[ubuntu/groovy-proposed] linux_5.8.0-51.57_arm64.tar.gz - (Accepted)

Stefan Bader stefan.bader at canonical.com
Mon Apr 19 20:11:03 UTC 2021


linux (5.8.0-51.57) groovy; urgency=medium

  * groovy/linux: 5.8.0-51.57 -proposed tracker (LP: #1923754)

  * CVE-2021-28375
    - misc: fastrpc: restrict user apps from sending kernel RPC messages

  * CVE-2021-29646
    - tipc: better validate user input in tipc_nl_retrieve_key()

  * SND_PCI_QUIRK for Clevo NH55RZQ and Intel NUC10 (LP: #1922759)
    - ALSA: hda/realtek: Add quirk for Intel NUC 10
    - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ

  * CVE-2021-29650
    - Revert "netfilter: x_tables: Update remaining dereference to RCU"
    - Revert "netfilter: x_tables: Switch synchronization to RCU"
    - netfilter: x_tables: Use correct memory barriers.

  * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
    (LP: #1918134)
    - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4

  * CVE-2021-29266
    - vhost-vdpa: fix use-after-free of v->config_ctx

  * CVE-2021-29264
    - gianfar: fix jumbo packets+napi+rx overrun crash

  * CVE-2021-29265
    - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf

  * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
    - bcache: consider the fragmentation when update the writeback rate

  * Fix implicit declaration warnings for kselftests/memfd test on newer
    releases (LP: #1910323)
    - selftests/memfd: Fix implicit declaration warnings

  * net/mlx5e: Add missing capability check for uplink follow (LP: #1921104)
    - net/mlx5e: Add missing capability check for uplink follow

  * [UBUNUT 21.04] s390/vtime: fix increased steal time accounting
    (LP: #1921498)
    - s390/vtime: fix increased steal time accounting

  * Groovy update: upstream stable patchset 2021-03-30 (LP: #1921960)
    - vmlinux.lds.h: add DWARF v5 sections
    - debugfs: be more robust at handling improper input in debugfs_lookup()
    - debugfs: do not attempt to create a new file before the filesystem is
      initalized
    - scsi: libsas: docs: Remove notify_ha_event()
    - scsi: qla2xxx: Fix mailbox Ch erroneous error
    - kdb: Make memory allocations more robust
    - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
    - PCI: Decline to resize resources if boot config must be preserved
    - virt: vbox: Do not use wait_event_interruptible when called from kernel
      context
    - bfq: Avoid false bfq queue merging
    - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
    - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
    - random: fix the RNDRESEEDCRNG ioctl
    - ALSA: pcm: Call sync_stop at disconnection
    - ALSA: pcm: Assure sync with the pending stop operation at suspend
    - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
    - drm/i915/gt: One more flush for Baytrail clear residuals
    - ath10k: Fix error handling in case of CE pipe init failure
    - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
      probe function
    - Bluetooth: hci_uart: Fix a race for write_work scheduling
    - Bluetooth: Fix initializing response id after clearing struct
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
    - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
    - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
    - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
    - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
    - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
    - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
    - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
    - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
    - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
    - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
    - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
    - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
    - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
    - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
    - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
    - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
    - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
    - ACPICA: Fix exception code class checks
    - usb: gadget: u_audio: Free requests only after callback
    - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
    - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
      probe function
    - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
      statemenet
    - Bluetooth: drop HCI device reference before return
    - Bluetooth: Put HCI device if inquiry procedure interrupts
    - memory: ti-aemif: Drop child node when jumping out loop
    - ARM: dts: Configure missing thermal interrupt for 4430
    - usb: dwc2: Do not update data length if it is 0 on inbound transfers
    - usb: dwc2: Abort transaction after errors with unknown reason
    - usb: dwc2: Make "trimming xfer length" a debug message
    - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
    - ARM: dts: armada388-helios4: assign pinctrl to LEDs
    - ARM: dts: armada388-helios4: assign pinctrl to each fan
    - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
      a53-firmware
    - opp: Correct debug message in _opp_add_static_v2()
    - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
    - soc: qcom: ocmem: don't return NULL in of_get_ocmem
    - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
    - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
    - ARM: s3c: fix fiq for clang IAS
    - ARM: at91: use proper asm syntax in pm_suspend
    - ath10k: Fix suspicious RCU usage warning in
      ath10k_wmi_tlv_parse_peer_stats_info()
    - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
    - soc: aspeed: snoop: Add clock control logic
    - bpf_lru_list: Read double-checked variable once without lock
    - ath9k: fix data bus crash when setting nf_override via debugfs
    - ibmvnic: Set to CLOSED state even on error
    - bnxt_en: reverse order of TX disable and carrier off
    - xen/netback: fix spurious event detection for common event case
    - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
    - net/mlx5e: Change interrupt moderation channel params also when channels are
      closed
    - net/mlx5e: Replace synchronize_rcu with synchronize_net
    - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
    - net/mlx5: Disable devlink reload for multi port slave device
    - net/mlx5: Disallow RoCE on multi port slave device
    - net/mlx5: Disallow RoCE on lag device
    - net/mlx5: Disable devlink reload for lag devices
    - mac80211: fix potential overflow when multiplying to u32 integers
    - libbpf: Ignore non function pointer member in struct_ops
    - bpf: Fix an unitialized value in bpf_iter
    - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
    - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
    - tcp: fix SO_RCVLOWAT related hangs under mem pressure
    - net: axienet: Handle deferred probe on clock properly
    - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
      and ulds
    - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
    - bpf: Clear subreg_def for global function return values
    - ibmvnic: add memory barrier to protect long term buffer
    - ibmvnic: skip send_request_unmap for timeout reset
    - net: dsa: felix: perform teardown in reverse order of setup
    - net: phy: mscc: adding LCPLL reset to VSC8514
    - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
    - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
    - net: amd-xgbe: Reset link when the link never comes back
    - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
    - net: mvneta: Remove per-cpu queue mapping for Armada 3700
    - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
    - tty: implement read_iter
    - fbdev: aty: SPARC64 requires FB_ATY_CT
    - drm/gma500: Fix error return code in psb_driver_load()
    - gma500: clean up error handling in init
    - drm/fb-helper: Add missed unlocks in setcmap_legacy()
    - crypto: sun4i-ss - linearize buffers content must be kept
    - crypto: sun4i-ss - fix kmap usage
    - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
    - media: allegro: Fix use after free on error
    - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
    - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
    - drm: rcar-du: Fix the return check of of_parse_phandle and
      of_find_device_by_node
    - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
    - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
    - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
    - drm/virtio: make sure context is created in gem open
    - media: ipu3-cio2: Build only for x86
    - media: i2c: ov5670: Fix PIXEL_RATE minimum value
    - media: imx: Unregister csc/scaler only if registered
    - media: imx: Fix csc/scaler unregister
    - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
    - media: camss: missing error code in msm_video_register()
    - media: vsp1: Fix an error handling path in the probe function
    - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
    - media: media/pci: Fix memleak in empress_init
    - media: tm6000: Fix memleak in tm6000_start_stream
    - media: aspeed: fix error return code in aspeed_video_setup_video()
    - ASoC: cs42l56: fix up error handling in probe
    - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
    - evm: Fix memleak in init_desc
    - crypto: bcm - Rename struct device_private to bcm_device_private
    - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
    - drm/sun4i: tcon: fix inverted DCLK polarity
    - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
    - media: imx7: csi: Fix pad link validation
    - MIPS: properly stop .eh_frame generation
    - MIPS: Compare __SYNC_loongson3_war against 0
    - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
    - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
    - bsg: free the request before return error code
    - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
    - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
    - media: software_node: Fix refcounts in software_node_get_next_child()
    - media: lmedm04: Fix misuse of comma
    - media: atomisp: Fix a buffer overflow in debug code
    - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
    - media: cx25821: Fix a bug when reallocating some dma memory
    - media: pxa_camera: declare variable when DEBUG is defined
    - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
    - sched/eas: Don't update misfit status if the task is pinned
    - f2fs: compress: fix potential deadlock
    - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
    - mtd: parser: imagetag: fix error codes in
      bcm963xx_parse_imagetag_partitions()
    - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
    - crypto: talitos - Fix ctr(aes) on SEC1
    - drm/nouveau: bail out of nouveau_channel_new if channel init fails
    - mm: proc: Invalidate TLB after clearing soft-dirty page state
    - ata: ahci_brcm: Add back regulators management
    - ASoC: cpcap: fix microphone timeslot mask
    - ASoC: codecs: add missing max_register in regmap config
    - mtd: parsers: afs: Fix freeing the part name memory in failure
    - f2fs: fix to avoid inconsistent quota data
    - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
    - f2fs: fix a wrong condition in __submit_bio
    - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
    - drm/mediatek: Check if fb is null
    - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
    - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
    - locking/lockdep: Avoid unmatched unlock
    - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
      system shutdown
    - ASoC: SOF: debug: Fix a potential issue on string buffer termination
    - btrfs: clarify error returns values in __load_free_space_cache
    - btrfs: fix double accounting of ordered extent for subpage case in
      btrfs_invalidapge
    - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
    - drm/lima: fix reference leak in lima_pm_busy
    - drm/dp_mst: Don't cache EDIDs for physical ports
    - hwrng: timeriomem - Fix cooldown period calculation
    - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
    - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
    - nvmet-tcp: fix potential race of tcp socket closing accept_work
    - nvmet: remove extra variable in identify ns
    - nvmet: set status to 0 in case for invalid nsid
    - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
    - ima: Free IMA measurement buffer on error
    - ima: Free IMA measurement buffer after kexec syscall
    - ASoC: simple-card-utils: Fix device module clock
    - fs/jfs: fix potential integer overflow on shift of a int
    - jffs2: fix use after free in jffs2_sum_write_data()
    - ubifs: Fix memleak in ubifs_init_authentication
    - ubifs: replay: Fix high stack usage, again
    - ubifs: Fix error return code in alloc_wbufs()
    - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
    - smp: Process pending softirqs in flush_smp_call_function_from_idle()
    - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
    - HSI: Fix PM usage counter unbalance in ssi_hw_init
    - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
    - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
    - clk: meson: clk-pll: make "ret" a signed integer
    - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
    - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
    - quota: Fix memory leak when handling corrupted quota file
    - i2c: iproc: handle only slave interrupts which are enabled
    - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
    - i2c: iproc: handle master read request
    - spi: cadence-quadspi: Abort read if dummy cycles required are too many
    - clk: sunxi-ng: h6: Fix CEC clock
    - HID: core: detect and skip invalid inputs to snto32()
    - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
    - dmaengine: fsldma: Fix a resource leak in the remove function
    - dmaengine: fsldma: Fix a resource leak in an error handling path of the
      probe function
    - dmaengine: owl-dma: Fix a resource leak in the remove function
    - dmaengine: hsu: disable spurious interrupt
    - mfd: bd9571mwv: Use devm_mfd_add_devices()
    - power: supply: cpcap-charger: Fix missing power_supply_put()
    - power: supply: cpcap-battery: Fix missing power_supply_put()
    - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
    - fdt: Properly handle "no-map" field in the memory region
    - of/fdt: Make sure no-map does not remove already reserved regions
    - RDMA/rtrs: Extend ibtrs_cq_qp_create
    - RDMA/rtrs-srv: Release lock before call into close_sess
    - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
    - RDMA/rtrs-clt: Set mininum limit when create QP
    - RDMA/rtrs: Call kobject_put in the failure path
    - RDMA/rtrs-srv: Fix missing wr_cqe
    - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
    - RDMA/rtrs-srv: Init wr_cnt as 1
    - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
    - rtc: s5m: select REGMAP_I2C
    - dmaengine: idxd: set DMA channel to be private
    - power: supply: fix sbs-charger build, needs REGMAP_I2C
    - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
    - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
    - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
    - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
    - clk: sunxi-ng: h6: Fix clock divider range on some clocks
    - regulator: axp20x: Fix reference cout leak
    - watch_queue: Drop references to /dev/watch_queue
    - certs: Fix blacklist flag type confusion
    - regulator: s5m8767: Fix reference count leak
    - spi: atmel: Put allocated master before return
    - regulator: s5m8767: Drop regulators OF node reference
    - power: supply: axp20x_usb_power: Init work before enabling IRQs
    - regulator: core: Avoid debugfs: Directory ... already present! error
    - isofs: release buffer head before return
    - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
    - auxdisplay: ht16k33: Fix refresh rate handling
    - objtool: Fix error handling for STD/CLD warnings
    - objtool: Fix ".cold" section suffix check for newer versions of GCC
    - iommu: Switch gather->end to the inclusive end
