[ubuntu/focal-proposed] linux-oem-5.10 5.10.0-1050.52 (Accepted)

Andy Whitcroft apw at canonical.com
Tue Oct 12 11:38:51 UTC 2021


linux-oem-5.10 (5.10.0-1050.52) focal; urgency=medium

  * focal/linux-oem-5.10: 5.10.0-1050.52 -proposed tracker (LP: #1944904)

  * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
    before loading the system (LP: #1945932)
    - SAUCE: drm/i915: Stop force enabling pipe bottom color gammma/csc

  * CVE-2021-3759
    - memcg: enable accounting of ipc resources

  * Fix i915 warnings on skl_dram_get_channel_info() (LP: #1943923)
    - drm/i915: Nuke not needed members of dram_info
    - drm/i915/gen11+: Only load DRAM information from pcode
    - drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed

  * Focal update: 5.10.68 upstream stable release (LP: #1944975)
    - drm/bridge: lt9611: Fix handling of 4k panels
    - btrfs: fix upper limit for max_inline for page size 64K
    - xen: reset legacy rtc flag for PV domU
    - bnx2x: Fix enabling network interfaces without VFs
    - arm64/sve: Use correct size when reinitialising SVE state
    - PM: base: power: don't try to use non-existing RTC for storing data
    - PCI: Add AMD GPU multi-function power dependencies
    - drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
    - drm/etnaviv: return context from etnaviv_iommu_context_get
    - drm/etnaviv: put submit prev MMU context when it exists
    - drm/etnaviv: stop abusing mmu_context as FE running marker
    - drm/etnaviv: keep MMU context across runtime suspend/resume
    - drm/etnaviv: exec and MMU state is lost when resetting the GPU
    - drm/etnaviv: fix MMU context leak on GPU reset
    - drm/etnaviv: reference MMU context when setting up hardware state
    - drm/etnaviv: add missing MMU context put when reaping MMU mapping
    - s390/sclp: fix Secure-IPL facility detection
    - x86/pat: Pass valid address to sanitize_phys()
    - x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
    - tipc: fix an use-after-free issue in tipc_recvmsg
    - ethtool: Fix rxnfc copy to user buffer overflow
    - net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
    - net-caif: avoid user-triggerable WARN_ON(1)
    - ptp: dp83640: don't define PAGE0
    - net/l2tp: Fix reference count leak in l2tp_udp_recv_core
    - r6040: Restore MDIO clock frequency after MAC reset
    - tipc: increase timeout in tipc_sk_enqueue()
    - drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
    - perf machine: Initialize srcline string member in add_location struct
    - net/mlx5: FWTrace, cancel work on alloc pd error flow
    - net/mlx5: Fix potential sleeping in atomic context
    - nvme-tcp: fix io_work priority inversion
    - events: Reuse value read using READ_ONCE instead of re-reading it
    - net: ipa: initialize all filter table slots
    - gen_compile_commands: fix missing 'sys' package
    - vhost_net: fix OoB on sendmsg() failure.
    - net/af_unix: fix a data-race in unix_dgram_poll
    - net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
    - x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y
    - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
    - selftest: net: fix typo in altname test
    - qed: Handle management FW error
    - udp_tunnel: Fix udp_tunnel_nic work-queue type
    - dt-bindings: arm: Fix Toradex compatible typo
    - ibmvnic: check failover_pending in login response
    - KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing
      registers
    - bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem()
    - net: hns3: pad the short tunnel frame before sending to hardware
    - net: hns3: change affinity_mask to numa node range
    - net: hns3: disable mac in flr process
    - net: hns3: fix the timing issue of VF clearing interrupt sources
    - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
    - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
    - mfd: db8500-prcmu: Adjust map to reality
    - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
    - fuse: fix use after free in fuse_read_interrupt()
    - PCI: tegra194: Fix handling BME_CHGED event
    - PCI: tegra194: Fix MSI-X programming
    - PCI: tegra: Fix OF node reference leak
    - mfd: Don't use irq_create_mapping() to resolve a mapping
    - PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
    - tracing/probes: Reject events which have the same name of existing one
    - PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool
    - PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet
      state
    - PCI: j721e: Add PCIe support for J7200
    - PCI: j721e: Add PCIe support for AM64
    - PCI: Add ACS quirks for Cavium multi-function devices
    - watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if
      appropriate
    - octeontx2-af: Add additional register check to rvu_poll_reg()
    - Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
    - block, bfq: honor already-setup queue merges
    - PCI: ibmphp: Fix double unmap of io_mem
    - ethtool: Fix an error code in cxgb2.c
    - NTB: Fix an error code in ntb_msit_probe()
    - NTB: perf: Fix an error code in perf_setup_inbuf()
    - s390/bpf: Fix optimizing out zero-extensions
    - s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
    - s390/bpf: Fix branch shortening during codegen pass
    - mfd: axp20x: Update AXP288 volatile ranges
    - backlight: ktd253: Stabilize backlight
    - PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges'
    - PCI: iproc: Fix BCMA probe resource handling
    - netfilter: Fix fall-through warnings for Clang
    - netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex
    - KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size
    - PCI: Fix pci_dev_str_match_path() alloc while atomic bug
    - mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
    - tracing/boot: Fix a hist trigger dependency for boot time tracing
    - mtd: mtdconcat: Judge callback existence based on the master
    - mtd: mtdconcat: Check _read, _write callbacks existence before assignment
    - KVM: arm64: Fix read-side race on updates to vcpu reset state
    - KVM: arm64: Handle PSCI resets before userspace touches vCPU state
    - PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
    - mtd: rawnand: cafe: Fix a resource leak in the error handling path of
      'cafe_nand_probe()'
    - ARC: export clear_user_page() for modules
    - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
    - perf bench inject-buildid: Handle writen() errors
    - gpio: mpc8xxx: Fix a resources leak in the error handling path of
      'mpc8xxx_probe()'
    - gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid
      a leak
    - net: dsa: tag_rtl4_a: Fix egress tags
    - selftests: mptcp: clean tmp files in simult_flows
    - net: hso: add failure handler for add_net_device
    - net: dsa: b53: Fix calculating number of switch ports
    - net: dsa: b53: Set correct number of ports in the DSA struct
    - netfilter: socket: icmp6: fix use-after-scope
    - fq_codel: reject silly quantum parameters
    - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
    - ip_gre: validate csum_start only on pull
    - net: dsa: b53: Fix IMP port setup on BCM5301x
    - bnxt_en: fix stored FW_PSID version masks
    - bnxt_en: Fix asic.rev in devlink dev info command
    - bnxt_en: log firmware debug notifications
    - bnxt_en: Consolidate firmware reset event logging.
    - bnxt_en: Convert to use netif_level() helpers.
    - bnxt_en: Improve logging of error recovery settings information.
    - bnxt_en: Fix possible unintended driver initiated error recovery
    - mfd: lpc_sch: Partially revert "Add support for Intel Quark X1000"
    - mfd: lpc_sch: Rename GPIOBASE to prevent build error
    - net: renesas: sh_eth: Fix freeing wrong tx descriptor
    - x86/mce: Avoid infinite loop for copy from user recovery
    - bnxt_en: Fix error recovery regression
    - net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports()
    - Linux 5.10.68

  * Focal update: 5.10.68 upstream stable release (LP: #1944975) //
    CVE-2020-16119, which was fixed in Ubuntu's kernel. So here I port
    - dccp: don't duplicate ccid when cloning dccp sock

