IRQ
    - mlxsw: spectrum_router: Remove unlikely user-triggerable warning
    - net: ethernet: ti: davinci_cpdma: fix warning "device driver frees DMA
      memory with different size"
    - net: stmmac: platform: Fix MDIO init for platforms without PHY
    - net: dsa: b53: Fix egress flooding settings
    - NFC: nxp-nci: Fix probing without ACPI
    - btrfs: don't double lock the subvol_sem for rename exchange
    - btrfs: do not call synchronize_srcu() in inode_tree_del
    - Btrfs: make tree checker detect checksum items with overlapping ranges
    - btrfs: return error pointer from alloc_test_extent_buffer
    - Btrfs: fix missing data checksums after replaying a log tree
    - btrfs: send: remove WARN_ON for readonly mount
    - btrfs: abort transaction after failed inode updates in create_subvol
    - btrfs: skip log replay on orphaned roots
    - btrfs: do not leak reloc root if we fail to read the fs root
    - btrfs: handle ENOENT in btrfs_uuid_tree_iterate
    - Btrfs: fix removal logic of the tree mod log that leads to use-after-free
      issues
    - ALSA: pcm: Avoid possible info leaks from PCM stream buffers
    - ALSA: hda/ca0132 - Keep power on during processing DSP response
    - ALSA: hda/ca0132 - Avoid endless loop
    - ALSA: hda/ca0132 - Fix work handling in delayed HP detection
    - drm/vc4/vc4_hdmi: fill in connector info
    - drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper.
    - drm: mst: Fix query_payload ack reply struct
    - drm/mipi-dbi: fix a loop in debugfs code
    - drm/panel: Add missing drm_panel_init() in panel drivers
    - drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register
    - drm: Use EOPNOTSUPP, not ENOTSUPP
    - drm/amd/display: verify stream link before link test
    - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings
    - drm/amd/display: OTC underflow fix
    - iio: max31856: add missing of_node and parent references to iio_dev
    - iio: light: bh1750: Resolve compiler warning and make code more readable
    - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code
    - drm/amdgpu: grab the id mgr lock while accessing passid_mapping
    - drm/ttm: return -EBUSY on pipelining with no_gpu_wait (v2)
    - drm/amd/display: Rebuild mapped resources after pipe split
    - ath10k: add cleanup in ath10k_sta_state()
    - drm/amd/display: Handle virtual signal type in disable_link()
    - ath10k: Check if station exists before forwarding tx airtime report
    - spi: Add call to spi_slave_abort() function when spidev driver is released
    - drm/meson: vclk: use the correct G12A frac max value
    - staging: rtl8192u: fix multiple memory leaks on error path
    - staging: rtl8188eu: fix possible null dereference
    - rtlwifi: prevent memory leak in rtl_usb_probe
    - libertas: fix a potential NULL pointer dereference
    - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit30 when using SSI_SCK2
      and SSI_WS2"
    - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit31 when using SIM0_D"
    - ath10k: fix backtrace on coredump
    - IB/iser: bound protection_sg size by data_sg size
    - drm/komeda: Workaround for broken FLIP_COMPLETE timestamps
    - spi: gpio: prevent memory leak in spi_gpio_probe
    - media: am437x-vpfe: Setting STD to current value is not an error
    - media: cedrus: fill in bus_info for media device
    - media: seco-cec: Add a missing 'release_region()' in an error handling path
    - media: vim2m: Fix abort issue
    - media: vim2m: Fix BUG_ON in vim2m_device_release()
    - media: max2175: Fix build error without CONFIG_REGMAP_I2C
    - media: ov6650: Fix control handler not freed on init error
    - media: i2c: ov2659: fix s_stream return value
    - media: ov6650: Fix crop rectangle alignment not passed back
    - media: i2c: ov2659: Fix missing 720p register config
    - media: ov6650: Fix stored frame format not in sync with hardware
    - media: ov6650: Fix stored crop rectangle not in sync with hardware
    - tools/power/cpupower: Fix initializer override in hsw_ext_cstates
    - media: venus: core: Fix msm8996 frequency table
    - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq
    - media: vimc: Fix gpf in rmmod path when stream is active
    - drm/amd/display: Set number of pipes to 1 if the second pipe was disabled
    - pinctrl: devicetree: Avoid taking direct reference to device name string
    - drm/sun4i: dsi: Fix TCON DRQ set bits
    - drm/amdkfd: fix a potential NULL pointer dereference (v2)
    - x86/math-emu: Check __copy_from_user() result
    - drm/amd/powerplay: A workaround to GPU RESET on APU
    - selftests/bpf: Correct path to include msg + path
    - drm/amd/display: set minimum abm backlight level
    - media: venus: Fix occasionally failures to suspend
    - rtw88: fix NSS of hw_cap
    - drm/amd/display: fix struct init in update_bounding_box
    - usb: renesas_usbhs: add suspend event support in gadget mode
    - crypto: aegis128-neon - use Clang compatible cflags for ARM
    - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
    - regulator: max8907: Fix the usage of uninitialized variable in
      max8907_regulator_probe()
    - tools/memory-model: Fix data race detection for unordered store and load
    - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init()
    - media: cec-funcs.h: add status_req checks
    - media: meson/ao-cec: move cec_notifier_cec_adap_register after hw setup
    - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller
    - samples: pktgen: fix proc_cmd command result check logic
    - block: Fix writeback throttling W=1 compiler warnings
    - drm/amdkfd: Fix MQD size calculation
    - MIPS: futex: Emit Loongson3 sync workarounds within asm
    - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
    - drm/drm_vblank: Change EINVAL by the correct errno
    - selftests/bpf: Fix btf_dump padding test case
    - libbpf: Fix struct end padding in btf_dump
    - libbpf: Fix passing uninitialized bytes to setsockopt
    - net/smc: increase device refcount for added link group
    - team: call RCU read lock when walking the port_list
    - media: cx88: Fix some error handling path in 'cx8800_initdev()'
    - crypto: inside-secure - Fix a maybe-uninitialized warning
    - crypto: aegis128/simd - build 32-bit ARM for v8 architecture explicitly
    - misc: fastrpc: fix memory leak from miscdev->name
    - media: ti-vpe: vpe: Fix Motion Vector vpdma stride
    - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence
      number
    - media: ti-vpe: vpe: Make sure YUYV is set as default format
    - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic
    - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases
    - drm/amd/display: Properly round nominal frequency for SPD
    - drm/amd/display: wait for set pipe mcp command completion
    - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage
    - drm/amd/display: add new active dongle to existent w/a
    - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0
    - drm/amd/display: Fix dongle_caps containing stale information.
    - extcon: sm5502: Reset registers during initialization
    - drm/amd/display: Program DWB watermarks from correct state
    - x86/mm: Use the correct function type for native_set_fixmap()
    - ath10k: Correct error handling of dma_map_single()
    - rtw88: coex: Set 4 slot mode for A2DP
    - drm/bridge: dw-hdmi: Restore audio when setting a mode
    - perf test: Report failure for mmap events
    - perf report: Add warning when libunwind not compiled in
    - perf test: Avoid infinite loop for task exit case
    - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname
    - usb: usbfs: Suppress problematic bind and unbind uevents.
    - drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20
    - iio: adc: max1027: Reset the device at probe time
    - Bluetooth: btusb: avoid unused function warning
    - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req
    - Bluetooth: Workaround directed advertising bug in Broadcom controllers
    - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL
    - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack()
    - x86/mce: Lower throttling MCE messages' priority to warning
    - drm/amd/display: enable hostvm based on roimmu active for dcn2.1
    - drm/amd/display: fix header for RN clk mgr
    - drm/amdgpu: fix amdgpu trace event print string format error
    - staging: iio: ad9834: add a check for devm_clk_get
    - power: supply: cpcap-battery: Check voltage before orderly_poweroff
    - perf tests: Disable bp_signal testing for arm64
    - selftests/bpf: Make a copy of subtest name
    - net: hns3: log and clear hardware error after reset complete
