[ubuntu/groovy-updates] linux_5.8.0-44.50_arm64.tar.gz - (Accepted)

Ian May ian.may at canonical.com
Wed Feb 24 10:06:23 UTC 2021


linux (5.8.0-44.50) groovy; urgency=medium

  * groovy/linux: 5.8.0-44.50 -proposed tracker (LP: #1914805)

  * Packaging resync (LP: #1786013)
    - update dkms package versions
    - update dkms package versions

  * Introduce the new NVIDIA 460-server series and update the 460 series
    (LP: #1913200)
    - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server
    - [Config] dkms-versions -- add the 460-server nvidia driver

  * [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
    - Revert "UBUNTU: SAUCE: e1000e: bump up timeout to wait when ME un-configure
      ULP mode"
    - e1000e: Only run S0ix flows if shutdown succeeded
    - Revert "e1000e: disable s0ix entry and exit flows for ME systems"
    - e1000e: Export S0ix flags to ethtool

  * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) //
    [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
    - e1000e: bump up timeout to wait when ME un-configures ULP mode

  * Cannot probe sata disk on sata controller behind VMD: ata1.00: failed to
    IDENTIFY (I/O error, err_mask=0x4) (LP: #1894778)
    - PCI: vmd: Offset Client VMD MSI-X vectors

  * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
    - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7

  * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
    (LP: #1908992)
    - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device

  * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
    - SAUCE: ALSA: hda: Add Cometlake-R PCI ID

  * switch to an autogenerated nvidia series based core via dkms-versions
    (LP: #1912803)
    - [Packaging] nvidia -- use dkms-versions to define versions built
    - [Packaging] update-version-dkms -- maintain flags fields
    - [Config] dkms-versions -- add transitional/skip information for nvidia
      packages

  * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
    result (LP: #1908499)
    - selftests: fix the return value for UDP GRO test

  * [UBUNTU 21.04] vfio: pass DMA availability information to userspace
    (LP: #1907421)
    - vfio/type1: Refactor vfio_iommu_type1_ioctl()
    - vfio iommu: Add dma available capability

  * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP
    tx csum offload (LP: #1909062)
    - qede: fix offload for IPIP tunnel packets

  * Use DCPD to control HP DreamColor panel (LP: #1911001)
    - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix

  * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
    Workstation (LP: #1910561)
    - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines

  * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842)
    - net/mlx5e: Fix multicast counter not up-to-date in "ip -s"

  * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
    P9 (LP: #1882503)
    - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic

  * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
    - Input: i8042 - unbreak Pegatron C15B

  * update ENA driver, incl. new ethtool stats (LP: #1910291)
    - net: ena: ethtool: convert stat_offset to 64 bit resolution
    - net: ena: ethtool: Add new device statistics
    - net: ena: ethtool: add stats printing to XDP queues
    - net: ena: xdp: add queue counters for xdp actions
    - net: ena: Change license into format to SPDX in all files
    - net: ena: Change log message to netif/dev function
    - net: ena: Remove redundant print of placement policy
    - net: ena: Change RSS related macros and variables names
    - net: ena: Fix all static chekers' warnings
    - drivers/net/ethernet: remove incorrectly formatted doc
    - net: ena: Capitalize all log strings and improve code readability

  * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027)
    - net: ipconfig: Avoid spurious blank lines in boot log
    - x86/split-lock: Avoid returning with interrupts enabled
    - exfat: Avoid allocating upcase table using kcalloc()
    - soc/tegra: fuse: Fix index bug in get_process_id
    - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
    - USB: serial: option: add interface-number sanity check to flag handling
    - USB: gadget: f_acm: add support for SuperSpeed Plus
    - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
    - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
    - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
    - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
    - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
    - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
      Exynos5410
    - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
    - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
    - coresight: tmc-etr: Check if page is valid before dma_map_page()
    - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
    - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
    - f2fs: fix to seek incorrect data offset in inline data file
    - scsi: megaraid_sas: Check user-provided offsets
    - HID: i2c-hid: add Vero K147 to descriptor override
    - serial_core: Check for port state when tty is in error state
    - fscrypt: remove kernel-internal constants from UAPI header
    - fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME
    - fscrypt: add fscrypt_is_nokey_name()
    - ubifs: prevent creating duplicate encrypted filenames
    - ext4: prevent creating duplicate encrypted filenames
    - f2fs: prevent creating duplicate encrypted filenames
    - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
    - quota: Sanity-check quota file headers on load
    - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to
      vfs_cleanup_quota_inode()
    - media: msi2500: assign SPI bus number dynamically
    - crypto: af_alg - avoid undefined behavior accessing salg_name
    - nl80211: validate key indexes for cfg80211_registered_device
    - md: fix a warning caused by a race between concurrent md_ioctl()s
    - drm/gma500: fix double free of gma_connector
    - drm/aspeed: Fix Kconfig warning & subsequent build errors
    - drm/mcde: Fix handling of platform_get_irq() error
    - drm/tve200: Fix handling of platform_get_irq() error
    - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
    - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
    - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
    - soc: mediatek: Check if power domains can be powered on at boot time
    - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value
    - arm64: dts: ipq6018: update the reserved-memory node
    - soc: qcom: geni: More properly switch to DMA mode
    - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
    - RDMA/bnxt_re: Set queue pair state when being queried
    - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
    - selinux: fix error initialization in inode_doinit_with_dentry()
    - ARM: dts: aspeed-g6: Fix the GPIO memory size
    - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
    - RDMA/core: Fix error return in _ib_modify_qp()
    - RDMA/rxe: Compute PSN windows correctly
    - x86/mm/ident_map: Check for errors from ident_pud_init()
    - ARM: p2v: fix handling of LPAE translation in BE mode
    - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed
    - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established
    - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex
    - x86/apic: Fix x2apic enablement without interrupt remapping
    - sched/deadline: Fix sched_dl_global_validate()
    - sched: Reenable interrupts in do_sched_yield()
    - drm/amdgpu: fix incorrect enum type
    - crypto: talitos - Endianess in current_desc_hdr()
    - crypto: talitos - Fix return type of current_desc_hdr()
    - crypto: inside-secure - Fix sizeof() mismatch
    - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
    - ARM: dts: aspeed: tiogapass: Remove vuart
    - drm/amdgpu: fix build_coefficients() argument
    - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
    - spi: img-spfi: fix reference leak in img_spfi_resume
    - f2fs: call f2fs_get_meta_page_retry for nat page
    - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr()
    - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
    - spi: spi-mem: fix reference leak in spi_mem_access_start
    - scsi: aacraid: Improve compat_ioctl handlers
    - ASoC: pcm: DRAIN support reactivation
    - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe
    - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update
    - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
    - spi: stm32: fix reference leak in stm32_spi_resume
    - x86/mce: Correct the detection of invalid notifier priorities
    - drm/edid: Fix uninitialized variable in drm_cvt_modes()
    - ath11k: Initialize complete alpha2 for regulatory change
    - ath11k: Fix number of rules in filtered ETSI regdomain
    - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
    - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
    - arm64: dts: exynos: Correct psci compatible used on Exynos7
    - drm/panel: simple: Add flags to boe_nv133fhm_n61
    - Bluetooth: Fix null pointer dereference in hci_event_packet()
    - Bluetooth: hci_h5: fix memory leak in h5_close
    - spi: stm32-qspi: fix reference leak in stm32 qspi operations
    - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
    - spi: mt7621: fix missing clk_disable_unprepare() on error in
      mt7621_spi_probe
    - spi: tegra20-slink: fix reference leak in slink ops of tegra20
    - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
    - spi: tegra114: fix reference leak in tegra spi ops
    - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
      bcm63xx_hsspi_resume
    - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of()
    - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
    - selftest/bpf: Add missed ip6ip6 test back
    - ASoC: wm8994: Fix PM disable depth imbalance on error
    - ASoC: wm8998: Fix PM disable depth imbalance on error
    - spi: sprd: fix reference leak in sprd_spi_remove
    - ASoC: arizona: Fix a wrong free in wm8997_probe
    - RDMa/mthca: Work around -Wenum-conversion warning
    - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG
    - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node
    - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
    - drm/amdgpu: fix compute queue priority if num_kcq is less than 4
    - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted
    - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager
    - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
    - drm/udl: Fix missing error code in udl_handle_damage()
    - staging: greybus: codecs: Fix reference counter leak in error handling
    - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
      gasket_interrupt.c
    - drm/amdkfd: Put ACPI table after using it
    - media: tm6000: Fix sizeof() mismatches
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in
      mtk_vcodec_release_dec_pm()
    - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
    - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
    - media: staging: rkisp1: cap: fix runtime PM imbalance on error
    - media: cedrus: fix reference leak in cedrus_start_streaming
    - media: platform: add missing put_device() call in mtk_jpeg_probe() and
      mtk_jpeg_remove()
    - media: venus: core: change clk enable and disable order in resume and
      suspend
    - media: venus: core: vote for video-mem path
    - media: venus: core: vote with average bandwidth and peak bandwidth as zero
    - RDMA/cma: Add missing error handling of listen_id
    - ASoC: meson: fix COMPILE_TEST error
    - scsi: core: Fix VPD LUN ID designator priorities
    - media: venus: put dummy vote on video-mem path after last session release
    - media: solo6x10: fix missing snd_card_free in error handling case
    - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
    - mmc: sdhci: tegra: fix wrong unit with busy_timeout
    - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
    - drm/meson: Free RDMA resources after tearing down DRM
    - drm/meson: Unbind all connectors on module removal
    - drm/meson: dw-hdmi: Register a callback to disable the regulator
    - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP
      registers
    - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM
    - Input: ads7846 - fix race that causes missing releases
    - Input: ads7846 - fix integer overflow on Rt calculation
    - Input: ads7846 - fix unaligned access on 7845
    - bus: mhi: core: Remove double locking from mhi_driver_remove()
    - bus: mhi: core: Fix null pointer access when parsing MHI configuration
    - usb/max3421: fix return error code in max3421_probe()
    - spi: mxs: fix reference leak in mxs_spi_probe
    - selftests/bpf: Fix broken riscv build
    - powerpc: Avoid broken GCC __attribute__((optimize))
    - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
    - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory
    - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path"
    - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in
      htcpld_register_chip_i2c()
    - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
    - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF
    - scsi: ufs: Fix clkgating on/off
    - rcu: Allow rcu_irq_enter_check_tick() from NMI
    - rcu,ftrace: Fix ftrace recursion
    - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
    - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
    - spi: fix resource leak for drivers without .remove callback
    - drm/meson: dw-hdmi: Disable clocks on driver teardown
    - drm/meson: dw-hdmi: Enable the iahb clock early enough
    - PCI: Disable MSI for Pericom PCIe-USB adapter
    - PCI: brcmstb: Initialize "tmp" before use
    - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
    - soc: ti: Fix reference imbalance in knav_dma_probe
    - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
    - soc: qcom: initialize local variable
    - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp
    - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias
    - Input: omap4-keypad - fix runtime PM error handling
    - clk: meson: Kconfig: fix dependency for G12A
    - ath11k: Fix the rx_filter flag setting for peer rssi stats
    - RDMA/cxgb4: Validate the number of CQEs
    - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute
    - memstick: fix a double-free bug in memstick_check
    - ARM: dts: at91: sam9x60: add pincontrol for USB Host
    - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
    - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
    - mmc: pxamci: Fix error return code in pxamci_probe
    - brcmfmac: fix error return code in brcmf_cfg80211_connect()
    - orinoco: Move context allocation after processing the skb
    - qtnfmac: fix error return code in qtnf_pcie_probe()
    - rsi: fix error return code in rsi_reset_card()
    - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
    - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
    - arm64: dts: qcom: sdm845: Limit ipa iommu streams
    - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata()
    - arm64: tegra: Fix DT binding for IO High Voltage entry
    - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind
    - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
    - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
      configuration
    - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
      configuration
    - arm64: dts: qcom: sc7180: limit IPA iommu streams
    - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac
    - serial: 8250-mtk: Fix reference leak in mtk8250_probe
    - samples: bpf: Fix lwt_len_hist reusing previous BPF map
    - media: imx214: Fix stop streaming
    - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
    - media: max2175: fix max2175_set_csm_mode() error code
    - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
    - drm/mediatek: Use correct aliases name for ovl
    - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
    - ARM: dts: Remove non-existent i2c1 from 98dx3236
    - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
    - power: supply: bq25890: Use the correct range for IILIM register
    - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
    - power: supply: max17042_battery: Fix current_{avg,now} hiding with no
      current sense
    - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
    - power: supply: bq24190_charger: fix reference leak