  * Focal update: 5.10.67 upstream stable release (LP: #1944974)
    - rtc: tps65910: Correct driver module alias
    - io_uring: limit fixed table size by RLIMIT_NOFILE
    - io_uring: place fixed tables under memcg limits
    - io_uring: add ->splice_fd_in checks
    - io_uring: fail links of cancelled timeouts
    - io-wq: fix wakeup race when adding new work
    - btrfs: wake up async_delalloc_pages waiters after submit
    - btrfs: reset replace target device to allocation state on close
    - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
    - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
    - PCI/MSI: Skip masking MSI-X on Xen PV
    - powerpc/perf/hv-gpci: Fix counter value parsing
    - xen: fix setting of max_pfn in shared_info
    - 9p/xen: Fix end of loop tests for list_for_each_entry
    - ceph: fix dereference of null pointer cf
    - selftests/ftrace: Fix requirement check of README file
    - tools/thermal/tmon: Add cross compiling support
    - clk: socfpga: agilex: fix the parents of the psi_ref_clk
    - clk: socfpga: agilex: fix up s2f_user0_clk representation
    - clk: socfpga: agilex: add the bypass register for s2f_usr0 clock
    - pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
    - pinctrl: ingenic: Fix incorrect pull up/down info
    - soc: qcom: aoss: Fix the out of bound usage of cooling_devs
    - soc: aspeed: lpc-ctrl: Fix boundary check for mmap
    - soc: aspeed: p2a-ctrl: Fix boundary check for mmap
    - arm64: mm: Fix TLBI vs ASID rollover
    - arm64: head: avoid over-mapping in map_memory
    - iio: ltc2983: fix device probe
    - wcn36xx: Ensure finish scan is not requested before start scan
    - crypto: public_key: fix overflow during implicit conversion
    - block: bfq: fix bfq_set_next_ioprio_data()
    - power: supply: max17042: handle fails of reading status register
    - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
    - crypto: ccp - shutdown SEV firmware on kexec
    - VMCI: fix NULL pointer dereference when unmapping queue pair
    - media: uvc: don't do DMA on stack
    - media: rc-loopback: return number of emitters rather than error
    - s390/qdio: fix roll-back after timeout on ESTABLISH ccw
    - s390/qdio: cancel the ESTABLISH ccw after timeout
    - Revert "dmaengine: imx-sdma: refine to load context only once"
    - dmaengine: imx-sdma: remove duplicated sdma_load_context
    - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
    - ARM: 9105/1: atags_to_fdt: don't warn about stack size
    - f2fs: fix to do sanity check for sb/cp fields correctly
    - PCI/portdrv: Enable Bandwidth Notification only if port supports it
    - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
    - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
    - PCI: xilinx-nwl: Enable the clock through CCF
    - PCI: aardvark: Configure PCIe resources from 'ranges' DT property
    - PCI: Export pci_pio_to_address() for module use
    - PCI: aardvark: Fix checking for PIO status
    - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
    - HID: input: do not report stylus battery state as "full"
    - f2fs: quota: fix potential deadlock
    - pinctrl: remove empty lines in pinctrl subsystem
    - pinctrl: armada-37xx: Correct PWM pins definitions
    - scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
    - clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types
    - IB/hfi1: Adjust pkey entry in index 0
    - RDMA/iwcm: Release resources if iw_cm module initialization fails
    - docs: Fix infiniband uverbs minor number
    - scsi: BusLogic: Use %X for u32 sized integer rather than %lX
    - pinctrl: samsung: Fix pinctrl bank pin count
    - vfio: Use config not menuconfig for VFIO_NOIOMMU
    - scsi: ufs: Fix memory corruption by ufshcd_read_desc_param()
    - cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards
    - powerpc/stacktrace: Include linux/delay.h
    - RDMA/efa: Remove double QP type assignment
    - RDMA/mlx5: Delete not-available udata check
    - cpuidle: pseries: Mark pseries_idle_proble() as __init
    - f2fs: reduce the scope of setting fsck tag when de->name_len is zero
    - openrisc: don't printk() unconditionally
    - dma-debug: fix debugfs initialization order
    - NFSv4/pNFS: Fix a layoutget livelock loop
    - NFSv4/pNFS: Always allow update of a zero valued layout barrier
    - NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid
    - SUNRPC: Fix potential memory corruption
    - SUNRPC/xprtrdma: Fix reconnection locking
    - SUNRPC query transport's source port
    - sunrpc: Fix return value of get_srcport()
    - scsi: fdomain: Fix error return code in fdomain_probe()
    - pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
    - powerpc/numa: Consider the max NUMA node for migratable LPAR
    - scsi: smartpqi: Fix an error code in pqi_get_raid_map()
    - scsi: qedi: Fix error codes in qedi_alloc_global_queues()
    - scsi: qedf: Fix error codes in qedf_alloc_global_queues()
    - powerpc/config: Renable MTD_PHYSMAP_OF
    - iommu/vt-d: Update the virtual command related registers
    - HID: i2c-hid: Fix Elan touchpad regression
    - clk: imx8m: fix clock tree update of TF-A managed clocks
    - KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines
    - scsi: ufs: ufs-exynos: Fix static checker warning
    - KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs
      are live
    - platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
      run_smbios_call
    - powerpc/smp: Update cpu_core_map on all PowerPc systems
    - RDMA/hns: Fix QP's resp incomplete assignment
    - fscache: Fix cookie key hashing
    - clk: at91: clk-generated: Limit the requested rate to our range
    - KVM: PPC: Fix clearing never mapped TCEs in realmode
    - soc: mediatek: cmdq: add address shift in jump
    - f2fs: fix to account missing .skipped_gc_rwsem
    - f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
    - f2fs: fix to unmap pages from userspace process in punch_hole()
    - f2fs: deallocate compressed pages when error happens
    - f2fs: should put a page beyond EOF when preparing a write
    - MIPS: Malta: fix alignment of the devicetree buffer
    - kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
    - userfaultfd: prevent concurrent API initialization
    - drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
    - drm/amdgpu: Fix amdgpu_ras_eeprom_init()
    - ASoC: atmel: ATMEL drivers don't need HAS_DMA
    - media: dib8000: rewrite the init prbs logic
    - libbpf: Fix reuse of pinned map on older kernel
    - x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked
      unstable
    - crypto: mxs-dcp - Use sg_mapping_iter to copy data
    - PCI: Use pci_update_current_state() in pci_enable_device_flags()
    - tipc: keep the skb in rcv queue until the whole data is read
    - net: phy: Fix data type in DP83822 dp8382x_disable_wol()
    - iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
    - iavf: do not override the adapter state in the watchdog task
    - iavf: fix locking of critical sections
    - ARM: dts: qcom: apq8064: correct clock names
    - video: fbdev: kyro: fix a DoS bug by restricting user input
    - netlink: Deal with ESRCH error in nlmsg_notify()
    - Smack: Fix wrong semantics in smk_access_entry()
    - drm: avoid blocking in drm_clients_info's rcu section
    - drm: serialize drm_file.master with a new spinlock
    - drm: protect drm_master pointers in drm_lease.c
    - rcu: Fix macro name CONFIG_TASKS_RCU_TRACE
    - igc: Check if num of q_vectors is smaller than max before array access
    - usb: host: fotg210: fix the endpoint's transactional opportunities
      calculation
    - usb: host: fotg210: fix the actual_length of an iso packet
    - usb: gadget: u_ether: fix a potential null pointer dereference
    - USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
    - usb: gadget: composite: Allow bMaxPower=0 if self-powered
    - staging: board: Fix uninitialized spinlock when attaching genpd
    - tty: serial: jsm: hold port lock when reporting modem line changes
    - bus: fsl-mc: fix mmio base address for child DPRCs
    - selftests: firmware: Fix ignored return val of asprintf() warn
    - drm/amd/display: Fix timer_per_pixel unit error
    - media: hantro: vp8: Move noisy WARN_ON to vpu_debug
    - media: platform: stm32: unprepare clocks at handling errors in probe
    - media: atomisp: Fix runtime PM imbalance in atomisp_pci_probe
    - media: atomisp: pci: fix error return code in atomisp_pci_probe()
    - nfp: fix return statement in nfp_net_parse_meta()
    - ethtool: improve compat ioctl handling
    - drm/amdgpu: Fix a printing message
    - drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
    - bpf/tests: Fix copy-and-paste error in double word test
    - bpf/tests: Do not PASS tests without actually testing the result
    - drm/bridge: nwl-dsi: Avoid potential multiplication overflow on 32-bit
    - arm64: dts: allwinner: h6: tanix-tx6: Fix regulator node names
    - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
    - video: fbdev: kyro: Error out if 'pixclock' equals zero
    - video: fbdev: riva: Error out if 'pixclock' equals zero
    - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
    - flow_dissector: Fix out-of-bounds warnings
    - s390/jump_label: print real address in a case of a jump label bug
    - s390: make PCI mio support a machine flag
    - serial: 8250: Define RX trigger levels for OxSemi 950 devices
    - xtensa: ISS: don't panic in rs_init
    - hvsi: don't panic on tty_register_driver failure
    - serial: 8250_pci: make setup_port() parameters explicitly unsigned
    - staging: ks7010: Fix the initialization of the 'sleep_status' structure
    - samples: bpf: Fix tracex7 error raised on the missing argument
    - libbpf: Fix race when pinning maps in parallel
    - ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    - Bluetooth: skip invalid hci_sync_conn_complete_evt
    - workqueue: Fix possible memory leaks in wq_numa_init()
    - ARM: dts: stm32: Set {bitclock,frame}-master phandles on DHCOM SoM
    - ARM: dts: stm32: Set {bitclock,frame}-master phandles on ST DKx
    - ARM: dts: stm32: Update AV96 adv7513 node per dtbs_check
    - bonding: 3ad: fix the concurrency between __bond_release_one() and
      bond_3ad_state_machine_handler()
    - ARM: dts: at91: use the right property for shutdown controller
    - arm64: tegra: Fix Tegra194 PCIe EP compatible string
    - ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the
      matching in-/output
    - ASoC: Intel: update sof_pcm512x quirks
    - media: imx258: Rectify mismatch of VTS value
    - media: imx258: Limit the max analogue gain to 480
    - media: v4l2-dv-timings.c: fix wrong condition in two for-loops
    - media: TDA1997x: fix tda1997x_query_dv_timings() return value
    - media: tegra-cec: Handle errors of clk_prepare_enable()
    - gfs2: Fix glock recursion in freeze_go_xmote_bh
    - arm64: dts: qcom: sdm630: Rewrite memory map
    - arm64: dts: qcom: sdm630: Fix TLMM node and pinctrl configuration
    - serial: 8250_omap: Handle optional overrun-throttle-ms property
    - ARM: dts: imx53-ppd: Fix ACHC entry
    - arm64: dts: qcom: ipq8074: fix pci node reg property
    - arm64: dts: qcom: sdm660: use reg value for memory node
    - arm64: dts: qcom: ipq6018: drop '0x' from unit address
    - arm64: dts: qcom: sdm630: don't use underscore in node name
    - arm64: dts: qcom: msm8994: don't use underscore in node name
    - arm64: dts: qcom: msm8996: don't use underscore in node name
    - arm64: dts: qcom: sm8250: Fix epss_l3 unit address
    - nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering
    - net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
    - drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
    - drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
    - drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before setting pixel clock
    - drm: xlnx: zynqmp: release reset to DP controller before accessing DP
      registers
    - thunderbolt: Fix port linking by checking all adapters
    - drm/amd/display: fix missing writeback disablement if plane is removed
    - drm/amd/display: fix incorrect CM/TF programming sequence in dwb
    - selftests/bpf: Fix xdp_tx.c prog section name
    - drm/vmwgfx: fix potential UAF in vmwgfx_surface.c
    - Bluetooth: schedule SCO timeouts with delayed_work
    - Bluetooth: avoid circular locks in sco_sock_connect
    - drm/msm/dp: return correct edid checksum after corrupted edid checksum read
    - net/mlx5: Fix variable type to match 64bit
    - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable
      access in amdgpu_i2c_router_select_ddc_port()
    - drm/display: fix possible null-pointer dereference in dcn10_set_clock()
    - mac80211: Fix monitor MTU limit so that A-MSDUs get through
    - ARM: tegra: acer-a500: Remove bogus USB VBUS regulators
    - ARM: tegra: tamonten: Fix UART pad setting
    - arm64: tegra: Fix compatible string for Tegra132 CPUs
    - arm64: dts: ls1046a: fix eeprom entries
    - nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
    - nvme: code command_id with a genctr for use-after-free validation
    - Bluetooth: Fix handling of LE Enhanced Connection Complete
    - opp: Don't print an error if required-opps is missing
    - serial: sh-sci: fix break handling for sysrq
    - iomap: pass writeback errors to the mapping
    - tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
    - rpc: fix gss_svc_init cleanup on failure
    - selftests/bpf: Fix flaky send_signal test
    - hwmon: (pmbus/ibm-cffps) Fix write bits for LED control
    - staging: rts5208: Fix get_ms_information() heap buffer size
    - net: Fix offloading indirect devices dependency on qdisc order creation
    - kselftest/arm64: mte: Fix misleading output when skipping tests
    - kselftest/arm64: pac: Fix skipping of tests on systems without PAC
    - gfs2: Don't call dlm after protocol is unmounted
    - usb: chipidea: host: fix port index underflow and UBSAN complains
    - lockd: lockd server-side shouldn't set fl_ops
    - drm/exynos: Always initialize mapping in exynos_drm_register_dma()
    - rtl8xxxu: Fix the handling of TX A-MPDU aggregation
    - rtw88: use read_poll_timeout instead of fixed sleep
    - rtw88: wow: build wow function only if CONFIG_PM is on
    - rtw88: wow: fix size access error of probe request
    - octeontx2-pf: Fix NIX1_RX interface backpressure
    - m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
    - btrfs: tree-log: check btrfs_lookup_data_extent return value
    - soundwire: intel: fix potential race condition during power down
    - ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    - ASoC: Intel: Skylake: Fix passing loadable flag for module
    - of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
    - mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP
    - mmc: sdhci-of-arasan: Check return value of non-void funtions
    - mmc: rtsx_pci: Fix long reads when clock is prescaled
    - selftests/bpf: Enlarge select() timeout for test_maps
    - mmc: core: Return correct emmc response in case of ioctl error
    - cifs: fix wrong release in sess_alloc_buffer() failed path
    - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST
      quirk set"
    - usb: musb: musb_dsps: request_irq() after initializing musb
    - usbip: give back URBs for unsent unlink requests during cleanup
    - usbip:vhci_hcd USB port can get stuck in the disabled state
    - ASoC: rockchip: i2s: Fix regmap_ops hang
    - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
    - drm/amdkfd: Account for SH/SE count when setting up cu masks.
    - nfsd: fix crash on LOCKT on reexported NFSv3
    - iwlwifi: pcie: free RBs during configure
    - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
    - iwlwifi: mvm: avoid static queue number aliasing
    - iwlwifi: mvm: fix access to BSS elements
    - iwlwifi: fw: correctly limit to monitor dump
    - iwlwifi: mvm: Fix scan channel flags settings
    - net/mlx5: DR, fix a potential use-after-free bug
    - net/mlx5: DR, Enable QP retransmission
    - parport: remove non-zero check on count
    - selftests/bpf: Fix potential unreleased lock
    - wcn36xx: Fix missing frame timestamp for beacon/probe-resp
    - ath9k: fix OOB read ar9300_eeprom_restore_internal
    - ath9k: fix sleeping in atomic context
    - net: fix NULL pointer reference in cipso_v4_doi_free
    - fix array-index-out-of-bounds in taprio_change
    - net: w5100: check return value after calling platform_get_resource()
    - net: hns3: clean up a type mismatch warning
    - fs/io_uring Don't use the return value from import_iovec().
    - io_uring: remove duplicated io_size from rw
    - parisc: fix crash with signals and alloca
    - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
    - scsi: BusLogic: Fix missing pr_cont() use
    - scsi: qla2xxx: Changes to support kdump kernel
    - scsi: qla2xxx: Sync queue idx with queue_pair_map idx
    - cpufreq: powernv: Fix init_chip_info initialization in numa=off
    - s390/pv: fix the forcing of the swiotlb
    - hugetlb: fix hugetlb cgroup refcounting during vma split
    - mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled
    - mm/hugetlb: initialize hugetlb_usage in mm_init
    - mm,vmscan: fix divide by zero in get_scan_count
    - memcg: enable accounting for pids in nested pid namespaces
    - libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
    - platform/chrome: cros_ec_proto: Send command again when timeout occurs
    - lib/test_stackinit: Fix static initializer test
    - net: dsa: lantiq_gswip: fix maximum frame length
    - drm/mgag200: Select clock in PLL update functions
    - drm/msi/mdp4: populate priv->kms in mdp4_kms_init
    - drm/dp_mst: Fix return code on sideband message failure
    - drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv
    - drm/amdgpu: Fix BUG_ON assert
    - drm/amd/display: Update number of DCN3 clock states
    - drm/amd/display: Update bounding box states (v2)
    - drm/panfrost: Simplify lock_region calculation
    - drm/panfrost: Use u64 for size in lock_region
    - drm/panfrost: Clamp lock region to Bifrost minimum
    - fanotify: limit number of event merge attempts
    - Linux 5.10.67

