[ubuntu/focal-security] linux-azure-cvm 5.4.0-1083.87+cvm1 (Accepted)

Andy Whitcroft apw at canonical.com
Wed Jun 8 09:29:32 UTC 2022


linux-azure-cvm (5.4.0-1083.87+cvm1) focal; urgency=medium

  * linux-azure-cvm doesn't currently support arm64 (LP: #1968564)
    - Revert "Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()"
    - Revert "PCI: hv: Avoid a kmemleak false positive caused by the hbus buffer"
    - hv: hyperv.h: Introduce some hvpfn helper functions

  [ Ubuntu: 5.4.0-1083.87 ]

  * CVE-2022-1966
    - netfilter: nf_tables: add nft_set_elem_expr_alloc()
    - netfilter: nf_tables: disallow non-stateful expression in sets earlier

  [ Ubuntu: 5.4.0-1081.84 ]

  * focal/linux-azure: 5.4.0-1081.84 -proposed tracker (LP: #1974363)
  * Azure:  Mellanox VF NIC crashes when removed (LP: #1973758)
    - PCI: hv: Avoid a kmemleak false positive caused by the hbus buffer
    - PCI: hv: Add missing kfree(hbus) in hv_pci_probe()'s error handling path
  * config CONFIG_HISI_PMU for  kunpeng920 (LP: #1956086)
    - [Config] azure: CONFIG_HISI_PMU=m
  * [Azure] PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time
    (LP: #1972662)
    - PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time
  * linux-azure: Patch Set for ARM64 Images 20.04 and 18.04 (LP: #1970468)
    - Drivers: hv: balloon: Support status report for larger page sizes
    - Drivers: hv: balloon: Disable balloon and hot-add accordingly
    - Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
  * CVE-2022-21499
    - SAUCE: debug: Lock down kgdb
  * focal/linux: 5.4.0-114.128 -proposed tracker (LP: #1974391)
  * 32 GT/s PCI link speeds reporting "Unknown speed" in sysfs (LP: #1970798)
    - PCI: Add 32 GT/s decoding in some macros
    - PCI: Add pci_speed_string()
    - PCI: Use pci_speed_string() for all PCI/PCI-X/PCIe strings
    - PCI: Add PCIE_LNKCAP2_SLS2SPEED() macro
  * issuing invalid ioctl to /dev/vsock may spam dmesg (LP: #1971480)
    - vsock: remove ratelimit unknown ioctl message
  * config CONFIG_HISI_PMU for  kunpeng920 (LP: #1956086)
    - drivers/perf: hisi: Permit modular builds of HiSilicon uncore drivers
    - [Config] CONFIG_HISI_PMU=m
  * Focal update: v5.4.189 upstream stable release (LP: #1971497)
    - swiotlb: fix info leak with DMA_FROM_DEVICE
    - USB: serial: pl2303: add IBM device IDs
    - USB: serial: simple: add Nokia phone driver
    - netdevice: add the case if dev is NULL
    - HID: logitech-dj: add new lightspeed receiver id
    - xfrm: fix tunnel model fragmentation behavior
    - virtio_console: break out of buf poll on remove
    - ethernet: sun: Free the coherent when failing in probing
    - spi: Fix invalid sgs value
    - net:mcf8390: Use platform_get_irq() to get the interrupt
    - spi: Fix erroneous sgs value with min_t()
    - af_key: add __GFP_ZERO flag for compose_sadb_supported in function
      pfkey_register
    - net: dsa: microchip: add spi_device_id tables
    - iommu/iova: Improve 32-bit free space estimate
    - tpm: fix reference counting for struct tpm_chip
    - block: Add a helper to validate the block size
    - virtio-blk: Use blk_validate_block_size() to validate block size
    - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
    - xhci: fix runtime PM imbalance in USB2 resume
    - xhci: make xhci_handshake timeout for xhci_reset() adjustable
    - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
    - coresight: Fix TRCCONFIGR.QE sysfs interface
    - iio: afe: rescale: use s64 for temporary scale calculations
    - iio: inkern: apply consumer scale on IIO_VAL_INT cases
    - iio: inkern: apply consumer scale when no channel scale is available
    - iio: inkern: make a best effort on offset calculation
    - greybus: svc: fix an error handling bug in gb_svc_hello()
    - clk: uniphier: Fix fixed-rate initialization
    - KEYS: fix length validation in keyctl_pkey_params_get_2()
    - Documentation: add link to stable release candidate tree
    - Documentation: update stable tree link
    - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
    - SUNRPC: avoid race between mod_timer() and del_timer_sync()
    - NFSD: prevent underflow in nfssvc_decode_writeargs()
    - NFSD: prevent integer overflow on 32 bit systems
    - f2fs: fix to unlock page correctly in error path of is_alive()
    - f2fs: quota: fix loop condition at f2fs_quota_sync()
    - f2fs: fix to do sanity check on .cp_pack_total_block_count
    - pinctrl: samsung: drop pin banks references on error paths
    - spi: mxic: Fix the transmit path
    - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
    - jffs2: fix memory leak in jffs2_do_mount_fs
    - jffs2: fix memory leak in jffs2_scan_medium
    - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
    - mm: invalidate hwpoison page cache page in fault path
    - mempolicy: mbind_range() set_policy() after vma_merge()
    - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
    - qed: display VF trust config
    - qed: validate and restrict untrusted VFs vlan promisc mode
    - riscv: Fix fill_callchain return value
    - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
    - ALSA: cs4236: fix an incorrect NULL check on list iterator
    - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
    - mm,hwpoison: unmap poisoned page before invalidation
    - mm/kmemleak: reset tag when compare object pointer
    - drbd: fix potential silent data corruption
    - powerpc/kvm: Fix kvm_use_magic_page
    - udp: call udp_encap_enable for v6 sockets when enabling encap
    - ACPI: properties: Consistently return -ENOENT if there are no more
      references
    - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
    - mailbox: tegra-hsp: Flush whole channel
    - block: don't merge across cgroup boundaries if blkcg is enabled
    - drm/edid: check basic audio support on CEA extension block
    - video: fbdev: sm712fb: Fix crash in smtcfb_read()
    - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
    - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
    - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
    - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
    - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
    - carl9170: fix missing bit-wise or operator for tx_params
    - thermal: int340x: Increase bitmap size
    - lib/raid6/test: fix multiple definition linking error
    - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
    - crypto: rsa-pkcs1pad - restore signature length check
    - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
    - DEC: Limit PMAX memory probing to R3k systems
    - media: davinci: vpif: fix unbalanced runtime PM get
    - xtensa: fix stop_machine_cpuslocked call in patch_text
    - xtensa: fix xtensa_wsr always writing 0
    - brcmfmac: firmware: Allocate space for default boardrev in nvram
    - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
    - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
    - brcmfmac: pcie: Fix crashes due to early IRQs
    - PCI: pciehp: Clear cmd_busy bit in polling mode
    - regulator: qcom_smd: fix for_each_child.cocci warnings
    - crypto: authenc - Fix sleep in atomic context in decrypt_tail
    - crypto: mxs-dcp - Fix scatterlist processing
    - spi: tegra114: Add missing IRQ check in tegra_spi_probe
    - selftests/x86: Add validity check and allow field splitting
    - audit: log AUDIT_TIME_* records only from rules
    - crypto: ccree - don't attempt 0 len DMA mappings
    - spi: pxa2xx-pci: Balance reference count for PCI DMA device
    - hwmon: (pmbus) Add mutex to regulator ops
    - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
    - block: don't delete queue kobject before its children
    - PM: hibernate: fix __setup handler error handling
    - PM: suspend: fix return value of __setup handler
    - hwrng: atmel - disable trng on failure path
    - crypto: vmx - add missing dependencies
    - clocksource/drivers/timer-of: Check return value of of_iomap in
      timer_of_base_init()
    - ACPI: APEI: fix return value of __setup handlers
    - crypto: ccp - ccp_dmaengine_unregister release dma channels
    - hwmon: (pmbus) Add Vin unit off handling
    - clocksource: acpi_pm: fix return value of __setup handler
    - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
    - perf/core: Fix address filter parser for multiple filters
    - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
    - f2fs: fix missing free nid in f2fs_handle_failed_inode
    - f2fs: fix to avoid potential deadlock
    - media: bttv: fix WARNING regression on tunerless devices
    - media: coda: Fix missing put_device() call in coda_get_vdoa_data
    - media: hantro: Fix overfill bottom register field name
    - media: aspeed: Correct value for h-total-pixels
    - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
    - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
    - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
    - ARM: dts: qcom: ipq4019: fix sleep clock
    - soc: qcom: rpmpd: Check for null return of devm_kcalloc
    - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
    - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
    - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
    - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
    - media: video/hdmi: handle short reads of hdmi info frame.
    - media: em28xx: initialize refcount before kref_get
    - media: usb: go7007: s2250-board: fix leak in probe()
    - uaccess: fix nios2 and microblaze get_user_8()
    - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
    - ASoC: ti: davinci-i2s: Add check for clk_enable()
    - ALSA: spi: Add check for clk_enable()
    - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
    - arm64: dts: broadcom: Fix sata nodename
    - printk: fix return value of printk.devkmsg __setup handler
    - ASoC: mxs-saif: Handle errors for clk_enable
    - ASoC: atmel_ssc_dai: Handle errors for clk_enable
    - ASoC: soc-compress: prevent the potentially use of null pointer
    - memory: emif: Add check for setup_interrupts
    - memory: emif: check the pointer temp in get_device_details()
    - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
    - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
    - media: stk1160: If start stream fails, return buffers with
      VB2_BUF_STATE_QUEUED
    - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
    - ASoC: wm8350: Handle error for wm8350_register_irq
    - ASoC: fsi: Add check for clk_enable
    - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
    - ivtv: fix incorrect device_caps for ivtvfb
    - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
    - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
    - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
    - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
      msm8916_wcd_digital_probe
    - mmc: davinci_mmc: Handle error for clk_enable
    - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
    - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
    - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
    - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
    - udmabuf: validate ubuf->pagecount
    - Bluetooth: hci_serdev: call init_rwsem() before p->open()
    - mtd: onenand: Check for error irq
    - mtd: rawnand: gpmi: fix controller timings setting
    - drm/edid: Don't clear formats if using deep color
    - drm/amd/display: Fix a NULL pointer dereference in
      amdgpu_dm_connector_add_common_modes()
    - ath9k_htc: fix uninit value bugs
    - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
    - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
    - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
    - ray_cs: Check ioremap return value
    - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
    - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
    - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
    - net: dsa: mv88e6xxx: Enable port policy support on 6097
    - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
    - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
    - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
    - iommu/ipmmu-vmsa: Check for error num after setting mask
    - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
    - IB/cma: Allow XRC INI QPs to set their local ACK timeout
    - dax: make sure inodes are flushed before destroy cache
    - iwlwifi: Fix -EIO error code that is never returned
    - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
    - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
    - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
    - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
    - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
    - scsi: pm8001: Fix abort all task initialization
    - drm/amd/display: Remove vupdate_int_entry definition
    - TOMOYO: fix __setup handlers return values
    - ext2: correct max file size computing
    - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
    - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
      return
    - scsi: hisi_sas: Change permission of parameter prot_mask
    - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
    - bpf, arm64: Call build_prologue() first in first JIT pass
    - bpf, arm64: Feed byte-offset into bpf line info
    - libbpf: Skip forward declaration when counting duplicated type names
    - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
    - KVM: x86: Fix emulation in writing cr8
    - KVM: x86/emulator: Defer not-present segment check in
      __load_segment_descriptor()
    - hv_balloon: rate-limit "Unhandled message" warning
    - i2c: xiic: Make bus names unique
    - power: supply: wm8350-power: Handle error for wm8350_register_irq
    - power: supply: wm8350-power: Add missing free in free_charger_irq
    - PCI: Reduce warnings on possible RW1C corruption
    - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
    - powerpc/sysdev: fix incorrect use to determine if list is empty
    - mfd: mc13xxx: Add check for mc13xxx_irq_request
    - selftests/bpf: Make test_lwt_ip_encap more stable and faster
    - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
    - vxcan: enable local echo for sent CAN frames
    - MIPS: RB532: fix return value of __setup handler
    - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
    - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
    - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
    - bpf, sockmap: Fix more uncharged while msg has more_data
    - bpf, sockmap: Fix double uncharge the mem of sk_msg
    - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
    - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
    - af_netlink: Fix shift out of bounds in group mask calculation
    - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
    - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
    - tcp: ensure PMTU updates are processed during fastopen
    - openvswitch: always update flow key after nat
    - tipc: fix the timer expires after interval 100ms
    - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
    - mxser: fix xmit_buf leak in activate when LSR == 0xff
    - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
    - misc: alcor_pci: Fix an error handling path
    - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
    - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
    - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
    - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
    - serial: 8250_mid: Balance reference count for PCI DMA device
    - serial: 8250: Fix race condition in RTS-after-send handling
    - iio: adc: Add check for devm_request_threaded_irq
    - NFS: Return valid errors from nfs2/3_decode_dirent()
    - dma-debug: fix return value of __setup handlers
    - clk: imx7d: Remove audio_mclk_root_clk
    - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
    - clk: qcom: clk-rcg2: Update the frac table for pixel clock
    - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
    - remoteproc: qcom_wcnss: Add missing of_node_put() in
      wcnss_alloc_memory_region
    - clk: actions: Terminate clk_div_table with sentinel element
    - clk: loongson1: Terminate clk_div_table with sentinel element
    - clk: clps711x: Terminate clk_div_table with sentinel element
    - clk: tegra: tegra124-emc: Fix missing put_device() call in
      emc_ensure_emc_driver
    - NFS: remove unneeded check in decode_devicenotify_args()
    - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
    - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
    - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
    - pinctrl: mediatek: paris: Fix pingroup pin config state readback
    - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
    - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
    - tty: hvc: fix return value of __setup handler
    - kgdboc: fix return value of __setup handler
    - kgdbts: fix return value of __setup handler
    - firmware: google: Properly state IOMEM dependency
    - driver core: dd: fix return value of __setup handler
    - jfs: fix divide error in dbNextAG
    - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
    - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
    - clk: qcom: gcc-msm8994: Fix gpll4 width
    - clk: Initialize orphan req_rate
    - xen: fix is_xen_pmu()
    - net: phy: broadcom: Fix brcm_fet_config_init()
    - selftests: test_vxlan_under_vrf: Fix broken test case
    - qlcnic: dcb: default to returning -EOPNOTSUPP
    - net/x25: Fix null-ptr-deref caused by x25_disconnect
    - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
    - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
    - lib/test: use after free in register_test_dev_kmod()
    - LSM: general protection fault in legacy_parse_param
    - gcc-plugins/stackleak: Exactly match strings instead of prefixes
    - pinctrl: npcm: Fix broken references to chip->parent_device
    - block, bfq: don't move oom_bfqq
    - selinux: use correct type for context length
    - loop: use sysfs_emit() in the sysfs xxx show()
    - Fix incorrect type in assignment of ipv6 port for audit
    - irqchip/qcom-pdc: Fix broken locking
    - irqchip/nvic: Release nvic_base upon failure
    - bfq: fix use-after-free in bfq_dispatch_request
    - ACPICA: Avoid walking the ACPI Namespace if it is not there
    - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
    - Revert "Revert "block, bfq: honor already-setup queue merges""
    - ACPI/APEI: Limit printable size of BERT table data
    - PM: core: keep irq flags in device_pm_check_callbacks()
    - spi: tegra20: Use of_device_get_match_data()
    - ext4: don't BUG if someone dirty pages without asking ext4 first
    - ntfs: add sanity check on allocation size
    - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
    - video: fbdev: w100fb: Reset global state
    - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
    - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
    - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
    - ARM: dts: bcm2837: Add the missing L1/L2 cache information
    - ASoC: madera: Add dependencies on MFD
    - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
    - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
      snprintf()
    - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
    - ASoC: soc-core: skip zero num_dai component in searching dai name
    - media: cx88-mpeg: clear interrupt status register before streaming video
    - ARM: tegra: tamonten: Fix I2C3 pad setting
    - ARM: mmp: Fix failure to remove sram device
    - video: fbdev: sm712fb: Fix crash in smtcfb_write()
    - media: Revert "media: em28xx: add missing em28xx_close_extension"
    - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
    - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
    - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
    - powerpc/lib/sstep: Fix 'sthcx' instruction
    - powerpc/lib/sstep: Fix build errors with newer binutils
    - powerpc: Fix build errors with newer binutils
    - scsi: qla2xxx: Fix stuck session in gpdb
    - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
    - scsi: qla2xxx: Fix warning for missing error code
    - scsi: qla2xxx: Fix device reconnect in loop topology
    - scsi: qla2xxx: Add devids and conditionals for 28xx
    - scsi: qla2xxx: Check for firmware dump already collected
    - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
    - scsi: qla2xxx: Fix disk failure to rediscover
    - scsi: qla2xxx: Fix incorrect reporting of task management failure
    - scsi: qla2xxx: Fix hang due to session stuck
    - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
    - scsi: qla2xxx: Fix N2N inconsistent PLOGI
    - scsi: qla2xxx: Reduce false trigger to login
    - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
    - KVM: Prevent module exit until all VMs are freed
    - KVM: x86: fix sending PV IPI
    - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
    - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
    - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
    - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
    - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
    - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
    - ubifs: rename_whiteout: correct old_dir size computing
    - XArray: Fix xas_create_range() when multi-order entry present
    - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
    - can: mcba_usb: properly check endpoint type
    - XArray: Update the LRU list in xas_split()
    - rtc: check if __rtc_read_time was successful
    - gfs2: Make sure FITRIM minlen is rounded up to fs block size
    - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
    - pinctrl: pinconf-generic: Print arguments for bias-pull-*
    - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
    - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
    - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
    - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
    - ARM: iop32x: offset IRQ numbers by 1
    - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
    - powerpc/kasan: Fix early region not updated correctly
    - ASoC: soc-compress: Change the check for codec_dai
    - mm/mmap: return 1 from stack_guard_gap __setup() handler
    - mm/memcontrol: return 1 from cgroup.memory __setup() handler
    - mm/usercopy: return 1 from hardened_usercopy __setup() handler
    - bpf: Fix comment for helper bpf_current_task_under_cgroup()
    - dt-bindings: mtd: nand-controller: Fix the reg property description
    - dt-bindings: mtd: nand-controller: Fix a comment in the examples
    - dt-bindings: spi: mxic: The interrupt property is not mandatory
    - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
    - ASoC: topology: Allow TLV control to be either read or write
    - ARM: dts: spear1340: Update serial node properties
    - ARM: dts: spear13xx: Update SPI dma properties
    - um: Fix uml_mconsole stop/go
    - openvswitch: Fixed nd target mask field in the flow dump.
    - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
    - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
    - ubifs: Rectify space amount budget for mkdir/tmpfile operations
    - rtc: wm8350: Handle error for wm8350_register_irq
    - riscv module: remove (NOLOAD)
    - ARM: 9187/1: JIVE: fix return value of __setup handler
    - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
    - drm: Add orientation quirk for GPD Win Max
    - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
    - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
    - ptp: replace snprintf with sysfs_emit
    - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
    - bpf: Make dst_port field in struct bpf_sock 16-bit wide
    - scsi: mvsas: Replace snprintf() with sysfs_emit()
    - scsi: bfa: Replace snprintf() with sysfs_emit()
    - power: supply: axp20x_battery: properly report current when discharging
    - ipv6: make mc_forwarding atomic
    - powerpc: Set crashkernel offset to mid of RMA region
    - drm/amdgpu: Fix recursive locking warning
    - PCI: aardvark: Fix support for MSI interrupts
    - iommu/arm-smmu-v3: fix event handling soft lockup
    - usb: ehci: add pci device support for Aspeed platforms
    - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
    - power: supply: axp288-charger: Set Vhold to 4.4V
    - ipv4: Invalidate neighbour for broadcast address upon address addition
    - dm ioctl: prevent potential spectre v1 gadget
    - drm/amdkfd: make CRAT table missing message informational only
    - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
    - scsi: aha152x: Fix aha152x_setup() __setup handler return value
    - net/smc: correct settings of RMB window update limit
    - mips: ralink: fix a refcount leak in ill_acc_of_setup()
    - macvtap: advertise link netns via netlink
    - tuntap: add sanity checks about msg_controllen in sendmsg
    - bnxt_en: Eliminate unintended link toggle during FW reset
    - MIPS: fix fortify panic when copying asm exception handlers
    - scsi: libfc: Fix use after free in fc_exch_abts_resp()
    - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
    - xtensa: fix DTC warning unit_address_format
    - Bluetooth: Fix use after free in hci_send_acl
    - netlabel: fix out-of-bounds memory accesses
    - init/main.c: return 1 from handled __setup() functions
    - minix: fix bug when opening a file with O_DIRECT
    - clk: si5341: fix reported clk_rate when output divider is 2
    - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
    - NFSv4: Protect the state recovery thread against direct reclaim
    - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
    - clk: Enforce that disjoints limits are invalid
    - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
    - NFS: swap IO handling is slightly different for O_DIRECT IO
    - NFS: swap-out must always use STABLE writes.
    - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
    - virtio_console: eliminate anonymous module_init & module_exit
    - jfs: prevent NULL deref in diFree
    - SUNRPC: Fix socket waits for write buffer space
    - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
    - parisc: Fix patch code locking and flushing
    - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
    - KVM: arm64: Check arm64_get_bp_hardening_data() didn't return NULL
    - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
    - Drivers: hv: vmbus: Fix potential crash on module unload
    - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
    - net/tls: fix slab-out-of-bounds bug in decrypt_internal
    - net: ipv4: fix route with nexthop object delete warning
    - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
    - drm/imx: Fix memory leak in imx_pd_connector_get_modes
    - bnxt_en: reserve space inside receive page for skb_shared_info
    - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
    - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
    - ipv6: Fix stats accounting in ip6_pkt_drop
    - net: openvswitch: don't send internal clone attribute to the userspace.
    - rxrpc: fix a race in rxrpc_exit_net()
    - qede: confirm skb is allocated before using
    - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
    - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
    - drbd: Fix five use after free bugs in get_initial_state
    - SUNRPC: Handle ENOMEM in call_transmit_status()
    - SUNRPC: Handle low memory situations in call_status()
    - perf tools: Fix perf's libperf_print callback
    - perf session: Remap buf if there is no space for event
    - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
    - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
      complete
    - lz4: fix LZ4_decompress_safe_partial read out of bound
    - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
    - mm/mempolicy: fix mpol_new leak in shared_policy_replace
    - x86/pm: Save the MSR validity status at context setup
    - x86/speculation: Restore speculation related MSRs during S3 resume
    - btrfs: fix qgroup reserve overflow the qgroup limit
    - arm64: patch_text: Fixup last cpu should be master
    - ata: sata_dwc_460ex: Fix crash due to OOB write
    - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
    - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
    - tools build: Filter out options and warnings not supported by clang
    - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
    - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
    - mmc: mmci_sdmmc: Replace sg_dma_xxx macros
    - mmc: mmci: stm32: correctly check all elements of sg list
    - mm: don't skip swap entry even if zap_details specified
    - arm64: module: remove (NOLOAD) from linker script
    - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
    - drm/amdkfd: add missing void argument to function kgd2kfd_init
    - drm/amdkfd: Fix -Wstrict-prototypes from
      amdgpu_amdkfd_gfx_10_0_get_functions()
    - cgroup: Use open-time credentials for process migraton perm checks
    - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
    - cgroup: Use open-time cgroup namespace for process migration perm checks
    - selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
    - selftests: cgroup: Test open-time credential usage for migration checks
    - selftests: cgroup: Test open-time cgroup namespace usage for migration
      checks
    - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
    - ACPI: processor idle: Check for architectural support for LPI
