[ubuntu/focal-proposed] linux-bluefield_5.4.0-1006.8_arm64.tar.gz - (Accepted)

Wen-chien Jesse Sung jesse.sung at canonical.com
Wed Oct 14 08:30:55 UTC 2020


linux-bluefield (5.4.0-1006.8) focal; urgency=medium

  * Focal update: v5.4.61 upstream stable release (LP: #1893115)
    - [Config] update config for SPI_DYNAMIC

  * Focal update: v5.4.51 upstream stable release (LP: #1886995)
    - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS

  * Packaging resync (LP: #1786013)
    - [Packaging] update update.conf

  * Apply patches for October release (LP: #1899491)
    - SAUCE: mlxbf_gige_main.c: Fix OOB's ethtool command
    - SAUCE: mlxbf_pmc: Fix bug with re-programming counters
    - SAUCE: mlxbf-gige: v5 patch cleanup and napi_schedule
    - SAUCE: gpio-mlxbf2.c: fix spinlock bug and using uninitialized work
    - SAUCE: mlxbf-gige: cleanups from review
    - SAUCE: net/sched: Fix offload_timeout value to uint
    - RDMA/mlx5: Add sw_owner_v2 and new pattern dm type
    - RDMA/mlx5: Expose TIR and QP ICM address for sw_owner_v2 devices
    - net/mlx5: Add support for new pattern DM managment
    - RDMA/mlx5: Support allocating modify-header pattern DM
    - RDMA/mlx5: Support new type of ICM memory to register by MR
    - RDMA/mlx5: Allow DM allocation for sw_owner_v2 enabled devices
    - SAUCE: net/sched: Allow offload of skbedit priority action
    - SAUCE: net/sched: Change action priority offload param name
    - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error
      flow
    - pka: sync OOT and IN-Tree driver
    - [Config] CONFIG_EDAC_BLUEFIELD=m

  [ Ubuntu: 5.4.0-49.53 ]

  * focal/linux: 5.4.0-49.53 -proposed tracker (LP: #1896007)
  * Comet Lake PCH-H RAID not support on Ubuntu20.04 (LP: #1892288)
    - ahci: Add Intel Comet Lake PCH-H PCI ID
  * Novalink (mkvterm command failure) (LP: #1892546)
    - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
  * Oops and hang when starting LVM snapshots on 5.4.0-47 (LP: #1894780)
    - SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root kmem_cache
      destroy"
  * Intel x710 LOMs do not work on Focal (LP: #1893956)
    - i40e: Fix LED blinking flow for X710T*L devices
    - i40e: enable X710 support
  * Add/Backport EPYC-v3 and EPYC-Rome CPU model (LP: #1887490)
    - kvm: svm: Update svm_xsaves_supported
  * Fix non-working NVMe after S3 (LP: #1895718)
    - SAUCE: PCI: Enable ACS quirk on CML root port
  * Focal update: v5.4.65 upstream stable release (LP: #1895881)
    - ipv4: Silence suspicious RCU usage warning
    - ipv6: Fix sysctl max for fib_multipath_hash_policy
    - netlabel: fix problems with mapping removal
    - net: usb: dm9601: Add USB ID of Keenetic Plus DSL
    - sctp: not disable bh in the whole sctp_get_port_local()
    - taprio: Fix using wrong queues in gate mask
    - tipc: fix shutdown() of connectionless socket
    - net: disable netpoll on fresh napis
    - Linux 5.4.65
  * Focal update: v5.4.64 upstream stable release (LP: #1895880)
    - HID: quirks: Always poll three more Lenovo PixArt mice
    - drm/msm/dpu: Fix scale params in plane validation
    - tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup
    - drm/msm: add shutdown support for display platform_driver
    - hwmon: (applesmc) check status earlier.
    - nvmet: Disable keep-alive timer when kato is cleared to 0h
    - drm/msm: enable vblank during atomic commits
    - habanalabs: validate FW file size
    - habanalabs: check correct vmalloc return code
    - drm/msm/a6xx: fix gmu start on newer firmware
    - ceph: don't allow setlease on cephfs
    - drm/omap: fix incorrect lock state
    - cpuidle: Fixup IRQ state
    - nbd: restore default timeout when setting it to zero
    - s390: don't trace preemption in percpu macros
    - drm/amd/display: Reject overlay plane configurations in multi-display
      scenarios
    - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in
      amdgpu_dm_update_backlight_caps
    - drm/amd/display: Retry AUX write when fail occurs
    - drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init
    - xen/xenbus: Fix granting of vmalloc'd memory
    - fsldma: fix very broken 32-bit ppc ioread64 functionality
    - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling
    - batman-adv: Avoid uninitialized chaddr when handling DHCP
    - batman-adv: Fix own OGM check in aggregated OGMs
    - batman-adv: bla: use netif_rx_ni when not in interrupt context
    - dmaengine: at_hdmac: check return value of of_find_device_by_node() in
      at_dma_xlate()
    - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack()
    - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity
    - MIPS: mm: BMIPS5000 has inclusive physical caches
    - MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores
    - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040
    - netfilter: nf_tables: add NFTA_SET_USERDATA if not null
    - netfilter: nf_tables: incorrect enum nft_list_attributes definition
    - netfilter: nf_tables: fix destination register zeroing
    - net: hns: Fix memleak in hns_nic_dev_probe
    - net: systemport: Fix memleak in bcm_sysport_probe
    - ravb: Fixed to be able to unload modules
    - net: arc_emac: Fix memleak in arc_mdio_probe
    - dmaengine: pl330: Fix burst length if burst size is smaller than bus width
    - gtp: add GTPA_LINK info to msg sent to userspace
    - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port
    - bnxt_en: Don't query FW when netif_running() is false.
    - bnxt_en: Check for zero dir entries in NVRAM.
    - bnxt_en: Fix PCI AER error recovery flow
    - bnxt_en: Fix possible crash in bnxt_fw_reset_task().
    - bnxt_en: fix HWRM error when querying VF temperature
    - xfs: fix boundary test in xfs_attr_shortform_verify
    - bnxt: don't enable NAPI until rings are ready
    - media: vicodec: add missing v4l2_ctrl_request_hdl_put()
    - media: cedrus: Add missing v4l2_ctrl_request_hdl_put()
    - selftests/bpf: Fix massive output from test_maps
    - net: dsa: mt7530: fix advertising unsupported 1000baseT_Half
    - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS
    - nvmet-fc: Fix a missed _irqsave version of spin_lock in
      'nvmet_fc_fod_op_done()'
    - nvme: fix controller instance leak
    - cxgb4: fix thermal zone device registration
    - perf tools: Correct SNOOPX field offset
    - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init()
    - fix regression in "epoll: Keep a reference on files added to the check list"
    - net: gemini: Fix another missing clk_disable_unprepare() in probe
    - MIPS: add missing MSACSR and upper MSA initialization
    - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files
    - perf jevents: Fix suspicious code in fixregex()
    - tg3: Fix soft lockup when tg3_reset_task() fails.
    - x86, fakenuma: Fix invalid starting node ID
    - iommu/vt-d: Serialize IOMMU GCMD register modifications
    - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430
    - thermal: qcom-spmi-temp-alarm: Don't suppress negative temp
    - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE
    - include/linux/log2.h: add missing () around n in roundup_pow_of_two()
    - iommu/vt-d: Handle 36bit addressing for x86-32
    - tracing/kprobes, x86/ptrace: Fix regs argument order for i386
    - ext2: don't update mtime on COW faults
    - xfs: don't update mtime on COW faults
    - ARC: perf: don't bail setup if pct irq missing in device-tree
    - btrfs: drop path before adding new uuid tree entry
    - btrfs: allocate scrub workqueues outside of locks
    - btrfs: set the correct lockdep class for new nodes
    - btrfs: set the lockdep class for log tree extent buffers
    - btrfs: tree-checker: fix the error message for transid error
    - net: core: use listified Rx for GRO_NORMAL in napi_gro_receive()
    - btrfs: fix potential deadlock in the search ioctl
    - ALSA: ca0106: fix error code handling
    - ALSA: usb-audio: Add implicit feedback quirk for UR22C
    - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check
    - ALSA: hda/hdmi: always check pin power status in i915 pin fixup
    - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection
    - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO
    - ALSA; firewire-tascam: exclude Tascam FE-8 from detection
    - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A
    - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen
    - arm64: dts: mt7622: add reset node for mmc device
    - mmc: mediatek: add optional module reset property
    - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings
    - mmc: cqhci: Add cqhci_deactivate()
    - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based
      controllers
    - media: rc: do not access device via sysfs after rc_unregister_device()
    - media: rc: uevent sysfs file races with rc_unregister_device()
    - affs: fix basic permission bits to actually work
    - block: allow for_each_bvec to support zero len bvec
    - block: ensure bdi->io_pages is always initialized
    - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks
    - blk-iocost: ioc_pd_free() shouldn't assume irq disabled
    - dmaengine: dw-edma: Fix scatter-gather address calculation
    - drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting
    - dm writecache: handle DAX to partitions on persistent memory correctly
    - dm mpath: fix racey management of PG initialization
    - dm integrity: fix error reporting in bitmap mode after creation
    - dm crypt: Initialize crypto wait structures
    - dm cache metadata: Avoid returning cmd->bm wild pointer on error
    - dm thin metadata: Avoid returning cmd->bm wild pointer on error
    - dm thin metadata: Fix use-after-free in dm_bm_set_read_only
    - mm: slub: fix conversion of freelist_corrupted()
    - mm: madvise: fix vma user-after-free
    - vfio/pci: Fix SR-IOV VF handling with MMIO blocking
    - perf record: Correct the help info of option "--no-bpf-event"
    - sdhci: tegra: Add missing TMCLK for data timeout
    - checkpatch: fix the usage of capture group ( ... )
    - mm/hugetlb: fix a race between hugetlb sysctl handlers
    - mm/khugepaged.c: fix khugepaged's request size in collapse_file
    - cfg80211: regulatory: reject invalid hints
    - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr()
    - Linux 5.4.64
  * Focal update: v5.4.63 upstream stable release (LP: #1895879)
    - HID: core: Correctly handle ReportSize being zero
    - HID: core: Sanitize event code and type when mapping input
    - perf record/stat: Explicitly call out event modifiers in the documentation
    - drm/sched: Fix passing zero to 'PTR_ERR' warning v2
    - drm/etnaviv: fix TS cache flushing on GPUs with BLT engine
    - KVM: arm64: Add kvm_extable for vaxorcism code
    - KVM: arm64: Survive synchronous exceptions caused by AT instructions
    - KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception
    - dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later
    - arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes
    - arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes
    - arm64: tegra: Add missing timeout clock to Tegra210 SDMMC
    - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210
    - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186
    - scsi: target: tcmu: Fix size in calls to tcmu_flush_dcache_range
    - scsi: target: tcmu: Optimize use of flush_dcache_page
    - Linux 5.4.63
  * Focal update: v5.4.62 upstream stable release (LP: #1895174)
    - binfmt_flat: revert "binfmt_flat: don't offset the data start"
    - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
    - net: Fix potential wrong skb->protocol in skb_vlan_untag()
    - net: nexthop: don't allow empty NHA_GROUP
    - net: qrtr: fix usage of idr in port assignment to socket
    - net: sctp: Fix negotiation of the number of data streams.
    - net/smc: Prevent kernel-infoleak in __smc_diag_dump()
    - tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
    - net: ena: Make missed_tx stat incremental
    - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error
      flow
    - ipvlan: fix device features
    - ALSA: pci: delete repeated words in comments
    - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt
    - ASoC: img-parallel-out: Fix a reference count leak
    - ASoC: tegra: Fix reference count leaks.
    - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs
    - arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep
    - powerpc/xive: Ignore kmemleak false positives
    - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA
      value in debiirq()
    - blktrace: ensure our debugfs dir exists
    - scsi: target: tcmu: Fix crash on ARM during cmd completion
    - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs
    - iommu/iova: Don't BUG on invalid PFNs
    - drm/amdkfd: Fix reference count leaks.
    - drm/radeon: fix multiple reference count leak
    - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms
    - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl
    - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config
    - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails
    - scsi: lpfc: Fix shost refcount mismatch when deleting vport
    - xfs: Don't allow logging of XFS_ISTALE inodes
    - scsi: target: Fix xcopy sess release leak
    - selftests/powerpc: Purge extra count_pmc() calls of ebb selftests
    - f2fs: fix error path in do_recover_data()
    - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync
    - PCI: Fix pci_create_slot() reference count leak
    - ARM: dts: ls1021a: output PPS signal on FIPER2
    - rtlwifi: rtl8192cu: Prevent leaking urb
    - mips/vdso: Fix resource leaks in genvdso.c
    - cec-api: prevent leaking memory through hole in structure
    - HID: quirks: add NOGET quirk for Logitech GROUP
    - f2fs: fix use-after-free issue
    - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open
    - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit
    - drm/nouveau: Fix reference count leak in nouveau_connector_detect
    - locking/lockdep: Fix overflow in presentation of average lock-time
    - btrfs: file: reserve qgroup space after the hole punch range is locked
    - btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode
    - scsi: iscsi: Do not put host in iscsi_set_flashnode_param()
    - ceph: fix potential mdsc use-after-free crash
    - ceph: do not access the kiocb after aio requests
    - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del()
    - EDAC/ie31200: Fallback if host bridge device is already initialized
    - hugetlbfs: prevent filesystem stacking of hugetlbfs
    - media: davinci: vpif_capture: fix potential double free
    - KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe
    - powerpc/spufs: add CONFIG_COREDUMP dependency
    - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value
    - brcmfmac: Set timeout value when configuring power save
    - efi: provide empty efi_enter_virtual_mode implementation
    - arm64: Fix __cpu_logical_map undefined issue
    - Revert "ath10k: fix DMA related firmware crashes on multiple devices"
    - sched/uclamp: Protect uclamp fast path code with static key
    - sched/uclamp: Fix a deadlock when enabling uclamp static key
    - usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint
    - PM / devfreq: rk3399_dmc: Add missing of_node_put()
    - PM / devfreq: rk3399_dmc: Disable devfreq-event device when fails
    - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent
    - drm/xen: fix passing zero to 'PTR_ERR' warning
    - drm/xen-front: Fix misused IS_ERR_OR_NULL checks
    - s390/numa: set node distance to LOCAL_DISTANCE
    - btrfs: factor out inode items copy loop from btrfs_log_inode()
    - btrfs: only commit the delayed inode when doing a full fsync
    - btrfs: only commit delayed items at fsync if we are logging a directory
    - mm/shuffle: don't move pages between zones and don't read garbage memmaps
    - mm: fix kthread_use_mm() vs TLB invalidate
    - mm/cma.c: switch to bitmap_zalloc() for cma bitmap allocation
    - cma: don't quit at first error when activating reserved areas
    - gpu/drm: ingenic: Use the plane's src_[x,y] to configure DMA length
    - drm/ingenic: Fix incorrect assumption about plane->index
    - drm/amd/display: Trigger modesets on MST DSC connectors
    - drm/amd/display: Add additional config guards for DCN
    - drm/amd/display: Fix dmesg warning from setting abm level
    - mm/vunmap: add cond_resched() in vunmap_pmd_range
    - EDAC: sb_edac: get rid of unused vars
    - EDAC: skx_common: get rid of unused type var
    - EDAC/{i7core,sb,pnd2,skx}: Fix error event severity
    - PCI: qcom: Add missing ipq806x clocks in PCIe driver
    - PCI: qcom: Change duplicate PCI reset to phy reset
    - PCI: qcom: Add missing reset for ipq806x
    - cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode
    - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1)
    - media: gpio-ir-tx: improve precision of transmitted signal due to scheduling
    - block: respect queue limit of max discard segment
    - block: virtio_blk: fix handling single range discard request
    - drm/msm/adreno: fix updating ring fence
    - block: Fix page_is_mergeable() for compound pages
    - bfq: fix blkio cgroup leakage v4
    - hwmon: (nct7904) Correct divide by 0
    - blk-mq: insert request not through ->queue_rq into sw/scheduler queue
    - blkcg: fix memleak for iolatency
    - nvme-fc: Fix wrong return value in __nvme_fc_init_request()
    - nvme: multipath: round-robin: fix single non-optimized path case
    - null_blk: fix passing of REQ_FUA flag in null_handle_rq
    - i2c: core: Don't fail PRP0001 enumeration when no ID table exist
    - i2c: rcar: in slave mode, clear NACK earlier
    - usb: gadget: f_tcm: Fix some resource leaks in some error paths
    - spi: stm32: clear only asserted irq flags on interrupt
    - jbd2: make sure jh have b_transaction set in refile/unfile_buffer
    - ext4: don't BUG on inconsistent journal feature
    - ext4: handle read only external journal device
    - jbd2: abort journal if free a async write error metadata buffer
    - ext4: handle option set by mount flags correctly
    - ext4: handle error of ext4_setup_system_zone() on remount
    - ext4: correctly restore system zone info when remount fails
    - fs: prevent BUG_ON in submit_bh_wbc()
    - spi: stm32h7: fix race condition at end of transfer
    - spi: stm32: fix fifo threshold level in case of short transfer
    - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate
    - spi: stm32: always perform registers configuration prior to transfer
    - drm/amd/powerplay: correct Vega20 cached smu feature state
    - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading
    - drm/amd/display: Switch to immediate mode for updating infopackets
    - netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency
    - can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect
      corruptions
    - ALSA: hda/realtek: Add model alc298-samsung-headphone
    - s390/cio: add cond_resched() in the slow_eval_known_fn() loop
    - ASoC: wm8994: Avoid attempts to read unreadable registers
    - selftests: disable rp_filter for icmp_redirect.sh
    - scsi: fcoe: Fix I/O path allocation
    - scsi: ufs: Fix possible infinite loop in ufshcd_hold
    - scsi: ufs: Improve interrupt handling for shared interrupts
    - scsi: ufs: Clean up completed request without interrupt notification
    - scsi: qla2xxx: Fix login timeout
    - scsi: qla2xxx: Check if FW supports MQ before enabling
    - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem
    - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command"
    - macvlan: validate setting of multiple remote source MAC addresses
    - net: gianfar: Add of_node_put() before goto statement
    - powerpc/perf: Fix soft lockups due to missed interrupt accounting
    - arm64: Move handling of erratum 1418040 into C code
    - arm64: Allow booting of late CPUs affected by erratum 1418040
    - block: fix get_max_io_size()
    - block: loop: set discard granularity and alignment for block device backed
      loop
    - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands
    - blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART
    - btrfs: reset compression level for lzo on remount
    - btrfs: check the right error variable in btrfs_del_dir_entries_in_log
    - btrfs: fix space cache memory leak after transaction abort
    - btrfs: detect nocow for swap after snapshot delete
    - fbcon: prevent user font height or width change from causing potential out-
      of-bounds access
    - USB: lvtest: return proper error code in probe
    - vt: defer kfree() of vc_screenbuf in vc_do_resize()
    - vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize()
    - serial: samsung: Removes the IRQ not found warning
    - serial: pl011: Fix oops on -EPROBE_DEFER
    - serial: pl011: Don't leak amba_ports entry on driver register error
    - serial: stm32: avoid kernel warning on absence of optional IRQ
    - serial: 8250_exar: Fix number of ports for Commtech PCIe cards
    - serial: 8250: change lock order in serial8250_do_startup()
    - writeback: Protect inode->i_io_list with inode->i_lock
    - writeback: Avoid skipping inode writeback
    - writeback: Fix sync livelock due to b_dirty_time processing
    - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN
      data pointer which contains XEN specific information.
    - usb: host: xhci: fix ep context print mismatch in debugfs
    - xhci: Do warm-reset when both CAS and XDEV_RESUME are set
    - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed
    - ARM64: vdso32: Install vdso32 from vdso_install
    - arm64: vdso32: make vdso32 install conditional
    - PM: sleep: core: Fix the handling of pending runtime resume requests
    - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB
    - device property: Fix the secondary firmware node handling in
      set_primary_fwnode()
    - crypto: af_alg - Work around empty control messages without MSG_MORE
    - genirq/matrix: Deal with the sillyness of for_each_cpu() on UP
    - irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by
      mistake
    - x86/hotplug: Silence APIC only after all interrupts are migrated
    - drm/amdgpu: Fix buffer overflow in INFO ioctl
    - drm/amdgpu/gfx10: refine mgcg setting
    - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV
    - drm/amd/pm: correct Vega10 swctf limit setting
    - drm/amd/pm: correct Vega12 swctf limit setting
    - drm/amd/pm: correct Vega20 swctf limit setting
    - drm/amd/pm: correct the thermal alert temperature limit settings
    - USB: yurex: Fix bad gfp argument
    - usb: uas: Add quirk for PNY Pro Elite
    - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D
    - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge
    - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe()
    - USB: gadget: u_f: add overflow checks to VLA macros
    - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb()
    - USB: gadget: u_f: Unbreak offset calculation in VLAs
    - USB: cdc-acm: rework notification_buffer resizing
    - usb: storage: Add unusual_uas entry for Sony PSZ drives
    - drm/i915: Fix cmd parser desc matching with masks
    - usb: dwc3: gadget: Don't setup more than requested
    - usb: dwc3: gadget: Fix handling ZLP
    - usb: dwc3: gadget: Handle ZLP for sg requests
    - fbmem: pull fbcon_update_vcs() out of fb_set_var()
    - kheaders: remove unneeded 'cat' command piped to 'head' / 'tail'
    - kheaders: optimize md5sum calculation for in-tree builds
    - kheaders: optimize header copy for in-tree builds
    - kheaders: remove the last bashism to allow sh to run it
    - kheaders: explain why include/config/autoconf.h is excluded from md5sum
    - kbuild: add variables for compression tools
    - kbuild: fix broken builds because of GZIP,BZIP2,LZOP variables
    - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage()
    - ALSA: usb-audio: Update documentation comment for MS2109 quirk
    - io_uring: Fix NULL pointer dereference in io_sq_wq_submit_work()
    - Linux 5.4.62
  * DELL LATITUDE 5491 touchscreen doesn't work (LP: #1889446) // Focal update:
    v5.4.62 upstream stable release (LP: #1895174)
    - USB: quirks: Add no-lpm quirk for another Raydium touchscreen
  * [NUC8CCHK][HDA-Intel - HDA Intel PCH, playback] No sound at all
    (LP: #1875199) // Focal update: v5.4.62 upstream stable release
    (LP: #1895174)
    - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged
  * Focal update: v5.4.61 upstream stable release (LP: #1893115)
    - Documentation/llvm: add documentation on building w/ Clang/LLVM
    - Documentation/llvm: fix the name of llvm-size
    - net: wan: wanxl: use allow to pass CROSS_COMPILE_M68k for rebuilding
      firmware
    - net: wan: wanxl: use $(M68KCC) instead of $(M68KAS) for rebuilding firmware
    - x86/boot: kbuild: allow readelf executable to be specified
    - kbuild: remove PYTHON2 variable
    - kbuild: remove AS variable
    - kbuild: replace AS=clang with LLVM_IAS=1
    - kbuild: support LLVM=1 to switch the default tools to Clang/LLVM
    - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset()
    - gfs2: Improve mmap write vs. punch_hole consistency
    - gfs2: Never call gfs2_block_zero_range with an open transaction
    - perf probe: Fix memory leakage when the probe point is not found
    - khugepaged: khugepaged_test_exit() check mmget_still_valid()
    - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter()
    - bcache: avoid nr_stripes overflow in bcache_device_init()
    - btrfs: export helpers for subvolume name/id resolution
    - btrfs: don't show full path of bind mounts in subvol=
    - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases
    - btrfs: add wrapper for transaction abort predicate
    - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book
    - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion
    - can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in
      j1939_tp_txtimer()
    - can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated
    - [Config] update config for SPI_DYNAMIC
    - spi: Prevent adding devices below an unregistering controller
    - romfs: fix uninitialized memory leak in romfs_dev_read()
    - kernel/relay.c: fix memleak on destroy relay channel
    - uprobes: __replace_page() avoid BUG in munlock_vma_page()
    - mm: include CMA pages in lowmem_reserve at boot
    - mm, page_alloc: fix core hung in free_pcppages_bulk()
    - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request
    - ext4: fix checking of directory entry validity for inline directories
    - jbd2: add the missing unlock_buffer() in the error path of
      jbd2_write_superblock()
    - scsi: zfcp: Fix use-after-free in request timeout handlers
    - drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal
    - drm/amd/display: Fix EDID parsing after resume from suspend
    - drm/amd/display: fix pow() crashing when given base 0
    - kthread: Do not preempt current task if it is going to call schedule()
    - opp: Enable resources again if they were disabled earlier
    - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices
    - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM
    - media: budget-core: Improve exception handling in budget_register()
    - rtc: goldfish: Enable interrupt in set_alarm() when necessary
    - media: vpss: clean up resources in init
    - Input: psmouse - add a newline when printing 'proto' by sysfs
    - MIPS: Fix unable to reserve memory for Crash kernel
    - m68knommu: fix overwriting of bits in ColdFire V3 cache control
    - svcrdma: Fix another Receive buffer leak
    - xfs: fix inode quota reservation checks
    - drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access
    - jffs2: fix UAF problem
    - ceph: fix use-after-free for fsc->mdsc
    - swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses
    - cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0
    - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases
    - virtio_ring: Avoid loop when vq is broken in virtqueue_poll
    - media: camss: fix memory leaks on error handling paths in probe
    - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null
      pointer dereference
    - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init
    - alpha: fix annotation of io{read,write}{16,32}be()
    - fs/signalfd.c: fix inconsistent return codes for signalfd4
    - ext4: fix potential negative array index in do_split()
    - ext4: don't allow overlapping system zones
    - netfilter: nf_tables: nft_exthdr: the presence return value should be
      little-endian
    - spi: stm32: fixes suspend/resume management
    - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM
    - ASoC: q6routing: add dummy register read/write function
    - bpf: sock_ops sk access may stomp registers when dst_reg = src_reg
    - can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can()
    - can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send
      not by J1939 stack
    - can: j1939: transport: add j1939_session_skb_find_by_offset() function
    - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN
    - i40e: Fix crash during removing i40e driver
    - net: fec: correct the error path for regulator disable in probe
    - bonding: show saner speed for broadcast mode
    - can: j1939: fix support for multipacket broadcast message
    - can: j1939: cancel rxtimer on multipacket broadcast session complete
    - can: j1939: abort multipacket broadcast session when timeout occurs
    - can: j1939: add rxtimer for multipacket broadcast session
    - bonding: fix a potential double-unregister
    - s390/runtime_instrumentation: fix storage key handling
    - s390/ptrace: fix storage key handling
    - ASoC: msm8916-wcd-analog: fix register Interrupt offset
    - ASoC: intel: Fix memleak in sst_media_open
    - vfio/type1: Add proper error unwind for vfio_iommu_replay()
    - kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode
    - kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode
    - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe"
    - kconfig: qconf: do not limit the pop-up menu to the first row
    - kconfig: qconf: fix signal connection to invalid slots
    - efi: avoid error message when booting under Xen
    - Fix build error when CONFIG_ACPI is not set/enabled:
    - RDMA/bnxt_re: Do not add user qps to flushlist
    - afs: Fix NULL deref in afs_dynroot_depopulate()
    - bonding: fix active-backup failover for current ARP slave
    - net: ena: Prevent reset after device destruction
    - net: gemini: Fix missing free_netdev() in error path of
      gemini_ethernet_port_probe()
    - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit()
    - net: dsa: b53: check for timeout
    - powerpc/pseries: Do not initiate shutdown when system is running on UPS
    - efi: add missed destroy_workqueue when efisubsys_init fails
    - epoll: Keep a reference on files added to the check list
    - do_epoll_ctl(): clean the failure exits up a bit
    - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible
    - xen: don't reschedule in preemption off sections
    - KVM: Pass MMU notifier range flags to kvm_unmap_hva_range()
    - KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set
    - Linux 5.4.61
  * [UBUNTU 20.04] zPCI device hot-plug during boot may result in unusable
    device (LP: #1893778)
    - s390/pci: ignore stale configuration request event
  * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
    (LP: #1893914)
    - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC

  [ Ubuntu: 5.4.0-48.52 ]