    - genirq/irqdomain: Don't try to free an interrupt that has no mapping
    - arm64: dts: ls1028a: fix ENETC PTP clock input
    - arm64: dts: ls1028a: fix FlexSPI clock input
    - arm64: dts: freescale: sl28: combine SPI MTD partitions
    - phy: tegra: xusb: Fix usb_phy device driver field
    - arm64: dts: qcom: c630: Polish i2c-hid devices
    - arm64: dts: qcom: c630: Fix pinctrl pins properties
    - PCI: Bounds-check command-line resource alignment requests
    - PCI: Fix overflow in command-line resource alignment requests
    - PCI: iproc: Fix out-of-bound array accesses
    - PCI: iproc: Invalidate correct PAXB inbound windows
    - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
    - arm64: dts: meson-sm1: fix typo in opp table
    - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
    - scsi: pm80xx: Do not sleep in atomic context
    - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set
      SPI_MCR
    - ARM: dts: at91: at91sam9rl: fix ADC triggers
    - RDMA/hns: Fix 0-length sge calculation error
    - RDMA/hns: Bugfix for calculation of extended sge
    - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
    - media: i2c: imx219: Selection compliance fixes
    - ath11k: Fix an error handling path
    - ath10k: Fix the parsing error in service available event
    - ath10k: Fix an error handling path
    - ath10k: Release some resources in an error handling path
    - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
    - NFSv4.2: condition READDIR's mask for security label based on LSM state
    - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
    - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
    - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
    - lockd: don't use interval-based rebinding over TCP
    - NFS: switch nfsiod to be an UNBOUND workqueue.
    - selftests/seccomp: Update kernel config
    - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
    - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
    - media: tvp5150: Fix wrong return value of tvp5150_parse_dt()
    - media: saa7146: fix array overflow in vidioc_s_audio()
    - powerpc/perf: Fix crash with is_sier_available when pmu is not set
    - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
    - powerpc/xmon: Fix build failure for 8xx
    - powerpc/perf: Fix the PMU group constraints for threshold events in power10
    - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
    - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
    - clocksource/drivers/ingenic: Fix section mismatch
    - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
    - libbpf: Sanitise map names before pinning
    - ARM: dts: at91: sam9x60ek: remove bypass property
    - ARM: dts: at91: sama5d2: map securam as device
    - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
    - selftests/bpf: Fix invalid use of strncat in test_sockmap
    - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
    - arm64: dts: rockchip: Fix UART pull-ups on rk3328
    - memstick: r592: Fix error return in r592_probe()
    - MIPS: Don't round up kernel sections size for memblock_add()
    - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE
    - mt76: set fops_tx_stats.owner to THIS_MODULE
    - net/mlx5: Properly convey driver version to firmware
    - mt76: fix memory leak if device probing fails
    - mt76: fix tkip configuration for mt7615/7663 devices
    - ASoC: jz4740-i2s: add missed checks for clk_get()
    - dm ioctl: fix error return code in target_message
    - ASoC: cros_ec_codec: fix uninitialized memory read
    - ASoC: qcom: fix QDSP6 dependencies, attempt #3
    - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
    - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe()
    - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
    - clocksource/drivers/arm_arch_timer: Correct fault programming of
      CNTKCTL_EL1.EVNTI
    - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
    - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
    - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
    - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
    - cpufreq: st: Add missing MODULE_DEVICE_TABLE
    - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
    - cpufreq: loongson1: Add missing MODULE_ALIAS
    - cpufreq: scpi: Add missing MODULE_ALIAS
    - cpufreq: vexpress-spc: Add missing MODULE_ALIAS
    - Bluetooth: btusb: Add the missed release_firmware() in
      btusb_mtk_setup_firmware()
    - Bluetooth: btmtksdio: Add the missed release_firmware() in
      mtk_setup_firmware()
    - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name
    - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name
    - Bluetooth: btusb: Fix detection of some fake CSR controllers with a
      bcdDevice val of 0x0134
    - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C
    - mtd: spi-nor: ignore errors in spi_nor_unlock_all()
    - mtd: spi-nor: atmel: remove global protection flag
    - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040
    - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements
    - arm64: dts: meson: fix PHY deassert timing requirements
    - ARM: dts: meson: fix PHY deassert timing requirements
    - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
    - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements
    - clk: fsl-sai: fix memory leak
    - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
    - scsi: pm80xx: Fix error return in pm8001_pci_probe()
    - scsi: iscsi: Fix inappropriate use of put_device()
    - seq_buf: Avoid type mismatch for seq_buf_init
    - scsi: fnic: Fix error return code in fnic_probe()
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
      systems
    - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx
      system
    - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel
      mode
    - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
    - powerpc/pseries/hibernation: remove redundant cacheinfo update
    - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK
    - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
    - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
    - ASoC: max98390: Fix error codes in max98390_dsm_init()
    - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
    - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