    - RDMA/hns: Fix wrong parameters when initial mtt of srq->idx_que
    - drm/gma500: fix memory disclosures due to uninitialized bytes
    - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue
    - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot
    - RDMA/siw: Fix SQ/RQ drain logic
    - ipmi: Don't allow device module unload when in use
    - x86/ioapic: Prevent inconsistent state when moving an interrupt
    - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro
    - media: aspeed: set hsync and vsync polarities to normal before starting mode
      detection
    - drm/nouveau: Don't grab runtime PM refs for HPD IRQs
    - media: ov6650: Fix stored frame interval not in sync with hardware
    - media: ad5820: Define entity function
    - media: ov5640: Make 2592x1944 mode only available at 15 fps
    - media: st-mipid02: add a check for devm_gpiod_get_optional
    - media: imx7-mipi-csis: Add a check for devm_regulator_get
    - media: aspeed: clear garbage interrupts
    - media: smiapp: Register sensor after enabling runtime PM on the device
    - md: no longer compare spare disk superblock events in super_load
    - staging: wilc1000: potential corruption in wilc_parse_join_bss_param()
    - md/bitmap: avoid race window between md_bitmap_resize and
      bitmap_file_clear_bit
    - drm: Don't free jobs in wait_event_interruptible()
    - EDAC/amd64: Set grain per DIMM
    - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill()
    - drm/amd/display: setting the DIG_MODE to the correct value.
    - i40e: initialize ITRN registers with correct values
    - drm/amd/display: correctly populate dpp refclk in fpga
    - i40e: Wrong 'Advertised FEC modes' after set FEC to AUTO
    - net: phy: dp83867: enable robust auto-mdix
    - drm/tegra: sor: Use correct SOR index on Tegra210
    - regulator: core: Release coupled_rdevs on regulator_init_coupling() error
    - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in
      uaccess regions
    - spi: sprd: adi: Add missing lock protection when rebooting
    - ACPI: button: Add DMI quirk for Medion Akoya E2215T
    - RDMA/qedr: Fix memory leak in user qp and mr
    - RDMA/hns: Fix memory leak on 'context' on error return path
    - RDMA/qedr: Fix srqs xarray initialization
    - RDMA/core: Set DMA parameters correctly
    - staging: wilc1000: check if device is initialzied before changing vif
    - gpu: host1x: Allocate gather copy for host1x
    - net: dsa: LAN9303: select REGMAP when LAN9303 enable
    - phy: renesas: phy-rcar-gen2: Fix the array off by one warning
    - phy: qcom-usb-hs: Fix extcon double register after power cycle
    - s390/time: ensure get_clock_monotonic() returns monotonic values
    - s390: add error handling to perf_callchain_kernel
    - s390/mm: add mm_pxd_folded() checks to pxd_free()
    - net: hns3: add struct netdev_queue debug info for TX timeout
    - libata: Ensure ata_port probe has completed before detach
    - loop: fix no-unmap write-zeroes request behavior
    - net/mlx5e: Verify that rule has at least one fwd/drop action
    - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B
    - ALSA: bebob: expand sleep just after breaking connections for protocol
      version 1
    - iio: dln2-adc: fix iio_triggered_buffer_postenable() position
    - libbpf: Fix error handling in bpf_map__reuse_fd()
    - Bluetooth: Fix advertising duplicated flags
    - ALSA: pcm: Fix missing check of the new non-cached buffer type
    - spi: sifive: disable clk when probe fails and remove
    - ASoC: SOF: imx: fix reverse CONFIG_SND_SOC_SOF_OF dependency
    - pinctrl: qcom: sc7180: Add missing tile info in SDC_QDSD_PINGROUP/UFS_RESET
    - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler()
    - ixgbe: protect TX timestamping from API misuse
    - cpufreq: sun50i: Fix CPU speed bin detection
    - media: rcar_drif: fix a memory disclosure
    - media: v4l2-core: fix touch support in v4l_g_fmt
    - nvme: introduce "Command Aborted By host" status code
    - media: staging/imx: Use a shorter name for driver
    - nvmem: imx-ocotp: reset error status on probe
    - nvmem: core: fix nvmem_cell_write inline function
    - ASoC: SOF: topology: set trigger order for FE DAI link
    - media: vivid: media_device_cleanup was called too early
    - spi: dw: Fix Designware SPI loopback
    - bnx2x: Fix PF-VF communication over multi-cos queues.
    - spi: img-spfi: fix potential double release
    - ALSA: timer: Limit max amount of slave instances
    - RDMA/core: Fix return code when modify_port isn't supported
    - drm: msm: a6xx: fix debug bus register configuration
    - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt()
    - perf probe: Fix to find range-only function instance
    - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR
    - perf probe: Fix to list probe event with correct line number
    - perf jevents: Fix resource leak in process_mapfile() and main()
    - perf probe: Walk function lines in lexical blocks
    - perf probe: Fix to probe an inline function which has no entry pc
    - perf probe: Fix to show ranges of variables in functions without entry_pc
    - perf probe: Fix to show inlined function callsite without entry_pc
    - libsubcmd: Use -O0 with DEBUG=1
    - perf probe: Fix to probe a function which has no entry pc
    - perf tools: Fix cross compile for ARM64
    - perf tools: Splice events onto evlist even on error
    - drm/amdgpu: disallow direct upload save restore list from gfx driver
    - drm/amd/powerplay: fix struct init in renoir_print_clk_levels
    - drm/amdgpu: fix potential double drop fence reference
    - ice: Check for null pointer dereference when setting rings
    - xen/gntdev: Use select for DMA_SHARED_BUFFER
    - perf parse: If pmu configuration fails free terms
    - perf probe: Skip overlapped location on searching variables
    - net: avoid potential false sharing in neighbor related code
    - perf probe: Return a better scope DIE if there is no best scope
    - perf probe: Fix to show calling lines of inlined functions
    - perf probe: Skip end-of-sequence and non statement lines
    - perf probe: Filter out instances except for inlined subroutine and
      subprogram
    - libbpf: Fix negative FD close() in xsk_setup_xdp_prog()
    - s390/bpf: Use kvcalloc for addrs array
    - cgroup: freezer: don't change task and cgroups status unnecessarily
    - selftests: proc: Make va_max 1MB
    - drm/amdgpu: Avoid accidental thread reactivation.
    - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path
    - ath10k: fix get invalid tx rate for Mesh metric
    - fsi: core: Fix small accesses and unaligned offsets via sysfs
    - selftests: net: Fix printf format warnings on arm
    - media: pvrusb2: Fix oops on tear-down when radio support is not present
    - soundwire: intel: fix PDI/stream mapping for Bulk
    - crypto: atmel - Fix authenc support when it is set to m
    - ice: delay less
    - media: si470x-i2c: add missed operations in remove
    - media: cedrus: Use helpers to access capture queue
    - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued.
    - iio: cros_ec_baro: set info_mask_shared_by_all_available field
    - EDAC/ghes: Fix grain calculation
    - media: vicodec: media_device_cleanup was called too early
    - media: vim2m: media_device_cleanup was called too early
    - spi: pxa2xx: Add missed security checks
    - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile
    - iio: dac: ad5446: Add support for new AD5600 DAC
    - bpf, testing: Workaround a verifier failure for test_progs
    - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint
    - net: dsa: sja1105: Disallow management xmit during switch reset
    - r8169: respect EEE user setting when restarting network
    - s390/disassembler: don't hide instruction addresses
    - net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC
    - nvme: Discard workaround for non-conformant devices
    - parport: load lowlevel driver if ports not found
    - bcache: fix static checker warning in bcache_device_free()
    - cpufreq: Register drivers only after CPU devices have been registered
    - qtnfmac: fix debugfs support for multiple cards
    - qtnfmac: fix invalid channel information output
    - x86/crash: Add a forward declaration of struct kimage
    - qtnfmac: fix using skb after free
    - RDMA/efa: Clear the admin command buffer prior to its submission
    - tracing: use kvcalloc for tgid_map array allocation
    - MIPS: ralink: enable PCI support only if driver for mt7621 SoC is selected
    - tracing/kprobe: Check whether the non-suffixed symbol is notrace