  * focal/linux: 5.4.0-48.52 -proposed tracker (LP: #1894654)
  * mm/slub kernel oops on focal kernel 5.4.0-45 (LP: #1895109)
    - SAUCE: Revert "mm/slub: fix a memory leak in sysfs_slab_add()"
  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - update dkms package versions
  * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
    - [packaging] add signed modules for nvidia 450 and 450-server
  * [UBUNTU 20.04] zPCI attach/detach issues with PF/VF linking support
    (LP: #1892849)
    - s390/pci: fix zpci_bus_link_virtfn()
    - s390/pci: re-introduce zpci_remove_device()
    - s390/pci: fix PF/VF linking on hot plug
  * [UBUNTU 20.04] kernel: s390/cpum_cf,perf: changeDFLT_CCERROR counter name
    (LP: #1891454)
    - s390/cpum_cf, perf: change DFLT_CCERROR counter name
  * [UBUNTU 20.04] zPCI: Enabling of a reserved PCI function regression
    introduced by multi-function support (LP: #1891437)
    - s390/pci: fix enabling a reserved PCI function
  * CVE-2020-12888
    - vfio/type1: Support faulting PFNMAP vmas
    - vfio-pci: Fault mmaps to enable vma tracking
    - vfio-pci: Invalidate mmaps and block MMIO access on disabled memory
  *  [Hyper-V] VSS and File Copy daemons intermittently fails to start
    (LP: #1891224)
    - [Packaging] Bind hv_vss_daemon startup to hv_vss device
    - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
  * alsa/hdmi: support nvidia mst hdmi/dp audio (LP: #1867704)
    - ALSA: hda - Rename snd_hda_pin_sense to snd_hda_jack_pin_sense
    - ALSA: hda - Add DP-MST jack support
    - ALSA: hda - Add DP-MST support for non-acomp codecs
    - ALSA: hda - Add DP-MST support for NVIDIA codecs
    - ALSA: hda: hdmi - fix regression in connect list handling
    - ALSA: hda: hdmi - fix kernel oops caused by invalid PCM idx
    - ALSA: hda: hdmi - preserve non-MST PCM routing for Intel platforms
    - ALSA: hda: hdmi - Keep old slot assignment behavior for Intel platforms
    - ALSA: hda - Fix DP-MST support for NVIDIA codecs
  * Focal update: v5.4.60 upstream stable release (LP: #1892899)
    - smb3: warn on confusing error scenario with sec=krb5
    - genirq/affinity: Make affinity setting if activated opt-in
    - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq()
    - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context()
    - PCI: Add device even if driver attach failed
    - PCI: qcom: Define some PARF params needed for ipq8064 SoC
    - PCI: qcom: Add support for tx term offset for rev 2.1.0
    - btrfs: allow use of global block reserve for balance item deletion
    - btrfs: free anon block device right after subvolume deletion
    - btrfs: don't allocate anonymous block device for user invisible roots
    - btrfs: ref-verify: fix memory leak in add_block_entry
    - btrfs: stop incremening log_batch for the log root tree when syncing log
    - btrfs: remove no longer needed use of log_writers for the log root tree
    - btrfs: don't traverse into the seed devices in show_devname
    - btrfs: open device without device_list_mutex
    - btrfs: move the chunk_mutex in btrfs_read_chunk_tree
    - btrfs: relocation: review the call sites which can be interrupted by signal
    - btrfs: add missing check for nocow and compression inode flags
    - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on
      relocation tree
    - btrfs: sysfs: use NOFS for device creation
    - btrfs: don't WARN if we abort a transaction with EROFS
    - btrfs: fix race between page release and a fast fsync
    - btrfs: fix messages after changing compression level by remount
    - btrfs: only search for left_info if there is no right_info in
      try_merge_free_space
    - btrfs: inode: fix NULL pointer dereference if inode doesn't need compression
    - btrfs: fix memory leaks after failure to lookup checksums during inode
      logging
    - btrfs: make sure SB_I_VERSION doesn't get unset by remount
    - btrfs: fix return value mixup in btrfs_get_extent
    - arm64: perf: Correct the event index in sysfs
    - dt-bindings: iio: io-channel-mux: Fix compatible string in example code
    - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw()
    - xtensa: add missing exclusive access state management
    - xtensa: fix xtensa_pmu_setup prototype
    - cifs: Fix leak when handling lease break for cached root fid
    - powerpc/ptdump: Fix build failure in hashpagetable.c
    - powerpc: Allow 4224 bytes of stack expansion for the signal frame
    - powerpc: Fix circular dependency between percpu.h and mmu.h
    - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH
    - media: vsp1: dl: Fix NULL pointer dereference on unbind
    - net: ethernet: stmmac: Disable hardware multicast filter
    - net: stmmac: dwmac1000: provide multicast filter fallback
    - net/compat: Add missing sock updates for SCM_RIGHTS
    - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5
    - bcache: allocate meta data pages as compound pages
    - bcache: fix overflow in offset_to_stripe()
    - mac80211: fix misplaced while instead of if
    - driver core: Avoid binding drivers to dead devices
    - MIPS: CPU#0 is not hotpluggable
    - MIPS: qi_lb60: Fix routing to audio amplifier
    - ext2: fix missing percpu_counter_inc
    - khugepaged: collapse_pte_mapped_thp() flush the right range
    - khugepaged: collapse_pte_mapped_thp() protect the pmd lock
    - ocfs2: change slot number type s16 to u16
    - mm/page_counter.c: fix protection usage propagation
    - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done
    - ftrace: Setup correct FTRACE_FL_REGS flags for module
    - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler
    - tracing/hwlat: Honor the tracing_cpumask
    - tracing: Use trace_sched_process_free() instead of exit() for pid tracing
    - tracing: Move pipe reference to trace array instead of current_tracer
    - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in
      watchdog_info.options
    - watchdog: f71808e_wdt: remove use of wrong watchdog_info option
    - watchdog: f71808e_wdt: clear watchdog timeout occurred flag
    - ceph: set sec_context xattr on symlink creation
    - ceph: handle zero-length feature mask in session messages
    - pseries: Fix 64 bit logical memory block panic
    - module: Correctly truncate sysfs sections output
    - perf intel-pt: Fix FUP packet state
    - perf intel-pt: Fix duplicate branch after CBR
    - remoteproc: qcom: q6v5: Update running state before requesting stop
    - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load
    - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load
    - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable()
    - orangefs: get rid of knob code...
    - pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ
    - crypto: algif_aead - Only wake up when ctx->more is zero
    - mfd: arizona: Ensure 32k clock is put on driver unbind and error
    - octeontx2-af: change (struct qmem)->entry_sz from u8 to u16
    - mtd: rawnand: fsl_upm: Remove unused mtd var
    - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue
    - RDMA/ipoib: Return void from ipoib_ib_dev_stop()
    - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah()
    - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic
    - media: rockchip: rga: Only set output CSC mode for RGB input
    - IB/uverbs: Set IOVA on IB MR in uverbs layer
    - selftests/bpf: Test_progs indicate to shell on non-actions
    - selftests/bpf: test_progs use another shell exit on non-actions
    - USB: serial: ftdi_sio: make process-packet buffer unsigned
    - USB: serial: ftdi_sio: clean up receive processing
    - crypto: af_alg - Fix regression on empty requests
    - devres: keep both device name and resource name in pretty name
    - RDMA/counter: Only bind user QPs in auto mode
    - RDMA/counter: Allow manually bind QPs with different pids to same counter
    - mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete
    - crypto: caam - Remove broken arc4 support
    - gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers
    - gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile
    - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue()
    - clk: actions: Fix h_clk for Actions S500 SoC
    - selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow
      code
    - selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey
      correctly
    - selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value
    - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx
    - clk: qcom: gcc: fix sm8150 GPU and NPU clocks
    - clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL
    - iommu/vt-d: Enforce PASID devTLB field mask
    - i2c: rcar: slave: only send STOP event when we have been addressed
    - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk
    - clk: clk-atlas6: fix return value check in atlas6_clk_init()
    - pwm: bcm-iproc: handle clk_get_rate() return
    - tools build feature: Use CC and CXX from parent
    - i2c: rcar: avoid race when unregistering slave
    - nfs: ensure correct writeback errors are returned on close()
    - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename
    - clk: bcm2835: Do not use prediv with bcm2711's PLLs
    - libnvdimm/security: fix a typo
    - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr
    - openrisc: Fix oops caused when dumping stack
    - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying
      targetport
    - nfs: nfs_file_write() should check for writeback errors
    - watchdog: initialize device before misc_register
    - md-cluster: Fix potential error pointer dereference in resize_bitmaps()
    - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC
    - Input: sentelic - fix error return when fsp_reg_write fails
    - recordmcount: Fix build failure on non arm64
    - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer
    - drm/vmwgfx: Fix two list_for_each loop exit tests
    - net: qcom/emac: add missed clk_disable_unprepare in error path of
      emac_clks_phase1_init
    - nfs: Fix getxattr kernel panic and memory overflow
    - fs/minix: set s_maxbytes correctly
    - fs/minix: fix block limit check for V1 filesystems
    - fs/minix: remove expected error message in block_to_path()
    - fs/ufs: avoid potential u32 multiplication overflow
    - test_kmod: avoid potential double free in trigger_config_run_type()
    - i2c: iproc: fix race between client unreg and isr
    - mfd: dln2: Run event handler loop under spinlock
    - crypto: algif_aead - fix uninitialized ctx->init
    - ALSA: echoaudio: Fix potential Oops in snd_echo_resume()
    - perf bench mem: Always memset source before memcpy
    - tools build feature: Quote CC and CXX for their arguments
    - perf/x86/rapl: Fix missing psys sysfs attributes
    - sh: landisk: Add missing initialization of sh_io_port_base
    - khugepaged: retract_page_tables() remember to test exit
    - arm64: dts: marvell: espressobin: add ethernet alias
    - drm/panfrost: Use kvfree() to free bo->sgts
    - drm: Added orientation quirk for ASUS tablet model T103HAF
    - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi
    - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume
    - drm/amd/display: dchubbub p-state warning during surface planes switch
    - Linux 5.4.60
    - kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE
  * Focal update: v5.4.59 upstream stable release (LP: #1892417)
    - tracepoint: Mark __tracepoint_string's __used
    - HID: input: Fix devices that return multiple bytes in battery report
    - nvme: add a Identify Namespace Identification Descriptor list quirk
    - fs/io_uring.c: Fix uninitialized variable is referenced in io_submit_sqe
    - clk: qcom: clk-rpmh: Wait for completion when enabling clocks
    - x86/mce/inject: Fix a wrong assignment of i_mce.status
    - sched/fair: Fix NOHZ next idle balance
    - sched: correct SD_flags returned by tl->sd_flags()
    - arm64: dts: rockchip: fix rk3368-lion gmac reset gpio
    - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio
    - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio
    - EDAC: Fix reference count leaks
    - crc-t10dif: Fix potential crypto notify dead-lock
    - arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property
    - crypto: ccree - fix resource leak on error path
    - ARM: exynos: MCPM: Restore big.LITTLE cpuidle support
    - firmware: arm_scmi: Fix SCMI genpd domain probing
    - arm64: dts: exynos: Fix silent hang after boot on Espresso
    - sched/uclamp: Fix initialization of struct uclamp_rq
    - clk: scmi: Fix min and max rate when registering clocks with discrete rates
    - m68k: mac: Don't send IOP message until channel is idle
    - m68k: mac: Fix IOP status/control register writes
    - platform/x86: intel-hid: Fix return value check in check_acpi_dev()
    - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev()
    - ARM: dts: gose: Fix ports node name for adv7180
    - ARM: dts: gose: Fix ports node name for adv7612
    - ARM: at91: pm: add missing put_device() call in at91_pm_sram_init()
    - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU
      cores
    - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages
    - spi: lantiq: fix: Rx overflow error in full duplex mode
    - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures
    - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64.
    - regulator: fix memory leak on error path of regulator_register()
    - io_uring: fix sq array offset calculation
    - spi: rockchip: Fix error in SPI slave pio read
    - ARM: socfpga: PM: add missing put_device() call in
      socfpga_setup_ocram_self_refresh()
    - iocost: Fix check condition of iocg abs_vdebt
    - irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource()
    - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID
    - md: raid0/linear: fix dereference before null check on pointer mddev
    - nvme-tcp: fix controller reset hang during traffic
    - nvme-rdma: fix controller reset hang during traffic
    - nvme-multipath: fix logic for non-optimized paths
    - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized
      paths
    - drm/tilcdc: fix leak & null ref in panel_connector_get_modes
    - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag
    - Bluetooth: add a mutex lock to avoid UAF in do_enale_set
    - loop: be paranoid on exit and prevent new additions / removals
    - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls
    - drm/amdgpu: avoid dereferencing a NULL pointer
    - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync
    - crypto: aesni - Fix build with LLVM_IAS=1
    - video: fbdev: savage: fix memory leak on error handling path in probe
    - video: fbdev: neofb: fix memory leak in neo_scan_monitor()
    - bus: ti-sysc: Add missing quirk flags for usb_host_hs
    - md-cluster: fix wild pointer of unlock_all_bitmaps()
    - drm/nouveau/kms/nv50-: Fix disabling dithering
    - arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding
    - drm/etnaviv: fix ref count leak via pm_runtime_get_sync
    - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek
    - drm/nouveau: fix multiple instances of reference count leaks
    - mmc: sdhci-cadence: do not use hardware tuning for SD mode
    - btrfs: fix lockdep splat from btrfs_dump_space_info
    - usb: mtu3: clear dual mode of u3port when disable device
    - drm: msm: a6xx: fix gpu failure after system resume
    - drm/msm: Fix a null pointer access in msm_gem_shrinker_count()
    - drm/debugfs: fix plain echo to connector "force" attribute
    - drm/radeon: disable AGP by default
    - irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock
    - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls
    - drm/amdgpu/display bail early in dm_pp_get_static_clocks
    - drm/amd/powerplay: fix compile error with ARCH=arc
    - bpf: Fix fds_example SIGSEGV error
    - brcmfmac: keep SDIO watchdog running when console_interval is non-zero
    - brcmfmac: To fix Bss Info flag definition Bug
    - brcmfmac: set state of hanger slot to FREE when flushing PSQ
    - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15
    - iwlegacy: Check the return value of pcie_capability_read_*()
    - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously
    - ionic: update eid test for overflow
    - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1
    - usb: gadget: net2280: fix memory leak on probe error handling paths
    - bdc: Fix bug causing crash after multiple disconnects
    - usb: bdc: Halt controller on suspend
    - dyndbg: fix a BUG_ON in ddebug_describe_flags
    - bcache: fix super block seq numbers comparision in register_cache_set()
    - ACPICA: Do not increment operation_region reference counts for field units
    - drm/msm: ratelimit crtc event overflow error
    - drm/gem: Fix a leak in drm_gem_objects_lookup()
    - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers
    - agp/intel: Fix a memory leak on module initialisation failure
    - mwifiex: Fix firmware filename for sd8977 chipset
    - mwifiex: Fix firmware filename for sd8997 chipset
    - btmrvl: Fix firmware filename for sd8977 chipset
    - btmrvl: Fix firmware filename for sd8997 chipset
    - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address
    - console: newport_con: fix an issue about leak related system resources
    - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call
    - ath10k: Acquire tx_lock in tx error paths
    - iio: improve IIO_CONCENTRATION channel type description
    - drm/etnaviv: Fix error path on failure to enable bus clk
    - drm/arm: fix unintentional integer overflow on left shift
    - clk: bcm63xx-gate: fix last clock availability
    - leds: lm355x: avoid enum conversion warning
    - Bluetooth: btusb: fix up firmware download sequence
    - Bluetooth: btmtksdio: fix up firmware download sequence
    - media: cxusb-analog: fix V4L2 dependency
    - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup()
    - media: omap3isp: Add missed v4l2_ctrl_handler_free() for
      preview_init_entities()
    - ASoC: SOF: nocodec: add missing .owner field
    - ASoC: Intel: bxt_rt298: add missing .owner field
    - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq()
    - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline
    - cxl: Fix kobject memleak
    - drm/radeon: fix array out-of-bounds read and write issues
    - staging: vchiq_arm: Add a matching unregister call
    - iavf: fix error return code in iavf_init_get_resources()
    - iavf: Fix updating statistics
    - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued()
    - scsi: powertec: Fix different dev_id between request_irq() and free_irq()
    - scsi: eesox: Fix different dev_id between request_irq() and free_irq()
    - ipvs: allow connection reuse for unconfirmed conntrack
    - media: firewire: Using uninitialized values in node_probe()
    - media: exynos4-is: Add missed check for pinctrl_lookup_state()
    - media: cros-ec-cec: do not bail on device_init_wakeup failure
    - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork
    - xfs: fix reflink quota reservation accounting error
    - RDMA/rxe: Skip dgid check in loopback mode
    - PCI: Fix pci_cfg_wait queue locking problem
    - drm/stm: repair runtime power management
    - kobject: Avoid premature parent object freeing in kobject_cleanup()
    - leds: core: Flush scheduled work for system suspend
    - drm: panel: simple: Fix bpc for LG LB070WV8 panel
    - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY
    - drm/bridge: sil_sii8620: initialize return of sii8620_readb
    - scsi: scsi_debug: Add check for sdebug_max_queue during module init
    - mwifiex: Prevent memory corruption handling keys
    - kernfs: do not call fsnotify() with name without a parent
    - powerpc/rtas: don't online CPUs for partition suspend
    - powerpc/vdso: Fix vdso cpu truncation
    - RDMA/qedr: SRQ's bug fixes
    - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue
    - ima: Have the LSM free its audit rule
    - staging: rtl8192u: fix a dubious looking mask before a shift
    - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback
    - PCI/ASPM: Add missing newline in sysfs 'policy'
    - phy: renesas: rcar-gen3-usb2: move irq registration to init
    - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature
    - drm/imx: fix use after free
    - drm/imx: tve: fix regulator_disable error path
    - gpu: ipu-v3: Restore RGB32, BGR32
    - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM
    - USB: serial: iuu_phoenix: fix led-activity helpers
    - usb: core: fix quirks_param_set() writing to a const pointer
    - thermal: ti-soc-thermal: Fix reversed condition in
      ti_thermal_expose_sensor()
    - coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb()
    - powerpc/perf: Fix missing is_sier_aviable() during build
    - mt76: mt7615: fix potential memory leak in mcu message handler
    - phy: armada-38x: fix NETA lockup when repeatedly switching speeds
    - MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init()
    - usb: dwc2: Fix error path in gadget registration
    - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength
    - scsi: megaraid_sas: Clear affinity hint
    - scsi: mesh: Fix panic after host or bus reset
    - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration
    - macintosh/via-macii: Access autopoll_devs when inside lock
    - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register
    - RDMA/core: Fix return error value in _ib_modify_qp() to negative
    - Smack: fix another vsscanf out of bounds
    - Smack: prevent underflow in smk_set_cipso()
    - power: supply: check if calc_soc succeeded in pm860x_init_battery
    - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags
    - Bluetooth: hci_serdev: Only unregister device if it was registered
    - net: dsa: rtl8366: Fix VLAN semantics
    - net: dsa: rtl8366: Fix VLAN set-up
    - xfs: fix inode allocation block res calculation precedence
    - selftests/powerpc: Squash spurious errors due to device removal
    - powerpc/32s: Fix CONFIG_BOOK3S_601 uses
    - powerpc/boot: Fix CONFIG_PPC_MPC52XX references
    - selftests/powerpc: Fix CPU affinity for child process
    - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP
    - PCI: Release IVRS table in AMD ACS quirk
    - [Config] update config for ARMADA_AP_CPU_CLK
    - cpufreq: ap806: fix cpufreq driver needs ap cpu clk
    - selftests/powerpc: Fix online CPU selection
    - ASoC: meson: axg-tdm-interface: fix link fmt setup
    - ASoC: meson: axg-tdmin: fix g12a skew
    - ASoC: meson: axg-tdm-formatters: fix sclk inversion
    - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK
    - s390/qeth: don't process empty bridge port events
    - ice: Graceful error handling in HW table calloc failure
    - rtw88: fix LDPC field for RA info
    - rtw88: fix short GI capability based on current bandwidth
    - rtw88: coex: only skip coex triggered by BT info
    - wl1251: fix always return 0 error
    - tools, build: Propagate build failures from tools/build/Makefile.build
    - tools, bpftool: Fix wrong return value in do_dump()
    - net/mlx5: DR, Change push vlan action sequence
    - net/mlx5: Delete extra dump stack that gives nothing
    - net: ethernet: aquantia: Fix wrong return value
    - liquidio: Fix wrong return value in cn23xx_get_pf_num()
    - net: spider_net: Fix the size used in a 'dma_free_coherent()' call
    - fsl/fman: use 32-bit unsigned integer
    - fsl/fman: fix dereference null return value
    - fsl/fman: fix unreachable code
    - fsl/fman: check dereferencing null pointer
    - fsl/fman: fix eth hash table allocation
    - net: thunderx: initialize VF's mailbox mutex before first usage
    - dlm: Fix kobject memleak
    - ocfs2: fix unbalanced locking
    - pinctrl-single: fix pcs_parse_pinconf() return value
    - svcrdma: Fix page leak in svc_rdma_recv_read_chunk()
    - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task
    - crypto: aesni - add compatibility with IAS
    - af_packet: TPACKET_V3: fix fill status rwlock imbalance
    - drivers/net/wan/lapbether: Added needed_headroom and a skb->len check
    - net: Fix potential memory leak in proto_register()
    - net/nfc/rawsock.c: add CAP_NET_RAW check.
    - net: phy: fix memory leak in device-create error path
    - net: Set fput_needed iff FDPUT_FPUT is set
    - net/tls: Fix kmap usage
    - vmxnet3: use correct tcp hdr length when packet is encapsulated
    - net: refactor bind_bucket fastreuse into helper
    - net: initialize fastreuse on inet_inherit_port
    - USB: serial: cp210x: re-enable auto-RTS on open
    - USB: serial: cp210x: enable usb generic throttle/unthrottle
    - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO
    - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support
    - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109
    - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109
    - 9p: Fix memory leak in v9fs_mount
    - media: media-request: Fix crash if memory allocation fails
    - drm/ttm/nouveau: don't call tt destroy callback on alloc failure.
    - io_uring: set ctx sq/cq entry count earlier
    - NFS: Don't move layouts to plh_return_segs list while in use
    - NFS: Don't return layout segments that are in use
    - cpufreq: Fix locking issues with governors
    - cpufreq: dt: fix oops on armada37xx
    - include/asm-generic/vmlinux.lds.h: align ro_after_init
    - spi: spidev: Align buffers for DMA
    - mtd: rawnand: qcom: avoid write to unavailable register
    - erofs: fix extended inode could cross boundary
    - Revert "parisc: Drop LDCW barrier in CAS code when running UP"
    - Revert "parisc: Use ldcw instruction for SMP spinlock release barrier"
    - Revert "parisc: Revert "Release spinlocks using ordered store""
    - parisc: Do not use an ordered store in pa_tlb_lock()
    - parisc: Implement __smp_store_release and __smp_load_acquire barriers
    - parisc: mask out enable and reserved bits from sba imask
    - ARM: 8992/1: Fix unwind_frame for clang-built kernels
    - irqdomain/treewide: Free firmware node after domain removal
    - ALSA: usb-audio: add quirk for Pioneer DDJ-RB
    - tpm: Unify the mismatching TPM space buffer sizes
    - pstore: Fix linking when crypto API disabled
    - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not
      specified
    - crypto: qat - fix double free in qat_uclo_create_batch_init_list
    - crypto: ccp - Fix use of merged scatterlists
    - crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified
    - bitfield.h: don't compile-time validate _val in FIELD_FIT
    - fs/minix: check return value of sb_getblk()
    - fs/minix: don't allow getting deleted inodes
    - fs/minix: reject too-large maximum file size
    - xen/balloon: fix accounting in alloc_xenballooned_pages error path
    - xen/balloon: make the balloon wait interruptible
    - xen/gntdev: Fix dmabuf import with non-zero sgt offset
    - s390/dasd: fix inability to use DASD with DIAG driver
    - s390/gmap: improve THP splitting
    - io_uring: Fix NULL pointer dereference in loop_rw_iter()
    - Linux 5.4.59
  * Regression on NFS: unable to handle page fault in mempool_alloc_slab
    (LP: #1886277) // Focal update: v5.4.59 upstream stable release
    (LP: #1892417)
    - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()")
  * Focal update: v5.4.59 upstream stable release (LP: #1892417) //
    CVE-2019-19770 which shows this issue is not a core debugfs issue, but
    - blktrace: fix debugfs use after free
  * update ENA driver for LLQ acceleration mode, new hw support (LP: #1890845)
    - net: ena: change num_queues to num_io_queues for clarity and consistency
    - net: ena: multiple queue creation related cleanups
    - net: ena: ethtool: get_channels: use combined only
    - net: ena: make ethtool -l show correct max number of queues
    - net: ena: remove redundant print of number of queues
    - net: ena: ethtool: support set_channels callback
    - net: ena: implement XDP drop support
    - net: ena: Implement XDP_TX action
    - net: ena: Add first_interrupt field to napi struct
    - net: ena: fix default tx interrupt moderation interval
    - net: ena: remove set but not used variable 'rx_ring'
    - net: ena: remove set but not used variable 'hash_key'
    - net: ena: ethtool: remove redundant non-zero check on rc
    - net/amazon: Ensure that driver version is aligned to the linux kernel
    - net: ena: fix broken interface between ENA driver and FW
    - net: ena: ethtool: clean up minor indentation issue
    - net: ena: fix incorrect setting of the number of msix vectors
    - net: ena: fix request of incorrect number of IRQ vectors
    - net: ena: avoid memory access violation by validating req_id properly
    - net: ena: fix continuous keep-alive resets
    - net: ena: Make some functions static
    - net: ena: avoid unnecessary admin command when RSS function set fails
    - net: ena: allow setting the hash function without changing the key
    - net: ena: change default RSS hash function to Toeplitz
    - net: ena: changes to RSS hash key allocation
    - net: ena: remove code that does nothing
    - net: ena: add unmask interrupts statistics to ethtool
    - net: ena: add support for reporting of packet drops
    - net: ena: drop superfluous prototype
    - net: ena: use SHUTDOWN as reset reason when closing interface
    - net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros
    - net: ena: cosmetic: extract code to ena_indirection_table_set()
    - net: ena: add support for the rx offset feature
    - net: ena: rename ena_com_free_desc to make API more uniform
    - net: ena: use explicit variable size for clarity
    - net: ena: fix ena_com_comp_status_to_errno() return value
    - net: ena: simplify ena_com_update_intr_delay_resolution()
    - net: ena: cosmetic: set queue sizes to u32 for consistency
    - net: ena: cosmetic: fix spelling and grammar mistakes in comments
    - net: ena: cosmetic: fix line break issues
    - net: ena: cosmetic: remove unnecessary code
    - net: ena: cosmetic: code reorderings
    - net: ena: cosmetic: fix spacing issues
    - net: ena: cosmetic: minor code changes
    - net: ena: reduce driver load time
    - net: ena: xdp: XDP_TX: fix memory leak
    - net: ena: xdp: update napi budget for DROP and ABORTED
    - ena_netdev: use generic power management
    - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range
    - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling
    - net: ena: add reserved PCI device ID
    - net: ena: cosmetic: satisfy gcc warning
    - net: ena: cosmetic: change ena_com_stats_admin stats to u64
    - net: ena: add support for traffic mirroring
    - net: ena: enable support of rss hash key and function changes
    - net: ena: move llq configuration from ena_probe to ena_device_init()
    - net: ena: support new LLQ acceleration mode
  * [SRU] Fix acpi backlight issue on some thinkpads (LP: #1892010)
    - platform/x86: thinkpad_acpi: not loading brightness_init when _BCL invalid
  * [SRU][F/OEM-5.6] add a new OLED panel support for brightness control
    (LP: #1887909)
    - drm/dp: Lenovo X13 Yoga OLED panel brightness fix
  * Realtek [10ec:c82f] Subsystem [17aa:c02f] Wifi adapter not found
    (LP: #1886247)
    - SAUCE: rtw88: 8822ce: add support for device ID 0xc82f
  * KVM: Fix zero_page reference counter overflow when using KSM on KVM compute
    host (LP: #1837810)
    - KVM: fix overflow of zero page refcount with ksm running
  * Fix missing HDMI Audio on another HP Desktop (LP: #1891617)
    - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop
  * alsa/sof: support 1 and 3 dmics (LP: #1891585)
    - SAUCE: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics
  * tcp_fastopen_backup_key.sh from net in ubuntu_kernel_selftests failed on
    Eoan LPAR (LP: #1869134)
    - tcp: correct read of TFO keys on big endian systems
  * Fix false-negative return value for rtnetlink.sh in kselftests/net
    (LP: #1890136)
    - selftests: rtnetlink: correct the final return value for the test
    - selftests: rtnetlink: make kci_test_encap() return sub-test result
  * Focal update: v5.4.58 upstream stable release (LP: #1891387)
    - USB: serial: qcserial: add EM7305 QDL product ID
    - perf/core: Fix endless multiplex timer
    - USB: iowarrior: fix up report size handling for some devices
    - usb: xhci: define IDs for various ASMedia host controllers
    - usb: xhci: Fix ASMedia ASM1142 DMA addressing
    - io_uring: prevent re-read of sqe->opcode
    - io_uring: Fix use-after-free in io_sq_wq_submit_work()
    - Revert "ALSA: hda: call runtime_allow() for all hda controllers"
    - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops
    - ALSA: hda/ca0132 - Add new quirk ID for Recon3D.
    - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value.
    - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands.
    - ALSA: seq: oss: Serialize ioctls
    - staging: android: ashmem: Fix lockdep warning for write operation
    - staging: rtl8712: handle firmware load failure
    - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode
    - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt()
    - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt()
    - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt()
    - omapfb: dss: Fix max fclk divider for omap36xx
    - binder: Prevent context manager from incrementing ref 0
    - Smack: fix use-after-free in smk_write_relabel_self()
    - scripts: add dummy report mode to add_namespace.cocci
    - vgacon: Fix for missing check in scrollback handling
    - mtd: properly check all write ioctls for permissions
    - leds: wm831x-status: fix use-after-free on unbind
    - leds: lm36274: fix use-after-free on unbind
    - leds: da903x: fix use-after-free on unbind
    - leds: lm3533: fix use-after-free on unbind
    - leds: 88pm860x: fix use-after-free on unbind
    - net/9p: validate fds in p9_fd_open
    - drm/nouveau/fbcon: fix module unload when fbcon init has failed for some
      reason
    - drm/nouveau/fbcon: zero-initialise the mode_cmd2 structure
    - drm/drm_fb_helper: fix fbdev with sparc64
    - i2c: slave: improve sanity check when registering
    - i2c: slave: add sanity check when unregistering
    - usb: hso: check for return value in hso_serial_common_create()
    - net: ethernet: mtk_eth_soc: Always call mtk_gmac0_rgmii_adjust() for mt7623
    - ALSA: hda: fix NULL pointer dereference during suspend
    - firmware: Fix a reference count leak.
    - cfg80211: check vendor command doit pointer before use
    - igb: reinit_locked() should be called with rtnl_lock
    - atm: fix atm_dev refcnt leaks in atmtcp_remove_persistent
    - tools lib traceevent: Fix memory leak in process_dynamic_array_len
    - Drivers: hv: vmbus: Ignore CHANNELMSG_TL_CONNECT_RESULT(23)
    - xattr: break delegations in {set,remove}xattr
    - Revert "powerpc/kasan: Fix shadow pages allocation failure"
    - PCI: tegra: Revert tegra124 raw_violation_fixup
    - ipv4: Silence suspicious RCU usage warning
    - ipv6: fix memory leaks on IPV6_ADDRFORM path
    - ipv6: Fix nexthop refcnt leak when creating ipv6 route info
    - net: ethernet: mtk_eth_soc: fix MTU warnings
    - rxrpc: Fix race between recvmsg and sendmsg on immediate call failure
    - vxlan: Ensure FDB dump is performed under RCU
    - net: lan78xx: replace bogus endpoint lookup
    - appletalk: Fix atalk_proc_init() return path
    - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning
    - hv_netvsc: do not use VF device if link is down
    - net: gre: recompute gre csum for sctp over gre tunnels
    - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task()
    - openvswitch: Prevent kernel-infoleak in ovs_ct_put_key()
    - Revert "vxlan: fix tos value before xmit"
    - tcp: apply a floor of 1 for RTT samples from TCP timestamps
    - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime
    - [Config] update annotations for IMA_APPRAISE_BOOTPARAM
    - nfsd: Fix NFSv4 READ on RDMA when using readv
    - Linux 5.4.58
  * Focal update: v5.4.57 upstream stable release (LP: #1891064)
    - random32: update the net random state on interrupt and activity
    - ARM: percpu.h: fix build error
    - random: fix circular include dependency on arm64 after addition of percpu.h
    - random32: remove net_rand_state from the latent entropy gcc plugin
    - random32: move the pseudo-random 32-bit definitions to prandom.h
    - arm64: Workaround circular dependency in pointer_auth.h
    - ext4: fix direct I/O read error
    - selftests: bpf: Fix detach from sockmap tests
    - bpf: sockmap: Require attach_bpf_fd when detaching a program
    - Linux 5.4.57
  * Focal update: v5.4.56 upstream stable release (LP: #1891063)
    - crypto: ccp - Release all allocated memory if sha type is invalid
    - media: rc: prevent memory leak in cx23888_ir_probe
    - sunrpc: check that domain table is empty at module unload.
    - ath10k: enable transmit data ack RSSI for QCA9884
    - PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge
    - mm/filemap.c: don't bother dropping mmap_sem for zero size readahead
    - ALSA: usb-audio: Add implicit feedback quirk for SSL2
    - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series
      with ALC289
    - ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus
      G14(GA401) series with ALC289
    - ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel reference
      board (alc256)
    - ALSA: hda/hdmi: Fix keep_power assignment for non-component devices
    - IB/rdmavt: Fix RQ counting issues causing use of an invalid RWQE
    - vhost/scsi: fix up req type endian-ness
    - 9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/p9_read_work
    - wireless: Use offsetof instead of custom macro.
    - ARM: 8986/1: hw_breakpoint: Don't invoke overflow handler on uaccess
      watchpoints
    - ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2
    - ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2
    - ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect
    - virtio_balloon: fix up endian-ness for free cmd id
    - Revert "drm/amdgpu: Fix NULL dereference in dpm sysfs handlers"
    - drm/amd/display: Clear dm_state for fast updates
    - drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl()
    - drm/dbi: Fix SPI Type 1 (9-bit) transfer
    - drm: hold gem reference until object is no longer accessed
    - rds: Prevent kernel-infoleak in rds_notify_queue_get()
    - libtraceevent: Fix build with binutils 2.35
    - net/x25: Fix x25_neigh refcnt leak when x25 disconnect
    - net/x25: Fix null-ptr-deref in x25_disconnect
    - ARM: dts sunxi: Relax a bit the CMA pool allocation range
    - xfrm: Fix crash when the hold queue is used.
    - ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds
    - nvme-tcp: fix possible hang waiting for icresp response
    - selftests/net: rxtimestamp: fix clang issues for target arch PowerPC
    - selftests/net: psock_fanout: fix clang issues for target arch PowerPC
    - selftests/net: so_txtime: fix clang issues for target arch PowerPC
    - sh/tlb: Fix PGTABLE_LEVELS > 2
    - sh: Fix validation of system call number
    - net: hns3: fix a TX timeout issue
    - net: hns3: fix aRFS FD rules leftover after add a user FD rule
    - net/mlx5: E-switch, Destroy TSAR when fail to enable the mode
    - net/mlx5e: Fix error path of device attach
    - net/mlx5: Verify Hardware supports requested ptp function on a given pin
    - net/mlx5e: Modify uplink state on interface up/down
    - net/mlx5e: Fix kernel crash when setting vf VLANID on a VF dev
    - net: lan78xx: add missing endpoint sanity check
    - net: lan78xx: fix transfer-buffer memory leak
    - rhashtable: Fix unprotected RCU dereference in __rht_ptr
    - mlx4: disable device on shutdown
    - mlxsw: core: Increase scope of RCU read-side critical section
    - mlxsw: core: Free EMAD transactions using kfree_rcu()
    - ibmvnic: Fix IRQ mapping disposal in error path
    - bpf: Fix map leak in HASH_OF_MAPS map
    - mac80211: mesh: Free ie data when leaving mesh
    - mac80211: mesh: Free pending skb when destroying a mpath
    - arm64/alternatives: move length validation inside the subsection
    - arm64: csum: Fix handling of bad packets
    - Bluetooth: fix kernel oops in store_pending_adv_report
    - net: nixge: fix potential memory leak in nixge_probe()
    - net: gemini: Fix missing clk_disable_unprepare() in error path of
      gemini_ethernet_port_probe()
    - net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq
    - perf tools: Fix record failure when mixed with ARM SPE event
    - vxlan: fix memleak of fdb
    - usb: hso: Fix debug compile warning on sparc32
    - selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
    - qed: Disable "MFW indication via attention" SPAM every 5 minutes
    - selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
    - nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame
    - scsi: core: Run queue in case of I/O resource contention failure
    - parisc: add support for cmpxchg on u8 pointers
    - net: ethernet: ravb: exit if re-initialization fails in tx timeout
    - Revert "i2c: cadence: Fix the hold bit setting"
    - x86/unwind/orc: Fix ORC for newly forked tasks
    - x86/stacktrace: Fix reliable check for empty user task stacks
    - cxgb4: add missing release on skb in uld_send()
    - xen-netfront: fix potential deadlock in xennet_remove()
    - RISC-V: Set maximum number of mapped pages correctly
    - drivers/net/wan: lapb: Corrected the usage of skb_cow
    - KVM: arm64: Don't inherit exec permission across page-table levels
    - KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is hw
      disabled
    - x86/i8259: Use printk_deferred() to prevent deadlock
    - perf tests bp_account: Make global variable static
    - perf env: Do not return pointers to local variables
    - perf bench: Share some global variables to fix build with gcc 10
    - Linux 5.4.56

  [ Ubuntu: 5.4.0-47.51 ]

  * focal/linux: 5.4.0-47.51 -proposed tracker (LP: #1894315)
  * CVE-2020-14386
    - SAUCE: net/packet: fix overflow in tpacket_rcv
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts

  [ Ubuntu: 5.4.0-45.49 ]

  * focal/linux: 5.4.0-45.49 -proposed tracker (LP: #1893050)
  * [Potential Regression] dscr_inherit_exec_test from powerpc in
    ubuntu_kernel_selftests failed on B/E/F (LP: #1888332)
    - powerpc/64s: Don't init FSCR_DSCR in __init_FSCR()

  [ Ubuntu: 5.4.0-44.48 ]

  * focal/linux: 5.4.0-44.48 -proposed tracker (LP: #1891049)
  * Packaging resync (LP: #1786013)
    - [Packaging] update helper scripts
  * ipsec: policy priority management is broken (LP: #1890796)
    - xfrm: policy: match with both mark and mask on user interfaces

  [ Ubuntu: 5.4.0-43.47 ]