    - usb: oxu210hp-hcd: Fix memory leak in oxu_create
    - speakup: fix uninitialized flush_lock
    - nfsd: Fix message level for normal termination
    - NFSD: Fix 5 seconds delay when doing inter server copy
    - nfs_common: need lock during iterate through the list
    - x86/kprobes: Restore BTF if the single-stepping is cancelled
    - scsi: qla2xxx: Fix N2N and NVMe connect retry failure
    - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
    - misc: pci_endpoint_test: fix return value of error branch
    - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
    - s390/cio: fix use-after-free in ccw_device_destroy_console
    - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained()
    - iwlwifi: mvm: hook up missing RX handlers
    - erofs: avoid using generic_block_bmap
    - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
      request bit
    - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is
      set
    - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX
    - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew()
    - RDMA/core: Do not indicate device ready when device enablement fails
    - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
    - remoteproc: qcom: fix reference leak in adsp_start
    - remoteproc: qcom: pas: fix error handling in adsp_pds_enable
    - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
    - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks
    - clk: tegra: Fix duplicated SE clock entry
    - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
    - mtd: rawnand: meson: Fix a resource leak in init
    - mtd: rawnand: gpmi: Fix the random DMA timeout issue
    - samples/bpf: Fix possible hang in xdpsock with multiple threads
    - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode()
    - extcon: max77693: Fix modalias string
    - crypto: atmel-i2c - select CONFIG_BITREVERSE
    - mac80211: don't set set TDLS STA bandwidth wider than possible
    - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
    - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
    - RDMA/hns: Limit the length of data copied between kernel and userspace
    - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask
    - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling
    - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
    - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
    - watchdog: sprd: remove watchdog disable from resume fail path
    - watchdog: sprd: check busy bit before new loading rather than after that
    - watchdog: Fix potential dereferencing of null pointer
    - ubifs: Fix error return code in ubifs_init_authentication()
    - um: Monitor error events in IRQ controller
    - um: tty: Fix handling of close in tty lines
    - um: chan_xterm: Fix fd leak
    - sunrpc: fix xs_read_xdr_buf for partial pages receive
    - RDMA/mlx5: Fix MR cache memory leak
    - RDMA/cma: Don't overwrite sgid_attr after device is released
    - nfc: s3fwrn5: Release the nfc firmware
    - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10
    - powerpc/ps3: use dma_mapping_error()
    - mm/gup: combine put_compound_head() and unpin_user_page()
    - mm/rmap: always do TTU_IGNORE_ACCESS
    - sparc: fix handling of page table constructor failure
    - mm/vmalloc: Fix unlock order in s_stop()
    - mm/vmalloc.c: fix kasan shadow poisoning size
    - mm,memory_failure: always pin the page in madvise_inject_error
    - hugetlb: fix an error code in hugetlb_reserve_pages()
    - mm: don't wake kswapd prematurely when watermark boosting is disabled
    - proc: fix lookup in /proc/net subdirectories after setns(2)
    - checkpatch: fix unescaped left brace
    - s390/test_unwind: fix CALL_ON_STACK tests
    - lan743x: fix rx_napi_poll/interrupt ping-pong
    - ice, xsk: clear the status bits for the next_to_use descriptor
    - i40e, xsk: clear the status bits for the next_to_use descriptor
    - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug
    - net: bcmgenet: Fix a resource leak in an error handling path in the probe
      functin
    - net: allwinner: Fix some resources leak in the error handling path of the
      probe and in the remove function
    - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy
    - block/rnbd-clt: Fix possible memleak
    - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read()
    - net: korina: fix return value
    - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
    - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug
    - watchdog: qcom: Avoid context switch in restart handler
    - watchdog: coh901327: add COMMON_CLK dependency
    - clk: ti: Fix memleak in ti_fapll_synth_setup
    - pwm: zx: Add missing cleanup in error path
    - pwm: lp3943: Dynamically allocate PWM chip base
    - pwm: imx27: Fix overflow for bigger periods
    - pwm: sun4i: Remove erroneous else branch
    - tools build: Add missing libcap to test-all.bin target
    - perf record: Fix memory leak when using '--user-regs=?' to list registers
    - qlcnic: Fix error code in probe
    - nfp: move indirect block cleanup to flower app stop callback
    - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
    - virtio_net: Fix error code in probe()
    - virtio_ring: Fix two use after free bugs
    - vhost scsi: fix error return code in vhost_scsi_set_endpoint()
    - epoll: check for events when removing a timed out thread from the wait queue
    - clk: at91: sam9x60: remove atmel,osc-bypass support
    - clk: s2mps11: Fix a resource leak in error handling paths in the probe
      function
    - clk: sunxi-ng: Make sure divider tables have sentinel
    - kconfig: fix return value of do_error_if()
    - powerpc/smp: Add __init to init_big_cores()
    - ARM: 9044/1: vfp: use undef hook for VFP support detection
    - perf probe: Fix memory leak when synthesizing SDT probes
    - io_uring: cancel reqs shouldn't kill overflow list
    - Smack: Handle io_uring kernel thread privileges
    - io_uring: fix io_cqring_events()'s noflush
    - vfio/pci: Move dummy_resources_list init in vfio_pci_probe()
    - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
    - media: gspca: Fix memory leak in probe
    - io_uring: fix io_wqe->work_list corruption
    - io_uring: fix 0-iov read buffer select
    - io_uring: fix ignoring xa_store errors
    - io_uring: make ctx cancel on exit targeted to actual ctx
    - media: sunxi-cir: ensure IR is handled when it is continuous