    - iwlwifi: mvm: fix unaligned read of rx_pkt_status
    - ASoC: wm8904: fix regcache handling
    - regulator: core: Let boot-on regulators be powered off
    - spi: tegra20-slink: add missed clk_unprepare
    - tun: fix data-race in gro_normal_list()
    - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI
    - crypto: virtio - deal with unsupported input sizes
    - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests
    - btrfs: don't prematurely free work in end_workqueue_fn()
    - btrfs: don't prematurely free work in run_ordered_work()
    - sched/uclamp: Fix overzealous type replacement
    - ASoC: wm2200: add missed operations in remove and probe failure
    - spi: st-ssc4: add missed pm_runtime_disable
    - ASoC: wm5100: add missed pm_runtime_disable
    - perf/core: Fix the mlock accounting, again
    - selftests, bpf: Fix test_tc_tunnel hanging
    - selftests, bpf: Workaround an alu32 sub-register spilling issue
    - bnxt_en: Return proper error code for non-existent NVM variable
    - net: phy: avoid matching all-ones clause 45 PHY IDs
    - firmware_loader: Fix labels with comma for builtin firmware
    - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1
    - x86/insn: Add some Intel instructions to the opcode map
    - net-af_xdp: Use correct number of channels from ethtool
    - brcmfmac: remove monitor interface when detaching
    - perf session: Fix decompression of PERF_RECORD_COMPRESSED records
    - perf probe: Fix to show function entry line as probe-able
    - s390/crypto: Fix unsigned variable compared with zero
    - s390/kasan: support memcpy_real with TRACE_IRQFLAGS
    - bnxt_en: Improve RX buffer error handling.
    - iwlwifi: check kasprintf() return value
    - fbtft: Make sure string is NULL terminated
    - ASoC: soc-pcm: check symmetry before hw_params
    - net: ethernet: ti: ale: clean ale tbl on init and intf restart
    - mt76: fix possible out-of-bound access in mt7615_fill_txs/mt7603_fill_txs
    - s390/cpumf: Adjust registration of s390 PMU device drivers
    - crypto: sun4i-ss - Fix 64-bit size_t warnings
    - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c
    - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED
    - crypto: vmx - Avoid weird build failures
    - libtraceevent: Fix memory leakage in copy_filter_type
    - mips: fix build when "48 bits virtual memory" is enabled
    - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2
    - ice: Only disable VF state when freeing each VF resources
    - ice: Fix setting coalesce to handle DCB configuration
    - net: phy: initialise phydev speed and duplex sanely
    - tools, bpf: Fix build for 'make -s tools/bpf O=<dir>'
    - RDMA/bnxt_re: Fix missing le16_to_cpu
    - RDMA/bnxt_re: Fix stat push into dma buffer on gen p5 devices
    - bpf: Provide better register bounds after jmp32 instructions
    - RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series
    - ibmvnic: Fix completion structure initialization
    - net: wireless: intel: iwlwifi: fix GRO_NORMAL packet stalling
    - MIPS: futex: Restore \n after sync instructions
    - btrfs: don't prematurely free work in reada_start_machine_worker()
    - btrfs: don't prematurely free work in scrub_missing_raid56_worker()
    - Revert "mmc: sdhci: Fix incorrect switch to HS mode"
    - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode
    - tpm_tis: reserve chip for duration of tpm_tis_core_init
    - tpm: fix invalid locking in NONBLOCKING mode
    - iommu: fix KASAN use-after-free in iommu_insert_resv_region
    - iommu: set group default domain before creating direct mappings
    - iommu/vt-d: Fix dmar pte read access not set error
    - iommu/vt-d: Set ISA bridge reserved region as relaxable
    - iommu/vt-d: Allocate reserved region for ISA with correct permission
    - can: xilinx_can: Fix missing Rx can packets on CANFD2.0
    - can: m_can: tcan4x5x: add required delay after reset
    - can: j1939: j1939_sk_bind(): take priv after lock is held
    - can: flexcan: fix possible deadlock and out-of-order reception after wakeup
    - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode
      acknowledgment
    - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices
    - spi: dw: Correct handling of native chipselect
    - spi: cadence: Correct handling of native chipselect
    - usb: xhci: Fix build warning seen with CONFIG_PM=n
    - drm/amdgpu: fix uninitialized variable pasid_mapping_needed
    - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()"
    - RDMA/siw: Fix post_recv QP state locking
    - md: avoid invalid memory access for array sb->dev_roles
    - s390/ftrace: fix endless recursion in function_graph tracer
    - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs
    - can: flexcan: add low power enter/exit acknowledgment helper
    - usbip: Fix receive error in vhci-hcd when using scatter-gather
    - usbip: Fix error path of vhci_recv_ret_submit()
    - spi: fsl: don't map irq during probe
    - spi: fsl: use platform_get_irq() instead of of_irq_to_resource()
    - efi/memreserve: Register reservations as 'reserved' in /proc/iomem
    - cpufreq: Avoid leaving stale IRQ work items during CPU offline
    - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails
    - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG
    - USB: EHCI: Do not return -EPIPE when hub is disconnected
    - intel_th: pci: Add Comet Lake PCH-V support
    - intel_th: pci: Add Elkhart Lake SOC support
    - intel_th: Fix freeing IRQs
    - intel_th: msu: Fix window switching without windows
    - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes
    - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value
    - tty/serial: atmel: fix out of range clock divider handling
    - serial: sprd: Add clearing break interrupt operation
    - pinctrl: baytrail: Really serialize all register accesses
    - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table
    - clk: imx: clk-composite-8m: add lock to gate/mux
    - clk: imx: pll14xx: fix clk_pll14xx_wait_lock
    - ext4: fix ext4_empty_dir() for directories with holes
    - ext4: check for directory entries too close to block end
    - ext4: unlock on error in ext4_expand_extra_isize()
    - ext4: validate the debug_want_extra_isize mount option at parse time
    - iocost: over-budget forced IOs should schedule async delay
    - KVM: PPC: Book3S HV: Fix regression on big endian hosts
    - kvm: x86: Host feature SSBD doesn't imply guest feature SPEC_CTRL_SSBD
    - kvm: x86: Host feature SSBD doesn't imply guest feature AMD_SSBD
    - KVM: arm/arm64: Properly handle faulting of device mappings
    - KVM: arm64: Ensure 'params' is initialised when looking up sys register
    - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure()
    - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[]
    - x86/mce: Fix possibly incorrect severity calculation on AMD
    - powerpc/vcpu: Assume dedicated processors as non-preempt
    - powerpc/irq: fix stack overflow verification
    - ocxl: Fix concurrent AFU open and device removal
    - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register
    - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
      support"
    - mmc: sdhci: Update the tuning failed messages to pr_debug level
    - mmc: sdhci-of-esdhc: fix P2020 errata handling
    - mmc: sdhci: Workaround broken command queuing on Intel GLK
    - mmc: sdhci: Add a quirk for broken command queuing
    - nbd: fix shutdown and recv work deadlock v2
    - iwlwifi: pcie: move power gating workaround earlier in the flow
    - Linux 5.4.7
  * Focal update: v5.4.6 upstream stable release (LP: #1858427)
    - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
      IceLake"
    - USB: Fix incorrect DMA allocations for local memory pool drivers
    - mmc: block: Make card_busy_detect() a bit more generic
    - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response
    - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan()
    - mmc: core: Re-work HW reset for SDIO cards
    - PCI/switchtec: Read all 64 bits of part_event_bitmap
    - PCI/PM: Always return devices to D0 when thawing
    - PCI: pciehp: Avoid returning prematurely from sysfs requests
    - PCI: Fix Intel ACS quirk UPDCR register address
    - PCI/MSI: Fix incorrect MSI-X masking on resume
    - PCI: Do not use bus number zero from EA capability
    - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
    - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3
    - PM / QoS: Redefine FREQ_QOS_MAX_DEFAULT_VALUE to S32_MAX
    - block: fix "check bi_size overflow before merge"
    - xtensa: use MEMBLOCK_ALLOC_ANYWHERE for KASAN shadow map