  * focal/linux: 5.4.0-43.47 -proposed tracker (LP: #1890746)
  * Packaging resync (LP: #1786013)
    - update dkms package versions
  * Devlink -  add RoCE disable kernel support  (LP: #1877270)
    - devlink: Add new "enable_roce" generic device param
    - net/mlx5: Document flow_steering_mode devlink param
    - net/mlx5: Handle "enable_roce" devlink param
    - IB/mlx5: Rename profile and init methods
    - IB/mlx5: Load profile according to RoCE enablement state
    - net/mlx5: Remove unneeded variable in mlx5_unload_one
    - net/mlx5: Add devlink reload
    - IB/mlx5: Do reverse sequence during device removal
  * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
    - selftests/net: relax cpu affinity requirement in msg_zerocopy test
  * Enlarge hisi_sec2 capability (LP: #1890222)
    - Revert "UBUNTU: [Config] Disable hisi_sec2 temporarily"
    - crypto: hisilicon - update SEC driver module parameter
  * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
    - ALSA: hda/hdmi: Add quirk to force connectivity
  * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
    - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
  * ASoC:amd:renoir:  the dmic can't record sound after suspend and resume
    (LP: #1890220)
    - SAUCE: ASoC: amd: renoir: restore two more registers during resume
  * No sound, Dummy output on Acer Swift 3 SF314-57G with Ice Lake core-i7  CPU
    (LP: #1877757)
    - ASoC: SOF: Intel: hda: fix generic hda codec support
  * Fix right speaker of HP laptop (LP: #1889375)
    - SAUCE: hda/realtek: Fix right speaker of HP laptop
  * blk_update_request error when mount nvme partition (LP: #1872383)
    - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
  * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
    - ASoC: amd: add logic to check dmic hardware runtime
    - ASoC: amd: add ACPI dependency check
    - ASoC: amd: fixed kernel warnings
  * soc/amd/renoir: change the module name to make it work with ucm3
    (LP: #1888166)
    - AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel
      module
    - SAUCE: remove a kernel module since its name is changed
  * Focal update: v5.4.55 upstream stable release (LP: #1890343)
    - AX.25: Fix out-of-bounds read in ax25_connect()
    - AX.25: Prevent out-of-bounds read in ax25_sendmsg()
    - dev: Defer free of skbs in flush_backlog
    - drivers/net/wan/x25_asy: Fix to make it work
    - ip6_gre: fix null-ptr-deref in ip6gre_init_net()
    - net-sysfs: add a newline when printing 'tx_timeout' by sysfs
    - net: udp: Fix wrong clean up for IS_UDPLITE macro
    - qrtr: orphan socket in qrtr_release()
    - rtnetlink: Fix memory(net_device) leak when ->newlink fails
    - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA
    - tcp: allow at most one TLP probe per flight
    - AX.25: Prevent integer overflows in connect and sendmsg
    - sctp: shrink stream outq only when new outcnt < old outcnt
    - sctp: shrink stream outq when fails to do addstream reconf
    - udp: Copy has_conns in reuseport_grow().
    - udp: Improve load balancing for SO_REUSEPORT.
    - regmap: debugfs: check count when read regmap file
    - PM: wakeup: Show statistics for deleted wakeup sources again
    - Revert "dpaa_eth: fix usage as DSA master, try 3"
    - Linux 5.4.55
  * Add support for Atlantic NIC firmware v4 (LP: #1886908)
    - net: atlantic: simplify hw_get_fw_version() usage
    - net: atlantic: align return value of ver_match function with function name
    - net: atlantic: add support for FW 4.x
  * perf vendor events s390: Add new deflate counters for IBM z15 (LP: #1888551)
    - perf vendor events s390: Add new deflate counters for IBM z15
  * Focal update: v5.4.54 upstream stable release (LP: #1889669)
    - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner
    - gpio: arizona: handle pm_runtime_get_sync failure case
    - gpio: arizona: put pm_runtime in case of failure
    - pinctrl: amd: fix npins for uart0 in kerncz_groups
    - mac80211: allow rx of mesh eapol frames with default rx key
    - scsi: scsi_transport_spi: Fix function pointer check
    - xtensa: fix __sync_fetch_and_{and,or}_4 declarations
    - xtensa: update *pos in cpuinfo_op.next
    - scsi: mpt3sas: Fix unlock imbalance
    - drivers/net/wan/lapbether: Fixed the value of hard_header_len
    - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later
    - net: sky2: initialize return of gm_phy_read
    - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout
    - scsi: mpt3sas: Fix error returns in BRM_status_show
    - scsi: dh: Add Fujitsu device to devinfo and dh lists
    - dm: use bio_uninit instead of bio_disassociate_blkg
    - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups()
    - fuse: fix weird page warning
    - irqdomain/treewide: Keep firmware node unconditionally allocated
    - ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link'
    - ARM: dts: imx6qdl-gw551x: fix audio SSI
    - dmabuf: use spinlock to access dmabuf->name
    - drm/amd/display: Check DMCU Exists Before Loading
    - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO
      compeletion")
    - btrfs: reloc: fix reloc root leak and NULL pointer dereference
    - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway
      balance
    - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix
      GDB regression
    - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung
      Notebook Pen S
    - ALSA: info: Drop WARN_ON() from buffer NULL sanity check
    - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK
    - btrfs: fix double free on ulist after backref resolution failure
    - btrfs: fix mount failure caused by race with umount
    - btrfs: fix page leaks after failure to lock page for delalloc
    - bnxt_en: Fix race when modifying pause settings.
    - bnxt_en: Fix completion ring sizing with TPA enabled.
    - fpga: dfl: pci: reduce the scope of variable 'ret'
    - fpga: dfl: fix bug in port reset handshake
    - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling
      path
    - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer
    - ax88172a: fix ax88172a_unbind() failures
    - RDMA/mlx5: Use xa_lock_irq when access to SRQ table
    - ASoC: Intel: bytcht_es8316: Add missed put_device()
    - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual
      configuration
    - ieee802154: fix one possible memleak in adf7242_probe
    - drm: sun4i: hdmi: Fix inverted HPD result
    - net: smc91x: Fix possible memory leak in smc_drv_probe()
    - bonding: check error value of register_netdevice() immediately
    - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init
    - ionic: use offset for ethtool regs data
    - ionic: fix up filter locks and debug msgs
    - net: ag71xx: add missed clk_disable_unprepare in error path of probe
    - net: hns3: fix error handling for desc filling
    - net: dsa: microchip: call phy_remove_link_mode during probe
    - netdevsim: fix unbalaced locking in nsim_create()
    - qed: suppress "don't support RoCE & iWARP" flooding on HW init
    - qed: suppress false-positives interrupt error messages on HW init
    - ipvs: fix the connection sync failed in some cases
    - net: ethernet: ave: Fix error returns in ave_init
    - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms"
    - nfsd4: fix NULL dereference in nfsd/clients display code
    - enetc: Remove the mdio bus on PF probe bailout
    - i2c: rcar: always clear ICSAR to avoid side effects
    - i2c: i2c-qcom-geni: Fix DMA transfer race
    - bonding: check return value of register_netdevice() in bond_newlink()
    - geneve: fix an uninitialized value in geneve_changelink()
    - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X
    - scripts/decode_stacktrace: strip basepath from all paths
    - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules
    - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override
    - HID: alps: support devices with report id 2
    - HID: steam: fixes race in handling device list.
    - HID: apple: Disable Fn-key key-re-mapping on clone keyboards
    - dmaengine: tegra210-adma: Fix runtime PM imbalance on error
    - Input: add `SW_MACHINE_COVER`
    - ARM: dts: n900: remove mmc1 card detect gpio
    - spi: mediatek: use correct SPI_CFG2_REG MACRO
    - regmap: dev_get_regmap_match(): fix string comparison
    - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow
    - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu
    - dmaengine: ioat setting ioat timeout as module parameter
    - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen
    - Input: elan_i2c - only increment wakeup count on touch
    - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant
    - usb: dwc3: pci: add support for the Intel Jasper Lake
    - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init()
    - usb: cdns3: ep0: fix some endian issues
    - usb: cdns3: trace: fix some endian issues
    - hwmon: (adm1275) Make sure we are reading enough data for different chips
    - drm/amdgpu/gfx10: fix race condition for kiq
    - drm/amdgpu: fix preemption unit test
    - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D
    - platform/x86: ISST: Add new PCI device ids
    - platform/x86: asus-wmi: allow BAT1 battery name
    - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe()
    - ALSA: hda/realtek - fixup for yet another Intel reference board
    - drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling
    - arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP
    - x86: math-emu: Fix up 'cmp' insn for clang ias
    - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible()
    - drivers/perf: Prevent forced unbinding of PMU drivers
    - RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw
    - binder: Don't use mmput() from shrinker function.
    - usb: xhci-mtk: fix the failure of bandwidth allocation
    - usb: xhci: Fix ASM2142/ASM3142 DMA addressing
    - Revert "cifs: Fix the target file was deleted when rename failed."
    - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU
    - tty: xilinx_uartps: Really fix id assignment
    - staging: wlan-ng: properly check endpoint types
    - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift
    - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support
    - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift
    - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift
    - serial: tegra: fix CREAD handling for PIO
    - serial: 8250: fix null-ptr-deref in serial8250_start_tx()
    - serial: 8250_mtk: Fix high-speed baud rates clamping
    - /dev/mem: Add missing memory barriers for devmem_inode
    - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins.
    - vt: Reject zero-sized screen buffer size.
    - Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation
    - mm/mmap.c: close race between munmap() and expand_upwards()/downwards()
    - mm/memcg: fix refcount error while moving and swapping
    - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy
    - khugepaged: fix null-pointer dereference due to race
    - io-mapping: indicate mapping failure
    - mmc: sdhci-of-aspeed: Fix clock divider calculation
    - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers
    - drm/amd/powerplay: fix a crash when overclocking Vega M
    - parisc: Add atomic64_set_release() define to avoid CPU soft lockups
    - x86, vmlinux.lds: Page-align end of ..page_aligned sections
    - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo
      Miix 2 10
    - ASoC: qcom: Drop HAS_DMA dependency to fix link failure
    - ASoC: topology: fix kernel oops on route addition error
    - ASoC: topology: fix tlvs in error handling for widget_dmixer
    - dm integrity: fix integrity recalculation that is improperly skipped
    - ath9k: Fix regression with Atheros 9271
    - Linux 5.4.54
  * Focal update: v5.4.53 upstream stable release (LP: #1888560)
    - crypto: atmel - Fix selection of CRYPTO_AUTHENC
    - crypto: atmel - Fix build error of CRYPTO_AUTHENC
    - net: atlantic: fix ip dst and ipv6 address filters
    - net: rmnet: fix lower interface leak
    - bridge: mcast: Fix MLD2 Report IPv6 payload length check
    - genetlink: remove genl_bind
    - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg
    - ipv6: fib6_select_path can not use out path for nexthop objects
    - ipv6: Fix use of anycast address with loopback
    - l2tp: remove skb_dst_set() from l2tp_xmit_skb()
    - llc: make sure applications use ARPHRD_ETHER
    - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb
    - net_sched: fix a memory leak in atm_tc_init()
    - sched: consistently handle layer3 header accesses in the presence of VLANs
    - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure
    - tcp: make sure listeners don't initialize congestion-control state
    - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key()
    - tcp: md5: do not send silly options in SYNCOOKIES
    - vlan: consolidate VLAN parsing code and limit max parsing depth
    - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers
    - tcp: md5: allow changing MD5 keys in all socket states
    - cgroup: fix cgroup_sk_alloc() for sk_clone_lock()
    - cgroup: Fix sock_cgroup_data on big-endian.
    - ip: Fix SO_MARK in RST, ACK and ICMP packets
    - arm64: Introduce a way to disable the 32bit vdso
    - arm64: arch_timer: Allow an workaround descriptor to disable compat vdso
    - arm64: arch_timer: Disable the compat vdso for cores affected by
      ARM64_WORKAROUND_1418040
    - drm/msm: fix potential memleak in error branch
    - drm/msm/dpu: allow initialization of encoder locks during encoder init
    - drm/exynos: Properly propagate return value in drm_iommu_attach_device()
    - drm/exynos: fix ref count leak in mic_pre_enable
    - x86/fpu: Reset MXCSR to default in kernel_fpu_begin()
    - thermal/drivers: imx: Fix missing of_node_put() at probe time
    - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags
    - m68k: nommu: register start of the memory with memblock
    - m68k: mm: fix node memblock init
    - dt-bindings: mailbox: zynqmp_ipi: fix unit address
    - cifs: prevent truncation from long to int in wait_for_free_credits
    - arm64/alternatives: use subsections for replacement sequences
    - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init
    - gfs2: read-only mounts should grab the sd_freeze_gl glock
    - i2c: eg20t: Load module automatically if ID matches
    - arm64/alternatives: don't patch up internal branches
    - iio:magnetometer:ak8974: Fix alignment and data leak issues
    - iio:humidity:hdc100x Fix alignment and data leak issues
    - iio: magnetometer: ak8974: Fix runtime PM imbalance on error
    - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers
    - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe()
    - iio: pressure: zpa2326: handle pm_runtime_get_sync failure
    - iio:humidity:hts221 Fix alignment and data leak issues
    - iio:pressure:ms5611 Fix buffer element alignment
    - iio:health:afe4403 Fix timestamp alignment and prevent data leak.
    - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer
    - net: dsa: bcm_sf2: Fix node reference count
    - of: of_mdio: Correct loop scanning logic
    - net: macb: call pm_runtime_put_sync on failure path
    - net: ethernet: mvneta: Do not error out in non serdes modes
    - net: ethernet: mvneta: Add back interface mode validation
    - Revert "usb/ohci-platform: Fix a warning when hibernating"
    - Revert "usb/ehci-platform: Set PM runtime as active on resume"
    - Revert "usb/xhci-plat: Set PM runtime as active on resume"
    - net: sfp: add support for module quirks
    - net: sfp: add some quirks for GPON modules
    - ARM: OMAP4+: remove pdata quirks for omap4+ iommus
    - ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879
    - ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot
    - mmc: mmci: Support any block sizes for ux500v2 and qcom variant
    - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver
    - ARM: at91: pm: add quirk for sam9x60's ulp1
    - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20
    - scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled
    - [Config] updateconfigs for BLK_DEV_SR_VENDOR
    - bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks
    - bus: ti-sysc: Consider non-existing registers too when matching quirks
    - bus: ti-sysc: Handle module unlock quirk needed for some RTC
    - bus: ti-sysc: Detect display subsystem related devices
    - arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller
    - bus: ti-sysc: Detect EDMA and set quirk flags for tptc
    - ALSA: usb-audio: Add support for MOTU MicroBook IIc
    - Input: goodix - fix touch coordinates on Cube I15-TC
    - ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp
      (0951:16d8)
    - doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in
      park mode
    - mmc: sdhci: do not enable card detect interrupt for gpio cd type
    - ALSA: usb-audio: Rewrite registration quirk handling
    - ACPI: video: Use native backlight on Acer Aspire 5783z
    - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S
    - ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2
    - Input: mms114 - add extra compatible for mms345l
    - ACPI: video: Use native backlight on Acer TravelMate 5735Z
    - bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit
    - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S
    - iio:health:afe4404 Fix timestamp alignment and prevent data leak.
    - soundwire: intel: fix memory leak with devm_kasprintf
    - dmaengine: sh: usb-dmac: set tx_result parameters
    - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked
    - arm64: dts: meson: add missing gxl rng clock
    - arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency
    - bus: ti-sysc: Fix wakeirq sleeping function called from invalid context
    - bus: ti-sysc: Fix sleeping function called from invalid context for RTC
      quirk
    - bus: ti-sysc: Do not disable on suspend for no-idle
    - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()'
    - dmaengine: dw: Initialize channel before each transfer
    - dmaengine: dmatest: stop completed threads when running without set channel
    - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate
    - usb: gadget: udc: atmel: fix uninitialized read in debug printk
    - staging: comedi: verify array index is correct before using it
    - clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER
    - clk: AST2600: Add mux for EMMC clock
    - NFS: Fix interrupted slots by sending a solo SEQUENCE operation
    - fuse: don't ignore errors from fuse_writepages_fill()
    - ARM: dts: Fix dcan driver probe failed on am437x platform
    - Revert "thermal: mediatek: fix register index error"
    - xprtrdma: fix incorrect header size calculations
    - ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema
    - arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema
    - keys: asymmetric: fix error return code in software_key_query()
    - regmap: debugfs: Don't sleep while atomic for fast_io regmaps
    - copy_xstate_to_kernel: Fix typo which caused GDB regression
    - arm: dts: mt7623: add phy-mode property for gmac2
    - soc: qcom: socinfo: add missing soc_id sysfs entry
    - habanalabs: Align protection bits configuration of all TPCs
    - PCI/PM: Call .bridge_d3() hook only if non-NULL
    - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode
    - soc: qcom: rpmh: Update dirty flag only when data changes
    - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data
    - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS
    - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request
    - RDMA/mlx5: Verify that QP is created with RQ or SQ
    - mtd: rawnand: marvell: Fix the condition on a return code
    - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet
      registered
    - mtd: rawnand: marvell: Fix probe error path
    - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings
    - mtd: rawnand: brcmnand: correctly verify erased pages
    - mtd: rawnand: brcmnand: fix CS0 layout
    - mtd: rawnand: oxnas: Keep track of registered devices
    - mtd: rawnand: oxnas: Unregister all devices on error
    - mtd: rawnand: oxnas: Release all devices in the _remove() path
    - clk: qcom: gcc: Add GPU and NPU clocks for SM8150
    - clk: qcom: gcc: Add missing UFS clocks for SM8150
    - slimbus: core: Fix mismatch in of_node_get/put
    - HID: logitech-hidpp: avoid repeated "multiplier = " log messages
    - HID: magicmouse: do not set up autorepeat
    - HID: quirks: Always poll Obins Anne Pro 2 keyboard
    - HID: quirks: Ignore Simply Automated UPB PIM
    - ALSA: line6: Perform sanity check for each URB creation
    - ALSA: line6: Sync the pending work cancel at disconnection
    - ALSA: usb-audio: Fix race against the error recovery URB submission
    - ALSA: hda/realtek - change to suitable link model for ASUS platform
    - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series
      with ALC289
    - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with
      ALC256
    - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534
    - ALSA: hda/realtek - Enable Speaker for ASUS UX563
    - USB: c67x00: fix use after free in c67x00_giveback_urb
    - usb: dwc2: Fix shutdown callback in platform
    - usb: chipidea: core: add wakeup support for extcon
    - usb: gadget: function: fix missing spinlock in f_uac1_legacy
    - USB: serial: iuu_phoenix: fix memory corruption
    - USB: serial: cypress_m8: enable Simply Automated UPB PIM
    - USB: serial: ch341: add new Product ID for CH340
    - USB: serial: option: add GosunCn GM500 series
    - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match
      upstream
    - virt: vbox: Fix guest capabilities mask check
    - Revert "tty: xilinx_uartps: Fix missing id assignment to the console"
    - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial
    - serial: mxs-auart: add missed iounmap() in probe failure and remove
    - ovl: fix regression with re-formatted lower squashfs
    - ovl: inode reference leak in ovl_is_inuse true case.
    - ovl: relax WARN_ON() when decoding lower directory file handle
    - ovl: fix unneeded call to ovl_change_flags()
    - fuse: ignore 'data' argument of mount(..., MS_REMOUNT)
    - fuse: use ->reconfigure() instead of ->remount_fs()
    - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS
    - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()"
    - mei: bus: don't clean driver pointer
    - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list
    - uio_pdrv_genirq: Remove warning when irq is not specified
    - uio_pdrv_genirq: fix use without device tree and no interrupt
    - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro
    - timer: Prevent base->clk from moving backward
    - timer: Fix wheel index calculation on last level
    - riscv: use 16KB kernel stack on 64-bit
    - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute
    - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey
    - powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size
    - intel_th: pci: Add Jasper Lake CPU support
    - intel_th: pci: Add Tiger Lake PCH-H support
    - intel_th: pci: Add Emmitsburg PCH support
    - intel_th: Fix a NULL dereference when hub driver is not loaded
    - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler
    - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler
    - dmaengine: fsl-edma-common: correct DSIZE_32BYTE
    - misc: atmel-ssc: lock with mutex instead of spinlock
    - thermal: int3403_thermal: Downgrade error message
    - thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power
    - arm64: ptrace: Override SPSR.SS when single-stepping is enabled
    - arm64: ptrace: Consistently use pseudo-singlestep exceptions
    - arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return
    - sched: Fix unreliable rseq cpu_id for new tasks
    - sched/fair: handle case of task_h_load() returning 0
    - genirq/affinity: Handle affinity setting on inactive interrupts correctly
    - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr()
    - drm/i915/gt: Ignore irq enabling on the virtual engines
    - block: fix splitting segments on boundary masks
    - block: fix get_max_segment_size() overflow on 32bit arch
    - libceph: don't omit recovery_deletes in target_copy()
    - rxrpc: Fix trace string
    - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH
    - ionic: export features for vlans to use
    - iommu/vt-d: Make Intel SVM code 64-bit only
    - drm/i915/gvt: Fix two CFL MMIO handling caused by regression.
    - gpio: pca953x: disable regmap locking for automatic address incrementing
    - Linux 5.4.53
  * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
    (LP: #1886188)
    - [Packaging] Produce linux-libc-dev package for riscv64
    - [Debian] Disallow building linux-libc-dev from linux-riscv
  * [UBUNTU 20.04] DIF and DIX support in zfcp (s390x) is broken and the kernel
    crashes unconditionally (LP: #1887124)
    - scsi: zfcp: signal incomplete or error for sync exchange config/port data
    - scsi: zfcp: diagnostics buffer caching and use for exchange port data
    - scsi: zfcp: add diagnostics buffer for exchange config data
    - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data
    - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP
      transceiver
    - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs
    - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit
    - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs
    - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter
      variable
    - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act
    - scsi: zfcp: fix wrong data and display format of SFP+ temperature
    - scsi: zfcp: expose fabric name as common fc_host sysfs attribute
    - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host
    - scsi: zfcp: fix fc_host attributes that should be unknown on local link down
    - scsi: zfcp: auto variables for dereferenced structs in open port handler
    - scsi: zfcp: report FC Endpoint Security in sysfs
    - scsi: zfcp: log FC Endpoint Security of connections
    - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections
    - scsi: zfcp: enhance handling of FC Endpoint Security errors
    - scsi: zfcp: log FC Endpoint Security errors
    - scsi: zfcp: use fallthrough;
    - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced
      function
    - scsi: zfcp: Move shost updates during xconfig data handling into fenced
      function
    - scsi: zfcp: Move fc_host updates during xport data handling into fenced
      function
    - scsi: zfcp: Fence fc_host updates during link-down handling
    - scsi: zfcp: Move p-t-p port allocation to after xport data
    - scsi: zfcp: Fence adapter status propagation for common statuses
    - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects
    - scsi: zfcp: Move allocation of the shost object to after xconf- and xport-
      data
  * Enable Quectel EG95 LTE modem [2c7c:0195]  (LP: #1886744)
    - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem
    - USB: serial: option: add Quectel EG95 LTE modem
  * Kernel Regression between 5.4.0-26 and 5.4.0-40 causes laptop internal audio
    devices to fail to load w/o unacceptable workaround (Lenovo IdeaPad 5
    15IIL05) (LP: #1886341)
    - ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus()
    - ASoC: SOF: Intel: drop HDA codec upon probe failure
    - ASoC: SOF: Intel: hda: move i915 init earlier
  * [UBUNTU 20.04] smc: SMC connections hang with later-level implementations
    (LP: #1882088)
    - net/smc: tolerate future SMCD versions
  * zfs: backport AES-GCM performance accelleration (LP: #1881107)
    - debian/dkms-versions: update ZFS dkms package version (LP: #1881107)
  * Regression in kernel 4.15.0-91 causes kernel panic with Bcache
    (LP: #1867916)
    - bcache: check and adjust logical block size for backing devices
  * [SRU][OEM-5.6/U] Fix r8117 firmware base issue (LP: #1885072)
    - r8169: add helper r8168g_phy_param
    - r8169: add support for RTL8117
    - r8169: load firmware for RTL8168fp/RTL8117
    - r8169: fix OCP access on RTL8117
    - r8169: fix firmware not resetting tp->ocp_base
  * [UBUNTU 20.04] Deflate counters reported by lscpumf are not valid or
    available with perf (LP: #1881096)
    - s390/cpum_cf: Add new extended counters for IBM z15
  * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
    - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
  * shiftfs: fix btrfs regression (LP: #1884767)
    - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
  * Focal update: v5.4.52 upstream stable release (LP: #1887853)
    - KVM: s390: reduce number of IO pins to 1
    - spi: spi-fsl-dspi: Adding shutdown hook
    - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer
    - regmap: fix alignment issue
    - perf/x86/rapl: Move RAPL support to common x86 code
    - perf/x86/rapl: Fix RAPL config variable bug
    - [Packaging] module intel-rapl-perf rename
    - ARM: dts: omap4-droid4: Fix spi configuration and increase rate
    - drm/ttm: Fix dma_fence refcnt leak when adding move fence
    - drm/tegra: hub: Do not enable orphaned window group
    - gpu: host1x: Detach driver on unregister
    - drm: mcde: Fix display initialization problem
    - ASoC: SOF: Intel: add PCI ID for CometLake-S
    - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL
    - spi: spidev: fix a race between spidev_release and spidev_remove
    - spi: spidev: fix a potential use-after-free in spidev_release()
    - net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy
    - net: ethernet: mvneta: Add 2500BaseX support for SoCs without comphy
    - ixgbe: protect ring accesses with READ- and WRITE_ONCE
    - i40e: protect ring accesses with READ- and WRITE_ONCE
    - ibmvnic: continue to init in CRQ reset returns H_CLOSED
    - powerpc/kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL
    - iommu/vt-d: Don't apply gfx quirks to untrusted devices
    - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel
    - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003
    - s390/kasan: fix early pgm check handler execution
    - cifs: update ctime and mtime during truncate
    - ARM: imx6: add missing put_device() call in imx6q_suspend_init()
    - scsi: mptscsih: Fix read sense data size
    - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work
    - block: release bip in a right way in error path
    - nvme-rdma: assign completion vector correctly
    - x86/entry: Increase entry_stack size to a full page
    - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to
      fix mask corruption
    - net: qrtr: Fix an out of bounds read qrtr_endpoint_post()
    - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2
    - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2
    - nl80211: don't return err unconditionally in nl80211_start_ap()
    - drm/mediatek: Check plane visibility in atomic_update
    - bpf, sockmap: RCU splat with redirect and strparser error or TLS
    - bpf, sockmap: RCU dereferenced psock may be used outside RCU block
    - netfilter: ipset: call ip_set_free() instead of kfree()
    - net: mvneta: fix use of state->speed
    - net: cxgb4: fix return error value in t4_prep_fw
    - IB/sa: Resolv use-after-free in ib_nl_make_request()
    - net: dsa: microchip: set the correct number of ports
    - netfilter: conntrack: refetch conntrack after nf_conntrack_update()
    - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse()
    - perf intel-pt: Fix recording PEBS-via-PT with registers
    - perf intel-pt: Fix PEBS sample for XMM registers
    - smsc95xx: check return value of smsc95xx_reset
    - smsc95xx: avoid memory leak in smsc95xx_bind
    - net: hns3: add a missing uninit debugfs when unload driver
    - net: hns3: fix use-after-free when doing self test
    - ALSA: compress: fix partial_drain completion state
    - RDMA/siw: Fix reporting vendor_part_id
    - arm64: kgdb: Fix single-step exception handling oops
    - nbd: Fix memory leak in nbd_add_socket
    - cxgb4: fix all-mask IP address comparison
    - IB/mlx5: Fix 50G per lane indication
    - qed: Populate nvm-file attributes while reading nvm config partition.
    - net/mlx5: Fix eeprom support for SFP module
    - net/mlx5e: Fix 50G per lane indication
    - bnxt_en: fix NULL dereference in case SR-IOV configuration fails
    - net: macb: fix wakeup test in runtime suspend/resume routines
    - net: macb: mark device wake capable when "magic-packet" property present
    - net: macb: fix call to pm_runtime in the suspend/resume functions
    - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON()
    - mlxsw: pci: Fix use-after-free in case of failed devlink reload
    - IB/hfi1: Do not destroy hfi1_wq when the device is shut down
    - IB/hfi1: Do not destroy link_wq when the device is shut down
    - ALSA: opl3: fix infoleak in opl3
    - ALSA: hda - let hs_mic be picked ahead of hp_mic
    - ALSA: usb-audio: add quirk for MacroSilicon MS2109
    - ALSA: usb-audio: Add implicit feedback quirk for RTX6001
    - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id
    - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC
    - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC
    - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC
    - KVM: arm64: Fix definition of PAGE_HYP_DEVICE
    - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART
    - KVM: arm64: Annotate hyp NMI-related functions as __always_inline
    - KVM: x86: bit 8 of non-leaf PDPEs is not reserved
    - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode
    - KVM: x86: Mark CR4.TSD as being possibly owned by the guest
    - KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with SVE
    - kallsyms: Refactor kallsyms_show_value() to take cred
    - module: Refactor section attr into bin attribute
    - module: Do not expose section addresses to non-CAP_SYSLOG
    - kprobes: Do not expose probe addresses to non-CAP_SYSLOG
    - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok()
    - btrfs: fix fatal extent_buffer readahead vs releasepage race
    - btrfs: fix double put of block group with nocow
    - drm/radeon: fix double free
    - drm/amdgpu: don't do soft recovery if gpu_recovery=0
    - dm: use noio when sending kobject event
    - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed
    - ARC: entry: fix potential EFA clobber when TIF_SYSCALL_TRACE
    - ARC: elf: use right ELF_ARCH
    - s390/setup: init jump labels before command line parsing
    - s390/mm: fix huge pte soft dirty copying
    - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight()
    - dm writecache: reject asynchronous pmem devices
    - perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument
    - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph
      'Find' result
    - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find'
      result
    - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result
    - pwm: jz4740: Fix build failure
    - s390: Change s390_kernel_write() return type to match memcpy()
    - s390/maccess: add no DAT mode to kernel_write
    - Linux 5.4.52
  * Focal update: v5.4.45 upstream stable release (LP: #1882802) // Focal
    update: v5.4.52 upstream stable release (LP: #1887853)
    - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
      window"
  * Focal update: v5.4.51 upstream stable release (LP: #1886995)
    - io_uring: make sure async workqueue is canceled on exit
    - mm: fix swap cache node allocation mask
    - EDAC/amd64: Read back the scrub rate PCI register on F15h
    - usbnet: smsc95xx: Fix use-after-free after removal
    - sched/debug: Make sd->flags sysctl read-only
    - mm/slub.c: fix corrupted freechain in deactivate_slab()
    - mm/slub: fix stack overruns with SLUB_STATS
    - rxrpc: Fix race between incoming ACK parser and retransmitter
    - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect
    - tools lib traceevent: Add append() function helper for appending strings
    - tools lib traceevent: Handle __attribute__((user)) in field names
    - s390/debug: avoid kernel warning on too large number of pages
    - nvme-multipath: set bdi capabilities once
    - nvme-multipath: fix deadlock between ana_work and scan_work
    - nvme-multipath: fix deadlock due to head->lock
    - nvme-multipath: fix bogus request queue reference put
    - kgdb: Avoid suspicious RCU usage warning
    - selftests: tpm: Use /bin/sh instead of /bin/bash
    - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock()
    - drm/msm/dpu: fix error return code in dpu_encoder_init
    - rxrpc: Fix afs large storage transmission performance drop
    - RDMA/counter: Query a counter before release
    - cxgb4: use unaligned conversion for fetching timestamp
    - cxgb4: parse TC-U32 key values and masks natively
    - cxgb4: fix endian conversions for L4 ports in filters
    - cxgb4: use correct type for all-mask IP address comparison
    - cxgb4: fix SGE queue dump destination buffer context
    - hwmon: (max6697) Make sure the OVERT mask is set correctly
    - hwmon: (acpi_power_meter) Fix potential memory leak in
      acpi_power_meter_add()
    - thermal/drivers/mediatek: Fix bank number settings on mt8183
    - thermal/drivers/rcar_gen3: Fix undefined temperature if negative
    - nfsd4: fix nfsdfs reference count loop
    - nfsd: fix nfsdfs inode reference count leak
    - drm: sun4i: hdmi: Remove extra HPD polling
    - virtio-blk: free vblk-vqs in error path of virtblk_probe()
    - SMB3: Honor 'posix' flag for multiuser mounts
    - nvme: fix identify error status silent ignore
    - nvme: fix a crash in nvme_mpath_add_disk
    - samples/vfs: avoid warning in statx override
    - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665
    - i2c: mlxcpld: check correct size of maximum RECV_LEN packet
    - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths
    - nfsd: apply umask on fs without ACL support
    - Revert "ALSA: usb-audio: Improve frames size computation"
    - SMB3: Honor 'seal' flag for multiuser mounts
    - SMB3: Honor persistent/resilient handle flags for multiuser mounts
    - SMB3: Honor lease disabling for multiuser mounts
    - SMB3: Honor 'handletimeout' flag for multiuser mounts
    - cifs: Fix the target file was deleted when rename failed.
    - MIPS: lantiq: xway: sysctrl: fix the GPHY clock alias names
    - MIPS: Add missing EHB in mtc0 -> mfc0 sequence for DSPen
    - drm/amd/display: Only revalidate bandwidth on medium and fast updates
    - drm/amdgpu: use %u rather than %d for sclk/mclk
    - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir
    - dma-buf: Move dma_buf_release() from fops to dentry_ops
    - irqchip/gic: Atomically update affinity
    - mm, compaction: fully assume capture is not NULL in compact_zone_order()
    - mm, compaction: make capture control handling safe wrt interrupts
    - x86/resctrl: Fix memory bandwidth counter width for AMD
    - dm zoned: assign max_io_len correctly
    - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
    - efi: Make it possible to disable efivar_ssdt entirely
    - Linux 5.4.51
  * Focal update: v5.4.50 upstream stable release (LP: #1885942)
    - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed
    - enetc: Fix tx rings bitmap iteration range, irq handling
    - geneve: allow changing DF behavior after creation
    - ibmveth: Fix max MTU limit
    - mld: fix memory leak in ipv6_mc_destroy_dev()
    - mvpp2: ethtool rxtx stats fix
    - net: bridge: enfore alignment for ethernet address
    - net: core: reduce recursion limit value
    - net: Do not clear the sock TX queue in sk_set_socket()
    - net: fix memleak in register_netdevice()
    - net: Fix the arp error in some cases
    - net: increment xmit_recursion level in dev_direct_xmit()
    - net: usb: ax88179_178a: fix packet alignment padding
    - openvswitch: take into account de-fragmentation/gso_size in
      execute_check_pkt_len
    - rocker: fix incorrect error handling in dma_rings_init
    - rxrpc: Fix notification call on completion of discarded calls
    - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket
    - tcp: don't ignore ECN CWR on pure ACK
    - tcp: grow window for OOO packets only for SACK flows
    - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes
    - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup()
    - net: phy: Check harder for errors in get_phy_id()
    - ip_tunnel: fix use-after-free in ip_tunnel_lookup()
    - sch_cake: don't try to reallocate or unshare skb unconditionally
    - sch_cake: don't call diffserv parsing code when it is not needed
    - sch_cake: fix a few style nits
    - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT
    - Revert "i2c: tegra: Fix suspending in active runtime PM state"
    - btrfs: fix a block group ref counter leak after failure to remove block
      group
    - net: sched: export __netdev_watchdog_up()
    - fix a braino in "sparc32: fix register window handling in
      genregs32_[gs]et()"
    - ALSA: usb-audio: Fix potential use-after-free of streams
    - binder: fix null deref of proc->context
    - USB: ohci-sm501: Add missed iounmap() in remove
    - usb: dwc2: Postponed gadget registration to the udc class driver
    - usb: add USB_QUIRK_DELAY_INIT for Logitech C922
    - USB: ehci: reopen solution for Synopsys HC bug
    - usb: host: xhci-mtk: avoid runtime suspend when removing hcd
    - xhci: Poll for U0 after disabling USB2 LPM
    - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe()
    - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs
    - ALSA: usb-audio: Add implicit feedback quirk for SSL2+.
    - ALSA: usb-audio: add quirk for Denon DCD-1500RE
    - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG)
    - ALSA: usb-audio: Fix OOB access of mixer element list
    - usb: cdns3: trace: using correct dir value
    - usb: cdns3: ep0: fix the test mode set incorrectly
    - usb: cdns3: ep0: add spinlock for cdns3_check_new_setup
    - scsi: qla2xxx: Keep initiator ports after RSCN
    - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action
    - cifs: Fix cached_fid refcnt leak in open_shroot
    - cifs/smb3: Fix data inconsistent when punch hole
    - cifs/smb3: Fix data inconsistent when zero file range
    - xhci: Fix incorrect EP_STATE_MASK
    - xhci: Fix enumeration issue when setting max packet size for FS devices.
    - xhci: Return if xHCI doesn't support LPM
    - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip
    - loop: replace kill_bdev with invalidate_bdev
    - IB/mad: Fix use after free when destroying MAD agent
    - IB/hfi1: Fix module use count flaw due to leftover module put calls
    - bus: ti-sysc: Flush posted write on enable and disable
    - bus: ti-sysc: Ignore clockactivity unless specified as a quirk
    - ARM: OMAP2+: Fix legacy mode dss_reset
    - xfrm: Fix double ESP trailer insertion in IPsec crypto offload.
    - ASoC: q6asm: handle EOS correctly
    - efi/tpm: Verify event log header before parsing
    - efi/esrt: Fix reference count leak in esre_create_sysfs_entry.
    - ASoc: q6afe: add support to get port direction
    - ASoC: qcom: common: set correct directions for dailinks
    - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000
    - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl()
    - ASoC: fsl_ssi: Fix bclk calculation for mono channel
    - samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS
    - bpf, xdp, samples: Fix null pointer dereference in *_user code
    - ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect
    - ARM: dts: Fix duovero smsc interrupt for suspend
    - x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in
      rdt_cdp_peer_get()
    - regmap: Fix memory leak from regmap_register_patch
    - devmap: Use bpf_map_area_alloc() for allocating hash buckets
    - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE
    - ARM: dts: NSP: Correct FA2 mailbox node
    - rxrpc: Fix handling of rwind from an ACK packet
    - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq
    - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532
    - RDMA/cma: Protect bind_list and listen_list while finding matching cm id
    - ASoC: rockchip: Fix a reference count leak.
    - s390/qeth: fix error handling for isolation mode cmds
    - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads()
    - selftests/net: report etf errors correctly
    - iommu/vt-d: Enable PCI ACS for platform opt in hint
    - iommu/vt-d: Update scalable mode paging structure coherency
    - net: qed: fix left elements count calculation
    - net: qed: fix async event callbacks unregistering
    - net: qede: stop adding events on an already destroyed workqueue
    - net: qed: fix NVMe login fails over VFs
    - net: qed: fix excessive QM ILT lines consumption
    - net: qede: fix PTP initialization on recovery
    - net: qede: fix use-after-free on recovery and AER handling
    - cxgb4: move handling L2T ARP failures to caller
    - ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram()
    - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset()
    - usb: gadget: udc: Potential Oops in error handling code
    - usb: renesas_usbhs: getting residue from callback_result
    - nvme: don't protect ns mutation with ns->head->lock
    - netfilter: ipset: fix unaligned atomic access
    - net: bcmgenet: use hardware padding of runt frames
    - clk: sifive: allocate sufficient memory for struct __prci_data
    - i2c: fsi: Fix the port number field in status register
    - i2c: core: check returned size of emulated smbus block read
    - afs: Fix storage of cell names
    - sched/deadline: Initialize ->dl_boosted
    - sched/core: Fix PI boosting between RT and DEADLINE tasks
    - sata_rcar: handle pm_runtime_get_sync failure cases
    - ata/libata: Fix usage of page address by page_address in
      ata_scsi_mode_select_xlat function
    - drm/amd/display: Use kfree() to free rgb_user in
      calculate_user_regamma_ramp()
    - riscv/atomic: Fix sign extension for RV64I
    - hwrng: ks-sa - Fix runtime PM imbalance on error
    - ibmvnic: Harden device login requests
    - net: alx: fix race condition in alx_remove
    - test_objagg: Fix potential memory leak in error handling
    - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage
    - pinctrl: tegra: Use noirq suspend/resume callbacks
    - s390/ptrace: pass invalid syscall numbers to tracing
    - s390/ptrace: fix setting syscall number
    - s390/vdso: Use $(LD) instead of $(CC) to link vDSO
    - s390/vdso: fix vDSO clock_getres()
    - arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n
    - kbuild: improve cc-option to clean up all temporary files
    - recordmcount: support >64k sections
    - kprobes: Suppress the suspicious RCU warning on kprobes
    - blktrace: break out of blktrace setup on concurrent calls
    - block: update hctx map when use multiple maps
    - RISC-V: Don't allow write+exec only page mapping request in mmap
    - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
    - ALSA: hda/realtek - Add quirk for MSI GE63 laptop
    - ACPI: sysfs: Fix pm_profile_attr type
    - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup
    - KVM: X86: Fix MSR range of APIC registers in X2APIC mode
