[ubuntu/focal-proposed] linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64.tar.gz - (Accepted)

Tim Gardner tim.gardner at canonical.com
Mon Aug 30 09:25:48 UTC 2021


linux-oracle-5.11 (5.11.0-1017.18~20.04.1) focal; urgency=medium

  * focal/linux-oracle-5.11: 5.11.0-1017.18~20.04.1 -proposed tracker
    (LP: #1939762)

  * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
    - oracle-5.11: updateconfigs for PSTORE_BLK (BROKEN)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

  [ Ubuntu: 5.11.0-1017.18 ]

  * hirsute/linux-oracle: 5.11.0-1017.18 -proposed tracker (LP: #1939763)
  * Hirsute update: upstream stable patchset 2021-07-19 (LP: #1936863)
    - [Config] oracle: update annotations for XILINX_ZYNQMP_DPDMA
  * Support builtin revoked certificates (LP: #1932029)
    - [Config] oracle: Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
    - oracle: updateconfigs for PSTORE_BLK (BROKEN)
  * hirsute/linux: 5.11.0-33.35 -proposed tracker (LP: #1940101)
  * libvirtd fails to create VM (LP: #1940107)
    - sched: Stop PF_NO_SETAFFINITY from being inherited by various init system
      threads
  * hirsute/linux: 5.11.0-32.34 -proposed tracker (LP: #1939769)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2021.08.16)
  * CVE-2021-3656
    - SAUCE: KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
  * CVE-2021-3653
    - SAUCE: KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
  * [regression] USB device is not detected during boot (LP: #1939638)
    - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
  * Support builtin revoked certificates (LP: #1932029)
    - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
    - [Packaging] Revoke 2012 UEFI signing certificate as built-in
    - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679)
    - SAUCE: integrity: add informational messages when revoking certs
  * Support importing mokx keys into revocation list from the mok table
    (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
    MokListXRT.
    - SAUCE: integrity: Load mokx certs from the EFI MOK config table
  * Include product_sku info to modalias (LP: #1938143)
    - firmware/dmi: Include product_sku info to modalias
  * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
    - net: phy: rename PHY_IGNORE_INTERRUPT to PHY_MAC_INTERRUPT
    - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM
  * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
    (LP: #1938689)
    - SAUCE: igc: fix page fault when thunderbolt is unplugged
  * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
    5.4 to 5.8 (LP: #1915117)
    - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
  * Backlight (screen brightness) on Lenovo P14s AMD Gen2 inop (LP: #1934557)
    - drm/amdgpu/display: only enable aux backlight control for OLED panels
  * Touchpad not working with ASUS TUF F15 (LP: #1937056)
    - pinctrl: tigerlake: Fix GPIO mapping for newer version of software
  * dev_forward_skb: do not scrub skb mark within the same name space
    (LP: #1935040)
    - dev_forward_skb: do not scrub skb mark within the same name space
  * Fix display output on HP hybrid GFX laptops (LP: #1936296)
    - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
  * [SRU][OEM-5.10/H] UBUNTU: SAUCE: Fix backlight control on Samsung 16727
    panel (LP: #1930527)
    - SAUCE: drm/i915: Force DPCD backlight mode for Samsung 16727 panel
  * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
    - SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)
  * [21.10 FEAT] KVM: Provide a secure guest indication (LP: #1933173)
    - s390/uv: add prot virt guest/host indication files
    - s390/uv: fix prot virt host indication compilation
  * Skip rtcpie test in kselftests/timers if the default RTC device does not
    exist (LP: #1937991)
    - selftests: timers: rtcpie: skip test if default RTC device does not exist
  * On TGL platforms screen shows garbage when browsing website by scrolling
    mouse (LP: #1926579)
    - drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
  * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
    (LP: #1931072)
    - drm/i915/gen9_bc: Introduce HPD pin mappings for TGP PCH + CML combos
    - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
  * NIC unavailable after suspend to RAM (LP: #1931301)
    - SAUCE: Revert "ethernet: alx: fix order of calls on resume"
  * Make Intel GPUs choose YCbCr420 encoding automatically when required for 4k
    60Hz output  (LP: #1934489)
    - drm/i915: Use intel_hdmi_port_clock() more
    - drm/i915/display: New function to avoid duplicate code in upcomming
    - drm/i915/display: Restructure output format computation for better
      expandability
    - drm/i915/display: Use YCbCr420 as fallback when RGB fails
  * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
    - Bluetooth: hci_qca: fix potential GPF
    - Bluetooth: btqca: Don't modify firmware contents in-place
    - Bluetooth: Remove spurious error message
    - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
    - ALSA: usb-audio: Fix OOB access at proc output
    - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
    - ALSA: usb-audio: scarlett2: Fix wrong resume call
    - ALSA: intel8x0: Fix breakage at ac97 clock measurement
    - ALSA: hda/realtek: Add another ALC236 variant support
    - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
    - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
    - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
    - media: dvb-usb: fix wrong definition
    - Input: usbtouchscreen - fix control-request directions
    - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
    - usb: gadget: eem: fix echo command packet response issue
    - USB: cdc-acm: blacklist Heimann USB Appset device
    - usb: dwc3: Fix debugfs creation flow
    - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
    - xhci: solve a double free problem while doing s4
    - gfs2: Fix underflow in gfs2_page_mkwrite
    - gfs2: Fix error handling in init_statfs
    - ntfs: fix validity check for file name attribute
    - selftests/lkdtm: Avoid needing explicit sub-shell
    - copy_page_to_iter(): fix ITER_DISCARD case
    - iov_iter_fault_in_readable() should do nothing in xarray case
    - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
    - crypto: nx - Fix memcpy() over-reading in nonce
    - crypto: ccp - Annotate SEV Firmware file names
    - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
    - ARM: dts: ux500: Fix LED probing
    - ARM: dts: at91: sama5d4: fix pinctrl muxing
    - btrfs: send: fix invalid path for unlink operations after parent
      orphanization
    - btrfs: compression: don't try to compress if we don't have enough pages
    - btrfs: clear defrag status of a root if starting transaction fails
    - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
      transaction handle
    - ext4: fix kernel infoleak via ext4_extent_header
    - ext4: fix overflow in ext4_iomap_alloc()
    - ext4: return error code when ext4_fill_flex_info() fails
    - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
    - ext4: remove check for zero nr_to_scan in ext4_es_scan()
    - ext4: fix avefreec in find_group_orlov
    - ext4: use ext4_grp_locked_error in mb_find_extent
    - can: bcm: delay release of struct bcm_op after synchronize_rcu()
    - can: gw: synchronize rcu operations before removing gw job entry
    - can: isotp: isotp_release(): omit unintended hrtimer restart on socket
      release
    - Revert "UBUNTU: SAUCE: can: j1939: delay release of j1939_priv after
      synchronize_rcu"
    - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
      RCU is done
    - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
      TX path
    - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
    - SUNRPC: Fix the batch tasks count wraparound.
    - SUNRPC: Should wake up the privileged task firstly.
    - bus: mhi: Wait for M2 state during system resume
    - mm/gup: fix try_grab_compound_head() race with split_huge_page()
    - perf/smmuv3: Don't trample existing events with global filter
    - KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
    - KVM: PPC: Book3S HV: Workaround high stack usage with clang
    - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
    - KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
    - s390/cio: dont call css_wait_for_slow_path() inside a lock
    - s390: mm: Fix secure storage access exception handling
    - f2fs: Prevent swap file in LFS mode
    - clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
    - clk: agilex/stratix10: remove noc_clk
    - clk: agilex/stratix10: fix bypass representation
    - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
    - iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
    - iio: light: tcs3472: do not free unallocated IRQ
    - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
      as volatile, too
    - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
    - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
    - iio: accel: bma180: Fix BMA25x bandwidth register values
    - serial: mvebu-uart: fix calculation of clock divisor
    - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
    - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
    - serial_cs: remove wrong GLOBETROTTER.cis entry
    - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
    - ssb: sdio: Don't overwrite const buffer if block_write fails
    - rsi: Assign beacon rate settings to the correct rate_info descriptor field
    - rsi: fix AP mode with WPA failure due to encrypted EAPOL
    - tracing/histograms: Fix parsing of "sym-offset" modifier
    - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
    - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
    - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
    - loop: Fix missing discard support when using LOOP_CONFIGURE
    - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
    - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
    - fuse: Fix crash in fuse_dentry_automount() error path
    - fuse: Fix crash if superblock of submount gets killed early
    - fuse: Fix infinite loop in sget_fc()
    - fuse: ignore PG_workingset after stealing
    - fuse: check connected before queueing on fpq->io
    - fuse: reject internal errno
    - thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
    - spi: Make of_register_spi_device also set the fwnode
    - Add a reference to ucounts for each cred
    - staging: media: rkvdec: fix pm_runtime_get_sync() usage count
    - media: marvel-ccic: fix some issues when getting pm_runtime
    - media: mdk-mdp: fix pm_runtime_get_sync() usage count
    - media: s5p: fix pm_runtime_get_sync() usage count
    - media: am437x: fix pm_runtime_get_sync() usage count
    - media: sh_vou: fix pm_runtime_get_sync() usage count
    - media: mtk-vcodec: fix PM runtime get logic
    - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
    - media: sunxi: fix pm_runtime_get_sync() usage count
    - media: sti/bdisp: fix pm_runtime_get_sync() usage count
    - media: exynos4-is: fix pm_runtime_get_sync() usage count
    - media: exynos-gsc: fix pm_runtime_get_sync() usage count
    - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
    - spi: spi-topcliff-pch: Fix potential double free in
      pch_spi_process_messages()
    - spi: omap-100k: Fix the length judgment problem
    - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
    - sched/core: Initialize the idle task with preemption disabled
    - hwrng: exynos - Fix runtime PM imbalance on error
    - crypto: nx - add missing MODULE_DEVICE_TABLE
    - media: sti: fix obj-$(config) targets
    - media: cpia2: fix memory leak in cpia2_usb_probe
    - media: cobalt: fix race condition in setting HPD
    - media: hevc: Fix dependent slice segment flags
    - media: pvrusb2: fix warning in pvr2_i2c_core_done
    - media: imx: imx7_mipi_csis: Fix logging of only error event counters
    - crypto: qat - check return code of qat_hal_rd_rel_reg()
    - crypto: qat - remove unused macro in FW loader
    - crypto: qce: skcipher: Fix incorrect sg count for dma transfers
    - arm64: perf: Convert snprintf to sysfs_emit
    - sched/fair: Fix ascii art by relpacing tabs
    - media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set
      xvclk on/off
    - media: bt878: do not schedule tasklet when it is not setup
    - media: em28xx: Fix possible memory leak of em28xx struct
    - media: hantro: Fix .buf_prepare
    - media: cedrus: Fix .buf_prepare
    - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
    - media: bt8xx: Fix a missing check bug in bt878_probe
    - media: st-hva: Fix potential NULL pointer dereferences
    - crypto: hisilicon/sec - fixup 3des minimum key size declaration
    - Makefile: fix GDB warning with CONFIG_RELR
    - media: dvd_usb: memory leak in cinergyt2_fe_attach
    - memstick: rtsx_usb_ms: fix UAF
    - mmc: sdhci-sprd: use sdhci_sprd_writew
    - mmc: via-sdmmc: add a check against NULL pointer dereference
    - spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
    - spi: meson-spicc: fix memory leak in meson_spicc_probe
    - crypto: shash - avoid comparing pointers to exported functions under CFI
    - media: dvb_net: avoid speculation from net slot
    - media: siano: fix device register error path
    - media: imx-csi: Skip first few frames from a BT.656 source
    - hwmon: (max31790) Report correct current pwm duty cycles
    - hwmon: (max31790) Fix pwmX_enable attributes
    - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
    - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
      processors
    - btrfs: fix error handling in __btrfs_update_delayed_inode
    - btrfs: abort transaction if we fail to update the delayed inode
    - btrfs: sysfs: fix format string for some discard stats
    - btrfs: don't clear page extent mapped if we're not invalidating the full
      page
    - btrfs: disable build on platforms having page size 256K
    - locking/lockdep: Fix the dep path printing for backwards BFS
    - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
    - KVM: s390: get rid of register asm usage
    - regulator: mt6358: Fix vdram2 .vsel_mask
    - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
    - media: Fix Media Controller API config checks
    - ACPI: video: use native backlight for GA401/GA502/GA503
    - HID: do not use down_interruptible() when unbinding devices
    - EDAC/ti: Add missing MODULE_DEVICE_TABLE
    - ACPI: processor idle: Fix up C-state latency if not ordered
    - hv_utils: Fix passing zero to 'PTR_ERR' warning
    - lib: vsprintf: Fix handling of number field widths in vsscanf
    - Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to
      touchscreen_dmi.c
    - platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix
      touchscreen on Teclast X89 tablets
    - platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of
      TM800A550L tablets
    - ACPI: EC: Make more Asus laptops use ECDT _GPE
    - block_dump: remove block_dump feature in mark_inode_dirty()
    - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
    - blk-mq: clear stale request in tags->rq[] before freeing one request pool
    - fs: dlm: cancel work sync othercon
    - random32: Fix implicit truncation warning in prandom_seed_state()
    - open: don't silently ignore unknown O-flags in openat2()
    - drivers: hv: Fix missing error code in vmbus_connect()
    - fs: dlm: fix memory leak when fenced
    - ACPICA: Fix memory leak caused by _CID repair function
    - ACPI: bus: Call kobject_put() in acpi_init() error path
    - ACPI: resources: Add checks for ACPI IRQ override
    - block: fix race between adding/removing rq qos and normal IO
    - platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
    - platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and
      G15"
    - platform/x86: toshiba_acpi: Fix missing error code in
      toshiba_acpi_setup_keyboard()
    - nvme-pci: fix var. type for increasing cq_head
    - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
    - EDAC/Intel: Do not load EDAC driver when running as a guest
    - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