    - gfs2: Multi-block allocations in gfs2_page_mkwrite
    - gfs2: fix glock reference problem in gfs2_trans_remove_revoke
    - xtensa: fix TLB sanity checker
    - xtensa: fix syscall_set_return_value
    - rpmsg: glink: Set tail pointer to 0 at end of FIFO
    - rpmsg: glink: Fix reuse intents memory leak issue
    - rpmsg: glink: Fix use after free in open_ack TIMEOUT case
    - rpmsg: glink: Put an extra reference during cleanup
    - rpmsg: glink: Fix rpmsg_register_device err handling
    - rpmsg: glink: Don't send pending rx_done during remove
    - rpmsg: glink: Free pending deferred work on remove
    - cifs: smbd: Return -EAGAIN when transport is reconnecting
    - cifs: smbd: Only queue work for error recovery on memory registration
    - cifs: smbd: Add messages on RDMA session destroy and reconnection
    - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE
    - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state
    - cifs: Don't display RDMA transport on reconnect
    - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
    - CIFS: Close open handle after interrupted close
    - CIFS: Do not miss cancelled OPEN responses
    - CIFS: Fix NULL pointer dereference in mid callback
    - ARM: dts: s3c64xx: Fix init order of clock providers
    - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume()
    - vfio/pci: call irq_bypass_unregister_producer() before freeing irq
    - dma-buf: Fix memory leak in sync_file_merge()
    - drm/panfrost: Fix a race in panfrost_ioctl_madvise()
    - drm/panfrost: Fix a BO leak in panfrost_ioctl_mmap_bo()
    - drm/panfrost: Fix a race in panfrost_gem_free_object()
    - drm/mgag200: Extract device type from flags
    - drm/mgag200: Store flags from PCI driver data in device structure
    - drm/mgag200: Add workaround for HW that does not support 'startadd'
    - drm/mgag200: Flag all G200 SE A machines as broken wrt <startadd>
    - drm: meson: venc: cvbs: fix CVBS mode matching
    - dm mpath: remove harmful bio-based optimization
    - dm btree: increase rebalance threshold in __rebalance2()
    - dm clone metadata: Track exact changes per transaction
    - dm clone metadata: Use a two phase commit
    - dm clone: Flush destination device before committing metadata
    - dm thin metadata: Add support for a pre-commit callback
    - dm thin: Flush data device before committing metadata
    - scsi: ufs: Disable autohibern8 feature in Cadence UFS
    - scsi: iscsi: Fix a potential deadlock in the timeout handler
    - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd
    - scsi: qla2xxx: Initialize free_work before flushing it
    - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX
    - scsi: qla2xxx: Change discovery state before PLOGI
    - scsi: qla2xxx: Correctly retrieve and interpret active flash region
    - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd
    - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN
    - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom
    - drm/nouveau/kms/nv50-: Limit MST BPC to 8
    - drm/i915/fbc: Disable fbc by default on all glk+
    - drm/radeon: fix r1xx/r2xx register checker for POT textures
    - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1()
    - drm/amd/display: re-enable wait in pipelock, but add timeout
    - drm/amd/display: add default clocks if not able to fetch them
    - drm/amdgpu: initialize vm_inv_eng0_sem for gfxhub and mmhub
    - drm/amdgpu: invalidate mmhub semaphore workaround in gmc9/gmc10
    - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt
    - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset
    - drm/i915/gvt: Fix cmd length check for MI_ATOMIC
    - drm/amdgpu: avoid using invalidate semaphore for picasso
    - drm/amdgpu: add invalidate semaphore limit for SRIOV and picasso in gmc9
    - ALSA: hda: Fix regression by strip mask fix
    - Linux 5.4.6
  * Focal update: v5.4.5 upstream stable release (LP: #1858426)
    - inet: protect against too small mtu values.
    - mqprio: Fix out-of-bounds access in mqprio_dump
    - net: bridge: deny dev_set_mac_address() when unregistering
    - net: dsa: fix flow dissection on Tx path
    - net: ethernet: ti: cpsw: fix extra rx interrupt
    - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues
    - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add()
    - net: thunderx: start phy before starting autonegotiation
    - net/tls: Fix return values to avoid ENOTSUPP
    - openvswitch: support asymmetric conntrack
    - tcp: md5: fix potential overestimation of TCP option space
    - tipc: fix ordering of tipc module init and exit routine
    - net/mlx5e: Query global pause state before setting prio2buffer
    - net: ipv6: add net argument to ip6_dst_lookup_flow
    - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup
    - tcp: fix rejected syncookies due to stale timestamps
    - tcp: tighten acceptance of ACKs not matching a child socket
    - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE()
    - net: core: rename indirect block ingress cb function
    - net: sched: allow indirect blocks to bind to clsact in TC
    - cls_flower: Fix the behavior using port ranges with hw-offload
    - gre: refetch erspan header from skb->data after pskb_may_pull()
    - Fixed updating of ethertype in function skb_mpls_pop
    - hsr: fix a NULL pointer dereference in hsr_dev_xmit()
    - net: Fixed updating of ethertype in skb_mpls_push()
    - net/mlx5e: Fix TXQ indices to be sequential
    - act_ct: support asymmetric conntrack
    - net/mlx5e: Fix SFF 8472 eeprom length
    - net/mlx5e: Fix freeing flow with kfree() and not kvfree()
    - net/mlx5e: Fix translation of link mode into speed
    - net/mlx5e: ethtool, Fix analysis of speed setting
    - page_pool: do not release pool until inflight == 0.
    - xdp: obtain the mem_id mutex before trying to remove an entry.
    - ionic: keep users rss hash across lif reset
    - net: mscc: ocelot: unregister the PTP clock on deinit
    - r8169: add missing RX enabling for WoL on RTL8125
    - Linux 5.4.5
  * Focal update: v5.4.4 upstream stable release (LP: #1858424)
    - usb: gadget: configfs: Fix missing spin_lock_init()
    - usb: gadget: pch_udc: fix use after free
    - nvme: Namepace identification descriptor list is optional
    - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T"
    - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling
    - scsi: zfcp: trace channel log even for FCP command responses
    - scsi: qla2xxx: Do command completion on abort timeout
    - scsi: qla2xxx: Fix driver unload hang
    - scsi: qla2xxx: Fix double scsi_done for abort path
    - scsi: qla2xxx: Fix memory leak when sending I/O fails
    - compat_ioctl: add compat_ptr_ioctl()
    - ceph: fix compat_ioctl for ceph_dir_operations
    - media: venus: remove invalid compat_ioctl32 handler
    - USB: uas: honor flag to avoid CAPACITY16
    - USB: uas: heed CAPACITY_HEURISTICS
    - USB: documentation: flags on usb-storage versus UAS
    - usb: Allow USB device to be warm reset in suspended state
    - usb: host: xhci-tegra: Correct phy enable sequence
    - binder: fix incorrect calculation for num_valid
    - staging: exfat: fix multiple definition error of `rename_file'
    - staging: rtl8188eu: fix interface sanity check
    - staging: rtl8712: fix interface sanity check
    - staging: vchiq: call unregister_chrdev_region() when driver registration
      fails
    - staging: gigaset: fix general protection fault on probe
    - staging: gigaset: fix illegal free on probe errors
    - staging: gigaset: add endpoint-type sanity check
    - usb: xhci: only set D3hot for pci device
    - xhci: Fix memory leak in xhci_add_in_port()
    - xhci: fix USB3 device initiated resume race with roothub autosuspend
    - xhci: Increase STS_HALT timeout in xhci_suspend()
    - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour.
    - xhci: make sure interrupts are restored to correct state
    - interconnect: qcom: sdm845: Walk the list safely on node removal
    - interconnect: qcom: qcs404: Walk the list safely on node removal
    - usb: common: usb-conn-gpio: Don't log an error on probe deferral
    - ARM: dts: pandora-common: define wl1251 as child node of mmc3
    - iio: adis16480: Add debugfs_reg_access entry
    - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw
    - iio: adis16480: Fix scales factors
    - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting
    - iio: imu: inv_mpu6050: fix temperature reporting using bad unit
    - iio: adc: ad7606: fix reading unnecessary data from device
    - iio: adc: ad7124: Enable internal reference