    - KVM: nVMX: Plumb L2 GPA through to PML emulation
    - KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL
    - x86/cpu: Use pinning mask for CR4 bits needing to be 0
    - x86/asm/64: Align start of __clear_user() loop to 16-bytes
    - btrfs: fix bytes_may_use underflow when running balance and scrub in
      parallel
    - btrfs: fix data block group relocation failure due to concurrent scrub
    - btrfs: check if a log root exists before locking the log_mutex on unlink
    - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof
    - mm/slab: use memzero_explicit() in kzfree()
    - ocfs2: avoid inode removal while nfsd is accessing it
    - ocfs2: load global_inode_alloc
    - ocfs2: fix value of OCFS2_INVALID_SLOT
    - ocfs2: fix panic on nfs server over ocfs2
    - mm/memcontrol.c: add missed css_put()
    - arm64: perf: Report the PC value in REGS_ABI_32 mode
    - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range
    - arm64: dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range
    - tracing: Fix event trigger to accept redundant spaces
    - ring-buffer: Zero out time extend if it is nested and not absolute
    - drm/amd: fix potential memleak in err branch
    - drm: rcar-du: Fix build error
    - drm/radeon: fix fb_div check in ni_init_smc_spll_table()
    - drm/amdgpu: add fw release for sdma v5_0
    - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate()
    - sunrpc: fixed rollback in rpc_gssd_dummy_populate()
    - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
    - pNFS/flexfiles: Fix list corruption if the mirror count changes
    - NFSv4 fix CLOSE not waiting for direct IO compeletion
    - xprtrdma: Fix handling of RDMA_ERROR replies
    - dm writecache: correct uncommitted_block when discarding uncommitted entry
    - dm writecache: add cond_resched to loop in persistent_memory_claim()
    - xfs: add agf freeblocks verify in xfs_agf_verify
    - Revert "tty: hvc: Fix data abort due to race in hvc_open"
    - Linux 5.4.50
  * Focal update: v5.4.49 upstream stable release (LP: #1885322)
    - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select
    - clk: sunxi: Fix incorrect usage of round_down()
    - ASoC: tegra: tegra_wm8903: Support nvidia, headset property
    - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
    - ASoC: SOF: imx8: Fix randbuild error
    - iio: pressure: bmp280: Tolerate IRQ before registering
    - remoteproc: Fix IDR initialisation in rproc_alloc()
    - clk: qcom: msm8916: Fix the address location of pll->config_reg
    - ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet
    - backlight: lp855x: Ensure regulators are disabled on probe failure
    - ARM: dts: renesas: Fix IOMMU device node names
    - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type
    - ARM: integrator: Add some Kconfig selections
    - ARM: dts: stm32: Add missing ethernet PHY reset on AV96
    - scsi: core: free sgtables in case command setup fails
    - scsi: qedi: Check for buffer overflow in qedi_set_path()
    - arm64: dts: meson: fixup SCP sram nodes
    - ALSA: isa/wavefront: prevent out of bounds write in ioctl
    - PCI: Allow pci_resize_resource() for devices on root bus
    - scsi: qla2xxx: Fix issue with adapter's stopping state
    - Input: edt-ft5x06 - fix get_default register write access
    - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT
    - rtc: mc13xxx: fix a double-unlock issue
    - iio: bmp280: fix compensation of humidity
    - f2fs: report delalloc reserve as non-free in statfs for project quota
    - i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
    - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use
    - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical
    - usblp: poison URBs upon disconnect
    - serial: 8250: Fix max baud limit in generic 8250 port
    - misc: fastrpc: Fix an incomplete memory release in fastrpc_rpmsg_probe()
    - misc: fastrpc: fix potential fastrpc_invoke_ctx leak
    - dm mpath: switch paths in dm_blk_ioctl() code path
    - arm64: dts: armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes
    - arm64: dts: armada-3720-turris-mox: fix SFP binding
    - arm64: dts: juno: Fix GIC child nodes
    - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2
    - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling
    - ASoC: SOF: Do nothing when DSP PM callbacks are not set
    - arm64: dts: fvp: Fix GIC child nodes
    - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only
      register
    - ps3disk: use the default segment boundary
    - arm64: dts: fvp/juno: Fix node address fields
    - vfio/pci: fix memory leaks in alloc_perm_bits()
    - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb()
    - RDMA/mlx5: Add init2init as a modify command
    - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up
    - PCI: pci-bridge-emul: Fix PCIe bit conflicts
    - m68k/PCI: Fix a memory leak in an error handling path
    - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de-
      registration
    - usb: gadget: core: sync interrupt before unbind the udc
    - powerpc/ptdump: Add _PAGE_COHERENT flag
    - mfd: wm8994: Fix driver operation if loaded as modules
    - scsi: cxgb3i: Fix some leaks in init_act_open()
    - clk: zynqmp: fix memory leak in zynqmp_register_clocks
    - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event
    - scsi: vhost: Notify TCM about the maximum sg entries supported per command
    - clk: clk-flexgen: fix clock-critical handling
    - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command
    - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7
      events run
    - nfsd: Fix svc_xprt refcnt leak when setup callback client failed
    - PCI: vmd: Filter resource type bits from shadow register
    - RDMA/core: Fix several reference count leaks.
    - cifs: set up next DFS target before generic_ip_connect()
    - ASoC: qcom: q6asm-dai: kCFI fix
    - powerpc/crashkernel: Take "mem=" option into account
    - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case
    - sparc32: mm: Don't try to free page-table pages if ctor() fails
    - yam: fix possible memory leak in yam_init_driver
    - NTB: ntb_pingpong: Choose doorbells based on port number
    - NTB: Fix the default port and peer numbers for legacy drivers
    - mksysmap: Fix the mismatch of '.L' symbols in System.map
    - apparmor: fix introspection of of task mode for unconfined tasks
    - net: dsa: lantiq_gswip: fix and improve the unsupported interface error
    - f2fs: handle readonly filesystem in f2fs_ioc_shutdown()
    - ASoC: meson: add missing free_irq() in error path
    - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free
    - scsi: sr: Fix sr_probe() missing deallocate of device minor
    - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM
    - x86/purgatory: Disable various profiling and sanitizing options
    - staging: greybus: fix a missing-check bug in gb_lights_light_config()
    - arm64: dts: mt8173: fix unit name warnings
    - scsi: qedi: Do not flush offload work if ARP not resolved
    - arm64: dts: qcom: msm8916: remove unit name for thermal trip points
    - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity
    - RDMA/mlx5: Fix udata response upon SRQ creation
    - gpio: dwapb: Append MODULE_ALIAS for platform driver
    - scsi: qedf: Fix crash when MFW calls for protocol stats while function is
      still probing
    - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries
    - virtiofs: schedule blocking async replies in separate worker
    - arm64: dts: qcom: fix pm8150 gpio interrupts
    - firmware: qcom_scm: fix bogous abuse of dma-direct internals
    - staging: gasket: Fix mapping refcnt leak when put attribute fails
    - staging: gasket: Fix mapping refcnt leak when register/store fails
    - ALSA: usb-audio: Improve frames size computation
    - ALSA: usb-audio: Fix racy list management in output queue
    - s390/qdio: put thinint indicator after early error
    - tty: hvc: Fix data abort due to race in hvc_open
    - slimbus: ngd: get drvdata from correct device
    - clk: meson: meson8b: Fix the first parent of vid_pll_in_sel
    - clk: meson: meson8b: Fix the polarity of the RESET_N lines
    - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits
    - gpio: pca953x: fix handling of automatic address incrementing
    - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR
    - clk: meson: meson8b: Don't rely on u-boot to init all GP_PLL registers
    - ASoC: max98373: reorder max98373_reset() in resume
    - soundwire: slave: don't init debugfs on device registration error
    - HID: intel-ish-hid: avoid bogus uninitialized-variable warning
    - usb: dwc3: gadget: Properly handle ClearFeature(halt)
    - usb: dwc3: gadget: Properly handle failed kick_transfer
    - staging: wilc1000: Increase the size of wid_list array
    - staging: sm750fb: add missing case while setting FB_VISUAL
    - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths
    - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output
    - serial: amba-pl011: Make sure we initialize the port.lock spinlock
    - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a
      driver developer is foolish
    - PCI: rcar: Fix incorrect programming of OB windows
    - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges
    - scsi: qla2xxx: Fix warning after FC target reset
    - ALSA: firewire-lib: fix invalid assignment to union data for directional
      parameter
    - power: supply: lp8788: Fix an error handling path in
      'lp8788_charger_probe()'
    - power: supply: smb347-charger: IRQSTAT_D is volatile
    - ASoC: SOF: core: fix error return code in sof_probe_continue()
    - arm64: dts: msm8996: Fix CSI IRQ types
    - scsi: target: loopback: Fix READ with data and sensebytes
    - scsi: mpt3sas: Fix double free warnings
    - SoC: rsnd: add interrupt support for SSI BUSIF buffer
    - ASoC: ux500: mop500: Fix some refcounted resources issues
    - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()'
    - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map
    - dlm: remove BUG() before panic()
    - USB: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe()
    - clk: ti: composite: fix memory leak
    - PCI: Fix pci_register_host_bridge() device_register() error handling
    - powerpc/64: Don't initialise init_task->thread.regs
    - tty: n_gsm: Fix SOF skipping
    - tty: n_gsm: Fix waking up upper tty layer when room available
    - ALSA: usb-audio: Add duplex sound support for USB devices using implicit
      feedback
    - HID: Add quirks for Trust Panora Graphic Tablet
    - PCI/PM: Assume ports without DLL Link Active train links in 100 ms
    - habanalabs: increase timeout during reset
    - ipmi: use vzalloc instead of kmalloc for user creation
    - powerpc/64s/exception: Fix machine check no-loss idle wakeup
    - powerpc/pseries/ras: Fix FWNMI_VALID off by one
    - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init
    - powerpc/ps3: Fix kexec shutdown hang
    - vfio-pci: Mask cap zero
    - usb/ohci-platform: Fix a warning when hibernating
    - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation
    - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet
    - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe()
    - tty: n_gsm: Fix bogus i++ in gsm_data_kick
    - fpga: dfl: afu: Corrected error handling levels
    - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1
    - RDMA/hns: Bugfix for querying qkey
    - RDMA/hns: Fix cmdq parameter of querying pf timer resource
    - scsi: target: tcmu: Userspace must not complete queued commands
    - firmware: imx: scu: Fix possible memory leak in imx_scu_probe()
    - fuse: fix copy_file_range cache issues
    - fuse: copy_file_range should truncate cache
    - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier
    - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property
    - powerpc/64s/pgtable: fix an undefined behaviour
    - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone
    - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port
    - PCI: dwc: Fix inner MSI IRQ domain registration
    - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link
    - IB/cma: Fix ports memory leak in cma_configfs
    - watchdog: da9062: No need to ping manually before setting timeout
    - usb: dwc2: gadget: move gadget resume after the core is in L0 state
    - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in
      s3c2410_udc_nuke
    - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check
    - usb: gadget: fix potential double-free in m66592_probe.
    - usb: gadget: Fix issue with config_ep_by_speed function
    - scripts: headers_install: Exit with error on config leak
    - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove
    - x86/apic: Make TSC deadline timer detection message visible
    - mfd: stmfx: Reset chip on resume as supply was disabled
    - mfd: stmfx: Fix stmfx_irq_init error path
    - mfd: stmfx: Disable IRQ in suspend to avoid spurious interrupt
    - powerpc/32s: Don't warn when mapping RO data ROX.
    - ASoC: fix incomplete error-handling in img_i2s_in_probe.
    - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd()
    - clk: bcm2835: Fix return type of bcm2835_register_gate
    - scsi: ufs-qcom: Fix scheduling while atomic issue
    - KVM: PPC: Book3S HV: Ignore kmemleak false positives
    - KVM: PPC: Book3S: Fix some RCU-list locks
    - clk: sprd: return correct type of value for _sprd_pll_recalc_rate
    - clk: ast2600: Fix AHB clock divider for A1
    - misc: xilinx-sdfec: improve get_user_pages_fast() error handling
    - /dev/mem: Revoke mappings when a driver claims the region
    - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6'
    - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION
    - of: Fix a refcounting bug in __of_attach_node_sysfs()
    - input: i8042 - Remove special PowerPC handling
    - powerpc/4xx: Don't unmap NULL mbase
    - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()'
    - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed
    - vfio/mdev: Fix reference count leak in add_mdev_supported_type
    - rtc: rv3028: Add missed check for devm_regmap_init_i2c()
    - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe()
    - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID
    - openrisc: Fix issue with argument clobbering for clone/fork
    - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection
    - ceph: don't return -ESTALE if there's still an open file
    - nfsd4: make drc_slab global, not per-net
    - gfs2: Allow lock_nolock mount to specify jid=X
    - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj
    - scsi: ufs: Don't update urgent bkops level when toggling auto bkops
    - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()'
    - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()'
    - nfsd: safer handling of corrupted c_type
    - drm/amd/display: Revalidate bandwidth before commiting DC updates
    - crypto: omap-sham - add proper load balancing support for multicore
    - geneve: change from tx_error to tx_dropped on missing metadata
    - lib/zlib: remove outdated and incorrect pre-increment optimization
    - include/linux/bitops.h: avoid clang shift-count-overflow warnings
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random
    - blktrace: use errno instead of bi_status
    - blktrace: fix endianness in get_pdu_int()
    - blktrace: fix endianness for blk_log_remap()
    - gfs2: fix use-after-free on transaction ail lists
    - net: marvell: Fix OF_MDIO config check
    - ntb_perf: pass correct struct device to dma_alloc_coherent
    - ntb_tool: pass correct struct device to dma_alloc_coherent
    - NTB: ntb_tool: reading the link file should not end in a NULL byte
    - NTB: Revert the change to use the NTB device dev for DMA allocations
    - NTB: perf: Don't require one more memory window than number of peers
    - NTB: perf: Fix support for hardware that doesn't have port numbers
    - NTB: perf: Fix race condition when run with ntb_test
    - NTB: ntb_test: Fix bug when counting remote files
    - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n
    - drivers/perf: hisi: Fix wrong value for all counters enable
    - selftests/net: in timestamping, strncpy needs to preserve null byte
    - f2fs: don't return vmalloc() memory from f2fs_kmalloc()
    - afs: Fix memory leak in afs_put_sysnames()
    - ASoC: core: only convert non DPCM link to DPCM link
    - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags
    - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet
    - ASoC: rt5645: Add platform-data for Asus T101HA
    - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg
    - bpf, sockhash: Synchronize delete from bucket list on map free
    - tracing/probe: Fix bpf_task_fd_query() for kprobes and uprobes
    - drm/sun4i: hdmi ddc clk: Fix size of m divider
    - libbpf: Handle GCC noreturn-turned-volatile quirk
    - scsi: acornscsi: Fix an error handling path in acornscsi_probe()
    - x86/idt: Keep spurious entries unset in system_vectors
    - net/filter: Permit reading NET in load_bytes_relative when MAC not set
    - nvme-pci: use simple suspend when a HMB is enabled
    - nfs: set invalid blocks after NFSv4 writes
    - xdp: Fix xsk_generic_xmit errno
    - iavf: fix speed reporting over virtchnl
    - bpf: Fix memlock accounting for sock_hash
    - usb/xhci-plat: Set PM runtime as active on resume
    - usb: host: ehci-platform: add a quirk to avoid stuck
    - usb/ehci-platform: Set PM runtime as active on resume
    - perf report: Fix NULL pointer dereference in
      hists__fprintf_nr_sample_events()
    - perf stat: Fix NULL pointer dereference
    - ext4: stop overwrite the errcode in ext4_setup_super
    - bcache: fix potential deadlock problem in btree_gc_coalesce
    - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL
    - afs: Fix non-setting of mtime when writing into mmap
    - afs: afs_write_end() should change i_size under the right lock
    - afs: Fix EOF corruption
    - afs: Always include dir in bulk status fetch from afs_do_lookup()
    - afs: Set error flag rather than return error from file status decode
    - afs: Fix the mapping of the UAEOVERFLOW abort code
    - bnxt_en: Return from timer if interface is not in open state.
    - scsi: ufs-bsg: Fix runtime PM imbalance on error
    - block: Fix use-after-free in blkdev_get()
    - mvpp2: remove module bugfix
    - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints
    - drm: encoder_slave: fix refcouting error for modules
    - ext4: fix partial cluster initialization when splitting extent
    - ext4: avoid utf8_strncasecmp() with unstable name
    - drm/dp_mst: Reformat drm_dp_check_act_status() a bit
    - drm/qxl: Use correct notify port address when creating cursor ring
    - drm/amdgpu: Replace invalid device ID with a valid device ID
    - selinux: fix double free
    - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft()
    - ext4: avoid race conditions when remounting with options that change dax
    - drm/dp_mst: Increase ACT retry timeout to 3s
    - drm/amd/display: Use swap() where appropriate
    - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld
    - block: nr_sects_write(): Disable preemption on seqcount write
    - net/mlx5: DR, Fix freeing in dr_create_rc_qp()
    - f2fs: split f2fs_d_compare() from f2fs_match_name()
    - f2fs: avoid utf8_strncasecmp() with unstable name
    - s390: fix syscall_get_error for compat processes
    - drm/i915: Fix AUX power domain toggling across TypeC mode resets
    - drm/msm: Check for powered down HW in the devfreq callbacks
    - drm/i915/gem: Avoid iterating an empty list
    - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser
    - drm/connector: notify userspace on hotplug after register complete
    - drm/amd/display: Use kvfree() to free coeff in build_regamma()
    - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection
    - Revert "drm/amd/display: disable dcn20 abm feature for bring up"
    - crypto: algif_skcipher - Cap recv SG list at ctx->used
    - crypto: algboss - don't wait during notifier callback
    - tracing/probe: Fix memleak in fetch_op_data operations
    - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex
    - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task
    - e1000e: Do not wake up the system via WOL if device wakeup is disabled
    - net: octeon: mgmt: Repair filling of RX ring
    - pwm: jz4740: Enhance precision in calculation of duty cycle
    - sched/rt, net: Use CONFIG_PREEMPTION.patch
    - net: core: device_rename: Use rwsem instead of a seqcount
    - Linux 5.4.49
  * Computer is frozen after suspend (LP: #1867983) // Focal update: v5.4.49
    upstream stable release (LP: #1885322)
    - libata: Use per port sync for detach
  * Focal update: v5.4.48 upstream stable release (LP: #1885023)
    - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
    - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4
    - ath10k: Fix the race condition in firmware dump work queue
    - drm: bridge: adv7511: Extend list of audio sample rates
    - media: staging: imgu: do not hold spinlock during freeing mmu page table
    - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling
    - crypto: ccp -- don't "select" CONFIG_DMADEVICES
    - media: vicodec: Fix error codes in probe function
    - media: si2157: Better check for running tuner in init
    - objtool: Ignore empty alternatives
    - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices
    - drm/amdgpu: Init data to avoid oops while reading pp_num_states.
    - arm64/kernel: Fix range on invalidating dcache for boot page tables
    - libbpf: Fix memory leak and possible double-free in hashmap__clear
    - spi: pxa2xx: Apply CS clk quirk to BXT
    - x86,smap: Fix smap_{save,restore}() alternatives
    - sched/fair: Refill bandwidth before scaling
    - net: atlantic: make hw_get_regs optional
    - net: ena: fix error returning in ena_com_get_hash_function()
    - efi/libstub/x86: Work around LLVM ELF quirk build regression
    - ath10k: remove the max_sched_scan_reqs value
    - arm64: cacheflush: Fix KGDB trap detection
    - media: staging: ipu3: Fix stale list entries on parameter queue failure
    - rtw88: fix an issue about leak system resources
    - spi: dw: Zero DMA Tx and Rx configurations on stack
    - ACPICA: Dispatcher: add status checks
    - block: alloc map and request for new hardware queue
    - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
    - block: reset mapping if failed to update hardware queue count
    - drm: rcar-du: Set primary plane zpos immutably at initializing
    - lockdown: Allow unprivileged users to see lockdown status
    - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
    - platform/x86: dell-laptop: don't register micmute LED if there is no token
    - MIPS: Loongson: Build ATI Radeon GPU driver as module
    - Bluetooth: Add SCO fallback for invalid LMP parameters error
    - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
    - kgdb: Prevent infinite recursive entries to the debugger
    - pmu/smmuv3: Clear IRQ affinity hint on device removal
    - ACPI/IORT: Fix PMCG node single ID mapping handling
    - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs
    - spi: dw: Enable interrupts in accordance with DMA xfer mode
    - clocksource: dw_apb_timer: Make CPU-affiliation being optional
    - clocksource: dw_apb_timer_of: Fix missing clockevent timers
    - media: dvbdev: Fix tuner->demod media controller link
    - btrfs: account for trans_block_rsv in may_commit_transaction
    - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
    - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
    - batman-adv: Revert "disable ethtool link speed detection when auto
      negotiation off"
    - ice: Fix memory leak
    - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS
    - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
    - Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe()
    - spi: dw: Fix Rx-only DMA transfers
    - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
    - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
      vmxnet3_get_rss()
    - x86: fix vmap arguments in map_irq_stack
    - staging: android: ion: use vmap instead of vm_map_ram
    - ath10k: fix kernel null pointer dereference
    - media: staging/intel-ipu3: Implement lock for stream on/off operations
    - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource
    - brcmfmac: fix wrong location to get firmware feature
    - regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l
    - tools api fs: Make xxx__mountpoint() more scalable
    - e1000: Distribute switch variables for initialization
    - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
    - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current
    - audit: fix a net reference leak in audit_send_reply()
    - media: dvb: return -EREMOTEIO on i2c transfer failure.
    - media: platform: fcp: Set appropriate DMA parameters
    - MIPS: Make sparse_init() using top-down allocation
    - ath10k: add flush tx packets for SDIO chip
    - Bluetooth: btbcm: Add 2 missing models to subver tables
    - audit: fix a net reference leak in audit_list_rules_send()
    - Drivers: hv: vmbus: Always handle the VMBus messages on CPU0
    - dpaa2-eth: fix return codes used in ndo_setup_tc
    - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
    - selftests/bpf: Fix memory leak in extract_build_id()
    - net: bcmgenet: set Rx mode before starting netif
    - net: bcmgenet: Fix WoL with password after deep sleep
    - lib/mpi: Fix 64-bit MIPS build with Clang
    - exit: Move preemption fixup up, move blocking operations down
    - sched/core: Fix illegal RCU from offline CPUs
    - drivers/perf: hisi: Fix typo in events attribute array
    - iocost_monitor: drop string wrap around numbers when outputting json
    - net: lpc-enet: fix error return code in lpc_mii_init()
    - selinux: fix error return code in policydb_read()
    - drivers: net: davinci_mdio: fix potential NULL dereference in
      davinci_mdio_probe()
    - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
    - net: allwinner: Fix use correct return type for ndo_start_xmit()
    - powerpc/spufs: fix copy_to_user while atomic
    - libertas_tf: avoid a null dereference in pointer priv
    - xfs: clean up the error handling in xfs_swap_extents
    - Crypto/chcr: fix for ccm(aes) failed test
    - MIPS: Truncate link address into 32bit for 32bit kernel
    - mips: cm: Fix an invalid error code of INTVN_*_ERR
    - kgdb: Fix spurious true from in_dbg_master()
    - xfs: reset buffer write failure state on successful completion
    - xfs: fix duplicate verification from xfs_qm_dqflush()
    - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
    - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
    - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
      not there
    - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
      "Portable" chassis-types
    - iwlwifi: avoid debug max amsdu config overwriting itself
    - nvme: refine the Qemu Identify CNS quirk
    - nvme-pci: align io queue count with allocted nvme_queue in nvme_probe
    - nvme-tcp: use bh_lock in data_ready
    - ath10k: Remove msdu from idr when management pkt send fails
    - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
    - net: qed*: Reduce RX and TX default ring count when running inside kdump
      kernel
    - drm/mcde: dsi: Fix return value check in mcde_dsi_bind()
    - mt76: avoid rx reorder buffer overflow
    - md: don't flush workqueue unconditionally in md_open
    - raid5: remove gfp flags from scribble_alloc()
    - iocost: don't let vrate run wild while there's no saturation signal
    - veth: Adjust hard_start offset on redirect XDP frames
    - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
    - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
    - mwifiex: Fix memory corruption in dump_station
    - kgdboc: Use a platform device to handle tty drivers showing up late
    - x86/boot: Correct relocation destination on old linkers
    - sched: Defend cfs and rt bandwidth quota against overflow
    - mips: MAAR: Use more precise address mask
    - mips: Add udelay lpj numbers adjustment
    - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
    - crypto: stm32/crc32 - fix run-time self test issue.
    - crypto: stm32/crc32 - fix multi-instance
    - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and
      raven
    - drm/amdgpu: Sync with VM root BO when switching VM to CPU update mode
    - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o
    - x86/mm: Stop printing BRK addresses
    - MIPS: tools: Fix resource leak in elf-entry.c
    - m68k: mac: Don't call via_flush_cache() on Mac IIfx
    - btrfs: improve global reserve stealing logic
    - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
      qgroup
    - macvlan: Skip loopback packets in RX handler
    - PCI: Don't disable decoding when mmio_always_on is set
    - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
    - bcache: fix refcount underflow in bcache_device_free()
    - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
    - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
    - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
    - ice: fix potential double free in probe unrolling
    - ixgbe: fix signed-integer-overflow warning
    - iwlwifi: mvm: fix aux station leak
    - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
    - spi: dw: Return any value retrieved from the dma_transfer callback
    - cpuidle: Fix three reference count leaks
    - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
    - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
    - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
      chasis-type
    - platform/x86: asus_wmi: Reserve more space for struct bias_args
    - libbpf: Fix perf_buffer__free() API for sparse allocs
    - bpf: Fix map permissions check
    - bpf: Refactor sockmap redirect code so its easy to reuse
    - bpf: Fix running sk_skb program types with ktls
    - selftests/bpf, flow_dissector: Close TAP device FD after the test
    - kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE
    - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
    - btrfs: free alien device after device add
    - btrfs: include non-missing as a qualifier for the latest_bdev
    - btrfs: send: emit file capabilities after chown
    - btrfs: force chunk allocation if our global rsv is larger than metadata
    - btrfs: fix error handling when submitting direct I/O bio
    - btrfs: fix wrong file range cleanup after an error filling dealloc range
    - btrfs: fix space_info bytes_may_use underflow after nocow buffered write
    - btrfs: fix space_info bytes_may_use underflow during space cache writeout
    - powerpc/mm: Fix conditions to perform MMU specific management by blocks on
      PPC32.
    - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
    - mm: initialize deferred pages with interrupts enabled
    - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in
      deferred init
    - mm: call cond_resched() from deferred_init_memmap()
    - ima: Fix ima digest hash table key calculation
    - ima: Switch to ima_hash_algo for boot aggregate
    - ima: Evaluate error in init_ima()
    - ima: Directly assign the ima_default_policy pointer to ima_rules
    - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
    - ima: Remove __init annotation from ima_pcrread()
    - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
    - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
    - ext4: fix error pointer dereference
    - ext4: fix race between ext4_sync_parent() and rename()
    - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
    - PCI: Add Loongson vendor ID
    - x86/amd_nb: Add AMD family 17h model 60h PCI IDs
    - ima: Remove redundant policy rule set in add_rules()
    - ima: Set again build_ima_appraise variable
    - PCI: Program MPS for RCiEP devices
    - e1000e: Relax condition to trigger reset for ME workaround
    - carl9170: remove P2P_GO support
    - media: go7007: fix a miss of snd_card_free
    - media: cedrus: Program output format during each run
    - serial: 8250: Avoid error message on reprobe
    - Bluetooth: hci_bcm: fix freeing not-requested IRQ
    - b43legacy: Fix case where channel status is corrupted
    - b43: Fix connection problem with WPA3
    - b43_legacy: Fix connection problem with WPA3
    - media: ov5640: fix use of destroyed mutex
    - clk: mediatek: assign the initial value to clk_init_data of mtk_mux
    - hwmon: (k10temp) Add AMD family 17h model 60h PCI match
    - EDAC/amd64: Add AMD family 17h model 60h PCI IDs
    - power: vexpress: add suppress_bind_attrs to true
    - power: supply: core: fix HWMON temperature labels
    - power: supply: core: fix memory leak in HWMON error path
    - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
    - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
    - gnss: sirf: fix error return code in sirf_probe()
    - sparc32: fix register window handling in genregs32_[gs]et()
    - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
    - dm crypt: avoid truncating the logical block size
    - alpha: fix memory barriers so that they conform to the specification
    - powerpc/fadump: use static allocation for reserved memory ranges
    - powerpc/fadump: consider reserved ranges while reserving memory
    - powerpc/fadump: Account for memory_limit while reserving memory
    - kernel/cpu_pm: Fix uninitted local in cpu_pm
    - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
    - soc/tegra: pmc: Select GENERIC_PINCONF
    - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
    - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
    - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
    - drivers/macintosh: Fix memleak in windfarm_pm112 driver
    - powerpc/32s: Fix another build failure with CONFIG_PPC_KUAP_DEBUG
    - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END
    - powerpc/kasan: Fix shadow pages allocation failure
    - powerpc/32: Disable KASAN with pages bigger than 16k
    - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
    - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
    - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
    - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
      registrations.
    - sunrpc: clean up properly in gss_mech_unregister()
    - mtd: rawnand: Fix nand_gpio_waitrdy()
    - mtd: rawnand: onfi: Fix redundancy detection check
    - mtd: rawnand: brcmnand: fix hamming oob layout
    - mtd: rawnand: diskonchip: Fix the probe error path
    - mtd: rawnand: sharpsl: Fix the probe error path
    - mtd: rawnand: ingenic: Fix the probe error path
    - mtd: rawnand: xway: Fix the probe error path
    - mtd: rawnand: orion: Fix the probe error path
    - mtd: rawnand: socrates: Fix the probe error path
    - mtd: rawnand: oxnas: Fix the probe error path
    - mtd: rawnand: sunxi: Fix the probe error path
    - mtd: rawnand: plat_nand: Fix the probe error path
    - mtd: rawnand: pasemi: Fix the probe error path
    - mtd: rawnand: mtk: Fix the probe error path
    - mtd: rawnand: tmio: Fix the probe error path
    - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
    - f2fs: fix checkpoint=disable:%u%%
    - perf probe: Do not show the skipped events
    - perf probe: Fix to check blacklist address correctly
    - perf probe: Check address correctness by map instead of _etext
    - perf symbols: Fix debuginfo search for Ubuntu
    - perf symbols: Fix kernel maps for kcore and eBPF
    - Linux 5.4.48
  * The thread level parallelism would be a bottleneck when searching for the
    shared pmd by using hugetlbfs (LP: #1882039)
    - hugetlbfs: take read_lock on i_mmap for PMD sharing
  * Support Audio Mute LED for two new HP laptops (LP: #1884251)
    - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
  * Focal update: v5.4.47 upstream stable release (LP: #1884089)
    - ipv6: fix IPV6_ADDRFORM operation logic
    - mlxsw: core: Use different get_trend() callbacks for different thermal zones
    - net_failover: fixed rollback in net_failover_open()
    - tun: correct header offsets in napi frags mode
    - bridge: Avoid infinite loop when suppressing NS messages with invalid
      options
    - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
    - bpf: Support llvm-objcopy for vmlinux BTF
    - elfnote: mark all .note sections SHF_ALLOC
    - Input: mms114 - fix handling of mms345l
    - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
    - sched/fair: Don't NUMA balance for kthreads
    - Input: synaptics - add a second working PNP_ID for Lenovo T470s
    - csky: Fixup abiv2 syscall_trace break a4 & a5
    - gfs2: Even more gfs2_find_jhead fixes
    - drivers/net/ibmvnic: Update VNIC protocol version reporting
    - powerpc/xive: Clear the page tables for the ESB IO mapping
    - spi: dw: Fix native CS being unset
    - ath9k_htc: Silence undersized packet warnings
    - smack: avoid unused 'sip' variable warning
    - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
    - padata: add separate cpuhp node for CPUHP_PADATA_DEAD
    - s390/pci: Log new handle in clp_disable_fh()
    - x86/cpu/amd: Make erratum #1054 a legacy erratum
    - KVM: x86: only do L1TF workaround on affected processors
    - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
    - perf probe: Accept the instance number of kretprobe event
    - mm: add kvfree_sensitive() for freeing sensitive data objects
    - selftests: fix flower parent qdisc
    - fanotify: fix ignore mask logic for events on child and on dir
    - aio: fix async fsync creds
    - ipv4: fix a RCU-list lock in fib_triestat_seq_show
    - iwlwifi: mvm: fix NVM check for 3168 devices
    - sctp: fix possibly using a bad saddr with a given dst
    - sctp: fix refcount bug in sctp_wfree
    - x86_64: Fix jiffies ODR violation
    - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
    - x86/speculation: Prevent rogue cross-process SSBD shutdown
    - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
      IBRS.
    - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
    - x86/reboot/quirks: Add MacBook6,1 reboot quirk
    - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel
      Tremont
    - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated
    - KVM: x86: respect singlestep when emulating instruction
    - KVM: x86: Fix APIC page invalidation race
    - powerpc/ptdump: Properly handle non standard page size
    - ASoC: max9867: fix volume controls
    - io_uring: use kvfree() in io_sqe_buffer_register()
    - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
    - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K
    - smb3: add indatalen that can be a non-zero value to calculation of credit
      charge in smb2 ioctl
    - watchdog: imx_sc_wdt: Fix reboot on crash
    - ALSA: es1688: Add the missed snd_card_free()
    - ALSA: fireface: fix configuration error for nominal sampling transfer
      frequency
    - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
    - ALSA: pcm: disallow linking stream to itself
    - ALSA: pcm: fix snd_pcm_link() lockdep splat
    - ALSA: usb-audio: Fix inconsistent card PM state after resume
    - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
      Dock
    - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
    - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
    - ACPI: GED: add support for _Exx / _Lxx handler methods
    - ACPI: PM: Avoid using power resources if there are none for D0
    - arm64: acpi: fix UBSAN warning
    - lib/lzo: fix ambiguous encoding bug in lzo-rle
    - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
    - spi: dw: Fix controller unregister order
    - spi: Fix controller unregister order
    - spi: pxa2xx: Fix controller unregister order
    - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
    - spi: bcm2835: Fix controller unregister order
    - spi: bcm2835aux: Fix controller unregister order
    - spi: bcm-qspi: Handle clock probe deferral
    - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
    - PM: runtime: clk: Fix clk_pm_runtime_get() error path
    - gup: document and work around "COW can break either way" issue
    - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
      fully iterated
    - crypto: algapi - Avoid spurious modprobe on LOADED
    - crypto: drbg - fix error return code in drbg_alloc_state()
    - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
      poisoned
    - firmware: imx: warn on unexpected RX
    - firmware: imx-scu: Support one TX and one RX
    - firmware: imx: scu: Fix corruption of header
    - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
    - crypto: virtio: Fix src/dst scatterlist calculation in
      __virtio_crypto_skcipher_do_req()
    - crypto: virtio: Fix dest length calculation in
      __virtio_crypto_skcipher_do_req()
    - dccp: Fix possible memleak in dccp_init and dccp_fini
    - selftests/net: in rxtimestamp getopt_long needs terminating null entry
    - net/mlx5: drain health workqueue in case of driver load error
    - net/mlx5: Fix fatal error handling during device load
    - net/mlx5e: Fix repeated XSK usage on one channel
    - ovl: initialize error in ovl_copy_xattr
    - proc: Use new_inode not new_inode_pseudo
    - remoteproc: Fall back to using parent memory pool if no dedicated available
    - remoteproc: Fix and restore the parenting hierarchy for vdev
    - cpufreq: Fix up cpufreq_boost_set_sw()
    - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable
    - video: vt8500lcdfb: fix fallthrough warning
    - video: fbdev: w100fb: Fix a potential double free.
    - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02
    - KVM: nSVM: fix condition for filtering async PF
    - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
    - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
    - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
    - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
    - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR
    - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
    - scsi: megaraid_sas: TM command refire leads to controller firmware crash
    - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type
    - selftests/ftrace: Return unsupported if no error_log file
    - ath9k: Fix use-after-free Read in htc_connect_service
    - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
    - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
    - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
    - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
    - Smack: slab-out-of-bounds in vsscanf
    - drm/vkms: Hold gem object while still in-use
    - mm/slub: fix a memory leak in sysfs_slab_add()
    - fat: don't allow to mount if the FAT length == 0
    - perf: Add cond_resched() to task_function_call()
    - agp/intel: Reinforce the barrier after GTT updates
    - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
    - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
    - mmc: tmio: Further fixup runtime PM management at remove
    - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
    - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
    - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
    - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card()
    - block/floppy: fix contended case in floppy_queue_rq()
    - xen/pvcalls-back: test for errors when calling backend_connect()
    - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
    - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context
    - Linux 5.4.47
  * apparmor reference leak causes refcount_t overflow with af_alg_accept()
    (LP: #1883962)
    - apparmor: check/put label on apparmor_sk_clone_security()
  * Focal update: v5.4.46 upstream stable release (LP: #1883184)
    - devinet: fix memleak in inetdev_init()
    - l2tp: add sk_family checks to l2tp_validate_socket
    - l2tp: do not use inet_hash()/inet_unhash()
    - net/mlx5: Fix crash upon suspend/resume
    - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac
      v5.10a
    - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
    - NFC: st21nfca: add missed kfree_skb() in an error path
    - nfp: flower: fix used time of merge flow statistics
    - vsock: fix timeout in vsock_accept()
    - net: check untrusted gso_size at kernel entry
    - net: be more gentle about silly gso requests coming from user
    - USB: serial: qcserial: add DW5816e QDL support
    - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
    - USB: serial: option: add Telit LE910C1-EUX compositions
    - USB: serial: ch341: add basis for quirk detection
    - iio:chemical:sps30: Fix timestamp alignment
    - iio: vcnl4000: Fix i2c swapped word reading.
    - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
    - iio: adc: stm32-adc: fix a wrong error message when probing interrupts
    - usb: musb: start session in resume for host port
    - usb: musb: Fix runtime PM imbalance on error
    - vt: keyboard: avoid signed integer overflow in k_ascii
    - tty: hvc_console, fix crashes on parallel open/close
    - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
    - CDC-ACM: heed quirk also in error handling
    - nvmem: qfprom: remove incorrect write support
    - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
      aligned
    - Revert "net/mlx5: Annotate mutex destroy for root ns"
    - Linux 5.4.46
  * Focal update: v5.4.45 upstream stable release (LP: #1882802)
    - mm: Fix mremap not considering huge pmd devmap
    - HID: sony: Fix for broken buttons on DS3 USB dongles
    - HID: multitouch: enable multi-input as a quirk for some devices
    - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
    - p54usb: add AirVasT USB stick device-id
    - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
    - mmc: fix compilation of user API
    - media: Revert "staging: imgu: Address a compiler warning on alignment"
    - media: staging: ipu3-imgu: Move alignment attribute to field
    - scsi: ufs: Release clock if DMA map fails
    - net: dsa: mt7530: set CPU port to fallback mode
    - airo: Fix read overflows sending packets
    - RDMA/qedr: Fix qpids xarray api used
    - RDMA/qedr: Fix synchronization methods and memory leaks in qedr
    - ARC: Fix ICCM & DCCM runtime size checks
    - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
    - evm: Fix RCU list related warnings
    - scsi: pm: Balance pm_only counter of request queue during system resume
    - i2c: altera: Fix race between xfer_msg and isr thread
    - io_uring: initialize ctx->sqo_wait earlier
    - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
    - net: bmac: Fix read of MAC address from ROM
    - drm/edid: Add Oculus Rift S to non-desktop list
    - s390/mm: fix set_huge_pte_at() for empty ptes
    - null_blk: return error for invalid zone size
    - net/ethernet/freescale: rework quiesce/activate for ucc_geth
    - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
    - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
    - net: smsc911x: Fix runtime PM imbalance on error
    - Linux 5.4.45