    - cifs: improve fallocate emulation
    - ACPI: EC: trust DSDT GPE for certain HP laptop
    - clocksource: Retry clock read if long delays detected
    - clocksource: Check per-CPU clock synchronization when marked unstable
    - tpm_tis_spi: add missing SPI device ID entries
    - ACPI: tables: Add custom DSDT file as makefile prerequisite
    - HID: wacom: Correct base usage for capacitive ExpressKey status bits
    - cifs: fix missing spinlock around update to ses->status
    - mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
    - block: fix discard request merge
    - kthread_worker: fix return value when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - ia64: mca_drv: fix incorrect array size calculation
    - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
    - spi: Allow to have all native CSs in use along with GPIOs
    - spi: Avoid undefined behaviour when counting unused native CSs
    - media: venus: Rework error fail recover logic
    - media: s5p_cec: decrement usage count if disabled
    - media: hantro: do a PM resume earlier
    - crypto: ixp4xx - dma_unmap the correct address
    - crypto: ixp4xx - update IV after requests
    - crypto: ux500 - Fix error return code in hash_hw_final()
    - sata_highbank: fix deferred probing
    - pata_rb532_cf: fix deferred probing
    - media: I2C: change 'RST' to "RSET" to fix multiple build errors
    - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
    - sched/uclamp: Fix locking around cpu_util_update_eff()
    - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
    - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
    - evm: fix writing <securityfs>/evm overflow
    - x86/elf: Use _BITUL() macro in UAPI headers
    - crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
    - crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
    - crypto: ccp - Fix a resource leak in an error handling path
    - media: rc: i2c: Fix an error message
    - pata_ep93xx: fix deferred probing
    - locking/lockdep: Reduce LOCKDEP dependency list
    - media: rkvdec: Fix .buf_prepare
    - media: exynos4-is: Fix a use after free in isp_video_release
    - media: au0828: fix a NULL vs IS_ERR() check
    - media: tc358743: Fix error return code in tc358743_probe_of()
    - media: gspca/gl860: fix zero-length control requests
    - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
    - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
    - regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
    - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
    - crypto: omap-sham - Fix PM reference leak in omap sham ops
    - crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
    - crypto: sm2 - fix a memory leak in sm2
    - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
    - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
    - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
    - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
    - hwmon: (lm70) Use device_get_match_data()
    - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
    - hwmon: (max31722) Remove non-standard ACPI device IDs
    - hwmon: (max31790) Fix fan speed reporting for fan7..12
    - KVM: nVMX: Sync all PGDs on nested transition with shadow paging
    - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
    - KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
    - KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
    - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same
      IRQ number
    - KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
    - regulator: hi655x: Fix pass wrong pointer to config.driver_data
    - btrfs: clear log tree recovering status if starting transaction fails
    - x86/sev: Make sure IRQs are disabled while GHCB is active
    - x86/sev: Split up runtime #VC handler for correct state tracking
    - sched/rt: Fix RT utilization tracking during policy change
    - sched/rt: Fix Deadline utilization tracking during policy change
    - sched/uclamp: Fix uclamp_tg_restrict()
    - lockdep: Fix wait-type for empty stack
    - lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
    - spi: spi-sun6i: Fix chipselect/clock bug
    - crypto: nx - Fix RCU warning in nx842_OF_upd_status
    - psi: Fix race between psi_trigger_create/destroy
    - media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
    - media: video-mux: Skip dangling endpoints
    - PM / devfreq: Add missing error code in devfreq_add_device()
    - ACPI: PM / fan: Put fan device IDs into separate header file
    - block: avoid double io accounting for flush request
    - nvme-pci: look for StorageD3Enable on companion ACPI device instead
    - ACPI: sysfs: Fix a buffer overrun problem with description_show()
    - mark pstore-blk as broken
    - updateconfigs for PSTORE_BLK (BROKEN)
    - clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
    - extcon: extcon-max8997: Fix IRQ freeing at error path
    - ACPI: APEI: fix synchronous external aborts in user-mode
    - blk-wbt: introduce a new disable state to prevent false positive by
      rwb_enabled()
    - blk-wbt: make sure throttle is enabled properly
    - ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
    - ACPI: bgrt: Fix CFI violation
    - cpufreq: Make cpufreq_online() call driver->offline() on errors
    - blk-mq: update hctx->dispatch_busy in case of real scheduler
    - ocfs2: fix snprintf() checking
    - dax: fix ENOMEM handling in grab_mapping_entry()
    - mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
    - mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
    - mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
    - mm: memcg/slab: properly set up gfp flags for objcg pointer array
    - mm/page_alloc: fix counting of managed_pages
    - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
    - drm/bridge/sii8620: fix dependency on extcon
    - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
    - drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
    - drm/ast: Fix missing conversions to managed API
    - video: fbdev: imxfb: Fix an error message
    - net: mvpp2: Put fwnode in error case during ->probe()
    - net: pch_gbe: Propagate error from devm_gpio_request_one()
    - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
    - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
    - drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
    - drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
    - net: qrtr: ns: Fix error return code in qrtr_ns_init()
    - clk: meson: g12a: fix gp0 and hifi ranges
    - net: ftgmac100: add missing error return code in ftgmac100_probe()
    - drm: rockchip: set alpha_en to 0 if it is not used
    - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
      cdn_dp_grf_write()
    - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
    - drm/rockchip: lvds: Fix an error handling path
    - drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
    - mptcp: fix pr_debug in mptcp_token_new_connect
    - mptcp: generate subflow hmac after mptcp_finish_join()
    - RDMA/srp: Fix a recently introduced memory leak
    - RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
    - RDMA/rtrs: Do not reset hb_missed_max after re-connection
    - RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
    - RDMA/rtrs-srv: Fix memory leak when having multiple sessions
    - RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
    - RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and
      stats->pcpu_stats
    - ehea: fix error return code in ehea_restart_qps()
    - clk: tegra30: Use 300MHz for video decoder by default
    - xfrm: remove the fragment check for ipv6 beet mode
    - net/sched: act_vlan: Fix modify to allow 0
    - RDMA/core: Sanitize WQ state received from the userspace
    - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
    - RDMA/rxe: Fix failure during driver load
    - drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
    - drm/vc4: hdmi: Fix error path of hpd-gpios
    - clk: vc5: fix output disabling when enabling a FOD
    - drm: qxl: ensure surf.data is ininitialized
    - tools/bpftool: Fix error return code in do_batch()
    - ath10k: go to path err_unsupported when chip id is not supported
    - ath10k: add missing error return code in ath10k_pci_probe()
    - wireless: carl9170: fix LEDS build errors & warnings
    - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
    - clk: imx8mq: remove SYS PLL 1/2 clock gates
    - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
    - ssb: Fix error return code in ssb_bus_scan()
    - brcmfmac: fix setting of station info chains bitmask
    - brcmfmac: correctly report average RSSI in station info
    - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
    - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
    - cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
    - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
    - ath10k: Fix an error code in ath10k_add_interface()
    - ath11k: send beacon template after vdev_start/restart during csa
    - netlabel: Fix memory leak in netlbl_mgmt_add_common
    - RDMA/mlx5: Don't add slave port to unaffiliated list
    - netfilter: nft_exthdr: check for IPv6 packet before further processing
    - netfilter: nft_osf: check for TCP packet before further processing
    - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
    - RDMA/rxe: Fix qp reference counting for atomic ops
    - selftests/bpf: Whitelist test_progs.h from .gitignore
    - xsk: Fix missing validation for skb and unaligned mode
    - xsk: Fix broken Tx ring validation
    - bpf: Fix libelf endian handling in resolv_btfids
    - RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
    - samples/bpf: Fix Segmentation fault for xdp_redirect command
    - samples/bpf: Fix the error return code of xdp_redirect's main()
    - mt76: fix possible NULL pointer dereference in mt76_tx
    - mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
    - net: ethernet: aeroflex: fix UAF in greth_of_remove
    - net: ethernet: ezchip: fix UAF in nps_enet_remove
    - net: ethernet: ezchip: fix error handling
    - vrf: do not push non-ND strict packets with a source LLA through packet taps
      again
    - net: sched: add barrier to ensure correct ordering for lockless qdisc
    - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
    - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN
      transfer logic
    - pkt_sched: sch_qfq: fix qfq_change_class() error path
    - xfrm: Fix xfrm offload fallback fail case
    - iwlwifi: increase PNVM load timeout
    - rtw88: 8822c: fix lc calibration timing
    - vxlan: add missing rcu_read_lock() in neigh_reduce()
    - ip6_tunnel: fix GRE6 segmentation
    - net/ipv4: swap flow ports when validating source
    - net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
    - tc-testing: fix list handling
    - ieee802154: hwsim: Fix memory leak in hwsim_add_one
    - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
    - bpf: Fix null ptr deref with mixed tail calls and subprogs
    - drm/msm: Fix error return code in msm_drm_init()
    - drm/msm/dpu: Fix error return code in dpu_mdss_init()
    - mac80211: remove iwlwifi specific workaround NDPs of null_response
    - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
    - ipv6: exthdrs: do not blindly use init_net
    - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for
      optlen == 0
    - bpf: Do not change gso_size during bpf_skb_change_proto()
    - i40e: Fix error handling in i40e_vsi_open
    - i40e: Fix autoneg disabling for non-10GBaseT links
    - i40e: Fix missing rtnl locking when setting up pf switch
    - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
    - ibmvnic: set ltb->buff to NULL after freeing
    - ibmvnic: free tx_pool if tso_pool alloc fails
    - RDMA/cma: Protect RMW with qp_mutex
    - net: macsec: fix the length used to copy the key for offloading
    - net: phy: mscc: fix macsec key length
    - net: atlantic: fix the macsec key length
    - ipv6: fix out-of-bound access in ip6_parse_tlv()
    - e1000e: Check the PCIm state
    - net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
    - bpfilter: Specify the log level for the kmsg message
    - RDMA/cma: Fix incorrect Packet Lifetime calculation
    - gve: Fix swapped vars when fetching max queues
    - Revert "be2net: disable bh with spin_lock in be_process_mcc"
    - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
    - Bluetooth: Fix Set Extended (Scan Response) Data
    - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
    - clk: actions: Fix UART clock dividers on Owl S500 SoC
    - clk: actions: Fix SD clocks factor table on Owl S500 SoC
    - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
    - clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
    - clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
    - clk: si5341: Wait for DEVICE_READY on startup
    - clk: si5341: Avoid divide errors due to bogus register contents
    - clk: si5341: Check for input clock presence and PLL lock on startup
    - clk: si5341: Update initialization magic
    - writeback: fix obtain a reference to a freeing memcg css
    - net: lwtunnel: handle MTU calculation in forwading
    - net: sched: fix warning in tcindex_alloc_perfect_hash
    - net: tipc: fix FB_MTU eat two pages
    - RDMA/mlx5: Don't access NULL-cleared mpi pointer
    - RDMA/core: Always release restrack object
    - MIPS: Fix PKMAP with 32-bit MIPS huge page support
    - staging: fbtft: Rectify GPIO handling
    - staging: fbtft: Don't spam logs when probe is deferred
    - ASoC: rt5682: Disable irq on shutdown
    - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
    - serial: fsl_lpuart: don't modify arbitrary data on lpuart32
    - serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
    - serial: 8250_omap: fix a timeout loop condition
    - tty: nozomi: Fix a resource leak in an error handling function
    - mwifiex: re-fix for unaligned accesses
    - iio: adis_buffer: do not return ints in irq handlers
    - iio: adis16400: do not return ints in irq handlers
    - iio: adis16475: do not return ints in irq handlers
    - iio: accel: bma180: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: bma220: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: hid: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: kxcjk-1013: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: mxc4005: Fix overread of data and alignment issue.
    - iio: accel: stk8312: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: accel: stk8ba50: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads1015: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: vf610: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: gyro: bmg160: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: humidity: am2315: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: srf08: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: pulsed-light: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: as3935: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: hmc5843: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: bmc150: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: isl29125: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3414: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: light: tcs3472: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: chemical: atlas: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: cros_ec_sensors: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: potentiostat: lmp91000: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
      rk3328_platform_probe()
    - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
      hi6210_i2s_startup()
    - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
    - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
    - Input: hil_kbd - fix error return code in hil_dev_connect()
    - perf scripting python: Fix tuple_set_u64()
    - mtd: partitions: redboot: seek fis-index-block in the right node
    - mtd: rawnand: arasan: Ensure proper configuration for the asserted target
    - staging: mmal-vchiq: Fix incorrect static vchiq_instance.
    - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
      set_protocol()
    - firmware: stratix10-svc: Fix a resource leak in an error handling path
    - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
    - leds: class: The -ENOTSUPP should never be seen by user space
    - leds: lm3532: select regmap I2C API
    - leds: lm36274: Put fwnode in error case during ->probe()
    - leds: lm3692x: Put fwnode in any case during ->probe()
    - leds: lm3697: Don't spam logs when probe is deferred
    - leds: lp50xx: Put fwnode in error case during ->probe()
    - scsi: FlashPoint: Rename si_flags field
    - scsi: iscsi: Flush block work before unblock
    - mfd: mp2629: Select MFD_CORE to fix build error
    - mfd: rn5t618: Fix IRQ trigger by changing it to level mode
    - fsi: core: Fix return of error values on failures
    - fsi: scom: Reset the FSI2PIB engine for any error
    - fsi: occ: Don't accept response from un-initialized OCC
    - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
    - fsi/sbefifo: Fix reset timeout
    - visorbus: fix error return code in visorchipset_init()
    - iommu/amd: Fix extended features logging
    - s390: enable HAVE_IOREMAP_PROT
    - s390: appldata depends on PROC_SYSCTL
    - selftests: splice: Adjust for handler fallback removal
    - iommu/dma: Fix IOVA reserve dma ranges
    - ASoC: max98373-sdw: use first_hw_init flag on resume
    - ASoC: rt1308-sdw: use first_hw_init flag on resume
    - ASoC: rt5682-sdw: use first_hw_init flag on resume
    - ASoC: rt700-sdw: use first_hw_init flag on resume
    - ASoC: rt711-sdw: use first_hw_init flag on resume
    - ASoC: rt715-sdw: use first_hw_init flag on resume
    - ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
    - ASoC: rt5682-sdw: set regcache_cache_only false before reading
      RT5682_DEVICE_ID
    - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
      'mtk_btcvsd_snd_probe()'
    - usb: gadget: f_fs: Fix setting of device and driver data cross-references
    - usb: dwc2: Don't reset the core after setting turnaround time
    - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
    - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
    - thunderbolt: Bond lanes only when dual_link_port != NULL in
      alloc_dev_default()
    - iio: adc: at91-sama5d2: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: hx711: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: mxs-lradc: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: adc: ti-ads8688: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: magn: rm3100: Fix alignment of buffer in
      iio_push_to_buffers_with_timestamp()
    - iio: light: vcnl4000: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
    - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
    - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
    - staging: rtl8712: fix error handling in r871xu_drv_init
    - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
    - coresight: core: Fix use of uninitialized pointer
    - staging: mt7621-dts: fix pci address for PCI memory range
    - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
    - iio: light: vcnl4035: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - iio: prox: isl29501: Fix buffer alignment in
      iio_push_to_buffers_with_timestamp()
    - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
    - of: Fix truncation of memory sizes on 32-bit platforms
    - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
      marvell_nfc_resume()
    - habanalabs: Fix an error handling path in 'hl_pci_probe()'
    - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
    - soundwire: stream: Fix test for DP prepare complete
    - phy: uniphier-pcie: Fix updating phy parameters
    - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
    - extcon: sm5502: Drop invalid register write in sm5502_reg_data
    - extcon: max8997: Add missing modalias string
    - powerpc/powernv: Fix machine check reporting of async store errors
    - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
    - configfs: fix memleak in configfs_release_bin_file
    - ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
    - ASoC: fsl_spdif: Fix unexpected interrupt after suspend
    - leds: as3645a: Fix error return code in as3645a_parse_node()
    - leds: ktd2692: Fix an error handling path
    - serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
    - powerpc: Offline CPU in stop_this_cpu()
    - powerpc/papr_scm: Properly handle UUID types and API
    - powerpc/64s: Fix copy-paste data exposure into newly created tasks
    - powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
    - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM
      stream is found
    - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
      available
    - serial: mvebu-uart: correctly calculate minimal possible baudrate
    - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
    - vfio/pci: Handle concurrent vma faults
    - mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support
      is disabled
    - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
    - mm/huge_memory.c: add missing read-only THP checking in
      transparent_hugepage_enabled()
    - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
    - mm/hugetlb: use helper huge_page_order and pages_per_huge_page
    - mm/hugetlb: remove redundant check in preparing and destroying gigantic page
    - hugetlb: remove prep_compound_huge_page cleanup
    - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
    - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
    - lib/math/rational.c: fix divide by zero
    - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
    - selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
    - selftests/vm/pkeys: refill shadow register after implicit kernel write
    - perf llvm: Return -ENOMEM when asprintf() fails
    - csky: fix syscache.c fallthrough warning
    - csky: syscache: Fixup duplicate cache flush
    - exfat: handle wrong stream entry size in exfat_readdir()
    - scsi: fc: Correct RHBA attributes length
    - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
    - mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
    - fscrypt: don't ignore minor_hash when hash is 0
    - fscrypt: fix derivation of SipHash keys on big endian CPUs
    - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
    - erofs: fix error return code in erofs_read_superblock()
    - io_uring: fix blocking inline submission
    - mmc: block: Disable CMDQ on the ioctl path
    - mmc: vub3000: fix control-request direction
    - media: exynos4-is: remove a now unused integer
    - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
    - crypto: qce - fix error return code in qce_skcipher_async_req_handle()
    - s390: preempt: Fix preempt_count initialization
    - cred: add missing return error code when set_cred_ucounts() failed
    - iommu/dma: Fix compile warning in 32-bit builds
    - powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
    - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
    - sched: Make the idle task quack like a per-CPU kthread
    - ima: Don't remove security.ima if file must not be appraised
    - media: dvbdev: fix error logic at dvb_register_device()
    - sched/fair: Take thermal pressure into account while estimating energy
    - KVM: arm64: Restore PMU configuration on first run
    - btrfs: always abort the transaction if we abort a trans handle
    - ACPI: PM: s2idle: Add missing LPS0 functions for AMD
    - fs: dlm: reconnect if socket error report occurs
    - fs: dlm: fix lowcomms_start error case
    - HID: hid-input: add Surface Go battery quirk
    - HID: sony: fix freeze when inserting ghlive ps3/wii dongles
    - tools/power/x86/intel-speed-select: Fix uncore memory frequency display
    - cifs: fix check of dfs interlinks
    - smb3: fix uninitialized value for port in witness protocol move
    - mm: define default MAX_PTRS_PER_* in include/pgtable.h
    - media: i2c: ccs-core: return the right error code at suspend
    - block: fix trace completion for chained bio
    - swap: fix do_swap_page() race with swapoff
    - drm/amd/display: fix potential gpu reset deadlock
    - drm/amd/display: Avoid HPD IRQ in GPU reset state
    - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
    - selftests: tls: clean up uninitialized warnings
    - scsi: iscsi: Stop queueing during ep_disconnect
    - scsi: iscsi: Force immediate failure during shutdown
    - scsi: iscsi: Use system_unbound_wq for destroy_work
    - scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
    - ASoC: atmel-i2s: Set symmetric sample bits
    - scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through
      firmware
  * Hirsute update: upstream stable patchset 2021-07-20 (LP: #1936969)
    - scsi: sr: Return appropriate error code when disk is ejected
    - gpio: mxc: Fix disabled interrupt wake-up support
    - drm/nouveau: fix dma_address check for CPU/GPU sync
    - gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
    - [Config] update annotations for GPIO_TQMX86
    - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
    - s390/vfio-ap: clean up mdev resources when remove callback invoked
    - media: uvcvideo: Support devices that report an OT as an entity source
    - Hexagon: fix build errors
    - Hexagon: add target builtins to kernel
    - Hexagon: change jumps to must-extend in futex_atomic_*
  * Hirsute update: upstream stable patchset 2021-07-19 (LP: #1936863)
    - linux/bits.h: fix compilation error with GENMASK
    - module: limit enabling module.sig_enforce
    - drm: add a locked version of drm_is_current_master
    - drm/nouveau: wait for moving fence after pinning v2
    - drm/radeon: wait for moving fence after pinning
    - drm/amdgpu: wait for moving fence after pinning
    - ARM: 9081/1: fix gcc-10 thumb2-kernel regression
    - mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
    - spi: spi-nxp-fspi: move the register operation after the clock enable
    - Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
    - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
    - drm/vc4: hdmi: Make sure the controller is powered in detect
    - x86/entry: Fix noinstr fail in __do_fast_syscall_32()
    - x86/xen: Fix noinstr fail in exc_xen_unknown_trap()
    - locking/lockdep: Improve noinstr vs errors
    - perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic context
    - perf/x86/intel/lbr: Zero the xstate buffer on allocation
    - dmaengine: zynqmp_dma: Fix PM reference leak in
      zynqmp_dma_alloc_chan_resourc()
    - dmaengine: stm32-mdma: fix PM reference leak in
      stm32_mdma_alloc_chan_resourc()
    - [Config] update annotations for XILINX_ZYNQMP_DPDMA
    - dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig
    - dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits
    - mac80211: remove warning in ieee80211_get_sband()
    - mac80211_hwsim: drop pending frames on stop
    - cfg80211: call cfg80211_leave_ocb when switching away from OCB
    - dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
    - dmaengine: mediatek: free the proper desc in desc_free handler
    - dmaengine: mediatek: do not issue a new desc if one is still current
    - dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
    - net: ipv4: Remove unneed BUG() function
    - mac80211: drop multicast fragments
    - net: ethtool: clear heap allocations for ethtool function
    - inet: annotate data race in inet_send_prepare() and inet_dgram_connect()
    - ping: Check return value of function 'ping_queue_rcv_skb'
    - net: annotate data race in sock_error()
    - inet: annotate date races around sk->sk_txhash
    - net/packet: annotate data race in packet_sendmsg()
    - net: phy: dp83867: perform soft reset and retain established link
    - riscv32: Use medany C model for modules
    - net: caif: fix memory leak in ldisc_open
    - net/packet: annotate accesses to po->bind
    - net/packet: annotate accesses to po->ifindex
    - r8152: Avoid memcpy() over-reading of ETH_SS_STATS
    - sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
    - r8169: Avoid memcpy() over-reading of ETH_SS_STATS
    - KVM: selftests: Fix kvm_check_cap() assertion
    - net: qed: Fix memcpy() overflow of qed_dcbx_params()
    - mac80211: reset profile_periodicity/ema_ap
    - mac80211: handle various extensible elements correctly
    - recordmcount: Correct st_shndx handling
    - PCI: Add AMD RS690 quirk to enable 64-bit DMA
    - net: ll_temac: Add memory-barriers for TX BD access
    - net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
    - perf/x86: Track pmu in per-CPU cpu_hw_events
    - pinctrl: stm32: fix the reported number of GPIO lines per bank
    - i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving
      i801_access
    - gpiolib: cdev: zero padding during conversion to gpioline_info_changed
    - scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)
    - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
    - s390/stack: fix possible register corruption with stack switch helper
    - KVM: do not allow mapping valid but non-reference-counted pages
    - i2c: robotfuzz-osif: fix control-request directions
    - ceph: must hold snap_rwsem when filling inode for async create
    - kthread_worker: split code for canceling the delayed work timer
    - kthread: prevent deadlock when kthread_mod_delayed_work() races with
      kthread_cancel_delayed_work_sync()
    - x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()
    - x86/fpu: Make init_fpstate correct with optimized XSAVE
    - mm/rmap: remove unneeded semicolon in page_not_mapped()
    - mm/rmap: use page_not_mapped in try_to_unmap()
    - mm, thp: use head page in __migration_entry_wait()
    - mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
    - mm/thp: make is_huge_zero_pmd() safe and quicker
    - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
    - mm/thp: fix vma_address() if virtual address below file offset
    - mm/thp: fix page_address_in_vma() on file THP tails
    - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
    - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
    - mm: page_vma_mapped_walk(): use page for pvmw->page
    - mm: page_vma_mapped_walk(): settle PageHuge on entry
    - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
    - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
    - mm: page_vma_mapped_walk(): crossing page table boundary
    - mm: page_vma_mapped_walk(): add a level of indentation
    - mm: page_vma_mapped_walk(): use goto instead of while (1)
    - mm: page_vma_mapped_walk(): get vma_address_end() earlier
    - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
    - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
    - mm, futex: fix shared futex pgoff on shmem huge page
    - KVM: SVM: Call SEV Guest Decommission if ASID binding fails
    - swiotlb: manipulate orig_addr when tlb_addr has offset
    - netfs: fix test for whether we can skip read when writing beyond EOF
    - Revert "drm: add a locked version of drm_is_current_master"
    - [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
    - certs: Add EFI_CERT_X509_GUID support for dbx entries
    - certs: Move load_system_certificate_list to a common function
    - [Config] updateconfigs for SYSTEM_REVOCATION_KEYS
    - certs: Add ability to preload revocation certs
    - integrity: Load mokx variables into the blacklist keyring
    - drm/kmb: Fix error return code in kmb_hw_init()
    - dmaengine: idxd: Fix missing error code in idxd_cdev_open()
    - pinctrl: microchip-sgpio: Put fwnode in error case during ->probe()
    - xen/events: reset active flag for lateeoi events later
    - mm/memory-failure: use a mutex to avoid memory_failure() races
  * Hirsute update: upstream stable patchset 2021-07-16 (LP: #1936688)
    - net: ieee802154: fix null deref in parse dev addr
    - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
    - HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
    - HID: hid-input: add mapping for emoji picker key
    - HID: hid-sensor-hub: Return error for hid_set_field() failure
    - HID: quirks: Add quirk for Lenovo optical mouse
    - HID: multitouch: set Stylus suffix for Stylus-application devices, too
    - HID: Add BUS_VIRTUAL to hid_connect logging
    - HID: usbhid: fix info leak in hid_submit_ctrl
    - drm/tegra: sor: Do not leak runtime PM reference
    - gpu: host1x: Split up client initalization and registration
    - drm/tegra: sor: Fully initialize SOR before registration
    - ARM: OMAP1: Fix use of possibly uninitialized irq variable
    - ARM: OMAP2+: Fix build warning when mmc_omap is not built
    - gfs2: Prevent direct-I/O write fallback errors from getting lost
    - gfs2: fix a deadlock on withdraw-during-mount
    - HID: gt683r: add missing MODULE_DEVICE_TABLE
    - riscv: Use -mno-relax when using lld linker
    - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
    - scsi: target: core: Fix warning on realtime kernels
    - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
    - scsi: qedf: Do not put host in qedf_vport_create() unconditionally
    - Bluetooth: Add a new USB ID for RTL8822CE
    - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
    - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
    - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
      fails
    - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
    - nvme-loop: do not warn for deleted controllers during reset
    - net: ipconfig: Don't override command-line hostnames or domains
    - drm/amd/display: Allow bandwidth validation for 0 streams.