    - USB: atm: ueagle-atm: add missing endpoint check
    - USB: idmouse: fix interface sanity checks
    - USB: serial: io_edgeport: fix epic endpoint lookup
    - usb: roles: fix a potential use after free
    - USB: adutux: fix interface sanity check
    - usb: core: urb: fix URB structure initialization function
    - usb: mon: Fix a deadlock in usbmon between mmap and read
    - tpm: add check after commands attribs tab allocation
    - tpm: Switch to platform_get_irq_optional()
    - EDAC/altera: Use fast register IO for S10 IRQs
    - brcmfmac: disable PCIe interrupts before bus reset
    - mtd: spear_smi: Fix Write Burst mode
    - mtd: rawnand: Change calculating of position page containing BBM
    - virt_wifi: fix use-after-free in virt_wifi_newlink()
    - virtio-balloon: fix managed page counts when migrating pages between zones
    - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant
    - usb: dwc3: gadget: Fix logical condition
    - usb: dwc3: gadget: Clear started flag for non-IOC
    - usb: dwc3: ep0: Clear started flag on completion
    - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role"
    - usb: typec: fix use after free in typec_register_port()
    - iwlwifi: pcie: fix support for transmitting SKBs with fraglist
    - btrfs: check page->mapping when loading free space cache
    - btrfs: use btrfs_block_group_cache_done in update_block_group
    - btrfs: use refcount_inc_not_zero in kill_all_nodes
    - Btrfs: fix metadata space leak on fixup worker failure to set range as
      delalloc
    - Btrfs: fix negative subv_writers counter and data space leak after buffered
      write
    - btrfs: Avoid getting stuck during cyclic writebacks
    - btrfs: Remove btrfs_bio::flags member
    - Btrfs: send, skip backreference walking for extents with many references
    - btrfs: record all roots for rename exchange on a subvol
    - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address
    - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer
    - rtlwifi: rtl8192de: Fix missing enable interrupt flag
    - lib: raid6: fix awk build warnings
    - ovl: fix corner case of non-unique st_dev;st_ino
    - ovl: relax WARN_ON() on rename to self
    - hwrng: omap - Fix RNG wait loop timeout
    - dm writecache: handle REQ_FUA
    - dm zoned: reduce overhead of backing device checks
    - workqueue: Fix spurious sanity check failures in destroy_workqueue()
    - workqueue: Fix pwq ref leak in rescuer_thread()
    - ASoC: rt5645: Fixed buddy jack support.
    - ASoC: rt5645: Fixed typo for buddy jack support.
    - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report
    - ASoC: fsl_audmix: Add spin lock to protect tdms
    - md: improve handling of bio with REQ_PREFLUSH in md_flush_request()
    - blk-mq: avoid sysfs buffer overflow with too many CPU cores
    - cgroup: pids: use atomic64_t for pids->limit
    - wil6210: check len before memcpy() calls
    - ar5523: check NULL before memcpy() in ar5523_cmd()
    - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported
    - media: hantro: Fix s_fmt for dynamic resolution changes
    - media: hantro: Fix motion vectors usage condition
    - media: hantro: Fix picture order count table enable
    - media: vimc: sen: remove unused kthread_sen field
    - media: bdisp: fix memleak on release
    - media: radio: wl1273: fix interrupt masking on release
    - media: cec.h: CEC_OP_REC_FLAG_ values were swapped
    - cpuidle: Do not unset the driver if it is there already
    - cpuidle: teo: Ignore disabled idle states that are too deep
    - cpuidle: teo: Rename local variable in teo_select()
    - cpuidle: teo: Consider hits and misses metrics of disabled states
    - cpuidle: teo: Fix "early hits" handling for disabled idle states
    - cpuidle: use first valid target residency as poll time
    - erofs: zero out when listxattr is called with no xattr
    - perf tests: Fix out of bounds memory access
    - drm/panfrost: Open/close the perfcnt BO
    - powerpc/perf: Disable trace_imc pmu
    - intel_th: Fix a double put_device() in error path
    - intel_th: pci: Add Ice Lake CPU support
    - intel_th: pci: Add Tiger Lake CPU support
    - PM / devfreq: Lock devfreq in trans_stat_show
    - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs
    - ALSA: fireface: fix return value in error path of isochronous resources
      reservation
    - ALSA: oxfw: fix return value in error path of isochronous resources
      reservation
    - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links
    - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links
    - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links
    - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug
      bridge
    - ACPI: OSL: only free map once in osl.c
    - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data()
    - ACPI: EC: Rework flushing of pending work
    - ACPI: PM: Avoid attaching ACPI PM domain to certain devices
    - pinctrl: rza2: Fix gpio name typos
    - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type()
    - pinctrl: samsung: Add of_node_put() before return in error path
    - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller
      init
    - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
      controller init
    - pinctrl: samsung: Fix device node refcount leaks in init code
    - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
      controller init
    - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
      pandora_wl1251_init_card
    - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity
    - RDMA/core: Fix ib_dma_max_seg_size()
    - ppdev: fix PPGETTIME/PPSETTIME ioctls
    - stm class: Lose the protocol driver when dropping its reference
    - coresight: Serialize enabling/disabling a link device.
    - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
    - powerpc/xive: Prevent page fault issues in the machine crash handler
    - powerpc: Allow flush_icache_range to work across ranges >4GB
    - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts
    - video/hdmi: Fix AVI bar unpack
    - quota: Check that quota is not dirty before release
    - ext2: check err when partial != NULL
    - quota: fix livelock in dquot_writeback_dquots
    - ext4: Fix credit estimate for final inode freeing
    - reiserfs: fix extended attributes on the root directory
    - scsi: qla2xxx: Fix SRB leak on switch command timeout
    - scsi: qla2xxx: Fix a dma_pool_free() call
    - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails"
    - iio: ad7949: kill pointless "readback"-handling code
    - iio: ad7949: fix channels mixups
    - omap: pdata-quirks: revert pandora specific gpiod additions
    - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251
    - powerpc: Avoid clang warnings around setjmp and longjmp
    - powerpc: Fix vDSO clock_getres()
    - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings
    - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache
      destruction
    - ext4: work around deleting a file with i_nlink == 0 safely
    - firmware: qcom: scm: Ensure 'a0' status code is treated as signed
    - s390/smp,vdso: fix ASCE handling
    - s390/kaslr: store KASLR offset for early dumps
    - mm/shmem.c: cast the type of unmap_start to u64
    - powerpc: Define arch_is_kernel_initmem_freed() for lockdep
    - USB: dummy-hcd: increase max number of devices to 32
    - rtc: disable uie before setting time and enable after
    - splice: only read in as much information as there is pipe buffer space
    - ext4: fix a bug in ext4_wait_for_tail_page_commit
    - ext4: fix leak of quota reservations
    - blk-mq: make sure that line break can be printed
    - workqueue: Fix missing kfree(rescuer) in destroy_workqueue()
    - r8169: fix rtl_hw_jumbo_disable for RTL8168evl
    - EDAC/ghes: Do not warn when incrementing refcount on 0
    - Linux 5.4.4
  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
  * Miscellaneous Ubuntu changes
    - [Packaging] Change source package to linux-5.4
    - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
    - [Packaging] Remove linux-source-3 Provides: from linux-source
    - [Packaging] Fix linux-doc in linux-image Suggests:
    - [Debian] Read variants list into a variable
    - [Packaging] Generate linux-libc-dev package only for primary variant
    - [Packaging] Generate linux-doc for only the primary variant
    - [Debian] Update linux source package name in debian/tests/*
    - [Config] update annotations to match config changes
    - [Config] disable PCI_MESON
    - SAUCE: tools: hv: Update shebang to use python3 instead of python
    - update dkms package versions