Date: Mon, 12 Oct 2020 23:38:07 +0800
Changed-By: Wen-chien Jesse Sung <jesse.sung at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at bos02-arm64-078.buildd>

-------------- next part --------------
Format: 1.8
Date: Mon, 12 Oct 2020 23:38:07 +0800
Source: linux-bluefield
Binary: linux-bluefield-headers-5.4.0-1006 linux-bluefield-tools-5.4.0-1006 linux-buildinfo-5.4.0-1006-bluefield linux-headers-5.4.0-1006-bluefield linux-image-unsigned-5.4.0-1006-bluefield linux-modules-5.4.0-1006-bluefield linux-tools-5.4.0-1006-bluefield
Architecture: all arm64
Version: 5.4.0-1006.8
Distribution: focal
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at bos02-arm64-078.buildd>
Changed-By: Wen-chien Jesse Sung <jesse.sung at canonical.com>
Description:
 linux-bluefield-headers-5.4.0-1006 - Header files related to Linux kernel version 5.4.0
 linux-bluefield-tools-5.4.0-1006 - Linux kernel version specific tools for version 5.4.0-1006
 linux-buildinfo-5.4.0-1006-bluefield - Linux kernel buildinfo for version 5.4.0 on ARMv8 SMP
 linux-headers-5.4.0-1006-bluefield - Linux kernel headers for version 5.4.0 on ARMv8 SMP
 linux-image-unsigned-5.4.0-1006-bluefield - Linux kernel image for version 5.4.0 on ARMv8 SMP
 linux-modules-5.4.0-1006-bluefield - Linux kernel extra modules for version 5.4.0 on ARMv8 SMP
 linux-tools-5.4.0-1006-bluefield - Linux kernel version specific tools for version 5.4.0-1006
Launchpad-Bugs-Fixed: 1786013 1812620 1837810 1867704 1867916 1867983 1869134 1872383 1872757 1875199 1877270 1877757 1881096 1881107 1882039 1882088 1882802 1883184 1883962 1884089 1884251 1884767 1885023 1885072 1885322 1885942 1886188 1886247 1886277 1886341 1886744 1886908 1886995 1887124 1887490 1887674 1887734 1887853 1887909 1888166 1888332 1888551 1888560 1889375 1889446 1889669 1890136 1890220 1890222 1890306 1890343 1890441 1890746 1890796 1890845 1891049 1891063 1891064 1891224 1891387 1891437 1891454 1891585 1891617 1892010 1892288 1892417 1892546 1892849 1892899 1893050 1893115 1893778 1893914 1893956 1894315 1894654 1894780 1895109 1895174 1895718 1895879 1895880 1895881 1896007 1899491
Changes:
 linux-bluefield (5.4.0-1006.8) focal; urgency=medium
 .
   * Focal update: v5.4.61 upstream stable release (LP: #1893115)
     - [Config] update config for SPI_DYNAMIC
 .
   * Focal update: v5.4.51 upstream stable release (LP: #1886995)
     - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
 .
   * Packaging resync (LP: #1786013)
     - [Packaging] update update.conf
 .
   * Apply patches for October release (LP: #1899491)
     - SAUCE: mlxbf_gige_main.c: Fix OOB's ethtool command
     - SAUCE: mlxbf_pmc: Fix bug with re-programming counters
     - SAUCE: mlxbf-gige: v5 patch cleanup and napi_schedule
     - SAUCE: gpio-mlxbf2.c: fix spinlock bug and using uninitialized work
     - SAUCE: mlxbf-gige: cleanups from review
     - SAUCE: net/sched: Fix offload_timeout value to uint
     - RDMA/mlx5: Add sw_owner_v2 and new pattern dm type
     - RDMA/mlx5: Expose TIR and QP ICM address for sw_owner_v2 devices
     - net/mlx5: Add support for new pattern DM managment
     - RDMA/mlx5: Support allocating modify-header pattern DM
     - RDMA/mlx5: Support new type of ICM memory to register by MR
     - RDMA/mlx5: Allow DM allocation for sw_owner_v2 enabled devices
     - SAUCE: net/sched: Allow offload of skbedit priority action
     - SAUCE: net/sched: Change action priority offload param name
     - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error
       flow
     - pka: sync OOT and IN-Tree driver
     - [Config] CONFIG_EDAC_BLUEFIELD=m
 .
   [ Ubuntu: 5.4.0-49.53 ]
 .
   * focal/linux: 5.4.0-49.53 -proposed tracker (LP: #1896007)
   * Comet Lake PCH-H RAID not support on Ubuntu20.04 (LP: #1892288)
     - ahci: Add Intel Comet Lake PCH-H PCI ID
   * Novalink (mkvterm command failure) (LP: #1892546)
     - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
   * Oops and hang when starting LVM snapshots on 5.4.0-47 (LP: #1894780)
     - SAUCE: Revert "mm: memcg/slab: fix memory leak at non-root kmem_cache
       destroy"
   * Intel x710 LOMs do not work on Focal (LP: #1893956)
     - i40e: Fix LED blinking flow for X710T*L devices
     - i40e: enable X710 support
   * Add/Backport EPYC-v3 and EPYC-Rome CPU model (LP: #1887490)
     - kvm: svm: Update svm_xsaves_supported
   * Fix non-working NVMe after S3 (LP: #1895718)
     - SAUCE: PCI: Enable ACS quirk on CML root port
   * Focal update: v5.4.65 upstream stable release (LP: #1895881)
     - ipv4: Silence suspicious RCU usage warning
     - ipv6: Fix sysctl max for fib_multipath_hash_policy
     - netlabel: fix problems with mapping removal
     - net: usb: dm9601: Add USB ID of Keenetic Plus DSL
     - sctp: not disable bh in the whole sctp_get_port_local()
     - taprio: Fix using wrong queues in gate mask
     - tipc: fix shutdown() of connectionless socket
     - net: disable netpoll on fresh napis
     - Linux 5.4.65
   * Focal update: v5.4.64 upstream stable release (LP: #1895880)
     - HID: quirks: Always poll three more Lenovo PixArt mice
     - drm/msm/dpu: Fix scale params in plane validation
     - tty: serial: qcom_geni_serial: Drop __init from qcom_geni_console_setup
     - drm/msm: add shutdown support for display platform_driver
     - hwmon: (applesmc) check status earlier.
     - nvmet: Disable keep-alive timer when kato is cleared to 0h
     - drm/msm: enable vblank during atomic commits
     - habanalabs: validate FW file size
     - habanalabs: check correct vmalloc return code
     - drm/msm/a6xx: fix gmu start on newer firmware
     - ceph: don't allow setlease on cephfs
     - drm/omap: fix incorrect lock state
     - cpuidle: Fixup IRQ state
     - nbd: restore default timeout when setting it to zero
     - s390: don't trace preemption in percpu macros
     - drm/amd/display: Reject overlay plane configurations in multi-display
       scenarios
     - drivers: gpu: amd: Initialize amdgpu_dm_backlight_caps object to 0 in
       amdgpu_dm_update_backlight_caps
     - drm/amd/display: Retry AUX write when fail occurs
     - drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init
     - xen/xenbus: Fix granting of vmalloc'd memory
     - fsldma: fix very broken 32-bit ppc ioread64 functionality
     - dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling
     - batman-adv: Avoid uninitialized chaddr when handling DHCP
     - batman-adv: Fix own OGM check in aggregated OGMs
     - batman-adv: bla: use netif_rx_ni when not in interrupt context
     - dmaengine: at_hdmac: check return value of of_find_device_by_node() in
       at_dma_xlate()
     - rxrpc: Keep the ACK serial in a var in rxrpc_input_ack()
     - rxrpc: Make rxrpc_kernel_get_srtt() indicate validity
     - MIPS: mm: BMIPS5000 has inclusive physical caches
     - MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores
     - mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040
     - netfilter: nf_tables: add NFTA_SET_USERDATA if not null
     - netfilter: nf_tables: incorrect enum nft_list_attributes definition
     - netfilter: nf_tables: fix destination register zeroing
     - net: hns: Fix memleak in hns_nic_dev_probe
     - net: systemport: Fix memleak in bcm_sysport_probe
     - ravb: Fixed to be able to unload modules
     - net: arc_emac: Fix memleak in arc_mdio_probe
     - dmaengine: pl330: Fix burst length if burst size is smaller than bus width
     - gtp: add GTPA_LINK info to msg sent to userspace
     - net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port
     - bnxt_en: Don't query FW when netif_running() is false.
     - bnxt_en: Check for zero dir entries in NVRAM.
     - bnxt_en: Fix PCI AER error recovery flow
     - bnxt_en: Fix possible crash in bnxt_fw_reset_task().
     - bnxt_en: fix HWRM error when querying VF temperature
     - xfs: fix boundary test in xfs_attr_shortform_verify
     - bnxt: don't enable NAPI until rings are ready
     - media: vicodec: add missing v4l2_ctrl_request_hdl_put()
     - media: cedrus: Add missing v4l2_ctrl_request_hdl_put()
     - selftests/bpf: Fix massive output from test_maps
     - net: dsa: mt7530: fix advertising unsupported 1000baseT_Half
     - netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS
     - nvmet-fc: Fix a missed _irqsave version of spin_lock in
       'nvmet_fc_fod_op_done()'
     - nvme: fix controller instance leak
     - cxgb4: fix thermal zone device registration
     - perf tools: Correct SNOOPX field offset
     - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init()
     - fix regression in "epoll: Keep a reference on files added to the check list"
     - net: gemini: Fix another missing clk_disable_unprepare() in probe
     - MIPS: add missing MSACSR and upper MSA initialization
     - xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files
     - perf jevents: Fix suspicious code in fixregex()
     - tg3: Fix soft lockup when tg3_reset_task() fails.
     - x86, fakenuma: Fix invalid starting node ID
     - iommu/vt-d: Serialize IOMMU GCMD register modifications
     - thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430
     - thermal: qcom-spmi-temp-alarm: Don't suppress negative temp
     - iommu/amd: Restore IRTE.RemapEn bit after programming IRTE
     - include/linux/log2.h: add missing () around n in roundup_pow_of_two()
     - iommu/vt-d: Handle 36bit addressing for x86-32
     - tracing/kprobes, x86/ptrace: Fix regs argument order for i386
     - ext2: don't update mtime on COW faults
     - xfs: don't update mtime on COW faults
     - ARC: perf: don't bail setup if pct irq missing in device-tree
     - btrfs: drop path before adding new uuid tree entry
     - btrfs: allocate scrub workqueues outside of locks
     - btrfs: set the correct lockdep class for new nodes
     - btrfs: set the lockdep class for log tree extent buffers
     - btrfs: tree-checker: fix the error message for transid error
     - net: core: use listified Rx for GRO_NORMAL in napi_gro_receive()
     - btrfs: fix potential deadlock in the search ioctl
     - ALSA: ca0106: fix error code handling
     - ALSA: usb-audio: Add implicit feedback quirk for UR22C
     - ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check
     - ALSA: hda/hdmi: always check pin power status in i915 pin fixup
     - ALSA: firewire-digi00x: exclude Avid Adrenaline from detection
     - ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO
     - ALSA; firewire-tascam: exclude Tascam FE-8 from detection
     - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A
     - ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen
     - arm64: dts: mt7622: add reset node for mmc device
     - mmc: mediatek: add optional module reset property
     - mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings
     - mmc: cqhci: Add cqhci_deactivate()
     - mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based
       controllers
     - media: rc: do not access device via sysfs after rc_unregister_device()
     - media: rc: uevent sysfs file races with rc_unregister_device()
     - affs: fix basic permission bits to actually work
     - block: allow for_each_bvec to support zero len bvec
     - block: ensure bdi->io_pages is always initialized
     - libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks
     - blk-iocost: ioc_pd_free() shouldn't assume irq disabled
     - dmaengine: dw-edma: Fix scatter-gather address calculation
     - drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting
     - dm writecache: handle DAX to partitions on persistent memory correctly
     - dm mpath: fix racey management of PG initialization
     - dm integrity: fix error reporting in bitmap mode after creation
     - dm crypt: Initialize crypto wait structures
     - dm cache metadata: Avoid returning cmd->bm wild pointer on error
     - dm thin metadata: Avoid returning cmd->bm wild pointer on error
     - dm thin metadata: Fix use-after-free in dm_bm_set_read_only
     - mm: slub: fix conversion of freelist_corrupted()
     - mm: madvise: fix vma user-after-free
     - vfio/pci: Fix SR-IOV VF handling with MMIO blocking
     - perf record: Correct the help info of option "--no-bpf-event"
     - sdhci: tegra: Add missing TMCLK for data timeout
     - checkpatch: fix the usage of capture group ( ... )
     - mm/hugetlb: fix a race between hugetlb sysctl handlers
     - mm/khugepaged.c: fix khugepaged's request size in collapse_file
     - cfg80211: regulatory: reject invalid hints
     - net: usb: Fix uninit-was-stored issue in asix_read_phy_addr()
     - Linux 5.4.64
   * Focal update: v5.4.63 upstream stable release (LP: #1895879)
     - HID: core: Correctly handle ReportSize being zero
     - HID: core: Sanitize event code and type when mapping input
     - perf record/stat: Explicitly call out event modifiers in the documentation
     - drm/sched: Fix passing zero to 'PTR_ERR' warning v2
     - drm/etnaviv: fix TS cache flushing on GPUs with BLT engine
     - KVM: arm64: Add kvm_extable for vaxorcism code
     - KVM: arm64: Survive synchronous exceptions caused by AT instructions
     - KVM: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception
     - dt-bindings: mmc: tegra: Add tmclk for Tegra210 and later
     - arm64: tegra: Add missing timeout clock to Tegra194 SDMMC nodes
     - arm64: tegra: Add missing timeout clock to Tegra186 SDMMC nodes
     - arm64: tegra: Add missing timeout clock to Tegra210 SDMMC
     - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210
     - sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186
     - scsi: target: tcmu: Fix size in calls to tcmu_flush_dcache_range
     - scsi: target: tcmu: Optimize use of flush_dcache_page
     - Linux 5.4.63
   * Focal update: v5.4.62 upstream stable release (LP: #1895174)
     - binfmt_flat: revert "binfmt_flat: don't offset the data start"
     - gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
     - net: Fix potential wrong skb->protocol in skb_vlan_untag()
     - net: nexthop: don't allow empty NHA_GROUP
     - net: qrtr: fix usage of idr in port assignment to socket
     - net: sctp: Fix negotiation of the number of data streams.
     - net/smc: Prevent kernel-infoleak in __smc_diag_dump()
     - tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
     - net: ena: Make missed_tx stat incremental
     - net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error
       flow
     - ipvlan: fix device features
     - ALSA: pci: delete repeated words in comments
     - ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt
     - ASoC: img-parallel-out: Fix a reference count leak
     - ASoC: tegra: Fix reference count leaks.
     - mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs
     - arm64: dts: qcom: msm8916: Pull down PDM GPIOs during sleep
     - powerpc/xive: Ignore kmemleak false positives
     - media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA
       value in debiirq()
     - blktrace: ensure our debugfs dir exists
     - scsi: target: tcmu: Fix crash on ARM during cmd completion
     - mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs
     - iommu/iova: Don't BUG on invalid PFNs
     - drm/amdkfd: Fix reference count leaks.
     - drm/radeon: fix multiple reference count leak
     - drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms
     - drm/amd/display: fix ref count leak in amdgpu_drm_ioctl
     - drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config
     - drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails
     - scsi: lpfc: Fix shost refcount mismatch when deleting vport
     - xfs: Don't allow logging of XFS_ISTALE inodes
     - scsi: target: Fix xcopy sess release leak
     - selftests/powerpc: Purge extra count_pmc() calls of ebb selftests
     - f2fs: fix error path in do_recover_data()
     - omapfb: fix multiple reference count leaks due to pm_runtime_get_sync
     - PCI: Fix pci_create_slot() reference count leak
     - ARM: dts: ls1021a: output PPS signal on FIPER2
     - rtlwifi: rtl8192cu: Prevent leaking urb
     - mips/vdso: Fix resource leaks in genvdso.c
     - cec-api: prevent leaking memory through hole in structure
     - HID: quirks: add NOGET quirk for Logitech GROUP
     - f2fs: fix use-after-free issue
     - drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open
     - drm/nouveau: fix reference count leak in nv50_disp_atomic_commit
     - drm/nouveau: Fix reference count leak in nouveau_connector_detect
     - locking/lockdep: Fix overflow in presentation of average lock-time
     - btrfs: file: reserve qgroup space after the hole punch range is locked
     - btrfs: make btrfs_qgroup_check_reserved_leak take btrfs_inode
     - scsi: iscsi: Do not put host in iscsi_set_flashnode_param()
     - ceph: fix potential mdsc use-after-free crash
     - ceph: do not access the kiocb after aio requests
     - scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del()
     - EDAC/ie31200: Fallback if host bridge device is already initialized
     - hugetlbfs: prevent filesystem stacking of hugetlbfs
     - media: davinci: vpif_capture: fix potential double free
     - KVM: arm64: Fix symbol dependency in __hyp_call_panic_nvhe
     - powerpc/spufs: add CONFIG_COREDUMP dependency
     - USB: sisusbvga: Fix a potential UB casued by left shifting a negative value
     - brcmfmac: Set timeout value when configuring power save
     - efi: provide empty efi_enter_virtual_mode implementation
     - arm64: Fix __cpu_logical_map undefined issue
     - Revert "ath10k: fix DMA related firmware crashes on multiple devices"
     - sched/uclamp: Protect uclamp fast path code with static key
     - sched/uclamp: Fix a deadlock when enabling uclamp static key
     - usb: cdns3: gadget: always zeroed TRB buffer when enable endpoint
     - PM / devfreq: rk3399_dmc: Add missing of_node_put()
     - PM / devfreq: rk3399_dmc: Disable devfreq-event device when fails
     - PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent
     - drm/xen: fix passing zero to 'PTR_ERR' warning
     - drm/xen-front: Fix misused IS_ERR_OR_NULL checks
     - s390/numa: set node distance to LOCAL_DISTANCE
     - btrfs: factor out inode items copy loop from btrfs_log_inode()
     - btrfs: only commit the delayed inode when doing a full fsync
     - btrfs: only commit delayed items at fsync if we are logging a directory
     - mm/shuffle: don't move pages between zones and don't read garbage memmaps
     - mm: fix kthread_use_mm() vs TLB invalidate
     - mm/cma.c: switch to bitmap_zalloc() for cma bitmap allocation
     - cma: don't quit at first error when activating reserved areas
     - gpu/drm: ingenic: Use the plane's src_[x,y] to configure DMA length
     - drm/ingenic: Fix incorrect assumption about plane->index
     - drm/amd/display: Trigger modesets on MST DSC connectors
     - drm/amd/display: Add additional config guards for DCN
     - drm/amd/display: Fix dmesg warning from setting abm level
     - mm/vunmap: add cond_resched() in vunmap_pmd_range
     - EDAC: sb_edac: get rid of unused vars
     - EDAC: skx_common: get rid of unused type var
     - EDAC/{i7core,sb,pnd2,skx}: Fix error event severity
     - PCI: qcom: Add missing ipq806x clocks in PCIe driver
     - PCI: qcom: Change duplicate PCI reset to phy reset
     - PCI: qcom: Add missing reset for ipq806x
     - cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode
     - ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1)
     - media: gpio-ir-tx: improve precision of transmitted signal due to scheduling
     - block: respect queue limit of max discard segment
     - block: virtio_blk: fix handling single range discard request
     - drm/msm/adreno: fix updating ring fence
     - block: Fix page_is_mergeable() for compound pages
     - bfq: fix blkio cgroup leakage v4
     - hwmon: (nct7904) Correct divide by 0
     - blk-mq: insert request not through ->queue_rq into sw/scheduler queue
     - blkcg: fix memleak for iolatency
     - nvme-fc: Fix wrong return value in __nvme_fc_init_request()
     - nvme: multipath: round-robin: fix single non-optimized path case
     - null_blk: fix passing of REQ_FUA flag in null_handle_rq
     - i2c: core: Don't fail PRP0001 enumeration when no ID table exist
     - i2c: rcar: in slave mode, clear NACK earlier
     - usb: gadget: f_tcm: Fix some resource leaks in some error paths
     - spi: stm32: clear only asserted irq flags on interrupt
     - jbd2: make sure jh have b_transaction set in refile/unfile_buffer
     - ext4: don't BUG on inconsistent journal feature
     - ext4: handle read only external journal device
     - jbd2: abort journal if free a async write error metadata buffer
     - ext4: handle option set by mount flags correctly
     - ext4: handle error of ext4_setup_system_zone() on remount
     - ext4: correctly restore system zone info when remount fails
     - fs: prevent BUG_ON in submit_bh_wbc()
     - spi: stm32h7: fix race condition at end of transfer
     - spi: stm32: fix fifo threshold level in case of short transfer
     - spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate
     - spi: stm32: always perform registers configuration prior to transfer
     - drm/amd/powerplay: correct Vega20 cached smu feature state
     - drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading
     - drm/amd/display: Switch to immediate mode for updating infopackets
     - netfilter: avoid ipv6 -> nf_defrag_ipv6 module dependency
     - can: j1939: transport: j1939_xtp_rx_dat_one(): compare own packets to detect
       corruptions
     - ALSA: hda/realtek: Add model alc298-samsung-headphone
     - s390/cio: add cond_resched() in the slow_eval_known_fn() loop
     - ASoC: wm8994: Avoid attempts to read unreadable registers
     - selftests: disable rp_filter for icmp_redirect.sh
     - scsi: fcoe: Fix I/O path allocation
     - scsi: ufs: Fix possible infinite loop in ufshcd_hold
     - scsi: ufs: Improve interrupt handling for shared interrupts
     - scsi: ufs: Clean up completed request without interrupt notification
     - scsi: qla2xxx: Fix login timeout
     - scsi: qla2xxx: Check if FW supports MQ before enabling
     - scsi: qla2xxx: Fix null pointer access during disconnect from subsystem
     - Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_command"
     - macvlan: validate setting of multiple remote source MAC addresses
     - net: gianfar: Add of_node_put() before goto statement
     - powerpc/perf: Fix soft lockups due to missed interrupt accounting
     - arm64: Move handling of erratum 1418040 into C code
     - arm64: Allow booting of late CPUs affected by erratum 1418040
     - block: fix get_max_io_size()
     - block: loop: set discard granularity and alignment for block device backed
       loop
     - HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands
     - blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART
     - btrfs: reset compression level for lzo on remount
     - btrfs: check the right error variable in btrfs_del_dir_entries_in_log
     - btrfs: fix space cache memory leak after transaction abort
     - btrfs: detect nocow for swap after snapshot delete
     - fbcon: prevent user font height or width change from causing potential out-
       of-bounds access
     - USB: lvtest: return proper error code in probe
     - vt: defer kfree() of vc_screenbuf in vc_do_resize()
     - vt_ioctl: change VT_RESIZEX ioctl to check for error return from vc_resize()
     - serial: samsung: Removes the IRQ not found warning
     - serial: pl011: Fix oops on -EPROBE_DEFER
     - serial: pl011: Don't leak amba_ports entry on driver register error
     - serial: stm32: avoid kernel warning on absence of optional IRQ
     - serial: 8250_exar: Fix number of ports for Commtech PCIe cards
     - serial: 8250: change lock order in serial8250_do_startup()
     - writeback: Protect inode->i_io_list with inode->i_lock
     - writeback: Avoid skipping inode writeback
     - writeback: Fix sync livelock due to b_dirty_time processing
     - XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN
       data pointer which contains XEN specific information.
     - usb: host: xhci: fix ep context print mismatch in debugfs
     - xhci: Do warm-reset when both CAS and XDEV_RESUME are set
     - xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed
     - ARM64: vdso32: Install vdso32 from vdso_install
     - arm64: vdso32: make vdso32 install conditional
     - PM: sleep: core: Fix the handling of pending runtime resume requests
     - powerpc/perf: Fix crashes with generic_compat_pmu & BHRB
     - device property: Fix the secondary firmware node handling in
       set_primary_fwnode()
     - crypto: af_alg - Work around empty control messages without MSG_MORE
     - genirq/matrix: Deal with the sillyness of for_each_cpu() on UP
     - irqchip/stm32-exti: Avoid losing interrupts due to clearing pending bits by
       mistake
     - x86/hotplug: Silence APIC only after all interrupts are migrated
     - drm/amdgpu: Fix buffer overflow in INFO ioctl
     - drm/amdgpu/gfx10: refine mgcg setting
     - drm/amd/powerplay: Fix hardmins not being sent to SMU for RV
     - drm/amd/pm: correct Vega10 swctf limit setting
     - drm/amd/pm: correct Vega12 swctf limit setting
     - drm/amd/pm: correct Vega20 swctf limit setting
     - drm/amd/pm: correct the thermal alert temperature limit settings
     - USB: yurex: Fix bad gfp argument
     - usb: uas: Add quirk for PNY Pro Elite
     - USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D
     - USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge
     - usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe()
     - USB: gadget: u_f: add overflow checks to VLA macros
     - USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb()
     - USB: gadget: u_f: Unbreak offset calculation in VLAs
     - USB: cdc-acm: rework notification_buffer resizing
     - usb: storage: Add unusual_uas entry for Sony PSZ drives
     - drm/i915: Fix cmd parser desc matching with masks
     - usb: dwc3: gadget: Don't setup more than requested
     - usb: dwc3: gadget: Fix handling ZLP
     - usb: dwc3: gadget: Handle ZLP for sg requests
     - fbmem: pull fbcon_update_vcs() out of fb_set_var()
     - kheaders: remove unneeded 'cat' command piped to 'head' / 'tail'
     - kheaders: optimize md5sum calculation for in-tree builds
     - kheaders: optimize header copy for in-tree builds
     - kheaders: remove the last bashism to allow sh to run it
     - kheaders: explain why include/config/autoconf.h is excluded from md5sum
     - kbuild: add variables for compression tools
     - kbuild: fix broken builds because of GZIP,BZIP2,LZOP variables
     - HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage()
     - ALSA: usb-audio: Update documentation comment for MS2109 quirk
     - io_uring: Fix NULL pointer dereference in io_sq_wq_submit_work()
     - Linux 5.4.62
   * DELL LATITUDE 5491 touchscreen doesn't work (LP: #1889446) // Focal update:
     v5.4.62 upstream stable release (LP: #1895174)
     - USB: quirks: Add no-lpm quirk for another Raydium touchscreen
   * [NUC8CCHK][HDA-Intel - HDA Intel PCH, playback] No sound at all
     (LP: #1875199) // Focal update: v5.4.62 upstream stable release
     (LP: #1895174)
     - ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged
   * Focal update: v5.4.61 upstream stable release (LP: #1893115)
     - Documentation/llvm: add documentation on building w/ Clang/LLVM
     - Documentation/llvm: fix the name of llvm-size
     - net: wan: wanxl: use allow to pass CROSS_COMPILE_M68k for rebuilding
       firmware
     - net: wan: wanxl: use $(M68KCC) instead of $(M68KAS) for rebuilding firmware
     - x86/boot: kbuild: allow readelf executable to be specified
     - kbuild: remove PYTHON2 variable
     - kbuild: remove AS variable
     - kbuild: replace AS=clang with LLVM_IAS=1
     - kbuild: support LLVM=1 to switch the default tools to Clang/LLVM
     - drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset()
     - gfs2: Improve mmap write vs. punch_hole consistency
     - gfs2: Never call gfs2_block_zero_range with an open transaction
     - perf probe: Fix memory leakage when the probe point is not found
     - khugepaged: khugepaged_test_exit() check mmget_still_valid()
     - khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter()
     - bcache: avoid nr_stripes overflow in bcache_device_init()
     - btrfs: export helpers for subvolume name/id resolution
     - btrfs: don't show full path of bind mounts in subvol=
     - btrfs: return EROFS for BTRFS_FS_STATE_ERROR cases
     - btrfs: add wrapper for transaction abort predicate
     - ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book
     - ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion
     - can: j1939: transport: j1939_session_tx_dat(): fix use-after-free read in
       j1939_tp_txtimer()
     - can: j1939: socket: j1939_sk_bind(): make sure ml_priv is allocated
     - [Config] update config for SPI_DYNAMIC
     - spi: Prevent adding devices below an unregistering controller
     - romfs: fix uninitialized memory leak in romfs_dev_read()
     - kernel/relay.c: fix memleak on destroy relay channel
     - uprobes: __replace_page() avoid BUG in munlock_vma_page()
     - mm: include CMA pages in lowmem_reserve at boot
     - mm, page_alloc: fix core hung in free_pcppages_bulk()
     - RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request
     - ext4: fix checking of directory entry validity for inline directories
     - jbd2: add the missing unlock_buffer() in the error path of
       jbd2_write_superblock()
     - scsi: zfcp: Fix use-after-free in request timeout handlers
     - drm/amdgpu/display: use GFP_ATOMIC in dcn20_validate_bandwidth_internal
     - drm/amd/display: Fix EDID parsing after resume from suspend
     - drm/amd/display: fix pow() crashing when given base 0
     - kthread: Do not preempt current task if it is going to call schedule()
     - opp: Enable resources again if they were disabled earlier
     - scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices
     - scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM
     - media: budget-core: Improve exception handling in budget_register()
     - rtc: goldfish: Enable interrupt in set_alarm() when necessary
     - media: vpss: clean up resources in init
     - Input: psmouse - add a newline when printing 'proto' by sysfs
     - MIPS: Fix unable to reserve memory for Crash kernel
     - m68knommu: fix overwriting of bits in ColdFire V3 cache control
     - svcrdma: Fix another Receive buffer leak
     - xfs: fix inode quota reservation checks
     - drm/ttm: fix offset in VMAs with a pg_offs in ttm_bo_vm_access
     - jffs2: fix UAF problem
     - ceph: fix use-after-free for fsc->mdsc
     - swiotlb-xen: use vmalloc_to_page on vmalloc virt addresses
     - cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0
     - scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases
     - virtio_ring: Avoid loop when vq is broken in virtqueue_poll
     - media: camss: fix memory leaks on error handling paths in probe
     - tools/testing/selftests/cgroup/cgroup_util.c: cg_read_strcmp: fix null
       pointer dereference
     - xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init
     - alpha: fix annotation of io{read,write}{16,32}be()
     - fs/signalfd.c: fix inconsistent return codes for signalfd4
     - ext4: fix potential negative array index in do_split()
     - ext4: don't allow overlapping system zones
     - netfilter: nf_tables: nft_exthdr: the presence return value should be
       little-endian
     - spi: stm32: fixes suspend/resume management
     - ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM
     - ASoC: q6routing: add dummy register read/write function
     - bpf: sock_ops sk access may stomp registers when dst_reg = src_reg
     - can: j1939: fix kernel-infoleak in j1939_sk_sock2sockaddr_can()
     - can: j1939: transport: j1939_simple_recv(): ignore local J1939 messages send
       not by J1939 stack
     - can: j1939: transport: add j1939_session_skb_find_by_offset() function
     - i40e: Set RX_ONLY mode for unicast promiscuous on VLAN
     - i40e: Fix crash during removing i40e driver
     - net: fec: correct the error path for regulator disable in probe
     - bonding: show saner speed for broadcast mode
     - can: j1939: fix support for multipacket broadcast message
     - can: j1939: cancel rxtimer on multipacket broadcast session complete
     - can: j1939: abort multipacket broadcast session when timeout occurs
     - can: j1939: add rxtimer for multipacket broadcast session
     - bonding: fix a potential double-unregister
     - s390/runtime_instrumentation: fix storage key handling
     - s390/ptrace: fix storage key handling
     - ASoC: msm8916-wcd-analog: fix register Interrupt offset
     - ASoC: intel: Fix memleak in sst_media_open
     - vfio/type1: Add proper error unwind for vfio_iommu_replay()
     - kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode
     - kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode
     - Revert "scsi: qla2xxx: Disable T10-DIF feature with FC-NVMe during probe"
     - kconfig: qconf: do not limit the pop-up menu to the first row
     - kconfig: qconf: fix signal connection to invalid slots
     - efi: avoid error message when booting under Xen
     - Fix build error when CONFIG_ACPI is not set/enabled:
     - RDMA/bnxt_re: Do not add user qps to flushlist
     - afs: Fix NULL deref in afs_dynroot_depopulate()
     - bonding: fix active-backup failover for current ARP slave
     - net: ena: Prevent reset after device destruction
     - net: gemini: Fix missing free_netdev() in error path of
       gemini_ethernet_port_probe()
     - hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit()
     - net: dsa: b53: check for timeout
     - powerpc/pseries: Do not initiate shutdown when system is running on UPS
     - efi: add missed destroy_workqueue when efisubsys_init fails
     - epoll: Keep a reference on files added to the check list
     - do_epoll_ctl(): clean the failure exits up a bit
     - mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible
     - xen: don't reschedule in preemption off sections
     - KVM: Pass MMU notifier range flags to kvm_unmap_hva_range()
     - KVM: arm64: Only reschedule if MMU_NOTIFIER_RANGE_BLOCKABLE is not set
     - Linux 5.4.61
   * [UBUNTU 20.04] zPCI device hot-plug during boot may result in unusable
     device (LP: #1893778)
     - s390/pci: ignore stale configuration request event
   * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
     (LP: #1893914)
     - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
 .
   [ Ubuntu: 5.4.0-48.52 ]
 .
   * focal/linux: 5.4.0-48.52 -proposed tracker (LP: #1894654)
   * mm/slub kernel oops on focal kernel 5.4.0-45 (LP: #1895109)
     - SAUCE: Revert "mm/slub: fix a memory leak in sysfs_slab_add()"
   * Packaging resync (LP: #1786013)
     - update dkms package versions
     - update dkms package versions
   * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
     - [packaging] add signed modules for nvidia 450 and 450-server
   * [UBUNTU 20.04] zPCI attach/detach issues with PF/VF linking support
     (LP: #1892849)
     - s390/pci: fix zpci_bus_link_virtfn()
     - s390/pci: re-introduce zpci_remove_device()
     - s390/pci: fix PF/VF linking on hot plug
   * [UBUNTU 20.04] kernel: s390/cpum_cf,perf: changeDFLT_CCERROR counter name
     (LP: #1891454)
     - s390/cpum_cf, perf: change DFLT_CCERROR counter name
   * [UBUNTU 20.04] zPCI: Enabling of a reserved PCI function regression
     introduced by multi-function support (LP: #1891437)
     - s390/pci: fix enabling a reserved PCI function
   * CVE-2020-12888
     - vfio/type1: Support faulting PFNMAP vmas
     - vfio-pci: Fault mmaps to enable vma tracking
     - vfio-pci: Invalidate mmaps and block MMIO access on disabled memory
   *  [Hyper-V] VSS and File Copy daemons intermittently fails to start
     (LP: #1891224)
     - [Packaging] Bind hv_vss_daemon startup to hv_vss device
     - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
   * alsa/hdmi: support nvidia mst hdmi/dp audio (LP: #1867704)
     - ALSA: hda - Rename snd_hda_pin_sense to snd_hda_jack_pin_sense
     - ALSA: hda - Add DP-MST jack support
     - ALSA: hda - Add DP-MST support for non-acomp codecs
     - ALSA: hda - Add DP-MST support for NVIDIA codecs
     - ALSA: hda: hdmi - fix regression in connect list handling
     - ALSA: hda: hdmi - fix kernel oops caused by invalid PCM idx
     - ALSA: hda: hdmi - preserve non-MST PCM routing for Intel platforms
     - ALSA: hda: hdmi - Keep old slot assignment behavior for Intel platforms
     - ALSA: hda - Fix DP-MST support for NVIDIA codecs
   * Focal update: v5.4.60 upstream stable release (LP: #1892899)
     - smb3: warn on confusing error scenario with sec=krb5
     - genirq/affinity: Make affinity setting if activated opt-in
     - genirq/PM: Always unlock IRQ descriptor in rearm_wake_irq()
     - PCI: hotplug: ACPI: Fix context refcounting in acpiphp_grab_context()
     - PCI: Add device even if driver attach failed
     - PCI: qcom: Define some PARF params needed for ipq8064 SoC
     - PCI: qcom: Add support for tx term offset for rev 2.1.0
     - btrfs: allow use of global block reserve for balance item deletion
     - btrfs: free anon block device right after subvolume deletion
     - btrfs: don't allocate anonymous block device for user invisible roots
     - btrfs: ref-verify: fix memory leak in add_block_entry
     - btrfs: stop incremening log_batch for the log root tree when syncing log
     - btrfs: remove no longer needed use of log_writers for the log root tree
     - btrfs: don't traverse into the seed devices in show_devname
     - btrfs: open device without device_list_mutex
     - btrfs: move the chunk_mutex in btrfs_read_chunk_tree
     - btrfs: relocation: review the call sites which can be interrupted by signal
     - btrfs: add missing check for nocow and compression inode flags
     - btrfs: avoid possible signal interruption of btrfs_drop_snapshot() on
       relocation tree
     - btrfs: sysfs: use NOFS for device creation
     - btrfs: don't WARN if we abort a transaction with EROFS
     - btrfs: fix race between page release and a fast fsync
     - btrfs: fix messages after changing compression level by remount
     - btrfs: only search for left_info if there is no right_info in
       try_merge_free_space
     - btrfs: inode: fix NULL pointer dereference if inode doesn't need compression
     - btrfs: fix memory leaks after failure to lookup checksums during inode
       logging
     - btrfs: make sure SB_I_VERSION doesn't get unset by remount
     - btrfs: fix return value mixup in btrfs_get_extent
     - arm64: perf: Correct the event index in sysfs
     - dt-bindings: iio: io-channel-mux: Fix compatible string in example code
     - iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw()
     - xtensa: add missing exclusive access state management
     - xtensa: fix xtensa_pmu_setup prototype
     - cifs: Fix leak when handling lease break for cached root fid
     - powerpc/ptdump: Fix build failure in hashpagetable.c
     - powerpc: Allow 4224 bytes of stack expansion for the signal frame
     - powerpc: Fix circular dependency between percpu.h and mmu.h
     - pinctrl: ingenic: Enhance support for IRQ_TYPE_EDGE_BOTH
     - media: vsp1: dl: Fix NULL pointer dereference on unbind
     - net: ethernet: stmmac: Disable hardware multicast filter
     - net: stmmac: dwmac1000: provide multicast filter fallback
     - net/compat: Add missing sock updates for SCM_RIGHTS
     - md/raid5: Fix Force reconstruct-write io stuck in degraded raid5
     - bcache: allocate meta data pages as compound pages
     - bcache: fix overflow in offset_to_stripe()
     - mac80211: fix misplaced while instead of if
     - driver core: Avoid binding drivers to dead devices
     - MIPS: CPU#0 is not hotpluggable
     - MIPS: qi_lb60: Fix routing to audio amplifier
     - ext2: fix missing percpu_counter_inc
     - khugepaged: collapse_pte_mapped_thp() flush the right range
     - khugepaged: collapse_pte_mapped_thp() protect the pmd lock
     - ocfs2: change slot number type s16 to u16
     - mm/page_counter.c: fix protection usage propagation
     - mm/memory_hotplug: fix unpaired mem_hotplug_begin/done
     - ftrace: Setup correct FTRACE_FL_REGS flags for module
     - kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler
     - tracing/hwlat: Honor the tracing_cpumask
     - tracing: Use trace_sched_process_free() instead of exit() for pid tracing
     - tracing: Move pipe reference to trace array instead of current_tracer
     - watchdog: f71808e_wdt: indicate WDIOF_CARDRESET support in
       watchdog_info.options
     - watchdog: f71808e_wdt: remove use of wrong watchdog_info option
     - watchdog: f71808e_wdt: clear watchdog timeout occurred flag
     - ceph: set sec_context xattr on symlink creation
     - ceph: handle zero-length feature mask in session messages
     - pseries: Fix 64 bit logical memory block panic
     - module: Correctly truncate sysfs sections output
     - perf intel-pt: Fix FUP packet state
     - perf intel-pt: Fix duplicate branch after CBR
     - remoteproc: qcom: q6v5: Update running state before requesting stop
     - remoteproc: qcom_q6v5_mss: Validate MBA firmware size before load
     - remoteproc: qcom_q6v5_mss: Validate modem blob firmware size before load
     - drm/imx: imx-ldb: Disable both channels for split mode in enc->disable()
     - orangefs: get rid of knob code...
     - pinctrl: ingenic: Properly detect GPIO direction when configured for IRQ
     - crypto: algif_aead - Only wake up when ctx->more is zero
     - mfd: arizona: Ensure 32k clock is put on driver unbind and error
     - octeontx2-af: change (struct qmem)->entry_sz from u8 to u16
     - mtd: rawnand: fsl_upm: Remove unused mtd var
     - platform/chrome: cros_ec_ishtp: Fix a double-unlock issue
     - RDMA/ipoib: Return void from ipoib_ib_dev_stop()
     - RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah()
     - media: rockchip: rga: Introduce color fmt macros and refactor CSC mode logic
     - media: rockchip: rga: Only set output CSC mode for RGB input
     - IB/uverbs: Set IOVA on IB MR in uverbs layer
     - selftests/bpf: Test_progs indicate to shell on non-actions
     - selftests/bpf: test_progs use another shell exit on non-actions
     - USB: serial: ftdi_sio: make process-packet buffer unsigned
     - USB: serial: ftdi_sio: clean up receive processing
     - crypto: af_alg - Fix regression on empty requests
     - devres: keep both device name and resource name in pretty name
     - RDMA/counter: Only bind user QPs in auto mode
     - RDMA/counter: Allow manually bind QPs with different pids to same counter
     - mmc: renesas_sdhi_internal_dmac: clean up the code for dma complete
     - crypto: caam - Remove broken arc4 support
     - gpu: ipu-v3: image-convert: Combine rotate/no-rotate irq handlers
     - gpu: ipu-v3: image-convert: Wait for all EOFs before completing a tile
     - dm rq: don't call blk_mq_queue_stopped() in dm_stop_queue()
     - clk: actions: Fix h_clk for Actions S500 SoC
     - selftests/powerpc: ptrace-pkey: Rename variables to make it easier to follow
       code
     - selftests/powerpc: ptrace-pkey: Update the test to mark an invalid pkey
       correctly
     - selftests/powerpc: ptrace-pkey: Don't update expected UAMOR value
     - iommu/omap: Check for failure of a call to omap_iommu_dump_ctx
     - clk: qcom: gcc: fix sm8150 GPU and NPU clocks
     - clk: qcom: clk-alpha-pll: remove unused/incorrect PLL_CAL_VAL
     - iommu/vt-d: Enforce PASID devTLB field mask
     - i2c: rcar: slave: only send STOP event when we have been addressed
     - clk: qcom: gcc-sdm660: Fix up gcc_mss_mnoc_bimc_axi_clk
     - clk: clk-atlas6: fix return value check in atlas6_clk_init()
     - pwm: bcm-iproc: handle clk_get_rate() return
     - tools build feature: Use CC and CXX from parent
     - i2c: rcar: avoid race when unregistering slave
     - nfs: ensure correct writeback errors are returned on close()
     - ubifs: Fix wrong orphan node deletion in ubifs_jnl_update|rename
     - clk: bcm2835: Do not use prediv with bcm2711's PLLs
     - libnvdimm/security: fix a typo
     - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated attr
     - openrisc: Fix oops caused when dumping stack
     - scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying
       targetport
     - nfs: nfs_file_write() should check for writeback errors
     - watchdog: initialize device before misc_register
     - md-cluster: Fix potential error pointer dereference in resize_bitmaps()
     - x86/tsr: Fix tsc frequency enumeration bug on Lightning Mountain SoC
     - Input: sentelic - fix error return when fsp_reg_write fails
     - recordmcount: Fix build failure on non arm64
     - drm/vmwgfx: Use correct vmw_legacy_display_unit pointer
     - drm/vmwgfx: Fix two list_for_each loop exit tests
     - net: qcom/emac: add missed clk_disable_unprepare in error path of
       emac_clks_phase1_init
     - nfs: Fix getxattr kernel panic and memory overflow
     - fs/minix: set s_maxbytes correctly
     - fs/minix: fix block limit check for V1 filesystems
     - fs/minix: remove expected error message in block_to_path()