    - drm/amdgpu: refine amdgpu_fru_get_product_info
    - drm/amd/display: Fix potential memory leak in DMUB hw_init
    - drm/amd/amdgpu:save psp ring wptr to avoid attack
    - rtnetlink: Fix missing error code in rtnl_bridge_notify()
    - net/x25: Return the correct errno code
    - net: Return the correct errno code
    - fib: Return the correct errno code
    - HID: asus: Filter keyboard EC for old ROG keyboard
    - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K15A keyboard-dock
    - HID: asus: filter G713/G733 key event to prevent shutdown
    - hwmon/pmbus: (q54sj108a2) The PMBUS_MFR_ID is actually 6 chars instead of 5
    - gfs2: Clean up revokes on normal withdraws
    - HID: intel-ish-hid: ipc: Add Alder Lake device IDs
    - ALSA: hda: Add AlderLake-M PCI ID
    - dmaengine: idxd: add missing dsa driver unregister
    - dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
    - dmaengine: xilinx: dpdma: initialize registers before request_irq
    - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
    - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
    - dmaengine: SF_PDMA depends on HAS_IOMEM
    - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
    - afs: Fix an IS_ERR() vs NULL check
    - mm/memory-failure: make sure wait for page writeback in memory_failure
    - kvm: LAPIC: Restore guard to prevent illegal APIC register access
    - fanotify: fix copy_event_to_user() fid error clean up
    - batman-adv: Avoid WARN_ON timing related checks
    - mac80211: fix skb length check in ieee80211_scan_rx()
    - mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
    - mlxsw: core: Set thermal zone polling delay argument to real value at init
    - libbpf: Fixes incorrect rx_ring_setup_done
    - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
    - vrf: fix maximum MTU
    - net: rds: fix memory leak in rds_recvmsg
    - net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
    - net: lantiq: disable interrupt before sheduling NAPI
    - netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
    - ice: add ndo_bpf callback for safe mode netdev ops
    - ice: parameterize functions responsible for Tx ring management
    - udp: fix race between close() and udp_abort()
    - rtnetlink: Fix regression in bridge VLAN configuration
    - net/sched: act_ct: handle DNAT tuple collision
    - net/mlx5e: Remove dependency in IPsec initialization flows
    - net/mlx5e: Fix page reclaim for dead peer hairpin
    - net/mlx5: Consider RoCE cap before init RDMA resources
    - net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
    - net/mlx5: DR, Don't use SW steering when RoCE is not supported
    - net/mlx5e: Block offload of outer header csum for UDP tunnels
    - netfilter: synproxy: Fix out of bounds when parsing TCP options
    - mptcp: Fix out of bounds when parsing TCP options
    - sch_cake: Fix out of bounds when parsing TCP options and header
    - mptcp: try harder to borrow memory from subflow under pressure
    - mptcp: do not warn on bad input from the network
    - selftests: mptcp: enable syncookie only in absence of reorders
    - alx: Fix an error handling path in 'alx_probe()'
    - cxgb4: fix endianness when flashing boot image
    - cxgb4: fix sleep in atomic when flashing PHY firmware
    - cxgb4: halt chip before flashing PHY firmware image
    - net: stmmac: dwmac1000: Fix extended MAC address registers definition
    - net: make get_net_ns return error if NET_NS is disabled
    - net: qualcomm: rmnet: don't over-count statistics
    - ethtool: strset: fix message length calculation
    - qlcnic: Fix an error handling path in 'qlcnic_probe()'
    - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
    - cxgb4: fix wrong ethtool n-tuple rule lookup
    - ipv4: Fix device used for dst_alloc with local routes
    - net: qrtr: fix OOB Read in qrtr_endpoint_post
    - bpf: Fix leakage under speculation on mispredicted branches
    - ptp: improve max_adj check against unreasonable values
    - net: cdc_ncm: switch to eth%d interface naming
    - lantiq: net: fix duplicated skb in rx descriptor ring
    - net: usb: fix possible use-after-free in smsc75xx_bind
    - net: fec_ptp: fix issue caused by refactor the fec_devtype
    - net: ipv4: fix memory leak in ip_mc_add1_src
    - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
    - net/mlx5: E-Switch, Read PF mac address
    - net/mlx5: E-Switch, Allow setting GUID for host PF vport
    - net/mlx5: Reset mkey index on creation
    - be2net: Fix an error handling path in 'be_probe()'
    - net: hamradio: fix memory leak in mkiss_close
    - net: cdc_eem: fix tx fixup skb leak
    - cxgb4: fix wrong shift.
    - bnxt_en: Rediscover PHY capabilities after firmware reset
    - bnxt_en: Fix TQM fastpath ring backing store computation
    - bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
    - icmp: don't send out ICMP messages with a source address of 0.0.0.0
    - net: ethernet: fix potential use-after-free in ec_bhf_remove
    - regulator: cros-ec: Fix error code in dev_err message
    - regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
    - platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support
    - ASoC: rt5659: Fix the lost powers for the HDA header
    - phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()
    - ASoC: fsl-asoc-card: Set .owner attribute when registering card.
    - regulator: rtmv20: Fix to make regcache value first reading back from HW
    - spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code
    - sched/pelt: Ensure that *_sum is always synced with *_avg
    - ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values
    - spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
    - regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is
      NULL
    - ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire
      mode
    - pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
    - drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device
    - ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin
    - radeon: use memcpy_to/fromio for UVD fw upload
    - hwmon: (scpi-hwmon) shows the negative temperature properly
    - mm: relocate 'write_protect_seq' in struct mm_struct
    - irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry
    - bpf: Inherit expanded/patched seen count from old aux data
    - bpf: Do not mark insn as seen under speculative path verification
    - can: bcm: fix infoleak in struct bcm_msg_head
    - can: bcm/raw/isotp: use per module netdevice notifier
    - can: j1939: fix Use-after-Free, hold skb ref while in use
    - can: mcba_usb: fix memory leak in mcba_usb
    - usb: core: hub: Disable autosuspend for Cypress CY7C65632
    - usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection
    - tracing: Do not stop recording cmdlines when tracing is off
    - tracing: Do not stop recording comms if the trace file is being read
    - tracing: Do no increment trace_clock_global() by one
    - PCI: Mark TI C667X to avoid bus reset
    - PCI: Mark some NVIDIA GPUs to avoid bus reset
    - PCI: aardvark: Fix kernel panic during PIO transfer
    - PCI: Add ACS quirk for Broadcom BCM57414 NIC
    - PCI: Work around Huawei Intelligent NIC VF FLR erratum
    - KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
    - KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU
    - KVM: X86: Fix x86_emulator slab cache leak
    - s390/mcck: fix calculation of SIE critical section size
    - s390/ap: Fix hanging ioctl caused by wrong msg counter
    - ARCv2: save ABI registers across signal handling
    - x86/mm: Avoid truncating memblocks for SGX memory
    - x86/process: Check PF_KTHREAD and not current->mm for kernel threads
    - x86/ioremap: Map EFI-reserved memory as encrypted for SEV
    - x86/pkru: Write hardware init value to PKRU when xstate is init
    - x86/fpu: Prevent state corruption in __fpu__restore_sig()
    - x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer
    - x86/fpu: Reset state for all signal restore failures
    - crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo
    - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
    - mac80211: Fix NULL ptr deref for injected rate info
    - cfg80211: make certificate generation more robust
    - cfg80211: avoid double free of PMSR request
    - net: ll_temac: Make sure to free skb when it is completely used
    - net: ll_temac: Fix TX BD buffer overwrite
    - net: bridge: fix vlan tunnel dst null pointer dereference
    - net: bridge: fix vlan tunnel dst refcnt when egressing
    - mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare
    - mm/slub: clarify verification reporting
    - mm/slub: fix redzoning for small allocations
    - mm/slub: actually fix freelist pointer vs redzoning
    - mm/slub.c: include swab.h
    - net: stmmac: disable clocks in stmmac_remove_config_dt()
    - net: fec_ptp: add clock rate zero check
    - tools headers UAPI: Sync linux/in.h copy with the kernel sources
    - perf beauty: Update copy of linux/socket.h with the kernel sources
    - usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
    - usb: dwc3: core: fix kernel panic when do reboot
    - dmaengine: idxd: add engine 'struct device' missing bus type assignment
    - net: ena: fix DMA mapping function issues in XDP
    - netfilter: nf_tables: initialize set before expression setup
    - Revert "net/mlx5: Arm only EQs with EQEs"
    - net/mlx5e: Block offload of outer header csum for GRE tunnel
    - mptcp: wake-up readers only for in sequence data
    - net: mhi_net: Update the transmit handler prototype
    - net/mlx5: Check that driver was probed prior attaching the device
    - net/mlx5e: Don't create devices during unload flow
    - perf metricgroup: Fix find_evsel_group() event selector
    - perf metricgroup: Return error code from
      metricgroup__add_metric_sys_event_iter()
    - PCI: Mark AMD Navi14 GPU ATS as broken
    - powerpc/perf: Fix crash in perf_instruction_pointer() when ppmu is not set
  * Patch To Fix Bug in the Linux Block Layer Responsible For  Merging BIOs
    (LP: #1931497)
    - block: return the correct bvec when checking for gaps

Date: Wed, 25 Aug 2021 10:53:35 -0600
Changed-By: Tim Gardner <tim.gardner at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-058.buildd>

-------------- next part --------------
Format: 1.8
Date: Wed, 25 Aug 2021 10:53:35 -0600
Source: linux-oracle-5.11
Binary: linux-buildinfo-5.11.0-1017-oracle linux-headers-5.11.0-1017-oracle linux-image-unsigned-5.11.0-1017-oracle linux-modules-5.11.0-1017-oracle linux-modules-extra-5.11.0-1017-oracle linux-oracle-5.11-headers-5.11.0-1017 linux-oracle-5.11-tools-5.11.0-1017 linux-tools-5.11.0-1017-oracle
Architecture: amd64 all amd64_translations
Version: 5.11.0-1017.18~20.04.1
Distribution: focal
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at lgw01-amd64-058.buildd>
Changed-By: Tim Gardner <tim.gardner at canonical.com>
Description:
 linux-buildinfo-5.11.0-1017-oracle - Linux kernel buildinfo for version 5.11.0 on 64 bit x86 SMP
 linux-headers-5.11.0-1017-oracle - Oracle Linux kernel headers for version 5.11.0 on 64 bit x86 SMP
 linux-image-unsigned-5.11.0-1017-oracle - Oracle Linux kernel image for version 5.11.0 on 64 bit x86 SMP
 linux-modules-5.11.0-1017-oracle - Oracle Linux kernel extra modules for version 5.11.0 on 64 bit x8
 linux-modules-extra-5.11.0-1017-oracle - Oracle Linux kernel extra modules for version 5.11.0 on 64 bit x8
 linux-oracle-5.11-headers-5.11.0-1017 - Header files related to Oracle Linux kernel version 5.11.0
 linux-oracle-5.11-tools-5.11.0-1017 - Oracle Linux kernel version specific tools for version 5.11.0-101
 linux-tools-5.11.0-1017-oracle - Oracle Linux kernel version specific tools for version 5.11.0-101
Launchpad-Bugs-Fixed: 1786013 1915117 1926579 1928679 1930527 1930645 1931072 1931301 1931497 1932029 1933173 1933566 1934489 1934557 1935040 1936296 1936688 1936863 1936969 1937056 1937991 1938143 1938340 1938689 1939638 1939762 1939763 1939769 1940101 1940107
Changes:
 linux-oracle-5.11 (5.11.0-1017.18~20.04.1) focal; urgency=medium
 .
   * focal/linux-oracle-5.11: 5.11.0-1017.18~20.04.1 -proposed tracker
     (LP: #1939762)
 .
   * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
     - oracle-5.11: updateconfigs for PSTORE_BLK (BROKEN)
 .
   * Packaging resync (LP: #1786013)
     - [Packaging] update variants
 .
   [ Ubuntu: 5.11.0-1017.18 ]
 .
   * hirsute/linux-oracle: 5.11.0-1017.18 -proposed tracker (LP: #1939763)
   * Hirsute update: upstream stable patchset 2021-07-19 (LP: #1936863)
     - [Config] oracle: update annotations for XILINX_ZYNQMP_DPDMA
   * Support builtin revoked certificates (LP: #1932029)
     - [Config] oracle: Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
   * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
     - oracle: updateconfigs for PSTORE_BLK (BROKEN)
   * hirsute/linux: 5.11.0-33.35 -proposed tracker (LP: #1940101)
   * libvirtd fails to create VM (LP: #1940107)
     - sched: Stop PF_NO_SETAFFINITY from being inherited by various init system
       threads
   * hirsute/linux: 5.11.0-32.34 -proposed tracker (LP: #1939769)
   * Packaging resync (LP: #1786013)
     - debian/dkms-versions -- update from kernel-versions (main/2021.08.16)
   * CVE-2021-3656
     - SAUCE: KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
   * CVE-2021-3653
     - SAUCE: KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
   * [regression] USB device is not detected during boot (LP: #1939638)
     - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
   * Support builtin revoked certificates (LP: #1932029)
     - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
     - [Packaging] Revoke 2012 UEFI signing certificate as built-in
     - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
   * Support importing mokx keys into revocation list from the mok table
     (LP: #1928679)
     - SAUCE: integrity: add informational messages when revoking certs
   * Support importing mokx keys into revocation list from the mok table
     (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
     MokListXRT.