    - Linux 5.4.189
  * Focal update: v5.4.188 upstream stable release (LP: #1971496)
    - nfsd: cleanup nfsd_file_lru_dispose()
    - nfsd: Containerise filecache laundrette
    - net: ipv6: fix skb_over_panic in __ip6_append_data
    - tpm: Fix error handling in async work
    - staging: fbtft: fb_st7789v: reset display before initialization
    - thermal: int340x: fix memory leak in int3400_notify()
    - llc: fix netdevice reference leaks in llc_ui_bind()
    - ALSA: pcm: Add stream lock during PCM reset ioctl operations
    - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
    - ALSA: cmipci: Restore aux vol on suspend/resume
    - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
    - drivers: net: xgene: Fix regression in CRC stripping
    - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
    - ALSA: oss: Fix PCM OSS buffer allocation overflow
    - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
    - ALSA: hda/realtek: Add quirk for ASUS GA402
    - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
    - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
    - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
    - crypto: qat - disable registration of algorithms
    - rcu: Don't deboost before reporting expedited quiescent state
    - mac80211: fix potential double free on mesh join
    - tpm: use try_get_ops() in tpm-space.c
    - nds32: fix access_ok() checks in get/put_user
    - llc: only change llc->dev when bind() succeeds
    - Linux 5.4.188
  * Focal update: v5.4.187 upstream stable release (LP: #1971493)
    - crypto: qcom-rng - ensure buffer for generate is completely filled
    - ocfs2: fix crash when initialize filecheck kobj fails
    - efi: fix return value of __setup handlers
    - net: phy: marvell: Fix invalid comparison in the resume and suspend
      functions
    - net/packet: fix slab-out-of-bounds access in packet_recvmsg()
    - atm: eni: Add check for dma_map_single
    - hv_netvsc: Add check for kvmalloc_array
    - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
    - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
    - net: dsa: Add missing of_node_put() in dsa_port_parse_of
    - arm64: fix clang warning about TRAMP_VALIAS
    - usb: gadget: rndis: prevent integer overflow in rndis_set_response()
    - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
    - usb: usbtmc: Fix bug in pipe direction for control transfers
    - Input: aiptek - properly check endpoint type
    - perf symbols: Fix symbol size calculation condition
    - Linux 5.4.187
  * Focal update: v5.4.186 upstream stable release (LP: #1969678)
    - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
    - sctp: fix the processing for INIT chunk
    - xfrm: Check if_id in xfrm_migrate
    - xfrm: Fix xfrm migrate issues when address family changes
    - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
    - arm64: dts: rockchip: reorder rk3399 hdmi clocks
    - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
    - ARM: dts: rockchip: reorder rk322x hmdi clocks
    - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
    - mac80211: refuse aggregations sessions before authorized
    - MIPS: smp: fill in sibling and core maps earlier
    - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
    - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when
      fully ready
    - atm: firestream: check the return value of ioremap() in fs_init()
    - iwlwifi: don't advertise TWT support
    - drm/vrr: Set VRR capable prop only if it is attached to connector
    - nl80211: Update bss channel on channel switch for P2P_CLIENT
    - tcp: make tcp_read_sock() more robust
    - sfc: extend the locking on mcdi->seqno
    - kselftest/vm: fix tests build with old libc
    - fixup for "arm64 entry: Add macro for reading symbol address from the
      trampoline"
    - Linux 5.4.186
  * Focal update: v5.4.185 upstream stable release (LP: #1969672)
    - clk: qcom: gdsc: Add support to update GDSC transition delay
    - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
    - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
    - net: qlogic: check the return value of dma_alloc_coherent() in
      qed_vf_hw_prepare()
    - qed: return status of qed_iov_get_link
    - drm/sun4i: mixer: Fix P010 and P210 format numbers
    - ARM: dts: aspeed: Fix AST2600 quad spi group
    - ethernet: Fix error handling in xemaclite_of_probe
    - net: ethernet: ti: cpts: Handle error for clk_enable
    - net: ethernet: lpc_eth: Handle error for clk_enable
    - ax25: Fix NULL pointer dereference in ax25_kill_by_device
    - net/mlx5: Fix size field in bufferx_reg struct
    - net/mlx5: Fix a race on command flush flow
    - NFC: port100: fix use-after-free in port100_send_complete
    - selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
    - gpio: ts4900: Do not set DAT and OE together
    - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
    - net: phy: DP83822: clear MISR2 register to disable interrupts
    - sctp: fix kernel-infoleak for SCTP sockets
    - net: bcmgenet: Don't claim WOL when its not available
    - net-sysfs: add check for netdevice being present to speed_show
    - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
    - Revert "xen-netback: Check for hotplug-status existence before watching"
    - ipv6: prevent a possible race condition with lifetimes
    - tracing: Ensure trace buffer is at least 4096 bytes large
    - selftest/vm: fix map_fixed_noreplace test failure
    - selftests/memfd: clean up mapping in mfd_fail_write
    - ARM: Spectre-BHB: provide empty stub for non-config
    - fuse: fix pipe buffer lifetime for direct_io
    - staging: gdm724x: fix use after free in gdm_lte_rx()
    - net: macb: Fix lost RX packet wakeup race in NAPI receive
    - mmc: meson: Fix usage of meson_mmc_post_req()
    - riscv: Fix auipc+jalr relocation range checks
    - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
    - virtio: unexport virtio_finalize_features
    - virtio: acknowledge all features before access
    - ARM: fix Thumb2 regression with Spectre BHB
    - ext4: add check to prevent attempting to resize an fs with sparse_super2
    - x86/cpufeatures: Mark two free bits in word 3
    - x86/cpu: Add hardware-enforced cache coherency as a CPUID feature
    - x86/mm/pat: Don't flush cache if hardware enforces cache coherency across
      encryption domnains
    - KVM: SVM: Don't flush cache if hardware enforces cache coherency across
      encryption domains
    - Linux 5.4.185
  * Focal update: v5.4.184 upstream stable release (LP: #1969242)
    - arm/arm64: Provide a wrapper for SMCCC 1.1 calls
    - arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit()
    - ARM: report Spectre v2 status through sysfs
    - ARM: early traps initialisation
    - ARM: use LOADADDR() to get load address of sections
    - [Config] updateconfigs for HARDEN_BRANCH_HISTORY
    - ARM: Spectre-BHB workaround
    - ARM: include unprivileged BPF status in Spectre V2 reporting
    - ARM: fix build error when BPF_SYSCALL is disabled
    - ARM: fix co-processor register typo
    - ARM: Do not use NOCROSSREFS directive with ld.lld
    - ARM: fix build warning in proc-v7-bugs.c
    - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
    - xen/grant-table: add gnttab_try_end_foreign_access()
    - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
    - xen/netfront: don't use gnttab_query_foreign_access() for mapped status
    - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
    - xen/gntalloc: don't use gnttab_query_foreign_access()
    - xen: remove gnttab_query_foreign_access()
    - xen/9p: use alloc/free_pages_exact()
    - xen/pvcalls: use alloc/free_pages_exact()
    - xen/gnttab: fix gnttab_end_foreign_access() without page specified
    - xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
    - Linux 5.4.184
  * Focal update: v5.4.183 upstream stable release (LP: #1969239)
    - mac80211_hwsim: report NOACK frames in tx_status
    - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
    - i2c: bcm2835: Avoid clock stretching timeouts
    - ASoC: rt5668: do not block workqueue if card is unbound
    - ASoC: rt5682: do not block workqueue if card is unbound
    - Input: clear BTN_RIGHT/MIDDLE on buttonpads
    - cifs: fix double free race when mount fails in cifs_get_root()
    - dmaengine: shdma: Fix runtime PM imbalance on error
    - i2c: cadence: allow COMPILE_TEST
    - i2c: qup: allow COMPILE_TEST
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
    - usb: gadget: don't release an existing dev->buf
    - usb: gadget: clear related members when goto fail
    - ata: pata_hpt37x: fix PCI clock detection
    - ALSA: intel_hdmi: Fix reference to PCM buffer address
    - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
    - xfrm: fix MTU regression
    - netfilter: fix use-after-free in __nf_register_net_hook()
    - xfrm: enforce validity of offload input flags
    - netfilter: nf_queue: don't assume sk is full socket
    - netfilter: nf_queue: fix possible use-after-free
    - batman-adv: Request iflink once in batadv-on-batadv check
    - batman-adv: Request iflink once in batadv_get_real_netdevice
    - batman-adv: Don't expect inter-netns unique iflink indices
    - net: dcb: flush lingering app table entries for unregistered devices
    - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
    - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
    - block: Fix fsync always failed if once failed
    - xen/netfront: destroy queues before real_num_tx_queues is zeroed
    - sched/topology: Make sched_init_numa() use a set for the deduplicating sort
    - sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa()
    - ia64: ensure proper NUMA distance and possible map initialization
    - mac80211: fix forwarded mesh frames AC & queue selection
    - net: stmmac: fix return value of __setup handler
    - iavf: Fix missing check for running netdev
    - net: sxgbe: fix return value of __setup handler
    - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
    - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
    - efivars: Respect "block" flag in efivar_entry_set_safe()
    - firmware: arm_scmi: Remove space in MODULE_ALIAS name
    - ASoC: cs4265: Fix the duplicated control name
    - can: gs_usb: change active_channels's type from atomic_t to u8
    - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
    - igc: igc_read_phy_reg_gpy: drop premature return
    - ARM: Fix kgdb breakpoint for Thumb2
    - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
    - igc: igc_write_phy_reg_gpy: drop premature return
    - ibmvnic: free reset-work-item when flushing
    - memfd: fix F_SEAL_WRITE after shmem huge page allocated
    - soc: fsl: qe: Check of ioremap return value
    - net: chelsio: cxgb3: check the return value of pci_find_capability()
    - nl80211: Handle nla_memdup failures in handle_nan_filter
    - Input: elan_i2c - move regulator_[en|dis]able() out of
      elan_[en|dis]able_power()
    - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
    - HID: add mapping for KEY_DICTATE
    - HID: add mapping for KEY_ALL_APPLICATIONS
    - tracing/histogram: Fix sorting on old "cpu" value
    - tracing: Fix return value of __setup handlers
    - btrfs: fix lost prealloc extents beyond eof after full fsync
    - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
    - btrfs: add missing run of delayed items after unlink during log replay
    - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
    - net: dcb: disable softirqs in dcbnl_flush_dev()
    - hamradio: fix macro redefine warning
    - Linux 5.4.183
  * Focal update: v5.4.182 upstream stable release (LP: #1969236)
    - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
    - clk: jz4725b: fix mmc0 clock gating
    - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
    - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
    - parisc/unaligned: Fix ldw() and stw() unalignment handlers
    - drm/amdgpu: disable MMHUB PG for Picasso
    - sr9700: sanity check for packet length
    - USB: zaurus: support another broken Zaurus
    - x86/fpu: Correct pkru/xstate inconsistency
    - tee: export teedev_open() and teedev_close_context()
    - optee: use driver internal tee_context for some rpc
    - lan743x: fix deadlock in lan743x_phy_link_status_change()
    - ping: remove pr_err from ping_lookup
    - perf data: Fix double free in perf_session__delete()
    - bpf: Do not try bpf_msg_push_data with len 0
    - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
    - tipc: Fix end of loop tests for list_for_each_entry()
    - gso: do not skip outer ip header in case of ipip and net_failover
    - openvswitch: Fix setting ipv6 fields causing hw csum failure
    - drm/edid: Always set RGB444
    - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
    - net: ll_temac: check the return value of devm_kmalloc()
    - net: Force inlining of checksum functions in net/checksum.h
    - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
    - netfilter: nf_tables: fix memory leak during stateful obj update
    - net/mlx5: Fix possible deadlock on rule deletion
    - net/mlx5: Fix wrong limitation of metadata match on ecpf
    - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
      zynq_qspi_exec_mem_op()
    - configfs: fix a race in configfs_{,un}register_subsystem()
    - RDMA/ib_srp: Fix a deadlock
    - tracing: Have traceon and traceoff trigger honor the instance
    - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
    - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
    - iio: Fix error handling for PM
    - ata: pata_hpt37x: disable primary channel on HPT371
    - Revert "USB: serial: ch341: add new Product ID for CH341A"
    - usb: gadget: rndis: add spinlock for rndis response list
    - tracefs: Set the group ownership in apply_options() not parse_options()
    - USB: serial: option: add support for DW5829e
    - USB: serial: option: add Telit LE910R1 compositions
    - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
    - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
    - xhci: re-initialize the HC during resume if HCE was set
    - xhci: Prevent futile URB re-submissions due to incorrect return value.
    - tty: n_gsm: fix encoding of control signal octet bit DV
    - tty: n_gsm: fix proper link termination after failed open
    - tty: n_gsm: fix NULL pointer access due to DLCI release
    - gpio: tegra186: Fix chip_data type confusion
    - Revert "drm/nouveau/pmu/gm200-: avoid touching PMU outside of
      DEVINIT/PREOS/ACR"
    - memblock: use kfree() to release kmalloced memblock regions
    - fget: clarify and improve __fget_files() implementation
    - Linux 5.4.182
  * CVE-2022-28390
    - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path