  * Focal update: 5.10.66 upstream stable release (LP: #1944973)
    - Revert "Bluetooth: Move shutdown callback before flushing tx and rx queue"
    - Revert "block: nbd: add sanity check for first_minor"
    - Revert "posix-cpu-timers: Force next expiration recalc after itimer reset"
    - Revert "time: Handle negative seconds correctly in timespec64_to_ns()"
    - Linux 5.10.66

  * Focal update: 5.10.65 upstream stable release (LP: #1944972)
    - locking/mutex: Fix HANDOFF condition
    - regmap: fix the offset of register error log
    - regulator: tps65910: Silence deferred probe error
    - crypto: mxs-dcp - Check for DMA mapping errors
    - sched/deadline: Fix reset_on_fork reporting of DL tasks
    - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb
      errors
    - crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
    - sched/deadline: Fix missing clock update in migrate_task_rq_dl()
    - rcu/tree: Handle VM stoppage in stall detection
    - EDAC/mce_amd: Do not load edac_mce_amd module on guests
    - posix-cpu-timers: Force next expiration recalc after itimer reset
    - hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
    - hrtimer: Ensure timerfd notification for HIGHRES=n
    - udf: Check LVID earlier
    - udf: Fix iocharset=utf8 mount option
    - isofs: joliet: Fix iocharset=utf8 mount option
    - bcache: add proper error unwinding in bcache_device_init
    - blk-throtl: optimize IOPS throttle for large IO scenarios
    - nvme-tcp: don't update queue count when failing to set io queues
    - nvme-rdma: don't update queue count when failing to set io queues
    - nvmet: pass back cntlid on successful completion
    - power: supply: smb347-charger: Add missing pin control activation
    - power: supply: max17042_battery: fix typo in MAx17042_TOFF
    - s390/cio: add dev_busid sysfs entry for each subchannel
    - s390/zcrypt: fix wrong offset index for APKA master key valid state
    - libata: fix ata_host_start()
    - crypto: omap - Fix inconsistent locking of device lists
    - crypto: qat - do not ignore errors from enable_vf2pf_comms()
    - crypto: qat - handle both source of interrupt in VF ISR
    - crypto: qat - fix reuse of completion variable
    - crypto: qat - fix naming for init/shutdown VF to PF notifications
    - crypto: qat - do not export adf_iov_putmsg()
    - fcntl: fix potential deadlock for &fasync_struct.fa_lock
    - udf_get_extendedattr() had no boundary checks.
    - s390/kasan: fix large PMD pages address alignment check
    - s390/pci: fix misleading rc in clp_set_pci_fn()
    - s390/debug: keep debug data on resize
    - s390/debug: fix debug area life cycle
    - s390/ap: fix state machine hang after failure to enable irq
    - power: supply: cw2015: use dev_err_probe to allow deferred probe
    - m68k: emu: Fix invalid free in nfeth_cleanup()
    - sched/numa: Fix is_core_idle()
    - sched: Fix UCLAMP_FLAG_IDLE setting
    - rcu: Fix to include first blocked task in stall warning
    - rcu: Add lockdep_assert_irqs_disabled() to rcu_sched_clock_irq() and callees
    - rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock
    - m68k: Fix invalid RMW_INSNS on CPUs that lack CAS
    - block: return ELEVATOR_DISCARD_MERGE if possible
    - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
    - spi: spi-pic32: Fix issue with uninitialized dma_slave_config
    - genirq/timings: Fix error return code in irq_timings_test_irqs()
    - irqchip/loongson-pch-pic: Improve edge triggered interrupt support
    - lib/mpi: use kcalloc in mpi_resize
    - clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock
      source channel
    - block: nbd: add sanity check for first_minor
    - spi: coldfire-qspi: Use clk_disable_unprepare in the remove function
    - irqchip/gic-v3: Fix priority comparison when non-secure priorities are used
    - crypto: qat - use proper type for vf_mask
    - certs: Trigger creation of RSA module signing key if it's not an RSA key
    - tpm: ibmvtpm: Avoid error message when process gets signal while waiting
    - x86/mce: Defer processing of early errors
    - spi: davinci: invoke chipselect callback
    - blk-crypto: fix check for too-large dun_bytes
    - regulator: vctrl: Use locked regulator_get_voltage in probe path
    - regulator: vctrl: Avoid lockdep warning in enable/disable ops
    - spi: sprd: Fix the wrong WDG_LOAD_VAL
    - spi: spi-zynq-qspi: use wait_for_completion_timeout to make
      zynq_qspi_exec_mem_op not interruptible
    - EDAC/i10nm: Fix NVDIMM detection
    - drm/panfrost: Fix missing clk_disable_unprepare() on error in
      panfrost_clk_init()
    - drm/gma500: Fix end of loop tests for list_for_each_entry
    - ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in
      mt8183_afe_pcm_dev_probe
    - media: TDA1997x: enable EDID support
    - leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt()
    - soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
    - media: cxd2880-spi: Fix an error handling path
    - drm/of: free the right object
    - bpf: Fix a typo of reuseport map in bpf.h.
    - bpf: Fix potential memleak and UAF in the verifier.
    - drm/of: free the iterator object on failure
    - gve: fix the wrong AdminQ buffer overflow check
    - libbpf: Fix the possible memory leak on error
    - ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
    - arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
    - i40e: improve locking of mac_filter_hash
    - soc: qcom: rpmhpd: Use corner in power_off
    - libbpf: Fix removal of inner map in bpf_object__create_map
    - gfs2: Fix memory leak of object lsi on error return path
    - firmware: fix theoretical UAF race with firmware cache and resume
    - driver core: Fix error return code in really_probe()
    - ionic: cleanly release devlink instance
    - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
    - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
    - media: dvb-usb: Fix error handling in dvb_usb_i2c_init
    - media: go7007: fix memory leak in go7007_usb_probe
    - media: go7007: remove redundant initialization
    - media: rockchip/rga: use pm_runtime_resume_and_get()
    - media: rockchip/rga: fix error handling in probe
    - media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
    - media: atomisp: fix the uninitialized use and rename "retvalue"
    - Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
    - 6lowpan: iphc: Fix an off-by-one check of array index
    - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
    - ARM: dts: meson8: Use a higher default GPU clock frequency
    - ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
    - ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
    - net/mlx5e: Prohibit inner indir TIRs in IPoIB
    - net/mlx5e: Block LRO if firmware asks for tunneled LRO
    - cgroup/cpuset: Fix a partition bug with hotplug
    - drm: mxsfb: Enable recovery on underflow
    - drm: mxsfb: Increase number of outstanding requests on V4 and newer HW
    - drm: mxsfb: Clear FIFO_CLEAR bit
    - net: cipso: fix warnings in netlbl_cipsov4_add_std
    - Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
    - arm64: dts: renesas: rzg2: Convert EtherAVB to explicit delay handling
    - arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delay
    - devlink: Break parameter notification sequence to be before/after
      unload/load driver
    - net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set()
    - i2c: highlander: add IRQ check
    - leds: lt3593: Put fwnode in any case during ->probe()
    - leds: trigger: audio: Add an activate callback to ensure the initial
      brightness is set
    - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
    - media: venus: venc: Fix potential null pointer dereference on pointer fmt
    - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
    - PCI: PM: Enable PME if it can be signaled from D3cold
    - bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring
    - soc: qcom: smsm: Fix missed interrupts if state changes while masked
    - debugfs: Return error during {full/open}_proxy_open() on rmmod
    - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
    - PM: EM: Increase energy calculation precision
    - selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP
    - drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision
    - drm/msm/mdp4: move HW revision detection to earlier phase
    - drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
    - arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
    - counter: 104-quad-8: Return error when invalid mode during ceiling_write
    - cgroup/cpuset: Miscellaneous code cleanup
    - cgroup/cpuset: Fix violation of cpuset locking rule
    - ASoC: Intel: Fix platform ID matching
    - Bluetooth: fix repeated calls to sco_sock_kill
    - drm/msm/dsi: Fix some reference counted resource leaks
    - net/mlx5: Register to devlink ingress VLAN filter trap
    - net/mlx5: Fix unpublish devlink parameters
    - ASoC: rt5682: Implement remove callback
    - ASoC: rt5682: Properly turn off regulators if wrong device ID
    - usb: dwc3: meson-g12a: add IRQ check
    - usb: dwc3: qcom: add IRQ check
    - usb: gadget: udc: at91: add IRQ check
    - usb: gadget: udc: s3c2410: add IRQ check
    - usb: phy: fsl-usb: add IRQ check
    - usb: phy: twl6030: add IRQ checks
    - usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
    - selftests/bpf: Fix test_core_autosize on big-endian machines
    - devlink: Clear whole devlink_flash_notify struct
    - samples: pktgen: add missing IPv6 option to pktgen scripts
    - Bluetooth: Move shutdown callback before flushing tx and rx queue
    - PM: cpu: Make notifier chain use a raw_spinlock_t
    - usb: host: ohci-tmio: add IRQ check
    - usb: phy: tahvo: add IRQ check
    - libbpf: Re-build libbpf.so when libbpf.map changes
    - mac80211: Fix insufficient headroom issue for AMSDU
    - locking/lockdep: Mark local_lock_t
    - locking/local_lock: Add missing owner initialization
    - lockd: Fix invalid lockowner cast after vfs_test_lock
    - nfsd4: Fix forced-expiry locking
    - arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
    - clk: staging: correct reference to config IOMEM to config HAS_IOMEM
    - i2c: synquacer: fix deferred probing
    - firmware: raspberrypi: Keep count of all consumers
    - firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
    - usb: gadget: mv_u3d: request_irq() after initializing UDC
    - mm/swap: consider max pages in iomap_swapfile_add_extent
    - lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ
    - Bluetooth: add timeout sanity check to hci_inquiry
    - i2c: iop3xx: fix deferred probing
    - i2c: s3c2410: fix IRQ check
    - i2c: fix platform_get_irq.cocci warnings
    - i2c: hix5hd2: fix IRQ check
    - gfs2: init system threads before freeze lock
    - rsi: fix error code in rsi_load_9116_firmware()
    - rsi: fix an error code in rsi_probe()
    - ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
    - ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
    - ASoC: Intel: Skylake: Fix module resource and format selection
    - mmc: sdhci: Fix issue with uninitialized dma_slave_config
    - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
    - mmc: moxart: Fix issue with uninitialized dma_slave_config
    - bpf: Fix possible out of bound write in narrow load handling
    - CIFS: Fix a potencially linear read overflow
    - i2c: mt65xx: fix IRQ check
    - i2c: xlp9xx: fix main IRQ check
    - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
    - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
      config is available
    - usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()'
    - tty: serial: fsl_lpuart: fix the wrong mapbase value
    - ASoC: wcd9335: Fix a double irq free in the remove function
    - ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
      function
    - ASoC: wcd9335: Disable irq on slave ports in the remove function
    - iwlwifi: follow the new inclusive terminology
    - iwlwifi: skip first element in the WTAS ACPI table
    - ice: Only lock to update netdev dev_addr
    - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
    - atlantic: Fix driver resume flow.
    - bcma: Fix memory leak for internally-handled cores
    - brcmfmac: pcie: fix oops on failure to resume and reprobe
    - ipv6: make exception cache less predictible
    - ipv4: make exception cache less predictible
    - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
    - net: qualcomm: fix QCA7000 checksum handling
    - octeontx2-af: Fix loop in free and unmap counter
    - octeontx2-af: Fix static code analyzer reported issues
    - octeontx2-af: Set proper errorcode for IPv4 checksum errors
    - ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
    - ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()
    - iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
    - f2fs: guarantee to write dirty data when enabling checkpoint back
    - time: Handle negative seconds correctly in timespec64_to_ns()
    - io_uring: IORING_OP_WRITE needs hash_reg_file set
    - bio: fix page leak bio_add_hw_page failure
    - tty: Fix data race between tiocsti() and flush_to_ldisc()
    - perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
    - x86/resctrl: Fix a maybe-uninitialized build warning treated as error
    - Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()"
    - KVM: s390: index kvm->arch.idle_mask by vcpu_idx
    - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is
      adjusted
    - KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation
    - KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
    - ARM: dts: at91: add pinctrl-{names, 0} for all gpios
    - fuse: truncate pagecache on atomic_o_trunc
    - fuse: flush extending writes
    - IMA: remove -Wmissing-prototypes warning
    - IMA: remove the dependency on CRYPTO_MD5
    - fbmem: don't allow too huge resolutions
    - backlight: pwm_bl: Improve bootloader/kernel device handover
    - clk: kirkwood: Fix a clocking boot regression
    - Linux 5.10.65

  * AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation
    (LP: #1920674) // Focal update: 5.10.65 upstream stable release
    (LP: #1944972)
    - drm/amdgpu/acp: Make PM domain really work

  * Focal update: 5.10.64 upstream stable release (LP: #1944971)
    - igmp: Add ip_mc_list lock in ip_check_mc_rcu
    - USB: serial: mos7720: improve OOM-handling in read_mos_reg()
    - net: ll_temac: Remove left-over debug message
    - mm/page_alloc: speed up the iteration of max_order
    - net: kcov: don't select SKB_EXTENSIONS when there is no NET
    - serial: 8250: 8250_omap: Fix unused variable warning
    - net: linux/skbuff.h: combine SKB_EXTENSIONS + KCOV handling
    - tty: drop termiox user definitions
    - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
      ASPM"
    - x86/events/amd/iommu: Fix invalid Perf result due to IOMMU PMC power-gating
    - blk-mq: fix kernel panic during iterating over flush request
    - blk-mq: fix is_flush_rq
    - netfilter: nftables: avoid potential overflows on 32bit arches
    - netfilter: nf_tables: initialize set before expression setup
    - netfilter: nftables: clone set element expression template
    - blk-mq: clearing flush request reference in tags->rqs[]
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 800
    - usb: host: xhci-rcar: Don't reload firmware after the completion
    - usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intr
    - usb: mtu3: restore HS function when set SS/SSP
    - usb: mtu3: use @mult for HS isoc or intr
    - usb: mtu3: fix the wrong HS mult value
    - xhci: fix even more unsafe memory usage in xhci tracing
    - xhci: fix unsafe memory usage in xhci tracing
    - x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
    - PCI: Call Max Payload Size-related fixup quirks early
    - Linux 5.10.64

  * Focal update: 5.10.63 upstream stable release (LP: #1944970)
    - ext4: fix race writing to an inline_data file while its xattrs are changing
    - fscrypt: add fscrypt_symlink_getattr() for computing st_size
    - ext4: report correct st_size for encrypted symlinks
    - f2fs: report correct st_size for encrypted symlinks
    - ubifs: report correct st_size for encrypted symlinks
    - Revert "ucounts: Increase ucounts reference counter before the security
      hook"
    - Revert "cred: add missing return error code when set_cred_ucounts() failed"
    - Revert "Add a reference to ucounts for each cred"
    - static_call: Fix unused variable warn w/o MODULE
    - xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
    - ARM: OMAP1: ams-delta: remove unused function ams_delta_camera_power
    - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V
      formats
    - reset: reset-zynqmp: Fixed the argument data type
    - qed: Fix the VF msix vectors flow
    - net: macb: Add a NULL check on desc_ptp
    - qede: Fix memset corruption
    - perf/x86/intel/pt: Fix mask of num_address_ranges
    - ceph: fix possible null-pointer dereference in ceph_mdsmap_decode()
    - perf/x86/amd/ibs: Work around erratum #1197
    - perf/x86/amd/power: Assign pmu.module
    - cryptoloop: add a deprecation warning
    - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
    - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
    - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
    - serial: 8250: 8250_omap: Fix possible array out of bounds access
    - spi: Switch to signed types for *_native_cs SPI controller fields
    - new helper: inode_wrong_type()
    - fuse: fix illegal access to inode with reused nodeid
    - media: stkwebcam: fix memory leak in stk_camera_probe
    - Linux 5.10.63

  * Focal update: 5.10.62 upstream stable release (LP: #1944969)
    - net: qrtr: fix another OOB Read in qrtr_endpoint_post
    - bpf: Fix ringbuf helper function compatibility
    - bpf: Fix NULL pointer dereference in bpf_get_local_storage() helper
    - ASoC: rt5682: Adjust headset volume button threshold
    - ASoC: component: Remove misplaced prefix handling in pin control functions
    - ARC: Fix CONFIG_STACKDEPOT
    - netfilter: conntrack: collect all entries in one cycle
    - once: Fix panic when module unload
    - blk-iocost: fix lockdep warning on blkcg->lock
    - ovl: fix uninitialized pointer read in ovl_lookup_real_one()
    - net: mscc: Fix non-GPL export of regmap APIs
    - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
      and TX error counters
    - ceph: correctly handle releasing an embedded cap flush
    - riscv: Ensure the value of FP registers in the core dump file is up to date
    - Revert "btrfs: compression: don't try to compress if we don't have enough
      pages"
    - drm/amdgpu: Cancel delayed work when GFXOFF is disabled
    - Revert "USB: serial: ch341: fix character loss at high transfer rates"
    - USB: serial: option: add new VID/PID to support Fibocom FG150
    - usb: renesas-xhci: Prefer firmware loading on unknown ROM state
    - usb: dwc3: gadget: Fix dwc3_calc_trbs_left()
    - usb: dwc3: gadget: Stop EP0 transfers during pullup disable
    - scsi: core: Fix hang of freezing queue between blocking and running device
    - RDMA/bnxt_re: Add missing spin lock initialization
    - IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
    - RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init()
    - ice: do not abort devlink info if board identifier can't be found
    - net: usb: pegasus: fixes of set_register(s) return value evaluation;
    - igc: fix page fault when thunderbolt is unplugged
    - igc: Use num_tx_queues when iterating over tx_ring queue
    - e1000e: Fix the max snoop/no-snoop latency for 10M
    - RDMA/efa: Free IRQ vectors on error flow
    - ip_gre: add validation for csum_start
    - xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'
    - net: marvell: fix MVNETA_TX_IN_PRGRS bit number
    - ucounts: Increase ucounts reference counter before the security hook
    - net/sched: ets: fix crash when flipping from 'strict' to 'quantum'
    - ipv6: use siphash in rt6_exception_hash()
    - ipv4: use siphash instead of Jenkins in fnhe_hashfun()
    - cxgb4: dont touch blocked freelist bitmap after free
    - rtnetlink: Return correct error on changing device netns
    - net: hns3: clear hardware resource when loading driver
    - net: hns3: add waiting time before cmdq memory is released
    - net: hns3: fix duplicate node in VLAN list
    - net: hns3: fix get wrong pfc_en when query PFC configuration
    - Revert "mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711"
    - net: stmmac: add mutex lock to protect est parameters
    - net: stmmac: fix kernel panic due to NULL pointer dereference of plat->est
    - drm/i915: Fix syncmap memory leak
    - usb: gadget: u_audio: fix race condition on endpoint stop
    - dt-bindings: sifive-l2-cache: Fix 'select' matching
    - perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32
    - clk: renesas: rcar-usb2-clock-sel: Fix kernel NULL pointer dereference
    - iwlwifi: pnvm: accept multiple HW-type TLVs
    - opp: remove WARN when no valid OPPs remain
    - cpufreq: blocklist Qualcomm sm8150 in cpufreq-dt-platdev
    - virtio: Improve vq->broken access to avoid any compiler optimization
    - virtio_pci: Support surprise removal of virtio pci device
    - virtio_vdpa: reject invalid vq indices
    - vringh: Use wiov->used to check for read/write desc order
    - tools/virtio: fix build
    - qed: qed ll2 race condition fixes
    - qed: Fix null-pointer dereference in qed_rdma_create_qp()
    - Revert "drm/amd/pm: fix workload mismatch on vega10"
    - drm/amd/pm: change the workload type for some cards
    - blk-mq: don't grab rq's refcount in blk_mq_check_expired()
    - drm: Copy drm_wait_vblank to user before returning
    - drm/nouveau/disp: power down unused DP links during init
    - drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences
    - net/rds: dma_map_sg is entitled to merge entries
    - btrfs: fix race between marking inode needs to be logged and log syncing
    - pipe: avoid unnecessary EPOLLET wakeups under normal loads
    - pipe: do FASYNC notifications for every pipe IO, not just state changes
    - mtd: spinand: Fix incorrect parameters for on-die ECC
    - tipc: call tipc_wait_for_connect only when dlen is not 0
    - vt_kdsetmode: extend console locking
    - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
    - riscv: Fixup wrong ftrace remove cflag
    - riscv: Fixup patch_text panic in ftrace
    - perf env: Fix memory leak of bpf_prog_info_linear member
    - perf symbol-elf: Fix memory leak by freeing sdt_note.args
    - perf record: Fix memory leak in vDSO found using ASAN
    - perf tools: Fix arm64 build error with gcc-11
    - perf annotate: Fix jump parsing for C++ code.
    - powerpc/perf: Invoke per-CPU variable access with disabled interrupts
    - srcu: Provide internal interface to start a Tree SRCU grace period
    - srcu: Provide polling interfaces for Tree SRCU grace periods
    - srcu: Provide internal interface to start a Tiny SRCU grace period
    - srcu: Make Tiny SRCU use multi-bit grace-period counter
    - srcu: Provide polling interfaces for Tiny SRCU grace periods
    - tracepoint: Use rcu get state and cond sync for static call updates
    - usb: typec: ucsi: acpi: Always decode connector change information
    - usb: typec: ucsi: Work around PPM losing change information
    - usb: typec: ucsi: Clear pending after acking connector change
    - net: dsa: mt7530: fix VLAN traffic leaks again
    - lkdtm: Enable DOUBLE_FAULT on all architectures
    - arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88
    - btrfs: fix NULL pointer dereference when deleting device by invalid id
    - kthread: Fix PF_KTHREAD vs to_kthread() race
    - Revert "floppy: reintroduce O_NDELAY fix"
    - Revert "parisc: Add assembly implementations for memset, strlen, strcpy,
      strncpy and strcat"
    - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
    - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
    - bpf: Fix potentially incorrect results with bpf_get_local_storage()
    - Linux 5.10.62