     - SAUCE: integrity: Load mokx certs from the EFI MOK config table
   * Include product_sku info to modalias (LP: #1938143)
     - firmware/dmi: Include product_sku info to modalias
   * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
     - net: phy: rename PHY_IGNORE_INTERRUPT to PHY_MAC_INTERRUPT
     - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM
   * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
     (LP: #1938689)
     - SAUCE: igc: fix page fault when thunderbolt is unplugged
   * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
     5.4 to 5.8 (LP: #1915117)
     - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
   * Backlight (screen brightness) on Lenovo P14s AMD Gen2 inop (LP: #1934557)
     - drm/amdgpu/display: only enable aux backlight control for OLED panels
   * Touchpad not working with ASUS TUF F15 (LP: #1937056)
     - pinctrl: tigerlake: Fix GPIO mapping for newer version of software
   * dev_forward_skb: do not scrub skb mark within the same name space
     (LP: #1935040)
     - dev_forward_skb: do not scrub skb mark within the same name space
   * Fix display output on HP hybrid GFX laptops (LP: #1936296)
     - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
   * [SRU][OEM-5.10/H] UBUNTU: SAUCE: Fix backlight control on Samsung 16727
     panel (LP: #1930527)
     - SAUCE: drm/i915: Force DPCD backlight mode for Samsung 16727 panel
   * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
     - SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)
   * [21.10 FEAT] KVM: Provide a secure guest indication (LP: #1933173)
     - s390/uv: add prot virt guest/host indication files
     - s390/uv: fix prot virt host indication compilation
   * Skip rtcpie test in kselftests/timers if the default RTC device does not
     exist (LP: #1937991)
     - selftests: timers: rtcpie: skip test if default RTC device does not exist
   * On TGL platforms screen shows garbage when browsing website by scrolling
     mouse (LP: #1926579)
     - drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
   * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
     (LP: #1931072)
     - drm/i915/gen9_bc: Introduce HPD pin mappings for TGP PCH + CML combos
     - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
   * NIC unavailable after suspend to RAM (LP: #1931301)
     - SAUCE: Revert "ethernet: alx: fix order of calls on resume"
   * Make Intel GPUs choose YCbCr420 encoding automatically when required for 4k
     60Hz output  (LP: #1934489)
     - drm/i915: Use intel_hdmi_port_clock() more
     - drm/i915/display: New function to avoid duplicate code in upcomming
     - drm/i915/display: Restructure output format computation for better
       expandability
     - drm/i915/display: Use YCbCr420 as fallback when RGB fails
   * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
     - Bluetooth: hci_qca: fix potential GPF
     - Bluetooth: btqca: Don't modify firmware contents in-place
     - Bluetooth: Remove spurious error message
     - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
     - ALSA: usb-audio: Fix OOB access at proc output
     - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
     - ALSA: usb-audio: scarlett2: Fix wrong resume call
     - ALSA: intel8x0: Fix breakage at ac97 clock measurement
     - ALSA: hda/realtek: Add another ALC236 variant support
     - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
     - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
     - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
     - media: dvb-usb: fix wrong definition
     - Input: usbtouchscreen - fix control-request directions
     - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
     - usb: gadget: eem: fix echo command packet response issue
     - USB: cdc-acm: blacklist Heimann USB Appset device
     - usb: dwc3: Fix debugfs creation flow
     - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
     - xhci: solve a double free problem while doing s4
     - gfs2: Fix underflow in gfs2_page_mkwrite
     - gfs2: Fix error handling in init_statfs
     - ntfs: fix validity check for file name attribute
     - selftests/lkdtm: Avoid needing explicit sub-shell
     - copy_page_to_iter(): fix ITER_DISCARD case
     - iov_iter_fault_in_readable() should do nothing in xarray case
     - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
     - crypto: nx - Fix memcpy() over-reading in nonce
     - crypto: ccp - Annotate SEV Firmware file names
     - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
     - ARM: dts: ux500: Fix LED probing
     - ARM: dts: at91: sama5d4: fix pinctrl muxing
     - btrfs: send: fix invalid path for unlink operations after parent
       orphanization
     - btrfs: compression: don't try to compress if we don't have enough pages
     - btrfs: clear defrag status of a root if starting transaction fails
     - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
       transaction handle
     - ext4: fix kernel infoleak via ext4_extent_header
     - ext4: fix overflow in ext4_iomap_alloc()
     - ext4: return error code when ext4_fill_flex_info() fails
     - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
     - ext4: remove check for zero nr_to_scan in ext4_es_scan()
     - ext4: fix avefreec in find_group_orlov
     - ext4: use ext4_grp_locked_error in mb_find_extent
     - can: bcm: delay release of struct bcm_op after synchronize_rcu()
     - can: gw: synchronize rcu operations before removing gw job entry
     - can: isotp: isotp_release(): omit unintended hrtimer restart on socket
       release
     - Revert "UBUNTU: SAUCE: can: j1939: delay release of j1939_priv after
       synchronize_rcu"
     - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
       RCU is done
     - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
       TX path
     - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
     - SUNRPC: Fix the batch tasks count wraparound.
     - SUNRPC: Should wake up the privileged task firstly.
     - bus: mhi: Wait for M2 state during system resume
     - mm/gup: fix try_grab_compound_head() race with split_huge_page()
     - perf/smmuv3: Don't trample existing events with global filter
     - KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
     - KVM: PPC: Book3S HV: Workaround high stack usage with clang
     - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
     - KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
     - s390/cio: dont call css_wait_for_slow_path() inside a lock
     - s390: mm: Fix secure storage access exception handling
     - f2fs: Prevent swap file in LFS mode
     - clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
     - clk: agilex/stratix10: remove noc_clk
     - clk: agilex/stratix10: fix bypass representation
     - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
     - iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
     - iio: light: tcs3472: do not free unallocated IRQ
     - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
       as volatile, too
     - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
     - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
     - iio: accel: bma180: Fix BMA25x bandwidth register values
     - serial: mvebu-uart: fix calculation of clock divisor
     - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
     - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
     - serial_cs: remove wrong GLOBETROTTER.cis entry
     - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
     - ssb: sdio: Don't overwrite const buffer if block_write fails
     - rsi: Assign beacon rate settings to the correct rate_info descriptor field
     - rsi: fix AP mode with WPA failure due to encrypted EAPOL
     - tracing/histograms: Fix parsing of "sym-offset" modifier
     - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
     - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
     - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
     - loop: Fix missing discard support when using LOOP_CONFIGURE
     - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
     - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
     - fuse: Fix crash in fuse_dentry_automount() error path
     - fuse: Fix crash if superblock of submount gets killed early
     - fuse: Fix infinite loop in sget_fc()
     - fuse: ignore PG_workingset after stealing
     - fuse: check connected before queueing on fpq->io
     - fuse: reject internal errno
     - thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
     - spi: Make of_register_spi_device also set the fwnode
     - Add a reference to ucounts for each cred
     - staging: media: rkvdec: fix pm_runtime_get_sync() usage count
     - media: marvel-ccic: fix some issues when getting pm_runtime
     - media: mdk-mdp: fix pm_runtime_get_sync() usage count
     - media: s5p: fix pm_runtime_get_sync() usage count
     - media: am437x: fix pm_runtime_get_sync() usage count
     - media: sh_vou: fix pm_runtime_get_sync() usage count
     - media: mtk-vcodec: fix PM runtime get logic
     - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
     - media: sunxi: fix pm_runtime_get_sync() usage count
     - media: sti/bdisp: fix pm_runtime_get_sync() usage count
     - media: exynos4-is: fix pm_runtime_get_sync() usage count
     - media: exynos-gsc: fix pm_runtime_get_sync() usage count
     - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
     - spi: spi-topcliff-pch: Fix potential double free in
       pch_spi_process_messages()
     - spi: omap-100k: Fix the length judgment problem
     - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
     - sched/core: Initialize the idle task with preemption disabled
     - hwrng: exynos - Fix runtime PM imbalance on error
     - crypto: nx - add missing MODULE_DEVICE_TABLE
     - media: sti: fix obj-$(config) targets
     - media: cpia2: fix memory leak in cpia2_usb_probe
     - media: cobalt: fix race condition in setting HPD
     - media: hevc: Fix dependent slice segment flags
     - media: pvrusb2: fix warning in pvr2_i2c_core_done
     - media: imx: imx7_mipi_csis: Fix logging of only error event counters
     - crypto: qat - check return code of qat_hal_rd_rel_reg()
     - crypto: qat - remove unused macro in FW loader
     - crypto: qce: skcipher: Fix incorrect sg count for dma transfers
     - arm64: perf: Convert snprintf to sysfs_emit
     - sched/fair: Fix ascii art by relpacing tabs
     - media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set
       xvclk on/off
     - media: bt878: do not schedule tasklet when it is not setup
     - media: em28xx: Fix possible memory leak of em28xx struct
     - media: hantro: Fix .buf_prepare
     - media: cedrus: Fix .buf_prepare
     - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
     - media: bt8xx: Fix a missing check bug in bt878_probe
     - media: st-hva: Fix potential NULL pointer dereferences
     - crypto: hisilicon/sec - fixup 3des minimum key size declaration
     - Makefile: fix GDB warning with CONFIG_RELR
     - media: dvd_usb: memory leak in cinergyt2_fe_attach
     - memstick: rtsx_usb_ms: fix UAF
     - mmc: sdhci-sprd: use sdhci_sprd_writew
     - mmc: via-sdmmc: add a check against NULL pointer dereference
     - spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
     - spi: meson-spicc: fix memory leak in meson_spicc_probe
     - crypto: shash - avoid comparing pointers to exported functions under CFI
     - media: dvb_net: avoid speculation from net slot
     - media: siano: fix device register error path
     - media: imx-csi: Skip first few frames from a BT.656 source
     - hwmon: (max31790) Report correct current pwm duty cycles
     - hwmon: (max31790) Fix pwmX_enable attributes
     - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
     - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
       processors
     - btrfs: fix error handling in __btrfs_update_delayed_inode
     - btrfs: abort transaction if we fail to update the delayed inode
     - btrfs: sysfs: fix format string for some discard stats
     - btrfs: don't clear page extent mapped if we're not invalidating the full
       page
     - btrfs: disable build on platforms having page size 256K
     - locking/lockdep: Fix the dep path printing for backwards BFS
     - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
     - KVM: s390: get rid of register asm usage
     - regulator: mt6358: Fix vdram2 .vsel_mask
     - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
     - media: Fix Media Controller API config checks
     - ACPI: video: use native backlight for GA401/GA502/GA503
     - HID: do not use down_interruptible() when unbinding devices
     - EDAC/ti: Add missing MODULE_DEVICE_TABLE
     - ACPI: processor idle: Fix up C-state latency if not ordered
     - hv_utils: Fix passing zero to 'PTR_ERR' warning
     - lib: vsprintf: Fix handling of number field widths in vsscanf
     - Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to
       touchscreen_dmi.c
     - platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix
       touchscreen on Teclast X89 tablets
     - platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of
       TM800A550L tablets
     - ACPI: EC: Make more Asus laptops use ECDT _GPE
     - block_dump: remove block_dump feature in mark_inode_dirty()
     - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
     - blk-mq: clear stale request in tags->rq[] before freeing one request pool
     - fs: dlm: cancel work sync othercon
     - random32: Fix implicit truncation warning in prandom_seed_state()
     - open: don't silently ignore unknown O-flags in openat2()
     - drivers: hv: Fix missing error code in vmbus_connect()
     - fs: dlm: fix memory leak when fenced
     - ACPICA: Fix memory leak caused by _CID repair function
     - ACPI: bus: Call kobject_put() in acpi_init() error path
     - ACPI: resources: Add checks for ACPI IRQ override
     - block: fix race between adding/removing rq qos and normal IO
     - platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
     - platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and
       G15"
     - platform/x86: toshiba_acpi: Fix missing error code in
       toshiba_acpi_setup_keyboard()
     - nvme-pci: fix var. type for increasing cq_head
     - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
     - EDAC/Intel: Do not load EDAC driver when running as a guest
     - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
     - cifs: improve fallocate emulation
     - ACPI: EC: trust DSDT GPE for certain HP laptop
     - clocksource: Retry clock read if long delays detected
     - clocksource: Check per-CPU clock synchronization when marked unstable
     - tpm_tis_spi: add missing SPI device ID entries
     - ACPI: tables: Add custom DSDT file as makefile prerequisite
     - HID: wacom: Correct base usage for capacitive ExpressKey status bits
     - cifs: fix missing spinlock around update to ses->status
     - mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
     - block: fix discard request merge
     - kthread_worker: fix return value when kthread_mod_delayed_work() races with
       kthread_cancel_delayed_work_sync()
     - ia64: mca_drv: fix incorrect array size calculation
     - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
     - spi: Allow to have all native CSs in use along with GPIOs
     - spi: Avoid undefined behaviour when counting unused native CSs
     - media: venus: Rework error fail recover logic
     - media: s5p_cec: decrement usage count if disabled
     - media: hantro: do a PM resume earlier