  [ Ubuntu: 5.4.0-9.12 ]

  * Empty entry.

  [ Ubuntu: 5.4.0-9.12 ]

  * alsa/hda/realtek: the line-out jack doens't work on a dell AIO
    (LP: #1855999)
    - SAUCE: ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO
  * scsi: hisi_sas: Check sas_port before using it (LP: #1855952)
    - scsi: hisi_sas: Check sas_port before using it
  * CVE-2019-19078
    - ath10k: fix memory leak
  * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups
    (LP: #1854887)
    - cifs: Fix retrieval of DFS referrals in cifs_mount()
  * Support DPCD aux brightness control (LP: #1856134)
    - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
    - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
    - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
    - SAUCE: drm/i915: Auto detect DPCD backlight support by default
    - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
      panel
    - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
  * The system cannot resume from S3 if user unplugs the TB16 during suspend
    state (LP: #1849269)
    - PCI: pciehp: Do not disable interrupt twice on suspend
    - PCI: pciehp: Prevent deadlock on disconnect
  * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
    - [Config]: SOUNDWIRE=m
  * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the
    docking station work (LP: #1855666)
    - ALSA: hda/hdmi - implement mst_no_extra_pcms flag
    - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec
    - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi
    - ASoC: Intel: skl-hda-dsp-generic: fix include guard name
    - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi
    - ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support
    - ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support
    - ASoC: intel: sof_rt5682: common hdmi codec support
    - ASoC: Intel: bxt_rt298: common hdmi codec support
    - ASoC: SOF: enable sync_write in hdac_bus
    - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
  * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
    - SAUCE: USB: core: Make port power cycle a seperate helper function
    - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
  * Focal update: v5.4.3 upstream stable release (LP: #1856583)
    - rsi: release skb if rsi_prepare_beacon fails
    - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator
    - arm64: tegra: Fix 'active-low' warning for Jetson Xavier regulator
    - perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite
    - sparc64: implement ioremap_uc
    - lp: fix sparc64 LPSETTIMEOUT ioctl
    - time: Zero the upper 32-bits in __kernel_timespec on 32-bit
    - mailbox: tegra: Fix superfluous IRQ error message
    - staging/octeon: Use stubs for MIPS && !CAVIUM_OCTEON_SOC
    - usb: gadget: u_serial: add missing port entry locking
    - serial: 8250-mtk: Use platform_get_irq_optional() for optional irq
    - tty: serial: fsl_lpuart: use the sg count from dma_map_sg
    - tty: serial: msm_serial: Fix flow control
    - serial: pl011: Fix DMA ->flush_buffer()
    - serial: serial_core: Perform NULL checks for break_ctl ops
    - serial: stm32: fix clearing interrupt error flags
    - serial: 8250_dw: Avoid double error messaging when IRQ absent
    - serial: ifx6x60: add missed pm_runtime_disable
    - mwifiex: Re-work support for SDIO HW reset
    - io_uring: fix dead-hung for non-iter fixed rw
    - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR
    - fuse: fix leak of fuse_io_priv
    - fuse: verify nlink
    - fuse: verify write return
    - fuse: verify attributes
    - io_uring: fix missing kmap() declaration on powerpc
    - io_uring: ensure req->submit is copied when req is deferred
    - SUNRPC: Avoid RPC delays when exiting suspend
    - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC
    - ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G
    - ALSA: pcm: oss: Avoid potential buffer overflows
    - ALSA: hda - Add mute led support for HP ProBook 645 G4
    - ALSA: hda: Modify stream stripe mask only when needed
    - soc: mediatek: cmdq: fixup wrong input order of write api
    - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus
    - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash
    - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers
    - Input: goodix - add upside-down quirk for Teclast X89 tablet
    - coresight: etm4x: Fix input validation for sysfs.
    - Input: Fix memory leak in psxpad_spi_probe
    - media: rc: mark input device as pointing stick
    - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all()
    - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
    - CIFS: Fix SMB2 oplock break processing
    - tty: vt: keyboard: reject invalid keycodes
    - can: slcan: Fix use-after-free Read in slcan_open
    - nfsd: Ensure CLONE persists data and metadata changes to the target file
    - nfsd: restore NFSv3 ACL support
    - kernfs: fix ino wrap-around detection
    - jbd2: Fix possible overflow in jbd2_log_space_left()
    - drm/msm: fix memleak on release
    - drm: damage_helper: Fix race checking plane->state->fb
    - drm/i810: Prevent underflow in ioctl
    - arm64: Validate tagged addresses in access_ok() called from kernel threads
    - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc
      node"
    - KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting up a new one
    - KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error path
    - KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are allocated
    - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter
    - KVM: arm/arm64: vgic: Don't rely on the wrong pending table
    - KVM: x86: do not modify masked bits of shared MSRs
    - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES
    - KVM: x86: Remove a spurious export of a static function
    - KVM: x86: Grab KVM's srcu lock when setting nested state
    - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr
    - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize
    - crypto: af_alg - cast ki_complete ternary op to int
    - crypto: geode-aes - switch to skcipher for cbc(aes) fallback
    - crypto: ccp - fix uninitialized list head
    - crypto: ecdh - fix big endian bug in ECC library
    - crypto: user - fix memory leak in crypto_report
    - spi: spi-fsl-qspi: Clear TDH bits in FLSHCR register
    - spi: stm32-qspi: Fix kernel oops when unbinding driver
    - spi: atmel: Fix CS high support
    - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS
    - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS
    - can: ucan: fix non-atomic allocation in completion handler
    - RDMA/qib: Validate ->show()/store() callbacks before calling them
    - rfkill: allocate static minor
    - bdev: Factor out bdev revalidation into a common helper
    - bdev: Refresh bdev size for disks without partitioning
    - iomap: Fix pipe page leakage during splicing
    - thermal: Fix deadlock in thermal thermal_zone_device_check
    - vcs: prevent write access to vcsu devices
    - Revert "serial/8250: Add support for NI-Serial PXI/PXIe+485 devices"
    - binder: Fix race between mmap() and binder_alloc_print_pages()
    - binder: Prevent repeated use of ->mmap() via NULL mapping
    - binder: Handle start==NULL in binder_update_page_range()
    - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332)
    - ALSA: hda - Fix pending unsol events at shutdown
    - cpufreq: imx-cpufreq-dt: Correct i.MX8MN's default speed grade value
    - md/raid0: Fix an error message in raid0_make_request()
    - drm/mcde: Fix an error handling path in 'mcde_probe()'
    - watchdog: aspeed: Fix clock behaviour for ast2600
    - EDAC/ghes: Fix locking and memory barrier issues
    - perf script: Fix invalid LBR/binary mismatch error
    - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist
    - Linux 5.4.3
  * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work
    on Redmi Book 14 2019 (LP: #1846148) // Focal update: v5.4.3 upstream stable
    release (LP: #1856583)
    - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
  * Miscellaneous Ubuntu changes
    - [Debian] add python depends to ubuntu-regression-suite
    - SAUCE: selftests: net: tls: remove recv_rcvbuf test
    - update dkms package versions