     - fs/ufs: avoid potential u32 multiplication overflow
     - test_kmod: avoid potential double free in trigger_config_run_type()
     - i2c: iproc: fix race between client unreg and isr
     - mfd: dln2: Run event handler loop under spinlock
     - crypto: algif_aead - fix uninitialized ctx->init
     - ALSA: echoaudio: Fix potential Oops in snd_echo_resume()
     - perf bench mem: Always memset source before memcpy
     - tools build feature: Quote CC and CXX for their arguments
     - perf/x86/rapl: Fix missing psys sysfs attributes
     - sh: landisk: Add missing initialization of sh_io_port_base
     - khugepaged: retract_page_tables() remember to test exit
     - arm64: dts: marvell: espressobin: add ethernet alias
     - drm/panfrost: Use kvfree() to free bo->sgts
     - drm: Added orientation quirk for ASUS tablet model T103HAF
     - drm: fix drm_dp_mst_port refcount leaks in drm_dp_mst_allocate_vcpi
     - drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume
     - drm/amd/display: dchubbub p-state warning during surface planes switch
     - Linux 5.4.60
     - kprobes: Fix compiler warning for !CONFIG_KPROBES_ON_FTRACE
   * Focal update: v5.4.59 upstream stable release (LP: #1892417)
     - tracepoint: Mark __tracepoint_string's __used
     - HID: input: Fix devices that return multiple bytes in battery report
     - nvme: add a Identify Namespace Identification Descriptor list quirk
     - fs/io_uring.c: Fix uninitialized variable is referenced in io_submit_sqe
     - clk: qcom: clk-rpmh: Wait for completion when enabling clocks
     - x86/mce/inject: Fix a wrong assignment of i_mce.status
     - sched/fair: Fix NOHZ next idle balance
     - sched: correct SD_flags returned by tl->sd_flags()
     - arm64: dts: rockchip: fix rk3368-lion gmac reset gpio
     - arm64: dts: rockchip: fix rk3399-puma vcc5v0-host gpio
     - arm64: dts: rockchip: fix rk3399-puma gmac reset gpio
     - EDAC: Fix reference count leaks
     - crc-t10dif: Fix potential crypto notify dead-lock
     - arm64: dts: qcom: msm8916: Replace invalid bias-pull-none property
     - crypto: ccree - fix resource leak on error path
     - ARM: exynos: MCPM: Restore big.LITTLE cpuidle support
     - firmware: arm_scmi: Fix SCMI genpd domain probing
     - arm64: dts: exynos: Fix silent hang after boot on Espresso
     - sched/uclamp: Fix initialization of struct uclamp_rq
     - clk: scmi: Fix min and max rate when registering clocks with discrete rates
     - m68k: mac: Don't send IOP message until channel is idle
     - m68k: mac: Fix IOP status/control register writes
     - platform/x86: intel-hid: Fix return value check in check_acpi_dev()
     - platform/x86: intel-vbtn: Fix return value check in check_acpi_dev()
     - ARM: dts: gose: Fix ports node name for adv7180
     - ARM: dts: gose: Fix ports node name for adv7612
     - ARM: at91: pm: add missing put_device() call in at91_pm_sram_init()
     - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all CPU
       cores
     - ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages
     - spi: lantiq: fix: Rx overflow error in full duplex mode
     - tpm: Require that all digests are present in TCG_PCR_EVENT2 structures
     - recordmcount: only record relocation of type R_AARCH64_CALL26 on arm64.
     - regulator: fix memory leak on error path of regulator_register()
     - io_uring: fix sq array offset calculation
     - spi: rockchip: Fix error in SPI slave pio read
     - ARM: socfpga: PM: add missing put_device() call in
       socfpga_setup_ocram_self_refresh()
     - iocost: Fix check condition of iocg abs_vdebt
     - irqchip/ti-sci-inta: Fix return value about devm_ioremap_resource()
     - seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID
     - md: raid0/linear: fix dereference before null check on pointer mddev
     - nvme-tcp: fix controller reset hang during traffic
     - nvme-rdma: fix controller reset hang during traffic
     - nvme-multipath: fix logic for non-optimized paths
     - nvme-multipath: do not fall back to __nvme_find_path() for non-optimized
       paths
     - drm/tilcdc: fix leak & null ref in panel_connector_get_modes
     - soc: qcom: rpmh-rsc: Set suppress_bind_attrs flag
     - Bluetooth: add a mutex lock to avoid UAF in do_enale_set
     - loop: be paranoid on exit and prevent new additions / removals
     - fs/btrfs: Add cond_resched() for try_release_extent_mapping() stalls
     - drm/amdgpu: avoid dereferencing a NULL pointer
     - drm/radeon: Fix reference count leaks caused by pm_runtime_get_sync
     - crypto: aesni - Fix build with LLVM_IAS=1
     - video: fbdev: savage: fix memory leak on error handling path in probe
     - video: fbdev: neofb: fix memory leak in neo_scan_monitor()
     - bus: ti-sysc: Add missing quirk flags for usb_host_hs
     - md-cluster: fix wild pointer of unlock_all_bitmaps()
     - drm/nouveau/kms/nv50-: Fix disabling dithering
     - arm64: dts: hisilicon: hikey: fixes to comply with adi, adv7533 DT binding
     - drm/etnaviv: fix ref count leak via pm_runtime_get_sync
     - drm/nouveau: fix reference count leak in nouveau_debugfs_strap_peek
     - drm/nouveau: fix multiple instances of reference count leaks
     - mmc: sdhci-cadence: do not use hardware tuning for SD mode
     - btrfs: fix lockdep splat from btrfs_dump_space_info
     - usb: mtu3: clear dual mode of u3port when disable device
     - drm: msm: a6xx: fix gpu failure after system resume
     - drm/msm: Fix a null pointer access in msm_gem_shrinker_count()
     - drm/debugfs: fix plain echo to connector "force" attribute
     - drm/radeon: disable AGP by default
     - irqchip/irq-mtk-sysirq: Replace spinlock with raw_spinlock
     - mm/mmap.c: Add cond_resched() for exit_mmap() CPU stalls
     - drm/amdgpu/display bail early in dm_pp_get_static_clocks
     - drm/amd/powerplay: fix compile error with ARCH=arc
     - bpf: Fix fds_example SIGSEGV error
     - brcmfmac: keep SDIO watchdog running when console_interval is non-zero
     - brcmfmac: To fix Bss Info flag definition Bug
     - brcmfmac: set state of hanger slot to FREE when flushing PSQ
     - platform/x86: asus-nb-wmi: add support for ASUS ROG Zephyrus G14 and G15
     - iwlegacy: Check the return value of pcie_capability_read_*()
     - gpu: host1x: debug: Fix multiple channels emitting messages simultaneously
     - ionic: update eid test for overflow
     - mmc: sdhci-pci-o2micro: Bug fix for O2 host controller Seabird1
     - usb: gadget: net2280: fix memory leak on probe error handling paths
     - bdc: Fix bug causing crash after multiple disconnects
     - usb: bdc: Halt controller on suspend
     - dyndbg: fix a BUG_ON in ddebug_describe_flags
     - bcache: fix super block seq numbers comparision in register_cache_set()
     - ACPICA: Do not increment operation_region reference counts for field units
     - drm/msm: ratelimit crtc event overflow error
     - drm/gem: Fix a leak in drm_gem_objects_lookup()
     - drm/bridge: ti-sn65dsi86: Clear old error bits before AUX transfers
     - agp/intel: Fix a memory leak on module initialisation failure
     - mwifiex: Fix firmware filename for sd8977 chipset
     - mwifiex: Fix firmware filename for sd8997 chipset
     - btmrvl: Fix firmware filename for sd8977 chipset
     - btmrvl: Fix firmware filename for sd8997 chipset
     - video: fbdev: sm712fb: fix an issue about iounmap for a wrong address
     - console: newport_con: fix an issue about leak related system resources
     - video: pxafb: Fix the function used to balance a 'dma_alloc_coherent()' call
     - ath10k: Acquire tx_lock in tx error paths
     - iio: improve IIO_CONCENTRATION channel type description
     - drm/etnaviv: Fix error path on failure to enable bus clk
     - drm/arm: fix unintentional integer overflow on left shift
     - clk: bcm63xx-gate: fix last clock availability
     - leds: lm355x: avoid enum conversion warning
     - Bluetooth: btusb: fix up firmware download sequence
     - Bluetooth: btmtksdio: fix up firmware download sequence
     - media: cxusb-analog: fix V4L2 dependency
     - media: marvell-ccic: Add missed v4l2_async_notifier_cleanup()
     - media: omap3isp: Add missed v4l2_ctrl_handler_free() for
       preview_init_entities()
     - ASoC: SOF: nocodec: add missing .owner field
     - ASoC: Intel: bxt_rt298: add missing .owner field
     - scsi: cumana_2: Fix different dev_id between request_irq() and free_irq()
     - drm/mipi: use dcs write for mipi_dsi_dcs_set_tear_scanline
     - cxl: Fix kobject memleak
     - drm/radeon: fix array out-of-bounds read and write issues
     - staging: vchiq_arm: Add a matching unregister call
     - iavf: fix error return code in iavf_init_get_resources()
     - iavf: Fix updating statistics
     - RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued()
     - scsi: powertec: Fix different dev_id between request_irq() and free_irq()
     - scsi: eesox: Fix different dev_id between request_irq() and free_irq()
     - ipvs: allow connection reuse for unconfirmed conntrack
     - media: firewire: Using uninitialized values in node_probe()
     - media: exynos4-is: Add missed check for pinctrl_lookup_state()
     - media: cros-ec-cec: do not bail on device_init_wakeup failure
     - xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork
     - xfs: fix reflink quota reservation accounting error
     - RDMA/rxe: Skip dgid check in loopback mode
     - PCI: Fix pci_cfg_wait queue locking problem
     - drm/stm: repair runtime power management
     - kobject: Avoid premature parent object freeing in kobject_cleanup()
     - leds: core: Flush scheduled work for system suspend
     - drm: panel: simple: Fix bpc for LG LB070WV8 panel
     - phy: exynos5-usbdrd: Calibrating makes sense only for USB2.0 PHY
     - drm/bridge: sil_sii8620: initialize return of sii8620_readb
     - scsi: scsi_debug: Add check for sdebug_max_queue during module init
     - mwifiex: Prevent memory corruption handling keys
     - kernfs: do not call fsnotify() with name without a parent
     - powerpc/rtas: don't online CPUs for partition suspend
     - powerpc/vdso: Fix vdso cpu truncation
     - RDMA/qedr: SRQ's bug fixes
     - RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue
     - ima: Have the LSM free its audit rule
     - staging: rtl8192u: fix a dubious looking mask before a shift
     - ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback
     - PCI/ASPM: Add missing newline in sysfs 'policy'
     - phy: renesas: rcar-gen3-usb2: move irq registration to init
     - powerpc/book3s64/pkeys: Use PVR check instead of cpu feature
     - drm/imx: fix use after free
     - drm/imx: tve: fix regulator_disable error path
     - gpu: ipu-v3: Restore RGB32, BGR32
     - spi: lantiq-ssc: Fix warning by using WQ_MEM_RECLAIM
     - USB: serial: iuu_phoenix: fix led-activity helpers
     - usb: core: fix quirks_param_set() writing to a const pointer
     - thermal: ti-soc-thermal: Fix reversed condition in
       ti_thermal_expose_sensor()
     - coresight: tmc: Fix TMC mode read in tmc_read_unprepare_etb()
     - powerpc/perf: Fix missing is_sier_aviable() during build
     - mt76: mt7615: fix potential memory leak in mcu message handler
     - phy: armada-38x: fix NETA lockup when repeatedly switching speeds
     - MIPS: OCTEON: add missing put_device() call in dwc3_octeon_device_init()
     - usb: dwc2: Fix error path in gadget registration
     - usb: gadget: f_uac2: fix AC Interface Header Descriptor wTotalLength
     - scsi: megaraid_sas: Clear affinity hint
     - scsi: mesh: Fix panic after host or bus reset
     - net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration
     - macintosh/via-macii: Access autopoll_devs when inside lock
     - PCI: cadence: Fix updating Vendor ID and Subsystem Vendor ID register
     - RDMA/core: Fix return error value in _ib_modify_qp() to negative
     - Smack: fix another vsscanf out of bounds
     - Smack: prevent underflow in smk_set_cipso()
     - power: supply: check if calc_soc succeeded in pm860x_init_battery
     - Bluetooth: hci_h5: Set HCI_UART_RESET_ON_INIT to correct flags
     - Bluetooth: hci_serdev: Only unregister device if it was registered
     - net: dsa: rtl8366: Fix VLAN semantics
     - net: dsa: rtl8366: Fix VLAN set-up
     - xfs: fix inode allocation block res calculation precedence
     - selftests/powerpc: Squash spurious errors due to device removal
     - powerpc/32s: Fix CONFIG_BOOK3S_601 uses
     - powerpc/boot: Fix CONFIG_PPC_MPC52XX references
     - selftests/powerpc: Fix CPU affinity for child process
     - RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP
     - PCI: Release IVRS table in AMD ACS quirk
     - [Config] update config for ARMADA_AP_CPU_CLK
     - cpufreq: ap806: fix cpufreq driver needs ap cpu clk
     - selftests/powerpc: Fix online CPU selection
     - ASoC: meson: axg-tdm-interface: fix link fmt setup
     - ASoC: meson: axg-tdmin: fix g12a skew
     - ASoC: meson: axg-tdm-formatters: fix sclk inversion
     - ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK
     - s390/qeth: don't process empty bridge port events
     - ice: Graceful error handling in HW table calloc failure
     - rtw88: fix LDPC field for RA info
     - rtw88: fix short GI capability based on current bandwidth
     - rtw88: coex: only skip coex triggered by BT info
     - wl1251: fix always return 0 error
     - tools, build: Propagate build failures from tools/build/Makefile.build
     - tools, bpftool: Fix wrong return value in do_dump()
     - net/mlx5: DR, Change push vlan action sequence
     - net/mlx5: Delete extra dump stack that gives nothing
     - net: ethernet: aquantia: Fix wrong return value
     - liquidio: Fix wrong return value in cn23xx_get_pf_num()
     - net: spider_net: Fix the size used in a 'dma_free_coherent()' call
     - fsl/fman: use 32-bit unsigned integer
     - fsl/fman: fix dereference null return value
     - fsl/fman: fix unreachable code
     - fsl/fman: check dereferencing null pointer
     - fsl/fman: fix eth hash table allocation
     - net: thunderx: initialize VF's mailbox mutex before first usage
     - dlm: Fix kobject memleak
     - ocfs2: fix unbalanced locking
     - pinctrl-single: fix pcs_parse_pinconf() return value
     - svcrdma: Fix page leak in svc_rdma_recv_read_chunk()
     - x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task
     - crypto: aesni - add compatibility with IAS
     - af_packet: TPACKET_V3: fix fill status rwlock imbalance
     - drivers/net/wan/lapbether: Added needed_headroom and a skb->len check
     - net: Fix potential memory leak in proto_register()
     - net/nfc/rawsock.c: add CAP_NET_RAW check.
     - net: phy: fix memory leak in device-create error path
     - net: Set fput_needed iff FDPUT_FPUT is set
     - net/tls: Fix kmap usage
     - vmxnet3: use correct tcp hdr length when packet is encapsulated
     - net: refactor bind_bucket fastreuse into helper
     - net: initialize fastreuse on inet_inherit_port
     - USB: serial: cp210x: re-enable auto-RTS on open
     - USB: serial: cp210x: enable usb generic throttle/unthrottle
     - ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO
     - ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support
     - ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109
     - ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109
     - 9p: Fix memory leak in v9fs_mount
     - media: media-request: Fix crash if memory allocation fails
     - drm/ttm/nouveau: don't call tt destroy callback on alloc failure.
     - io_uring: set ctx sq/cq entry count earlier
     - NFS: Don't move layouts to plh_return_segs list while in use
     - NFS: Don't return layout segments that are in use
     - cpufreq: Fix locking issues with governors
     - cpufreq: dt: fix oops on armada37xx
     - include/asm-generic/vmlinux.lds.h: align ro_after_init
     - spi: spidev: Align buffers for DMA
     - mtd: rawnand: qcom: avoid write to unavailable register
     - erofs: fix extended inode could cross boundary
     - Revert "parisc: Drop LDCW barrier in CAS code when running UP"
     - Revert "parisc: Use ldcw instruction for SMP spinlock release barrier"
     - Revert "parisc: Revert "Release spinlocks using ordered store""
     - parisc: Do not use an ordered store in pa_tlb_lock()
     - parisc: Implement __smp_store_release and __smp_load_acquire barriers
     - parisc: mask out enable and reserved bits from sba imask
     - ARM: 8992/1: Fix unwind_frame for clang-built kernels
     - irqdomain/treewide: Free firmware node after domain removal
     - ALSA: usb-audio: add quirk for Pioneer DDJ-RB
     - tpm: Unify the mismatching TPM space buffer sizes
     - pstore: Fix linking when crypto API disabled
     - crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not
       specified
     - crypto: qat - fix double free in qat_uclo_create_batch_init_list
     - crypto: ccp - Fix use of merged scatterlists
     - crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified
     - bitfield.h: don't compile-time validate _val in FIELD_FIT
     - fs/minix: check return value of sb_getblk()
     - fs/minix: don't allow getting deleted inodes
     - fs/minix: reject too-large maximum file size
     - xen/balloon: fix accounting in alloc_xenballooned_pages error path
     - xen/balloon: make the balloon wait interruptible
     - xen/gntdev: Fix dmabuf import with non-zero sgt offset
     - s390/dasd: fix inability to use DASD with DIAG driver
     - s390/gmap: improve THP splitting
     - io_uring: Fix NULL pointer dereference in loop_rw_iter()
     - Linux 5.4.59
   * Regression on NFS: unable to handle page fault in mempool_alloc_slab
     (LP: #1886277) // Focal update: v5.4.59 upstream stable release
     (LP: #1892417)
     - SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()")
   * Focal update: v5.4.59 upstream stable release (LP: #1892417) //
     CVE-2019-19770 which shows this issue is not a core debugfs issue, but
     - blktrace: fix debugfs use after free
   * update ENA driver for LLQ acceleration mode, new hw support (LP: #1890845)
     - net: ena: change num_queues to num_io_queues for clarity and consistency
     - net: ena: multiple queue creation related cleanups
     - net: ena: ethtool: get_channels: use combined only
     - net: ena: make ethtool -l show correct max number of queues
     - net: ena: remove redundant print of number of queues
     - net: ena: ethtool: support set_channels callback
     - net: ena: implement XDP drop support
     - net: ena: Implement XDP_TX action
     - net: ena: Add first_interrupt field to napi struct
     - net: ena: fix default tx interrupt moderation interval
     - net: ena: remove set but not used variable 'rx_ring'
     - net: ena: remove set but not used variable 'hash_key'
     - net: ena: ethtool: remove redundant non-zero check on rc
     - net/amazon: Ensure that driver version is aligned to the linux kernel
     - net: ena: fix broken interface between ENA driver and FW
     - net: ena: ethtool: clean up minor indentation issue
     - net: ena: fix incorrect setting of the number of msix vectors
     - net: ena: fix request of incorrect number of IRQ vectors
     - net: ena: avoid memory access violation by validating req_id properly
     - net: ena: fix continuous keep-alive resets
     - net: ena: Make some functions static
     - net: ena: avoid unnecessary admin command when RSS function set fails
     - net: ena: allow setting the hash function without changing the key
     - net: ena: change default RSS hash function to Toeplitz
     - net: ena: changes to RSS hash key allocation
     - net: ena: remove code that does nothing
     - net: ena: add unmask interrupts statistics to ethtool
     - net: ena: add support for reporting of packet drops
     - net: ena: drop superfluous prototype
     - net: ena: use SHUTDOWN as reset reason when closing interface
     - net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros
     - net: ena: cosmetic: extract code to ena_indirection_table_set()
     - net: ena: add support for the rx offset feature
     - net: ena: rename ena_com_free_desc to make API more uniform
     - net: ena: use explicit variable size for clarity
     - net: ena: fix ena_com_comp_status_to_errno() return value
     - net: ena: simplify ena_com_update_intr_delay_resolution()
     - net: ena: cosmetic: set queue sizes to u32 for consistency
     - net: ena: cosmetic: fix spelling and grammar mistakes in comments
     - net: ena: cosmetic: fix line break issues
     - net: ena: cosmetic: remove unnecessary code
     - net: ena: cosmetic: code reorderings
     - net: ena: cosmetic: fix spacing issues
     - net: ena: cosmetic: minor code changes
     - net: ena: reduce driver load time
     - net: ena: xdp: XDP_TX: fix memory leak
     - net: ena: xdp: update napi budget for DROP and ABORTED
     - ena_netdev: use generic power management
     - net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range
     - net: ena: avoid unnecessary rearming of interrupt vector when busy-polling
     - net: ena: add reserved PCI device ID
     - net: ena: cosmetic: satisfy gcc warning
     - net: ena: cosmetic: change ena_com_stats_admin stats to u64
     - net: ena: add support for traffic mirroring
     - net: ena: enable support of rss hash key and function changes
     - net: ena: move llq configuration from ena_probe to ena_device_init()
     - net: ena: support new LLQ acceleration mode
   * [SRU] Fix acpi backlight issue on some thinkpads (LP: #1892010)
     - platform/x86: thinkpad_acpi: not loading brightness_init when _BCL invalid
   * [SRU][F/OEM-5.6] add a new OLED panel support for brightness control
     (LP: #1887909)
     - drm/dp: Lenovo X13 Yoga OLED panel brightness fix
   * Realtek [10ec:c82f] Subsystem [17aa:c02f] Wifi adapter not found
     (LP: #1886247)
     - SAUCE: rtw88: 8822ce: add support for device ID 0xc82f
   * KVM: Fix zero_page reference counter overflow when using KSM on KVM compute
     host (LP: #1837810)
     - KVM: fix overflow of zero page refcount with ksm running
   * Fix missing HDMI Audio on another HP Desktop (LP: #1891617)
     - ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop
   * alsa/sof: support 1 and 3 dmics (LP: #1891585)
     - SAUCE: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics
   * tcp_fastopen_backup_key.sh from net in ubuntu_kernel_selftests failed on
     Eoan LPAR (LP: #1869134)
     - tcp: correct read of TFO keys on big endian systems
   * Fix false-negative return value for rtnetlink.sh in kselftests/net
     (LP: #1890136)
     - selftests: rtnetlink: correct the final return value for the test
     - selftests: rtnetlink: make kci_test_encap() return sub-test result
   * Focal update: v5.4.58 upstream stable release (LP: #1891387)
     - USB: serial: qcserial: add EM7305 QDL product ID
     - perf/core: Fix endless multiplex timer
     - USB: iowarrior: fix up report size handling for some devices
     - usb: xhci: define IDs for various ASMedia host controllers
     - usb: xhci: Fix ASMedia ASM1142 DMA addressing
     - io_uring: prevent re-read of sqe->opcode
     - io_uring: Fix use-after-free in io_sq_wq_submit_work()
     - Revert "ALSA: hda: call runtime_allow() for all hda controllers"
     - ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops
     - ALSA: hda/ca0132 - Add new quirk ID for Recon3D.
     - ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value.
     - ALSA: hda/ca0132 - Fix AE-5 microphone selection commands.
     - ALSA: seq: oss: Serialize ioctls
     - staging: android: ashmem: Fix lockdep warning for write operation
     - staging: rtl8712: handle firmware load failure
     - Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode
     - Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt()
     - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_evt()
     - Bluetooth: Prevent out-of-bounds read in hci_inquiry_result_with_rssi_evt()
     - omapfb: dss: Fix max fclk divider for omap36xx
     - binder: Prevent context manager from incrementing ref 0
     - Smack: fix use-after-free in smk_write_relabel_self()
     - scripts: add dummy report mode to add_namespace.cocci
     - vgacon: Fix for missing check in scrollback handling
     - mtd: properly check all write ioctls for permissions
     - leds: wm831x-status: fix use-after-free on unbind
     - leds: lm36274: fix use-after-free on unbind
     - leds: da903x: fix use-after-free on unbind
     - leds: lm3533: fix use-after-free on unbind
     - leds: 88pm860x: fix use-after-free on unbind
     - net/9p: validate fds in p9_fd_open
     - drm/nouveau/fbcon: fix module unload when fbcon init has failed for some
       reason
     - drm/nouveau/fbcon: zero-initialise the mode_cmd2 structure
     - drm/drm_fb_helper: fix fbdev with sparc64
     - i2c: slave: improve sanity check when registering
     - i2c: slave: add sanity check when unregistering
     - usb: hso: check for return value in hso_serial_common_create()
     - net: ethernet: mtk_eth_soc: Always call mtk_gmac0_rgmii_adjust() for mt7623
     - ALSA: hda: fix NULL pointer dereference during suspend
     - firmware: Fix a reference count leak.
     - cfg80211: check vendor command doit pointer before use
     - igb: reinit_locked() should be called with rtnl_lock
     - atm: fix atm_dev refcnt leaks in atmtcp_remove_persistent
     - tools lib traceevent: Fix memory leak in process_dynamic_array_len
     - Drivers: hv: vmbus: Ignore CHANNELMSG_TL_CONNECT_RESULT(23)
     - xattr: break delegations in {set,remove}xattr
     - Revert "powerpc/kasan: Fix shadow pages allocation failure"
     - PCI: tegra: Revert tegra124 raw_violation_fixup
     - ipv4: Silence suspicious RCU usage warning
     - ipv6: fix memory leaks on IPV6_ADDRFORM path
     - ipv6: Fix nexthop refcnt leak when creating ipv6 route info
     - net: ethernet: mtk_eth_soc: fix MTU warnings
     - rxrpc: Fix race between recvmsg and sendmsg on immediate call failure
     - vxlan: Ensure FDB dump is performed under RCU
     - net: lan78xx: replace bogus endpoint lookup
     - appletalk: Fix atalk_proc_init() return path
     - dpaa2-eth: Fix passing zero to 'PTR_ERR' warning
     - hv_netvsc: do not use VF device if link is down
     - net: gre: recompute gre csum for sctp over gre tunnels
     - net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task()
     - openvswitch: Prevent kernel-infoleak in ovs_ct_put_key()
     - Revert "vxlan: fix tos value before xmit"
     - tcp: apply a floor of 1 for RTT samples from TCP timestamps
     - ima: move APPRAISE_BOOTPARAM dependency on ARCH_POLICY to runtime
     - [Config] update annotations for IMA_APPRAISE_BOOTPARAM
     - nfsd: Fix NFSv4 READ on RDMA when using readv
     - Linux 5.4.58
   * Focal update: v5.4.57 upstream stable release (LP: #1891064)
     - random32: update the net random state on interrupt and activity
     - ARM: percpu.h: fix build error
     - random: fix circular include dependency on arm64 after addition of percpu.h
     - random32: remove net_rand_state from the latent entropy gcc plugin
     - random32: move the pseudo-random 32-bit definitions to prandom.h
     - arm64: Workaround circular dependency in pointer_auth.h
     - ext4: fix direct I/O read error
     - selftests: bpf: Fix detach from sockmap tests
     - bpf: sockmap: Require attach_bpf_fd when detaching a program
     - Linux 5.4.57
   * Focal update: v5.4.56 upstream stable release (LP: #1891063)
     - crypto: ccp - Release all allocated memory if sha type is invalid
     - media: rc: prevent memory leak in cx23888_ir_probe
     - sunrpc: check that domain table is empty at module unload.
     - ath10k: enable transmit data ack RSSI for QCA9884
     - PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge
     - mm/filemap.c: don't bother dropping mmap_sem for zero size readahead
     - ALSA: usb-audio: Add implicit feedback quirk for SSL2
     - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series
       with ALC289
     - ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus
       G14(GA401) series with ALC289
     - ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel reference
       board (alc256)
     - ALSA: hda/hdmi: Fix keep_power assignment for non-component devices
     - IB/rdmavt: Fix RQ counting issues causing use of an invalid RWQE
     - vhost/scsi: fix up req type endian-ness
     - 9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/p9_read_work
     - wireless: Use offsetof instead of custom macro.
     - ARM: 8986/1: hw_breakpoint: Don't invoke overflow handler on uaccess
       watchpoints
     - ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2
     - ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2
     - ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect
     - virtio_balloon: fix up endian-ness for free cmd id
     - Revert "drm/amdgpu: Fix NULL dereference in dpm sysfs handlers"
     - drm/amd/display: Clear dm_state for fast updates
     - drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl()
     - drm/dbi: Fix SPI Type 1 (9-bit) transfer
     - drm: hold gem reference until object is no longer accessed
     - rds: Prevent kernel-infoleak in rds_notify_queue_get()
     - libtraceevent: Fix build with binutils 2.35
     - net/x25: Fix x25_neigh refcnt leak when x25 disconnect
     - net/x25: Fix null-ptr-deref in x25_disconnect
     - ARM: dts sunxi: Relax a bit the CMA pool allocation range
     - xfrm: Fix crash when the hold queue is used.
     - ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds
     - nvme-tcp: fix possible hang waiting for icresp response
     - selftests/net: rxtimestamp: fix clang issues for target arch PowerPC
     - selftests/net: psock_fanout: fix clang issues for target arch PowerPC
     - selftests/net: so_txtime: fix clang issues for target arch PowerPC
     - sh/tlb: Fix PGTABLE_LEVELS > 2
     - sh: Fix validation of system call number
     - net: hns3: fix a TX timeout issue
     - net: hns3: fix aRFS FD rules leftover after add a user FD rule
     - net/mlx5: E-switch, Destroy TSAR when fail to enable the mode
     - net/mlx5e: Fix error path of device attach
     - net/mlx5: Verify Hardware supports requested ptp function on a given pin
     - net/mlx5e: Modify uplink state on interface up/down
     - net/mlx5e: Fix kernel crash when setting vf VLANID on a VF dev
     - net: lan78xx: add missing endpoint sanity check
     - net: lan78xx: fix transfer-buffer memory leak
     - rhashtable: Fix unprotected RCU dereference in __rht_ptr
     - mlx4: disable device on shutdown
     - mlxsw: core: Increase scope of RCU read-side critical section
     - mlxsw: core: Free EMAD transactions using kfree_rcu()
     - ibmvnic: Fix IRQ mapping disposal in error path
     - bpf: Fix map leak in HASH_OF_MAPS map
     - mac80211: mesh: Free ie data when leaving mesh
     - mac80211: mesh: Free pending skb when destroying a mpath
     - arm64/alternatives: move length validation inside the subsection
     - arm64: csum: Fix handling of bad packets
     - Bluetooth: fix kernel oops in store_pending_adv_report
     - net: nixge: fix potential memory leak in nixge_probe()
     - net: gemini: Fix missing clk_disable_unprepare() in error path of
       gemini_ethernet_port_probe()
     - net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq
     - perf tools: Fix record failure when mixed with ARM SPE event
     - vxlan: fix memleak of fdb
     - usb: hso: Fix debug compile warning on sparc32
     - selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
     - qed: Disable "MFW indication via attention" SPAM every 5 minutes
     - selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
     - nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame
     - scsi: core: Run queue in case of I/O resource contention failure
     - parisc: add support for cmpxchg on u8 pointers
     - net: ethernet: ravb: exit if re-initialization fails in tx timeout
     - Revert "i2c: cadence: Fix the hold bit setting"
     - x86/unwind/orc: Fix ORC for newly forked tasks
     - x86/stacktrace: Fix reliable check for empty user task stacks
     - cxgb4: add missing release on skb in uld_send()
     - xen-netfront: fix potential deadlock in xennet_remove()
     - RISC-V: Set maximum number of mapped pages correctly
     - drivers/net/wan: lapb: Corrected the usage of skb_cow
     - KVM: arm64: Don't inherit exec permission across page-table levels
     - KVM: LAPIC: Prevent setting the tscdeadline timer if the lapic is hw
       disabled
     - x86/i8259: Use printk_deferred() to prevent deadlock
     - perf tests bp_account: Make global variable static
     - perf env: Do not return pointers to local variables
     - perf bench: Share some global variables to fix build with gcc 10
     - Linux 5.4.56
 .
   [ Ubuntu: 5.4.0-47.51 ]
 .
   * focal/linux: 5.4.0-47.51 -proposed tracker (LP: #1894315)
   * CVE-2020-14386
     - SAUCE: net/packet: fix overflow in tpacket_rcv
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
 .
   [ Ubuntu: 5.4.0-45.49 ]
 .
   * focal/linux: 5.4.0-45.49 -proposed tracker (LP: #1893050)
   * [Potential Regression] dscr_inherit_exec_test from powerpc in
     ubuntu_kernel_selftests failed on B/E/F (LP: #1888332)
     - powerpc/64s: Don't init FSCR_DSCR in __init_FSCR()
 .
   [ Ubuntu: 5.4.0-44.48 ]
 .
   * focal/linux: 5.4.0-44.48 -proposed tracker (LP: #1891049)
   * Packaging resync (LP: #1786013)
     - [Packaging] update helper scripts
   * ipsec: policy priority management is broken (LP: #1890796)
     - xfrm: policy: match with both mark and mask on user interfaces
 .
   [ Ubuntu: 5.4.0-43.47 ]
 .
   * focal/linux: 5.4.0-43.47 -proposed tracker (LP: #1890746)
   * Packaging resync (LP: #1786013)
     - update dkms package versions
   * Devlink -  add RoCE disable kernel support  (LP: #1877270)
     - devlink: Add new "enable_roce" generic device param
     - net/mlx5: Document flow_steering_mode devlink param
     - net/mlx5: Handle "enable_roce" devlink param
     - IB/mlx5: Rename profile and init methods
     - IB/mlx5: Load profile according to RoCE enablement state
     - net/mlx5: Remove unneeded variable in mlx5_unload_one
     - net/mlx5: Add devlink reload
     - IB/mlx5: Do reverse sequence during device removal
   * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
     - selftests/net: relax cpu affinity requirement in msg_zerocopy test
   * Enlarge hisi_sec2 capability (LP: #1890222)
     - Revert "UBUNTU: [Config] Disable hisi_sec2 temporarily"
     - crypto: hisilicon - update SEC driver module parameter
   * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
     - ALSA: hda/hdmi: Add quirk to force connectivity
   * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
     - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
   * ASoC:amd:renoir:  the dmic can't record sound after suspend and resume
     (LP: #1890220)
     - SAUCE: ASoC: amd: renoir: restore two more registers during resume
   * No sound, Dummy output on Acer Swift 3 SF314-57G with Ice Lake core-i7  CPU
     (LP: #1877757)
     - ASoC: SOF: Intel: hda: fix generic hda codec support
   * Fix right speaker of HP laptop (LP: #1889375)
     - SAUCE: hda/realtek: Fix right speaker of HP laptop
   * blk_update_request error when mount nvme partition (LP: #1872383)
     - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
   * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
     - ASoC: amd: add logic to check dmic hardware runtime
     - ASoC: amd: add ACPI dependency check
     - ASoC: amd: fixed kernel warnings
   * soc/amd/renoir: change the module name to make it work with ucm3
     (LP: #1888166)
     - AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel
       module
     - SAUCE: remove a kernel module since its name is changed
   * Focal update: v5.4.55 upstream stable release (LP: #1890343)
     - AX.25: Fix out-of-bounds read in ax25_connect()
     - AX.25: Prevent out-of-bounds read in ax25_sendmsg()
     - dev: Defer free of skbs in flush_backlog
     - drivers/net/wan/x25_asy: Fix to make it work
     - ip6_gre: fix null-ptr-deref in ip6gre_init_net()
     - net-sysfs: add a newline when printing 'tx_timeout' by sysfs
     - net: udp: Fix wrong clean up for IS_UDPLITE macro
     - qrtr: orphan socket in qrtr_release()
     - rtnetlink: Fix memory(net_device) leak when ->newlink fails
     - rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA
     - tcp: allow at most one TLP probe per flight
     - AX.25: Prevent integer overflows in connect and sendmsg
     - sctp: shrink stream outq only when new outcnt < old outcnt
     - sctp: shrink stream outq when fails to do addstream reconf
     - udp: Copy has_conns in reuseport_grow().
     - udp: Improve load balancing for SO_REUSEPORT.
     - regmap: debugfs: check count when read regmap file
     - PM: wakeup: Show statistics for deleted wakeup sources again
     - Revert "dpaa_eth: fix usage as DSA master, try 3"
     - Linux 5.4.55
   * Add support for Atlantic NIC firmware v4 (LP: #1886908)
     - net: atlantic: simplify hw_get_fw_version() usage
     - net: atlantic: align return value of ver_match function with function name
     - net: atlantic: add support for FW 4.x
   * perf vendor events s390: Add new deflate counters for IBM z15 (LP: #1888551)
     - perf vendor events s390: Add new deflate counters for IBM z15
   * Focal update: v5.4.54 upstream stable release (LP: #1889669)
     - soc: qcom: rpmh: Dirt can only make you dirtier, not cleaner
     - gpio: arizona: handle pm_runtime_get_sync failure case
     - gpio: arizona: put pm_runtime in case of failure
     - pinctrl: amd: fix npins for uart0 in kerncz_groups
     - mac80211: allow rx of mesh eapol frames with default rx key
     - scsi: scsi_transport_spi: Fix function pointer check
     - xtensa: fix __sync_fetch_and_{and,or}_4 declarations
     - xtensa: update *pos in cpuinfo_op.next
     - scsi: mpt3sas: Fix unlock imbalance
     - drivers/net/wan/lapbether: Fixed the value of hard_header_len
     - ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later
     - net: sky2: initialize return of gm_phy_read
     - drm/nouveau/i2c/g94-: increase NV_PMGR_DP_AUXCTL_TRANSACTREQ timeout
     - scsi: mpt3sas: Fix error returns in BRM_status_show
     - scsi: dh: Add Fujitsu device to devinfo and dh lists
     - dm: use bio_uninit instead of bio_disassociate_blkg
     - drivers/firmware/psci: Fix memory leakage in alloc_init_cpu_groups()
     - fuse: fix weird page warning
     - irqdomain/treewide: Keep firmware node unconditionally allocated
     - ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link'
     - ARM: dts: imx6qdl-gw551x: fix audio SSI
     - dmabuf: use spinlock to access dmabuf->name
     - drm/amd/display: Check DMCU Exists Before Loading
     - SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO
       compeletion")
     - btrfs: reloc: fix reloc root leak and NULL pointer dereference
     - btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway
       balance
     - uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix
       GDB regression
     - ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung
       Notebook Pen S
     - ALSA: info: Drop WARN_ON() from buffer NULL sanity check
     - ASoC: rt5670: Correct RT5670_LDO_SEL_MASK
     - btrfs: fix double free on ulist after backref resolution failure
     - btrfs: fix mount failure caused by race with umount
     - btrfs: fix page leaks after failure to lock page for delalloc
     - bnxt_en: Fix race when modifying pause settings.
     - bnxt_en: Fix completion ring sizing with TPA enabled.
     - fpga: dfl: pci: reduce the scope of variable 'ret'
     - fpga: dfl: fix bug in port reset handshake
     - hippi: Fix a size used in a 'pci_free_consistent()' in an error handling
       path
     - vsock/virtio: annotate 'the_virtio_vsock' RCU pointer
     - ax88172a: fix ax88172a_unbind() failures
     - RDMA/mlx5: Use xa_lock_irq when access to SRQ table
     - ASoC: Intel: bytcht_es8316: Add missed put_device()
     - net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual
       configuration
     - ieee802154: fix one possible memleak in adf7242_probe
     - drm: sun4i: hdmi: Fix inverted HPD result
     - net: smc91x: Fix possible memory leak in smc_drv_probe()
     - bonding: check error value of register_netdevice() immediately
     - mlxsw: destroy workqueue when trap_register in mlxsw_emad_init
     - ionic: use offset for ethtool regs data
     - ionic: fix up filter locks and debug msgs
     - net: ag71xx: add missed clk_disable_unprepare in error path of probe
     - net: hns3: fix error handling for desc filling
     - net: dsa: microchip: call phy_remove_link_mode during probe
     - netdevsim: fix unbalaced locking in nsim_create()
     - qed: suppress "don't support RoCE & iWARP" flooding on HW init
     - qed: suppress false-positives interrupt error messages on HW init
     - ipvs: fix the connection sync failed in some cases
     - net: ethernet: ave: Fix error returns in ave_init
     - Revert "PCI/PM: Assume ports without DLL Link Active train links in 100 ms"
     - nfsd4: fix NULL dereference in nfsd/clients display code
     - enetc: Remove the mdio bus on PF probe bailout
     - i2c: rcar: always clear ICSAR to avoid side effects
     - i2c: i2c-qcom-geni: Fix DMA transfer race
     - bonding: check return value of register_netdevice() in bond_newlink()
     - geneve: fix an uninitialized value in geneve_changelink()
     - serial: exar: Fix GPIO configuration for Sealevel cards based on XR17V35X
     - scripts/decode_stacktrace: strip basepath from all paths
     - scripts/gdb: fix lx-symbols 'gdb.error' while loading modules
     - HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override
     - HID: alps: support devices with report id 2
     - HID: steam: fixes race in handling device list.
     - HID: apple: Disable Fn-key key-re-mapping on clone keyboards
     - dmaengine: tegra210-adma: Fix runtime PM imbalance on error
     - Input: add `SW_MACHINE_COVER`
     - ARM: dts: n900: remove mmc1 card detect gpio
     - spi: mediatek: use correct SPI_CFG2_REG MACRO
     - regmap: dev_get_regmap_match(): fix string comparison
     - hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow
     - dmaengine: fsl-edma: fix wrong tcd endianness for big-endian cpu
     - dmaengine: ioat setting ioat timeout as module parameter
     - Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen
     - Input: elan_i2c - only increment wakeup count on touch
     - usb: dwc3: pci: add support for the Intel Tiger Lake PCH -H variant
     - usb: dwc3: pci: add support for the Intel Jasper Lake
     - usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init()
     - usb: cdns3: ep0: fix some endian issues
     - usb: cdns3: trace: fix some endian issues
     - hwmon: (adm1275) Make sure we are reading enough data for different chips
     - drm/amdgpu/gfx10: fix race condition for kiq
     - drm/amdgpu: fix preemption unit test
     - hwmon: (nct6775) Accept PECI Calibration as temperature source for NCT6798D
     - platform/x86: ISST: Add new PCI device ids
     - platform/x86: asus-wmi: allow BAT1 battery name
     - hwmon: (scmi) Fix potential buffer overflow in scmi_hwmon_probe()
     - ALSA: hda/realtek - fixup for yet another Intel reference board
     - drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling
     - arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP
     - x86: math-emu: Fix up 'cmp' insn for clang ias
     - asm-generic/mmiowb: Allow mmiowb_set_pending() when preemptible()
     - drivers/perf: Prevent forced unbinding of PMU drivers
     - RISC-V: Upgrade smp_mb__after_spinlock() to iorw,iorw
     - binder: Don't use mmput() from shrinker function.
     - usb: xhci-mtk: fix the failure of bandwidth allocation
     - usb: xhci: Fix ASM2142/ASM3142 DMA addressing
     - Revert "cifs: Fix the target file was deleted when rename failed."
     - iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU
     - tty: xilinx_uartps: Really fix id assignment
     - staging: wlan-ng: properly check endpoint types
     - staging: comedi: addi_apci_1032: check INSN_CONFIG_DIGITAL_TRIG shift
     - staging: comedi: ni_6527: fix INSN_CONFIG_DIGITAL_TRIG support
     - staging: comedi: addi_apci_1500: check INSN_CONFIG_DIGITAL_TRIG shift
     - staging: comedi: addi_apci_1564: check INSN_CONFIG_DIGITAL_TRIG shift
     - serial: tegra: fix CREAD handling for PIO
     - serial: 8250: fix null-ptr-deref in serial8250_start_tx()
     - serial: 8250_mtk: Fix high-speed baud rates clamping
     - /dev/mem: Add missing memory barriers for devmem_inode
     - fbdev: Detect integer underflow at "struct fbcon_ops"->clear_margins.
     - vt: Reject zero-sized screen buffer size.
     - Makefile: Fix GCC_TOOLCHAIN_DIR prefix for Clang cross compilation
     - mm/mmap.c: close race between munmap() and expand_upwards()/downwards()
     - mm/memcg: fix refcount error while moving and swapping
     - mm: memcg/slab: fix memory leak at non-root kmem_cache destroy
     - khugepaged: fix null-pointer dereference due to race
     - io-mapping: indicate mapping failure
     - mmc: sdhci-of-aspeed: Fix clock divider calculation
     - drm/amdgpu: Fix NULL dereference in dpm sysfs handlers