    - media: netup_unidvb: Don't leak SPI master in probe error path
    - media: ipu3-cio2: Remove traces of returned buffers
    - media: ipu3-cio2: Return actual subdev format
    - media: ipu3-cio2: Serialise access to pad format
    - media: ipu3-cio2: Validate mbus format in setting subdev format
    - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
    - Input: cyapa_gen6 - fix out-of-bounds stack access
    - ALSA: hda/ca0132 - Change Input Source enum strings.
    - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
      walks"
    - ACPI: PNP: compare the string length in the matching_id()
    - ALSA: hda: Fix regressions on clear and reconfig sysfs
    - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
    - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
    - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
    - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
    - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
    - ALSA: pcm: oss: Fix a few more UBSAN fixes
    - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
    - ALSA: hda/realtek: Add quirk for MSI-GP73
    - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
    - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658
    - ALSA: hda/realtek - Supported Dell fixed type headset
    - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
    - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
    - ALSA: core: memalloc: add page alignment for iram
    - s390/smp: perform initial CPU reset also for SMT siblings
    - s390/kexec_file: fix diag308 subcode when loading crash kernel
    - s390/idle: add missing mt_cycles calculation
    - s390/idle: fix accounting with machine checks
    - s390/dasd: fix hanging device offline processing
    - s390/dasd: prevent inconsistent LCU device data
    - s390/dasd: fix list corruption of pavgroup group list
    - s390/dasd: fix list corruption of lcu list
    - binder: add flag to clear buffer on txn complete
    - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
    - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS)
    - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision)
    - staging: comedi: mf6x4: Fix AI end-of-conversion detection
    - z3fold: simplify freeing slots
    - z3fold: stricter locking and more careful reclaim
    - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
    - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
    - powerpc/perf: Exclude kernel samples while counting events in user space.
    - cpufreq: intel_pstate: Use most recent guaranteed performance values
    - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
    - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
    - m68k: Fix WARNING splat in pmac_zilog driver
    - EDAC/i10nm: Use readl() to access MMIO registers
    - EDAC/amd64: Fix PCI component registration
    - cpuset: fix race between hotplug work and later CPU offline
    - USB: serial: mos7720: fix parallel-port state restore
    - USB: serial: digi_acceleport: fix write-wakeup deadlocks
    - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
    - USB: serial: keyspan_pda: fix write deadlock
    - USB: serial: keyspan_pda: fix stalled writes
    - USB: serial: keyspan_pda: fix write-wakeup use-after-free
    - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
    - USB: serial: keyspan_pda: fix write unthrottling
    - btrfs: do not shorten unpin len for caching block groups
    - btrfs: update last_byte_to_unpin in switch_commit_roots
    - btrfs: fix race when defragmenting leads to unnecessary IO
    - ext4: fix a memory leak of ext4_free_data
    - ext4: fix deadlock with fs freezing and EA inodes
    - ext4: don't remount read-only with errors=continue on reboot
    - arm64: dts: ti: k3-am65: mark dss as dma-coherent
    - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
    - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits
    - KVM: SVM: Remove the call to sev_platform_status() during setup
    - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
    - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
    - ARM: tegra: Populate OPP table for Tegra20 Ventana
    - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
    - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on
      syscall too
    - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
    - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter
    - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
    - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
    - powerpc/xmon: Change printk() to pr_cont()
    - powerpc/8xx: Fix early debug when SMC1 is relocated
    - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
    - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
    - powerpc/powernv/memtrace: Don't leak kernel memory to user space
    - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
    - ima: Don't modify file descriptor mode on the fly
    - um: Remove use of asprinf in umid.c
    - um: Fix time-travel mode
    - ceph: fix race in concurrent __ceph_remove_cap invocations
    - SMB3: avoid confusing warning message on mount to Azure
    - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp
    - SMB3.1.1: do not log warning message if server doesn't populate salt
    - ubifs: wbuf: Don't leak kernel memory to flash
    - jffs2: Fix GC exit abnormally
    - jffs2: Fix ignoring mounting options problem during remounting
    - jfs: Fix array index bounds check in dbAdjTree
    - drm/panfrost: Fix job timeout handling
    - platform/x86: mlx-platform: remove an unused variable
    - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    - drm/i915: Fix mismatch between misplaced vma check and vma insert
    - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack
    - spi: pxa2xx: Fix use-after-free on unbind
    - spi: spi-sh: Fix use-after-free on unbind
    - spi: atmel-quadspi: Fix use-after-free on unbind
    - spi: spi-mtk-nor: Don't leak SPI master in probe error path
    - spi: ar934x: Don't leak SPI master in probe error path
    - spi: davinci: Fix use-after-free on unbind
    - spi: fsl: fix use of spisel_boot signal on MPC8309
    - spi: gpio: Don't leak SPI master in probe error path
    - spi: mxic: Don't leak SPI master in probe error path
    - spi: npcm-fiu: Disable clock in probe error path
    - spi: pic32: Don't leak DMA channels in probe error path