    - IB/umad: Return EIO in case of when device disassociated
    - IB/umad: Return EPOLLERR in case of when device disassociated
    - KVM: PPC: Make the VMX instruction emulation routines static
    - powerpc/47x: Disable 256k page size
    - powerpc/time: Enable sched clock for irqtime
    - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
      remove function
    - mmc: sdhci-sprd: Fix some resource leaks in the remove function
    - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
    - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
      128-bytes
    - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
    - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
    - amba: Fix resource leak for drivers without .remove
    - iommu: Move iotlb_sync_map out from __iommu_map
    - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
    - IB/mlx5: Return appropriate error code instead of ENOMEM
    - IB/cm: Avoid a loop when device has 255 ports
    - tracepoint: Do not fail unregistering a probe due to memory failure
    - rtc: zynqmp: depend on HAS_IOMEM
    - perf tools: Fix DSO filtering when not finding a map for a sampled address
    - perf vendor events arm64: Fix Ampere eMag event typo
    - RDMA/rxe: Fix coding error in rxe_recv.c
    - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
    - RDMA/rxe: Correct skb on loopback path
    - spi: stm32: properly handle 0 byte transfer
    - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
    - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
    - powerpc/8xx: Fix software emulation interrupt
    - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
    - kunit: tool: fix unit test cleanup handling
    - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
      usr/include dir
    - RDMA/hns: Fixed wrong judgments in the goto branch
    - RDMA/siw: Fix calculation of tx_valid_cpus size
    - RDMA/hns: Fix type of sq_signal_bits
    - RDMA/hns: Disable RQ inline by default
    - clk: divider: fix initialization with parent_hw
    - spi: pxa2xx: Fix the controller numbering for Wildcat Point
    - powerpc/uaccess: Avoid might_fault() when user access is enabled
    - powerpc/kuap: Restore AMR after replaying soft interrupts
    - regulator: qcom-rpmh: fix pm8009 ldo7
    - clk: aspeed: Fix APLL calculate formula from ast2600-A2
    - regulator: bd718x7, bd71828, Fix dvs voltage levels
    - nfsd: register pernet ops last, unregister first
    - ceph: fix flush_snap logic after putting caps
    - RDMA/hns: Fixes missing error code of CMDQ
    - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
    - RDMA/rtrs-srv: Fix stack-out-of-bounds
    - RDMA/rtrs: Only allow addition of path to an already established session
    - RDMA/rtrs-srv: fix memory leak by missing kobject free
    - RDMA/rtrs-srv-sysfs: fix missing put_device
    - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
    - Input: sur40 - fix an error code in sur40_probe()
    - perf intel-pt: Fix missing CYC processing in PSB
    - perf intel-pt: Fix premature IPC
    - perf intel-pt: Fix IPC with CYC threshold
    - perf test: Fix unaligned access in sample parsing test
    - Input: elo - fix an error code in elo_connect()
    - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
    - sparc: fix led.c driver when PROC_FS is not enabled
    - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
    - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
    - phy: rockchip-emmc: emmc_phy_init() always return 0
    - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
      device tree users
    - PCI: rcar: Always allocate MSI addresses in 32bit space
    - soundwire: cadence: fix ACK/NAK handling
    - pwm: rockchip: Enable APB clock during register access while probing
    - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
    - pwm: rockchip: Eliminate potential race condition when probing
    - VMCI: Use set_page_dirty_lock() when unregistering guest memory
    - PCI: Align checking of syscall user config accessors
    - mei: hbm: call mei_set_devstate() on hbm stop response
    - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
    - drm/msm/mdp5: Fix wait-for-commit for cmd panels
    - drm/msm: Fix race of GPU init vs timestamp power management.
    - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
    - vfio/iommu_type1: Populate full dirty when detach non-pinned group
    - vfio/iommu_type1: Fix some sanity checks in detach group
    - ext4: fix potential htree index checksum corruption
    - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
    - nvmem: core: skip child nodes not matching binding
    - soundwire: bus: use sdw_update_no_pm when initializing a device
    - soundwire: export sdw_write/read_no_pm functions
    - soundwire: bus: fix confusion on device used by pm_runtime
    - misc: fastrpc: fix incorrect usage of dma_map_sgtable
    - regmap: sdw: use _no_pm functions in regmap_read/write
    - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
    - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
    - PCI: pci-bridge-emul: Fix array overruns, improve safety
    - i40e: Fix flow for IPv6 next header (extension header)
    - i40e: Add zero-initialization of AQ command structures
    - i40e: Fix overwriting flow control settings during driver loading
    - i40e: Fix addition of RX filters after enabling FW LLDP agent
    - i40e: Fix VFs not created
    - Take mmap lock in cacheflush syscall
    - i40e: Fix add TC filter for IPv6
    - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
    - vfio/type1: Use follow_pte()
    - ice: report correct max number of TCs
    - ice: Account for port VLAN in VF max packet size calculation
    - ice: Fix state bits on LLDP mode switch
    - ice: update the number of available RSS queues
    - net: stmmac: fix CBS idleslope and sendslope calculation
    - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
    - vxlan: move debug check after netdev unregister
    - wireguard: device: do not generate ICMP for non-IP packets
    - wireguard: kconfig: use arm chacha even with no neon
    - ocfs2: fix a use after free on error
    - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
    - mm/memory.c: fix potential pte_unmap_unlock pte error
    - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
    - mm/hugetlb: suppress wrong warning info when alloc gigantic page
    - mm/compaction: fix misbehaviors of fast_find_migrateblock()
    - r8169: fix jumbo packet handling on RTL8168e
    - arm64: Add missing ISB after invalidating TLB in __primary_switch
    - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
    - i2c: exynos5: Preserve high speed master code
    - mm,thp,shmem: make khugepaged obey tmpfs mount flags
    - mm/rmap: fix potential pte_unmap on an not mapped pte
    - proc: use kvzalloc for our kernel buffer
    - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
    - ide/falconide: Fix module unload
    - scsi: sd: Fix Opal support
    - blk-settings: align max_sectors on "logical_block_size" boundary
    - soundwire: intel: fix possible crash when no device is detected
    - ACPI: property: Fix fwnode string properties matching
    - ACPI: configfs: add missing check after configfs_register_default_group()
    - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
    - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
    - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
    - Input: raydium_ts_i2c - do not send zero length
    - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
      Series X|S
    - Input: joydev - prevent potential read overflow in ioctl
    - Input: i8042 - add ASUS Zenbook Flip to noselftest list
    - media: mceusb: Fix potential out-of-bounds shift
    - USB: serial: option: update interface mapping for ZTE P685M
    - usb: musb: Fix runtime PM race in musb_queue_resume_work
    - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
    - USB: serial: pl2303: fix line-speed handling on newer chips
    - USB: serial: mos7840: fix error code in mos7840_write()
    - USB: serial: mos7720: fix error code in mos7720_write()
    - phy: lantiq: rcu-usb2: wait after clock enable
    - ALSA: fireface: fix to parse sync status register of latter protocol
    - ALSA: hda: Add another CometLake-H PCI ID
    - ALSA: hda/hdmi: Drop bogus check at closing a stream
    - ALSA: hda/realtek: modify EAPD in the ALC886
    - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
    - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
    - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
    - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
    - Revert "MIPS: Octeon: Remove special handling of
      CONFIG_MIPS_ELF_APPENDED_DTB=y"
    - Revert "bcache: Kill btree_io_wq"
    - bcache: Give btree_io_wq correct semantics again
    - bcache: Move journal work to new flush wq
    - Revert "drm/amd/display: Update NV1x SR latency values"
    - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
    - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
    - drm/amdkfd: Fix recursive lock warnings
    - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
    - drm/nouveau/kms: handle mDP connectors
    - drm/modes: Switch to 64bit maths to avoid integer overflow
    - drm/sched: Cancel and flush all outstanding jobs before finish.
    - drm/panel: kd35t133: allow using non-continuous dsi clock
    - drm/rockchip: Require the YTR modifier for AFBC
    - ASoC: siu: Fix build error by a wrong const prefix
    - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
    - erofs: initialized fields can only be observed after bit is set
    - tpm_tis: Fix check_locality for correct locality acquisition
    - tpm_tis: Clean up locality release
    - KEYS: trusted: Fix incorrect handling of tpm_get_random()
    - KEYS: trusted: Fix migratable=1 failing
    - KEYS: trusted: Reserve TPM for seal and unseal operations
    - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
    - btrfs: do not warn if we can't find the reloc root when looking up backref
    - btrfs: add asserts for deleting backref cache nodes
    - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
    - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
    - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
    - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
    - btrfs: account for new extents being deleted in total_bytes_pinned
    - btrfs: fix extent buffer leak on failure to copy root
    - drm/i915/gt: Flush before changing register state
    - drm/i915/gt: Correct surface base address for renderclear
    - crypto: arm64/sha - add missing module aliases
    - crypto: aesni - prevent misaligned buffers on the stack
    - crypto: michael_mic - fix broken misalignment handling
    - crypto: sun4i-ss - checking sg length is not sufficient
    - crypto: sun4i-ss - handle BigEndian for cipher
    - crypto: sun4i-ss - initialize need_fallback
    - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
    - soc: samsung: exynos-asv: handle reading revision register error
    - seccomp: Add missing return in non-void function
    - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
    - misc: rtsx: init of rts522a add OCP power off when no card is present
    - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
    - pstore: Fix typo in compression option name
    - dts64: mt7622: fix slow sd card access
    - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
    - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
    - staging: gdm724x: Fix DMA from stack
    - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
    - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
    - media: smipcie: fix interrupt handling and IR timeout
    - x86/virt: Eat faults on VMXOFF in reboot flows
    - x86/reboot: Force all cpus to exit VMX root if VMX is supported
    - x86/fault: Fix AMD erratum #91 errata fixup for user code
    - x86/entry: Fix instrumentation annotation
    - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
    - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
    - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
    - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
    - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
      fails
    - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
    - arm64 module: set plt* section addresses to 0x0
    - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
    - riscv: Disable KSAN_SANITIZE for vDSO
    - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
    - watchdog: mei_wdt: request stop on unregister
    - coresight: etm4x: Handle accesses to TRCSTALLCTLR
    - mtd: spi-nor: sfdp: Fix last erase region marking
    - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
    - mtd: spi-nor: core: Fix erase type discovery for overlaid region
    - mtd: spi-nor: core: Add erase size check for erase command initialization
    - mtd: spi-nor: hisi-sfc: Put child node np on error path
    - fs/affs: release old buffer head on error path
    - seq_file: document how per-entry resources are managed.
    - x86: fix seq_file iteration for pat/memtype.c
    - mm: memcontrol: fix swap undercounting in cgroup2
    - hugetlb: fix update_and_free_page contig page struct assumption
    - hugetlb: fix copy_huge_page_from_user contig page struct assumption
    - mm/vmscan: restore zone_reclaim_mode ABI
    - mm, compaction: make fast_isolate_freepages() stay within zone
    - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
    - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
    - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
    - powerpc/32s: Add missing call to kuep_lock on syscall entry
    - spmi: spmi-pmic-arb: Fix hw_irq overflow
    - mei: me: emmitsburg workstation DID
    - mei: me: add adler lake point S DID
    - mei: me: add adler lake point LP DID
    - gpio: pcf857x: Fix missing first interrupt
    - mfd: gateworks-gsc: Fix interrupt type
    - printk: fix deadlock when kernel panic
    - exfat: fix shift-out-of-bounds in exfat_fill_super()
    - zonefs: Fix file size of zones in full condition
    - [Config] updateconfigs for KCMP
    - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
    - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
    - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
    - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
      available
    - proc: don't allow async path resolution of /proc/thread-self components
    - s390/vtime: fix inline assembly clobber list
    - virtio/s390: implement virtio-ccw revision 2 correctly
    - um: mm: check more comprehensively for stub changes
    - um: defer killing userspace on page table update failures
    - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
    - f2fs: fix out-of-repair __setattr_copy()
    - f2fs: enforce the immutable flag on open files
    - f2fs: flush data when enabling checkpoint back
    - sparc32: fix a user-triggerable oops in clear_user()
    - spi: fsl: invert spisel_boot signal on MPC8309
    - spi: spi-synquacer: fix set_cs handling
    - gfs2: fix glock confusion in function signal_our_withdraw
    - gfs2: Don't skip dlm unlock if glock has an lvb
    - gfs2: Lock imbalance on error path in gfs2_recover_one
    - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
    - dm: fix deadlock when swapping to encrypted device
    - dm writecache: fix performance degradation in ssd mode
    - dm writecache: return the exact table values that were set
    - dm writecache: fix writing beyond end of underlying device when shrinking
    - dm era: Recover committed writeset after crash
    - dm era: Update in-core bitset after committing the metadata
    - dm era: Verify the data block size hasn't changed
    - dm era: Fix bitset memory leaks
    - dm era: Use correct value size in equality function of writeset tree
    - dm era: Reinitialize bitset cache before digesting a new writeset
    - dm era: only resize metadata in preresume
    - drm/i915: Reject 446-480MHz HDMI clock on GLK
    - kgdb: fix to kill breakpoints on initmem after boot
    - wireguard: selftests: test multiple parallel streams
    - wireguard: queueing: get rid of per-peer ring buffers
    - net: sched: fix police ext initialization
    - net: qrtr: Fix memory leak in qrtr_tun_open
    - ARM: dts: aspeed: Add LCLK to lpc-snoop
    - ipv6: icmp6: avoid indirect call for icmpv6_send()

  * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8

  * Groovy update: upstream stable patchset 2021-03-19 (LP: #1920571)
    - af_key: relax availability checks for skb size calculation
    - regulator: core: avoid regulator_resolve_supply() race condition
    - ASoC: wm_adsp: Fix control name parsing for multi-fw
    - mac80211: 160MHz with extended NSS BW in CSA
    - ASoC: Intel: Skylake: Zero snd_ctl_elem_value
    - chtls: Fix potential resource leak
    - pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process()
    - pNFS/NFSv4: Improve rejection of out-of-order layouts
    - ALSA: hda: intel-dsp-config: add PCI id for TGL-H
    - ASoC: ak4458: correct reset polarity
    - ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E
    - iwlwifi: mvm: skip power command when unbinding vif during CSA
    - iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time()
    - iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap
    - iwlwifi: pcie: fix context info memory leak
    - iwlwifi: mvm: invalidate IDs of internal stations at mvm start
    - iwlwifi: pcie: add rules to match Qu with Hr2
    - iwlwifi: mvm: guard against device removal in reprobe
    - SUNRPC: Move simple_get_bytes and simple_get_netobj into private header
    - SUNRPC: Handle 0 length opaque XDR object data properly
    - i2c: mediatek: Move suspend and resume handling to NOIRQ phase
    - blk-cgroup: Use cond_resched() when destroy blkgs
    - regulator: Fix lockdep warning resolving supplies
    - bpf: Fix verifier jmp32 pruning decision logic
    - bpf: Fix verifier jsgt branch analysis on max bound
    - drm/i915: Fix ICL MG PHY vswing handling
    - drm/i915: Skip vswing programming for TBT
    - nilfs2: make splice write available again
    - squashfs: avoid out of bounds writes in decompressors
    - squashfs: add more sanity checks in id lookup
    - squashfs: add more sanity checks in inode lookup
    - squashfs: add more sanity checks in xattr id lookup
    - gpio: mxs: GPIO_MXS should not default to y unconditionally
    - gpio: ep93xx: fix BUG_ON port F usage
    - gpio: ep93xx: Fix single irqchip with multi gpiochips
    - tracing: Do not count ftrace events in top level enable output
    - tracing: Check length before giving out the filter buffer
    - drm/i915: Fix overlay frontbuffer tracking
    - arm/xen: Don't probe xenbus as part of an early initcall
    - cgroup: fix psi monitor for root cgroup
    - drm/i915/tgl+: Make sure TypeC FIA is powered up when initializing it
    - drm/dp_mst: Don't report ports connected if nothing is attached to them
    - dmaengine: move channel device_node deletion to driver
    - soc: ti: omap-prm: Fix boot time errors for rst_map_012 bits 0 and 1
    - arm64: dts: rockchip: Fix PCIe DT properties on rk3399
    - arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc
    - ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled
    - arm64: dts: rockchip: remove interrupt-names property from rk3399 vdec node
    - platform/x86: hp-wmi: Disable tablet-mode reporting by default
    - ovl: perform vfs_getxattr() with mounter creds
    - cap: fix conversions on getxattr
    - ovl: skip getxattr of security labels
    - scsi: lpfc: Fix EEH encountering oops with NVMe traffic
    - x86/split_lock: Enable the split lock feature on Sapphire Rapids and Alder
      Lake CPUs
    - x86/split_lock: Enable the split lock feature on another Alder Lake CPU
    - nvme-pci: ignore the subsysem NQN on Phison E16
    - drm/amd/display: Fix DPCD translation for LTTPR AUX_RD_INTERVAL
    - drm/amd/display: Add more Clock Sources to DCN2.1
    - drm/amd/display: Release DSC before acquiring
    - drm/amd/display: Fix dc_sink kref count in emulated_link_detect
    - drm/amd/display: Free atomic state after drm_atomic_commit
    - drm/amd/display: Decrement refcount of dc_sink before reassignment
    - riscv: virt_addr_valid must check the address belongs to linear mapping
    - ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL
    - kallsyms: fix nonconverging kallsyms table with lld
    - ARM: ensure the signal page contains defined contents
    - ARM: kexec: fix oops after TLB are invalidated
    - ubsan: implement __ubsan_handle_alignment_assumption
    - x86/efi: Remove EFI PGD build time checks
    - lkdtm: don't move ctors to .rodata
    - cgroup-v1: add disabled controller check in cgroup1_parse_param()
    - mt76: dma: fix a possible memory leak in mt76_add_fragment()
    - drm/vc4: hvs: Fix buffer overflow with the dlist handling
    - bpf: Unbreak BPF_PROG_TYPE_KPROBE when kprobe is called via do_int3
    - bpf: Check for integer overflow when using roundup_pow_of_two()
    - netfilter: xt_recent: Fix attempt to update deleted entry
    - netfilter: nftables: fix possible UAF over chains from packet path in netns
    - netfilter: flowtable: fix tcp and udp header checksum update
    - xen/netback: avoid race in xenvif_rx_ring_slots_available()
    - net: hdlc_x25: Return meaningful error code in x25_open
    - net: ipa: set error code in gsi_channel_setup()
    - hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive()
    - net: enetc: initialize the RFS and RSS memories
    - selftests: txtimestamp: fix compilation issue
    - net: stmmac: set TxQ mode back to DCB after disabling CBS
    - ibmvnic: Clear failover_pending if unable to schedule
    - netfilter: conntrack: skip identical origin tuple in same zone only
    - scsi: scsi_debug: Fix a memory leak
    - x86/build: Disable CET instrumentation in the kernel for 32-bit too
    - net: hns3: add a check for queue_id in hclge_reset_vf_queue()
    - net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx()
    - net: hns3: add a check for index in hclge_get_rss_key()
    - firmware_loader: align .builtin_fw to 8
    - drm/sun4i: tcon: set sync polarity for tcon1 channel
    - drm/sun4i: dw-hdmi: always set clock rate
    - drm/sun4i: Fix H6 HDMI PHY configuration
    - drm/sun4i: dw-hdmi: Fix max. frequency for H6
    - clk: sunxi-ng: mp: fix parent rate change flag check
    - i2c: stm32f7: fix configuration of the digital filter
    - h8300: fix PREEMPTION build, TI_PRE_COUNT undefined
    - scripts: set proper OpenSSL include dir also for sign-file
    - rxrpc: Fix clearance of Tx/Rx ring when releasing a call
    - udp: fix skb_copy_and_csum_datagram with odd segment sizes
    - net: dsa: call teardown method on probe failure
    - cpufreq: ACPI: Extend frequency tables to cover boost frequencies
    - cpufreq: ACPI: Update arch scale-invariance max perf ratio if CPPC is not
      there
    - net: gro: do not keep too many GRO packets in napi->rx_list
    - net: fix iteration for sctp transport seq_files
    - net/vmw_vsock: fix NULL pointer dereference
    - net/vmw_vsock: improve locking in vsock_connect_timeout()
    - net: watchdog: hold device global xmit lock during tx disable
    - bridge: mrp: Fix the usage of br_mrp_port_switchdev_set_state
    - switchdev: mrp: Remove SWITCHDEV_ATTR_ID_MRP_PORT_STAT
    - vsock/virtio: update credit only if socket is not closed
    - vsock: fix locking in vsock_shutdown()
    - net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS
    - net/qrtr: restrict user-controlled length in qrtr_tun_write_iter()
    - ovl: expand warning in ovl_d_real()
    - kcov, usb: only collect coverage from __usb_hcd_giveback_urb in softirq
    - usb: dwc3: ulpi: fix checkpatch warning
    - net: qrtr: Fix port ID for control messages
    - mptcp: skip to next candidate if subflow has unacked data
    - mt76: mt7915: fix endian issues
    - mt76: mt7615: fix rdd mcu cmd endianness
    - net: sched: incorrect Kconfig dependencies on Netfilter modules
    - net: openvswitch: fix TTL decrement exception action execution
    - net: bridge: Fix a warning when del bridge sysfs
    - net: fix proc_fs init handling in af_packet and tls
    - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
    - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
    - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
    - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
    - xen/arm: don't ignore return errors from set_phys_to_machine
    - xen-blkback: don't "handle" error by BUG()
    - xen-netback: don't "handle" error by BUG()
    - xen-scsiback: don't "handle" error by BUG()
    - xen-blkback: fix error handling in xen_blkbk_map()
    - tty: protect tty_write from odd low-level tty disciplines
    - btrfs: fix backport of 2175bf57dc952 in 5.10.13
    - media: pwc: Use correct device for DMA
    - HID: make arrays usage and value to be the same
    - RDMA: Lift ibdev_to_node from rds to common code
    - nvme-rdma: Use ibdev_to_node instead of dereferencing ->dma_device
    - USB: quirks: sort quirk entries
    - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
      reliable
    - ceph: downgrade warning from mdsmap decode to debug
    - ntfs: check for valid standard information attribute
    - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
    - arm64: tegra: Add power-domain for Tegra210 HDA
    - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
    - mm: unexport follow_pte_pmd
    - mm: simplify follow_pte{,pmd}
    - KVM: do not assume PTE is writable after follow_pfn
    - mm: provide a saner PTE walking API for modules
    - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
    - NET: usb: qmi_wwan: Adding support for Cinterion MV31
    - cxgb4: Add new T6 PCI device id 0x6092
    - kbuild: fix CONFIG_TRIM_UNUSED_KSYMS build for ppc64
    - scripts/recordmcount.pl: support big endian for ARCH sh

  * Groovy update: upstream stable patchset 2021-03-12 (LP: #1918987)
    - net: fec: put child node on error path
    - net: octeontx2: Make sure the buffer is 128 byte aligned
    - stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing
    - net: dsa: bcm_sf2: put device node before return
    - net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP
    - ibmvnic: Ensure that CRQ entry read are correctly ordered
    - iommu/io-pgtable-arm: Support coherency for Mali LPAE
    - drm/panfrost: Support cache-coherent integrations
    - arm64: dts: meson: Describe G12b GPU as coherent
    - arm64: Fix kernel address detection of __is_lm_address()
    - arm64: Do not pass tagged addresses to __is_lm_address()
    - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
    - iommu/vt-d: Do not use flush-queue when caching-mode is on
    - phy: cpcap-usb: Fix warning for missing regulator_disable
    - tools/power/x86/intel-speed-select: Set scaling_max_freq to base_frequency
    - tools/power/x86/intel-speed-select: Set higher of cpuinfo_max_freq or
      base_frequency
    - platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on
      Estar Beauty HD tablet
    - platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352
    - locking/lockdep: Avoid noinstr warning for DEBUG_LOCKDEP
    - x86: __always_inline __{rd,wr}msr()
    - scsi: scsi_transport_srp: Don't block target in failfast state
    - scsi: libfc: Avoid invoking response handler twice if ep is already
      completed
    - scsi: fnic: Fix memleak in vnic_dev_init_devcmd2
    - ALSA: hda - add Intel DG1 PCI and HDMI ids
    - ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid
    - ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid
    - objtool: Don't add empty symbols to the rbtree
    - mac80211: fix incorrect strlen of .write in debugfs
    - mac80211: fix fast-rx encryption check
    - scsi: ibmvfc: Set default timeout to avoid crash during migration
    - i2c: tegra: Create i2c_writesl_vi() to use with VI I2C for filling TX FIFO
    - udf: fix the problem that the disc content is not displayed
    - nvme: check the PRINFO bit before deciding the host buffer length
    - nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout
    - nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout
    - nvme-pci: allow use of cmb on v1.4 controllers
    - nvmet: set right status on error in id-ns handler
    - platform/x86: thinkpad_acpi: Add P53/73 firmware to fan_quirk_table for dual
      fan control
    - selftests/powerpc: Only test lwm/stmw on big endian
    - drm/amd/display: Update dram_clock_change_latency for DCN2.1
    - drm/amd/display: Change function decide_dp_link_settings to avoid infinite
      looping
    - drm/amd/display: Use hardware sequencer functions for PG control
    - objtool: Don't fail the kernel build on fatal errors
    - x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel
      CPU family
    - x86/cpu: Add another Alder Lake CPU to the Intel family
    - kthread: Extract KTHREAD_IS_PER_CPU
    - workqueue: Restrict affinity change to rescuer
    - Revert "Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
      REQ_NOWAIT""
    - ACPI: thermal: Do not call acpi_thermal_check() directly
    - USB: serial: cp210x: add pid/vid for WSDA-200-USB
    - USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000
    - USB: serial: option: Adding support for Cinterion MV31
    - usb: host: xhci-plat: add priv quirk for skip PHY initialization
    - usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720
    - USB: gadget: legacy: fix an error code in eth_bind()
    - usb: gadget: aspeed: add missing of_node_put
    - USB: usblp: don't call usb_set_interface if there's a single alt
    - usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop()
    - usb: dwc2: Fix endpoint direction check in ep_from_windex
    - usb: dwc3: fix clock issue during resume in OTG mode
    - usb: xhci-mtk: fix unreleased bandwidth data
    - usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints
    - usb: xhci-mtk: break loop when find the endpoint to drop
    - ARM: OMAP1: OSK: fix ohci-omap breakage
    - arm64: dts: qcom: c630: keep both touchpad devices enabled
    - arm64: dts: amlogic: meson-g12: Set FL-adj property value
    - arm64: dts: rockchip: fix vopl iommu irq on px30
    - arm64: dts: rockchip: Use only supported PCIe link speed on Pinebook Pro
    - ARM: dts: stm32: Connect card-detect signal on DHCOM
    - ARM: dts: stm32: Disable WP on DHCOM uSD slot
    - um: virtio: free vu_dev only with the contained struct device
    - arm64: dts: meson: switch TFLASH_VDD_EN pin to open drain on Odroid-C4
    - r8169: work around RTL8125 UDP hw bug
    - rxrpc: Fix deadlock around release of dst cached on udp tunnel
    - arm64: dts: ls1046a: fix dcfg address range
    - SUNRPC: Fix NFS READs that start at non-page-aligned offsets
    - igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr
    - igc: check return value of ret_val in igc_config_fc_after_link_up
    - i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues"
    - ibmvnic: device remove has higher precedence over reset
    - net/mlx5: Fix leak upon failure of rule creation
    - net/mlx5e: Update max_opened_tc also when channels are closed
    - net/mlx5e: Release skb in case of failure in tc update skb
    - net: lapb: Copy the skb before sending a packet
    - net: mvpp2: TCAM entry enable should be written after SRAM data
    - r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set
    - net: ipa: pass correct dma_handle to dma_free_coherent()
    - ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode
    - nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs
    - memblock: do not start bottom-up allocations with kernel_end
    - ovl: fix dentry leak in ovl_get_redirect
    - mac80211: fix station rate table updates on assoc
    - gpiolib: free device name on error path to fix kmemleak
    - fgraph: Initialize tracing_graph_pause at task creation
    - tracing/kprobe: Fix to support kretprobe events on unloaded modules
    - kretprobe: Avoid re-registration of the same kretprobe earlier
    - tracing: Use pause-on-trace with the latency tracers
    - libnvdimm/namespace: Fix visibility of namespace resource attribute
    - libnvdimm/dimm: Avoid race between probe and available_slots_show()
    - genirq: Prevent [devm_]irq_alloc_desc from returning irq 0
    - genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set
    - scripts: use pkg-config to locate libcrypto
    - xhci: fix bounce buffer usage for non-sg list case
    - RISC-V: Define MAXPHYSMEM_1GB only for RV32
    - cifs: report error instead of invalid when revalidating a dentry fails
    - iommu: Check dev->iommu in dev_iommu_priv_get() before dereferencing it
    - smb3: Fix out-of-bounds bug in SMB2_negotiate()
    - smb3: fix crediting for compounding when only one request in flight
    - mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb
    - mmc: core: Limit retries when analyse of SDIO tuples fails
    - Fix unsynchronized access to sev members through svm_register_enc_region
    - drm/i915/display: Prevent double YUV range correction on HDR planes
    - drm/i915: Extract intel_ddi_power_up_lanes()
    - drm/i915: Power up combo PHY lanes for for HDMI as well
    - drm/amd/display: Revert "Fix EDID parsing after resume from suspend"
    - nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs
    - KVM: SVM: Treat SVM as unsupported when running as an SEV guest
    - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off
    - KVM: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl
    - KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode
    - DTS: ARM: gta04: remove legacy spi-cs-high to make display work again
    - ARM: dts; gta04: SPI panel chip select is active low
    - ARM: footbridge: fix dc21285 PCI configuration accessors
    - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
    - mm: hugetlb: fix a race between freeing and dissolving the page
    - mm: hugetlb: fix a race between isolating and freeing page
    - mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active
    - mm, compaction: move high_pfn to the for loop scope
    - mm: thp: fix MADV_REMOVE deadlock on shmem THP
    - mm/filemap: add missing mem_cgroup_uncharge() to
      __add_to_page_cache_locked()
    - x86/build: Disable CET instrumentation in the kernel
    - x86/debug: Fix DR6 handling
    - x86/debug: Prevent data breakpoints on __per_cpu_offset
    - x86/debug: Prevent data breakpoints on cpu_dr7
    - x86/apic: Add extra serialization for non-serializing MSRs
    - Input: goodix - add support for Goodix GT9286 chip
    - Input: xpad - sync supported devices with fork on GitHub
    - Input: ili210x - implement pressure reporting for ILI251x
    - md: Set prev_flush_start and flush_bio in an atomic way
    - neighbour: Prevent a dead entry from updating gc_list
    - net: ip_tunnel: fix mtu calculation
    - udp: ipv4: manipulate network header of NATed UDP GRO fraglist
    - net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add
    - net: sched: replaced invalid qdisc tree flush helper in qdisc_replace
    - iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues

  * power off stress test will hang on the TGL machines (LP: #1919930)
    - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n

  * eeh-basic.sh from powerpc in ubuntu_kernel_selftests failed with unexpected
    operator on F-5.8 (LP: #1909428)
    - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant

Date: Wed, 14 Apr 2021 15:23:21 +0200
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at bos02-arm64-034.buildd>