linux-azure-cvm (5.4.0-1080.83+cvm1) focal; urgency=medium

  * focal/linux-azure-cvm: 5.4.0-1080.83+cvm1 -proposed tracker (LP: #1973948)

  * [Azure][CVM] hv/bounce buffer: Fix a race that can fail disk detection
    (LP: #1971164)
    - SAUCE: hv/bounce buffer: Fix a race that can fail disk detection

  [ Ubuntu: 5.4.0-1080.83 ]

  * focal/linux-azure: 5.4.0-1080.83 -proposed tracker (LP: #1973952)
  * focal/linux: 5.4.0-113.127 -proposed tracker (LP: #1973980)
  * CVE-2022-29581
    - net/sched: cls_u32: fix netns refcount changes in u32_change()
  * CVE-2022-1116
    - io_uring: fix fs->users overflow
  * ext4: limit length to bitmap_maxbytes (LP: #1972281)
    - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
  * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP
    option (LP: #1972740)
    - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE

linux-azure-cvm (5.4.0-1078.81+cvm1) focal; urgency=medium

  * focal/linux-azure-cvm: 5.4.0-1078.81+cvm1 -proposed tracker (LP: #1969022)

  [ Ubuntu: 5.4.0-1078.81 ]

  * focal/linux-azure: 5.4.0-1078.81 -proposed tracker (LP: #1969026)
  * linux-azure: Harmonize arm64 config settings with amd64 (LP: #1968900)
    - [Config] azure: Harmonize arm64 config settings with amd64
    - [Config] azure: do_enforce_all=true
    - [Config] azure: format annotations
  * linux-azure: add check to prevent attempting to resize an fs with
    sparse_super2 (LP: #1970223)
    - ext4: add check to prevent attempting to resize an fs with sparse_super2
  * focal/linux: 5.4.0-110.124 -proposed tracker (LP: #1969053)
  * net/mlx5e: Fix page DMA map/unmap attributes (LP: #1967292)
    - net/mlx5e: Fix page DMA map/unmap attributes
  * xfs: Fix deadlock between AGI and AGF when target_ip exists in xfs_rename()
    (LP: #1966803)
    - xfs: Fix deadlock between AGI and AGF when target_ip exists in xfs_rename()
  * LRMv6: add multi-architecture support (LP: #1968774)
    - [Packaging] resync dkms-build{,--nvidia-N}
  * xfrm interface cannot be changed anymore (LP: #1968591)
    - xfrm: fix the if_id check in changelink
  * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
    - [Debian] Use kernel-testing repo from launchpad
  * vmx_ldtr_test in ubuntu_kvm_unit_tests failed (FAIL: Expected 0 for L1 LDTR
    selector (got 50)) (LP: #1956315)
    - KVM: nVMX: Set LDTR to its architecturally defined value on nested VM-Exit
  * [SRU][Regression] Revert "PM: ACPI: reboot: Use S5 for reboot" which causes
    Bus Fatal Error when rebooting system with BCM5720 NIC (LP: #1917471)
    - Revert "PM: ACPI: reboot: Use S5 for reboot"
  * Focal update: v5.4.181 upstream stable release (LP: #1967582)
    - Makefile.extrawarn: Move -Wunaligned-access to W=1
    - HID:Add support for UGTABLET WP5540
    - Revert "svm: Add warning message for AVIC IPI invalid target"
    - serial: parisc: GSC: fix build when IOSAPIC is not set
    - parisc: Drop __init from map_pages declaration
    - parisc: Fix data TLB miss in sba_unmap_sg
    - parisc: Fix sglist access in ccio-dma.c
    - btrfs: send: in case of IO error log it
    - platform/x86: ISST: Fix possible circular locking dependency detected
    - selftests: rtc: Increase test timeout so that all tests run
    - net: ieee802154: at86rf230: Stop leaking skb's
    - selftests/zram: Skip max_comp_streams interface on newer kernel
    - selftests/zram01.sh: Fix compression ratio calculation
    - selftests/zram: Adapt the situation that /dev/zram0 is being used
    - ax25: improve the incomplete fix to avoid UAF and NPD bugs
    - vfs: make freeze_super abort when sync_filesystem returns error
    - quota: make dquot_quota_sync return errors from ->sync_fs
    - nvme: fix a possible use-after-free in controller reset during load
    - nvme-tcp: fix possible use-after-free in transport error_recovery work
    - nvme-rdma: fix possible use-after-free in transport error_recovery work
    - drm/amdgpu: fix logic inversion in check
    - Revert "module, async: async_synchronize_full() on module init iff async is
      used"
    - ftrace: add ftrace_init_nop()
    - module/ftrace: handle patchable-function-entry
    - arm64: module: rework special section handling
    - arm64: module/ftrace: intialize PLT at load time
    - iwlwifi: fix use-after-free
    - drm/radeon: Fix backlight control on iMac 12,1
    - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
    - ext4: check for inconsistent extents between index and leaf block
    - ext4: prevent partial update of the extent blocks
    - taskstats: Cleanup the use of task->exit_code
    - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
    - vsock: remove vsock from connected table when connect is interrupted by a
      signal
    - mmc: block: fix read single on recovery logic
    - iwlwifi: pcie: fix locking when "HW not ready"
    - iwlwifi: pcie: gen2: fix locking when "HW not ready"
    - netfilter: nft_synproxy: unregister hooks on init error path
    - net: dsa: lan9303: fix reset on probe
    - net: ieee802154: ca8210: Fix lifs/sifs periods
    - ping: fix the dif and sdif check in ping_lookup
    - bonding: force carrier update when releasing slave
    - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
    - bonding: fix data-races around agg_select_timer
    - libsubcmd: Fix use-after-free for realloc(..., 0)
    - ALSA: hda: Fix regression on forced probe mask option
    - ALSA: hda: Fix missing codec probe on Shenker Dock 15
    - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
    - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
    - powerpc/lib/sstep: fix 'ptesync' build error
    - mtd: rawnand: gpmi: don't leak PM reference in error path
    - block/wbt: fix negative inflight counter when remove scsi device
    - NFS: LOOKUP_DIRECTORY is also ok with symlinks
    - NFS: Do not report writeback errors in nfs_getattr()
    - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
    - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
    - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
    - EDAC: Fix calculation of returned address and next offset in
      edac_align_ptr()
    - net: sched: limit TC_ACT_REPEAT loops
    - dmaengine: sh: rcar-dmac: Check for error num after setting mask
    - copy_process(): Move fd_install() out of sighand->siglock critical section
    - i2c: brcmstb: fix support for DSL and CM variants
    - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
    - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
    - ARM: OMAP2+: hwmod: Add of_node_put() before break
    - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
    - irqchip/sifive-plic: Add missing thead,c900-plic match string
    - netfilter: conntrack: don't refresh sctp entries in closed state
    - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
    - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
    - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
    - kconfig: let 'shell' return enough output for deep path names
    - ata: libata-core: Disable TRIM on M88V29
    - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
    - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
    - net: usb: qmi_wwan: Add support for Dell DW5829e
    - net: macb: Align the dma and coherent dma masks
    - kconfig: fix failing to generate auto.conf
    - Linux 5.4.181
  * Focal update: v5.4.180 upstream stable release (LP: #1966118)
    - integrity: check the return value of audit_log_start()
    - ima: Remove ima_policy file before directory
    - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
    - ima: Do not print policy rule with inactive LSM labels
    - mmc: sdhci-of-esdhc: Check for error num after setting mask
    - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
    - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
    - NFS: Fix initialisation of nfs_client cl_flags field
    - NFSD: Clamp WRITE offsets
    - NFSD: Fix offset type in I/O trace points
    - NFSv4 only print the label when its queried
    - nfs: nfs4clinet: check the return value of kstrdup()
    - NFSv4.1: Fix uninitialised variable in devicenotify
    - NFSv4 remove zero number of fs_locations entries error check
    - NFSv4 expose nfs_parse_server_name function
    - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
    - net: sched: Clarify error message when qdisc kind is unknown
    - scsi: target: iscsi: Make sure the np under each tpg is unique
    - scsi: qedf: Fix refcount issue when LOGO is received during TMF
    - scsi: myrs: Fix crash in error case
    - PM: hibernate: Remove register_nosave_region_late()
    - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
    - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
    - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
    - riscv: fix build with binutils 2.38
    - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
    - ARM: socfpga: fix missing RESET_CONTROLLER
    - nvme-tcp: fix bogus request completion when failing to send AER
    - ACPI/IORT: Check node revision for PMCG resources
    - PM: s2idle: ACPI: Fix wakeup interrupts handling
    - net: bridge: fix stale eth hdr pointer in br_dev_xmit
    - perf probe: Fix ppc64 'perf probe add events failed' case
    - ARM: dts: meson: Fix the UART compatible strings
    - staging: fbtft: Fix error path in fbtft_driver_module_init()
    - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
    - usb: f_fs: Fix use-after-free for epfile
    - misc: fastrpc: avoid double fput() on failed usercopy
    - ixgbevf: Require large buffers for build_skb on 82599VF
    - bonding: pair enable_port with slave_arr_updates
    - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
    - nfp: flower: fix ida_idx not being released
    - net: do not keep the dst cache when uncloning an skb dst and its metadata
    - net: fix a memleak when uncloning an skb dst and its metadata
    - veth: fix races around rq->rx_notify_masked
    - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
    - tipc: rate limit warning for received illegal binding update
    - net: amd-xgbe: disable interrupts during pci removal
    - vt_ioctl: fix array_index_nospec in vt_setactivate
    - vt_ioctl: add array_index_nospec to VT_ACTIVATE
    - n_tty: wake up poll(POLLRDNORM) on receiving data
    - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
    - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
    - usb: ulpi: Move of_node_put to ulpi_dev_release
    - usb: ulpi: Call of_node_put correctly
    - usb: dwc3: gadget: Prevent core from processing stale TRBs
    - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