     - crypto: ixp4xx - dma_unmap the correct address
     - crypto: ixp4xx - update IV after requests
     - crypto: ux500 - Fix error return code in hash_hw_final()
     - sata_highbank: fix deferred probing
     - pata_rb532_cf: fix deferred probing
     - media: I2C: change 'RST' to "RSET" to fix multiple build errors
     - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
     - sched/uclamp: Fix locking around cpu_util_update_eff()
     - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
     - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
     - evm: fix writing <securityfs>/evm overflow
     - x86/elf: Use _BITUL() macro in UAPI headers
     - crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
     - crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
     - crypto: ccp - Fix a resource leak in an error handling path
     - media: rc: i2c: Fix an error message
     - pata_ep93xx: fix deferred probing
     - locking/lockdep: Reduce LOCKDEP dependency list
     - media: rkvdec: Fix .buf_prepare
     - media: exynos4-is: Fix a use after free in isp_video_release
     - media: au0828: fix a NULL vs IS_ERR() check
     - media: tc358743: Fix error return code in tc358743_probe_of()
     - media: gspca/gl860: fix zero-length control requests
     - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
     - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
     - regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
     - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
     - crypto: omap-sham - Fix PM reference leak in omap sham ops
     - crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
     - crypto: sm2 - fix a memory leak in sm2
     - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
     - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
     - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
     - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
     - hwmon: (lm70) Use device_get_match_data()
     - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
     - hwmon: (max31722) Remove non-standard ACPI device IDs
     - hwmon: (max31790) Fix fan speed reporting for fan7..12
     - KVM: nVMX: Sync all PGDs on nested transition with shadow paging
     - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
     - KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
     - KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
     - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same
       IRQ number
     - KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
     - regulator: hi655x: Fix pass wrong pointer to config.driver_data
     - btrfs: clear log tree recovering status if starting transaction fails
     - x86/sev: Make sure IRQs are disabled while GHCB is active
     - x86/sev: Split up runtime #VC handler for correct state tracking
     - sched/rt: Fix RT utilization tracking during policy change
     - sched/rt: Fix Deadline utilization tracking during policy change
     - sched/uclamp: Fix uclamp_tg_restrict()
     - lockdep: Fix wait-type for empty stack
     - lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
     - spi: spi-sun6i: Fix chipselect/clock bug
     - crypto: nx - Fix RCU warning in nx842_OF_upd_status
     - psi: Fix race between psi_trigger_create/destroy
     - media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
     - media: video-mux: Skip dangling endpoints
     - PM / devfreq: Add missing error code in devfreq_add_device()
     - ACPI: PM / fan: Put fan device IDs into separate header file
     - block: avoid double io accounting for flush request
     - nvme-pci: look for StorageD3Enable on companion ACPI device instead
     - ACPI: sysfs: Fix a buffer overrun problem with description_show()
     - mark pstore-blk as broken
     - updateconfigs for PSTORE_BLK (BROKEN)
     - clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
     - extcon: extcon-max8997: Fix IRQ freeing at error path
     - ACPI: APEI: fix synchronous external aborts in user-mode
     - blk-wbt: introduce a new disable state to prevent false positive by
       rwb_enabled()
     - blk-wbt: make sure throttle is enabled properly
     - ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
     - ACPI: bgrt: Fix CFI violation
     - cpufreq: Make cpufreq_online() call driver->offline() on errors
     - blk-mq: update hctx->dispatch_busy in case of real scheduler
     - ocfs2: fix snprintf() checking
     - dax: fix ENOMEM handling in grab_mapping_entry()
     - mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
     - mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
     - mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
     - mm: memcg/slab: properly set up gfp flags for objcg pointer array
     - mm/page_alloc: fix counting of managed_pages
     - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
     - drm/bridge/sii8620: fix dependency on extcon
     - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
     - drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
     - drm/ast: Fix missing conversions to managed API
     - video: fbdev: imxfb: Fix an error message
     - net: mvpp2: Put fwnode in error case during ->probe()
     - net: pch_gbe: Propagate error from devm_gpio_request_one()
     - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
     - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
     - drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
     - drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
     - net: qrtr: ns: Fix error return code in qrtr_ns_init()
     - clk: meson: g12a: fix gp0 and hifi ranges
     - net: ftgmac100: add missing error return code in ftgmac100_probe()
     - drm: rockchip: set alpha_en to 0 if it is not used
     - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
       cdn_dp_grf_write()
     - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
     - drm/rockchip: lvds: Fix an error handling path
     - drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
     - mptcp: fix pr_debug in mptcp_token_new_connect
     - mptcp: generate subflow hmac after mptcp_finish_join()
     - RDMA/srp: Fix a recently introduced memory leak
     - RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
     - RDMA/rtrs: Do not reset hb_missed_max after re-connection
     - RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
     - RDMA/rtrs-srv: Fix memory leak when having multiple sessions
     - RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
     - RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and
       stats->pcpu_stats
     - ehea: fix error return code in ehea_restart_qps()
     - clk: tegra30: Use 300MHz for video decoder by default
     - xfrm: remove the fragment check for ipv6 beet mode
     - net/sched: act_vlan: Fix modify to allow 0
     - RDMA/core: Sanitize WQ state received from the userspace
     - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
     - RDMA/rxe: Fix failure during driver load
     - drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
     - drm/vc4: hdmi: Fix error path of hpd-gpios
     - clk: vc5: fix output disabling when enabling a FOD
     - drm: qxl: ensure surf.data is ininitialized
     - tools/bpftool: Fix error return code in do_batch()
     - ath10k: go to path err_unsupported when chip id is not supported
     - ath10k: add missing error return code in ath10k_pci_probe()
     - wireless: carl9170: fix LEDS build errors & warnings
     - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
     - clk: imx8mq: remove SYS PLL 1/2 clock gates
     - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
     - ssb: Fix error return code in ssb_bus_scan()
     - brcmfmac: fix setting of station info chains bitmask
     - brcmfmac: correctly report average RSSI in station info
     - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
     - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
     - cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
     - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
     - ath10k: Fix an error code in ath10k_add_interface()
     - ath11k: send beacon template after vdev_start/restart during csa
     - netlabel: Fix memory leak in netlbl_mgmt_add_common
     - RDMA/mlx5: Don't add slave port to unaffiliated list
     - netfilter: nft_exthdr: check for IPv6 packet before further processing
     - netfilter: nft_osf: check for TCP packet before further processing
     - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
     - RDMA/rxe: Fix qp reference counting for atomic ops
     - selftests/bpf: Whitelist test_progs.h from .gitignore
     - xsk: Fix missing validation for skb and unaligned mode
     - xsk: Fix broken Tx ring validation
     - bpf: Fix libelf endian handling in resolv_btfids
     - RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
     - samples/bpf: Fix Segmentation fault for xdp_redirect command
     - samples/bpf: Fix the error return code of xdp_redirect's main()
     - mt76: fix possible NULL pointer dereference in mt76_tx
     - mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
     - net: ethernet: aeroflex: fix UAF in greth_of_remove
     - net: ethernet: ezchip: fix UAF in nps_enet_remove
     - net: ethernet: ezchip: fix error handling
     - vrf: do not push non-ND strict packets with a source LLA through packet taps
       again
     - net: sched: add barrier to ensure correct ordering for lockless qdisc
     - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
     - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN
       transfer logic
     - pkt_sched: sch_qfq: fix qfq_change_class() error path
     - xfrm: Fix xfrm offload fallback fail case
     - iwlwifi: increase PNVM load timeout
     - rtw88: 8822c: fix lc calibration timing
     - vxlan: add missing rcu_read_lock() in neigh_reduce()
     - ip6_tunnel: fix GRE6 segmentation
     - net/ipv4: swap flow ports when validating source
     - net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
     - tc-testing: fix list handling
     - ieee802154: hwsim: Fix memory leak in hwsim_add_one
     - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
     - bpf: Fix null ptr deref with mixed tail calls and subprogs
     - drm/msm: Fix error return code in msm_drm_init()
     - drm/msm/dpu: Fix error return code in dpu_mdss_init()
     - mac80211: remove iwlwifi specific workaround NDPs of null_response
     - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
     - ipv6: exthdrs: do not blindly use init_net
     - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for
       optlen == 0
     - bpf: Do not change gso_size during bpf_skb_change_proto()
     - i40e: Fix error handling in i40e_vsi_open
     - i40e: Fix autoneg disabling for non-10GBaseT links
     - i40e: Fix missing rtnl locking when setting up pf switch
     - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
     - ibmvnic: set ltb->buff to NULL after freeing
     - ibmvnic: free tx_pool if tso_pool alloc fails
     - RDMA/cma: Protect RMW with qp_mutex
     - net: macsec: fix the length used to copy the key for offloading
     - net: phy: mscc: fix macsec key length
     - net: atlantic: fix the macsec key length
     - ipv6: fix out-of-bound access in ip6_parse_tlv()
     - e1000e: Check the PCIm state
     - net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
     - bpfilter: Specify the log level for the kmsg message
     - RDMA/cma: Fix incorrect Packet Lifetime calculation
     - gve: Fix swapped vars when fetching max queues
     - Revert "be2net: disable bh with spin_lock in be_process_mcc"
     - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
     - Bluetooth: Fix Set Extended (Scan Response) Data
     - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
     - clk: actions: Fix UART clock dividers on Owl S500 SoC
     - clk: actions: Fix SD clocks factor table on Owl S500 SoC
     - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
     - clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
     - clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
     - clk: si5341: Wait for DEVICE_READY on startup
     - clk: si5341: Avoid divide errors due to bogus register contents
     - clk: si5341: Check for input clock presence and PLL lock on startup
     - clk: si5341: Update initialization magic
     - writeback: fix obtain a reference to a freeing memcg css
     - net: lwtunnel: handle MTU calculation in forwading
     - net: sched: fix warning in tcindex_alloc_perfect_hash
     - net: tipc: fix FB_MTU eat two pages
     - RDMA/mlx5: Don't access NULL-cleared mpi pointer
     - RDMA/core: Always release restrack object
     - MIPS: Fix PKMAP with 32-bit MIPS huge page support
     - staging: fbtft: Rectify GPIO handling
     - staging: fbtft: Don't spam logs when probe is deferred
     - ASoC: rt5682: Disable irq on shutdown
     - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
     - serial: fsl_lpuart: don't modify arbitrary data on lpuart32
     - serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
     - serial: 8250_omap: fix a timeout loop condition
     - tty: nozomi: Fix a resource leak in an error handling function
     - mwifiex: re-fix for unaligned accesses
     - iio: adis_buffer: do not return ints in irq handlers
     - iio: adis16400: do not return ints in irq handlers
     - iio: adis16475: do not return ints in irq handlers
     - iio: accel: bma180: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: accel: bma220: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: accel: hid: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: accel: kxcjk-1013: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: accel: mxc4005: Fix overread of data and alignment issue.
     - iio: accel: stk8312: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: accel: stk8ba50: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: adc: ti-ads1015: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: adc: vf610: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: gyro: bmg160: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: humidity: am2315: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: prox: srf08: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: prox: pulsed-light: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: prox: as3935: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: magn: hmc5843: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: magn: bmc150: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: light: isl29125: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: light: tcs3414: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: light: tcs3472: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: chemical: atlas: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: cros_ec_sensors: Fix alignment of buffer in
       iio_push_to_buffers_with_timestamp()
     - iio: potentiostat: lmp91000: Fix alignment of buffer in
       iio_push_to_buffers_with_timestamp()
     - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
       rk3328_platform_probe()
     - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
       hi6210_i2s_startup()
     - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
     - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
     - Input: hil_kbd - fix error return code in hil_dev_connect()
     - perf scripting python: Fix tuple_set_u64()
     - mtd: partitions: redboot: seek fis-index-block in the right node
     - mtd: rawnand: arasan: Ensure proper configuration for the asserted target
     - staging: mmal-vchiq: Fix incorrect static vchiq_instance.
     - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
       set_protocol()
     - firmware: stratix10-svc: Fix a resource leak in an error handling path
     - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
     - leds: class: The -ENOTSUPP should never be seen by user space
     - leds: lm3532: select regmap I2C API
     - leds: lm36274: Put fwnode in error case during ->probe()
     - leds: lm3692x: Put fwnode in any case during ->probe()
     - leds: lm3697: Don't spam logs when probe is deferred
     - leds: lp50xx: Put fwnode in error case during ->probe()
     - scsi: FlashPoint: Rename si_flags field
     - scsi: iscsi: Flush block work before unblock
     - mfd: mp2629: Select MFD_CORE to fix build error
     - mfd: rn5t618: Fix IRQ trigger by changing it to level mode
     - fsi: core: Fix return of error values on failures
     - fsi: scom: Reset the FSI2PIB engine for any error
     - fsi: occ: Don't accept response from un-initialized OCC
     - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
     - fsi/sbefifo: Fix reset timeout
     - visorbus: fix error return code in visorchipset_init()
     - iommu/amd: Fix extended features logging
     - s390: enable HAVE_IOREMAP_PROT
     - s390: appldata depends on PROC_SYSCTL
     - selftests: splice: Adjust for handler fallback removal
     - iommu/dma: Fix IOVA reserve dma ranges
     - ASoC: max98373-sdw: use first_hw_init flag on resume
     - ASoC: rt1308-sdw: use first_hw_init flag on resume
     - ASoC: rt5682-sdw: use first_hw_init flag on resume
     - ASoC: rt700-sdw: use first_hw_init flag on resume
     - ASoC: rt711-sdw: use first_hw_init flag on resume
     - ASoC: rt715-sdw: use first_hw_init flag on resume
     - ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
     - ASoC: rt5682-sdw: set regcache_cache_only false before reading
       RT5682_DEVICE_ID
     - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
       'mtk_btcvsd_snd_probe()'
     - usb: gadget: f_fs: Fix setting of device and driver data cross-references
     - usb: dwc2: Don't reset the core after setting turnaround time
     - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
     - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
     - thunderbolt: Bond lanes only when dual_link_port != NULL in
       alloc_dev_default()
     - iio: adc: at91-sama5d2: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: adc: hx711: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: adc: mxs-lradc: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: adc: ti-ads8688: Fix alignment of buffer in
       iio_push_to_buffers_with_timestamp()
     - iio: magn: rm3100: Fix alignment of buffer in
       iio_push_to_buffers_with_timestamp()
     - iio: light: vcnl4000: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
     - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
     - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
     - staging: rtl8712: fix error handling in r871xu_drv_init
     - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
     - coresight: core: Fix use of uninitialized pointer
     - staging: mt7621-dts: fix pci address for PCI memory range
     - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
     - iio: light: vcnl4035: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - iio: prox: isl29501: Fix buffer alignment in
       iio_push_to_buffers_with_timestamp()
     - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
     - of: Fix truncation of memory sizes on 32-bit platforms
     - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
       marvell_nfc_resume()
     - habanalabs: Fix an error handling path in 'hl_pci_probe()'
     - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
     - soundwire: stream: Fix test for DP prepare complete
     - phy: uniphier-pcie: Fix updating phy parameters
     - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
     - extcon: sm5502: Drop invalid register write in sm5502_reg_data
     - extcon: max8997: Add missing modalias string
     - powerpc/powernv: Fix machine check reporting of async store errors
     - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
     - configfs: fix memleak in configfs_release_bin_file
     - ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
     - ASoC: fsl_spdif: Fix unexpected interrupt after suspend
     - leds: as3645a: Fix error return code in as3645a_parse_node()
     - leds: ktd2692: Fix an error handling path
     - serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
     - powerpc: Offline CPU in stop_this_cpu()
     - powerpc/papr_scm: Properly handle UUID types and API
     - powerpc/64s: Fix copy-paste data exposure into newly created tasks
     - powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
     - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM
       stream is found
     - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
       available
     - serial: mvebu-uart: correctly calculate minimal possible baudrate
     - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
     - vfio/pci: Handle concurrent vma faults
     - mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support
       is disabled
     - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
     - mm/huge_memory.c: add missing read-only THP checking in
       transparent_hugepage_enabled()
     - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
     - mm/hugetlb: use helper huge_page_order and pages_per_huge_page
     - mm/hugetlb: remove redundant check in preparing and destroying gigantic page
     - hugetlb: remove prep_compound_huge_page cleanup
     - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
     - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
     - lib/math/rational.c: fix divide by zero
     - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
     - selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
     - selftests/vm/pkeys: refill shadow register after implicit kernel write
     - perf llvm: Return -ENOMEM when asprintf() fails
     - csky: fix syscache.c fallthrough warning
     - csky: syscache: Fixup duplicate cache flush
     - exfat: handle wrong stream entry size in exfat_readdir()
     - scsi: fc: Correct RHBA attributes length
     - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
     - mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
     - fscrypt: don't ignore minor_hash when hash is 0
     - fscrypt: fix derivation of SipHash keys on big endian CPUs
     - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
     - erofs: fix error return code in erofs_read_superblock()
     - io_uring: fix blocking inline submission
     - mmc: block: Disable CMDQ on the ioctl path
     - mmc: vub3000: fix control-request direction
     - media: exynos4-is: remove a now unused integer
     - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
     - crypto: qce - fix error return code in qce_skcipher_async_req_handle()
     - s390: preempt: Fix preempt_count initialization
     - cred: add missing return error code when set_cred_ucounts() failed
     - iommu/dma: Fix compile warning in 32-bit builds
     - powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
     - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
     - sched: Make the idle task quack like a per-CPU kthread
     - ima: Don't remove security.ima if file must not be appraised
     - media: dvbdev: fix error logic at dvb_register_device()
     - sched/fair: Take thermal pressure into account while estimating energy
     - KVM: arm64: Restore PMU configuration on first run
     - btrfs: always abort the transaction if we abort a trans handle
     - ACPI: PM: s2idle: Add missing LPS0 functions for AMD
     - fs: dlm: reconnect if socket error report occurs
     - fs: dlm: fix lowcomms_start error case
     - HID: hid-input: add Surface Go battery quirk
     - HID: sony: fix freeze when inserting ghlive ps3/wii dongles
     - tools/power/x86/intel-speed-select: Fix uncore memory frequency display
     - cifs: fix check of dfs interlinks
     - smb3: fix uninitialized value for port in witness protocol move
     - mm: define default MAX_PTRS_PER_* in include/pgtable.h
     - media: i2c: ccs-core: return the right error code at suspend
     - block: fix trace completion for chained bio
     - swap: fix do_swap_page() race with swapoff
     - drm/amd/display: fix potential gpu reset deadlock
     - drm/amd/display: Avoid HPD IRQ in GPU reset state
     - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
     - selftests: tls: clean up uninitialized warnings
     - scsi: iscsi: Stop queueing during ep_disconnect
     - scsi: iscsi: Force immediate failure during shutdown
     - scsi: iscsi: Use system_unbound_wq for destroy_work
     - scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
     - ASoC: atmel-i2s: Set symmetric sample bits
     - scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through
       firmware
   * Hirsute update: upstream stable patchset 2021-07-20 (LP: #1936969)
     - scsi: sr: Return appropriate error code when disk is ejected
     - gpio: mxc: Fix disabled interrupt wake-up support
     - drm/nouveau: fix dma_address check for CPU/GPU sync
     - gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
     - [Config] update annotations for GPIO_TQMX86
     - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
     - s390/vfio-ap: clean up mdev resources when remove callback invoked
     - media: uvcvideo: Support devices that report an OT as an entity source
     - Hexagon: fix build errors
     - Hexagon: add target builtins to kernel
     - Hexagon: change jumps to must-extend in futex_atomic_*
   * Hirsute update: upstream stable patchset 2021-07-19 (LP: #1936863)
     - linux/bits.h: fix compilation error with GENMASK
     - module: limit enabling module.sig_enforce
     - drm: add a locked version of drm_is_current_master
     - drm/nouveau: wait for moving fence after pinning v2
     - drm/radeon: wait for moving fence after pinning
     - drm/amdgpu: wait for moving fence after pinning
     - ARM: 9081/1: fix gcc-10 thumb2-kernel regression
     - mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
     - spi: spi-nxp-fspi: move the register operation after the clock enable
     - Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
     - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
     - drm/vc4: hdmi: Make sure the controller is powered in detect
     - x86/entry: Fix noinstr fail in __do_fast_syscall_32()
     - x86/xen: Fix noinstr fail in exc_xen_unknown_trap()
     - locking/lockdep: Improve noinstr vs errors
     - perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic context
     - perf/x86/intel/lbr: Zero the xstate buffer on allocation
     - dmaengine: zynqmp_dma: Fix PM reference leak in
       zynqmp_dma_alloc_chan_resourc()
     - dmaengine: stm32-mdma: fix PM reference leak in
       stm32_mdma_alloc_chan_resourc()
     - [Config] update annotations for XILINX_ZYNQMP_DPDMA
     - dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig
     - dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits
     - mac80211: remove warning in ieee80211_get_sband()
     - mac80211_hwsim: drop pending frames on stop
     - cfg80211: call cfg80211_leave_ocb when switching away from OCB
     - dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
     - dmaengine: mediatek: free the proper desc in desc_free handler
     - dmaengine: mediatek: do not issue a new desc if one is still current
     - dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
     - net: ipv4: Remove unneed BUG() function
     - mac80211: drop multicast fragments
     - net: ethtool: clear heap allocations for ethtool function
     - inet: annotate data race in inet_send_prepare() and inet_dgram_connect()
     - ping: Check return value of function 'ping_queue_rcv_skb'
     - net: annotate data race in sock_error()
     - inet: annotate date races around sk->sk_txhash
     - net/packet: annotate data race in packet_sendmsg()
     - net: phy: dp83867: perform soft reset and retain established link
     - riscv32: Use medany C model for modules
     - net: caif: fix memory leak in ldisc_open
     - net/packet: annotate accesses to po->bind
     - net/packet: annotate accesses to po->ifindex
     - r8152: Avoid memcpy() over-reading of ETH_SS_STATS
     - sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
     - r8169: Avoid memcpy() over-reading of ETH_SS_STATS
     - KVM: selftests: Fix kvm_check_cap() assertion
     - net: qed: Fix memcpy() overflow of qed_dcbx_params()
     - mac80211: reset profile_periodicity/ema_ap
     - mac80211: handle various extensible elements correctly
     - recordmcount: Correct st_shndx handling
     - PCI: Add AMD RS690 quirk to enable 64-bit DMA
     - net: ll_temac: Add memory-barriers for TX BD access
     - net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
     - perf/x86: Track pmu in per-CPU cpu_hw_events
     - pinctrl: stm32: fix the reported number of GPIO lines per bank
     - i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving
       i801_access
     - gpiolib: cdev: zero padding during conversion to gpioline_info_changed
     - scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)
     - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
     - s390/stack: fix possible register corruption with stack switch helper
     - KVM: do not allow mapping valid but non-reference-counted pages
     - i2c: robotfuzz-osif: fix control-request directions
     - ceph: must hold snap_rwsem when filling inode for async create
     - kthread_worker: split code for canceling the delayed work timer
     - kthread: prevent deadlock when kthread_mod_delayed_work() races with
       kthread_cancel_delayed_work_sync()
     - x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()
     - x86/fpu: Make init_fpstate correct with optimized XSAVE
     - mm/rmap: remove unneeded semicolon in page_not_mapped()
     - mm/rmap: use page_not_mapped in try_to_unmap()
     - mm, thp: use head page in __migration_entry_wait()
     - mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
     - mm/thp: make is_huge_zero_pmd() safe and quicker
     - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
     - mm/thp: fix vma_address() if virtual address below file offset
     - mm/thp: fix page_address_in_vma() on file THP tails
     - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
     - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
     - mm: page_vma_mapped_walk(): use page for pvmw->page
     - mm: page_vma_mapped_walk(): settle PageHuge on entry
     - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
     - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
     - mm: page_vma_mapped_walk(): crossing page table boundary
     - mm: page_vma_mapped_walk(): add a level of indentation
     - mm: page_vma_mapped_walk(): use goto instead of while (1)
     - mm: page_vma_mapped_walk(): get vma_address_end() earlier
     - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
     - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
     - mm, futex: fix shared futex pgoff on shmem huge page
     - KVM: SVM: Call SEV Guest Decommission if ASID binding fails
     - swiotlb: manipulate orig_addr when tlb_addr has offset
     - netfs: fix test for whether we can skip read when writing beyond EOF
     - Revert "drm: add a locked version of drm_is_current_master"
     - [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
     - certs: Add EFI_CERT_X509_GUID support for dbx entries
     - certs: Move load_system_certificate_list to a common function
     - [Config] updateconfigs for SYSTEM_REVOCATION_KEYS
     - certs: Add ability to preload revocation certs
     - integrity: Load mokx variables into the blacklist keyring
     - drm/kmb: Fix error return code in kmb_hw_init()
     - dmaengine: idxd: Fix missing error code in idxd_cdev_open()
     - pinctrl: microchip-sgpio: Put fwnode in error case during ->probe()
     - xen/events: reset active flag for lateeoi events later
     - mm/memory-failure: use a mutex to avoid memory_failure() races
   * Hirsute update: upstream stable patchset 2021-07-16 (LP: #1936688)
     - net: ieee802154: fix null deref in parse dev addr
     - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
     - HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
     - HID: hid-input: add mapping for emoji picker key
     - HID: hid-sensor-hub: Return error for hid_set_field() failure
     - HID: quirks: Add quirk for Lenovo optical mouse
     - HID: multitouch: set Stylus suffix for Stylus-application devices, too
     - HID: Add BUS_VIRTUAL to hid_connect logging
     - HID: usbhid: fix info leak in hid_submit_ctrl
     - drm/tegra: sor: Do not leak runtime PM reference
     - gpu: host1x: Split up client initalization and registration
     - drm/tegra: sor: Fully initialize SOR before registration
     - ARM: OMAP1: Fix use of possibly uninitialized irq variable
     - ARM: OMAP2+: Fix build warning when mmc_omap is not built
     - gfs2: Prevent direct-I/O write fallback errors from getting lost
     - gfs2: fix a deadlock on withdraw-during-mount
     - HID: gt683r: add missing MODULE_DEVICE_TABLE
     - riscv: Use -mno-relax when using lld linker
     - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
     - scsi: target: core: Fix warning on realtime kernels
     - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
     - scsi: qedf: Do not put host in qedf_vport_create() unconditionally
     - Bluetooth: Add a new USB ID for RTL8822CE
     - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
     - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
     - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
       fails
     - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
     - nvme-loop: do not warn for deleted controllers during reset
     - net: ipconfig: Don't override command-line hostnames or domains
     - drm/amd/display: Allow bandwidth validation for 0 streams.