     - drm/amd/powerplay: fix a crash when overclocking Vega M
     - parisc: Add atomic64_set_release() define to avoid CPU soft lockups
     - x86, vmlinux.lds: Page-align end of ..page_aligned sections
     - ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo
       Miix 2 10
     - ASoC: qcom: Drop HAS_DMA dependency to fix link failure
     - ASoC: topology: fix kernel oops on route addition error
     - ASoC: topology: fix tlvs in error handling for widget_dmixer
     - dm integrity: fix integrity recalculation that is improperly skipped
     - ath9k: Fix regression with Atheros 9271
     - Linux 5.4.54
   * Focal update: v5.4.53 upstream stable release (LP: #1888560)
     - crypto: atmel - Fix selection of CRYPTO_AUTHENC
     - crypto: atmel - Fix build error of CRYPTO_AUTHENC
     - net: atlantic: fix ip dst and ipv6 address filters
     - net: rmnet: fix lower interface leak
     - bridge: mcast: Fix MLD2 Report IPv6 payload length check
     - genetlink: remove genl_bind
     - ipv4: fill fl4_icmp_{type,code} in ping_v4_sendmsg
     - ipv6: fib6_select_path can not use out path for nexthop objects
     - ipv6: Fix use of anycast address with loopback
     - l2tp: remove skb_dst_set() from l2tp_xmit_skb()
     - llc: make sure applications use ARPHRD_ETHER
     - net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb
     - net_sched: fix a memory leak in atm_tc_init()
     - sched: consistently handle layer3 header accesses in the presence of VLANs
     - tcp: fix SO_RCVLOWAT possible hangs under high mem pressure
     - tcp: make sure listeners don't initialize congestion-control state
     - tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key()
     - tcp: md5: do not send silly options in SYNCOOKIES
     - vlan: consolidate VLAN parsing code and limit max parsing depth
     - tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers
     - tcp: md5: allow changing MD5 keys in all socket states
     - cgroup: fix cgroup_sk_alloc() for sk_clone_lock()
     - cgroup: Fix sock_cgroup_data on big-endian.
     - ip: Fix SO_MARK in RST, ACK and ICMP packets
     - arm64: Introduce a way to disable the 32bit vdso
     - arm64: arch_timer: Allow an workaround descriptor to disable compat vdso
     - arm64: arch_timer: Disable the compat vdso for cores affected by
       ARM64_WORKAROUND_1418040
     - drm/msm: fix potential memleak in error branch
     - drm/msm/dpu: allow initialization of encoder locks during encoder init
     - drm/exynos: Properly propagate return value in drm_iommu_attach_device()
     - drm/exynos: fix ref count leak in mic_pre_enable
     - x86/fpu: Reset MXCSR to default in kernel_fpu_begin()
     - thermal/drivers: imx: Fix missing of_node_put() at probe time
     - blk-mq-debugfs: update blk_queue_flag_name[] accordingly for new flags
     - m68k: nommu: register start of the memory with memblock
     - m68k: mm: fix node memblock init
     - dt-bindings: mailbox: zynqmp_ipi: fix unit address
     - cifs: prevent truncation from long to int in wait_for_free_credits
     - arm64/alternatives: use subsections for replacement sequences
     - tpm_tis: extra chip->ops check on error path in tpm_tis_core_init
     - gfs2: read-only mounts should grab the sd_freeze_gl glock
     - i2c: eg20t: Load module automatically if ID matches
     - arm64/alternatives: don't patch up internal branches
     - iio:magnetometer:ak8974: Fix alignment and data leak issues
     - iio:humidity:hdc100x Fix alignment and data leak issues
     - iio: magnetometer: ak8974: Fix runtime PM imbalance on error
     - iio: core: add missing IIO_MOD_H2/ETHANOL string identifiers
     - iio: mma8452: Add missed iio_device_unregister() call in mma8452_probe()
     - iio: pressure: zpa2326: handle pm_runtime_get_sync failure
     - iio:humidity:hts221 Fix alignment and data leak issues
     - iio:pressure:ms5611 Fix buffer element alignment
     - iio:health:afe4403 Fix timestamp alignment and prevent data leak.
     - spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer
     - net: dsa: bcm_sf2: Fix node reference count
     - of: of_mdio: Correct loop scanning logic
     - net: macb: call pm_runtime_put_sync on failure path
     - net: ethernet: mvneta: Do not error out in non serdes modes
     - net: ethernet: mvneta: Add back interface mode validation
     - Revert "usb/ohci-platform: Fix a warning when hibernating"
     - Revert "usb/ehci-platform: Set PM runtime as active on resume"
     - Revert "usb/xhci-plat: Set PM runtime as active on resume"
     - net: sfp: add support for module quirks
     - net: sfp: add some quirks for GPON modules
     - ARM: OMAP4+: remove pdata quirks for omap4+ iommus
     - ARM: OMAP2+: Add workaround for DRA7 DSP MStandby errata i879
     - ARM: OMAP2+: use separate IOMMU pdata to fix DRA7 IPU1 boot
     - mmc: mmci: Support any block sizes for ux500v2 and qcom variant
     - HID: quirks: Remove ITE 8595 entry from hid_have_special_driver
     - ARM: at91: pm: add quirk for sam9x60's ulp1
     - drm/sun4i: tcon: Separate quirks for tcon0 and tcon1 on A20
     - scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled
     - [Config] updateconfigs for BLK_DEV_SR_VENDOR
     - bus: ti-sysc: Rename clk related quirks to pre_reset and post_reset quirks
     - bus: ti-sysc: Consider non-existing registers too when matching quirks
     - bus: ti-sysc: Handle module unlock quirk needed for some RTC
     - bus: ti-sysc: Detect display subsystem related devices
     - arm64: dts: g12-common: add parkmode_disable_ss_quirk on DWC3 controller
     - bus: ti-sysc: Detect EDMA and set quirk flags for tptc
     - ALSA: usb-audio: Add support for MOTU MicroBook IIc
     - Input: goodix - fix touch coordinates on Cube I15-TC
     - ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp
       (0951:16d8)
     - doc: dt: bindings: usb: dwc3: Update entries for disabling SS instances in
       park mode
     - mmc: sdhci: do not enable card detect interrupt for gpio cd type
     - ALSA: usb-audio: Rewrite registration quirk handling
     - ACPI: video: Use native backlight on Acer Aspire 5783z
     - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S
     - ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2
     - Input: mms114 - add extra compatible for mms345l
     - ACPI: video: Use native backlight on Acer TravelMate 5735Z
     - bus: ti-sysc: Use optional clocks on for enable and wait for softreset bit
     - ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S
     - iio:health:afe4404 Fix timestamp alignment and prevent data leak.
     - soundwire: intel: fix memory leak with devm_kasprintf
     - dmaengine: sh: usb-dmac: set tx_result parameters
     - phy: sun4i-usb: fix dereference of pointer phy0 before it is null checked
     - arm64: dts: meson: add missing gxl rng clock
     - arm64: dts: meson-gxl-s805x: reduce initial Mali450 core frequency
     - bus: ti-sysc: Fix wakeirq sleeping function called from invalid context
     - bus: ti-sysc: Fix sleeping function called from invalid context for RTC
       quirk
     - bus: ti-sysc: Do not disable on suspend for no-idle
     - iio: adc: ad7780: Fix a resource handling path in 'ad7780_probe()'
     - dmaengine: dw: Initialize channel before each transfer
     - dmaengine: dmatest: stop completed threads when running without set channel
     - spi: spi-sun6i: sun6i_spi_transfer_one(): fix setting of clock rate
     - usb: gadget: udc: atmel: fix uninitialized read in debug printk
     - staging: comedi: verify array index is correct before using it
     - clk: mvebu: ARMADA_AP_CPU_CLK needs to select ARMADA_AP_CP_HELPER
     - clk: AST2600: Add mux for EMMC clock
     - NFS: Fix interrupted slots by sending a solo SEQUENCE operation
     - fuse: don't ignore errors from fuse_writepages_fill()
     - ARM: dts: Fix dcan driver probe failed on am437x platform
     - Revert "thermal: mediatek: fix register index error"
     - xprtrdma: fix incorrect header size calculations
     - ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema
     - arm64: dts: spcfpga: Align GIC, NAND and UART nodenames with dtschema
     - keys: asymmetric: fix error return code in software_key_query()
     - regmap: debugfs: Don't sleep while atomic for fast_io regmaps
     - copy_xstate_to_kernel: Fix typo which caused GDB regression
     - arm: dts: mt7623: add phy-mode property for gmac2
     - soc: qcom: socinfo: add missing soc_id sysfs entry
     - habanalabs: Align protection bits configuration of all TPCs
     - PCI/PM: Call .bridge_d3() hook only if non-NULL
     - perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode
     - soc: qcom: rpmh: Update dirty flag only when data changes
     - soc: qcom: rpmh: Invalidate SLEEP and WAKE TCSes before flushing new data
     - soc: qcom: rpmh-rsc: Clear active mode configuration for wake TCS
     - soc: qcom: rpmh-rsc: Allow using free WAKE TCS for active request
     - RDMA/mlx5: Verify that QP is created with RQ or SQ
     - mtd: rawnand: marvell: Fix the condition on a return code
     - mtd: rawnand: marvell: Use nand_cleanup() when the device is not yet
       registered
     - mtd: rawnand: marvell: Fix probe error path
     - mtd: rawnand: timings: Fix default tR_max and tCCS_min timings
     - mtd: rawnand: brcmnand: correctly verify erased pages
     - mtd: rawnand: brcmnand: fix CS0 layout
     - mtd: rawnand: oxnas: Keep track of registered devices
     - mtd: rawnand: oxnas: Unregister all devices on error
     - mtd: rawnand: oxnas: Release all devices in the _remove() path
     - clk: qcom: gcc: Add GPU and NPU clocks for SM8150
     - clk: qcom: gcc: Add missing UFS clocks for SM8150
     - slimbus: core: Fix mismatch in of_node_get/put
     - HID: logitech-hidpp: avoid repeated "multiplier = " log messages
     - HID: magicmouse: do not set up autorepeat
     - HID: quirks: Always poll Obins Anne Pro 2 keyboard
     - HID: quirks: Ignore Simply Automated UPB PIM
     - ALSA: line6: Perform sanity check for each URB creation
     - ALSA: line6: Sync the pending work cancel at disconnection
     - ALSA: usb-audio: Fix race against the error recovery URB submission
     - ALSA: hda/realtek - change to suitable link model for ASUS platform
     - ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series
       with ALC289
     - ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with
       ALC256
     - ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534
     - ALSA: hda/realtek - Enable Speaker for ASUS UX563
     - USB: c67x00: fix use after free in c67x00_giveback_urb
     - usb: dwc2: Fix shutdown callback in platform
     - usb: chipidea: core: add wakeup support for extcon
     - usb: gadget: function: fix missing spinlock in f_uac1_legacy
     - USB: serial: iuu_phoenix: fix memory corruption
     - USB: serial: cypress_m8: enable Simply Automated UPB PIM
     - USB: serial: ch341: add new Product ID for CH340
     - USB: serial: option: add GosunCn GM500 series
     - virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match
       upstream
     - virt: vbox: Fix guest capabilities mask check
     - Revert "tty: xilinx_uartps: Fix missing id assignment to the console"
     - virtio: virtio_console: add missing MODULE_DEVICE_TABLE() for rproc serial
     - serial: mxs-auart: add missed iounmap() in probe failure and remove
     - ovl: fix regression with re-formatted lower squashfs
     - ovl: inode reference leak in ovl_is_inuse true case.
     - ovl: relax WARN_ON() when decoding lower directory file handle
     - ovl: fix unneeded call to ovl_change_flags()
     - fuse: ignore 'data' argument of mount(..., MS_REMOUNT)
     - fuse: use ->reconfigure() instead of ->remount_fs()
     - fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS
     - Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()"
     - mei: bus: don't clean driver pointer
     - Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list
     - uio_pdrv_genirq: Remove warning when irq is not specified
     - uio_pdrv_genirq: fix use without device tree and no interrupt
     - scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro
     - timer: Prevent base->clk from moving backward
     - timer: Fix wheel index calculation on last level
     - riscv: use 16KB kernel stack on 64-bit
     - hwmon: (emc2103) fix unable to change fan pwm1_enable attribute
     - powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey
     - powerpc/pseries/svm: Fix incorrect check for shared_lppaca_size
     - intel_th: pci: Add Jasper Lake CPU support
     - intel_th: pci: Add Tiger Lake PCH-H support
     - intel_th: pci: Add Emmitsburg PCH support
     - intel_th: Fix a NULL dereference when hub driver is not loaded
     - dmaengine: fsl-edma: Fix NULL pointer exception in fsl_edma_tx_handler
     - dmaengine: mcf-edma: Fix NULL pointer exception in mcf_edma_tx_handler
     - dmaengine: fsl-edma-common: correct DSIZE_32BYTE
     - misc: atmel-ssc: lock with mutex instead of spinlock
     - thermal: int3403_thermal: Downgrade error message
     - thermal/drivers/cpufreq_cooling: Fix wrong frequency converted from power
     - arm64: ptrace: Override SPSR.SS when single-stepping is enabled
     - arm64: ptrace: Consistently use pseudo-singlestep exceptions
     - arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return
     - sched: Fix unreliable rseq cpu_id for new tasks
     - sched/fair: handle case of task_h_load() returning 0
     - genirq/affinity: Handle affinity setting on inactive interrupts correctly
     - drm/amdgpu/sdma5: fix wptr overwritten in ->get_wptr()
     - drm/i915/gt: Ignore irq enabling on the virtual engines
     - block: fix splitting segments on boundary masks
     - block: fix get_max_segment_size() overflow on 32bit arch
     - libceph: don't omit recovery_deletes in target_copy()
     - rxrpc: Fix trace string
     - spi: sprd: switch the sequence of setting WDG_LOAD_LOW and _HIGH
     - ionic: export features for vlans to use
     - iommu/vt-d: Make Intel SVM code 64-bit only
     - drm/i915/gvt: Fix two CFL MMIO handling caused by regression.
     - gpio: pca953x: disable regmap locking for automatic address incrementing
     - Linux 5.4.53
   * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
     (LP: #1886188)
     - [Packaging] Produce linux-libc-dev package for riscv64
     - [Debian] Disallow building linux-libc-dev from linux-riscv
   * [UBUNTU 20.04] DIF and DIX support in zfcp (s390x) is broken and the kernel
     crashes unconditionally (LP: #1887124)
     - scsi: zfcp: signal incomplete or error for sync exchange config/port data
     - scsi: zfcp: diagnostics buffer caching and use for exchange port data
     - scsi: zfcp: add diagnostics buffer for exchange config data
     - scsi: zfcp: support retrieval of SFP Data via Exchange Port Data
     - scsi: zfcp: introduce sysfs interface for diagnostics of local SFP
       transceiver
     - scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs
     - scsi: zfcp: introduce sysfs interface to read the local B2B-Credit
     - scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs
     - scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter
       variable
     - scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act
     - scsi: zfcp: fix wrong data and display format of SFP+ temperature
     - scsi: zfcp: expose fabric name as common fc_host sysfs attribute
     - scsi: zfcp: wire previously driver-specific sysfs attributes also to fc_host
     - scsi: zfcp: fix fc_host attributes that should be unknown on local link down
     - scsi: zfcp: auto variables for dereferenced structs in open port handler
     - scsi: zfcp: report FC Endpoint Security in sysfs
     - scsi: zfcp: log FC Endpoint Security of connections
     - scsi: zfcp: trace FC Endpoint Security of FCP devices and connections
     - scsi: zfcp: enhance handling of FC Endpoint Security errors
     - scsi: zfcp: log FC Endpoint Security errors
     - scsi: zfcp: use fallthrough;
     - scsi: zfcp: Move shost modification after QDIO (re-)open into fenced
       function
     - scsi: zfcp: Move shost updates during xconfig data handling into fenced
       function
     - scsi: zfcp: Move fc_host updates during xport data handling into fenced
       function
     - scsi: zfcp: Fence fc_host updates during link-down handling
     - scsi: zfcp: Move p-t-p port allocation to after xport data
     - scsi: zfcp: Fence adapter status propagation for common statuses
     - scsi: zfcp: Fence early sysfs interfaces for accesses of shost objects
     - scsi: zfcp: Move allocation of the shost object to after xconf- and xport-
       data
   * Enable Quectel EG95 LTE modem [2c7c:0195]  (LP: #1886744)
     - net: usb: qmi_wwan: add support for Quectel EG95 LTE modem
     - USB: serial: option: add Quectel EG95 LTE modem
   * Kernel Regression between 5.4.0-26 and 5.4.0-40 causes laptop internal audio
     devices to fail to load w/o unacceptable workaround (Lenovo IdeaPad 5
     15IIL05) (LP: #1886341)
     - ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus()
     - ASoC: SOF: Intel: drop HDA codec upon probe failure
     - ASoC: SOF: Intel: hda: move i915 init earlier
   * [UBUNTU 20.04] smc: SMC connections hang with later-level implementations
     (LP: #1882088)
     - net/smc: tolerate future SMCD versions
   * zfs: backport AES-GCM performance accelleration (LP: #1881107)
     - debian/dkms-versions: update ZFS dkms package version (LP: #1881107)
   * Regression in kernel 4.15.0-91 causes kernel panic with Bcache
     (LP: #1867916)
     - bcache: check and adjust logical block size for backing devices
   * [SRU][OEM-5.6/U] Fix r8117 firmware base issue (LP: #1885072)
     - r8169: add helper r8168g_phy_param
     - r8169: add support for RTL8117
     - r8169: load firmware for RTL8168fp/RTL8117
     - r8169: fix OCP access on RTL8117
     - r8169: fix firmware not resetting tp->ocp_base
   * [UBUNTU 20.04] Deflate counters reported by lscpumf are not valid or
     available with perf (LP: #1881096)
     - s390/cpum_cf: Add new extended counters for IBM z15
   * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
     - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
   * shiftfs: fix btrfs regression (LP: #1884767)
     - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
   * Focal update: v5.4.52 upstream stable release (LP: #1887853)
     - KVM: s390: reduce number of IO pins to 1
     - spi: spi-fsl-dspi: Adding shutdown hook
     - spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer
     - regmap: fix alignment issue
     - perf/x86/rapl: Move RAPL support to common x86 code
     - perf/x86/rapl: Fix RAPL config variable bug
     - [Packaging] module intel-rapl-perf rename
     - ARM: dts: omap4-droid4: Fix spi configuration and increase rate
     - drm/ttm: Fix dma_fence refcnt leak when adding move fence
     - drm/tegra: hub: Do not enable orphaned window group
     - gpu: host1x: Detach driver on unregister
     - drm: mcde: Fix display initialization problem
     - ASoC: SOF: Intel: add PCI ID for CometLake-S
     - ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL
     - spi: spidev: fix a race between spidev_release and spidev_remove
     - spi: spidev: fix a potential use-after-free in spidev_release()
     - net: ethernet: mvneta: Fix Serdes configuration for SoCs without comphy
     - net: ethernet: mvneta: Add 2500BaseX support for SoCs without comphy
     - ixgbe: protect ring accesses with READ- and WRITE_ONCE
     - i40e: protect ring accesses with READ- and WRITE_ONCE
     - ibmvnic: continue to init in CRQ reset returns H_CLOSED
     - powerpc/kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL
     - iommu/vt-d: Don't apply gfx quirks to untrusted devices
     - drm: panel-orientation-quirks: Add quirk for Asus T101HA panel
     - drm: panel-orientation-quirks: Use generic orientation-data for Acer S1003
     - s390/kasan: fix early pgm check handler execution
     - cifs: update ctime and mtime during truncate
     - ARM: imx6: add missing put_device() call in imx6q_suspend_init()
     - scsi: mptscsih: Fix read sense data size
     - usb: dwc3: pci: Fix reference count leak in dwc3_pci_resume_work
     - block: release bip in a right way in error path
     - nvme-rdma: assign completion vector correctly
     - x86/entry: Increase entry_stack size to a full page
     - sched/core: Check cpus_mask, not cpus_ptr in __set_cpus_allowed_ptr(), to
       fix mask corruption
     - net: qrtr: Fix an out of bounds read qrtr_endpoint_post()
     - gpio: pca953x: Override IRQ for one of the expanders on Galileo Gen 2
     - gpio: pca953x: Fix GPIO resource leak on Intel Galileo Gen 2
     - nl80211: don't return err unconditionally in nl80211_start_ap()
     - drm/mediatek: Check plane visibility in atomic_update
     - bpf, sockmap: RCU splat with redirect and strparser error or TLS
     - bpf, sockmap: RCU dereferenced psock may be used outside RCU block
     - netfilter: ipset: call ip_set_free() instead of kfree()
     - net: mvneta: fix use of state->speed
     - net: cxgb4: fix return error value in t4_prep_fw
     - IB/sa: Resolv use-after-free in ib_nl_make_request()
     - net: dsa: microchip: set the correct number of ports
     - netfilter: conntrack: refetch conntrack after nf_conntrack_update()
     - perf report TUI: Fix segmentation fault in perf_evsel__hists_browse()
     - perf intel-pt: Fix recording PEBS-via-PT with registers
     - perf intel-pt: Fix PEBS sample for XMM registers
     - smsc95xx: check return value of smsc95xx_reset
     - smsc95xx: avoid memory leak in smsc95xx_bind
     - net: hns3: add a missing uninit debugfs when unload driver
     - net: hns3: fix use-after-free when doing self test
     - ALSA: compress: fix partial_drain completion state
     - RDMA/siw: Fix reporting vendor_part_id
     - arm64: kgdb: Fix single-step exception handling oops
     - nbd: Fix memory leak in nbd_add_socket
     - cxgb4: fix all-mask IP address comparison
     - IB/mlx5: Fix 50G per lane indication
     - qed: Populate nvm-file attributes while reading nvm config partition.
     - net/mlx5: Fix eeprom support for SFP module
     - net/mlx5e: Fix 50G per lane indication
     - bnxt_en: fix NULL dereference in case SR-IOV configuration fails
     - net: macb: fix wakeup test in runtime suspend/resume routines
     - net: macb: mark device wake capable when "magic-packet" property present
     - net: macb: fix call to pm_runtime in the suspend/resume functions
     - mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON()
     - mlxsw: pci: Fix use-after-free in case of failed devlink reload
     - IB/hfi1: Do not destroy hfi1_wq when the device is shut down
     - IB/hfi1: Do not destroy link_wq when the device is shut down
     - ALSA: opl3: fix infoleak in opl3
     - ALSA: hda - let hs_mic be picked ahead of hp_mic
     - ALSA: usb-audio: add quirk for MacroSilicon MS2109
     - ALSA: usb-audio: Add implicit feedback quirk for RTX6001
     - ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id
     - ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC
     - ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC
     - ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC
     - KVM: arm64: Fix definition of PAGE_HYP_DEVICE
     - KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART
     - KVM: arm64: Annotate hyp NMI-related functions as __always_inline
     - KVM: x86: bit 8 of non-leaf PDPEs is not reserved
     - KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode
     - KVM: x86: Mark CR4.TSD as being possibly owned by the guest
     - KVM: arm64: Fix kvm_reset_vcpu() return code being incorrect with SVE
     - kallsyms: Refactor kallsyms_show_value() to take cred
     - module: Refactor section attr into bin attribute
     - module: Do not expose section addresses to non-CAP_SYSLOG
     - kprobes: Do not expose probe addresses to non-CAP_SYSLOG
     - bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok()
     - btrfs: fix fatal extent_buffer readahead vs releasepage race
     - btrfs: fix double put of block group with nocow
     - drm/radeon: fix double free
     - drm/amdgpu: don't do soft recovery if gpu_recovery=0
     - dm: use noio when sending kobject event
     - mmc: meson-gx: limit segments to 1 when dram-access-quirk is needed
     - ARC: entry: fix potential EFA clobber when TIF_SYSCALL_TRACE
     - ARC: elf: use right ELF_ARCH
     - s390/setup: init jump labels before command line parsing
     - s390/mm: fix huge pte soft dirty copying
     - blk-mq: consider non-idle request as "inflight" in blk_mq_rq_inflight()
     - dm writecache: reject asynchronous pmem devices
     - perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument
     - perf scripts python: exported-sql-viewer.py: Fix zero id in call graph
       'Find' result
     - perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find'
       result
     - perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result
     - pwm: jz4740: Fix build failure
     - s390: Change s390_kernel_write() return type to match memcpy()
     - s390/maccess: add no DAT mode to kernel_write
     - Linux 5.4.52
   * Focal update: v5.4.45 upstream stable release (LP: #1882802) // Focal
     update: v5.4.52 upstream stable release (LP: #1887853)
     - Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race
       window"
   * Focal update: v5.4.51 upstream stable release (LP: #1886995)
     - io_uring: make sure async workqueue is canceled on exit
     - mm: fix swap cache node allocation mask
     - EDAC/amd64: Read back the scrub rate PCI register on F15h
     - usbnet: smsc95xx: Fix use-after-free after removal
     - sched/debug: Make sd->flags sysctl read-only
     - mm/slub.c: fix corrupted freechain in deactivate_slab()
     - mm/slub: fix stack overruns with SLUB_STATS
     - rxrpc: Fix race between incoming ACK parser and retransmitter
     - usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect
     - tools lib traceevent: Add append() function helper for appending strings
     - tools lib traceevent: Handle __attribute__((user)) in field names
     - s390/debug: avoid kernel warning on too large number of pages
     - nvme-multipath: set bdi capabilities once
     - nvme-multipath: fix deadlock between ana_work and scan_work
     - nvme-multipath: fix deadlock due to head->lock
     - nvme-multipath: fix bogus request queue reference put
     - kgdb: Avoid suspicious RCU usage warning
     - selftests: tpm: Use /bin/sh instead of /bin/bash
     - crypto: af_alg - fix use-after-free in af_alg_accept() due to bh_lock_sock()
     - drm/msm/dpu: fix error return code in dpu_encoder_init
     - rxrpc: Fix afs large storage transmission performance drop
     - RDMA/counter: Query a counter before release
     - cxgb4: use unaligned conversion for fetching timestamp
     - cxgb4: parse TC-U32 key values and masks natively
     - cxgb4: fix endian conversions for L4 ports in filters
     - cxgb4: use correct type for all-mask IP address comparison
     - cxgb4: fix SGE queue dump destination buffer context
     - hwmon: (max6697) Make sure the OVERT mask is set correctly
     - hwmon: (acpi_power_meter) Fix potential memory leak in
       acpi_power_meter_add()
     - thermal/drivers/mediatek: Fix bank number settings on mt8183
     - thermal/drivers/rcar_gen3: Fix undefined temperature if negative
     - nfsd4: fix nfsdfs reference count loop
     - nfsd: fix nfsdfs inode reference count leak
     - drm: sun4i: hdmi: Remove extra HPD polling
     - virtio-blk: free vblk-vqs in error path of virtblk_probe()
     - SMB3: Honor 'posix' flag for multiuser mounts
     - nvme: fix identify error status silent ignore
     - nvme: fix a crash in nvme_mpath_add_disk
     - samples/vfs: avoid warning in statx override
     - i2c: algo-pca: Add 0x78 as SCL stuck low status for PCA9665
     - i2c: mlxcpld: check correct size of maximum RECV_LEN packet
     - spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit paths
     - nfsd: apply umask on fs without ACL support
     - Revert "ALSA: usb-audio: Improve frames size computation"
     - SMB3: Honor 'seal' flag for multiuser mounts
     - SMB3: Honor persistent/resilient handle flags for multiuser mounts
     - SMB3: Honor lease disabling for multiuser mounts
     - SMB3: Honor 'handletimeout' flag for multiuser mounts
     - cifs: Fix the target file was deleted when rename failed.
     - MIPS: lantiq: xway: sysctrl: fix the GPHY clock alias names
     - MIPS: Add missing EHB in mtc0 -> mfc0 sequence for DSPen
     - drm/amd/display: Only revalidate bandwidth on medium and fast updates
     - drm/amdgpu: use %u rather than %d for sclk/mclk
     - drm/amdgpu/atomfirmware: fix vram_info fetching for renoir
     - dma-buf: Move dma_buf_release() from fops to dentry_ops
     - irqchip/gic: Atomically update affinity
     - mm, compaction: fully assume capture is not NULL in compact_zone_order()
     - mm, compaction: make capture control handling safe wrt interrupts
     - x86/resctrl: Fix memory bandwidth counter width for AMD
     - dm zoned: assign max_io_len correctly
     - [Config] updateconfigs for EFI_CUSTOM_SSDT_OVERLAYS
     - efi: Make it possible to disable efivar_ssdt entirely
     - Linux 5.4.51
   * Focal update: v5.4.50 upstream stable release (LP: #1885942)
     - block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed
     - enetc: Fix tx rings bitmap iteration range, irq handling
     - geneve: allow changing DF behavior after creation
     - ibmveth: Fix max MTU limit
     - mld: fix memory leak in ipv6_mc_destroy_dev()
     - mvpp2: ethtool rxtx stats fix
     - net: bridge: enfore alignment for ethernet address
     - net: core: reduce recursion limit value
     - net: Do not clear the sock TX queue in sk_set_socket()
     - net: fix memleak in register_netdevice()
     - net: Fix the arp error in some cases
     - net: increment xmit_recursion level in dev_direct_xmit()
     - net: usb: ax88179_178a: fix packet alignment padding
     - openvswitch: take into account de-fragmentation/gso_size in
       execute_check_pkt_len
     - rocker: fix incorrect error handling in dma_rings_init
     - rxrpc: Fix notification call on completion of discarded calls
     - sctp: Don't advertise IPv4 addresses if ipv6only is set on the socket
     - tcp: don't ignore ECN CWR on pure ACK
     - tcp: grow window for OOO packets only for SACK flows
     - tg3: driver sleeps indefinitely when EEH errors exceed eeh_max_freezes
     - ip6_gre: fix use-after-free in ip6gre_tunnel_lookup()
     - net: phy: Check harder for errors in get_phy_id()
     - ip_tunnel: fix use-after-free in ip_tunnel_lookup()
     - sch_cake: don't try to reallocate or unshare skb unconditionally
     - sch_cake: don't call diffserv parsing code when it is not needed
     - sch_cake: fix a few style nits
     - tcp_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT
     - Revert "i2c: tegra: Fix suspending in active runtime PM state"
     - btrfs: fix a block group ref counter leak after failure to remove block
       group
     - net: sched: export __netdev_watchdog_up()
     - fix a braino in "sparc32: fix register window handling in
       genregs32_[gs]et()"
     - ALSA: usb-audio: Fix potential use-after-free of streams
     - binder: fix null deref of proc->context
     - USB: ohci-sm501: Add missed iounmap() in remove
     - usb: dwc2: Postponed gadget registration to the udc class driver
     - usb: add USB_QUIRK_DELAY_INIT for Logitech C922
     - USB: ehci: reopen solution for Synopsys HC bug
     - usb: host: xhci-mtk: avoid runtime suspend when removing hcd
     - xhci: Poll for U0 after disabling USB2 LPM
     - usb: host: ehci-exynos: Fix error check in exynos_ehci_probe()
     - usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs
     - ALSA: usb-audio: Add implicit feedback quirk for SSL2+.
     - ALSA: usb-audio: add quirk for Denon DCD-1500RE
     - ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG)
     - ALSA: usb-audio: Fix OOB access of mixer element list
     - usb: cdns3: trace: using correct dir value
     - usb: cdns3: ep0: fix the test mode set incorrectly
     - usb: cdns3: ep0: add spinlock for cdns3_check_new_setup
     - scsi: qla2xxx: Keep initiator ports after RSCN
     - scsi: zfcp: Fix panic on ERP timeout for previously dismissed ERP action
     - cifs: Fix cached_fid refcnt leak in open_shroot
     - cifs/smb3: Fix data inconsistent when punch hole
     - cifs/smb3: Fix data inconsistent when zero file range
     - xhci: Fix incorrect EP_STATE_MASK
     - xhci: Fix enumeration issue when setting max packet size for FS devices.
     - xhci: Return if xHCI doesn't support LPM
     - cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip
     - loop: replace kill_bdev with invalidate_bdev
     - IB/mad: Fix use after free when destroying MAD agent
     - IB/hfi1: Fix module use count flaw due to leftover module put calls
     - bus: ti-sysc: Flush posted write on enable and disable
     - bus: ti-sysc: Ignore clockactivity unless specified as a quirk
     - ARM: OMAP2+: Fix legacy mode dss_reset
     - xfrm: Fix double ESP trailer insertion in IPsec crypto offload.
     - ASoC: q6asm: handle EOS correctly
     - efi/tpm: Verify event log header before parsing
     - efi/esrt: Fix reference count leak in esre_create_sysfs_entry.
     - ASoc: q6afe: add support to get port direction
     - ASoC: qcom: common: set correct directions for dailinks
     - regualtor: pfuze100: correct sw1a/sw2 on pfuze3000
     - RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl()
     - ASoC: fsl_ssi: Fix bclk calculation for mono channel
     - samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS
     - bpf, xdp, samples: Fix null pointer dereference in *_user code
     - ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect
     - ARM: dts: Fix duovero smsc interrupt for suspend
     - x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in
       rdt_cdp_peer_get()
     - regmap: Fix memory leak from regmap_register_patch
     - devmap: Use bpf_map_area_alloc() for allocating hash buckets
     - bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE
     - ARM: dts: NSP: Correct FA2 mailbox node
     - rxrpc: Fix handling of rwind from an ACK packet
     - RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq
     - RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532
     - RDMA/cma: Protect bind_list and listen_list while finding matching cm id
     - ASoC: rockchip: Fix a reference count leak.
     - s390/qeth: fix error handling for isolation mode cmds
     - RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads()
     - selftests/net: report etf errors correctly
     - iommu/vt-d: Enable PCI ACS for platform opt in hint
     - iommu/vt-d: Update scalable mode paging structure coherency
     - net: qed: fix left elements count calculation
     - net: qed: fix async event callbacks unregistering
     - net: qede: stop adding events on an already destroyed workqueue
     - net: qed: fix NVMe login fails over VFs
     - net: qed: fix excessive QM ILT lines consumption
     - net: qede: fix PTP initialization on recovery
     - net: qede: fix use-after-free on recovery and AER handling
     - cxgb4: move handling L2T ARP failures to caller
     - ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram()
     - scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset()
     - usb: gadget: udc: Potential Oops in error handling code
     - usb: renesas_usbhs: getting residue from callback_result
     - nvme: don't protect ns mutation with ns->head->lock
     - netfilter: ipset: fix unaligned atomic access
     - net: bcmgenet: use hardware padding of runt frames
     - clk: sifive: allocate sufficient memory for struct __prci_data
     - i2c: fsi: Fix the port number field in status register
     - i2c: core: check returned size of emulated smbus block read
     - afs: Fix storage of cell names
     - sched/deadline: Initialize ->dl_boosted
     - sched/core: Fix PI boosting between RT and DEADLINE tasks
     - sata_rcar: handle pm_runtime_get_sync failure cases
     - ata/libata: Fix usage of page address by page_address in
       ata_scsi_mode_select_xlat function
     - drm/amd/display: Use kfree() to free rgb_user in
       calculate_user_regamma_ramp()
     - riscv/atomic: Fix sign extension for RV64I
     - hwrng: ks-sa - Fix runtime PM imbalance on error
     - ibmvnic: Harden device login requests
     - net: alx: fix race condition in alx_remove
     - test_objagg: Fix potential memory leak in error handling
     - pinctrl: qcom: spmi-gpio: fix warning about irq chip reusage
     - pinctrl: tegra: Use noirq suspend/resume callbacks
     - s390/ptrace: pass invalid syscall numbers to tracing
     - s390/ptrace: fix setting syscall number
     - s390/vdso: Use $(LD) instead of $(CC) to link vDSO
     - s390/vdso: fix vDSO clock_getres()
     - arm64: sve: Fix build failure when ARM64_SVE=y and SYSCTL=n
     - kbuild: improve cc-option to clean up all temporary files
     - recordmcount: support >64k sections
     - kprobes: Suppress the suspicious RCU warning on kprobes
     - blktrace: break out of blktrace setup on concurrent calls
     - block: update hctx map when use multiple maps
     - RISC-V: Don't allow write+exec only page mapping request in mmap
     - ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table
     - ALSA: hda/realtek - Add quirk for MSI GE63 laptop
     - ACPI: sysfs: Fix pm_profile_attr type
     - erofs: fix partially uninitialized misuse in z_erofs_onlinepage_fixup
     - KVM: X86: Fix MSR range of APIC registers in X2APIC mode
     - KVM: nVMX: Plumb L2 GPA through to PML emulation
     - KVM: VMX: Stop context switching MSR_IA32_UMWAIT_CONTROL
     - x86/cpu: Use pinning mask for CR4 bits needing to be 0
     - x86/asm/64: Align start of __clear_user() loop to 16-bytes
     - btrfs: fix bytes_may_use underflow when running balance and scrub in
       parallel
     - btrfs: fix data block group relocation failure due to concurrent scrub
     - btrfs: check if a log root exists before locking the log_mutex on unlink
     - btrfs: fix failure of RWF_NOWAIT write into prealloc extent beyond eof
     - mm/slab: use memzero_explicit() in kzfree()
     - ocfs2: avoid inode removal while nfsd is accessing it
     - ocfs2: load global_inode_alloc
     - ocfs2: fix value of OCFS2_INVALID_SLOT
     - ocfs2: fix panic on nfs server over ocfs2
     - mm/memcontrol.c: add missed css_put()
     - arm64: perf: Report the PC value in REGS_ABI_32 mode
     - arm64: dts: imx8mm-evk: correct ldo1/ldo2 voltage range
     - arm64: dts: imx8mn-ddr4-evk: correct ldo1/ldo2 voltage range
     - tracing: Fix event trigger to accept redundant spaces
     - ring-buffer: Zero out time extend if it is nested and not absolute
     - drm/amd: fix potential memleak in err branch
     - drm: rcar-du: Fix build error
     - drm/radeon: fix fb_div check in ni_init_smc_spll_table()
     - drm/amdgpu: add fw release for sdma v5_0
     - Staging: rtl8723bs: prevent buffer overflow in update_sta_support_rate()
     - sunrpc: fixed rollback in rpc_gssd_dummy_populate()
     - SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment()
     - pNFS/flexfiles: Fix list corruption if the mirror count changes
     - NFSv4 fix CLOSE not waiting for direct IO compeletion
     - xprtrdma: Fix handling of RDMA_ERROR replies
     - dm writecache: correct uncommitted_block when discarding uncommitted entry
     - dm writecache: add cond_resched to loop in persistent_memory_claim()
     - xfs: add agf freeblocks verify in xfs_agf_verify
     - Revert "tty: hvc: Fix data abort due to race in hvc_open"
     - Linux 5.4.50
   * Focal update: v5.4.49 upstream stable release (LP: #1885322)
     - power: supply: bq24257_charger: Replace depends on REGMAP_I2C with select
     - clk: sunxi: Fix incorrect usage of round_down()
     - ASoC: tegra: tegra_wm8903: Support nvidia, headset property
     - i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets
     - ASoC: SOF: imx8: Fix randbuild error
     - iio: pressure: bmp280: Tolerate IRQ before registering
     - remoteproc: Fix IDR initialisation in rproc_alloc()
     - clk: qcom: msm8916: Fix the address location of pll->config_reg
     - ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet
     - backlight: lp855x: Ensure regulators are disabled on probe failure
     - ARM: dts: renesas: Fix IOMMU device node names
     - ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type
     - ARM: integrator: Add some Kconfig selections
     - ARM: dts: stm32: Add missing ethernet PHY reset on AV96
     - scsi: core: free sgtables in case command setup fails
     - scsi: qedi: Check for buffer overflow in qedi_set_path()
     - arm64: dts: meson: fixup SCP sram nodes
     - ALSA: isa/wavefront: prevent out of bounds write in ioctl
     - PCI: Allow pci_resize_resource() for devices on root bus
     - scsi: qla2xxx: Fix issue with adapter's stopping state
     - Input: edt-ft5x06 - fix get_default register write access
     - powerpc/kasan: Fix stack overflow by increasing THREAD_SHIFT
     - rtc: mc13xxx: fix a double-unlock issue
     - iio: bmp280: fix compensation of humidity
     - f2fs: report delalloc reserve as non-free in statfs for project quota
     - i2c: pxa: clear all master action bits in i2c_pxa_stop_message()
     - remoteproc: qcom_q6v5_mss: map/unmap mpss segments before/after use
     - clk: samsung: Mark top ISP and CAM clocks on Exynos542x as critical
     - usblp: poison URBs upon disconnect
     - serial: 8250: Fix max baud limit in generic 8250 port
     - misc: fastrpc: Fix an incomplete memory release in fastrpc_rpmsg_probe()
     - misc: fastrpc: fix potential fastrpc_invoke_ctx leak
     - dm mpath: switch paths in dm_blk_ioctl() code path
     - arm64: dts: armada-3720-turris-mox: forbid SDR104 on SDIO for FCC purposes
     - arm64: dts: armada-3720-turris-mox: fix SFP binding
     - arm64: dts: juno: Fix GIC child nodes
     - pinctrl: ocelot: Fix GPIO interrupt decoding on Jaguar2
     - clk: renesas: cpg-mssr: Fix STBCR suspend/resume handling
     - ASoC: SOF: Do nothing when DSP PM callbacks are not set
     - arm64: dts: fvp: Fix GIC child nodes
     - PCI: aardvark: Don't blindly enable ASPM L0s and don't write to read-only
       register
     - ps3disk: use the default segment boundary
     - arm64: dts: fvp/juno: Fix node address fields
     - vfio/pci: fix memory leaks in alloc_perm_bits()
     - coresight: tmc: Fix TMC mode read in tmc_read_prepare_etb()
     - RDMA/mlx5: Add init2init as a modify command
     - scsi: hisi_sas: Do not reset phy timer to wait for stray phy up
     - PCI: pci-bridge-emul: Fix PCIe bit conflicts
     - m68k/PCI: Fix a memory leak in an error handling path
     - gpio: dwapb: Call acpi_gpiochip_free_interrupts() on GPIO chip de-
       registration
     - usb: gadget: core: sync interrupt before unbind the udc
     - powerpc/ptdump: Add _PAGE_COHERENT flag
     - mfd: wm8994: Fix driver operation if loaded as modules
     - scsi: cxgb3i: Fix some leaks in init_act_open()
     - clk: zynqmp: fix memory leak in zynqmp_register_clocks
     - scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event
     - scsi: vhost: Notify TCM about the maximum sg entries supported per command
     - clk: clk-flexgen: fix clock-critical handling
     - IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command
     - powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7
       events run
     - nfsd: Fix svc_xprt refcnt leak when setup callback client failed
     - PCI: vmd: Filter resource type bits from shadow register
     - RDMA/core: Fix several reference count leaks.
     - cifs: set up next DFS target before generic_ip_connect()
     - ASoC: qcom: q6asm-dai: kCFI fix
     - powerpc/crashkernel: Take "mem=" option into account
     - pwm: img: Call pm_runtime_put() in pm_runtime_get_sync() failed case
     - sparc32: mm: Don't try to free page-table pages if ctor() fails
     - yam: fix possible memory leak in yam_init_driver
     - NTB: ntb_pingpong: Choose doorbells based on port number
     - NTB: Fix the default port and peer numbers for legacy drivers
     - mksysmap: Fix the mismatch of '.L' symbols in System.map
     - apparmor: fix introspection of of task mode for unconfined tasks
     - net: dsa: lantiq_gswip: fix and improve the unsupported interface error
     - f2fs: handle readonly filesystem in f2fs_ioc_shutdown()
     - ASoC: meson: add missing free_irq() in error path
     - bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free
     - scsi: sr: Fix sr_probe() missing deallocate of device minor
     - scsi: ibmvscsi: Don't send host info in adapter info MAD after LPM
     - x86/purgatory: Disable various profiling and sanitizing options
     - staging: greybus: fix a missing-check bug in gb_lights_light_config()
     - arm64: dts: mt8173: fix unit name warnings
     - scsi: qedi: Do not flush offload work if ARP not resolved
     - arm64: dts: qcom: msm8916: remove unit name for thermal trip points
     - ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity
     - RDMA/mlx5: Fix udata response upon SRQ creation
     - gpio: dwapb: Append MODULE_ALIAS for platform driver
     - scsi: qedf: Fix crash when MFW calls for protocol stats while function is