    - USB: gadget: validate interface OS descriptor requests
    - usb: gadget: rndis: check size of RNDIS_MSG_SET command
    - usb: gadget: f_uac2: Define specific wTerminalType
    - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
    - USB: serial: option: add ZTE MF286D modem
    - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
    - USB: serial: cp210x: add NCR Retail IO box id
    - USB: serial: cp210x: add CPI Bulk Coin Recycler id
    - seccomp: Invalidate seccomp mode to catch death failures
    - hwmon: (dell-smm) Speed up setting of fan speed
    - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
    - perf: Fix list corruption in perf_cgroup_switch()
    - Linux 5.4.180
  * Focal update: v5.4.179 upstream stable release (LP: #1965591)
    - moxart: fix potential use-after-free on remove path
    - Linux 5.4.179
  * CVE-2020-27820
    - drm/nouveau: Add a dedicated mutex for the clients list
    - drm/nouveau: clean up all clients on device removal
  * CVE-2022-1016
    - netfilter: nf_tables: initialize registers in nft_do_chain()
  * CVE-2022-27223
    - USB: gadget: validate endpoint index for xilinx udc
  * CVE-2022-26490
    - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
  * CVE-2021-26401
    - x86/speculation: Use generic retpoline by default on AMD
    - x86/speculation: Update link to AMD speculation whitepaper
    - x86/speculation: Warn about Spectre v2 LFENCE mitigation
    - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
  * CVE-2022-0001
    - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
      reporting

  [ Ubuntu: 5.4.0-1077.80 ]

  * focal/linux-azure: 5.4.0-1077.80 -proposed tracker (LP: #1968796)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.03.21)
  * focal/linux-azure: Enable missing config options (LP: #1968749)
    - Drivers: hv: vmbus: Propagate VMbus coherence to each VMbus device
    - PCI: hv: Propagate coherence from VMbus device to PCI device
    - [Config] azure: arm64: Ignore module movements
    - [Config] azure: arm64: Enable RAID config options
    - [Config] azure: arm64: Enable SQUASHFS config options

linux-azure-cvm (5.4.0-1076.79+cvm1) focal; urgency=medium

  * focal/linux-azure-cvm: 5.4.0-1076.79+cvm1 -proposed tracker (LP: #1968347)

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.03.21)

  * linux-azure-cvm doesn't currently support arm64 (LP: #1968564)
    - Revert "UBUNTU: SAUCE: azure: Fixup MSI domain ops"
    - Revert "UBUNTU: [Config] azure: arm64 CONFIG_HIBERNATION=y"
    - Revert "UBUNTU: [Config] arm64: CONFIG_XFS_FS=m"
    - Revert "UBUNTU: [Package] Initial arm64 packaging"
    - Revert "Ubuntu: SAUCE: clocksource/drivers/hyper-v: Untangle stimers and
      timesync from clocksources"
    - Revert "PCI: hv: Add arm64 Hyper-V vPCI support"
    - Revert "PCI: hv: Make the code arch neutral by adding arch specific
      interfaces"
    - Revert "Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for
      dm_ring_size"
    - Revert "PCI: hv: Turn on the host bridge probing on ARM64"
    - Revert "PCI: hv: Set up MSI domain at bridge probing time"
    - Revert "PCI: hv: Set ->domain_nr of pci_host_bridge at probing time"
    - Revert "PCI: hv: Generify PCI probing"
    - Revert "arm64: PCI: Support root bridge preparation for Hyper-V"
    - Revert "arm64: PCI: Restructure pcibios_root_bridge_prepare()"
    - Revert "PCI: Support populating MSI domains of root buses via bridges"
    - Revert "PCI: Introduce domain_nr in pci_host_bridge"
    - Revert "PCI: hv: Support for create interrupt v3"
    - Revert "Drivers: hv: Enable Hyper-V code to be built on ARM64"
    - Revert "arm64: efi: Export screen_info"
    - Revert "arm64: hyperv: Initialize hypervisor on boot"
    - Revert "arm64: hyperv: Add panic handler"
    - Revert "arm64: hyperv: Add Hyper-V hypercall and register access utilities"
    - Revert "drivers: hv: Decouple Hyper-V clock/timer code from VMbus drivers"
    - Revert "Drivers: hv: Move Hyper-V misc functionality to arch-neutral code"
    - Revert "Drivers: hv: Add arch independent default functions for some Hyper-V
      handlers"
    - Revert "Drivers: hv: Make portions of Hyper-V init code be arch neutral"
    - Revert "asm-generic/hyperv: Add missing #include of nmi.h"
    - Revert "arm64: smccc: Add support for SMCCCv1.2 extended input/output
      registers"
    - Revert "Drivers: hv: vmbus: Fix duplicate CPU assignments within a device"
    - Revert "PCI: hv: Remove bus device removal unused refcount/functions"
    - Revert "PCI: hv: Fix a race condition when removing the device"
    - Revert "Drivers: hv: Move Hyper-V extended capability check to arch neutral
      code"
    - Revert "PCI: hv: Drop msi_controller structure"
    - Revert "drivers: hv: Create a consistent pattern for checking Hyper-V
      hypercall status"
    - Revert "clocksource/drivers/hyper-v: Move handling of STIMER0 interrupts"
    - Revert "clocksource/drivers/hyper-v: Set clocksource rating based on Hyper-V
      feature"
    - Revert "clocksource/drivers/hyper-v: Handle sched_clock differences inline"
    - Revert "clocksource/drivers/hyper-v: Handle vDSO differences inline"
    - Revert "Drivers: hv: vmbus: Move handling of VMbus interrupts"
    - Revert "Drivers: hv: vmbus: Handle auto EOI quirk inline"
    - Revert "Drivers: hv: vmbus: Move hyperv_report_panic_msg to arch neutral
      code"
    - Revert "Drivers: hv: Redo Hyper-V synthetic MSR get/set functions"
    - Revert "x86/hyper-v: Move hv_message_type to architecture neutral module"
    - Revert "Drivers: hv: vmbus: Move Hyper-V page allocator to arch neutral
      code"
    - Revert "asm-generic/hyperv: update hv_interrupt_entry"
    - Revert "asm-generic/hyperv: update hv_msi_entry"
    - Revert "drivers: hv: vmbus: Fix checkpatch SPLIT_STRING"
    - Revert "x86/apic: Cleanup delivery mode defines"
    - Revert "smccc: Define vendor hyp owned service call region"
    - Revert "Drivers: hv: vmbus: Add parsing of VMbus interrupt in ACPI DSDT"
    - Revert "scsi: storvsc: Support PAGE_SIZE larger than 4K"
    - Revert "Driver: hv: util: Use VMBUS_RING_SIZE() for ringbuffer sizes"
    - Revert "HID: hyperv: Use VMBUS_RING_SIZE() for ringbuffer sizes"
    - Revert "Input: hyperv-keyboard: Use VMBUS_RING_SIZE() for ringbuffer sizes"
    - Revert "hv_netvsc: Use HV_HYP_PAGE_SIZE for Hyper-V communication"
    - Revert "hv: hyperv.h: Introduce some hvpfn helper functions"
    - Revert "Drivers: hv: vmbus: Move virt_to_hvpfn() to hyperv header"
    - Revert "Drivers: hv: Use HV_HYP_PAGE in hv_synic_enable_regs()"
    - Revert "Drivers: hv: vmbus: Introduce types of GPADL"
    - Revert "Drivers: hv: vmbus: Move __vmbus_open()"
    - Revert "Drivers: hv: vmbus: Always use HV_HYP_PAGE_SIZE for gpadl"
    - Revert "Drivers: hv: vmbus: Remove the lock field from the vmbus_channel
      struct"
    - Revert "scsi: storvsc: Introduce the per-storvsc_device spinlock"
    - Revert "Drivers: hv: vmbus: Remove unnecessary channel->lock critical
      sections (sc_list updaters)"
    - Revert "Drivers: hv: vmbus: Use channel_mutex in channel_vp_mapping_show()"
    - Revert "Drivers: hv: vmbus: Remove unnecessary channel->lock critical
      sections (sc_list readers)"
    - Revert "Drivers: hv: vmbus: Replace cpumask_test_cpu(, cpu_online_mask) with
      cpu_online()"
    - Revert "Drivers: hv: vmbus: Remove the numa_node field from the
      vmbus_channel struct"
    - Revert "Drivers: hv: vmbus: Remove the target_vp field from the
      vmbus_channel struct"
    - Revert "Drivers: hv: vmbus: Resolve more races involving init_vp_index()"
    - Revert "Drivers: hv: vmbus: Resolve race between init_vp_index() and CPU
      hotplug"
    - Revert "asm-generic/hyperv: Add definitions for Get/SetVpRegister
      hypercalls"
    - Revert "x86/hyperv: Split hyperv-tlfs.h into arch dependent and independent
      files"
    - Revert "x86/hyperv: Remove HV_PROCESSOR_POWER_STATE #defines"
    - Revert "KVM: x86: hyperv: Remove duplicate definitions of Reference TSC
      Page"
    - Revert "drivers: hv: remove redundant assignment to pointer primary_channel"
    - Revert "scsi: storvsc: Re-init stor_chns when a channel interrupt is re-
      assigned"
    - Revert "Drivers: hv: vmbus: Introduce the CHANNELMSG_MODIFYCHANNEL message
      type"
    - Revert "Drivers: hv: vmbus: Synchronize init_vp_index() vs. CPU hotplug"
    - Revert "Drivers: hv: vmbus: Remove the unused HV_LOCALIZED channel affinity
      logic"
    - Revert "PCI: hv: Prepare hv_compose_msi_msg() for the VMBus-channel-
      interrupt-to-vCPU reassignment functionality"
    - Revert "Drivers: hv: vmbus: Use a spin lock for synchronizing channel
      scheduling vs. channel removal"
    - Revert "hv_utils: Always execute the fcopy and vss callbacks in a tasklet"
    - Revert "hv_netvsc: Disable NAPI before closing the VMBus channel"
    - Revert "Drivers: hv: vmbus: Replace the per-CPU channel lists with a global
      array of channels"
    - Revert "Drivers: hv: vmbus: Don't bind the offer&rescind works to a specific
      CPU"
    - Revert "Drivers: hv: check VMBus messages lengths"
    - Revert "Drivers: hv: make sure that 'struct vmbus_channel_message_header'
      compiles correctly"
    - Revert "Drivers: hv: avoid passing opaque pointer to vmbus_onmessage()"
    - Revert "Drivers: hv: allocate the exact needed memory for messages"
    - Revert "Drivers: hv: copy from message page only what's needed"
    - Revert "Drivers: hv: Move AEOI determination to architecture dependent code"
    - Revert "PCI: hv: Introduce hv_msi_entry"
    - Revert "PCI: hv: Move retarget related structures into tlfs header"
    - Revert "PCI: hv: Move hypercall related definitions into tlfs header"
    - Revert "x86/hyper-v: Add "polling" bit to hv_synic_sint"
    - Revert "Drivers: hv: balloon: Remove dependencies on guest page size"
    - Revert "Drivers: hv: vmbus: Remove dependencies on guest page size"
    - Revert "x86: hv: Add function to allocate zeroed page for Hyper-V"
    - Revert "Drivers: hv: util: Specify ring buffer size using Hyper-V page size"
    - Revert "Drivers: hv: Specify receive buffer size using Hyper-V page size"
    - Revert "Drivers: hv: vmbus: Enable VMBus protocol versions 4.1, 5.1 and 5.2"
    - Revert "Drivers: hv: vmbus: Introduce table of VMBus protocol versions"
    - Revert "hv_sock: use HV_HYP_PAGE_SIZE for Hyper-V communication"
    - Revert "Revert "Drivers: hv: vmbus: Fix duplicate CPU assignments within a
      device""
    - Revert "UBUNTU: SAUCE: azure: sgx is x86 only"