     - drm/amdgpu: refine amdgpu_fru_get_product_info
     - drm/amd/display: Fix potential memory leak in DMUB hw_init
     - drm/amd/amdgpu:save psp ring wptr to avoid attack
     - rtnetlink: Fix missing error code in rtnl_bridge_notify()
     - net/x25: Return the correct errno code
     - net: Return the correct errno code
     - fib: Return the correct errno code
     - HID: asus: Filter keyboard EC for old ROG keyboard
     - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K15A keyboard-dock
     - HID: asus: filter G713/G733 key event to prevent shutdown
     - hwmon/pmbus: (q54sj108a2) The PMBUS_MFR_ID is actually 6 chars instead of 5
     - gfs2: Clean up revokes on normal withdraws
     - HID: intel-ish-hid: ipc: Add Alder Lake device IDs
     - ALSA: hda: Add AlderLake-M PCI ID
     - dmaengine: idxd: add missing dsa driver unregister
     - dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
     - dmaengine: xilinx: dpdma: initialize registers before request_irq
     - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
     - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
     - dmaengine: SF_PDMA depends on HAS_IOMEM
     - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
     - afs: Fix an IS_ERR() vs NULL check
     - mm/memory-failure: make sure wait for page writeback in memory_failure
     - kvm: LAPIC: Restore guard to prevent illegal APIC register access
     - fanotify: fix copy_event_to_user() fid error clean up
     - batman-adv: Avoid WARN_ON timing related checks
     - mac80211: fix skb length check in ieee80211_scan_rx()
     - mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
     - mlxsw: core: Set thermal zone polling delay argument to real value at init
     - libbpf: Fixes incorrect rx_ring_setup_done
     - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
     - vrf: fix maximum MTU
     - net: rds: fix memory leak in rds_recvmsg
     - net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
     - net: lantiq: disable interrupt before sheduling NAPI
     - netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
     - ice: add ndo_bpf callback for safe mode netdev ops
     - ice: parameterize functions responsible for Tx ring management
     - udp: fix race between close() and udp_abort()
     - rtnetlink: Fix regression in bridge VLAN configuration
     - net/sched: act_ct: handle DNAT tuple collision
     - net/mlx5e: Remove dependency in IPsec initialization flows
     - net/mlx5e: Fix page reclaim for dead peer hairpin
     - net/mlx5: Consider RoCE cap before init RDMA resources
     - net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
     - net/mlx5: DR, Don't use SW steering when RoCE is not supported
     - net/mlx5e: Block offload of outer header csum for UDP tunnels
     - netfilter: synproxy: Fix out of bounds when parsing TCP options
     - mptcp: Fix out of bounds when parsing TCP options
     - sch_cake: Fix out of bounds when parsing TCP options and header
     - mptcp: try harder to borrow memory from subflow under pressure
     - mptcp: do not warn on bad input from the network
     - selftests: mptcp: enable syncookie only in absence of reorders
     - alx: Fix an error handling path in 'alx_probe()'
     - cxgb4: fix endianness when flashing boot image
     - cxgb4: fix sleep in atomic when flashing PHY firmware
     - cxgb4: halt chip before flashing PHY firmware image
     - net: stmmac: dwmac1000: Fix extended MAC address registers definition
     - net: make get_net_ns return error if NET_NS is disabled
     - net: qualcomm: rmnet: don't over-count statistics
     - ethtool: strset: fix message length calculation
     - qlcnic: Fix an error handling path in 'qlcnic_probe()'
     - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
     - cxgb4: fix wrong ethtool n-tuple rule lookup
     - ipv4: Fix device used for dst_alloc with local routes
     - net: qrtr: fix OOB Read in qrtr_endpoint_post
     - bpf: Fix leakage under speculation on mispredicted branches
     - ptp: improve max_adj check against unreasonable values
     - net: cdc_ncm: switch to eth%d interface naming
     - lantiq: net: fix duplicated skb in rx descriptor ring
     - net: usb: fix possible use-after-free in smsc75xx_bind
     - net: fec_ptp: fix issue caused by refactor the fec_devtype
     - net: ipv4: fix memory leak in ip_mc_add1_src
     - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
     - net/mlx5: E-Switch, Read PF mac address
     - net/mlx5: E-Switch, Allow setting GUID for host PF vport
     - net/mlx5: Reset mkey index on creation
     - be2net: Fix an error handling path in 'be_probe()'
     - net: hamradio: fix memory leak in mkiss_close
     - net: cdc_eem: fix tx fixup skb leak
     - cxgb4: fix wrong shift.
     - bnxt_en: Rediscover PHY capabilities after firmware reset
     - bnxt_en: Fix TQM fastpath ring backing store computation
     - bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
     - icmp: don't send out ICMP messages with a source address of 0.0.0.0
     - net: ethernet: fix potential use-after-free in ec_bhf_remove
     - regulator: cros-ec: Fix error code in dev_err message
     - regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
     - platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support
     - ASoC: rt5659: Fix the lost powers for the HDA header
     - phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()
     - ASoC: fsl-asoc-card: Set .owner attribute when registering card.
     - regulator: rtmv20: Fix to make regcache value first reading back from HW
     - spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code
     - sched/pelt: Ensure that *_sum is always synced with *_avg
     - ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values
     - spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
     - regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is
       NULL
     - ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire
       mode
     - pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
     - drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device
     - ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin
     - radeon: use memcpy_to/fromio for UVD fw upload
     - hwmon: (scpi-hwmon) shows the negative temperature properly
     - mm: relocate 'write_protect_seq' in struct mm_struct
     - irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry
     - bpf: Inherit expanded/patched seen count from old aux data
     - bpf: Do not mark insn as seen under speculative path verification
     - can: bcm: fix infoleak in struct bcm_msg_head
     - can: bcm/raw/isotp: use per module netdevice notifier
     - can: j1939: fix Use-after-Free, hold skb ref while in use
     - can: mcba_usb: fix memory leak in mcba_usb
     - usb: core: hub: Disable autosuspend for Cypress CY7C65632
     - usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection
     - tracing: Do not stop recording cmdlines when tracing is off
     - tracing: Do not stop recording comms if the trace file is being read
     - tracing: Do no increment trace_clock_global() by one
     - PCI: Mark TI C667X to avoid bus reset
     - PCI: Mark some NVIDIA GPUs to avoid bus reset
     - PCI: aardvark: Fix kernel panic during PIO transfer
     - PCI: Add ACS quirk for Broadcom BCM57414 NIC
     - PCI: Work around Huawei Intelligent NIC VF FLR erratum
     - KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
     - KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU
     - KVM: X86: Fix x86_emulator slab cache leak
     - s390/mcck: fix calculation of SIE critical section size
     - s390/ap: Fix hanging ioctl caused by wrong msg counter
     - ARCv2: save ABI registers across signal handling
     - x86/mm: Avoid truncating memblocks for SGX memory
     - x86/process: Check PF_KTHREAD and not current->mm for kernel threads
     - x86/ioremap: Map EFI-reserved memory as encrypted for SEV
     - x86/pkru: Write hardware init value to PKRU when xstate is init
     - x86/fpu: Prevent state corruption in __fpu__restore_sig()
     - x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer
     - x86/fpu: Reset state for all signal restore failures
     - crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo
     - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
     - mac80211: Fix NULL ptr deref for injected rate info
     - cfg80211: make certificate generation more robust
     - cfg80211: avoid double free of PMSR request
     - net: ll_temac: Make sure to free skb when it is completely used
     - net: ll_temac: Fix TX BD buffer overwrite
     - net: bridge: fix vlan tunnel dst null pointer dereference
     - net: bridge: fix vlan tunnel dst refcnt when egressing
     - mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare
     - mm/slub: clarify verification reporting
     - mm/slub: fix redzoning for small allocations
     - mm/slub: actually fix freelist pointer vs redzoning
     - mm/slub.c: include swab.h
     - net: stmmac: disable clocks in stmmac_remove_config_dt()
     - net: fec_ptp: add clock rate zero check
     - tools headers UAPI: Sync linux/in.h copy with the kernel sources
     - perf beauty: Update copy of linux/socket.h with the kernel sources
     - usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
     - usb: dwc3: core: fix kernel panic when do reboot
     - dmaengine: idxd: add engine 'struct device' missing bus type assignment
     - net: ena: fix DMA mapping function issues in XDP
     - netfilter: nf_tables: initialize set before expression setup
     - Revert "net/mlx5: Arm only EQs with EQEs"
     - net/mlx5e: Block offload of outer header csum for GRE tunnel
     - mptcp: wake-up readers only for in sequence data
     - net: mhi_net: Update the transmit handler prototype
     - net/mlx5: Check that driver was probed prior attaching the device
     - net/mlx5e: Don't create devices during unload flow
     - perf metricgroup: Fix find_evsel_group() event selector
     - perf metricgroup: Return error code from
       metricgroup__add_metric_sys_event_iter()
     - PCI: Mark AMD Navi14 GPU ATS as broken
     - powerpc/perf: Fix crash in perf_instruction_pointer() when ppmu is not set
   * Patch To Fix Bug in the Linux Block Layer Responsible For  Merging BIOs
     (LP: #1931497)
     - block: return the correct bvec when checking for gaps
Checksums-Sha1:
 cf08559fd8de3af01946495be3c6b2b3b89c318e 466352 linux-buildinfo-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 c17582c05838d82c4398e73ce8559682b8f3d44a 1488492 linux-headers-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 762942966ce964df3ab60c135125be5fbf03058b 207570380 linux-image-unsigned-5.11.0-1017-oracle-dbgsym_5.11.0-1017.18~20.04.1_amd64.ddeb
 0c78ddc5085fa1295310c4e42eeac11e8e009075 10655252 linux-image-unsigned-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 16114f8bd2c1f0b4e7a15b3de7227fe5bc770981 15605692 linux-modules-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 e5f504549a7cfe9aca10cdb5ed57c41023a377b6 40563424 linux-modules-extra-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 ac5c2d2f5d7a9d3135bd0a0de3ef485ade1585b8 11649328 linux-oracle-5.11-headers-5.11.0-1017_5.11.0-1017.18~20.04.1_all.deb
 c5ce56f27e54ecd74c4ebaabca810cf170c4b0e6 6672560 linux-oracle-5.11-tools-5.11.0-1017_5.11.0-1017.18~20.04.1_amd64.deb
 87d09a3a4d9e2670a313accd689bbfec329080ce 17559 linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64.buildinfo
 b85436dc32758888995bb61cd8609cea56621659 10580261 linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64.tar.gz
 9ad9e51e2c926a69d42f2b90e3e95dfe5fc29d48 27807 linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64_translations.tar.gz
 36a536567f47060dc28560b653fd3723fcd75d5e 2024 linux-tools-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
Checksums-Sha256:
 1bda7ee1c6f729a7365ba1a2337f549e6e1cae924260fe4b173414410c47716c 466352 linux-buildinfo-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 1bd927e6c965bd7ade2aeabdbc08364a7df4ed4734ef3612baf6d9a33cd07f3e 1488492 linux-headers-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 b860de1262a5f94600040dcaf3f7eb10db8f0f03ced6395a801c5e68be71b759 207570380 linux-image-unsigned-5.11.0-1017-oracle-dbgsym_5.11.0-1017.18~20.04.1_amd64.ddeb
 a175013fbc3330905e184b516d601db4b2c952627b2686b35c8359dd69ab1499 10655252 linux-image-unsigned-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 50d1264ade16752dbf72ef69e1e4e6d17cfb0b800e1234bc894e14bee02552b1 15605692 linux-modules-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 bc50cd0dd8d13b21199d84ab1aa1da1cde7a61e5cfe748f5a2c3259797cb76aa 40563424 linux-modules-extra-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 e9ec2a85eb828a7b227cca510b6854aa8f8825fb7f55c8e7a08698d0863f17ef 11649328 linux-oracle-5.11-headers-5.11.0-1017_5.11.0-1017.18~20.04.1_all.deb
 dca94ce34c5a0b366d7e95fdf46e48468593f916d2a281fffc003286247b154d 6672560 linux-oracle-5.11-tools-5.11.0-1017_5.11.0-1017.18~20.04.1_amd64.deb
 934d8ba355b93a68fa5729227747cdee486a99677f3a02dcaf9cc114990a6532 17559 linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64.buildinfo
 89a53a2eeafd5f251c1c01cd5efeb69e399c35c0e01947c167f3490f89d2de7d 10580261 linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64.tar.gz
 dee5b6483e1e5810745cb4be4bad5aaea44104bccc9a5fc9cf3044546859eaa0 27807 linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64_translations.tar.gz
 43ec9e3e414e94f718966b24502cde2c30f354784b04b07bab0fa591060b4ed4 2024 linux-tools-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
Files:
 08397659a73ae6fdef86500146ed17d8 466352 kernel optional linux-buildinfo-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 82973879e9c9257d0e2dc6b81c145fdb 1488492 devel optional linux-headers-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 ddf0adcd472b999944fff2d8de38a215 207570380 devel optional linux-image-unsigned-5.11.0-1017-oracle-dbgsym_5.11.0-1017.18~20.04.1_amd64.ddeb
 a802be22e8691a3af2af6a85edf62c15 10655252 kernel optional linux-image-unsigned-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 965dc513b259682de73ee2784d956ec3 15605692 kernel optional linux-modules-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 b376c4410d981966ff7b9ff03a5ee9cc 40563424 kernel optional linux-modules-extra-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb
 a48140bf201996b55611782e867a41a6 11649328 devel optional linux-oracle-5.11-headers-5.11.0-1017_5.11.0-1017.18~20.04.1_all.deb
 815f9323efe3d728716b6e8844cced59 6672560 devel optional linux-oracle-5.11-tools-5.11.0-1017_5.11.0-1017.18~20.04.1_amd64.deb
 5ee754f1f1c0b01272c67b085ce4d1de 17559 devel optional linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64.buildinfo
 dbb0688866a758b71c26a5d9a30ed7d0 10580261 raw-signing - linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64.tar.gz
 19373cc9915766623bfd555e5a6ffa06 27807 raw-translations - linux-oracle-5.11_5.11.0-1017.18~20.04.1_amd64_translations.tar.gz
 115245c49ee8a4a6d06598cc94ecdc60 2024 devel optional linux-tools-5.11.0-1017-oracle_5.11.0-1017.18~20.04.1_amd64.deb


More information about the Focal-changes mailing list