-------------- next part --------------
Format: 1.8
Date: Wed, 14 Apr 2021 15:23:21 +0200
Source: linux
Binary: block-modules-5.8.0-51-generic-64k-di block-modules-5.8.0-51-generic-di crypto-modules-5.8.0-51-generic-64k-di crypto-modules-5.8.0-51-generic-di fat-modules-5.8.0-51-generic-64k-di fat-modules-5.8.0-51-generic-di fs-core-modules-5.8.0-51-generic-64k-di fs-core-modules-5.8.0-51-generic-di fs-secondary-modules-5.8.0-51-generic-64k-di fs-secondary-modules-5.8.0-51-generic-di input-modules-5.8.0-51-generic-64k-di input-modules-5.8.0-51-generic-di ipmi-modules-5.8.0-51-generic-64k-di ipmi-modules-5.8.0-51-generic-di kernel-image-5.8.0-51-generic-64k-di kernel-image-5.8.0-51-generic-di linux-buildinfo-5.8.0-51-generic linux-buildinfo-5.8.0-51-generic-64k linux-headers-5.8.0-51-generic linux-headers-5.8.0-51-generic-64k linux-image-unsigned-5.8.0-51-generic linux-image-unsigned-5.8.0-51-generic-64k linux-libc-dev linux-modules-5.8.0-51-generic linux-modules-5.8.0-51-generic-64k linux-modules-extra-5.8.0-51-generic linux-tools-5.8.0-51 linux-tools-5.8.0-51-generic
 linux-tools-5.8.0-51-generic-64k linux-udebs-generic linux-udebs-generic-64k md-modules-5.8.0-51-generic-64k-di md-modules-5.8.0-51-generic-di message-modules-5.8.0-51-generic-64k-di message-modules-5.8.0-51-generic-di mouse-modules-5.8.0-51-generic-64k-di mouse-modules-5.8.0-51-generic-di multipath-modules-5.8.0-51-generic-64k-di multipath-modules-5.8.0-51-generic-di nfs-modules-5.8.0-51-generic-64k-di nfs-modules-5.8.0-51-generic-di nic-modules-5.8.0-51-generic-64k-di nic-modules-5.8.0-51-generic-di nic-shared-modules-5.8.0-51-generic-64k-di nic-shared-modules-5.8.0-51-generic-di nic-usb-modules-5.8.0-51-generic-64k-di nic-usb-modules-5.8.0-51-generic-di parport-modules-5.8.0-51-generic-64k-di parport-modules-5.8.0-51-generic-di plip-modules-5.8.0-51-generic-64k-di plip-modules-5.8.0-51-generic-di ppp-modules-5.8.0-51-generic-64k-di ppp-modules-5.8.0-51-generic-di sata-modules-5.8.0-51-generic-64k-di sata-modules-5.8.0-51-generic-di
 scsi-modules-5.8.0-51-generic-64k-di scsi-modules-5.8.0-51-generic-di storage-core-modules-5.8.0-51-generic-64k-di storage-core-modules-5.8.0-51-generic-di usb-modules-5.8.0-51-generic-64k-di usb-modules-5.8.0-51-generic-di virtio-modules-5.8.0-51-generic-64k-di virtio-modules-5.8.0-51-generic-di vlan-modules-5.8.0-51-generic-64k-di
 vlan-modules-5.8.0-51-generic-di
Architecture: arm64 arm64_translations
Version: 5.8.0-51.57
Distribution: groovy
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at bos02-arm64-034.buildd>
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Description:
 block-modules-5.8.0-51-generic-64k-di - Block storage devices (udeb)
 block-modules-5.8.0-51-generic-di - Block storage devices (udeb)
 crypto-modules-5.8.0-51-generic-64k-di - crypto modules (udeb)
 crypto-modules-5.8.0-51-generic-di - crypto modules (udeb)
 fat-modules-5.8.0-51-generic-64k-di - FAT filesystem support (udeb)
 fat-modules-5.8.0-51-generic-di - FAT filesystem support (udeb)
 fs-core-modules-5.8.0-51-generic-64k-di - Base filesystem modules (udeb)
 fs-core-modules-5.8.0-51-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-5.8.0-51-generic-64k-di - Extra filesystem modules (udeb)
 fs-secondary-modules-5.8.0-51-generic-di - Extra filesystem modules (udeb)
 input-modules-5.8.0-51-generic-64k-di - Support for various input methods (udeb)
 input-modules-5.8.0-51-generic-di - Support for various input methods (udeb)
 ipmi-modules-5.8.0-51-generic-64k-di - ipmi modules (udeb)
 ipmi-modules-5.8.0-51-generic-di - ipmi modules (udeb)
 kernel-image-5.8.0-51-generic-64k-di - kernel image and system map (udeb)
 kernel-image-5.8.0-51-generic-di - kernel image and system map (udeb)
 linux-buildinfo-5.8.0-51-generic - Linux kernel buildinfo for version 5.8.0 on ARMv8 SMP
 linux-buildinfo-5.8.0-51-generic-64k - Linux kernel buildinfo for version 5.8.0 on ARMv8 SMP
 linux-headers-5.8.0-51-generic - Linux kernel headers for version 5.8.0 on ARMv8 SMP
 linux-headers-5.8.0-51-generic-64k - Linux kernel headers for version 5.8.0 on ARMv8 SMP
 linux-image-unsigned-5.8.0-51-generic - Linux kernel image for version 5.8.0 on ARMv8 SMP
 linux-image-unsigned-5.8.0-51-generic-64k - Linux kernel image for version 5.8.0 on ARMv8 SMP
 linux-libc-dev - Linux Kernel Headers for development
 linux-modules-5.8.0-51-generic - Linux kernel extra modules for version 5.8.0 on ARMv8 SMP
 linux-modules-5.8.0-51-generic-64k - Linux kernel extra modules for version 5.8.0 on ARMv8 SMP
 linux-modules-extra-5.8.0-51-generic - Linux kernel extra modules for version 5.8.0 on ARMv8 SMP
 linux-tools-5.8.0-51 - Linux kernel version specific tools for version 5.8.0-51
 linux-tools-5.8.0-51-generic - Linux kernel version specific tools for version 5.8.0-51
 linux-tools-5.8.0-51-generic-64k - Linux kernel version specific tools for version 5.8.0-51
 linux-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-udebs-generic-64k - Metapackage depending on kernel udebs (udeb)
 md-modules-5.8.0-51-generic-64k-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 md-modules-5.8.0-51-generic-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 message-modules-5.8.0-51-generic-64k-di - Fusion and i2o storage modules (udeb)
 message-modules-5.8.0-51-generic-di - Fusion and i2o storage modules (udeb)
 mouse-modules-5.8.0-51-generic-64k-di - Mouse support (udeb)
 mouse-modules-5.8.0-51-generic-di - Mouse support (udeb)
 multipath-modules-5.8.0-51-generic-64k-di - DM-Multipath support (udeb)
 multipath-modules-5.8.0-51-generic-di - DM-Multipath support (udeb)
 nfs-modules-5.8.0-51-generic-64k-di - NFS filesystem drivers (udeb)
 nfs-modules-5.8.0-51-generic-di - NFS filesystem drivers (udeb)
 nic-modules-5.8.0-51-generic-64k-di - Network interface support (udeb)
 nic-modules-5.8.0-51-generic-di - Network interface support (udeb)
 nic-shared-modules-5.8.0-51-generic-64k-di - nic shared modules (udeb)
 nic-shared-modules-5.8.0-51-generic-di - nic shared modules (udeb)
 nic-usb-modules-5.8.0-51-generic-64k-di - USB network interface support (udeb)
 nic-usb-modules-5.8.0-51-generic-di - USB network interface support (udeb)
 parport-modules-5.8.0-51-generic-64k-di - Parallel port support (udeb)
 parport-modules-5.8.0-51-generic-di - Parallel port support (udeb)
 plip-modules-5.8.0-51-generic-64k-di - PLIP (parallel port) networking support (udeb)
 plip-modules-5.8.0-51-generic-di - PLIP (parallel port) networking support (udeb)
 ppp-modules-5.8.0-51-generic-64k-di - PPP (serial port) networking support (udeb)
 ppp-modules-5.8.0-51-generic-di - PPP (serial port) networking support (udeb)
 sata-modules-5.8.0-51-generic-64k-di - SATA storage support (udeb)
 sata-modules-5.8.0-51-generic-di - SATA storage support (udeb)
 scsi-modules-5.8.0-51-generic-64k-di - SCSI storage support (udeb)
 scsi-modules-5.8.0-51-generic-di - SCSI storage support (udeb)
 storage-core-modules-5.8.0-51-generic-64k-di - Core storage support (udeb)
 storage-core-modules-5.8.0-51-generic-di - Core storage support (udeb)
 usb-modules-5.8.0-51-generic-64k-di - Core USB support (udeb)
 usb-modules-5.8.0-51-generic-di - Core USB support (udeb)
 virtio-modules-5.8.0-51-generic-64k-di - VirtIO Modules (udeb)
 virtio-modules-5.8.0-51-generic-di - VirtIO Modules (udeb)
 vlan-modules-5.8.0-51-generic-64k-di - vlan modules (udeb)
 vlan-modules-5.8.0-51-generic-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1900438 1909428 1910323 1918134 1918987 1919930 1920030 1920571 1921104 1921498 1921960 1922759 1923754
Changes:
 linux (5.8.0-51.57) groovy; urgency=medium
 .
   * groovy/linux: 5.8.0-51.57 -proposed tracker (LP: #1923754)
 .
   * CVE-2021-28375
     - misc: fastrpc: restrict user apps from sending kernel RPC messages
 .
   * CVE-2021-29646
     - tipc: better validate user input in tipc_nl_retrieve_key()
 .
   * SND_PCI_QUIRK for Clevo NH55RZQ and Intel NUC10 (LP: #1922759)
     - ALSA: hda/realtek: Add quirk for Intel NUC 10
     - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
 .
   * CVE-2021-29650
     - Revert "netfilter: x_tables: Update remaining dereference to RCU"
     - Revert "netfilter: x_tables: Switch synchronization to RCU"
     - netfilter: x_tables: Use correct memory barriers.
 .
   * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
     (LP: #1918134)
     - [Packaging] dkms-build{,--nvidia-N} sync back from LRMv4
 .
   * CVE-2021-29266
     - vhost-vdpa: fix use-after-free of v->config_ctx
 .
   * CVE-2021-29264
     - gianfar: fix jumbo packets+napi+rx overrun crash
 .
   * CVE-2021-29265
     - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
 .
   * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
     - bcache: consider the fragmentation when update the writeback rate
 .
   * Fix implicit declaration warnings for kselftests/memfd test on newer
     releases (LP: #1910323)
     - selftests/memfd: Fix implicit declaration warnings
 .
   * net/mlx5e: Add missing capability check for uplink follow (LP: #1921104)
     - net/mlx5e: Add missing capability check for uplink follow
 .
   * [UBUNUT 21.04] s390/vtime: fix increased steal time accounting
     (LP: #1921498)
     - s390/vtime: fix increased steal time accounting
 .
   * Groovy update: upstream stable patchset 2021-03-30 (LP: #1921960)
     - vmlinux.lds.h: add DWARF v5 sections
     - debugfs: be more robust at handling improper input in debugfs_lookup()
     - debugfs: do not attempt to create a new file before the filesystem is
       initalized
     - scsi: libsas: docs: Remove notify_ha_event()
     - scsi: qla2xxx: Fix mailbox Ch erroneous error
     - kdb: Make memory allocations more robust
     - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
     - PCI: Decline to resize resources if boot config must be preserved
     - virt: vbox: Do not use wait_event_interruptible when called from kernel
       context
     - bfq: Avoid false bfq queue merging
     - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
     - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
     - random: fix the RNDRESEEDCRNG ioctl
     - ALSA: pcm: Call sync_stop at disconnection
     - ALSA: pcm: Assure sync with the pending stop operation at suspend
     - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
     - drm/i915/gt: One more flush for Baytrail clear residuals
     - ath10k: Fix error handling in case of CE pipe init failure
     - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
       probe function
     - Bluetooth: hci_uart: Fix a race for write_work scheduling
     - Bluetooth: Fix initializing response id after clearing struct
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
     - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
     - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
     - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
     - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
     - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
     - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
     - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
     - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
     - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
     - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
     - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
     - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
     - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
     - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
     - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
     - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
     - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
     - ACPICA: Fix exception code class checks
     - usb: gadget: u_audio: Free requests only after callback
     - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
     - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
       probe function
     - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
       statemenet
     - Bluetooth: drop HCI device reference before return
     - Bluetooth: Put HCI device if inquiry procedure interrupts
     - memory: ti-aemif: Drop child node when jumping out loop
     - ARM: dts: Configure missing thermal interrupt for 4430
     - usb: dwc2: Do not update data length if it is 0 on inbound transfers
     - usb: dwc2: Abort transaction after errors with unknown reason
     - usb: dwc2: Make "trimming xfer length" a debug message
     - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
     - ARM: dts: armada388-helios4: assign pinctrl to LEDs
     - ARM: dts: armada388-helios4: assign pinctrl to each fan
     - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
       a53-firmware
     - opp: Correct debug message in _opp_add_static_v2()
     - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
     - soc: qcom: ocmem: don't return NULL in of_get_ocmem
     - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
     - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
     - ARM: s3c: fix fiq for clang IAS
     - ARM: at91: use proper asm syntax in pm_suspend
     - ath10k: Fix suspicious RCU usage warning in
       ath10k_wmi_tlv_parse_peer_stats_info()
     - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
     - soc: aspeed: snoop: Add clock control logic
     - bpf_lru_list: Read double-checked variable once without lock
     - ath9k: fix data bus crash when setting nf_override via debugfs
     - ibmvnic: Set to CLOSED state even on error
     - bnxt_en: reverse order of TX disable and carrier off
     - xen/netback: fix spurious event detection for common event case
     - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
     - net/mlx5e: Change interrupt moderation channel params also when channels are
       closed
     - net/mlx5e: Replace synchronize_rcu with synchronize_net
     - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
     - net/mlx5: Disable devlink reload for multi port slave device
     - net/mlx5: Disallow RoCE on multi port slave device
     - net/mlx5: Disallow RoCE on lag device
     - net/mlx5: Disable devlink reload for lag devices
     - mac80211: fix potential overflow when multiplying to u32 integers
     - libbpf: Ignore non function pointer member in struct_ops
     - bpf: Fix an unitialized value in bpf_iter
     - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
     - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
     - tcp: fix SO_RCVLOWAT related hangs under mem pressure
     - net: axienet: Handle deferred probe on clock properly
     - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
       and ulds
     - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
     - bpf: Clear subreg_def for global function return values
     - ibmvnic: add memory barrier to protect long term buffer
     - ibmvnic: skip send_request_unmap for timeout reset
     - net: dsa: felix: perform teardown in reverse order of setup
     - net: phy: mscc: adding LCPLL reset to VSC8514
     - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
     - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
     - net: amd-xgbe: Reset link when the link never comes back
     - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
     - net: mvneta: Remove per-cpu queue mapping for Armada 3700
     - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
     - tty: implement read_iter
     - fbdev: aty: SPARC64 requires FB_ATY_CT
     - drm/gma500: Fix error return code in psb_driver_load()
     - gma500: clean up error handling in init
     - drm/fb-helper: Add missed unlocks in setcmap_legacy()
     - crypto: sun4i-ss - linearize buffers content must be kept
     - crypto: sun4i-ss - fix kmap usage
     - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
     - media: allegro: Fix use after free on error
     - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
     - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
     - drm: rcar-du: Fix the return check of of_parse_phandle and
       of_find_device_by_node
     - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
     - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
     - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
     - drm/virtio: make sure context is created in gem open
     - media: ipu3-cio2: Build only for x86
     - media: i2c: ov5670: Fix PIXEL_RATE minimum value
     - media: imx: Unregister csc/scaler only if registered
     - media: imx: Fix csc/scaler unregister
     - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
     - media: camss: missing error code in msm_video_register()
     - media: vsp1: Fix an error handling path in the probe function
     - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
     - media: media/pci: Fix memleak in empress_init
     - media: tm6000: Fix memleak in tm6000_start_stream
     - media: aspeed: fix error return code in aspeed_video_setup_video()
     - ASoC: cs42l56: fix up error handling in probe
     - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
     - evm: Fix memleak in init_desc
     - crypto: bcm - Rename struct device_private to bcm_device_private
     - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
     - drm/sun4i: tcon: fix inverted DCLK polarity
     - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
     - media: imx7: csi: Fix pad link validation
     - MIPS: properly stop .eh_frame generation
     - MIPS: Compare __SYNC_loongson3_war against 0
     - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
     - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
     - bsg: free the request before return error code
     - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
     - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
     - media: software_node: Fix refcounts in software_node_get_next_child()
     - media: lmedm04: Fix misuse of comma
     - media: atomisp: Fix a buffer overflow in debug code
     - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
     - media: cx25821: Fix a bug when reallocating some dma memory
     - media: pxa_camera: declare variable when DEBUG is defined
     - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
     - sched/eas: Don't update misfit status if the task is pinned
     - f2fs: compress: fix potential deadlock
     - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
     - mtd: parser: imagetag: fix error codes in
       bcm963xx_parse_imagetag_partitions()
     - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
     - crypto: talitos - Fix ctr(aes) on SEC1
     - drm/nouveau: bail out of nouveau_channel_new if channel init fails
     - mm: proc: Invalidate TLB after clearing soft-dirty page state
     - ata: ahci_brcm: Add back regulators management
     - ASoC: cpcap: fix microphone timeslot mask
     - ASoC: codecs: add missing max_register in regmap config
     - mtd: parsers: afs: Fix freeing the part name memory in failure
     - f2fs: fix to avoid inconsistent quota data
     - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
     - f2fs: fix a wrong condition in __submit_bio
     - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
     - drm/mediatek: Check if fb is null
     - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
     - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
     - locking/lockdep: Avoid unmatched unlock
     - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
       system shutdown
     - ASoC: SOF: debug: Fix a potential issue on string buffer termination
     - btrfs: clarify error returns values in __load_free_space_cache
     - btrfs: fix double accounting of ordered extent for subpage case in
       btrfs_invalidapge
     - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
     - drm/lima: fix reference leak in lima_pm_busy
     - drm/dp_mst: Don't cache EDIDs for physical ports
     - hwrng: timeriomem - Fix cooldown period calculation
     - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
     - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
     - nvmet-tcp: fix potential race of tcp socket closing accept_work
     - nvmet: remove extra variable in identify ns
     - nvmet: set status to 0 in case for invalid nsid
     - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
     - ima: Free IMA measurement buffer on error
     - ima: Free IMA measurement buffer after kexec syscall
     - ASoC: simple-card-utils: Fix device module clock
     - fs/jfs: fix potential integer overflow on shift of a int
     - jffs2: fix use after free in jffs2_sum_write_data()
     - ubifs: Fix memleak in ubifs_init_authentication
     - ubifs: replay: Fix high stack usage, again
     - ubifs: Fix error return code in alloc_wbufs()
     - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
     - smp: Process pending softirqs in flush_smp_call_function_from_idle()
     - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
     - HSI: Fix PM usage counter unbalance in ssi_hw_init
     - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
     - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
     - clk: meson: clk-pll: make "ret" a signed integer
     - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
     - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
     - quota: Fix memory leak when handling corrupted quota file
     - i2c: iproc: handle only slave interrupts which are enabled
     - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
     - i2c: iproc: handle master read request
     - spi: cadence-quadspi: Abort read if dummy cycles required are too many
     - clk: sunxi-ng: h6: Fix CEC clock
     - HID: core: detect and skip invalid inputs to snto32()
     - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
     - dmaengine: fsldma: Fix a resource leak in the remove function
     - dmaengine: fsldma: Fix a resource leak in an error handling path of the
       probe function
     - dmaengine: owl-dma: Fix a resource leak in the remove function
     - dmaengine: hsu: disable spurious interrupt
     - mfd: bd9571mwv: Use devm_mfd_add_devices()
     - power: supply: cpcap-charger: Fix missing power_supply_put()
     - power: supply: cpcap-battery: Fix missing power_supply_put()
     - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
     - fdt: Properly handle "no-map" field in the memory region
     - of/fdt: Make sure no-map does not remove already reserved regions
     - RDMA/rtrs: Extend ibtrs_cq_qp_create
     - RDMA/rtrs-srv: Release lock before call into close_sess
     - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
     - RDMA/rtrs-clt: Set mininum limit when create QP
     - RDMA/rtrs: Call kobject_put in the failure path
     - RDMA/rtrs-srv: Fix missing wr_cqe
     - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
     - RDMA/rtrs-srv: Init wr_cnt as 1
     - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
     - rtc: s5m: select REGMAP_I2C
     - dmaengine: idxd: set DMA channel to be private
     - power: supply: fix sbs-charger build, needs REGMAP_I2C
     - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
     - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
     - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
     - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
     - clk: sunxi-ng: h6: Fix clock divider range on some clocks
     - regulator: axp20x: Fix reference cout leak
     - watch_queue: Drop references to /dev/watch_queue
     - certs: Fix blacklist flag type confusion
     - regulator: s5m8767: Fix reference count leak
     - spi: atmel: Put allocated master before return
     - regulator: s5m8767: Drop regulators OF node reference
     - power: supply: axp20x_usb_power: Init work before enabling IRQs
     - regulator: core: Avoid debugfs: Directory ... already present! error
     - isofs: release buffer head before return
     - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
     - auxdisplay: ht16k33: Fix refresh rate handling
     - objtool: Fix error handling for STD/CLD warnings
     - objtool: Fix ".cold" section suffix check for newer versions of GCC
     - iommu: Switch gather->end to the inclusive end
     - IB/umad: Return EIO in case of when device disassociated
     - IB/umad: Return EPOLLERR in case of when device disassociated
     - KVM: PPC: Make the VMX instruction emulation routines static
     - powerpc/47x: Disable 256k page size
     - powerpc/time: Enable sched clock for irqtime
     - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
       remove function
     - mmc: sdhci-sprd: Fix some resource leaks in the remove function
     - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
     - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
       128-bytes
     - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
     - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
     - amba: Fix resource leak for drivers without .remove
     - iommu: Move iotlb_sync_map out from __iommu_map
     - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
     - IB/mlx5: Return appropriate error code instead of ENOMEM
     - IB/cm: Avoid a loop when device has 255 ports
     - tracepoint: Do not fail unregistering a probe due to memory failure
     - rtc: zynqmp: depend on HAS_IOMEM
     - perf tools: Fix DSO filtering when not finding a map for a sampled address
     - perf vendor events arm64: Fix Ampere eMag event typo
     - RDMA/rxe: Fix coding error in rxe_recv.c
     - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
     - RDMA/rxe: Correct skb on loopback path
     - spi: stm32: properly handle 0 byte transfer
     - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
     - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
     - powerpc/8xx: Fix software emulation interrupt
     - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
     - kunit: tool: fix unit test cleanup handling
     - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
       usr/include dir
     - RDMA/hns: Fixed wrong judgments in the goto branch
     - RDMA/siw: Fix calculation of tx_valid_cpus size
     - RDMA/hns: Fix type of sq_signal_bits
     - RDMA/hns: Disable RQ inline by default
     - clk: divider: fix initialization with parent_hw
     - spi: pxa2xx: Fix the controller numbering for Wildcat Point
     - powerpc/uaccess: Avoid might_fault() when user access is enabled
     - powerpc/kuap: Restore AMR after replaying soft interrupts
     - regulator: qcom-rpmh: fix pm8009 ldo7
     - clk: aspeed: Fix APLL calculate formula from ast2600-A2
     - regulator: bd718x7, bd71828, Fix dvs voltage levels
     - nfsd: register pernet ops last, unregister first
     - ceph: fix flush_snap logic after putting caps
     - RDMA/hns: Fixes missing error code of CMDQ
     - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
     - RDMA/rtrs-srv: Fix stack-out-of-bounds
     - RDMA/rtrs: Only allow addition of path to an already established session
     - RDMA/rtrs-srv: fix memory leak by missing kobject free
     - RDMA/rtrs-srv-sysfs: fix missing put_device
     - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
     - Input: sur40 - fix an error code in sur40_probe()
     - perf intel-pt: Fix missing CYC processing in PSB
     - perf intel-pt: Fix premature IPC
     - perf intel-pt: Fix IPC with CYC threshold
     - perf test: Fix unaligned access in sample parsing test
     - Input: elo - fix an error code in elo_connect()
     - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
     - sparc: fix led.c driver when PROC_FS is not enabled
     - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
     - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
     - phy: rockchip-emmc: emmc_phy_init() always return 0
     - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
       device tree users
     - PCI: rcar: Always allocate MSI addresses in 32bit space
     - soundwire: cadence: fix ACK/NAK handling
     - pwm: rockchip: Enable APB clock during register access while probing
     - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
     - pwm: rockchip: Eliminate potential race condition when probing
     - VMCI: Use set_page_dirty_lock() when unregistering guest memory
     - PCI: Align checking of syscall user config accessors
     - mei: hbm: call mei_set_devstate() on hbm stop response
     - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
     - drm/msm/mdp5: Fix wait-for-commit for cmd panels
     - drm/msm: Fix race of GPU init vs timestamp power management.
     - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
     - vfio/iommu_type1: Populate full dirty when detach non-pinned group
     - vfio/iommu_type1: Fix some sanity checks in detach group
     - ext4: fix potential htree index checksum corruption
     - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
     - nvmem: core: skip child nodes not matching binding
     - soundwire: bus: use sdw_update_no_pm when initializing a device
     - soundwire: export sdw_write/read_no_pm functions
     - soundwire: bus: fix confusion on device used by pm_runtime
     - misc: fastrpc: fix incorrect usage of dma_map_sgtable
     - regmap: sdw: use _no_pm functions in regmap_read/write
     - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
     - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
     - PCI: pci-bridge-emul: Fix array overruns, improve safety
     - i40e: Fix flow for IPv6 next header (extension header)
     - i40e: Add zero-initialization of AQ command structures
     - i40e: Fix overwriting flow control settings during driver loading
     - i40e: Fix addition of RX filters after enabling FW LLDP agent
     - i40e: Fix VFs not created
     - Take mmap lock in cacheflush syscall
     - i40e: Fix add TC filter for IPv6
     - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
     - vfio/type1: Use follow_pte()
     - ice: report correct max number of TCs
     - ice: Account for port VLAN in VF max packet size calculation
     - ice: Fix state bits on LLDP mode switch
     - ice: update the number of available RSS queues
     - net: stmmac: fix CBS idleslope and sendslope calculation
     - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
     - vxlan: move debug check after netdev unregister
     - wireguard: device: do not generate ICMP for non-IP packets
     - wireguard: kconfig: use arm chacha even with no neon
     - ocfs2: fix a use after free on error
     - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
     - mm/memory.c: fix potential pte_unmap_unlock pte error
     - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
     - mm/hugetlb: suppress wrong warning info when alloc gigantic page
     - mm/compaction: fix misbehaviors of fast_find_migrateblock()
     - r8169: fix jumbo packet handling on RTL8168e
     - arm64: Add missing ISB after invalidating TLB in __primary_switch
     - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
     - i2c: exynos5: Preserve high speed master code
     - mm,thp,shmem: make khugepaged obey tmpfs mount flags
     - mm/rmap: fix potential pte_unmap on an not mapped pte
     - proc: use kvzalloc for our kernel buffer
     - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
     - ide/falconide: Fix module unload
     - scsi: sd: Fix Opal support
     - blk-settings: align max_sectors on "logical_block_size" boundary
     - soundwire: intel: fix possible crash when no device is detected
     - ACPI: property: Fix fwnode string properties matching
     - ACPI: configfs: add missing check after configfs_register_default_group()
     - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
     - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
     - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
     - Input: raydium_ts_i2c - do not send zero length
     - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
       Series X|S
     - Input: joydev - prevent potential read overflow in ioctl
     - Input: i8042 - add ASUS Zenbook Flip to noselftest list
     - media: mceusb: Fix potential out-of-bounds shift
     - USB: serial: option: update interface mapping for ZTE P685M
     - usb: musb: Fix runtime PM race in musb_queue_resume_work
     - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
     - USB: serial: pl2303: fix line-speed handling on newer chips
     - USB: serial: mos7840: fix error code in mos7840_write()
     - USB: serial: mos7720: fix error code in mos7720_write()
     - phy: lantiq: rcu-usb2: wait after clock enable
     - ALSA: fireface: fix to parse sync status register of latter protocol
     - ALSA: hda: Add another CometLake-H PCI ID
     - ALSA: hda/hdmi: Drop bogus check at closing a stream
     - ALSA: hda/realtek: modify EAPD in the ALC886
     - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
     - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
     - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
     - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
     - Revert "MIPS: Octeon: Remove special handling of
       CONFIG_MIPS_ELF_APPENDED_DTB=y"
     - Revert "bcache: Kill btree_io_wq"
     - bcache: Give btree_io_wq correct semantics again
     - bcache: Move journal work to new flush wq
     - Revert "drm/amd/display: Update NV1x SR latency values"
     - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
     - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
     - drm/amdkfd: Fix recursive lock warnings
     - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
     - drm/nouveau/kms: handle mDP connectors
     - drm/modes: Switch to 64bit maths to avoid integer overflow
     - drm/sched: Cancel and flush all outstanding jobs before finish.
     - drm/panel: kd35t133: allow using non-continuous dsi clock
     - drm/rockchip: Require the YTR modifier for AFBC
     - ASoC: siu: Fix build error by a wrong const prefix
     - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
     - erofs: initialized fields can only be observed after bit is set
     - tpm_tis: Fix check_locality for correct locality acquisition
     - tpm_tis: Clean up locality release
     - KEYS: trusted: Fix incorrect handling of tpm_get_random()
     - KEYS: trusted: Fix migratable=1 failing
     - KEYS: trusted: Reserve TPM for seal and unseal operations
     - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
     - btrfs: do not warn if we can't find the reloc root when looking up backref
     - btrfs: add asserts for deleting backref cache nodes
     - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
     - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
     - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
     - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
     - btrfs: account for new extents being deleted in total_bytes_pinned
     - btrfs: fix extent buffer leak on failure to copy root
     - drm/i915/gt: Flush before changing register state
     - drm/i915/gt: Correct surface base address for renderclear
     - crypto: arm64/sha - add missing module aliases
     - crypto: aesni - prevent misaligned buffers on the stack
     - crypto: michael_mic - fix broken misalignment handling
     - crypto: sun4i-ss - checking sg length is not sufficient
     - crypto: sun4i-ss - handle BigEndian for cipher
     - crypto: sun4i-ss - initialize need_fallback
     - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
     - soc: samsung: exynos-asv: handle reading revision register error
     - seccomp: Add missing return in non-void function
     - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
     - misc: rtsx: init of rts522a add OCP power off when no card is present
     - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
     - pstore: Fix typo in compression option name
     - dts64: mt7622: fix slow sd card access
     - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
     - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
     - staging: gdm724x: Fix DMA from stack
     - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
     - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
     - media: smipcie: fix interrupt handling and IR timeout
     - x86/virt: Eat faults on VMXOFF in reboot flows
     - x86/reboot: Force all cpus to exit VMX root if VMX is supported
     - x86/fault: Fix AMD erratum #91 errata fixup for user code
     - x86/entry: Fix instrumentation annotation
     - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
     - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
     - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
     - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
     - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
       fails
     - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
     - arm64 module: set plt* section addresses to 0x0
     - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
     - riscv: Disable KSAN_SANITIZE for vDSO
     - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
     - watchdog: mei_wdt: request stop on unregister
     - coresight: etm4x: Handle accesses to TRCSTALLCTLR
     - mtd: spi-nor: sfdp: Fix last erase region marking
     - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
     - mtd: spi-nor: core: Fix erase type discovery for overlaid region
     - mtd: spi-nor: core: Add erase size check for erase command initialization
     - mtd: spi-nor: hisi-sfc: Put child node np on error path
     - fs/affs: release old buffer head on error path
     - seq_file: document how per-entry resources are managed.
     - x86: fix seq_file iteration for pat/memtype.c
     - mm: memcontrol: fix swap undercounting in cgroup2
     - hugetlb: fix update_and_free_page contig page struct assumption
     - hugetlb: fix copy_huge_page_from_user contig page struct assumption
     - mm/vmscan: restore zone_reclaim_mode ABI
     - mm, compaction: make fast_isolate_freepages() stay within zone
     - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
     - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
     - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
     - powerpc/32s: Add missing call to kuep_lock on syscall entry
     - spmi: spmi-pmic-arb: Fix hw_irq overflow
     - mei: me: emmitsburg workstation DID
     - mei: me: add adler lake point S DID
     - mei: me: add adler lake point LP DID
     - gpio: pcf857x: Fix missing first interrupt
     - mfd: gateworks-gsc: Fix interrupt type
     - printk: fix deadlock when kernel panic
     - exfat: fix shift-out-of-bounds in exfat_fill_super()
     - zonefs: Fix file size of zones in full condition
     - [Config] updateconfigs for KCMP
     - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
     - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
     - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
     - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
       available
     - proc: don't allow async path resolution of /proc/thread-self components
     - s390/vtime: fix inline assembly clobber list
     - virtio/s390: implement virtio-ccw revision 2 correctly
     - um: mm: check more comprehensively for stub changes
     - um: defer killing userspace on page table update failures
     - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
     - f2fs: fix out-of-repair __setattr_copy()
     - f2fs: enforce the immutable flag on open files
     - f2fs: flush data when enabling checkpoint back
     - sparc32: fix a user-triggerable oops in clear_user()
     - spi: fsl: invert spisel_boot signal on MPC8309
     - spi: spi-synquacer: fix set_cs handling
     - gfs2: fix glock confusion in function signal_our_withdraw
     - gfs2: Don't skip dlm unlock if glock has an lvb
     - gfs2: Lock imbalance on error path in gfs2_recover_one
     - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
     - dm: fix deadlock when swapping to encrypted device
     - dm writecache: fix performance degradation in ssd mode
     - dm writecache: return the exact table values that were set
     - dm writecache: fix writing beyond end of underlying device when shrinking
     - dm era: Recover committed writeset after crash
     - dm era: Update in-core bitset after committing the metadata
     - dm era: Verify the data block size hasn't changed
     - dm era: Fix bitset memory leaks
     - dm era: Use correct value size in equality function of writeset tree
     - dm era: Reinitialize bitset cache before digesting a new writeset
     - dm era: only resize metadata in preresume
     - drm/i915: Reject 446-480MHz HDMI clock on GLK
     - kgdb: fix to kill breakpoints on initmem after boot
     - wireguard: selftests: test multiple parallel streams
     - wireguard: queueing: get rid of per-peer ring buffers
     - net: sched: fix police ext initialization
     - net: qrtr: Fix memory leak in qrtr_tun_open
     - ARM: dts: aspeed: Add LCLK to lpc-snoop
     - ipv6: icmp6: avoid indirect call for icmpv6_send()
 .
   * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
     - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
 .
   * Groovy update: upstream stable patchset 2021-03-19 (LP: #1920571)
     - af_key: relax availability checks for skb size calculation
     - regulator: core: avoid regulator_resolve_supply() race condition
     - ASoC: wm_adsp: Fix control name parsing for multi-fw
     - mac80211: 160MHz with extended NSS BW in CSA
     - ASoC: Intel: Skylake: Zero snd_ctl_elem_value
     - chtls: Fix potential resource leak
     - pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process()
     - pNFS/NFSv4: Improve rejection of out-of-order layouts
     - ALSA: hda: intel-dsp-config: add PCI id for TGL-H
     - ASoC: ak4458: correct reset polarity
     - ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E
     - iwlwifi: mvm: skip power command when unbinding vif during CSA
     - iwlwifi: mvm: take mutex for calling iwl_mvm_get_sync_time()
     - iwlwifi: pcie: add a NULL check in iwl_pcie_txq_unmap
     - iwlwifi: pcie: fix context info memory leak
     - iwlwifi: mvm: invalidate IDs of internal stations at mvm start
     - iwlwifi: pcie: add rules to match Qu with Hr2
     - iwlwifi: mvm: guard against device removal in reprobe
     - SUNRPC: Move simple_get_bytes and simple_get_netobj into private header
     - SUNRPC: Handle 0 length opaque XDR object data properly
     - i2c: mediatek: Move suspend and resume handling to NOIRQ phase
     - blk-cgroup: Use cond_resched() when destroy blkgs
     - regulator: Fix lockdep warning resolving supplies
     - bpf: Fix verifier jmp32 pruning decision logic
     - bpf: Fix verifier jsgt branch analysis on max bound
     - drm/i915: Fix ICL MG PHY vswing handling
     - drm/i915: Skip vswing programming for TBT
     - nilfs2: make splice write available again
     - squashfs: avoid out of bounds writes in decompressors
     - squashfs: add more sanity checks in id lookup
     - squashfs: add more sanity checks in inode lookup
     - squashfs: add more sanity checks in xattr id lookup
     - gpio: mxs: GPIO_MXS should not default to y unconditionally
     - gpio: ep93xx: fix BUG_ON port F usage
     - gpio: ep93xx: Fix single irqchip with multi gpiochips
     - tracing: Do not count ftrace events in top level enable output
     - tracing: Check length before giving out the filter buffer
     - drm/i915: Fix overlay frontbuffer tracking
     - arm/xen: Don't probe xenbus as part of an early initcall
     - cgroup: fix psi monitor for root cgroup
     - drm/i915/tgl+: Make sure TypeC FIA is powered up when initializing it
     - drm/dp_mst: Don't report ports connected if nothing is attached to them
     - dmaengine: move channel device_node deletion to driver
     - soc: ti: omap-prm: Fix boot time errors for rst_map_012 bits 0 and 1
     - arm64: dts: rockchip: Fix PCIe DT properties on rk3399
     - arm64: dts: qcom: sdm845: Reserve LPASS clocks in gcc
     - ARM: OMAP2+: Fix suspcious RCU usage splats for omap_enter_idle_coupled
     - arm64: dts: rockchip: remove interrupt-names property from rk3399 vdec node
     - platform/x86: hp-wmi: Disable tablet-mode reporting by default
     - ovl: perform vfs_getxattr() with mounter creds
     - cap: fix conversions on getxattr
     - ovl: skip getxattr of security labels
     - scsi: lpfc: Fix EEH encountering oops with NVMe traffic
     - x86/split_lock: Enable the split lock feature on Sapphire Rapids and Alder
       Lake CPUs
     - x86/split_lock: Enable the split lock feature on another Alder Lake CPU
     - nvme-pci: ignore the subsysem NQN on Phison E16
     - drm/amd/display: Fix DPCD translation for LTTPR AUX_RD_INTERVAL
     - drm/amd/display: Add more Clock Sources to DCN2.1
     - drm/amd/display: Release DSC before acquiring
     - drm/amd/display: Fix dc_sink kref count in emulated_link_detect
     - drm/amd/display: Free atomic state after drm_atomic_commit
     - drm/amd/display: Decrement refcount of dc_sink before reassignment
     - riscv: virt_addr_valid must check the address belongs to linear mapping
     - ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL
     - kallsyms: fix nonconverging kallsyms table with lld
     - ARM: ensure the signal page contains defined contents
     - ARM: kexec: fix oops after TLB are invalidated
     - ubsan: implement __ubsan_handle_alignment_assumption
     - x86/efi: Remove EFI PGD build time checks
     - lkdtm: don't move ctors to .rodata
     - cgroup-v1: add disabled controller check in cgroup1_parse_param()
     - mt76: dma: fix a possible memory leak in mt76_add_fragment()
     - drm/vc4: hvs: Fix buffer overflow with the dlist handling
     - bpf: Unbreak BPF_PROG_TYPE_KPROBE when kprobe is called via do_int3
     - bpf: Check for integer overflow when using roundup_pow_of_two()
     - netfilter: xt_recent: Fix attempt to update deleted entry
     - netfilter: nftables: fix possible UAF over chains from packet path in netns
     - netfilter: flowtable: fix tcp and udp header checksum update
     - xen/netback: avoid race in xenvif_rx_ring_slots_available()
     - net: hdlc_x25: Return meaningful error code in x25_open
     - net: ipa: set error code in gsi_channel_setup()
     - hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive()
     - net: enetc: initialize the RFS and RSS memories
     - selftests: txtimestamp: fix compilation issue
     - net: stmmac: set TxQ mode back to DCB after disabling CBS
     - ibmvnic: Clear failover_pending if unable to schedule
     - netfilter: conntrack: skip identical origin tuple in same zone only
     - scsi: scsi_debug: Fix a memory leak
     - x86/build: Disable CET instrumentation in the kernel for 32-bit too
     - net: hns3: add a check for queue_id in hclge_reset_vf_queue()
     - net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx()
     - net: hns3: add a check for index in hclge_get_rss_key()
     - firmware_loader: align .builtin_fw to 8
     - drm/sun4i: tcon: set sync polarity for tcon1 channel
     - drm/sun4i: dw-hdmi: always set clock rate
     - drm/sun4i: Fix H6 HDMI PHY configuration
     - drm/sun4i: dw-hdmi: Fix max. frequency for H6
     - clk: sunxi-ng: mp: fix parent rate change flag check
     - i2c: stm32f7: fix configuration of the digital filter
     - h8300: fix PREEMPTION build, TI_PRE_COUNT undefined
     - scripts: set proper OpenSSL include dir also for sign-file
     - rxrpc: Fix clearance of Tx/Rx ring when releasing a call
     - udp: fix skb_copy_and_csum_datagram with odd segment sizes
     - net: dsa: call teardown method on probe failure
     - cpufreq: ACPI: Extend frequency tables to cover boost frequencies
     - cpufreq: ACPI: Update arch scale-invariance max perf ratio if CPPC is not
       there
     - net: gro: do not keep too many GRO packets in napi->rx_list
     - net: fix iteration for sctp transport seq_files
     - net/vmw_vsock: fix NULL pointer dereference
     - net/vmw_vsock: improve locking in vsock_connect_timeout()
     - net: watchdog: hold device global xmit lock during tx disable
     - bridge: mrp: Fix the usage of br_mrp_port_switchdev_set_state
     - switchdev: mrp: Remove SWITCHDEV_ATTR_ID_MRP_PORT_STAT
     - vsock/virtio: update credit only if socket is not closed
     - vsock: fix locking in vsock_shutdown()
     - net/rds: restrict iovecs length for RDS_CMSG_RDMA_ARGS
     - net/qrtr: restrict user-controlled length in qrtr_tun_write_iter()
     - ovl: expand warning in ovl_d_real()
     - kcov, usb: only collect coverage from __usb_hcd_giveback_urb in softirq
     - usb: dwc3: ulpi: fix checkpatch warning
     - net: qrtr: Fix port ID for control messages
     - mptcp: skip to next candidate if subflow has unacked data
     - mt76: mt7915: fix endian issues
     - mt76: mt7615: fix rdd mcu cmd endianness
     - net: sched: incorrect Kconfig dependencies on Netfilter modules
     - net: openvswitch: fix TTL decrement exception action execution
     - net: bridge: Fix a warning when del bridge sysfs
     - net: fix proc_fs init handling in af_packet and tls
     - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
     - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
     - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
     - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
     - xen/arm: don't ignore return errors from set_phys_to_machine
     - xen-blkback: don't "handle" error by BUG()
     - xen-netback: don't "handle" error by BUG()
     - xen-scsiback: don't "handle" error by BUG()
     - xen-blkback: fix error handling in xen_blkbk_map()
     - tty: protect tty_write from odd low-level tty disciplines
     - btrfs: fix backport of 2175bf57dc952 in 5.10.13
     - media: pwc: Use correct device for DMA
     - HID: make arrays usage and value to be the same
     - RDMA: Lift ibdev_to_node from rds to common code
     - nvme-rdma: Use ibdev_to_node instead of dereferencing ->dma_device
     - USB: quirks: sort quirk entries
     - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
       reliable
     - ceph: downgrade warning from mdsmap decode to debug
     - ntfs: check for valid standard information attribute
     - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
     - arm64: tegra: Add power-domain for Tegra210 HDA
     - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
     - mm: unexport follow_pte_pmd
     - mm: simplify follow_pte{,pmd}
     - KVM: do not assume PTE is writable after follow_pfn
     - mm: provide a saner PTE walking API for modules
     - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
     - NET: usb: qmi_wwan: Adding support for Cinterion MV31
     - cxgb4: Add new T6 PCI device id 0x6092
     - kbuild: fix CONFIG_TRIM_UNUSED_KSYMS build for ppc64
     - scripts/recordmcount.pl: support big endian for ARCH sh
 .
   * Groovy update: upstream stable patchset 2021-03-12 (LP: #1918987)
     - net: fec: put child node on error path
     - net: octeontx2: Make sure the buffer is 128 byte aligned
     - stmmac: intel: Configure EHL PSE0 GbE and PSE1 GbE to 32 bits DMA addressing
     - net: dsa: bcm_sf2: put device node before return
     - net: switchdev: don't set port_obj_info->handled true when -EOPNOTSUPP
     - ibmvnic: Ensure that CRQ entry read are correctly ordered
     - iommu/io-pgtable-arm: Support coherency for Mali LPAE
     - drm/panfrost: Support cache-coherent integrations
     - arm64: dts: meson: Describe G12b GPU as coherent
     - arm64: Fix kernel address detection of __is_lm_address()
     - arm64: Do not pass tagged addresses to __is_lm_address()
     - ARM: 9025/1: Kconfig: CPU_BIG_ENDIAN depends on !LD_IS_LLD
     - iommu/vt-d: Do not use flush-queue when caching-mode is on
     - phy: cpcap-usb: Fix warning for missing regulator_disable