  [ Ubuntu: 5.4.0-1076.79 ]

  * focal/linux-azure: 5.4.0-1076.79 -proposed tracker (LP: #1968351)
  * linux-azure: Fixup Hyperv backport bugs (LP: #1968344)
    - SAUCE: azure: Fixup MSI domain ops
  * focal/linux: 5.4.0-109.123 -proposed tracker (LP: #1968290)
  * USB devices not detected during boot on USB 3.0 hubs (LP: #1968210)
    - SAUCE: Revert "Revert "xhci: Set HCD flag to defer primary roothub
      registration""
    - SAUCE: Revert "Revert "usb: core: hcd: Add support for deferring roothub
      registration""

  [ Ubuntu: 5.4.0-1075.78 ]

  * focal/linux-azure: 5.4.0-1075.78 -proposed tracker (LP: #1967368)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.02.21)
  * linux-azure: CONFIG_HIBERNATION=y (LP: #1967336)
    - [Config] azure: arm64 CONFIG_HIBERNATION=y
  * linux-azure: Fix NUMA node assignment when kernel boots with custom NUMA
    topology (LP: #1961300)
    - PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA
      topology
    - ACPI: NUMA: Up-level "map to online node" functionality
    - mm: mempolicy: fix kerneldoc of numa_map_to_online_node()
  * linux-azure: Focal 5.4 arm64 support (LP: #1965618)
    - SAUCE: azure: sgx is x86 only
    - Revert "Drivers: hv: vmbus: Fix duplicate CPU assignments within a device"
    - hv_sock: use HV_HYP_PAGE_SIZE for Hyper-V communication
    - Drivers: hv: vmbus: Introduce table of VMBus protocol versions
    - Drivers: hv: vmbus: Enable VMBus protocol versions 4.1, 5.1 and 5.2
    - Drivers: hv: Specify receive buffer size using Hyper-V page size
    - Drivers: hv: util: Specify ring buffer size using Hyper-V page size
    - x86: hv: Add function to allocate zeroed page for Hyper-V
    - Drivers: hv: vmbus: Remove dependencies on guest page size
    - Drivers: hv: balloon: Remove dependencies on guest page size
    - x86/hyper-v: Add "polling" bit to hv_synic_sint
    - PCI: hv: Move hypercall related definitions into tlfs header
    - PCI: hv: Move retarget related structures into tlfs header
    - PCI: hv: Introduce hv_msi_entry
    - Drivers: hv: Move AEOI determination to architecture dependent code
    - Drivers: hv: copy from message page only what's needed
    - Drivers: hv: allocate the exact needed memory for messages
    - Drivers: hv: avoid passing opaque pointer to vmbus_onmessage()
    - Drivers: hv: make sure that 'struct vmbus_channel_message_header' compiles
      correctly
    - Drivers: hv: check VMBus messages lengths
    - Drivers: hv: vmbus: Don't bind the offer&rescind works to a specific CPU
    - Drivers: hv: vmbus: Replace the per-CPU channel lists with a global array of
      channels
    - hv_netvsc: Disable NAPI before closing the VMBus channel
    - hv_utils: Always execute the fcopy and vss callbacks in a tasklet
    - Drivers: hv: vmbus: Use a spin lock for synchronizing channel scheduling vs.
      channel removal
    - PCI: hv: Prepare hv_compose_msi_msg() for the VMBus-channel-interrupt-to-
      vCPU reassignment functionality
    - Drivers: hv: vmbus: Remove the unused HV_LOCALIZED channel affinity logic
    - Drivers: hv: vmbus: Synchronize init_vp_index() vs. CPU hotplug
    - Drivers: hv: vmbus: Introduce the CHANNELMSG_MODIFYCHANNEL message type
    - scsi: storvsc: Re-init stor_chns when a channel interrupt is re-assigned
    - drivers: hv: remove redundant assignment to pointer primary_channel
    - KVM: x86: hyperv: Remove duplicate definitions of Reference TSC Page
    - x86/hyperv: Remove HV_PROCESSOR_POWER_STATE #defines
    - x86/hyperv: Split hyperv-tlfs.h into arch dependent and independent files
    - asm-generic/hyperv: Add definitions for Get/SetVpRegister hypercalls
    - Drivers: hv: vmbus: Resolve race between init_vp_index() and CPU hotplug
    - Drivers: hv: vmbus: Resolve more races involving init_vp_index()
    - Drivers: hv: vmbus: Remove the target_vp field from the vmbus_channel struct
    - Drivers: hv: vmbus: Remove the numa_node field from the vmbus_channel struct
    - Drivers: hv: vmbus: Replace cpumask_test_cpu(, cpu_online_mask) with
      cpu_online()
    - Drivers: hv: vmbus: Remove unnecessary channel->lock critical sections
      (sc_list readers)
    - Drivers: hv: vmbus: Use channel_mutex in channel_vp_mapping_show()
    - Drivers: hv: vmbus: Remove unnecessary channel->lock critical sections
      (sc_list updaters)
    - scsi: storvsc: Introduce the per-storvsc_device spinlock
    - Drivers: hv: vmbus: Remove the lock field from the vmbus_channel struct
    - Drivers: hv: vmbus: Always use HV_HYP_PAGE_SIZE for gpadl
    - Drivers: hv: vmbus: Move __vmbus_open()
    - Drivers: hv: vmbus: Introduce types of GPADL
    - Drivers: hv: Use HV_HYP_PAGE in hv_synic_enable_regs()
    - Drivers: hv: vmbus: Move virt_to_hvpfn() to hyperv header
    - hv: hyperv.h: Introduce some hvpfn helper functions
    - hv_netvsc: Use HV_HYP_PAGE_SIZE for Hyper-V communication
    - Input: hyperv-keyboard: Use VMBUS_RING_SIZE() for ringbuffer sizes
    - HID: hyperv: Use VMBUS_RING_SIZE() for ringbuffer sizes
    - Driver: hv: util: Use VMBUS_RING_SIZE() for ringbuffer sizes
    - scsi: storvsc: Support PAGE_SIZE larger than 4K
    - Drivers: hv: vmbus: Add parsing of VMbus interrupt in ACPI DSDT
    - smccc: Define vendor hyp owned service call region
    - x86/apic: Cleanup delivery mode defines
    - drivers: hv: vmbus: Fix checkpatch SPLIT_STRING
    - asm-generic/hyperv: update hv_msi_entry
    - asm-generic/hyperv: update hv_interrupt_entry
    - Drivers: hv: vmbus: Move Hyper-V page allocator to arch neutral code
    - x86/hyper-v: Move hv_message_type to architecture neutral module
    - Drivers: hv: Redo Hyper-V synthetic MSR get/set functions
    - Drivers: hv: vmbus: Move hyperv_report_panic_msg to arch neutral code
    - Drivers: hv: vmbus: Handle auto EOI quirk inline
    - Drivers: hv: vmbus: Move handling of VMbus interrupts
    - clocksource/drivers/hyper-v: Handle vDSO differences inline
    - clocksource/drivers/hyper-v: Handle sched_clock differences inline
    - clocksource/drivers/hyper-v: Set clocksource rating based on Hyper-V feature
    - clocksource/drivers/hyper-v: Move handling of STIMER0 interrupts
    - drivers: hv: Create a consistent pattern for checking Hyper-V hypercall
      status
    - PCI: hv: Drop msi_controller structure
    - Drivers: hv: Move Hyper-V extended capability check to arch neutral code
    - PCI: hv: Fix a race condition when removing the device
    - PCI: hv: Remove bus device removal unused refcount/functions
    - Drivers: hv: vmbus: Fix duplicate CPU assignments within a device
    - arm64: smccc: Add support for SMCCCv1.2 extended input/output registers
    - asm-generic/hyperv: Add missing #include of nmi.h
    - Drivers: hv: Make portions of Hyper-V init code be arch neutral
    - Drivers: hv: Add arch independent default functions for some Hyper-V
      handlers
    - Drivers: hv: Move Hyper-V misc functionality to arch-neutral code
    - drivers: hv: Decouple Hyper-V clock/timer code from VMbus drivers
    - arm64: hyperv: Add Hyper-V hypercall and register access utilities
    - arm64: hyperv: Add panic handler
    - arm64: hyperv: Initialize hypervisor on boot
    - arm64: efi: Export screen_info
    - Drivers: hv: Enable Hyper-V code to be built on ARM64
    - PCI: hv: Support for create interrupt v3
    - PCI: Introduce domain_nr in pci_host_bridge
    - PCI: Support populating MSI domains of root buses via bridges
    - arm64: PCI: Restructure pcibios_root_bridge_prepare()
    - arm64: PCI: Support root bridge preparation for Hyper-V
    - PCI: hv: Generify PCI probing
    - PCI: hv: Set ->domain_nr of pci_host_bridge at probing time
    - PCI: hv: Set up MSI domain at bridge probing time
    - PCI: hv: Turn on the host bridge probing on ARM64
    - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
    - PCI: hv: Make the code arch neutral by adding arch specific interfaces
    - PCI: hv: Add arm64 Hyper-V vPCI support
    - Ubuntu: SAUCE: clocksource/drivers/hyper-v: Untangle stimers and timesync
      from clocksources
    - [Package] Initial arm64 packaging
    - [Config] arm64: CONFIG_XFS_FS=m
  * focal/linux: 5.4.0-108.122 -proposed tracker (LP: #1966740)
  * Packaging resync (LP: #1786013)
    - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
    - debian/dkms-versions -- update from kernel-versions (main/2022.03.21)
  * Low RX performance for 40G Solarflare NICs (LP: #1964512)
    - SAUCE: sfc: The size of the RX recycle ring should be more flexible
  * [UBUNTU 20.04] KVM: Enable storage key checking for intercepted instruction
    (LP: #1962831)
    - selftests: kvm: add _vm_ioctl
    - selftests: kvm: Introduce the TEST_FAIL macro
    - KVM: selftests: Add GUEST_ASSERT variants to pass values to host
    - KVM: s390: gaccess: Refactor gpa and length calculation
    - KVM: s390: gaccess: Refactor access address range check
    - KVM: s390: gaccess: Cleanup access to guest pages
    - s390/uaccess: introduce bit field for OAC specifier
    - s390/uaccess: fix compile error
    - s390/uaccess: Add copy_from/to_user_key functions
    - KVM: s390: Honor storage keys when accessing guest memory
    - KVM: s390: handle_tprot: Honor storage keys
    - KVM: s390: selftests: Test TEST PROTECTION emulation
    - KVM: s390: Add optional storage key checking to MEMOP IOCTL
    - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
    - KVM: s390: Rename existing vcpu memop functions
    - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
    - KVM: s390: Update api documentation for memop ioctl
    - KVM: s390: Clarify key argument for MEM_OP in api docs
    - KVM: s390: Add missing vm MEM_OP size check
  * 【sec-0911】 fail to reset sec module (LP: #1943301)
    - crypto: hisilicon/sec2 - Add workqueue for SEC driver.
    - crypto: hisilicon/sec2 - update SEC initialization and reset
  * Lots of hisi_qm zombie task slow down system after stress test
    (LP: #1932117)
    - crypto: hisilicon - Use one workqueue per qm instead of per qp
  * Lots of hisi_qm zombie task slow down system after stress test
    (LP: #1932117) // 【sec-0911】 fail to reset sec module (LP: #1943301)
    - crypto: hisilicon - Unify hardware error init/uninit into QM
  * [UBUNTU 20.04] Fix SIGP processing on KVM/s390 (LP: #1962578)
    - KVM: s390: Simplify SIGP Set Arch handling
    - KVM: s390: Add a routine for setting userspace CPU state
  * Move virtual graphics drivers from linux-modules-extra to linux-modules
    (LP: #1960633)
    - [Packaging] Move VM DRM drivers into modules
  * Focal update: v5.4.178 upstream stable release (LP: #1964634)
    - audit: improve audit queue handling when "audit=1" on cmdline
    - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
    - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
    - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
    - ALSA: usb-audio: Simplify quirk entries with a macro
    - ALSA: hda/realtek: Add quirk for ASUS GU603
    - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
      quirks
    - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
      chipset)
    - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
      reboot from Windows
    - btrfs: fix deadlock between quota disable and qgroup rescan worker
    - drm/nouveau: fix off by one in BIOS boundary checking
    - mm/kmemleak: avoid scanning potential huge holes
    - block: bio-integrity: Advance seed correctly for larger interval sizes
    - memcg: charge fs_context and legacy_fs_context
    - IB/rdmavt: Validate remote_addr during loopback atomic tests
    - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
    - RDMA/mlx4: Don't continue event handler after memory allocation failure
    - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
    - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
    - spi: bcm-qspi: check for valid cs before applying chip select
    - spi: mediatek: Avoid NULL pointer crash in interrupt
    - spi: meson-spicc: add IRQ check in meson_spicc_probe
    - net: ieee802154: hwsim: Ensure proper channel selection at probe time
    - net: ieee802154: mcr20a: Fix lifs/sifs periods
    - net: ieee802154: ca8210: Stop leaking skb's
    - net: ieee802154: Return meaningful error codes from the netlink helpers
    - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
    - net: stmmac: dump gmac4 DMA registers correctly
    - net: stmmac: ensure PTP time register reads are consistent
    - drm/i915/overlay: Prevent divide by zero bugs in scaling
    - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
    - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
    - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
    - ASoC: max9759: fix underflow in speaker_gain_control_put()
    - pinctrl: bcm2835: Fix a few error paths
    - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
    - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
    - selftests: futex: Use variable MAKE instead of make
    - rtc: cmos: Evaluate century appropriate
    - EDAC/altera: Fix deferred probing
    - EDAC/xgene: Fix deferred probing
    - ext4: fix error handling in ext4_restore_inline_data()
    - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
    - Linux 5.4.178
  * Focal update: v5.4.177 upstream stable release (LP: #1964628)
    - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
    - psi: Fix uaf issue when psi trigger is destroyed while being polled
    - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
    - net: amd-xgbe: ensure to reset the tx_timer_active flag
    - net: amd-xgbe: Fix skb data length underflow
    - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
    - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
    - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
    - Linux 5.4.177
  * Focal update: v5.4.176 upstream stable release (LP: #1962345)
    - s390/hypfs: include z/VM guests with access control group set
    - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
      devices
    - udf: Restore i_lenAlloc when inode expansion fails
    - udf: Fix NULL ptr deref when converting from inline format
    - PM: wakeup: simplify the output logic of pm_show_wakelocks()
    - tracing/histogram: Fix a potential memory leak for kstrdup()
    - tracing: Don't inc err_log entry count if entry allocation fails
    - fsnotify: fix fsnotify hooks in pseudo filesystems
    - drm/etnaviv: relax submit size limits
    - arm64: errata: Fix exec handling in erratum 1418040 workaround
    - netfilter: nft_payload: do not update layer 4 checksum when mangling
      fragments
    - serial: 8250: of: Fix mapped region size when using reg-offset property
    - serial: stm32: fix software flow control transfer
    - tty: n_gsm: fix SW flow control encoding/handling
    - tty: Add support for Brainboxes UC cards.
    - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
    - usb: common: ulpi: Fix crash in ulpi_match()
    - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
    - USB: core: Fix hang in usb_kill_urb by adding memory barriers
    - usb: typec: tcpm: Do not disconnect while receiving VBUS off
    - ucsi_ccg: Check DEV_INT bit only when starting CCG4
    - net: sfp: ignore disabled SFP node
    - powerpc/32: Fix boot failure with GCC latent entropy plugin
    - i40e: Increase delay to 1 s after global EMP reset
    - i40e: Fix issue when maximum queues is exceeded
    - i40e: Fix queues reservation for XDP
    - i40e: fix unsigned stat widths
    - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
    - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
    - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
    - ipv6_tunnel: Rate limit warning messages
    - net: fix information leakage in /proc/net/ptype
    - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
    - hwmon: (lm90) Mark alert as broken for MAX6680
    - ping: fix the sk_bound_dev_if match in ping_lookup
    - ipv4: avoid using shared IP generator for connected sockets
    - hwmon: (lm90) Reduce maximum conversion rate for G781
    - NFSv4: Handle case where the lookup of a directory fails
    - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
    - net-procfs: show net devices bound packet types
    - drm/msm: Fix wrong size calculation
    - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
    - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
    - ipv6: annotate accesses to fn->fn_sernum
    - NFS: Ensure the server has an up to date ctime before hardlinking
    - NFS: Ensure the server has an up to date ctime before renaming
    - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
    - net: phy: broadcom: hook up soft_reset for BCM54616S
    - phylib: fix potential use-after-free
    - rxrpc: Adjust retransmission backoff
    - hwmon: (lm90) Mark alert as broken for MAX6654
    - ibmvnic: init ->running_cap_crqs early
    - ibmvnic: don't spin in tasklet
    - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
    - yam: fix a memory leak in yam_siocdevprivate()
    - net: hns3: handle empty unknown interrupt for VF
    - ipv4: raw: lock the socket in raw_bind()
    - ipv4: tcp: send zero IPID in SYNACK messages
    - ipv4: remove sparse error in ip_neigh_gw4()
    - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
    - fsnotify: invalidate dcache before IN_DELETE event
    - block: Fix wrong offset in bio_truncate()
    - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
    - Linux 5.4.176
  * Focal update: v5.4.175 upstream stable release (LP: #1962330)
    - rcu: Tighten rcu_advance_cbs_nowake() checks
    - pinctrl: bcm2835: Drop unused define
    - pinctrl: bcm2835: Refactor platform data
    - pinctrl: bcm2835: Add support for all GPIOs on BCM2711
    - pinctrl: bcm2835: Match BCM7211 compatible string
    - pinctrl: bcm2835: Add support for wake-up interrupts
    - pinctrl: bcm2835: Change init order for gpio hogs
    - ARM: dts: gpio-ranges property is now required
    - mmc: sdhci-esdhc-imx: disable CMDQ support
    - select: Fix indefinitely sleeping task in poll_schedule_timeout()
    - Linux 5.4.175

linux-azure-cvm (5.4.0-1074.77+cvm1) focal; urgency=medium

  * focal/linux-azure-cvm: 5.4.0-1074.77+cvm1 -proposed tracker (LP: #1966244)

  [ Ubuntu: 5.4.0-1074.77 ]

  * focal/linux-azure: 5.4.0-1074.77 -proposed tracker (LP: #1966248)
  * focal/linux: 5.4.0-107.121 -proposed tracker (LP: #1966275)
  * CVE-2022-27666
    - esp: Fix possible buffer overflow in ESP transformation
  * CVE-2022-1055
    - net: sched: fix use-after-free in tc_new_tfilter()
  * Pick fixup from v5.4.176 upstream stable release to address cert
    failure with clock jitter test in NUC7i3DNHE (LP: #1964204)
    - Bluetooth: refactor malicious adv data check

linux-azure-cvm (5.4.0-1073.76+cvm1) focal; urgency=medium

  * focal/linux-azure-cvm: 5.4.0-1073.76+cvm1 -proposed tracker (LP: #1964177)

  * linux-azure: Add Azure Blob driver to Ubuntu 18.04 image (LP: #1960539)
    - [Config] Temporarily disable CONFIG_HYPERV_AZURE_BLOB due to
      incompatibilities with CVM changes

  [ Ubuntu: 5.4.0-1073.76 ]