  * Focal update: 5.10.61 upstream stable release (LP: #1944968)
    - ath: Use safer key clearing with key cache entries
    - ath9k: Clear key cache explicitly on disabling hardware
    - ath: Export ath_hw_keysetmac()
    - ath: Modify ath_key_delete() to not need full key entry
    - ath9k: Postpone key cache entry deletion for TXQ frames reference it
    - mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards
    - media: zr364xx: propagate errors from zr364xx_start_readpipe()
    - media: zr364xx: fix memory leaks in probe()
    - media: drivers/media/usb: fix memory leak in zr364xx_probe
    - KVM: x86: Factor out x86 instruction emulation with decoding
    - KVM: X86: Fix warning caused by stale emulation context
    - USB: core: Avoid WARNings for 0-length descriptor requests
    - USB: core: Fix incorrect pipe calculation in do_proc_control()
    - dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
    - dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()
    - spi: spi-mux: Add module info needed for autoloading
    - net: xfrm: Fix end of loop tests for list_for_each_entry
    - ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218
    - dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not
      yet available
    - scsi: pm80xx: Fix TMF task completion race condition
    - scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry()
    - scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach()
    - scsi: core: Avoid printing an error if target_alloc() returns -ENXIO
    - scsi: core: Fix capacity set to zero after offlinining device
    - drm/amdgpu: fix the doorbell missing when in CGPG issue for renoir.
    - qede: fix crash in rmmod qede while automatic debug collection
    - ARM: dts: nomadik: Fix up interrupt controller node names
    - net: usb: pegasus: Check the return value of get_geristers() and friends;
    - net: usb: lan78xx: don't modify phy_device state concurrently
    - drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X
    - drm/amd/display: workaround for hard hang on HPD on native DP
    - Bluetooth: hidp: use correct wait queue when removing ctrl_wait
    - arm64: dts: qcom: c630: fix correct powerdown pin for WSA881x
    - arm64: dts: qcom: msm8992-bullhead: Remove PSCI
    - iommu: Check if group is NULL before remove device
    - cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant
    - dccp: add do-while-0 stubs for dccp_pr_debug macros
    - virtio: Protect vqs list access
    - vhost-vdpa: Fix integer overflow in vhost_vdpa_process_iotlb_update()
    - bus: ti-sysc: Fix error handling for sysc_check_active_timer()
    - vhost: Fix the calculation in vhost_overflow()
    - vdpa/mlx5: Avoid destroying MR on empty iotlb
    - soc / drm: mediatek: Move DDP component defines into mtk-mmsys.h
    - drm/mediatek: Fix aal size config
    - drm/mediatek: Add AAL output size configuration
    - bpf: Clear zext_dst of dead insns
    - bnxt: don't lock the tx queue from napi poll
    - bnxt: disable napi before canceling DIM
    - bnxt: make sure xmit_more + errors does not miss doorbells
    - bnxt: count Tx drops
    - net: 6pack: fix slab-out-of-bounds in decode_data
    - ptp_pch: Restore dependency on PCI
    - bnxt_en: Disable aRFS if running on 212 firmware
    - bnxt_en: Add missing DMA memory barriers
    - vrf: Reset skb conntrack connection on VRF rcv
    - virtio-net: support XDP when not more queues
    - virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO
    - net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32
    - ixgbe, xsk: clean up the resources in ixgbe_xsk_pool_enable error path
    - sch_cake: fix srchost/dsthost hashing mode
    - net: mdio-mux: Don't ignore memory allocation errors
    - net: mdio-mux: Handle -EPROBE_DEFER correctly
    - ovs: clear skb->tstamp in forwarding path
    - iommu/vt-d: Consolidate duplicate cache invaliation code
    - iommu/vt-d: Fix incomplete cache flush in intel_pasid_tear_down_entry()
    - r8152: fix writing USB_BP2_EN
    - i40e: Fix ATR queue selection
    - iavf: Fix ping is lost after untrusted VF had tried to change MAC
    - Revert "flow_offload: action should not be NULL when it is referenced"
    - mmc: dw_mmc: Fix hang on data CRC error
    - mmc: mmci: stm32: Check when the voltage switch procedure should be done
    - mmc: sdhci-msm: Update the software timeout value for sdhc
    - clk: imx6q: fix uart earlycon unwork
    - clk: qcom: gdsc: Ensure regulator init state matches GDSC state
    - ALSA: hda - fix the 'Capture Switch' value change notifications
    - tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event
      name
    - slimbus: messaging: start transaction ids from 1 instead of zero
    - slimbus: messaging: check for valid transaction id
    - slimbus: ngd: reset dma setup during runtime pm
    - ipack: tpci200: fix many double free issues in tpci200_pci_probe
    - ipack: tpci200: fix memory leak in the tpci200_register
    - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop
    - mmc: sdhci-iproc: Cap min clock frequency on BCM2711
    - mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711
    - btrfs: prevent rename2 from exchanging a subvol with a directory from
      different parents
    - ALSA: hda/via: Apply runtime PM workaround for ASUS B23E
    - s390/pci: fix use after free of zpci_dev
    - ASoC: intel: atom: Fix breakage for PCM buffer address setup
    - mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim
    - fs: warn about impending deprecation of mandatory locks
    - io_uring: fix xa_alloc_cycle() error return value check
    - io_uring: only assign io_uring_enter() SQPOLL error in actual error case
    - Linux 5.10.61

  * Focal update: 5.10.60 upstream stable release (LP: #1944967)
    - iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
    - iio: adis: set GPIO reset pin direction
    - iio: humidity: hdc100x: Add margin to the conversion time
    - iio: adc: Fix incorrect exit of for-loop
    - ASoC: amd: Fix reference to PCM buffer address
    - ASoC: xilinx: Fix reference to PCM buffer address
    - ASoC: uniphier: Fix reference to PCM buffer address
    - ASoC: tlv320aic31xx: Fix jack detection after suspend
    - ASoC: intel: atom: Fix reference to PCM buffer address
    - i2c: dev: zero out array used for i2c reads from userspace
    - cifs: create sd context must be a multiple of 8
    - scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash
    - seccomp: Fix setting loaded filter count during TSYNC
    - net: ethernet: ti: cpsw: fix min eth packet size for non-switch use-cases
    - ARC: fp: set FPU_STATUS.FWE to enable FPU_STATUS update on context switch
    - ceph: reduce contention in ceph_check_delayed_caps()
    - ACPI: NFIT: Fix support for virtual SPA ranges
    - libnvdimm/region: Fix label activation vs errors
    - drm/amd/display: Remove invalid assert for ODM + MPC case
    - drm/amd/display: use GFP_ATOMIC in amdgpu_dm_irq_schedule_work
    - drm/amdgpu: don't enable baco on boco platforms in runpm
    - ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi
    - ieee802154: hwsim: fix GPF in hwsim_new_edge_nl
    - pinctrl: mediatek: Fix fallback behavior for bias_set_combo
    - ASoC: cs42l42: Correct definition of ADC Volume control
    - ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J
    - ASoC: SOF: Intel: hda-ipc: fix reply size checking
    - ASoC: cs42l42: Fix inversion of ADC Notch Switch control
    - ASoC: cs42l42: Remove duplicate control for WNF filter frequency
    - netfilter: nf_conntrack_bridge: Fix memory leak when error
    - ASoC: cs42l42: Fix LRCLK frame start edge
    - net: dsa: mt7530: add the missing RxUnicast MIB counter
    - net: mvvp2: fix short frame size on s390
    - platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-
      lookup tables
    - libbpf: Fix probe for BPF_PROG_TYPE_CGROUP_SOCKOPT
    - bpf: Fix integer overflow involving bucket_size
    - net: phy: micrel: Fix link detection on ksz87xx switch"
    - ppp: Fix generating ifname when empty IFLA_IFNAME is specified
    - net/smc: fix wait on already cleared link
    - net: sched: act_mirred: Reset ct info when mirror/redirect skb
    - ice: Prevent probing virtual functions
    - ice: don't remove netdev->dev_addr from uc sync list
    - iavf: Set RSS LUT and key in reset handle path
    - psample: Add a fwd declaration for skbuff
    - bareudp: Fix invalid read beyond skb's linear data
    - net/mlx5: Synchronize correct IRQ when destroying CQ
    - net/mlx5: Fix return value from tracer initialization
    - drm/meson: fix colour distortion from HDR set during vendor u-boot
    - net: dsa: microchip: Fix ksz_read64()
    - net: dsa: microchip: ksz8795: Fix VLAN filtering
    - net: Fix memory leak in ieee802154_raw_deliver
    - net: igmp: fix data-race in igmp_ifc_timer_expire()
    - net: dsa: lan9303: fix broken backpressure in .port_fdb_dump
    - net: dsa: lantiq: fix broken backpressure in .port_fdb_dump
    - net: dsa: sja1105: fix broken backpressure in .port_fdb_dump
    - net: bridge: validate the NUD_PERMANENT bit when adding an extern_learn FDB
      entry
    - net: bridge: fix flags interpretation for extern learn fdb entries
    - net: bridge: fix memleak in br_add_if()
    - net: linkwatch: fix failure to restore device state across suspend/resume
    - tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B
      packets
    - net: igmp: increase size of mr_ifc_count
    - drm/i915: Only access SFC_DONE when media domain is not fused off
    - xen/events: Fix race in set_evtchn_to_irq
    - vsock/virtio: avoid potential deadlock when vsock device remove
    - nbd: Aovid double completion of a request
    - arm64: efi: kaslr: Fix occasional random alloc (and boot) failure
    - efi/libstub: arm64: Force Image reallocation if BSS was not reserved
    - efi/libstub: arm64: Relax 2M alignment again for relocatable kernels
    - powerpc/kprobes: Fix kprobe Oops happens in booke
    - x86/tools: Fix objdump version check again
    - genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP
    - x86/msi: Force affinity setup before startup
    - x86/ioapic: Force affinity setup before startup
    - x86/resctrl: Fix default monitoring groups reporting
    - genirq/msi: Ensure deactivation on teardown
    - genirq/timings: Prevent potential array overflow in __irq_timings_store()
    - PCI/MSI: Enable and mask MSI-X early
    - PCI/MSI: Mask all unused MSI-X entries
    - PCI/MSI: Enforce that MSI-X table entry is masked for update
    - PCI/MSI: Enforce MSI[X] entry updates to be visible
    - PCI/MSI: Do not set invalid bits in MSI mask
    - PCI/MSI: Correct misleading comments
    - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown()
    - PCI/MSI: Protect msi_desc::masked for multi-MSI
    - powerpc/smp: Fix OOPS in topology_init()
    - efi/libstub: arm64: Double check image alignment at entry
    - KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation
    - KVM: nVMX: Use vmx_need_pf_intercept() when deciding if L0 wants a #PF
    - vboxsf: Add vboxsf_[create|release]_sf_handle() helpers
    - vboxsf: Add support for the atomic_open directory-inode op
    - ceph: add some lockdep assertions around snaprealm handling
    - ceph: clean up locking annotation for ceph_get_snap_realm and
      __lookup_snap_realm
    - ceph: take snap_empty_lock atomically with snaprealm refcount change
    - vmlinux.lds.h: Handle clang's module.{c,d}tor sections
    - net: dsa: microchip: Fix probing KSZ87xx switch with DT node for host port
    - net: dsa: microchip: ksz8795: Fix PVID tag insertion
    - net: dsa: microchip: ksz8795: Reject unsupported VLAN configuration
    - net: dsa: microchip: ksz8795: Fix VLAN untagged flag change on deletion
    - net: dsa: microchip: ksz8795: Use software untagging on CPU port
    - Linux 5.10.60