  [ Ubuntu: 5.4.0-8.11 ]

  * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
  * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
    - SAUCE: net: ena: fix issues in setting interrupt moderation params in
      ethtool
    - SAUCE: net: ena: fix too long default tx interrupt moderation interval
  * Kernel build log filled with "/bin/bash: line 5: warning: command
    substitution: ignored null byte in input" (LP: #1853843)
    - [Debian] Fix warnings when checking for modules signatures
  * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
    (LP: #1852581)
    - [Packaging] Fix module signing with older modinfo
  * Fix MST support on Ice Lake (LP: #1854432)
    - drm/i915: fix port checks for MST support on gen >= 11
  * headphone has noise as not mute on dell machines with alc236/256
    (LP: #1854401)
    - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
  * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
    (LP: #1847450)
    - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
      to intel_pmc_core driver
  * CVE-2019-14901
    - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
  * CVE-2019-14896 // CVE-2019-14897
    - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
  * CVE-2019-14895
    - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
  * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
    (LP: #1847454)
    - powercap/intel_rapl: add support for CometLake Mobile
    - powercap/intel_rapl: add support for Cometlake desktop
  * External microphone can't work on some dell machines with the codec alc256
    or alc236 (LP: #1853791)
    - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
    - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
  * remount of multilower moved pivoted-root overlayfs root, results in I/O
    errors on some modified files (LP: #1824407)
    - SAUCE: ovl: fix lookup failure on multi lower squashfs
  * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
    (LP: #1847451)
    - SAUCE: tools/power turbostat: Add Cometlake support
  * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
    - [Config] Enable ROCKCHIP support for arm64
  * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
    works on Dell Venue 11 Pro 7140 (LP: #1846539)
    - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
      driver
  * i40e: general protection fault in i40e_config_vf_promiscuous_mode
    (LP: #1852663)
    - SAUCE: i40e Fix GPF when deleting VMs
  * libbpf check_abi fails on ppc64el (LP: #1854974)
    - libbpf: Fix readelf output parsing on powerpc with recent binutils
  * CVE-2019-19050
    - crypto: user - fix memory leak in crypto_reportstat
  * Make hotplugging docking station to Thunderbolt port more reliable
    (LP: #1853991)
    - PCI/PM: Add pcie_wait_for_link_delay()
    - PCI/PM: Add missing link delays required by the PCIe spec
  * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
    boot, while showing the BIOS logo on a black background (LP: #1836858)
    - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
  * [CML] New device id's for CMP-H (LP: #1846335)
    - i2c: i801: Add support for Intel Comet Lake PCH-H
    - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
    - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
  * Focal update: v5.4.2 upstream stable release (LP: #1855326)
    - io_uring: async workers should inherit the user creds
    - net: separate out the msghdr copy from ___sys_{send,recv}msg()
    - net: disallow ancillary data for __sys_{send,recv}msg_file()
    - crypto: inside-secure - Fix stability issue with Macchiatobin
    - driver core: platform: use the correct callback type for bus_find_device
    - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
    - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
    - staging: rtl8192e: fix potential use after free
    - staging: rtl8723bs: Drop ACPI device ids
    - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
    - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
    - mei: bus: prefix device names on bus with the bus name
    - mei: me: add comet point V device id
    - thunderbolt: Power cycle the router if NVM authentication fails
    - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
    - gve: Fix the queue page list allocated pages count
    - macvlan: schedule bc_work even if error
    - mdio_bus: don't use managed reset-controller
    - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
    - net: macb: add missed tasklet_kill
    - net: psample: fix skb_over_panic
    - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
    - openvswitch: fix flow command message size
    - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
    - slip: Fix use-after-free Read in slip_open
    - sctp: cache netns in sctp_ep_common
    - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    - openvswitch: remove another BUG_ON()
    - net/tls: take into account that bpf_exec_tx_verdict() may free the record
    - net/tls: free the record on encryption error
    - net: skmsg: fix TLS 1.3 crash with full sk_msg
    - selftests/tls: add a test for fragmented messages
    - net/tls: remove the dead inplace_crypto code
    - net/tls: use sg_next() to walk sg entries
    - selftests: bpf: test_sockmap: handle file creation failures gracefully
    - selftests: bpf: correct perror strings
    - tipc: fix link name length check
    - selftests: pmtu: use -oneline for ip route list cache
    - r8169: fix jumbo configuration for RTL8168evl
    - r8169: fix resume on cable plug-in
    - ext4: add more paranoia checking in ext4_expand_extra_isize handling
    - Revert "jffs2: Fix possible null-pointer dereferences in
      jffs2_add_frag_to_fragtree()"
    - crypto: talitos - Fix build error by selecting LIB_DES
    - HID: core: check whether Usage Page item is after Usage ID items
    - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
    - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
    - Linux 5.4.2
  * no HDMI video output since GDM greeter after linux-oem-osp1 version
    5.0.0-1026 (LP: #1852386)
    - drm/i915: Add new CNL PCH ID seen on a CML platform
    - SAUCE: drm/i915: Fix detection for a CMP-V PCH
  * Please add patch fixing RK818 ID detection (LP: #1853192)
    - SAUCE: mfd: rk808: Fix RK818 ID template
  * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
    - HID: i2c-hid: fix no irq after reset on raydium 3118
  * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
    - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
      2-in-1"
    - lib: devres: add a helper function for ioremap_uc
    - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
  * Lenovo dock MAC Address pass through doesn't work in Ubuntu  (LP: #1827961)
    - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
  * Disable unreliable HPET on CFL-H system (LP: #1852216)
    - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
  * Miscellaneous Ubuntu changes
    - update dkms package versions
    - [Config] Enable virtualbox dkms build
    - [Config] update annotations to match current configs
    - SAUCE: Add exfat module to signature inclusion list
  * Miscellaneous upstream changes
    - Bluetooth: Fix invalid-free in bcsp_close()
    - ath9k_hw: fix uninitialized variable data
    - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
    - ath10k: Fix HOST capability QMI incompatibility
    - ath10k: restore QCA9880-AR1A (v1) detection
    - Revert "Bluetooth: hci_ll: set operational frequency earlier"
    - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
    - md/raid10: prevent access of uninitialized resync_pages offset
    - x86/insn: Fix awk regexp warnings
    - x86/speculation: Fix incorrect MDS/TAA mitigation status
    - x86/speculation: Fix redundant MDS mitigation message
    - nbd: prevent memory leak
    - x86/stackframe/32: Repair 32-bit Xen PV
    - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
    - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
    - x86/doublefault/32: Fix stack canaries in the double fault handler
    - x86/pti/32: Size initial_page_table correctly
    - x86/cpu_entry_area: Add guard page for entry stack on 32bit
    - x86/entry/32: Fix IRET exception
    - x86/entry/32: Use %ss segment where required
    - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
    - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
    - x86/entry/32: Fix NMI vs ESPFIX
    - selftests/x86/mov_ss_trap: Fix the SYSENTER test
    - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
    - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
      the CPU_ENTRY_AREA_PAGES assert precise
    - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
    - futex: Prevent robust futex exit race
    - ALSA: usb-audio: Fix NULL dereference at parsing BADD
    - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
    - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
    - media: vivid: Fix wrong locking that causes race conditions on streaming
      stop
    - media: usbvision: Fix invalid accesses after device disconnect
    - media: usbvision: Fix races among open, close, and disconnect
    - cpufreq: Add NULL checks to show() and store() methods of cpufreq
    - futex: Move futex exit handling into futex code
    - futex: Replace PF_EXITPIDONE with a state
    - exit/exec: Seperate mm_release()
    - futex: Split futex_mm_release() for exit/exec
    - futex: Set task::futex_state to DEAD right after handling futex exit
    - futex: Mark the begin of futex exit explicitly
    - futex: Sanitize exit state handling
    - futex: Provide state handling for exec() as well
    - futex: Add mutex around futex exit
    - futex: Provide distinct return value when owner is exiting
    - futex: Prevent exit livelock
    - media: uvcvideo: Fix error path in control parsing failure
    - media: b2c2-flexcop-usb: add sanity checking
    - media: cxusb: detect cxusb_ctrl_msg error in query
    - media: imon: invalid dereference in imon_touch_event
    - media: mceusb: fix out of bounds read in MCE receiver buffer
    - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
    - USBIP: add config dependency for SGL_ALLOC
    - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
    - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
    - usb-serial: cp201x: support Mark-10 digital force gauge
    - USB: chaoskey: fix error case of a timeout
    - appledisplay: fix error handling in the scheduled work
    - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
    - USB: serial: mos7720: fix remote wakeup
    - USB: serial: mos7840: fix remote wakeup
    - USB: serial: option: add support for DW5821e with eSIM support
    - USB: serial: option: add support for Foxconn T77W968 LTE modules
    - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
    - powerpc/book3s64: Fix link stack flush on context switch
    - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
    - Linux 5.4.1