       still probing
     - pinctrl: rza1: Fix wrong array assignment of rza1l_swio_entries
     - virtiofs: schedule blocking async replies in separate worker
     - arm64: dts: qcom: fix pm8150 gpio interrupts
     - firmware: qcom_scm: fix bogous abuse of dma-direct internals
     - staging: gasket: Fix mapping refcnt leak when put attribute fails
     - staging: gasket: Fix mapping refcnt leak when register/store fails
     - ALSA: usb-audio: Improve frames size computation
     - ALSA: usb-audio: Fix racy list management in output queue
     - s390/qdio: put thinint indicator after early error
     - tty: hvc: Fix data abort due to race in hvc_open
     - slimbus: ngd: get drvdata from correct device
     - clk: meson: meson8b: Fix the first parent of vid_pll_in_sel
     - clk: meson: meson8b: Fix the polarity of the RESET_N lines
     - clk: meson: meson8b: Fix the vclk_div{1, 2, 4, 6, 12}_en gate bits
     - gpio: pca953x: fix handling of automatic address incrementing
     - thermal/drivers/ti-soc-thermal: Avoid dereferencing ERR_PTR
     - clk: meson: meson8b: Don't rely on u-boot to init all GP_PLL registers
     - ASoC: max98373: reorder max98373_reset() in resume
     - soundwire: slave: don't init debugfs on device registration error
     - HID: intel-ish-hid: avoid bogus uninitialized-variable warning
     - usb: dwc3: gadget: Properly handle ClearFeature(halt)
     - usb: dwc3: gadget: Properly handle failed kick_transfer
     - staging: wilc1000: Increase the size of wid_list array
     - staging: sm750fb: add missing case while setting FB_VISUAL
     - PCI: v3-semi: Fix a memory leak in v3_pci_probe() error handling paths
     - i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output
     - serial: amba-pl011: Make sure we initialize the port.lock spinlock
     - drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a
       driver developer is foolish
     - PCI: rcar: Fix incorrect programming of OB windows
     - PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges
     - scsi: qla2xxx: Fix warning after FC target reset
     - ALSA: firewire-lib: fix invalid assignment to union data for directional
       parameter
     - power: supply: lp8788: Fix an error handling path in
       'lp8788_charger_probe()'
     - power: supply: smb347-charger: IRQSTAT_D is volatile
     - ASoC: SOF: core: fix error return code in sof_probe_continue()
     - arm64: dts: msm8996: Fix CSI IRQ types
     - scsi: target: loopback: Fix READ with data and sensebytes
     - scsi: mpt3sas: Fix double free warnings
     - SoC: rsnd: add interrupt support for SSI BUSIF buffer
     - ASoC: ux500: mop500: Fix some refcounted resources issues
     - ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()'
     - pinctrl: rockchip: fix memleak in rockchip_dt_node_to_map
     - dlm: remove BUG() before panic()
     - USB: ohci-sm501: fix error return code in ohci_hcd_sm501_drv_probe()
     - clk: ti: composite: fix memory leak
     - PCI: Fix pci_register_host_bridge() device_register() error handling
     - powerpc/64: Don't initialise init_task->thread.regs
     - tty: n_gsm: Fix SOF skipping
     - tty: n_gsm: Fix waking up upper tty layer when room available
     - ALSA: usb-audio: Add duplex sound support for USB devices using implicit
       feedback
     - HID: Add quirks for Trust Panora Graphic Tablet
     - PCI/PM: Assume ports without DLL Link Active train links in 100 ms
     - habanalabs: increase timeout during reset
     - ipmi: use vzalloc instead of kmalloc for user creation
     - powerpc/64s/exception: Fix machine check no-loss idle wakeup
     - powerpc/pseries/ras: Fix FWNMI_VALID off by one
     - drivers: phy: sr-usb: do not use internal fsm for USB2 phy init
     - powerpc/ps3: Fix kexec shutdown hang
     - vfio-pci: Mask cap zero
     - usb/ohci-platform: Fix a warning when hibernating
     - drm/msm/mdp5: Fix mdp5_init error path for failed mdp5_kms allocation
     - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet
     - USB: host: ehci-mxc: Add error handling in ehci_mxc_drv_probe()
     - tty: n_gsm: Fix bogus i++ in gsm_data_kick
     - fpga: dfl: afu: Corrected error handling levels
     - clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1
     - RDMA/hns: Bugfix for querying qkey
     - RDMA/hns: Fix cmdq parameter of querying pf timer resource
     - scsi: target: tcmu: Userspace must not complete queued commands
     - firmware: imx: scu: Fix possible memory leak in imx_scu_probe()
     - fuse: fix copy_file_range cache issues
     - fuse: copy_file_range should truncate cache
     - arm64: tegra: Fix ethernet phy-mode for Jetson Xavier
     - arm64: tegra: Fix flag for 64-bit resources in 'ranges' property
     - powerpc/64s/pgtable: fix an undefined behaviour
     - dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone
     - PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port
     - PCI: dwc: Fix inner MSI IRQ domain registration
     - PCI: amlogic: meson: Don't use FAST_LINK_MODE to set up link
     - IB/cma: Fix ports memory leak in cma_configfs
     - watchdog: da9062: No need to ping manually before setting timeout
     - usb: dwc2: gadget: move gadget resume after the core is in L0 state
     - USB: gadget: udc: s3c2410_udc: Remove pointless NULL check in
       s3c2410_udc_nuke
     - usb: gadget: lpc32xx_udc: don't dereference ep pointer before null check
     - usb: gadget: fix potential double-free in m66592_probe.
     - usb: gadget: Fix issue with config_ep_by_speed function
     - scripts: headers_install: Exit with error on config leak
     - RDMA/iw_cxgb4: cleanup device debugfs entries on ULD remove
     - x86/apic: Make TSC deadline timer detection message visible
     - mfd: stmfx: Reset chip on resume as supply was disabled
     - mfd: stmfx: Fix stmfx_irq_init error path
     - mfd: stmfx: Disable IRQ in suspend to avoid spurious interrupt
     - powerpc/32s: Don't warn when mapping RO data ROX.
     - ASoC: fix incomplete error-handling in img_i2s_in_probe.
     - scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd()
     - clk: bcm2835: Fix return type of bcm2835_register_gate
     - scsi: ufs-qcom: Fix scheduling while atomic issue
     - KVM: PPC: Book3S HV: Ignore kmemleak false positives
     - KVM: PPC: Book3S: Fix some RCU-list locks
     - clk: sprd: return correct type of value for _sprd_pll_recalc_rate
     - clk: ast2600: Fix AHB clock divider for A1
     - misc: xilinx-sdfec: improve get_user_pages_fast() error handling
     - /dev/mem: Revoke mappings when a driver claims the region
     - net: sunrpc: Fix off-by-one issues in 'rpc_ntop6'
     - NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION
     - of: Fix a refcounting bug in __of_attach_node_sysfs()
     - input: i8042 - Remove special PowerPC handling
     - powerpc/4xx: Don't unmap NULL mbase
     - extcon: adc-jack: Fix an error handling path in 'adc_jack_probe()'
     - ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed
     - vfio/mdev: Fix reference count leak in add_mdev_supported_type
     - rtc: rv3028: Add missed check for devm_regmap_init_i2c()
     - mailbox: zynqmp-ipi: Fix NULL vs IS_ERR() check in zynqmp_ipi_mbox_probe()
     - rxrpc: Adjust /proc/net/rxrpc/calls to display call->debug_id not user_ID
     - openrisc: Fix issue with argument clobbering for clone/fork
     - drm/nouveau/disp/gm200-: fix NV_PDISP_SOR_HDMI2_CTRL(n) selection
     - ceph: don't return -ESTALE if there's still an open file
     - nfsd4: make drc_slab global, not per-net
     - gfs2: Allow lock_nolock mount to specify jid=X
     - scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj
     - scsi: ufs: Don't update urgent bkops level when toggling auto bkops
     - pinctrl: imxl: Fix an error handling path in 'imx1_pinctrl_core_probe()'
     - pinctrl: freescale: imx: Fix an error handling path in 'imx_pinctrl_probe()'
     - nfsd: safer handling of corrupted c_type
     - drm/amd/display: Revalidate bandwidth before commiting DC updates
     - crypto: omap-sham - add proper load balancing support for multicore
     - geneve: change from tx_error to tx_dropped on missing metadata
     - lib/zlib: remove outdated and incorrect pre-increment optimization
     - include/linux/bitops.h: avoid clang shift-count-overflow warnings
     - selftests/vm/pkeys: fix alloc_random_pkey() to make it really random
     - blktrace: use errno instead of bi_status
     - blktrace: fix endianness in get_pdu_int()
     - blktrace: fix endianness for blk_log_remap()
     - gfs2: fix use-after-free on transaction ail lists
     - net: marvell: Fix OF_MDIO config check
     - ntb_perf: pass correct struct device to dma_alloc_coherent
     - ntb_tool: pass correct struct device to dma_alloc_coherent
     - NTB: ntb_tool: reading the link file should not end in a NULL byte
     - NTB: Revert the change to use the NTB device dev for DMA allocations
     - NTB: perf: Don't require one more memory window than number of peers
     - NTB: perf: Fix support for hardware that doesn't have port numbers
     - NTB: perf: Fix race condition when run with ntb_test
     - NTB: ntb_test: Fix bug when counting remote files
     - i2c: icy: Fix build with CONFIG_AMIGA_PCMCIA=n
     - drivers/perf: hisi: Fix wrong value for all counters enable
     - selftests/net: in timestamping, strncpy needs to preserve null byte
     - f2fs: don't return vmalloc() memory from f2fs_kmalloc()
     - afs: Fix memory leak in afs_put_sysnames()
     - ASoC: core: only convert non DPCM link to DPCM link
     - ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags
     - ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet
     - ASoC: rt5645: Add platform-data for Asus T101HA
     - bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg
     - bpf, sockhash: Synchronize delete from bucket list on map free
     - tracing/probe: Fix bpf_task_fd_query() for kprobes and uprobes
     - drm/sun4i: hdmi ddc clk: Fix size of m divider
     - libbpf: Handle GCC noreturn-turned-volatile quirk
     - scsi: acornscsi: Fix an error handling path in acornscsi_probe()
     - x86/idt: Keep spurious entries unset in system_vectors
     - net/filter: Permit reading NET in load_bytes_relative when MAC not set
     - nvme-pci: use simple suspend when a HMB is enabled
     - nfs: set invalid blocks after NFSv4 writes
     - xdp: Fix xsk_generic_xmit errno
     - iavf: fix speed reporting over virtchnl
     - bpf: Fix memlock accounting for sock_hash
     - usb/xhci-plat: Set PM runtime as active on resume
     - usb: host: ehci-platform: add a quirk to avoid stuck
     - usb/ehci-platform: Set PM runtime as active on resume
     - perf report: Fix NULL pointer dereference in
       hists__fprintf_nr_sample_events()
     - perf stat: Fix NULL pointer dereference
     - ext4: stop overwrite the errcode in ext4_setup_super
     - bcache: fix potential deadlock problem in btree_gc_coalesce
     - powerpc: Fix kernel crash in show_instructions() w/DEBUG_VIRTUAL
     - afs: Fix non-setting of mtime when writing into mmap
     - afs: afs_write_end() should change i_size under the right lock
     - afs: Fix EOF corruption
     - afs: Always include dir in bulk status fetch from afs_do_lookup()
     - afs: Set error flag rather than return error from file status decode
     - afs: Fix the mapping of the UAEOVERFLOW abort code
     - bnxt_en: Return from timer if interface is not in open state.
     - scsi: ufs-bsg: Fix runtime PM imbalance on error
     - block: Fix use-after-free in blkdev_get()
     - mvpp2: remove module bugfix
     - arm64: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints
     - drm: encoder_slave: fix refcouting error for modules
     - ext4: fix partial cluster initialization when splitting extent
     - ext4: avoid utf8_strncasecmp() with unstable name
     - drm/dp_mst: Reformat drm_dp_check_act_status() a bit
     - drm/qxl: Use correct notify port address when creating cursor ring
     - drm/amdgpu: Replace invalid device ID with a valid device ID
     - selinux: fix double free
     - jbd2: clean __jbd2_journal_abort_hard() and __journal_abort_soft()
     - ext4: avoid race conditions when remounting with options that change dax
     - drm/dp_mst: Increase ACT retry timeout to 3s
     - drm/amd/display: Use swap() where appropriate
     - x86/boot/compressed: Relax sed symbol type regex for LLVM ld.lld
     - block: nr_sects_write(): Disable preemption on seqcount write
     - net/mlx5: DR, Fix freeing in dr_create_rc_qp()
     - f2fs: split f2fs_d_compare() from f2fs_match_name()
     - f2fs: avoid utf8_strncasecmp() with unstable name
     - s390: fix syscall_get_error for compat processes
     - drm/i915: Fix AUX power domain toggling across TypeC mode resets
     - drm/msm: Check for powered down HW in the devfreq callbacks
     - drm/i915/gem: Avoid iterating an empty list
     - drm/i915: Whitelist context-local timestamp in the gen9 cmdparser
     - drm/connector: notify userspace on hotplug after register complete
     - drm/amd/display: Use kvfree() to free coeff in build_regamma()
     - drm/i915/icl+: Fix hotplug interrupt disabling after storm detection
     - Revert "drm/amd/display: disable dcn20 abm feature for bring up"
     - crypto: algif_skcipher - Cap recv SG list at ctx->used
     - crypto: algboss - don't wait during notifier callback
     - tracing/probe: Fix memleak in fetch_op_data operations
     - kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex
     - kretprobe: Prevent triggering kretprobe from within kprobe_flush_task
     - e1000e: Do not wake up the system via WOL if device wakeup is disabled
     - net: octeon: mgmt: Repair filling of RX ring
     - pwm: jz4740: Enhance precision in calculation of duty cycle
     - sched/rt, net: Use CONFIG_PREEMPTION.patch
     - net: core: device_rename: Use rwsem instead of a seqcount
     - Linux 5.4.49
   * Computer is frozen after suspend (LP: #1867983) // Focal update: v5.4.49
     upstream stable release (LP: #1885322)
     - libata: Use per port sync for detach
   * Focal update: v5.4.48 upstream stable release (LP: #1885023)
     - ACPI: GED: use correct trigger type field in _Exx / _Lxx handling
     - drm/amdgpu: fix and cleanup amdgpu_gem_object_close v4
     - ath10k: Fix the race condition in firmware dump work queue
     - drm: bridge: adv7511: Extend list of audio sample rates
     - media: staging: imgu: do not hold spinlock during freeing mmu page table
     - media: imx: imx7-mipi-csis: Cleanup and fix subdev pad format handling
     - crypto: ccp -- don't "select" CONFIG_DMADEVICES
     - media: vicodec: Fix error codes in probe function
     - media: si2157: Better check for running tuner in init
     - objtool: Ignore empty alternatives
     - spi: spi-mem: Fix Dual/Quad modes on Octal-capable devices
     - drm/amdgpu: Init data to avoid oops while reading pp_num_states.
     - arm64/kernel: Fix range on invalidating dcache for boot page tables
     - libbpf: Fix memory leak and possible double-free in hashmap__clear
     - spi: pxa2xx: Apply CS clk quirk to BXT
     - x86,smap: Fix smap_{save,restore}() alternatives
     - sched/fair: Refill bandwidth before scaling
     - net: atlantic: make hw_get_regs optional
     - net: ena: fix error returning in ena_com_get_hash_function()
     - efi/libstub/x86: Work around LLVM ELF quirk build regression
     - ath10k: remove the max_sched_scan_reqs value
     - arm64: cacheflush: Fix KGDB trap detection
     - media: staging: ipu3: Fix stale list entries on parameter queue failure
     - rtw88: fix an issue about leak system resources
     - spi: dw: Zero DMA Tx and Rx configurations on stack
     - ACPICA: Dispatcher: add status checks
     - block: alloc map and request for new hardware queue
     - arm64: insn: Fix two bugs in encoding 32-bit logical immediates
     - block: reset mapping if failed to update hardware queue count
     - drm: rcar-du: Set primary plane zpos immutably at initializing
     - lockdown: Allow unprivileged users to see lockdown status
     - ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K
     - platform/x86: dell-laptop: don't register micmute LED if there is no token
     - MIPS: Loongson: Build ATI Radeon GPU driver as module
     - Bluetooth: Add SCO fallback for invalid LMP parameters error
     - kgdb: Disable WARN_CONSOLE_UNLOCKED for all kgdb
     - kgdb: Prevent infinite recursive entries to the debugger
     - pmu/smmuv3: Clear IRQ affinity hint on device removal
     - ACPI/IORT: Fix PMCG node single ID mapping handling
     - mips: Fix cpu_has_mips64r1/2 activation for MIPS32 CPUs
     - spi: dw: Enable interrupts in accordance with DMA xfer mode
     - clocksource: dw_apb_timer: Make CPU-affiliation being optional
     - clocksource: dw_apb_timer_of: Fix missing clockevent timers
     - media: dvbdev: Fix tuner->demod media controller link
     - btrfs: account for trans_block_rsv in may_commit_transaction
     - btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums
     - ARM: 8978/1: mm: make act_mm() respect THREAD_SIZE
     - batman-adv: Revert "disable ethtool link speed detection when auto
       negotiation off"
     - ice: Fix memory leak
     - ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS
     - mmc: meson-mx-sdio: trigger a soft reset after a timeout or CRC error
     - Bluetooth: btmtkuart: Improve exception handling in btmtuart_probe()
     - spi: dw: Fix Rx-only DMA transfers
     - x86/kvm/hyper-v: Explicitly align hcall param for kvm_hyperv_exit
     - net: vmxnet3: fix possible buffer overflow caused by bad DMA value in
       vmxnet3_get_rss()
     - x86: fix vmap arguments in map_irq_stack
     - staging: android: ion: use vmap instead of vm_map_ram
     - ath10k: fix kernel null pointer dereference
     - media: staging/intel-ipu3: Implement lock for stream on/off operations
     - spi: Respect DataBitLength field of SpiSerialBusV2() ACPI resource
     - brcmfmac: fix wrong location to get firmware feature
     - regulator: qcom-rpmh: Fix typos in pm8150 and pm8150l
     - tools api fs: Make xxx__mountpoint() more scalable
     - e1000: Distribute switch variables for initialization
     - dt-bindings: display: mediatek: control dpi pins mode to avoid leakage
     - drm/mediatek: set dpi pin mode to gpio low to avoid leakage current
     - audit: fix a net reference leak in audit_send_reply()
     - media: dvb: return -EREMOTEIO on i2c transfer failure.
     - media: platform: fcp: Set appropriate DMA parameters
     - MIPS: Make sparse_init() using top-down allocation
     - ath10k: add flush tx packets for SDIO chip
     - Bluetooth: btbcm: Add 2 missing models to subver tables
     - audit: fix a net reference leak in audit_list_rules_send()
     - Drivers: hv: vmbus: Always handle the VMBus messages on CPU0
     - dpaa2-eth: fix return codes used in ndo_setup_tc
     - netfilter: nft_nat: return EOPNOTSUPP if type or flags are not supported
     - selftests/bpf: Fix memory leak in extract_build_id()
     - net: bcmgenet: set Rx mode before starting netif
     - net: bcmgenet: Fix WoL with password after deep sleep
     - lib/mpi: Fix 64-bit MIPS build with Clang
     - exit: Move preemption fixup up, move blocking operations down
     - sched/core: Fix illegal RCU from offline CPUs
     - drivers/perf: hisi: Fix typo in events attribute array
     - iocost_monitor: drop string wrap around numbers when outputting json
     - net: lpc-enet: fix error return code in lpc_mii_init()
     - selinux: fix error return code in policydb_read()
     - drivers: net: davinci_mdio: fix potential NULL dereference in
       davinci_mdio_probe()
     - media: cec: silence shift wrapping warning in __cec_s_log_addrs()
     - net: allwinner: Fix use correct return type for ndo_start_xmit()
     - powerpc/spufs: fix copy_to_user while atomic
     - libertas_tf: avoid a null dereference in pointer priv
     - xfs: clean up the error handling in xfs_swap_extents
     - Crypto/chcr: fix for ccm(aes) failed test
     - MIPS: Truncate link address into 32bit for 32bit kernel
     - mips: cm: Fix an invalid error code of INTVN_*_ERR
     - kgdb: Fix spurious true from in_dbg_master()
     - xfs: reset buffer write failure state on successful completion
     - xfs: fix duplicate verification from xfs_qm_dqflush()
     - platform/x86: intel-vbtn: Use acpi_evaluate_integer()
     - platform/x86: intel-vbtn: Split keymap into buttons and switches parts
     - platform/x86: intel-vbtn: Do not advertise switches to userspace if they are
       not there
     - platform/x86: intel-vbtn: Also handle tablet-mode switch on "Detachable" and
       "Portable" chassis-types
     - iwlwifi: avoid debug max amsdu config overwriting itself
     - nvme: refine the Qemu Identify CNS quirk
     - nvme-pci: align io queue count with allocted nvme_queue in nvme_probe
     - nvme-tcp: use bh_lock in data_ready
     - ath10k: Remove msdu from idr when management pkt send fails
     - wcn36xx: Fix error handling path in 'wcn36xx_probe()'
     - net: qed*: Reduce RX and TX default ring count when running inside kdump
       kernel
     - drm/mcde: dsi: Fix return value check in mcde_dsi_bind()
     - mt76: avoid rx reorder buffer overflow
     - md: don't flush workqueue unconditionally in md_open
     - raid5: remove gfp flags from scribble_alloc()
     - iocost: don't let vrate run wild while there's no saturation signal
     - veth: Adjust hard_start offset on redirect XDP frames
     - net/mlx5e: IPoIB, Drop multicast packets that this interface sent
     - rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup()
     - mwifiex: Fix memory corruption in dump_station
     - kgdboc: Use a platform device to handle tty drivers showing up late
     - x86/boot: Correct relocation destination on old linkers
     - sched: Defend cfs and rt bandwidth quota against overflow
     - mips: MAAR: Use more precise address mask
     - mips: Add udelay lpj numbers adjustment
     - crypto: stm32/crc32 - fix ext4 chksum BUG_ON()
     - crypto: stm32/crc32 - fix run-time self test issue.
     - crypto: stm32/crc32 - fix multi-instance
     - drm/amd/powerpay: Disable gfxoff when setting manual mode on picasso and
       raven
     - drm/amdgpu: Sync with VM root BO when switching VM to CPU update mode
     - selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o
     - x86/mm: Stop printing BRK addresses
     - MIPS: tools: Fix resource leak in elf-entry.c
     - m68k: mac: Don't call via_flush_cache() on Mac IIfx
     - btrfs: improve global reserve stealing logic
     - btrfs: qgroup: mark qgroup inconsistent if we're inherting snapshot to a new
       qgroup
     - macvlan: Skip loopback packets in RX handler
     - PCI: Don't disable decoding when mmio_always_on is set
     - MIPS: Fix IRQ tracing when call handle_fpe() and handle_msa_fpe()
     - bcache: fix refcount underflow in bcache_device_free()
     - mmc: sdhci-msm: Set SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12 quirk
     - staging: greybus: sdio: Respect the cmd->busy_timeout from the mmc core
     - mmc: via-sdmmc: Respect the cmd->busy_timeout from the mmc core
     - ice: fix potential double free in probe unrolling
     - ixgbe: fix signed-integer-overflow warning
     - iwlwifi: mvm: fix aux station leak
     - mmc: sdhci-esdhc-imx: fix the mask for tuning start point
     - spi: dw: Return any value retrieved from the dma_transfer callback
     - cpuidle: Fix three reference count leaks
     - platform/x86: hp-wmi: Convert simple_strtoul() to kstrtou32()
     - platform/x86: intel-hid: Add a quirk to support HP Spectre X2 (2015)
     - platform/x86: intel-vbtn: Only blacklist SW_TABLET_MODE on the 9 / "Laptop"
       chasis-type
     - platform/x86: asus_wmi: Reserve more space for struct bias_args
     - libbpf: Fix perf_buffer__free() API for sparse allocs
     - bpf: Fix map permissions check
     - bpf: Refactor sockmap redirect code so its easy to reuse
     - bpf: Fix running sk_skb program types with ktls
     - selftests/bpf, flow_dissector: Close TAP device FD after the test
     - kasan: stop tests being eliminated as dead code with FORTIFY_SOURCE
     - string.h: fix incompatibility between FORTIFY_SOURCE and KASAN
     - btrfs: free alien device after device add
     - btrfs: include non-missing as a qualifier for the latest_bdev
     - btrfs: send: emit file capabilities after chown
     - btrfs: force chunk allocation if our global rsv is larger than metadata
     - btrfs: fix error handling when submitting direct I/O bio
     - btrfs: fix wrong file range cleanup after an error filling dealloc range
     - btrfs: fix space_info bytes_may_use underflow after nocow buffered write
     - btrfs: fix space_info bytes_may_use underflow during space cache writeout
     - powerpc/mm: Fix conditions to perform MMU specific management by blocks on
       PPC32.
     - mm: thp: make the THP mapcount atomic against __split_huge_pmd_locked()
     - mm: initialize deferred pages with interrupts enabled
     - mm/pagealloc.c: call touch_nmi_watchdog() on max order boundaries in
       deferred init
     - mm: call cond_resched() from deferred_init_memmap()
     - ima: Fix ima digest hash table key calculation
     - ima: Switch to ima_hash_algo for boot aggregate
     - ima: Evaluate error in init_ima()
     - ima: Directly assign the ima_default_policy pointer to ima_rules
     - ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()
     - ima: Remove __init annotation from ima_pcrread()
     - evm: Fix possible memory leak in evm_calc_hmac_or_hash()
     - ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max
     - ext4: fix error pointer dereference
     - ext4: fix race between ext4_sync_parent() and rename()
     - PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints
     - PCI: Add Loongson vendor ID
     - x86/amd_nb: Add AMD family 17h model 60h PCI IDs
     - ima: Remove redundant policy rule set in add_rules()
     - ima: Set again build_ima_appraise variable
     - PCI: Program MPS for RCiEP devices
     - e1000e: Relax condition to trigger reset for ME workaround
     - carl9170: remove P2P_GO support
     - media: go7007: fix a miss of snd_card_free
     - media: cedrus: Program output format during each run
     - serial: 8250: Avoid error message on reprobe
     - Bluetooth: hci_bcm: fix freeing not-requested IRQ
     - b43legacy: Fix case where channel status is corrupted
     - b43: Fix connection problem with WPA3
     - b43_legacy: Fix connection problem with WPA3
     - media: ov5640: fix use of destroyed mutex
     - clk: mediatek: assign the initial value to clk_init_data of mtk_mux
     - hwmon: (k10temp) Add AMD family 17h model 60h PCI match
     - EDAC/amd64: Add AMD family 17h model 60h PCI IDs
     - power: vexpress: add suppress_bind_attrs to true
     - power: supply: core: fix HWMON temperature labels
     - power: supply: core: fix memory leak in HWMON error path
     - pinctrl: samsung: Correct setting of eint wakeup mask on s5pv210
     - pinctrl: samsung: Save/restore eint_mask over suspend for EINT_TYPE GPIOs
     - gnss: sirf: fix error return code in sirf_probe()
     - sparc32: fix register window handling in genregs32_[gs]et()
     - sparc64: fix misuses of access_process_vm() in genregs32_[sg]et()
     - dm crypt: avoid truncating the logical block size
     - alpha: fix memory barriers so that they conform to the specification
     - powerpc/fadump: use static allocation for reserved memory ranges
     - powerpc/fadump: consider reserved ranges while reserving memory
     - powerpc/fadump: Account for memory_limit while reserving memory
     - kernel/cpu_pm: Fix uninitted local in cpu_pm
     - ARM: tegra: Correct PL310 Auxiliary Control Register initialization
     - soc/tegra: pmc: Select GENERIC_PINCONF
     - ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus
     - ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin
     - ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries
     - drivers/macintosh: Fix memleak in windfarm_pm112 driver
     - powerpc/32s: Fix another build failure with CONFIG_PPC_KUAP_DEBUG
     - powerpc/kasan: Fix issues by lowering KASAN_SHADOW_END
     - powerpc/kasan: Fix shadow pages allocation failure
     - powerpc/32: Disable KASAN with pages bigger than 16k
     - powerpc/64s: Don't let DT CPU features set FSCR_DSCR
     - powerpc/64s: Save FSCR to init_task.thread.fscr after feature init
     - kbuild: force to build vmlinux if CONFIG_MODVERSION=y
     - sunrpc: svcauth_gss_register_pseudoflavor must reject duplicate
       registrations.
     - sunrpc: clean up properly in gss_mech_unregister()
     - mtd: rawnand: Fix nand_gpio_waitrdy()
     - mtd: rawnand: onfi: Fix redundancy detection check
     - mtd: rawnand: brcmnand: fix hamming oob layout
     - mtd: rawnand: diskonchip: Fix the probe error path
     - mtd: rawnand: sharpsl: Fix the probe error path
     - mtd: rawnand: ingenic: Fix the probe error path
     - mtd: rawnand: xway: Fix the probe error path
     - mtd: rawnand: orion: Fix the probe error path
     - mtd: rawnand: socrates: Fix the probe error path
     - mtd: rawnand: oxnas: Fix the probe error path
     - mtd: rawnand: sunxi: Fix the probe error path
     - mtd: rawnand: plat_nand: Fix the probe error path
     - mtd: rawnand: pasemi: Fix the probe error path
     - mtd: rawnand: mtk: Fix the probe error path
     - mtd: rawnand: tmio: Fix the probe error path
     - w1: omap-hdq: cleanup to add missing newline for some dev_dbg
     - f2fs: fix checkpoint=disable:%u%%
     - perf probe: Do not show the skipped events
     - perf probe: Fix to check blacklist address correctly
     - perf probe: Check address correctness by map instead of _etext
     - perf symbols: Fix debuginfo search for Ubuntu
     - perf symbols: Fix kernel maps for kcore and eBPF
     - Linux 5.4.48
   * The thread level parallelism would be a bottleneck when searching for the
     shared pmd by using hugetlbfs (LP: #1882039)
     - hugetlbfs: take read_lock on i_mmap for PMD sharing
   * Support Audio Mute LED for two new HP laptops (LP: #1884251)
     - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
   * Focal update: v5.4.47 upstream stable release (LP: #1884089)
     - ipv6: fix IPV6_ADDRFORM operation logic
     - mlxsw: core: Use different get_trend() callbacks for different thermal zones
     - net_failover: fixed rollback in net_failover_open()
     - tun: correct header offsets in napi frags mode
     - bridge: Avoid infinite loop when suppressing NS messages with invalid
       options
     - vxlan: Avoid infinite loop when suppressing NS messages with invalid options
     - bpf: Support llvm-objcopy for vmlinux BTF
     - elfnote: mark all .note sections SHF_ALLOC
     - Input: mms114 - fix handling of mms345l
     - ARM: 8977/1: ptrace: Fix mask for thumb breakpoint hook
     - sched/fair: Don't NUMA balance for kthreads
     - Input: synaptics - add a second working PNP_ID for Lenovo T470s
     - csky: Fixup abiv2 syscall_trace break a4 & a5
     - gfs2: Even more gfs2_find_jhead fixes
     - drivers/net/ibmvnic: Update VNIC protocol version reporting
     - powerpc/xive: Clear the page tables for the ESB IO mapping
     - spi: dw: Fix native CS being unset
     - ath9k_htc: Silence undersized packet warnings
     - smack: avoid unused 'sip' variable warning
     - RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated
     - padata: add separate cpuhp node for CPUHP_PADATA_DEAD
     - s390/pci: Log new handle in clp_disable_fh()
     - x86/cpu/amd: Make erratum #1054 a legacy erratum
     - KVM: x86: only do L1TF workaround on affected processors
     - PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay
     - perf probe: Accept the instance number of kretprobe event
     - mm: add kvfree_sensitive() for freeing sensitive data objects
     - selftests: fix flower parent qdisc
     - fanotify: fix ignore mask logic for events on child and on dir
     - aio: fix async fsync creds
     - ipv4: fix a RCU-list lock in fib_triestat_seq_show
     - iwlwifi: mvm: fix NVM check for 3168 devices
     - sctp: fix possibly using a bad saddr with a given dst
     - sctp: fix refcount bug in sctp_wfree
     - x86_64: Fix jiffies ODR violation
     - x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs
     - x86/speculation: Prevent rogue cross-process SSBD shutdown
     - x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced
       IBRS.
     - x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
     - x86/reboot/quirks: Add MacBook6,1 reboot quirk
     - perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel
       Tremont
     - KVM: x86/mmu: Set mmio_value to '0' if reserved #PF can't be generated
     - KVM: x86: respect singlestep when emulating instruction
     - KVM: x86: Fix APIC page invalidation race
     - powerpc/ptdump: Properly handle non standard page size
     - ASoC: max9867: fix volume controls
     - io_uring: use kvfree() in io_sqe_buffer_register()
     - efi/efivars: Add missing kobject_put() in sysfs entry creation error path
     - smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K
     - smb3: add indatalen that can be a non-zero value to calculation of credit
       charge in smb2 ioctl
     - watchdog: imx_sc_wdt: Fix reboot on crash
     - ALSA: es1688: Add the missed snd_card_free()
     - ALSA: fireface: fix configuration error for nominal sampling transfer
       frequency
     - ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines
     - ALSA: pcm: disallow linking stream to itself
     - ALSA: pcm: fix snd_pcm_link() lockdep splat
     - ALSA: usb-audio: Fix inconsistent card PM state after resume
     - ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt
       Dock
     - ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile()
     - ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe()
     - ACPI: GED: add support for _Exx / _Lxx handler methods
     - ACPI: PM: Avoid using power resources if there are none for D0
     - arm64: acpi: fix UBSAN warning
     - lib/lzo: fix ambiguous encoding bug in lzo-rle
     - nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
     - spi: dw: Fix controller unregister order
     - spi: Fix controller unregister order
     - spi: pxa2xx: Fix controller unregister order
     - spi: pxa2xx: Fix runtime PM ref imbalance on probe error
     - spi: bcm2835: Fix controller unregister order
     - spi: bcm2835aux: Fix controller unregister order
     - spi: bcm-qspi: Handle clock probe deferral
     - spi: bcm-qspi: when tx/rx buffer is NULL set to 0
     - PM: runtime: clk: Fix clk_pm_runtime_get() error path
     - gup: document and work around "COW can break either way" issue
     - crypto: cavium/nitrox - Fix 'nitrox_get_first_device()' when ndevlist is
       fully iterated
     - crypto: algapi - Avoid spurious modprobe on LOADED
     - crypto: drbg - fix error return code in drbg_alloc_state()
     - x86/{mce,mm}: Unmap the entire page if the whole page is affected and
       poisoned
     - firmware: imx: warn on unexpected RX
     - firmware: imx-scu: Support one TX and one RX
     - firmware: imx: scu: Fix corruption of header
     - crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
     - crypto: virtio: Fix src/dst scatterlist calculation in
       __virtio_crypto_skcipher_do_req()
     - crypto: virtio: Fix dest length calculation in
       __virtio_crypto_skcipher_do_req()
     - dccp: Fix possible memleak in dccp_init and dccp_fini
     - selftests/net: in rxtimestamp getopt_long needs terminating null entry
     - net/mlx5: drain health workqueue in case of driver load error
     - net/mlx5: Fix fatal error handling during device load
     - net/mlx5e: Fix repeated XSK usage on one channel
     - ovl: initialize error in ovl_copy_xattr
     - proc: Use new_inode not new_inode_pseudo
     - remoteproc: Fall back to using parent memory pool if no dedicated available
     - remoteproc: Fix and restore the parenting hierarchy for vdev
     - cpufreq: Fix up cpufreq_boost_set_sw()
     - EDAC/skx: Use the mcmtr register to retrieve close_pg/bank_xor_enable
     - video: vt8500lcdfb: fix fallthrough warning
     - video: fbdev: w100fb: Fix a potential double free.
     - KVM: nVMX: Skip IBPB when switching between vmcs01 and vmcs02
     - KVM: nSVM: fix condition for filtering async PF
     - KVM: nSVM: leave ASID aside in copy_vmcb_control_area
     - KVM: nVMX: Consult only the "basic" exit reason when routing nested exit
     - KVM: MIPS: Define KVM_ENTRYHI_ASID to cpu_asid_mask(&boot_cpu_data)
     - KVM: MIPS: Fix VPN2_MASK definition for variable cpu_vmbits
     - KVM: arm64: Stop writing aarch32's CSSELR into ACTLR
     - KVM: arm64: Make vcpu_cp1x() work on Big Endian hosts
     - scsi: megaraid_sas: TM command refire leads to controller firmware crash
     - scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type
     - selftests/ftrace: Return unsupported if no error_log file
     - ath9k: Fix use-after-free Read in htc_connect_service
     - ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx
     - ath9k: Fix use-after-free Write in ath9k_htc_rx_msg
     - ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb
     - ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb
     - Smack: slab-out-of-bounds in vsscanf
     - drm/vkms: Hold gem object while still in-use
     - mm/slub: fix a memory leak in sysfs_slab_add()
     - fat: don't allow to mount if the FAT length == 0
     - perf: Add cond_resched() to task_function_call()
     - agp/intel: Reinforce the barrier after GTT updates
     - mmc: sdhci-msm: Clear tuning done flag while hs400 tuning
     - mmc: mmci_sdmmc: fix DMA API warning overlapping mappings
     - mmc: tmio: Further fixup runtime PM management at remove
     - mmc: uniphier-sd: call devm_request_irq() after tmio_mmc_host_probe()
     - ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description
     - mmc: sdio: Fix potential NULL pointer error in mmc_sdio_init_card()
     - mmc: sdio: Fix several potential memory leaks in mmc_sdio_init_card()
     - block/floppy: fix contended case in floppy_queue_rq()
     - xen/pvcalls-back: test for errors when calling backend_connect()
     - KVM: arm64: Synchronize sysreg state on injecting an AArch32 exception
     - KVM: arm64: Save the host's PtrAuth keys in non-preemptible context
     - Linux 5.4.47
   * apparmor reference leak causes refcount_t overflow with af_alg_accept()
     (LP: #1883962)
     - apparmor: check/put label on apparmor_sk_clone_security()
   * Focal update: v5.4.46 upstream stable release (LP: #1883184)
     - devinet: fix memleak in inetdev_init()
     - l2tp: add sk_family checks to l2tp_validate_socket
     - l2tp: do not use inet_hash()/inet_unhash()
     - net/mlx5: Fix crash upon suspend/resume
     - net: stmmac: enable timestamp snapshot for required PTP packets in dwmac
       v5.10a
     - net: usb: qmi_wwan: add Telit LE910C1-EUX composition
     - NFC: st21nfca: add missed kfree_skb() in an error path
     - nfp: flower: fix used time of merge flow statistics
     - vsock: fix timeout in vsock_accept()
     - net: check untrusted gso_size at kernel entry
     - net: be more gentle about silly gso requests coming from user
     - USB: serial: qcserial: add DW5816e QDL support
     - USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
     - USB: serial: option: add Telit LE910C1-EUX compositions
     - USB: serial: ch341: add basis for quirk detection
     - iio:chemical:sps30: Fix timestamp alignment
     - iio: vcnl4000: Fix i2c swapped word reading.
     - iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
     - iio: adc: stm32-adc: fix a wrong error message when probing interrupts
     - usb: musb: start session in resume for host port
     - usb: musb: Fix runtime PM imbalance on error
     - vt: keyboard: avoid signed integer overflow in k_ascii
     - tty: hvc_console, fix crashes on parallel open/close
     - staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
     - CDC-ACM: heed quirk also in error handling
     - nvmem: qfprom: remove incorrect write support
     - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly
       aligned
     - Revert "net/mlx5: Annotate mutex destroy for root ns"
     - Linux 5.4.46
   * Focal update: v5.4.45 upstream stable release (LP: #1882802)
     - mm: Fix mremap not considering huge pmd devmap
     - HID: sony: Fix for broken buttons on DS3 USB dongles
     - HID: multitouch: enable multi-input as a quirk for some devices
     - HID: i2c-hid: add Schneider SCL142ALM to descriptor override
     - p54usb: add AirVasT USB stick device-id
     - mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
     - mmc: fix compilation of user API
     - media: Revert "staging: imgu: Address a compiler warning on alignment"
     - media: staging: ipu3-imgu: Move alignment attribute to field
     - scsi: ufs: Release clock if DMA map fails
     - net: dsa: mt7530: set CPU port to fallback mode
     - airo: Fix read overflows sending packets
     - RDMA/qedr: Fix qpids xarray api used
     - RDMA/qedr: Fix synchronization methods and memory leaks in qedr
     - ARC: Fix ICCM & DCCM runtime size checks
     - ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
     - evm: Fix RCU list related warnings
     - scsi: pm: Balance pm_only counter of request queue during system resume
     - i2c: altera: Fix race between xfer_msg and isr thread
     - io_uring: initialize ctx->sqo_wait earlier
     - x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
     - net: bmac: Fix read of MAC address from ROM
     - drm/edid: Add Oculus Rift S to non-desktop list
     - s390/mm: fix set_huge_pte_at() for empty ptes
     - null_blk: return error for invalid zone size
     - net/ethernet/freescale: rework quiesce/activate for ucc_geth
     - net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
     - selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
     - net: smsc911x: Fix runtime PM imbalance on error
     - Linux 5.4.45
Checksums-Sha1:
 2ccddac57e2990e4bc884c2aebf5c98b1faeccf5 11050832 linux-bluefield-headers-5.4.0-1006_5.4.0-1006.8_all.deb
 3a59dcc88a5e8c83288675dd0f039fd2847bf8c7 4808892 linux-bluefield-tools-5.4.0-1006_5.4.0-1006.8_arm64.deb
 8b964fd3bdabe039d54a9521b901ce7f08befd2f 15785 linux-bluefield_5.4.0-1006.8_arm64.buildinfo
 022da8d05f5f31a3859de94c9115e38ce4ea1c2b 8320890 linux-bluefield_5.4.0-1006.8_arm64.tar.gz
 09e4c179f79df1cf1fde08895855d88986565ee2 232692 linux-buildinfo-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 2273efef877dfa099688c7157ea2b5a0449e44bc 646844 linux-headers-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 35ea9e7de85540ef4d18522596827abdcc0e8736 6141416 linux-image-unsigned-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 f2c2116d1be9385ca976121dced1469cbf12cb45 12457332 linux-modules-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 59224089eea279857663c51b75d091707b574ce8 124200 linux-tools-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
Checksums-Sha256:
 5c657e10a4c5c65efae95c67e82f16f6d53c29f774532a6e86b5125e3ad1f501 11050832 linux-bluefield-headers-5.4.0-1006_5.4.0-1006.8_all.deb
 b518c70efe7034a06fc140319872e8d8250d07a8cba4e3e07804a74b81602c18 4808892 linux-bluefield-tools-5.4.0-1006_5.4.0-1006.8_arm64.deb
 53b6ff33858601578ab5bda810465dc7939dac372d300a3598b0fec744bec1a7 15785 linux-bluefield_5.4.0-1006.8_arm64.buildinfo
 a7905613fc4d2c767a6e099d50dd6242b3a9944fa8894447972aad7eb75ef0ab 8320890 linux-bluefield_5.4.0-1006.8_arm64.tar.gz
 7733959a5e4024ae0d2dee5c06e40a77086026d01253ac3e9461af6d48196521 232692 linux-buildinfo-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 acd4ec502725b7c24f6c87a61e2984312b4b75554067d52cec3010ba38996626 646844 linux-headers-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 dc13917bb7e2edcc91edc25ded622cb1da11982098330d5c8148bcb0115dc03d 6141416 linux-image-unsigned-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 cbe52e41344b07f03af720f77ed0ff4eb57eedbeab8947802de77864c3c4e909 12457332 linux-modules-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 d5744f637f2543b498acd369b7ea7839689ebd7fcfa05834cd6bd6cd696e47d0 124200 linux-tools-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
Files:
 de316542b481a9eac149cda5c8404f5b 11050832 devel optional linux-bluefield-headers-5.4.0-1006_5.4.0-1006.8_all.deb
 fdfa4b51ea69a070dd71645e1460dea6 4808892 devel optional linux-bluefield-tools-5.4.0-1006_5.4.0-1006.8_arm64.deb
 ac81f4b56f0e8f109ff8286cec77622d 15785 devel optional linux-bluefield_5.4.0-1006.8_arm64.buildinfo
 bd7b3cb574f9b40f1724cf8bc767dc5f 8320890 raw-signing - linux-bluefield_5.4.0-1006.8_arm64.tar.gz
 b67a6d0576dee108ae49c7aea3bccb02 232692 kernel optional linux-buildinfo-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 7039031c502fc626ac745b6ad4a69711 646844 devel optional linux-headers-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 d8cffdf26baf88ef585431a3739b0db5 6141416 kernel optional linux-image-unsigned-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 3058ec971ce5c8bb4cb4af85c886f6cd 12457332 kernel optional linux-modules-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb
 2efe09fc9ae1042fb66773607dff0318 124200 devel optional linux-tools-5.4.0-1006-bluefield_5.4.0-1006.8_arm64.deb


More information about the Focal-changes mailing list