  * Focal update: 5.10.59 upstream stable release (LP: #1944966)
    - KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB
    - tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag
    - firmware: tee_bnxt: Release TEE shm, session, and context during kexec
    - bpf: Add lockdown check for probe_write_user helper
    - Revert "selftests/resctrl: Use resctrl/info for feature detection"
    - mm: make zone_to_nid() and zone_set_nid() available for DISCONTIGMEM
    - arm64: dts: renesas: rzg2: Add usb2_clksel to RZ/G2 M/N/H
    - arm64: dts: renesas: beacon: Fix USB extal reference
    - arm64: dts: renesas: beacon: Fix USB ref clock references
    - vboxsf: Honor excl flag to the dir-inode create op
    - vboxsf: Make vboxsf_dir_create() return the handle for the created file
    - USB:ehci:fix Kunpeng920 ehci hardware problem
    - ALSA: pcm: Fix mmap breakage without explicit buffer setup
    - ALSA: hda: Add quirk for ASUS Flow x13
    - ppp: Fix generating ppp unit id when ifname is not specified
    - ovl: prevent private clone if bind mount is not allowed
    - net: xilinx_emaclite: Do not print real IOMEM pointer
    - Linux 5.10.59

  * Focal update: 5.10.58 upstream stable release (LP: #1944964)
    - Revert "ACPICA: Fix memory leak caused by _CID repair function"
    - ALSA: seq: Fix racy deletion of subscriber
    - bus: ti-sysc: Fix gpt12 system timer issue with reserved status
    - net: xfrm: fix memory leak in xfrm_user_rcv_msg
    - arm64: dts: ls1028a: fix node name for the sysclk
    - ARM: imx: add missing iounmap()
    - ARM: imx: add missing clk_disable_unprepare()
    - ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms
    - arm64: dts: ls1028: sl28: fix networking for variant 2
    - ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz
    - ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init
    - ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins
    - arm64: dts: armada-3720-turris-mox: fixed indices for the SDHC controllers
    - arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode
    - ALSA: usb-audio: fix incorrect clock source setting
    - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
    - ARM: dts: am437x-l4: fix typo in can at 0 node
    - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
      regulator
    - dmaengine: uniphier-xdmac: Use readl_poll_timeout_atomic() in atomic state
    - clk: tegra: Implement disable_unused() of tegra_clk_sdmmc_mux_ops
    - dmaengine: stm32-dma: Fix PM usage counter imbalance in stm32 dma ops
    - dmaengine: stm32-dmamux: Fix PM usage counter unbalance in stm32 dmamux ops
    - spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay
    - spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
    - scsi: sr: Return correct event when media event code is 3
    - media: videobuf2-core: dequeue if start_streaming fails
    - ARM: dts: stm32: Disable LAN8710 EDPD on DHCOM
    - ARM: dts: stm32: Fix touchscreen IRQ line assignment on DHCOM
    - dmaengine: imx-dma: configure the generic DMA type to make it work
    - net, gro: Set inner transport header offset in tcp/udp GRO hook
    - net: dsa: sja1105: overwrite dynamic FDB entries with static ones in
      .port_fdb_add
    - net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with
      statically added ones
    - net: dsa: sja1105: be stateless with FDB entries on SJA1105P/Q/R/S/SJA1110
      too
    - net: dsa: sja1105: match FDB entries regardless of inner/outer VLAN tag
    - net: phy: micrel: Fix detection of ksz87xx switch
    - net: natsemi: Fix missing pci_disable_device() in probe and remove
    - gpio: tqmx86: really make IRQ optional
    - RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it
      recently
    - sctp: move the active_key update after sh_keys is added
    - nfp: update ethtool reporting of pauseframe control
    - net: ipv6: fix returned variable type in ip6_skb_dst_mtu
    - net: dsa: qca: ar9331: reorder MDIO write sequence
    - net: sched: fix lockdep_set_class() typo error for sch->seqlock
    - MIPS: check return value of pgtable_pmd_page_ctor
    - mips: Fix non-POSIX regexp
    - bnx2x: fix an error code in bnx2x_nic_load()
    - net: pegasus: fix uninit-value in get_interrupt_interval
    - net: fec: fix use-after-free in fec_drv_remove
    - net: vxge: fix use-after-free in vxge_device_unregister
    - blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
    - Bluetooth: defer cleanup of resources in hci_unregister_dev()
    - USB: usbtmc: Fix RCU stall warning
    - USB: serial: option: add Telit FD980 composition 0x1056
    - USB: serial: ch341: fix character loss at high transfer rates
    - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
    - firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback
    - firmware_loader: fix use-after-free in firmware_fallback_sysfs
    - drm/amdgpu/display: fix DMUB firmware version info
    - ALSA: pcm - fix mmap capability check for the snd-dummy driver
    - ALSA: hda/realtek: add mic quirk for Acer SF314-42
    - ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)
    - ALSA: usb-audio: Fix superfluous autosuspend recovery
    - ALSA: usb-audio: Add registration quirk for JBL Quantum 600
    - usb: dwc3: gadget: Avoid runtime resume if disabling pullup
    - usb: gadget: remove leaked entry from udc driver list
    - usb: cdns3: Fixed incorrect gadget state
    - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
    - usb: gadget: f_hid: fixed NULL pointer dereference
    - usb: gadget: f_hid: idle uses the highest byte for duration
    - usb: host: ohci-at91: suspend/resume ports after/before OHCI accesses
    - usb: typec: tcpm: Keep other events when receiving FRS and Sourcing_vbus
      events
    - usb: otg-fsm: Fix hrtimer list corruption
    - clk: fix leak on devm_clk_bulk_get_all() unwind
    - scripts/tracing: fix the bug that can't parse raw_trace_func
    - tracing / histogram: Give calculation hist_fields a size
    - tracing: Reject string operand in the histogram expression
    - tracing: Fix NULL pointer dereference in start_creating
    - tracepoint: static call: Compare data on transition from 2->1 callees
    - tracepoint: Fix static call function vs data state mismatch
    - arm64: stacktrace: avoid tracing arch_stack_walk()
    - optee: Clear stale cache entries during initialization
    - tee: add tee_shm_alloc_kernel_buf()
    - optee: Fix memory leak when failing to register shm pages
    - optee: Refuse to load the driver under the kdump kernel
    - optee: fix tee out of memory failure seen during kexec reboot
    - tpm_ftpm_tee: Free and unregister TEE shared memory during kexec
    - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
    - staging: rtl8712: get rid of flush_scheduled_work
    - staging: rtl8712: error handling refactoring
    - drivers core: Fix oops when driver probe fails
    - media: rtl28xxu: fix zero-length control request
    - pipe: increase minimum default pipe size to 2 pages
    - ext4: fix potential htree corruption when growing large_dir directories
    - serial: tegra: Only print FIFO error message when an error occurs
    - serial: 8250_mtk: fix uart corruption issue when rx power off
    - serial: 8250: Mask out floating 16/32-bit bus bits
    - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
    - serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
    - serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.
    - fpga: dfl: fme: Fix cpu hotplug issue in performance reporting
    - timers: Move clearing of base::timer_running under base:: Lock
    - xfrm: Fix RCU vs hash_resize_mutex lock inversion
    - net/xfrm/compat: Copy xfrm_spdattr_type_t atributes
    - pcmcia: i82092: fix a null pointer dereference bug
    - selinux: correct the return value when loads initial sids
    - bus: ti-sysc: AM3: RNG is GP only
    - Revert "gpio: mpc8xxx: change the gpio interrupt flags."
    - ARM: omap2+: hwmod: fix potential NULL pointer access
    - md/raid10: properly indicate failure when ending a failed write request
    - KVM: x86: accept userspace interrupt only if no event is injected
    - KVM: Do not leak memory for duplicate debugfs directories
    - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
    - arm64: vdso: Avoid ISB after reading from cntvct_el0
    - soc: ixp4xx: fix printing resources
    - interconnect: Fix undersized devress_alloc allocation
    - spi: meson-spicc: fix memory leak in meson_spicc_remove
    - interconnect: Zero initial BW after sync-state
    - interconnect: Always call pre_aggregate before aggregate
    - interconnect: qcom: icc-rpmh: Ensure floor BW is enforced for all nodes
    - drm/i915: Correct SFC_DONE register offset
    - soc: ixp4xx/qmgr: fix invalid __iomem access
    - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
    - sched/rt: Fix double enqueue caused by rt_effective_prio
    - drm/i915: avoid uninitialised var in eb_parse()
    - libata: fix ata_pio_sector for CONFIG_HIGHMEM
    - reiserfs: add check for root_inode in reiserfs_fill_super
    - reiserfs: check directory items on read from disk
    - virt_wifi: fix error on connect
    - net: qede: Fix end of loop tests for list_for_each_entry
    - alpha: Send stop IPI to send to online CPUs
    - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
      ql_adapter_reset
    - smb3: rc uninitialized in one fallocate path
    - arm64: fix compat syscall return truncation
    - Linux 5.10.58

  * Focal update: 5.10.57 upstream stable release (LP: #1944963)
    - drm/i915: Revert "drm/i915/gem: Asynchronous cmdparser"
    - Revert "drm/i915: Propagate errors on awaiting already signaled fences"
    - btrfs: fix race causing unnecessary inode logging during link and rename
    - btrfs: fix lost inode on log replay after mix of fsync, rename and inode
      eviction
    - regulator: rtmv20: Fix wrong mask for strobe-polarity-high
    - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
    - spi: stm32h7: fix full duplex irq handler handling
    - ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits
    - r8152: Fix potential PM refcount imbalance
    - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
    - ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend
    - net: Fix zero-copy head len calculation.
    - ASoC: ti: j721e-evm: Fix unbalanced domain activity tracking during startup
    - ASoC: ti: j721e-evm: Check for not initialized parent_clk_id
    - efi/mokvar: Reserve the table only if it is in boot services data
    - nvme: fix nvme_setup_command metadata trace event
    - drm/amd/display: Fix comparison error in dcn21 DML
    - drm/amd/display: Fix max vstartup calculation for modes with borders
    - ACPI: fix NULL pointer dereference
    - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
      cancelled"
    - firmware: arm_scmi: Ensure drivers provide a probe function
    - firmware: arm_scmi: Add delayed response status check
    - Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout"
    - selftests/bpf: Add a test for ptr_to_map_value on stack for helper access
    - selftest/bpf: Adjust expected verifier errors
    - bpf, selftests: Adjust few selftest result_unpriv outcomes
    - bpf: Update selftests to reflect new error states
    - bpf, selftests: Adjust few selftest outcomes wrt unreachable code
    - selftest/bpf: Verifier tests for var-off access
    - spi: mediatek: Fix fifo transfer
    - Linux 5.10.57