  [ Ubuntu: 5.4.0-7.8 ]

  * Miscellaneous Ubuntu changes
    - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
      segfault
    - Update nvidia-430 to nvidia-440
    - [Config] Enable nvidia dkms build
    - update dkms package versions
  * Rebase to v5.4

  [ Ubuntu: 5.4.0-6.7 ]

  * Miscellaneous Ubuntu changes
    - update dkms package versions
    - [Config] updateconfigs after rebase to 5.4-rc8
  * Rebase to v5.4-rc7

  [ Ubuntu: 5.4.0-5.6 ]

  * refcount underflow and type confusion in shiftfs (LP: #1850867) //
    CVE-2019-15793
    - SAUCE: shiftfs: Correct id translation for lower fs operations
  * refcount underflow and type confusion in shiftfs (LP: #1850867) //
    CVE-2019-15792
    - SAUCE: shiftfs: prevent type confusion
  * refcount underflow and type confusion in shiftfs (LP: #1850867) //
    CVE-2019-15791
    - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
  * Some EFI systems fail to boot in efi_init() when booted via maas
    (LP: #1851810)
    - SAUCE: efi: efi_get_memory_map -- increase map headroom
  * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
    - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
    - SAUCE: seccomp: avoid overflow in implicit constant conversion
  * dkms artifacts may expire from the pool (LP: #1850958)
    - [Packaging] dkms -- try launchpad librarian for pool downloads
    - [Packaging] dkms -- dkms-build quieten wget verbiage
  * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
    - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
    - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
  * shiftfs: prevent exceeding project quotas (LP: #1849483)
    - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
  * shiftfs: fix fallocate() (LP: #1849482)
    - SAUCE: shiftfs: setup correct s_maxbytes limit
  * The alsa hda driver is not loaded due to the missing of PCIID for Comet
    Lake-S [8086:a3f0] (LP: #1852070)
    - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
  * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
    - SAUCE: platform/x86: dell-uart-backlight: add missing status command
    - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
    - SAUCE: platform/x86: dell-uart-backlight: add force parameter
    - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
  * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
    - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
  * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
    error path (LP: #1850994) // CVE-2019-15794
    - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
    - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
  * Miscellaneous Ubuntu changes
    - [Debian] Convert update-aufs.sh to use aufs5
    - SAUCE: import aufs driver
    - update dkms package versions
  * Rebase to v5.4-rc7

  [ Ubuntu: 5.4.0-4.5 ]

  * High power consumption using 5.0.0-25-generic (LP: #1840835)
    - PCI: Add a helper to check Power Resource Requirements _PR3 existence
    - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
      driver
    - PCI: Fix missing inline for pci_pr3_present()
  * Fix signing of staging modules in eoan (LP: #1850234)
    - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
  * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
    - [Config] s390x bump march to z13, with tune to z15
  * Miscellaneous Ubuntu changes
    - [Debian]: do not skip tests for linux-hwe-edge
    - update dkms package versions
    - [Config] re-enable zfs
    - [Config] rename module virtio_fs to virtiofs
  * Rebase to v5.4-rc6

  [ Ubuntu: 5.4.0-3.4 ]

  * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
    - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
  * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
    cloud (LP: #1848481)
    - [Packaging] include iavf/i40evf in generic
  * CVE-2019-17666
    - SAUCE: rtlwifi: Fix potential overflow on P2P code
  * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
    to no (LP: #1848492)
    - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
      from yes to no
  * Add Intel Comet Lake ethernet support (LP: #1848555)
    - SAUCE: e1000e: Add support for Comet Lake
  * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE    (LP: #1847744)
    - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
    - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
  * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
    platforms (LP: #1847192)
    - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
    - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
  * PM / hibernate: fix potential memory corruption (LP: #1847118)
    - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
  * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
    - SAUCE: apparmor: fix nnp subset test for unconfined
  * overlayfs: allow with shiftfs as underlay (LP: #1846272)
    - SAUCE: overlayfs: allow with shiftfs as underlay
  * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
    - [Config] Fix SOF Kconfig options
  * linux won't build when new virtualbox version is present on the archive
    (LP: #1848788)
    - [Packaging]: download virtualbox from sources
  * Miscellaneous Ubuntu changes
    - [Config] update annotations from configs
    - [Config] updateconfigs after rebase to 5.4-rc5
    - update dkms package versions
  * Rebase to v5.4-rc5

  [ Ubuntu: 5.4.0-2.3 ]

  * Add installer support for iwlmvm adapters (LP: #1848236)
    - d-i: Add iwlmvm to nic-modules
  * shiftfs: rework how shiftfs opens files (LP: #1846265)
    - SAUCE: shiftfs: rework how shiftfs opens files
  * Miscellaneous Ubuntu changes
    - update dkms package versions
    - [Config] updateconfigs after rebase to 5.4-rc4
  * Rebase to v5.4-rc4

  [ Ubuntu: 5.4.0-1.2 ]

  * Miscellaneous Ubuntu changes
    - update dkms package versions
    - [Config] updateconfigs after rebase to 5.4-rc3
    - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
    - [Config] amd64: ignore fbtft and all dependent modules
  * Rebase to v5.4-rc3

  [ Ubuntu: 5.4.0-0.1 ]

  * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
    - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
    - [Packaging] arm64: snapdragon: switch kernel format to Image
    - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
    - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
    - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
    - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
    - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
    - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
    - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
    - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
    - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
    - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
    - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
    - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
    - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
    - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
    - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
    - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
    - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
    - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
    - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
    - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
    - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
    - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
    - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
    - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
    - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
    - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
    - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
    - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
    - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
    - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
    - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
    - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
    - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
    - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
    - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
    - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
    - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
    - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
    - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
    - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
    - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
    - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
    - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
    - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
    - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
    - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
    - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
    - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
    - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
    - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
    - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
    - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
    - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
    - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
  * Miscellaneous Ubuntu changes
    - [Config] updateconfigs after rebase to 5.4-rc2
    - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
      aren't present.
    - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
    - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
      error messages.
    - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
    - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
      mode
    - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
    - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
    - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
      verify
    - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
    - SAUCE: (lockdown) security: lockdown: Make
      CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
    - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
    - [Config] Enable lockdown under secure boot
    - SAUCE: import aufs driver
    - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
    - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
    - [Config] enable aufs
    - update dkms package versions
    - [Config] disable zfs
    - [Config] disable nvidia dkms build
    - [Config] disable virtualbox dkms build
    - [Debian] Generate stub reconstruct for -rc kernels
    - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
      when device is opened for writing"
    - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
      namespace mounts"
    - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
      from user namespaces"
    - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
      device inode when mounting"
    - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
      block device inode when mounting"
    - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
      permissions in lookup_bdev()"
  * Rebase to v5.4-rc2

  [ Ubuntu: 5.4.0-0.0 ]

  * Dummy entry.

Date: 2020-01-30 14:27:15.612172+00:00
Changed-By: Juerg Haefliger <juergh at canonical.com>
Signed-By: Andy Whitcroft <apw at canonical.com>
https://launchpad.net/ubuntu/+source/linux-raspi2-5.4/5.4.0-1001.1
-------------- next part --------------
Sorry, changesfile not available.


More information about the Focal-changes mailing list