     - tools/power/x86/intel-speed-select: Set scaling_max_freq to base_frequency
     - tools/power/x86/intel-speed-select: Set higher of cpuinfo_max_freq or
       base_frequency
     - platform/x86: touchscreen_dmi: Add swap-x-y quirk for Goodix touchscreen on
       Estar Beauty HD tablet
     - platform/x86: intel-vbtn: Support for tablet mode on Dell Inspiron 7352
     - locking/lockdep: Avoid noinstr warning for DEBUG_LOCKDEP
     - x86: __always_inline __{rd,wr}msr()
     - scsi: scsi_transport_srp: Don't block target in failfast state
     - scsi: libfc: Avoid invoking response handler twice if ep is already
       completed
     - scsi: fnic: Fix memleak in vnic_dev_init_devcmd2
     - ALSA: hda - add Intel DG1 PCI and HDMI ids
     - ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid
     - ALSA: hda: Add AlderLake-P PCI ID and HDMI codec vid
     - objtool: Don't add empty symbols to the rbtree
     - mac80211: fix incorrect strlen of .write in debugfs
     - mac80211: fix fast-rx encryption check
     - scsi: ibmvfc: Set default timeout to avoid crash during migration
     - i2c: tegra: Create i2c_writesl_vi() to use with VI I2C for filling TX FIFO
     - udf: fix the problem that the disc content is not displayed
     - nvme: check the PRINFO bit before deciding the host buffer length
     - nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout
     - nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout
     - nvme-pci: allow use of cmb on v1.4 controllers
     - nvmet: set right status on error in id-ns handler
     - platform/x86: thinkpad_acpi: Add P53/73 firmware to fan_quirk_table for dual
       fan control
     - selftests/powerpc: Only test lwm/stmw on big endian
     - drm/amd/display: Update dram_clock_change_latency for DCN2.1
     - drm/amd/display: Change function decide_dp_link_settings to avoid infinite
       looping
     - drm/amd/display: Use hardware sequencer functions for PG control
     - objtool: Don't fail the kernel build on fatal errors
     - x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel
       CPU family
     - x86/cpu: Add another Alder Lake CPU to the Intel family
     - kthread: Extract KTHREAD_IS_PER_CPU
     - workqueue: Restrict affinity change to rescuer
     - Revert "Revert "block: end bio with BLK_STS_AGAIN in case of non-mq devs and
       REQ_NOWAIT""
     - ACPI: thermal: Do not call acpi_thermal_check() directly
     - USB: serial: cp210x: add pid/vid for WSDA-200-USB
     - USB: serial: cp210x: add new VID/PID for supporting Teraoka AD2000
     - USB: serial: option: Adding support for Cinterion MV31
     - usb: host: xhci-plat: add priv quirk for skip PHY initialization
     - usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720
     - USB: gadget: legacy: fix an error code in eth_bind()
     - usb: gadget: aspeed: add missing of_node_put
     - USB: usblp: don't call usb_set_interface if there's a single alt
     - usb: renesas_usbhs: Clear pipe running flag in usbhs_pkt_pop()
     - usb: dwc2: Fix endpoint direction check in ep_from_windex
     - usb: dwc3: fix clock issue during resume in OTG mode
     - usb: xhci-mtk: fix unreleased bandwidth data
     - usb: xhci-mtk: skip dropping bandwidth of unchecked endpoints
     - usb: xhci-mtk: break loop when find the endpoint to drop
     - ARM: OMAP1: OSK: fix ohci-omap breakage
     - arm64: dts: qcom: c630: keep both touchpad devices enabled
     - arm64: dts: amlogic: meson-g12: Set FL-adj property value
     - arm64: dts: rockchip: fix vopl iommu irq on px30
     - arm64: dts: rockchip: Use only supported PCIe link speed on Pinebook Pro
     - ARM: dts: stm32: Connect card-detect signal on DHCOM
     - ARM: dts: stm32: Disable WP on DHCOM uSD slot
     - um: virtio: free vu_dev only with the contained struct device
     - arm64: dts: meson: switch TFLASH_VDD_EN pin to open drain on Odroid-C4
     - r8169: work around RTL8125 UDP hw bug
     - rxrpc: Fix deadlock around release of dst cached on udp tunnel
     - arm64: dts: ls1046a: fix dcfg address range
     - SUNRPC: Fix NFS READs that start at non-page-aligned offsets
     - igc: set the default return value to -IGC_ERR_NVM in igc_write_nvm_srwr
     - igc: check return value of ret_val in igc_config_fc_after_link_up
     - i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues"
     - ibmvnic: device remove has higher precedence over reset
     - net/mlx5: Fix leak upon failure of rule creation
     - net/mlx5e: Update max_opened_tc also when channels are closed
     - net/mlx5e: Release skb in case of failure in tc update skb
     - net: lapb: Copy the skb before sending a packet
     - net: mvpp2: TCAM entry enable should be written after SRAM data
     - r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set
     - net: ipa: pass correct dma_handle to dma_free_coherent()
     - ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode
     - nvmet-tcp: fix out-of-bounds access when receiving multiple h2cdata PDUs
     - memblock: do not start bottom-up allocations with kernel_end
     - ovl: fix dentry leak in ovl_get_redirect
     - mac80211: fix station rate table updates on assoc
     - gpiolib: free device name on error path to fix kmemleak
     - fgraph: Initialize tracing_graph_pause at task creation
     - tracing/kprobe: Fix to support kretprobe events on unloaded modules
     - kretprobe: Avoid re-registration of the same kretprobe earlier
     - tracing: Use pause-on-trace with the latency tracers
     - libnvdimm/namespace: Fix visibility of namespace resource attribute
     - libnvdimm/dimm: Avoid race between probe and available_slots_show()
     - genirq: Prevent [devm_]irq_alloc_desc from returning irq 0
     - genirq/msi: Activate Multi-MSI early when MSI_FLAG_ACTIVATE_EARLY is set
     - scripts: use pkg-config to locate libcrypto
     - xhci: fix bounce buffer usage for non-sg list case
     - RISC-V: Define MAXPHYSMEM_1GB only for RV32
     - cifs: report error instead of invalid when revalidating a dentry fails
     - iommu: Check dev->iommu in dev_iommu_priv_get() before dereferencing it
     - smb3: Fix out-of-bounds bug in SMB2_negotiate()
     - smb3: fix crediting for compounding when only one request in flight
     - mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb
     - mmc: core: Limit retries when analyse of SDIO tuples fails
     - Fix unsynchronized access to sev members through svm_register_enc_region
     - drm/i915/display: Prevent double YUV range correction on HDR planes
     - drm/i915: Extract intel_ddi_power_up_lanes()
     - drm/i915: Power up combo PHY lanes for for HDMI as well
     - drm/amd/display: Revert "Fix EDID parsing after resume from suspend"
     - nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs
     - KVM: SVM: Treat SVM as unsupported when running as an SEV guest
     - KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off
     - KVM: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl
     - KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode
     - DTS: ARM: gta04: remove legacy spi-cs-high to make display work again
     - ARM: dts; gta04: SPI panel chip select is active low
     - ARM: footbridge: fix dc21285 PCI configuration accessors
     - mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page
     - mm: hugetlb: fix a race between freeing and dissolving the page
     - mm: hugetlb: fix a race between isolating and freeing page
     - mm: hugetlb: remove VM_BUG_ON_PAGE from page_huge_active
     - mm, compaction: move high_pfn to the for loop scope
     - mm: thp: fix MADV_REMOVE deadlock on shmem THP
     - mm/filemap: add missing mem_cgroup_uncharge() to
       __add_to_page_cache_locked()
     - x86/build: Disable CET instrumentation in the kernel
     - x86/debug: Fix DR6 handling
     - x86/debug: Prevent data breakpoints on __per_cpu_offset
     - x86/debug: Prevent data breakpoints on cpu_dr7
     - x86/apic: Add extra serialization for non-serializing MSRs
     - Input: goodix - add support for Goodix GT9286 chip
     - Input: xpad - sync supported devices with fork on GitHub
     - Input: ili210x - implement pressure reporting for ILI251x
     - md: Set prev_flush_start and flush_bio in an atomic way
     - neighbour: Prevent a dead entry from updating gc_list
     - net: ip_tunnel: fix mtu calculation
     - udp: ipv4: manipulate network header of NATed UDP GRO fraglist
     - net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add
     - net: sched: replaced invalid qdisc tree flush helper in qdisc_replace
     - iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues
 .
   * power off stress test will hang on the TGL machines (LP: #1919930)
     - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
 .
   * eeh-basic.sh from powerpc in ubuntu_kernel_selftests failed with unexpected
     operator on F-5.8 (LP: #1909428)
     - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant
Checksums-Sha1:
 5c40151a95e862a725477f544b91ec351d47a675 322300 block-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 4bcc8e6a09c9d1b5aab0f87ad8156a8b71e728e3 322636 block-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 6487b2321c360594344c68748a404e8b87643922 275800 crypto-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 17959c34ff59d6a8574d8fa054f4395bf696c8b9 275636 crypto-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 c881c6f4b789d37d252dd588a4c5b0d61ef019c7 5004 fat-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 cee9e3dd17a0fbf637642669b16577e55a860c51 4996 fat-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 adece847336c338e12bfd7934f6e08fdae21265d 1711612 fs-core-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 467e54dd51e934984d97ecdb5ba58bf1a9ee3b24 1709628 fs-core-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 6ad88c929bc68ce2579fbe46792e3b675631e345 752096 fs-secondary-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 53ef2d1f6c845198a5ff1cc9ba3d2b99a5883776 746736 fs-secondary-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 e83c647bd694896d45e41564095e21abb3577858 516620 input-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 757ddd30cb1492ca2decd82b635950b4c5237b0d 516812 input-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 0489031bf07225104151fe55bd044d560a5560e3 77796 ipmi-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 49a194cc4ae8cd76c5a6607502f1a82971789972 77776 ipmi-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 f20f599946c089f60e22e09c9a859b54da752b02 14402416 kernel-image-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 4331fde8bc6b805e3bb6f77b8db551bad2ef212a 14411376 kernel-image-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 9a4549ccfc2183f60597da35202425e52d8f67f4 471228 linux-buildinfo-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 77ff45b4d972a4c600b6226d9b8a46c50a5ad321 471416 linux-buildinfo-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 0925f5952fd8ca1b4ffec22c8f671431f4274a70 1067600 linux-headers-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 fe315f87060d2b8541b7fd26c1a0424b0c454d17 1068608 linux-headers-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 31e65fe8449533fb3d084df45c402ff453419f77 844009892 linux-image-unsigned-5.8.0-51-generic-64k-dbgsym_5.8.0-51.57_arm64.ddeb
 91e635d475056dfab0c82bce83656d79af58b615 12629948 linux-image-unsigned-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 9aa77fb46d4119b01f3f26ef71a9beaf83aaaadd 845315840 linux-image-unsigned-5.8.0-51-generic-dbgsym_5.8.0-51.57_arm64.ddeb
 448e99d002700d2c8c14cc04346b0de3ea5735dc 12639220 linux-image-unsigned-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 6ac172772869f97951cd718cbc2db8a744feee8b 1184848 linux-libc-dev_5.8.0-51.57_arm64.deb
 3e5641a5a5b91c60757713b07a4c0b97383308b0 62056476 linux-modules-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 59040e59f0b3518e9eadf8888a45303939f4526d 16312664 linux-modules-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 97761d269c7ba5ce59525cacda50265e87abf7d8 45941428 linux-modules-extra-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 29652822116a1e37645fc601efc5ea79065e1332 1932 linux-tools-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 a9c5a2c80f374bb7eddcd49b7480859f0fa7cca6 1932 linux-tools-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 71697a8c14b08c79ca46e012cd36aca1f739fb47 4976148 linux-tools-5.8.0-51_5.8.0-51.57_arm64.deb
 f234ad1e9c6870c4c199c84440a6c0f839598668 984 linux-udebs-generic-64k_5.8.0-51.57_arm64.udeb
 b861d3d36b80dbf144058c0f0bda8a306ac2526e 980 linux-udebs-generic_5.8.0-51.57_arm64.udeb
 5ea0408be402a07a51d4dbcb689fdf9de8bda786 34479 linux_5.8.0-51.57_arm64.buildinfo
 859d740bfda6db6da3d8213da6566610ab5e030c 25578608 linux_5.8.0-51.57_arm64.tar.gz
 5e701481f641507e3ca76ecc8adb538f571687c7 28034 linux_5.8.0-51.57_arm64_translations.tar.gz
 a9f3f55ac38244b9d5ac1672fdba282c7c5652a6 337296 md-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 a86b3c7841e048a4be78faf2a2ae411a1ed9c683 342788 md-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 05567533ace01000aa7d3c16ed13a9cbbdf47212 235772 message-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 e668fd7f59221077784713a322cfd2c12f645355 235460 message-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 bcfa04696c263401d6527bc40dc877eb865bde18 63592 mouse-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 4b85a589437117c23be66f0084cf06f142b3ed05 63504 mouse-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 2f796463e6e9ce1394e9042daddfaa01b758a775 24224 multipath-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 50844a9a4a2a928a3f8a99a94b69939ce564a112 24212 multipath-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 2a8c08df7c665d77e01cf2527958ca143c0acbfe 755156 nfs-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 495902ccdb62994083782aefafff5f1372aaed48 758268 nfs-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 8d3633fc6b8cab2255316818c427f2f75b94e17f 5373824 nic-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 4f3a3fc4e06e17c709da7937015b0096bb486e7e 5398784 nic-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 c20ebaf68efd7b44c31a2f78d72a6d81218be450 669620 nic-shared-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 789f91404c2ab94c19f01632fe771b1889b76c1f 670756 nic-shared-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 fc5a798c816f740b240e91e5e037e47221e72aec 373512 nic-usb-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 5487ec24ebc80f3d4673f0aebfa760f64a6e2479 373304 nic-usb-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 9890c2a1ccb59025b7362fba1e3ef5470ddf4876 24444 parport-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 3fcc1469391931711cbcc70e1f08653265a90fd7 24408 parport-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 be1fe7c90390660cd252a66fc6a4f37b33ab8fbf 10200 plip-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 161dd3f88630180e8648478c81581cb2d660b53c 10188 plip-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 9d45f2605182661f7340713a10acf64ddb169a0b 33204 ppp-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 ae6c4d3cfdd3fb5ec4f506d66f8f6d260214cae0 33208 ppp-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 b12dcbac5f5dd84b793fea107e905409fce82772 106288 sata-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 5225ca35561fa7169429da4a00bb9532661ef1f2 106284 sata-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 e0aa8715634083675d24dab554bea8621e5eb4b0 2997440 scsi-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 634d19228f9c904111cd8bc87b771497dfd8b124 3000464 scsi-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 07d5101054ebdded6f53caab9ad3a4ca78233c61 64172 storage-core-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 23d42014481e4fda47ddca9052f5fc393a572272 63980 storage-core-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 dd888342afe904cdc7cbbf9cb2fb3bd48f13d7ee 134648 usb-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 bb9010e84eb1774fc13e979e34e8f0be813de3d9 134284 usb-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 517879dacfc571625f3d06e5268d187f33d6ec4b 12548 virtio-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 59dea554816742c1897334e9af1f1cdb040ecbf5 12560 virtio-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 1b71bce58cd3685e9a7565b1ef3107fd2fd0859f 32132 vlan-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 892caa84bcf0e1ea7de54aa0a4a76c9d833783ec 32132 vlan-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
Checksums-Sha256:
 bf66ba493d45db976a257d3525d16bed1d41eb5df65c141442d38702530b782c 322300 block-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 2d8eecb43c5adfa8cddccd0d66f191b6c0e1a5227a0bcb576767fa74d7ed09f4 322636 block-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 f4da81dcddaf5cb81e54ef650ee00300da766ff3da8b21b8766d8fef9b2babc8 275800 crypto-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 87a165811a95b274b25eb4913fafb50cdd19bb043d95c5a1dfe4d75389e552da 275636 crypto-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 e95714a2dd3380ab5ebe5e7897600883bb120c87375677ba0f1eb032419e5361 5004 fat-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 a03158882d8bcfe7f3654377672e88a91ea2bdddcb3fc195f0e9896e93317ccc 4996 fat-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 d44541c35c08b6a8c3adca9a20f08c396438b073635138aafc08a1c934080db5 1711612 fs-core-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 0a011bb789dcb8b8b6ba302bc34ecd99b16d03e7aefbf4197563116d2766dd1e 1709628 fs-core-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 6bc11c22e0bf3b0a61a5b090b8e2eaa9df5d9cb10f065c910a9cc02e70893391 752096 fs-secondary-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 ab20004b98d82e22d49d163182ca02fb3d7f2a866a23878f62918fc5f6f4e4b0 746736 fs-secondary-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 b2163f902a0ef183810ce57e5f9c1d301918187278a162acc628934f7a578e3b 516620 input-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 3901e91f3aa1b1c4bbd5c2da196a013ccc37466905b867750e5ecdcd07b139dc 516812 input-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 e8f0eb8722c7ae1a1d9220b48d9f57fe5354a7e05469d934e2b291ec6ab07598 77796 ipmi-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 f4b59db9ab81d8b70145b909f7fc6b11801a7b5fb5ff63e88321792921d260b9 77776 ipmi-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 e8b21a0838b536fe0b3ed47ade3d5ebd767973cb704e56ad198a23a77c4dce3c 14402416 kernel-image-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 90c6c3bbb5d75ce03db6008b7cc8f7cb15feeaf7ed92707cf31288dcef786daf 14411376 kernel-image-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 91756bfd0092ba36d5991d291a651b618ab64309dc27ae867d27003d0e45b813 471228 linux-buildinfo-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 99ddbcbcbdb295e985b7725f37798d0dacd02653db518522d27ef043fec6af67 471416 linux-buildinfo-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 3e61500be6d7d4d21a9ee8be643b7e2a306d1de4fdc3e3c64c12a8353168b376 1067600 linux-headers-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 5625e9fe000207779345a43ee46eb515dd5578141428f210621843ead266717e 1068608 linux-headers-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 fdbaed1762daece7d5987c3a28305d492656eac867aa2dd92057d5923395735a 844009892 linux-image-unsigned-5.8.0-51-generic-64k-dbgsym_5.8.0-51.57_arm64.ddeb
 f9f753857be9f301e856b800dbee354459981b9b146c7cd42b8341e9967d588d 12629948 linux-image-unsigned-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 3913cd7e15f0ceb42515e2cdaf79fa621a624242dffbaae93cdcb68f1c742a59 845315840 linux-image-unsigned-5.8.0-51-generic-dbgsym_5.8.0-51.57_arm64.ddeb
 12a9ed3255d3250721a4ad0dec39bbc75feb5947475a23d224acf3f0819ecb30 12639220 linux-image-unsigned-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 bf5fe62e8ede41f6b4b3254aece1c57483e28ad3beb4f27548da4eda53e00512 1184848 linux-libc-dev_5.8.0-51.57_arm64.deb
 bdbd2bd7cb90452fa1035eeda5aed0391e8dfa26bdf2cc874dad5d45588d465f 62056476 linux-modules-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 b2bbbdfd1986c434b49d7e0bc33f082ef4834a1a40a2496999e6c5845724034e 16312664 linux-modules-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 51f3432316162645fa8352c4cf2a0f1f3f316f608eb37d8b7252f0d7d6cfb072 45941428 linux-modules-extra-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 2d2832abb6501ce8b647dd14617730a33156bc74eb0046941b3dd099fe405265 1932 linux-tools-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 f04b52ecc51afb906a42266d0931bdcddf70da283411c041375c252da52d845f 1932 linux-tools-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 84ab3d3b1a6b97d2edacdab525441951f9176faab126552eb99c3ebcb130b491 4976148 linux-tools-5.8.0-51_5.8.0-51.57_arm64.deb
 dbd5cb937933896193ea9564945017b444c7eb8e94c94a1a14453e49593df3a2 984 linux-udebs-generic-64k_5.8.0-51.57_arm64.udeb
 6cd8bda0c375117e818483c50e9a5b66d5f70e6d2be96992b5257686d903c3e5 980 linux-udebs-generic_5.8.0-51.57_arm64.udeb
 4071d2dad5c9fc081792923e06df8efbe0757e793783245e3d779e93c5ff69d0 34479 linux_5.8.0-51.57_arm64.buildinfo
 b6d74a620fbe8e89749942d213278601784e526f54367851785be77f3bc8f6bb 25578608 linux_5.8.0-51.57_arm64.tar.gz
 32c449032f4173f25d8ab74c72184c15097078311afb183801621104ae1b2a63 28034 linux_5.8.0-51.57_arm64_translations.tar.gz
 9db46f874983e9a189acb02dd3fb98f03415603cb96dc50c956c46d731d79180 337296 md-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 0646bc9afd1c9053a5c2bfe56e9ed4fb9e89c152b3a5fbb0c5e570127a850f81 342788 md-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 ae0520811e6d2bc625ba67778da5ff0261dbd037720bf6ce8fa44297fe7d4aa9 235772 message-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 480bf3b0c29a978845597852e81a4c9f067b615eebaefb6453274ea3327db78a 235460 message-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 33067bd5553fa6a11f10a3045448d06e0ae1c16b2ee06656508cf768ea27e5e5 63592 mouse-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 7def9e191b63938cca549a5cac136a1f5dd920023109d5ca09634872e76d967c 63504 mouse-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 b0b1d582fc61d20b20608c4ef5b40e3c1f31074e1d9fc27e21f2f1f3037b9be1 24224 multipath-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 056a2ed0c9f1ae71b03dc6383590abea51286c313c4545fb4c6fb39fc27607f0 24212 multipath-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 c77561f504f3d69fea9dc3359e3dcd336d66ec8e1ab7a65011b9b9603fda7e77 755156 nfs-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 52fbb6f76cc27eb83a37c44f8f7ae97da8184fba2dcad18d472aec8f958ebd0d 758268 nfs-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 3e6db63f4faf9a752195a2dce63e082e8c9fb55d71a905edce66f0cbfd10d29a 5373824 nic-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 6df50fb76ee0b20916e6458676197c03a669e2ef266c185945ada70606c92d01 5398784 nic-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 6bc2346cf0645abbbc4ab79e54225c83309c40d27ac383cd006a0bfe805625c8 669620 nic-shared-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 7314b524c6d37e6712274d287701672319338847b4c79cdd088ab34c81d54b15 670756 nic-shared-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 c5457af67750e79ca7137a1eaf996651f096c432ca5d01bc11a4b24274d72fff 373512 nic-usb-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 f8fb766479018eb333deaccc0d92aa9381302d21a28a2acde568909186bb0152 373304 nic-usb-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 401a28856a852c450f4a4cc1789d485bc969cf6c7db3bcbb940a89db6b79556b 24444 parport-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 f500f25b078949b0f669ea703df689b4a0a6064ae7c0b83aa7b5a2876b64f812 24408 parport-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 189d1748f13a1d15efec5e5713b5be732ef5e20e4a511ddb193ab5a47f07d7e1 10200 plip-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 115ebb6f8e0f372bed30b9a812800478116f0838f1f7ab9eb2f0b487009249ac 10188 plip-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 083c5da298c1d0a8b1e7ab83273c7bccb13cb04da235e56717ecfdb7caa7074a 33204 ppp-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 3045aa5603e6a04cfeefd1197b6e49739cd1787c3b0dbc0af927a7a9b0f83c2a 33208 ppp-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 7a7c6d1587797bc3f234ece44df2db3822e2f1afcb6d752d426eb2866bfce640 106288 sata-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 b20e854c1b29bbb55bf882c198027080581d329efc887fe17ad4d46868d786d4 106284 sata-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 40fe2f3a895076f5f7a26d3ae39d2eb4f08f13d112f5cd71b5118a6e32ca9f6f 2997440 scsi-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 67623d51e9c23d67aa944d98180900e0ccc5c50168323d6559c75b8814ea1b7e 3000464 scsi-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 a6933a7dc09657a545297deaa89aaad4815726ff1f3193cf7bfaa8b2d07c5c98 64172 storage-core-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 2a51480c7b83b3e9441d311d69d08e5bfc49041fecee472098fa2fe3bdd2843f 63980 storage-core-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 9c0d6fa0756bbb43a03e256962a4a50a87e97be4cc4d478cdeee13d9b757efde 134648 usb-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 699a420d6f035b247f113342a12d6db0d30e42b323e406bd33c88da4e148a5b8 134284 usb-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 db1c62c4d3aa8159d8fb9e02d6a49d9276feb75fb212b8a365291eda940327a4 12548 virtio-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 51d846022ae360754900d8c3d931d8b46b813729294fd8a2cb5add8c7e1981b8 12560 virtio-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 339639c01e5a928476379fad1a4a73887a05ab27aa475f30cdb4a0109b853546 32132 vlan-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 3c91df497267e967a30fe0fdd2921078e018a16f15ca2e7db5374905d18535a0 32132 vlan-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
Files:
 766168089e6699c9a0f20c927eac84f0 322300 debian-installer standard block-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 d76531d4541a0612972ecf8e36df6bfc 322636 debian-installer standard block-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 365b5bb689d2554460bcd7d4115011f7 275800 debian-installer extra crypto-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 59eedeb9a8f2c7cf10e7cc78f2f6b936 275636 debian-installer extra crypto-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 e11c984cbde8c8fdf082e28c67f6f260 5004 debian-installer standard fat-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 431a8549a10f7af1b96bdbd0c3e7c3e5 4996 debian-installer standard fat-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 8783d595d395dce1a70f65f75628a911 1711612 debian-installer standard fs-core-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 a9507543fdb6ac26d67a9c9456731d2a 1709628 debian-installer standard fs-core-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 e9425547f39e48c3b94effb61cc3e5a3 752096 debian-installer standard fs-secondary-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 f8d2488455dd46d7d8fa4c384823bc99 746736 debian-installer standard fs-secondary-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 7ec0621dc05d947d5b1b0a1fb11ef211 516620 debian-installer standard input-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 f7c0c53aa909f6586e3748eb78972fbe 516812 debian-installer standard input-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 2d8243349fcd1850c203d3e2da6253ec 77796 debian-installer standard ipmi-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 088030e36ba363f92912dc8eaf6dbd41 77776 debian-installer standard ipmi-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 8fb552b3fc11e0d682ebecbc4cf87f27 14402416 debian-installer optional kernel-image-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 0a2c86c385fc0ef4f4f547b86f7527a6 14411376 debian-installer optional kernel-image-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 ed0316b3b859f26b3981e077b90e2c67 471228 kernel optional linux-buildinfo-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 5b442689a447280e8bf7ed59fc44db18 471416 kernel optional linux-buildinfo-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 db8a9fb0ad64c8dadf4aefd6208c2391 1067600 devel optional linux-headers-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 cf7b9890832e4b8f28e3f6dc72949ea0 1068608 devel optional linux-headers-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 b35208842329ee2ed765576ac3504720 844009892 devel optional linux-image-unsigned-5.8.0-51-generic-64k-dbgsym_5.8.0-51.57_arm64.ddeb
 cccd0d052cc887b1a19ae85f24642c88 12629948 kernel optional linux-image-unsigned-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 c5e36f642a642252157200f7ffee2f17 845315840 devel optional linux-image-unsigned-5.8.0-51-generic-dbgsym_5.8.0-51.57_arm64.ddeb
 633f6bed45ecef6d1f75d0b34148a961 12639220 kernel optional linux-image-unsigned-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 f626413ae3f687496f48725a996be222 1184848 devel optional linux-libc-dev_5.8.0-51.57_arm64.deb
 7eb709a82260cd2eb213d12ee7769c69 62056476 kernel optional linux-modules-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 7f275eddaf8204957f3409d15a5e0364 16312664 kernel optional linux-modules-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 efcb305404e06068618854f0cbf6f2d0 45941428 kernel optional linux-modules-extra-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 f81d9d8f24ae21ba69b6da3c1fe3f660 1932 devel optional linux-tools-5.8.0-51-generic-64k_5.8.0-51.57_arm64.deb
 d4c51731bf73a30ff2c0021c84869bcd 1932 devel optional linux-tools-5.8.0-51-generic_5.8.0-51.57_arm64.deb
 f40aa466f74364dd3f58916b9309a01b 4976148 devel optional linux-tools-5.8.0-51_5.8.0-51.57_arm64.deb
 00aeea3b6d5a4c83d22b5ab2d21431c3 984 debian-installer optional linux-udebs-generic-64k_5.8.0-51.57_arm64.udeb
 b402c3ba4996e3a1d979bd059806339a 980 debian-installer optional linux-udebs-generic_5.8.0-51.57_arm64.udeb
 523ccd640e75b98f29f0120769f76266 34479 devel optional linux_5.8.0-51.57_arm64.buildinfo
 7a57a8f7b06938a43109a0e6c7b6cc7d 25578608 raw-signing - linux_5.8.0-51.57_arm64.tar.gz
 d4210beec8a37616b67baa90b1101794 28034 raw-translations - linux_5.8.0-51.57_arm64_translations.tar.gz
 dbf6593ff4f18a6b717adf578201e7bc 337296 debian-installer standard md-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 c387849973ab374e1984bab388d92fcd 342788 debian-installer standard md-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 fa3c1b367c00fec2a7ffc6af13cdf7d9 235772 debian-installer standard message-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 2007a380d8e7c435f921c80589371147 235460 debian-installer standard message-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 c18f9afe3c03b4239624834b735cd2d3 63592 debian-installer extra mouse-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 14e34e2f81ac79ca99128cc831cc06f6 63504 debian-installer extra mouse-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 1a732ba55bba23108344d825dbdb1143 24224 debian-installer extra multipath-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 e49c63a77f2253a5f0862f726cacfb10 24212 debian-installer extra multipath-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 9841df68c4874290363af313b641de31 755156 debian-installer standard nfs-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 a3160241be2c4692c5e71f8f5a35c3c5 758268 debian-installer standard nfs-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 1d3d3ae3ca978ae9a1db879393df54c4 5373824 debian-installer standard nic-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 81f658402c1513332bda34a9c8e5ad7b 5398784 debian-installer standard nic-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 889518d3f983c5698b6ec8e675cb9ac8 669620 debian-installer standard nic-shared-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 9ee1e333bb1c80d75e504842d9222d12 670756 debian-installer standard nic-shared-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 257819623aea5aac11723f331808e0dc 373512 debian-installer standard nic-usb-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 d2ed0d3f0d018775023badd49153b1b5 373304 debian-installer standard nic-usb-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 939beda11d96a8588bb50063e6f8c9c9 24444 debian-installer standard parport-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 b6050e0d4933efaa046139a47a53b87e 24408 debian-installer standard parport-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 22f0abc765a828f868de429cf01cc63b 10200 debian-installer standard plip-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 83f14578035a82a917ff551911b12f36 10188 debian-installer standard plip-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 a933c2124d2f3d1da06865611404b2ec 33204 debian-installer standard ppp-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 8f076cb142fb614ebc2675237dce8b66 33208 debian-installer standard ppp-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 5e2fe2c6c6591ececa1332dd0994324a 106288 debian-installer standard sata-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 69e60127a8dbe93d143ea717d08363a3 106284 debian-installer standard sata-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 5b900520162d173040ddd402b6844ae6 2997440 debian-installer standard scsi-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 f6b13ee475c379ac596284743713b584 3000464 debian-installer standard scsi-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 bc5c2dfc839343e5364a0d7bcd850ab2 64172 debian-installer standard storage-core-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 1a94efc007bd7c0d324b75622e9ecf97 63980 debian-installer standard storage-core-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 95a66915a1671d90dbe3d0b45e59f6f6 134648 debian-installer standard usb-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 e9112c59ab35db365e9c94eba3f55f4e 134284 debian-installer standard usb-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 3b862be0e9953a2a2b616ed7f0634d7d 12548 debian-installer standard virtio-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 eb4fefd321b1af22722f33aa80fa1961 12560 debian-installer standard virtio-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
 b746b9ada4c5742b30bb269f4143a7e2 32132 debian-installer extra vlan-modules-5.8.0-51-generic-64k-di_5.8.0-51.57_arm64.udeb
 edbddfcdd3116a3d4bd41ea589fe4005 32132 debian-installer extra vlan-modules-5.8.0-51-generic-di_5.8.0-51.57_arm64.udeb
Package-Type: udeb


More information about the Groovy-changes mailing list