  * Focal update: 5.10.56 upstream stable release (LP: #1944961)
    - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
    - io_uring: fix null-ptr-deref in io_sq_offload_start()
    - x86/asm: Ensure asm/proto.h can be included stand-alone
    - pipe: make pipe writes always wake up readers
    - btrfs: fix rw device counting in __btrfs_free_extra_devids
    - btrfs: mark compressed range uptodate only if all bio succeed
    - Revert "ACPI: resources: Add checks for ACPI IRQ override"
    - ACPI: DPTF: Fix reading of attributes
    - x86/kvm: fix vcpu-id indexed array sizes
    - KVM: add missing compat KVM_CLEAR_DIRTY_LOG
    - ocfs2: fix zero out valid data
    - ocfs2: issue zeroout to EOF blocks
    - can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive
      TP.DT to 750ms
    - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
    - can: peak_usb: pcan_usb_handle_bus_evt(): fix reading rxerr/txerr values
    - can: mcba_usb_start(): add missing urb->transfer_dma initialization
    - can: usb_8dev: fix memory leak
    - can: ems_usb: fix memory leak
    - can: esd_usb2: fix memory leak
    - alpha: register early reserved memory in memblock
    - HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT
    - NIU: fix incorrect error return, missed in previous revert
    - drm/amd/display: ensure dentist display clock update finished in DCN20
    - drm/amdgpu: Avoid printing of stack contents on firmware load error
    - drm/amdgpu: Fix resource leak on probe error path
    - blk-iocost: fix operation ordering in iocg_wake_fn()
    - nfc: nfcsim: fix use after free during module unload
    - cfg80211: Fix possible memory leak in function cfg80211_bss_update
    - RDMA/bnxt_re: Fix stats counters
    - bpf: Fix OOB read when printing XDP link fdinfo
    - mac80211: fix enabling 4-address mode on a sta vif after assoc
    - netfilter: conntrack: adjust stop timestamp to real expiry value
    - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
    - i40e: Fix logic of disabling queues
    - i40e: Fix firmware LLDP agent related warning
    - i40e: Fix queue-to-TC mapping on Tx
    - i40e: Fix log TC creation failure when max num of queues is exceeded
    - tipc: fix implicit-connect for SYN+
    - tipc: fix sleeping in tipc accept routine
    - net: Set true network header for ECN decapsulation
    - net: qrtr: fix memory leaks
    - ionic: remove intr coalesce update from napi
    - ionic: fix up dim accounting for tx and rx
    - ionic: count csum_none when offload enabled
    - tipc: do not write skb_shinfo frags when doing decrytion
    - octeontx2-pf: Fix interface down flag on error
    - mlx4: Fix missing error code in mlx4_load_one()
    - KVM: x86: Check the right feature bit for MSR_KVM_ASYNC_PF_ACK access
    - net: llc: fix skb_over_panic
    - drm/msm/dpu: Fix sm8250_mdp register length
    - drm/msm/dp: Initialize the INTF_CONFIG register
    - skmsg: Make sk_psock_destroy() static
    - net/mlx5: Fix flow table chaining
    - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()
    - sctp: fix return value check in __sctp_rcv_asconf_lookup
    - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
    - sis900: Fix missing pci_disable_device() in probe and remove
    - can: hi311x: fix a signedness bug in hi3110_cmd()
    - bpf: Introduce BPF nospec instruction for mitigating Spectre v4
    - bpf: Fix leakage due to insufficient speculative store bypass mitigation
    - bpf: Remove superfluous aux sanitation on subprog rejection
    - bpf: verifier: Allocate idmap scratch in verifier env
    - bpf: Fix pointer arithmetic mask tightening under state pruning
    - SMB3: fix readpage for large swap cache
    - powerpc/pseries: Fix regression while building external modules
    - Revert "perf map: Fix dso->nsinfo refcounting"
    - i40e: Add additional info to PHY type error
    - can: j1939: j1939_session_deactivate(): clarify lifetime of session object
    - Linux 5.10.56

  * Focal update: 5.10.55 upstream stable release (LP: #1944960)
    - tools: Allow proper CC/CXX/... override with LLVM=1 in Makefile.include
    - io_uring: fix link timeout refs
    - KVM: x86: determine if an exception has an error code only when injecting
      it.
    - af_unix: fix garbage collect vs MSG_PEEK
    - workqueue: fix UAF in pwq_unbound_release_workfn()
    - cgroup1: fix leaked context root causing sporadic NULL deref in LTP
    - net/802/mrp: fix memleak in mrp_request_join()
    - net/802/garp: fix memleak in garp_request_join()
    - net: annotate data race around sk_ll_usec
    - sctp: move 198 addresses from unusable to private scope
    - rcu-tasks: Don't delete holdouts within trc_inspect_reader()
    - rcu-tasks: Don't delete holdouts within trc_wait_for_one_reader()
    - ipv6: allocate enough headroom in ip6_finish_output2()
    - drm/ttm: add a check against null pointer dereference
    - hfs: add missing clean-up in hfs_fill_super
    - hfs: fix high memory mapping in hfs_bnode_read
    - hfs: add lock nesting notation to hfs_find_init
    - firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow
    - firmware: arm_scmi: Fix range check for the maximum number of pending
      messages
    - cifs: fix the out of range assignment to bit fields in
      parse_server_interfaces
    - iomap: remove the length variable in iomap_seek_data
    - iomap: remove the length variable in iomap_seek_hole
    - ARM: dts: versatile: Fix up interrupt controller node names
    - ipv6: ip6_finish_output2: set sk into newly allocated nskb
    - Linux 5.10.55

  * Focal update: 5.10.54 upstream stable release (LP: #1944958)
    - igc: Fix use-after-free error during reset
    - igb: Fix use-after-free error during reset
    - igc: change default return of igc_read_phy_reg()
    - ixgbe: Fix an error handling path in 'ixgbe_probe()'
    - igc: Fix an error handling path in 'igc_probe()'
    - igb: Fix an error handling path in 'igb_probe()'
    - fm10k: Fix an error handling path in 'fm10k_probe()'
    - e1000e: Fix an error handling path in 'e1000_probe()'
    - iavf: Fix an error handling path in 'iavf_probe()'
    - igb: Check if num of q_vectors is smaller than max before array access
    - igb: Fix position of assignment to *ring
    - gve: Fix an error handling path in 'gve_probe()'
    - net: add kcov handle to skb extensions
    - bonding: fix suspicious RCU usage in bond_ipsec_add_sa()
    - bonding: fix null dereference in bond_ipsec_add_sa()
    - ixgbevf: use xso.real_dev instead of xso.dev in callback functions of struct
      xfrmdev_ops
    - bonding: fix suspicious RCU usage in bond_ipsec_del_sa()
    - bonding: disallow setting nested bonding + ipsec offload
    - bonding: Add struct bond_ipesc to manage SA
    - bonding: fix suspicious RCU usage in bond_ipsec_offload_ok()
    - bonding: fix incorrect return value of bond_ipsec_offload_ok()
    - ipv6: fix 'disable_policy' for fwd packets
    - stmmac: platform: Fix signedness bug in stmmac_probe_config_dt()
    - selftests: icmp_redirect: remove from checking for IPv6 route get
    - selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect
    - pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped
    - cxgb4: fix IRQ free race during driver unload
    - mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow
      join
    - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
    - KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on
      the SVM
    - perf inject: Fix dso->nsinfo refcounting
    - perf map: Fix dso->nsinfo refcounting
    - perf probe: Fix dso->nsinfo refcounting
    - perf env: Fix sibling_dies memory leak
    - perf test session_topology: Delete session->evlist
    - perf test event_update: Fix memory leak of evlist
    - perf dso: Fix memory leak in dso__new_map()
    - perf test maps__merge_in: Fix memory leak of maps
    - perf env: Fix memory leak of cpu_pmu_caps
    - perf report: Free generated help strings for sort option
    - perf script: Fix memory 'threads' and 'cpus' leaks on exit
    - perf lzma: Close lzma stream on exit
    - perf probe-file: Delete namelist in del_events() on the error path
    - perf data: Close all files in close_dir()
    - perf sched: Fix record failure when CONFIG_SCHEDSTATS is not set
    - ASoC: wm_adsp: Correct wm_coeff_tlv_get handling
    - spi: imx: add a check for speed_hz before calculating the clock
    - spi: stm32: fixes pm_runtime calls in probe/remove
    - regulator: hi6421: Use correct variable type for regmap api val argument
    - regulator: hi6421: Fix getting wrong drvdata
    - spi: mediatek: fix fifo rx mode
    - ASoC: rt5631: Fix regcache sync errors on resume
    - bpf, test: fix NULL pointer dereference on invalid expected_attach_type
    - bpf: Fix tail_call_reachable rejection for interpreter when jit failed
    - xdp, net: Fix use-after-free in bpf_xdp_link_release
    - timers: Fix get_next_timer_interrupt() with no timers pending
    - liquidio: Fix unintentional sign extension issue on left shift of u16
    - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
    - bpf, sockmap: Fix potential memory leak on unlikely error case
    - bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats
    - bpf, sockmap, udp: sk_prot needs inuse_idx set for proc stats
    - bpftool: Check malloc return value in mount_bpffs_for_pin
    - net: fix uninit-value in caif_seqpkt_sendmsg
    - usb: hso: fix error handling code of hso_create_net_device
    - dma-mapping: handle vmalloc addresses in dma_common_{mmap,get_sgtable}
    - efi/tpm: Differentiate missing and invalid final event log table.
    - net: decnet: Fix sleeping inside in af_decnet
    - KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash
    - KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
    - net: sched: fix memory leak in tcindex_partial_destroy_work
    - sctp: trim optlen when it's a huge value in sctp_setsockopt
    - netrom: Decrease sock refcount when sock timers expire
    - scsi: iscsi: Fix iface sysfs attr detection
    - scsi: target: Fix protect handling in WRITE SAME(32)
    - spi: cadence: Correct initialisation of runtime PM again
    - ACPI: Kconfig: Fix table override from built-in initrd
    - bnxt_en: don't disable an already disabled PCI device
    - bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()
    - bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()
    - bnxt_en: Validate vlan protocol ID on RX packets
    - bnxt_en: Check abort error state in bnxt_half_open_nic()
    - net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition
    - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
    - ALSA: hda: intel-dsp-cfg: add missing ElkhartLake PCI ID
    - net: hns3: fix possible mismatches resp of mailbox
    - net: hns3: fix rx VLAN offload state inconsistent issue
    - spi: spi-bcm2835: Fix deadlock
    - net/sched: act_skbmod: Skip non-Ethernet packets
    - ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions
    - ceph: don't WARN if we're still opening a session to an MDS
    - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
    - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
    - afs: Fix tracepoint string placement with built-in AFS
    - r8169: Avoid duplicate sysfs entry creation error
    - nvme: set the PRACT bit when using Write Zeroes with T10 PI
    - sctp: update active_key for asoc when old key is being replaced
    - tcp: disable TFO blackhole logic by default
    - net: dsa: sja1105: make VID 4095 a bridge VLAN too
    - net: sched: cls_api: Fix the the wrong parameter
    - drm/panel: raspberrypi-touchscreen: Prevent double-free
    - cifs: only write 64kb at a time when fallocating a small region of a file
    - cifs: fix fallocate when trying to allocate a hole.
    - mmc: core: Don't allocate IDA for OF aliases
    - s390/ftrace: fix ftrace_update_ftrace_func implementation
    - s390/boot: fix use of expolines in the DMA code
    - ALSA: usb-audio: Add missing proc text entry for BESPOKEN type
    - ALSA: usb-audio: Add registration quirk for JBL Quantum headsets
    - ALSA: sb: Fix potential ABBA deadlock in CSP driver
    - ALSA: hdmi: Expose all pins on MSI MS-7C94 board
    - ALSA: pcm: Call substream ack() method upon compat mmap commit
    - ALSA: pcm: Fix mmap capability check
    - Revert "usb: renesas-xhci: Fix handling of unknown ROM state"
    - usb: xhci: avoid renesas_usb_fw.mem when it's unusable
    - xhci: Fix lost USB 2 remote wake
    - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
    - KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
    - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
    - usb: hub: Fix link power management max exit latency (MEL) calculations
    - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
    - usb: max-3421: Prevent corruption of freed memory
    - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
    - USB: serial: option: add support for u-blox LARA-R6 family
    - USB: serial: cp210x: fix comments for GE CS1000
    - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
    - usb: gadget: Fix Unbalanced pm_runtime_enable in tegra_xudc_probe
    - usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode.
    - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
    - usb: typec: stusb160x: register role switch before interrupt registration
    - firmware/efi: Tell memblock about EFI iomem reservations
    - tracepoints: Update static_call before tp_funcs when adding a tracepoint
    - tracing/histogram: Rename "cpu" to "common_cpu"
    - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
    - tracing: Synthetic event field_pos is an index not a boolean
    - btrfs: check for missing device in btrfs_trim_fs
    - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
    - ixgbe: Fix packet corruption due to missing DMA sync
    - bus: mhi: core: Validate channel ID when processing command completions
    - posix-cpu-timers: Fix rearm racing against process tick
    - selftest: use mmap instead of posix_memalign to allocate memory
    - io_uring: explicitly count entries for poll reqs
    - io_uring: remove double poll entry on arm failure
    - userfaultfd: do not untag user pointers
    - memblock: make for_each_mem_range() traverse MEMBLOCK_HOTPLUG regions
    - hugetlbfs: fix mount mode command line processing
    - rbd: don't hold lock_rwsem while running_list is being drained
    - rbd: always kick acquire on "acquired" and "released" notifications
    - misc: eeprom: at24: Always append device id even if label property is set.
    - nds32: fix up stack guard gap
    - driver core: Prevent warning when removing a device link from unregistered
      consumer
    - drm: Return -ENOTTY for non-drm ioctls
    - drm/amdgpu: update golden setting for sienna_cichlid
    - net: dsa: mv88e6xxx: enable SerDes RX stats for Topaz
    - net: dsa: mv88e6xxx: enable SerDes PCS register dump via ethtool -d on Topaz
    - PCI: Mark AMD Navi14 GPU ATS as broken
    - bonding: fix build issue
    - skbuff: Release nfct refcount on napi stolen or re-used skbs
    - Documentation: Fix intiramfs script name
    - perf inject: Close inject.output on exit
    - usb: ehci: Prevent missed ehci interrupts with edge-triggered MSI
    - drm/i915/gvt: Clear d3_entered on elsp cmd submission.
    - sfc: ensure correct number of XDP queues
    - xhci: add xhci_get_virt_ep() helper
    - skbuff: Fix build with SKB extensions disabled
    - Linux 5.10.54