  * focal/linux-azure: 5.4.0-1073.76 -proposed tracker (LP: #1964181)
  * linux-azure: Missing ext4 commits (LP: #1960820)
    - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
    - ext4: avoid ext4_error()'s caused by ENOMEM in the truncate path
    - ext4: check for inconsistent extents between index and leaf block
    - ext4: prevent partial update of the extent blocks
  * Azure: CIFS backport request (LP: #1960549)
    - cifs: use the expiry output of dns_query to schedule next resolution
    - cifs: set a minimum of 120s for next dns resolution
    - cifs: To match file servers, make sure the server hostname matches
  * linux-azure: net: mana: Add handling of CQE_RX_TRUNCATED (LP: #1960322)
    - net: mana: Add handling of CQE_RX_TRUNCATED
    - net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe()
  * linux-azure: Add Azure Blob driver to Ubuntu 18.04 image (LP: #1960539)
    - [Config] azure: CONFIG_HYPERV_AZURE_BLOB=m
    - SAUCE: azure: Drivers: hv: add Azure Blob driver
  * CVE-2022-0847
    - lib/iov_iter: initialize "flags" in new pipe_buffer
  * Broken network on some AWS instances with focal/impish kernels
    (LP: #1961968)
    - SAUCE: Revert "PCI/MSI: Mask MSI-X vectors only on success"
  * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
    (LP: #1960182)
    - s390/cpumf: Support for CPU Measurement Facility CSVN 7
    - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
  * Hipersocket page allocation failure on Ubuntu 20.04 based SSC environments
    (LP: #1959529)
    - s390/qeth: use memory reserves to back RX buffers
  * CVE-2022-0516
    - KVM: s390: Return error on SIDA memop on normal guest
  * CVE-2022-0435
    - tipc: improve size validations for received domain records
  * CVE-2022-0492
    - cgroup-v1: Require capabilities to set release_agent
  * Recalled NFSv4 files delegations overwhelm server (LP: #1957986)
    - NFSv4: Fix delegation handling in update_open_stateid()
    - NFSv4: nfs4_callback_getattr() should ignore revoked delegations
    - NFSv4: Delegation recalls should not find revoked delegations
    - NFSv4: fail nfs4_refresh_delegation_stateid() when the delegation was
      revoked
    - NFS: Rename nfs_inode_return_delegation_noreclaim()
    - NFSv4: Don't remove the delegation from the super_list more than once
    - NFSv4: Hold the delegation spinlock when updating the seqid
    - NFSv4: Clear the NFS_DELEGATION_REVOKED flag in
      nfs_update_inplace_delegation()
    - NFSv4: Update the stateid seqid in nfs_revoke_delegation()
    - NFSv4: Revoke the delegation on success in nfs4_delegreturn_done()
    - NFSv4: Ignore requests to return the delegation if it was revoked
    - NFSv4: Don't reclaim delegations that have been returned or revoked
    - NFSv4: nfs4_return_incompatible_delegation() should check delegation
      validity
    - NFSv4: Fix nfs4_inode_make_writeable()
    - NFS: nfs_inode_find_state_and_recover() fix stateid matching
    - NFSv4: Fix races between open and delegreturn
    - NFSv4: Handle NFS4ERR_OLD_STATEID in delegreturn
    - NFSv4: Don't retry the GETATTR on old stateid in nfs4_delegreturn_done()
    - NFSv4: nfs_inode_evict_delegation() should set NFS_DELEGATION_RETURNING
    - NFS: Clear NFS_DELEGATION_RETURN_IF_CLOSED when the delegation is returned
    - NFSv4: Try to return the delegation immediately when marked for return on
      close
    - NFSv4: Add accounting for the number of active delegations held
    - NFSv4: Limit the total number of cached delegations
    - NFSv4: Ensure the delegation is pinned in nfs_do_return_delegation()
    - NFSv4: Ensure the delegation cred is pinned when we call delegreturn
  * Focal update: v5.4.174 upstream stable release (LP: #1960566)
    - HID: uhid: Fix worker destroying device without any protection
    - HID: wacom: Reset expected and received contact counts at the same time
    - HID: wacom: Ignore the confidence flag when a touch is removed
    - HID: wacom: Avoid using stale array indicies to read contact count
    - f2fs: fix to do sanity check in is_alive()
    - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
      bind()
    - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
    - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
    - x86/gpu: Reserve stolen memory for first integrated Intel GPU
    - tools/nolibc: x86-64: Fix startup code bug
    - tools/nolibc: i386: fix initial stack alignment
    - tools/nolibc: fix incorrect truncation of exit code
    - rtc: cmos: take rtc_lock while reading from CMOS
    - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
    - media: flexcop-usb: fix control-message timeouts
    - media: mceusb: fix control-message timeouts
    - media: em28xx: fix control-message timeouts
    - media: cpia2: fix control-message timeouts
    - media: s2255: fix control-message timeouts
    - media: dib0700: fix undefined behavior in tuner shutdown
    - media: redrat3: fix control-message timeouts
    - media: pvrusb2: fix control-message timeouts
    - media: stk1160: fix control-message timeouts
    - can: softing_cs: softingcs_probe(): fix memleak on registration failure
    - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
    - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
    - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
    - mm_zone: add function to check if managed dma zone exists
    - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
      pages
    - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
    - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
    - drm/rockchip: dsi: Reconfigure hardware on resume()
    - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
    - drm/panel: innolux-p079zca: Delete panel on attach() failure
    - drm/rockchip: dsi: Fix unbalanced clock on probe error
    - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
    - clk: bcm-2835: Pick the closest clock rate
    - clk: bcm-2835: Remove rounding up the dividers
    - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
    - wcn36xx: Release DMA channel descriptor allocations
    - media: videobuf2: Fix the size printk format
    - media: aspeed: fix mode-detect always time out at 2nd run
    - media: em28xx: fix memory leak in em28xx_init_dev
    - media: aspeed: Update signal status immediately to ensure sane hw state
    - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
    - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
    - Bluetooth: stop proccessing malicious adv data
    - tee: fix put order in teedev_close_context()
    - media: dmxdev: fix UAF when dvb_register_device() fails
    - crypto: qce - fix uaf on qce_ahash_register_one
    - arm64: dts: ti: k3-j721e: correct cache-sets info
    - tty: serial: atmel: Check return code of dmaengine_submit()
    - tty: serial: atmel: Call dma_async_issue_pending()
    - media: rcar-csi2: Correct the selection of hsfreqrange
    - media: imx-pxp: Initialize the spinlock prior to using it
    - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
    - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
    - media: venus: core: Fix a resource leak in the error handling path of
      'venus_probe()'
    - netfilter: bridge: add support for pppoe filtering
    - arm64: dts: qcom: msm8916: fix MMC controller aliases
    - ACPI: EC: Rework flushing of EC work while suspended to idle
    - drm/amdgpu: Fix a NULL pointer dereference in
      amdgpu_connector_lcd_native_mode()
    - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
      radeon_driver_open_kms()
    - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
    - tty: serial: uartlite: allow 64 bit address
    - serial: amba-pl011: do not request memory region twice
    - floppy: Fix hang in watchdog when disk is ejected
    - staging: rtl8192e: return error code from rtllib_softmac_init()
    - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
    - Bluetooth: btmtksdio: fix resume failure
    - media: dib8000: Fix a memleak in dib8000_init()
    - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
    - media: si2157: Fix "warm" tuner state detection
    - sched/rt: Try to restart rt period timer when rt runtime exceeded
    - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
    - mwifiex: Fix possible ABBA deadlock
    - xfrm: fix a small bug in xfrm_sa_len()
    - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
    - crypto: stm32/cryp - fix double pm exit
    - crypto: stm32/cryp - fix lrw chaining mode
    - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
    - media: dw2102: Fix use after free
    - media: msi001: fix possible null-ptr-deref in msi001_probe()
    - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
    - drm/msm/dpu: fix safe status debugfs file
    - drm/bridge: ti-sn65dsi86: Set max register for regmap
    - media: hantro: Fix probe func error path
    - xfrm: interface with if_id 0 should return error
    - xfrm: state and policy should fail if XFRMA_IF_ID 0
    - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
    - usb: ftdi-elan: fix memory leak on device disconnect
    - ARM: dts: armada-38x: Add generic compatible to UART nodes
    - mmc: meson-mx-sdio: add IRQ check
    - selinux: fix potential memleak in selinux_add_opt()
    - bpftool: Enable line buffering for stdout
    - x86/mce/inject: Avoid out-of-bounds write when setting flags
    - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      __nonstatic_find_io_region()
    - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
      nonstatic_find_mem_region()
    - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
    - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
    - ppp: ensure minimum packet size in ppp_write()
    - rocker: fix a sleeping in atomic bug
    - staging: greybus: audio: Check null pointer
    - fsl/fman: Check for null pointer after calling devm_ioremap
    - Bluetooth: hci_bcm: Check for error irq
    - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_get_str_desc
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_huion_init
    - HID: hid-uclogic-params: Invalid parameter check in
      uclogic_params_frame_init_v1_buttonpad
    - debugfs: lockdown: Allow reading debugfs files that are not world readable
    - net/mlx5e: Don't block routes with nexthop objects in SW
    - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
    - net/mlx5: Set command entry semaphore up once got index free
    - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
    - tpm: add request_locality before write TPM_INT_ENABLE
    - can: softing: softing_startstop(): fix set but not used variable warning
    - can: xilinx_can: xcan_probe(): check for error irq
    - pcmcia: fix setting of kthread task states
    - net: mcs7830: handle usb read errors properly
    - ext4: avoid trim error on fs with small groups
    - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
    - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
    - RDMA/hns: Validate the pkey index
    - clk: imx8mn: Fix imx8mn_clko1_sels
    - powerpc/prom_init: Fix improper check of prom_getprop()
    - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
    - ALSA: oss: fix compile error when OSS_DEBUG is enabled
    - char/mwave: Adjust io port register size
    - binder: fix handling of error during copy
    - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
    - scsi: ufs: Fix race conditions related to driver data
    - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
    - powerpc/powermac: Add additional missing lockdep_register_key()
    - RDMA/core: Let ib_find_gid() continue search even after empty entry
    - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
    - ASoC: rt5663: Handle device_property_read_u32_array error codes
    - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
      enter shell
    - dmaengine: pxa/mmp: stop referencing config->slave_id
    - iommu/iova: Fix race between FQ timeout and teardown
    - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
    - ASoC: samsung: idma: Check of ioremap return value
    - misc: lattice-ecp3-config: Fix task hung when firmware load failed
    - mips: lantiq: add support for clk_set_parent()
    - mips: bcm63xx: add support for clk_set_parent()
    - RDMA/cxgb4: Set queue pair state when being queried
    - of: base: Fix phandle argument length mismatch error message
    - Bluetooth: Fix debugfs entry leak in hci_register_dev()
    - fs: dlm: filter user dlm messages for kernel locks
    - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
    - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
    - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
    - ARM: shmobile: rcar-gen2: Add missing of_node_put()
    - batman-adv: allow netlink usage in unprivileged containers
    - usb: gadget: f_fs: Use stream_open() for endpoint files
    - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
    - HID: apple: Do not reset quirks when the Fn key is not found
    - media: b2c2: Add missing check in flexcop_pci_isr:
    - EDAC/synopsys: Use the quirk for version instead of ddr version
    - mlxsw: pci: Add shutdown method in PCI driver
    - drm/bridge: megachips: Ensure both bridges are probed before registration
    - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
    - HSI: core: Fix return freed object in hsi_new_client
    - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
    - rsi: Fix use-after-free in rsi_rx_done_handler()
    - rsi: Fix out-of-bounds read in rsi_read_pkt()
    - usb: uhci: add aspeed ast2600 uhci support
    - floppy: Add max size check for user space request
    - x86/mm: Flush global TLB when switching to trampoline page-table
    - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
    - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
      hexium_attach()
    - media: m920x: don't use stack on USB reads
    - iwlwifi: mvm: synchronize with FW after multicast commands
    - ath10k: Fix tx hanging
    - net-sysfs: update the queue counts in the unregistration path
    - net: phy: prefer 1000baseT over 1000baseKX
    - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
    - x86/mce: Mark mce_panic() noinstr
    - x86/mce: Mark mce_end() noinstr
    - x86/mce: Mark mce_read_aux() noinstr
    - net: bonding: debug: avoid printing debug logs when bond is not notifying
      peers
    - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
    - HID: quirks: Allow inverting the absolute X/Y values
    - media: igorplugusb: receiver overflow should be reported
    - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
      hexium_attach()
    - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
    - audit: ensure userspace is penalized the same as the kernel when under
      pressure
    - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
    - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
    - cpufreq: Fix initialization of min and max frequency QoS requests
    - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
    - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
    - iwlwifi: fix leaks/bad data after failed firmware load
    - iwlwifi: remove module loading failure message
    - iwlwifi: mvm: Fix calculation of frame length
    - um: registers: Rename function names to avoid conflicts and build problems
    - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
    - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
    - ACPICA: Utilities: Avoid deleting the same object twice in a row
    - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
    - ACPICA: Fix wrong interpretation of PCC address
    - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
    - drm/amdgpu: fixup bad vram size on gmc v8
    - ACPI: battery: Add the ThinkPad "Not Charging" quirk
    - btrfs: remove BUG_ON() in find_parent_nodes()
    - btrfs: remove BUG_ON(!eie) in find_parent_nodes
    - net: mdio: Demote probed message to debug print
    - mac80211: allow non-standard VHT MCS-10/11
    - dm btree: add a defensive bounds check to insert_at()
    - dm space map common: add bounds check to sm_ll_lookup_bitmap()
    - net: phy: marvell: configure RGMII delays for 88E1118
    - net: gemini: allow any RGMII interface mode
    - regulator: qcom_smd: Align probe function with rpmh-regulator
    - serial: pl010: Drop CR register reset on set_termios
    - serial: core: Keep mctrl register state and cached copy in sync
    - random: do not throw away excess input to crng_fast_load
    - parisc: Avoid calling faulthandler_disabled() twice
    - powerpc/6xx: add missing of_node_put
    - powerpc/powernv: add missing of_node_put
    - powerpc/cell: add missing of_node_put
    - powerpc/btext: add missing of_node_put
    - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
    - i2c: i801: Don't silently correct invalid transfer size
    - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
    - i2c: mpc: Correct I2C reset procedure
    - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
    - powerpc/powermac: Add missing lockdep_register_key()
    - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
    - w1: Misuse of get_user()/put_user() reported by sparse
    - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
    - ALSA: seq: Set upper limit of processed events
    - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
    - MIPS: OCTEON: add put_device() after of_find_device_by_node()
    - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
    - MIPS: Octeon: Fix build errors using clang
    - scsi: sr: Don't use GFP_DMA
    - ASoC: mediatek: mt8173: fix device_node leak
    - power: bq25890: Enable continuous conversion for ADC at charging
    - rpmsg: core: Clean up resources on announce_create failure.
    - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
    - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
    - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
    - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
    - fuse: Pass correct lend value to filemap_write_and_wait_range()
    - serial: Fix incorrect rs485 polarity on uart open
    - cputime, cpuacct: Include guest time in user time in cpuacct.stat
    - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
    - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
    - s390/mm: fix 2KB pgtable release race
    - drm/etnaviv: limit submit sizes
    - drm/nouveau/kms/nv04: use vzalloc for nv04_display
    - drm/bridge: analogix_dp: Make PSR-exit block less
    - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
    - PCI: pci-bridge-emul: Correctly set PCIe capabilities
    - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
    - xfrm: fix policy lookup for ipv6 gre packets
    - btrfs: fix deadlock between quota enable and other quota operations
    - btrfs: check the root node for uptodate before returning it
    - btrfs: respect the max size in the header when activating swap file
    - ext4: make sure to reset inode lockdep class when quota enabling fails
    - ext4: make sure quota gets properly shutdown on error
    - ext4: set csum seed in tmp inode while migrating to extents
    - ext4: Fix BUG_ON in ext4_bread when write quota data
    - ext4: don't use the orphan list when migrating an inode
    - drm/radeon: fix error handling in radeon_driver_open_kms
    - of: base: Improve argument length mismatch error
    - firmware: Update Kconfig help text for Google firmware
    - media: rcar-csi2: Optimize the selection PHTW register
    - Documentation: dmaengine: Correctly describe dmatest with channel unset
    - Documentation: ACPI: Fix data node reference documentation
    - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
      randomization
    - Documentation: fix firewire.rst ABI file path error
    - scsi: core: Show SCMD_LAST in text form
    - RDMA/hns: Modify the mapping attribute of doorbell to device
    - RDMA/rxe: Fix a typo in opcode name
    - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
    - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
    - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
    - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
    - bpftool: Remove inclusion of utilities.mak from Makefiles
    - ipv4: avoid quadratic behavior in netns dismantle
    - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
    - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
    - f2fs: fix to reserve space for IO align feature
    - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
    - clk: si5341: Fix clock HW provider cleanup
    - net: axienet: limit minimum TX ring size
    - net: axienet: fix number of TX ring slots for available check
    - net: axienet: increase default TX ring size to 128
    - rtc: pxa: fix null pointer dereference
    - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
    - netns: add schedule point in ops_exit_list()
    - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
    - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
    - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
    - perf script: Fix hex dump character output
    - dmaengine: at_xdmac: Don't start transactions at tx_submit level
    - dmaengine: at_xdmac: Print debug message after realeasing the lock
    - dmaengine: at_xdmac: Fix concurrency over xfers_list
    - dmaengine: at_xdmac: Fix lld view setting
    - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
    - arm64: dts: qcom: msm8996: drop not documented adreno properties
    - net_sched: restore "mpu xxx" handling
    - bcmgenet: add WOL IRQ check
    - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
    - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
    - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
    - scripts/dtc: dtx_diff: remove broken example from help text
    - lib82596: Fix IRQ check in sni_82596_probe
    - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
    - mtd: nand: bbt: Fix corner case in bad block table handling
    - Revert "ia64: kprobes: Use generic kretprobe trampoline handler"
    - Linux 5.4.174
  * Focal update: v5.4.173 upstream stable release (LP: #1959701)
    - kbuild: Add $(KBUILD_HOSTLDFLAGS) to 'has_libelf' test
    - devtmpfs regression fix: reconfigure on each mount
    - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
    - perf: Protect perf_guest_cbs with RCU
    - KVM: s390: Clarify SIGP orders versus STOP/RESTART
    - media: uvcvideo: fix division by zero at stream start
    - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
      interrupts enabled
    - firmware: qemu_fw_cfg: fix sysfs information leak
    - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
    - firmware: qemu_fw_cfg: fix kobject leak in probe error path
    - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
    - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
      reboot from Windows
    - mtd: fixup CFI on ixp4xx
    - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
    - Linux 5.4.173
  * Focal update: v5.4.172 upstream stable release (LP: #1959698)
    - workqueue: Fix unbind_workers() VS wq_worker_running() race
    - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
    - Bluetooth: bfusb: fix division by zero in send path
    - USB: core: Fix bug in resuming hub's handling of wakeup requests
    - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
    - mmc: sdhci-pci: Add PCI ID for Intel ADL
    - veth: Do not record rx queue hint in veth_xmit
    - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
    - drivers core: Use sysfs_emit and sysfs_emit_at for show(device *...)
      functions
    - can: gs_usb: fix use of uninitialized variable, detach device on reception
      of invalid USB data
    - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
    - random: fix data race on crng_node_pool
    - random: fix data race on crng init time
    - random: fix crash on multiple early calls to add_bootloader_randomness()
    - media: Revert "media: uvcvideo: Set unique vdev name based in type"
    - staging: wlan-ng: Avoid bitwise vs logical OR warning in
      hfa384x_usb_throttlefn()
    - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
    - staging: greybus: fix stack size warning with UBSAN
    - Linux 5.4.172
  * Focal update: v5.4.171 upstream stable release (LP: #1959437)
    - f2fs: quota: fix potential deadlock
    - Input: touchscreen - Fix backport of
      a02dcde595f7cbd240ccd64de96034ad91cffc40
    - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
    - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
    - tracing: Tag trace_percpu_buffer as a percpu pointer
    - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
    - iavf: Fix limit of total number of queues to active queues of VF
    - RDMA/core: Don't infoleak GRH fields
    - RDMA/uverbs: Check for null return of kmalloc_array
    - mac80211: initialize variable have_higher_than_11mbit
    - i40e: fix use-after-free in i40e_sync_filters_subtask()
    - i40e: Fix for displaying message regarding NVM version
    - i40e: Fix incorrect netdev's real number of RX/TX queues
    - ipv4: Check attribute length for RTA_GATEWAY in multipath route
    - ipv4: Check attribute length for RTA_FLOW in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY in multipath route
    - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
    - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
    - batman-adv: mcast: don't send link-local multicast to mcast routers
    - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
    - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
    - power: supply: core: Break capacity loop
    - power: reset: ltc2952: Fix use of floating point literals
    - rndis_host: support Hytera digital radios
    - phonet: refcount leak in pep_sock_accep
    - ipv6: Continue processing multipath route even if gateway attribute is
      invalid
    - ipv6: Do cleanup if attribute validation fails in multipath route
    - usb: mtu3: fix interval value for intr and isoc
    - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
    - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
    - net: udp: fix alignment problem in udp4_seq_show()
    - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
    - mISDN: change function names to avoid conflicts
    - Linux 5.4.171
  * Focal update: v5.4.170 upstream stable release (LP: #1958898)
    - tee: handle lookup of shm with reference count 0
    - Input: i8042 - add deferred probe support
    - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
    - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
    - platform/x86: apple-gmux: use resource_size() with res
    - memblock: fix memblock_phys_alloc() section mismatch error
    - recordmcount.pl: fix typo in s390 mcount regex
    - selinux: initialize proto variable in selinux_ip_postroute_compat()
    - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
    - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
    - sctp: use call_rcu to free endpoint
    - net: usb: pegasus: Do not drop long Ethernet frames
    - net: lantiq_xrx200: fix statistics of received bytes
    - NFC: st21nfca: Fix memory leak in device probe and remove
    - ionic: Initialize the 'lif->dbid_inuse' bitmap
    - net/mlx5e: Fix wrong features assignment in case of error
    - selftests/net: udpgso_bench_tx: fix dst ip argument
    - net/ncsi: check for error return from call to nla_put_u32
    - fsl/fman: Fix missing put_device() call in fman_port_probe
    - i2c: validate user data in compat ioctl
    - nfc: uapi: use kernel size_t to fix user-space builds
    - uapi: fix linux/nfc.h userspace compilation errors
    - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
    - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
    - usb: mtu3: add memory barrier before set GPD's HWO
    - usb: mtu3: fix list_head check warning
    - usb: mtu3: set interval of FS intr and isoc endpoint
    - binder: fix async_free_space accounting for empty parcels
    - scsi: vmw_pvscsi: Set residual data length conditionally
    - Input: appletouch - initialize work before device registration
    - Input: spaceball - fix parsing of movement data packets
    - net: fix use-after-free in tw_timer_handler
    - perf script: Fix CPU filtering of a script's switch events
    - Linux 5.4.170
  * Focal update: v5.4.170 upstream stable release (LP: #1958898) // HID_ASUS
    should depend on USB_HID in stable v4.15 backports (LP: #1959762)
    - HID: asus: Add depends on USB_HID to HID_ASUS Kconfig option
  * Focal update: v5.4.169 upstream stable release (LP: #1958557)
    - net: usb: lan78xx: add Allied Telesis AT29M2-AF
    - serial: 8250_fintek: Fix garbled text for console
    - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
    - spi: change clk_disable_unprepare to clk_unprepare
    - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
    - netfilter: fix regression in looped (broad|multi)cast's MAC handling
    - qlcnic: potential dereference null pointer of rx_queue->page_ring
    - net: accept UFOv6 packages in virtio_net_hdr_to_skb
    - net: skip virtio_net_hdr_set_proto if protocol already set
    - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
    - bonding: fix ad_actor_system option setting to default
    - fjes: Check for error irq
    - drivers: net: smc911x: Check for error irq
    - sfc: falcon: Check null pointer of rx_queue->page_ring
    - Input: elantech - fix stack out of bound access in
      elantech_change_report_id()
    - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
    - hwmon: (lm90) Add max6654 support to lm90 driver
    - hwmon: (lm90) Add basic support for TI TMP461
    - hwmon: (lm90) Introduce flag indicating extended temperature support
    - hwmon: (lm90) Drop critical attribute support for MAX6654
    - ALSA: jack: Check the return value of kstrdup()
    - ALSA: drivers: opl3: Fix incorrect use of vp->state
    - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
    - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
    - ipmi: bail out if init_srcu_struct fails
    - ipmi: ssif: initialize ssif_info->client early
    - ipmi: fix initialization when workqueue allocation fails
    - parisc: Correct completer in lws start
    - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
    - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
    - mmc: sdhci-tegra: Fix switch to HS400ES mode
    - mmc: core: Disable card detect during shutdown
    - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
    - tee: optee: Fix incorrect page free bug
    - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
    - usb: gadget: u_ether: fix race in setting MAC address in setup phase
    - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
    - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
    - pinctrl: mediatek: fix global-out-of-bounds issue
    - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
    - hwmon: (lm90) Do not report 'busy' status bit as alarm
    - ax25: NPD bug when detaching AX25 device
    - hamradio: defer ax25 kfree after unregister_netdev
    - hamradio: improve the incomplete fix to avoid NPD
    - phonet/pep: refuse to enable an unbound pipe
    - Linux 5.4.169
  * Focal update: v5.4.168 upstream stable release (LP: #1957991)
    - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
    - mac80211: mark TX-during-stop for TX in in_reconfig
    - mac80211: send ADDBA requests using the tid/queue of the aggregation session
    - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
    - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
    - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
    - dm btree remove: fix use after free in rebalance_children()
    - audit: improve robustness of the audit queue handling
    - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
    - nfsd: fix use-after-free due to delegation race
    - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
      edge
    - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
    - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
    - mac80211: track only QoS data frames for admission control
    - ARM: socfpga: dts: fix qspi node compatible
    - clk: Don't parent clks until the parent is fully registered
    - selftests: net: Correct ping6 expected rc from 2 to 1
    - s390/kexec_file: fix error handling when applying relocations
    - sch_cake: do not call cake_destroy() from cake_init()
    - inet_diag: use jiffies_delta_to_msecs()
    - inet_diag: fix kernel-infoleak for UDP sockets
    - selftests: Fix raw socket bind tests with VRF
    - selftests: Fix IPv6 address bind tests
    - dmaengine: st_fdma: fix MODULE_ALIAS
    - selftest/net/forwarding: declare NETIFS p9 p10
    - mac80211: agg-tx: refactor sending addba
    - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
    - mac80211: accept aggregation sessions on 6 GHz
    - mac80211: fix lookup when adding AddBA extension element
    - net: sched: lock action when translating it to flow_action infra
    - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
    - rds: memory leak in __rds_conn_create()
    - soc/tegra: fuse: Fix bitwise vs. logical OR warning
    - igb: Fix removal of unicast MAC filters of VFs
    - igbvf: fix double free in `igbvf_probe`
    - ixgbe: set X550 MDIO speed before talking to PHY
    - netdevsim: Zero-initialize memory for new map's value in function
      nsim_bpf_map_alloc
    - net: Fix double 0x prefix print in SKB dump
    - net/smc: Prevent smc_release() from long blocking
    - net: systemport: Add global locking for descriptor lifecycle
    - sit: do not call ipip6_dev_free() from sit_init_net()
    - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
    - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
    - PCI/MSI: Mask MSI-X vectors only on success
    - usb: xhci: Extend support for runtime power management for AMD's Yellow
      carp.
    - USB: serial: cp210x: fix CP2105 GPIO registration
    - USB: serial: option: add Telit FN990 compositions
    - timekeeping: Really make sure wall_to_monotonic isn't positive
    - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
    - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
    - mac80211: validate extended element ID is present
    - mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO
    - Input: touchscreen - avoid bitwise vs logical OR warning
    - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
    - xsk: Do not sleep in poll() when need_wakeup set
    - media: mxl111sf: change mutex_init() location
    - fuse: annotate lock in fuse_reverse_inval_entry()
    - ovl: fix warning in ovl_create_real()
    - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
    - rcu: Mark accesses to rcu_state.n_force_qs
    - mac80211: fix regression in SSN handling of addba tx
    - net: sched: Fix suspicious RCU usage while accessing tcf_tunnel_info
    - Revert "xsk: Do not sleep in poll() when need_wakeup set"
    - xen/blkfront: harden blkfront against event channel storms
    - xen/netfront: harden netfront against event channel storms
    - xen/console: harden hvc_xen against event channel storms
    - xen/netback: fix rx queue stall detection
    - xen/netback: don't queue unlimited number of packages
    - Linux 5.4.168
  * Focal update: v5.4.167 upstream stable release (LP: #1957987)
    - nfc: fix segfault in nfc_genl_dump_devices_done
    - drm/msm/dsi: set default num_data_lanes
    - net/mlx4_en: Update reported link modes for 1/10G
    - parisc/agp: Annotate parisc agp init functions with __init
    - i2c: rk3x: Handle a spurious start completion interrupt flag
    - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
    - drm/amd/display: Fix for the no Audio bug with Tiled Displays
    - drm/amd/display: add connector type check for CRC source set
    - tracing: Fix a kmemleak false positive in tracing_map
    - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
    - selinux: fix race condition when computing ocontext SIDs
    - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc
    - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
    - memblock: free_unused_memmap: use pageblock units instead of MAX_ORDER
    - memblock: align freed memory map on pageblock boundaries with SPARSEMEM
    - memblock: ensure there is no overflow in memblock_overlaps_region()
    - arm: extend pfn_valid to take into account freed memory map alignment
    - arm: ioremap: don't abuse pfn_valid() to check if pfn is in RAM
    - Linux 5.4.167
  * Packaging resync (LP: #1786013)
    - [Packaging] resync getabis
  * CVE-2022-23960
    - SAUCE: kvm: arm: fix build on 32-bit

Date: 2022-06-06 23:45:08.480483+00:00
Changed-By: Marcelo Cerri <marcelo.cerri at canonical.com>
Signed-By: Andy Whitcroft <apw at canonical.com>
https://launchpad.net/ubuntu/+source/linux-azure-cvm/5.4.0-1083.87+cvm1
-------------- next part --------------
Sorry, changesfile not available.


More information about the Focal-changes mailing list