  * Focal update: 5.10.53 upstream stable release (LP: #1944957)
    - ARM: dts: gemini: rename mdio to the right name
    - ARM: dts: gemini: add device_type on pci
    - ARM: dts: rockchip: Fix thermal sensor cells o rk322x
    - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
    - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
    - ARM: dts: rockchip: Fix the timer clocks order
    - ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x
    - ARM: dts: rockchip: Fix power-controller node names for rk3066a
    - ARM: dts: rockchip: Fix power-controller node names for rk3188
    - ARM: dts: rockchip: Fix power-controller node names for rk3288
    - arm64: dts: rockchip: Fix power-controller node names for px30
    - arm64: dts: rockchip: Fix power-controller node names for rk3328
    - arm64: dts: rockchip: Fix power-controller node names for rk3399
    - reset: ti-syscon: fix to_ti_syscon_reset_data macro
    - ARM: brcmstb: dts: fix NAND nodes names
    - ARM: Cygnus: dts: fix NAND nodes names
    - ARM: NSP: dts: fix NAND nodes names
    - ARM: dts: BCM63xx: Fix NAND nodes names
    - ARM: dts: Hurricane 2: Fix NAND nodes names
    - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
    - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
    - arm64: dts: rockchip: fix regulator-gpio states array
    - ARM: dts: ux500: Fix interrupt cells
    - ARM: dts: ux500: Rename gpio-controller node
    - ARM: dts: ux500: Fix orientation of accelerometer
    - ARM: dts: imx6dl-riotboard: configure PHY clock and set proper EEE value
    - rtc: mxc_v2: add missing MODULE_DEVICE_TABLE
    - kbuild: sink stdout from cmd for silent build
    - ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: am335x: fix ti,no-reset-on-init flag for gpios
    - ARM: dts: OMAP2+: Replace underscores in sub-mailbox node names
    - arm64: dts: ti: k3-am654x/j721e/j7200-common-proc-board: Fix MCU_RGMII1_TXC
      direction
    - ARM: tegra: wm8903: Fix polarity of headphones-detection GPIO in device-
      trees
    - ARM: tegra: nexus7: Correct 3v3 regulator GPIO of PM269 variant
    - arm64: dts: qcom: sc7180: Move rmtfs memory region
    - ARM: dts: stm32: Remove extra size-cells on dhcom-pdk2
    - ARM: dts: stm32: Fix touchscreen node on dhcom-pdk2
    - ARM: dts: stm32: fix stm32mp157c-odyssey card detect pin
    - ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards
    - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
    - ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings
    - memory: tegra: Fix compilation warnings on 64bit platforms
    - firmware: arm_scmi: Add SMCCC discovery dependency in Kconfig
    - firmware: arm_scmi: Fix the build when CONFIG_MAILBOX is not selected
    - ARM: dts: bcm283x: Fix up MMC node names
    - ARM: dts: bcm283x: Fix up GPIO LED node names
    - arm64: dts: juno: Update SCPI nodes as per the YAML schema
    - ARM: dts: rockchip: fix supply properties in io-domains nodes
    - ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings
    - ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15
    - ARM: dts: stm32: fix the Odyssey SoM eMMC VQMMC supply
    - ARM: dts: stm32: Drop unused linux,wakeup from touchscreen node on DHCOM SoM
    - ARM: dts: stm32: Rename spi-flash/mx66l51235l at N to flash at N on DHCOM SoM
    - ARM: dts: stm32: fix stpmic node for stm32mp1 boards
    - ARM: OMAP2+: Block suspend for am3 and am4 if PM is not configured
    - soc/tegra: fuse: Fix Tegra234-only builds
    - firmware: tegra: bpmp: Fix Tegra234-only builds
    - arm64: dts: ls208xa: remove bus-num from dspi node
    - arm64: dts: imx8mq: assign PCIe clocks
    - thermal/core: Correct function name thermal_zone_device_unregister()
    - thermal/drivers/rcar_gen3_thermal: Do not shadow rcar_gen3_ths_tj_1
    - thermal/drivers/imx_sc: Add missing of_node_put for loop iteration
    - thermal/drivers/sprd: Add missing of_node_put for loop iteration
    - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
    - arch/arm64/boot/dts/marvell: fix NAND partitioning scheme
    - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
    - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
    - scsi: libsas: Add LUN number check in .slave_alloc callback
    - scsi: libfc: Fix array index out of bound exception
    - scsi: qedf: Add check to synchronize abort and flush
    - sched/fair: Fix CFS bandwidth hrtimer expiry type
    - perf/x86/intel/uncore: Clean up error handling path of iio mapping
    - thermal/core/thermal_of: Stop zone device before unregistering it
    - s390/traps: do not test MONITOR CALL without CONFIG_BUG
    - s390: introduce proper type handling call_on_stack() macro
    - cifs: prevent NULL deref in cifs_compose_mount_options()
    - firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible
      string
    - arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file
    - Revert "swap: fix do_swap_page() race with swapoff"
    - f2fs: Show casefolding support only when supported
    - mm/thp: simplify copying of huge zero page pmd when fork
    - mm/userfaultfd: fix uffd-wp special cases for fork()
    - mm/page_alloc: fix memory map initialization for descending nodes
    - usb: cdns3: Enable TDL_CHK only for OUT ep
    - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
    - net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz
    - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
    - net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz
    - net: dsa: mv88e6xxx: enable devlink ATU hash param for Topaz
    - net: ipv6: fix return value of ip6_skb_dst_mtu
    - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
    - net/sched: act_ct: fix err check for nf_conntrack_confirm
    - vmxnet3: fix cksum offload issues for tunnels with non-default udp ports
    - net/sched: act_ct: remove and free nf_table callbacks
    - net: bridge: sync fdb to new unicast-filtering ports
    - net: netdevsim: use xso.real_dev instead of xso.dev in callback functions of
      struct xfrmdev_ops
    - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
    - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
    - net: moxa: fix UAF in moxart_mac_probe
    - net: qcom/emac: fix UAF in emac_remove
    - net: ti: fix UAF in tlan_remove_one
    - net: send SYNACK packet with accepted fwmark
    - net: validate lwtstate->data before returning from skb_tunnel_info()
    - Revert "mm/shmem: fix shmem_swapin() race with swapoff"
    - net: dsa: properly check for the bridge_leave methods in
      dsa_switch_bridge_leave()
    - net: fddi: fix UAF in fza_probe
    - dma-buf/sync_file: Don't leak fences on merge failure
    - kbuild: do not suppress Kconfig prompts for silent build
    - ARM: dts: aspeed: Fix AST2600 machines line names
    - ARM: dts: tacoma: Add phase corrections for eMMC
    - tcp: consistently disable header prediction for mptcp
    - tcp: annotate data races around tp->mtu_info
    - tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized
    - ipv6: tcp: drop silly ICMPv6 packet too big messages
    - tcp: call sk_wmem_schedule before sk_mem_charge in zerocopy path
    - tools: bpf: Fix error in 'make -C tools/ bpf_install'
    - bpftool: Properly close va_list 'ap' by va_end() on error
    - bpf: Track subprog poke descriptors correctly and fix use-after-free
    - perf test bpf: Free obj_buf
    - drm/panel: nt35510: Do not fail if DSI read fails
    - udp: annotate data races around unix_sk(sk)->gso_size
    - Linux 5.10.53

Date: 2021-10-06 12:54:11.743135+00:00
Changed-By: AceLan Kao <acelan at gmail.com>
Signed-By: Andy Whitcroft <apw at canonical.com>
https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1050.52
-------------- next part --------------
Sorry, changesfile not available.


More information about the Focal-changes mailing list