    - spi: rb4xx: Don't leak SPI master in probe error path
    - spi: sc18is602: Don't leak SPI master in probe error path
    - spi: spi-geni-qcom: Fix use-after-free on unbind
    - spi: spi-qcom-qspi: Fix use-after-free on unbind
    - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
    - spi: synquacer: Disable clock in probe error path
    - spi: mt7621: Disable clock in probe error path
    - spi: mt7621: Don't leak SPI master in probe error path
    - spi: atmel-quadspi: Disable clock in probe error path
    - spi: atmel-quadspi: Fix AHB memory accesses
    - soc: qcom: smp2p: Safely acquire spinlock without IRQs
    - mtd: parser: cmdline: Fix parsing of part-names with colons
    - mtd: core: Fix refcounting for unpartitioned MTDs
    - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
    - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
    - scsi: qla2xxx: Fix crash during driver load on big endian machines
    - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
    - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
    - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT
    - iio: buffer: Fix demux update
    - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
      rockchip_saradc_resume
    - iio: imu: st_lsm6dsx: fix edge-trigger interrupts
    - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
    - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
    - iio:magnetometer:mag3110: Fix alignment and data leak issues.
    - iio:pressure:mpl3115: Force alignment of buffer
    - iio:imu:bmi160: Fix too large a buffer.
    - iio:imu:bmi160: Fix alignment and data leak issues
    - iio:adc:ti-ads124s08: Fix buffer being too long.
    - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
    - md/cluster: block reshape with remote resync job
    - md/cluster: fix deadlock when node is doing resync job
    - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
      sunxi_pinctrl_irq_handler
    - clk: ingenic: Fix divider calculation with div tables
    - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
    - clk: tegra: Do not return 0 on failure
    - device-dax/core: Fix memory leak when rmmod dax.ko
    - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
      list.
    - driver: core: Fix list corruption after device_del()
    - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
    - xen/xenbus: Allow watches discard events before queueing
    - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
    - xen/xenbus/xen_bus_type: Support will_handle watch callback
    - xen/xenbus: Count pending messages for each watch
    - xenbus/xenbus_backend: Disallow pending watch messages
    - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
      labels
    - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
    - tracing: Disable ftrace selftests when any tracer is running
    - mt76: add back the SUPPORTS_REORDERING_BUFFER flag
    - of: fix linker-section match-table corruption
    - PCI: Fix pci_slot_release() NULL pointer dereference
    - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
    - remoteproc: sysmon: Ensure remote notification ordering
    - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has
      changed
    - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
    - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
    - null_blk: Fix zone size initialization
    - null_blk: Fail zone append to conventional zones
    - drm/edid: fix objtool warning in drm_cvt_modes()
    - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
    - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator
    - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node
    - pinctrl: merrifield: Set default bias in case no particular value given
    - pinctrl: baytrail: Avoid clearing debounce value when turning it off
    - ARM: dts: sun8i: v3s: fix GIC node memory range
    - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY
    - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp
    - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin
    - gpio: zynq: fix reference leak in zynq_gpio functions
    - gpio: mvebu: fix potential user-after-free on probe
    - scsi: bnx2i: Requires MMU
    - xsk: Replace datagram_poll by sock_poll_wait
    - can: softing: softing_netdev_open(): fix error handling
    - clk: renesas: r9a06g032: Drop __packed for portability
    - pinctrl: aspeed: Fix GPIO requests on pass-through banks
    - netfilter: x_tables: Switch synchronization to RCU
    - netfilter: nft_compat: make sure xtables destructors have run
    - netfilter: nft_dynset: fix timeouts later than 23 days
    - afs: Fix memory leak when mounting with multiple source parameters
    - gpio: eic-sprd: break loop when getting NULL device resource
    - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID
    - selftests/bpf/test_offload.py: Reset ethtool features after failed setting
    - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
    - i40e: optimise prefetch page refcount
    - i40e: avoid premature Rx buffer reuse
    - ixgbe: avoid premature Rx buffer reuse
    - selftests: fix poll error in udpgro.sh
    - net: mvpp2: add mvpp2_phylink_to_port() helper
    - drm/tegra: replace idr_init() by idr_init_base()
    - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling
    - drm/tegra: sor: Disable clocks on error in tegra_sor_init()
    - habanalabs: put devices before driver removal
    - arm64: syscall: exit userspace before unmasking exceptions
    - vxlan: Add needed_headroom for lower device
    - vxlan: Copy needed_tailroom from lowerdev
    - scsi: mpt3sas: Increase IOCInit request timeout to 30s
    - dm table: Remove BUG_ON(in_interrupt())
    - iwlwifi: pcie: add one missing entry for AX210
    - drm/amd/display: Init clock value by current vbios CLKs
    - perf/x86/intel: Check PEBS status correctly
    - kbuild: avoid split lines in .mod files
    - ARM: sunxi: Add machine match for the Allwinner V3 SoC
    - cfg80211: initialize rekey_data
    - fix namespaced fscaps when !CONFIG_SECURITY
    - lwt: Disable BH too in run_lwt_bpf()
    - drm/amd/display: Prevent bandwidth overflow
    - drm/amdkfd: Fix leak in dmabuf import
    - Input: cros_ec_keyb - send 'scancodes' in addition to key events
    - initramfs: fix clang build failure
    - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet

  * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
    - Kbuild: do not emit debug info for assembly with LLVM_IAS=1
    - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
    - [Config] updateconfigs for ZSMALLOC_PGTABLE_MAPPING
    - kprobes: Remove NMI context check
    - kprobes: Tell lockdep about kprobe nesting
    - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks
    - tools/bootconfig: Fix to check the write failure correctly
    - net, xsk: Avoid taking multiple skbuff references
    - bpftool: Fix error return value in build_btf_type_table
    - vhost-vdpa: fix page pinning leakage in error path (rework)
    - powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation
    - batman-adv: Consider fragmentation for needed_headroom
    - batman-adv: Reserve needed_*room for fragments
    - batman-adv: Don't always reallocate the fragmentation skb head
    - ipvs: fix possible memory leak in ip_vs_control_net_init
    - ibmvnic: handle inconsistent login with reset
    - ibmvnic: stop free_all_rwi on failed reset
    - ibmvnic: avoid memset null scrq msgs
    - ibmvnic: delay next reset if hard reset fails
    - ibmvnic: track pending login
    - ibmvnic: send_login should check for crq errors
    - ibmvnic: reduce wait for completion time
    - drm/rockchip: Avoid uninitialized use of endpoint id in LVDS
    - drm/panel: sony-acx565akm: Fix race condition in probe
    - can: m_can: tcan4x5x_can_probe(): fix error path: remove erroneous
      clk_disable_unprepare()
    - can: sja1000: sja1000_err(): don't count arbitration lose as an error
    - can: sun4i_can: sun4i_can_err(): don't count arbitration lose as an error
    - can: c_can: c_can_power_up(): fix error handling
    - can: kvaser_pciefd: kvaser_pciefd_open(): fix error handling
    - samples/ftrace: Mark my_tramp[12]? global
    - scsi: storvsc: Fix error return in storvsc_probe()
    - net: broadcom CNIC: requires MMU
    - iwlwifi: pcie: invert values of NO_160 device config entries
    - perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS
    - zlib: export S390 symbols for zlib modules
    - phy: usb: Fix incorrect clearing of tca_drv_sel bit in SETUP reg for 7211
    - arm64: dts: rockchip: Remove system-power-controller from pmic on Odroid Go
      Advance
    - iwlwifi: pcie: limit memory read spin time
    - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards.
    - arm64: dts: rockchip: Reorder LED triggers from mmc devices on rk3399-roc-
      pc.
    - iwlwifi: sta: set max HE max A-MPDU according to HE capa
    - iwlwifi: pcie: set LTR to avoid completion timeout
    - iwlwifi: mvm: fix kernel panic in case of assert during CSA
    - powerpc: Drop -me200 addition to build flags
    - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges
    - ARC: stack unwinding: don't assume non-current task is sleeping
    - scsi: ufs: Fix unexpected values from ufshcd_read_desc_param()
    - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE
    - interconnect: qcom: msm8916: Remove rpm-ids from non-RPM nodes
    - interconnect: qcom: qcs404: Remove GPU and display RPM IDs
    - ibmvnic: skip tx timeout reset while in resetting
    - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend
    - drm/exynos: depend on COMMON_CLK to fix compile tests
    - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
    - arm-smmu-qcom: Ensure the qcom_scm driver has finished probing
    - btrfs: do nofs allocations when adding and removing qgroup relations
    - btrfs: fix lockdep splat when enabling and disabling qgroups
    - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
    - intel_idle: Fix intel_idle() vs tracing
    - arm64: tegra: Disable the ACONNECT for Jetson TX2
    - platform/x86: thinkpad_acpi: add P1 gen3 second fan support
    - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
    - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
      Yoga 11e 4th gen
    - platform/x86: thinkpad_acpi: Whitelist P15 firmware for dual fan control
    - platform/x86: acer-wmi: add automatic keyboard background light toggle key
      as KEY_LIGHTS_TOGGLE
    - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
    - platform/x86: touchscreen_dmi: Add info for the Predia Basic tablet
    - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
    - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0
    - s390: fix irq state tracing
    - intel_idle: Build fix
    - media: pulse8-cec: fix duplicate free at disconnect or probe error
    - media: pulse8-cec: add support for FW v10 and up
    - mmc: mediatek: Extend recheck_sdio_irq fix to more variants
    - ktest.pl: Fix incorrect reboot for grub2bls
    - xen: add helpers for caching grant mapping pages
    - Input: cm109 - do not stomp on control URB
    - Input: i8042 - add Acer laptops to the i8042 reset list
    - pinctrl: jasperlake: Fix HOSTSW_OWN offset
    - mmc: sdhci-of-arasan: Fix clock registration error for Keem Bay SOC
    - mmc: block: Fixup condition for CMD13 polling for RPMB requests
    - drm/amdgpu/disply: set num_crtc earlier
    - drm/i915/gem: Propagate error from cancelled submit due to context closure
    - drm/i915/display/dp: Compute the correct slice count for VDSC on DP
    - drm/i915/gt: Declare gen9 has 64 mocs entries!
    - drm/i915/gt: Ignore repeated attempts to suspend request flow across reset
    - drm/i915/gt: Cancel the preemption timeout on responding to it
    - kbuild: avoid static_assert for genksyms
    - proc: use untagged_addr() for pagemap_read addresses
    - zonefs: fix page reference and BIO leak
    - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
    - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
    - x86/membarrier: Get rid of a dubious optimization
    - x86/apic/vector: Fix ordering in vector assignment
    - x86/kprobes: Fix optprobe to detect INT3 padding correctly
    - compiler.h: fix barrier_data() on clang
    - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
    - net/sched: fq_pie: initialize timer earlier in fq_pie_init()
    - net: ipa: pass the correct size when freeing DMA memory
    - ipv4: fix error return code in rtm_to_fib_config()
    - mac80211: mesh: fix mesh_pathtbl_init() error path
    - net: bridge: vlan: fix error return code in __vlan_add()
    - vrf: packets with lladdr src needs dst at input with orig_iif when needs
      strict
    - net: hns3: remove a misused pragma packed
    - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments
    - enetc: Fix reporting of h/w packet counters
    - bridge: Fix a deadlock when enabling multicast snooping
    - mptcp: print new line in mptcp_seq_show() if mptcp isn't in use
    - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux
    - net: stmmac: start phylink instance before stmmac_hw_setup()
    - net: stmmac: free tx skb buffer in stmmac_resume()
    - net: stmmac: delete the eee_ctrl_timer after napi disabled
    - net: stmmac: overwrite the dma_cap.addr64 according to HW design
    - net: ll_temac: Fix potential NULL dereference in temac_probe()
    - tcp: select sane initial rcvq_space.space for big MSS
    - e1000e: fix S0ix flow to allow S0i3.2 subset entry
    - ethtool: fix stack overflow in ethnl_parse_bitset()
    - tcp: fix cwnd-limited bug for TSO deferral where we send nothing
    - net: flow_offload: Fix memory leak for indirect flow block
    - net/mlx4_en: Avoid scheduling restart task if it is already running
    - net/mlx4_en: Handle TX error CQE
    - net: sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in cls_flower
    - ch_ktls: fix build warning for ipv4-only config
    - lan743x: fix for potential NULL pointer dereference with bare card
    - net: stmmac: increase the timeout for dma reset
    - net: tipc: prevent possible null deref of link
    - ktest.pl: If size of log is too big to email, email error message
    - USB: dummy-hcd: Fix uninitialized array use in init()
    - USB: add RESET_RESUME quirk for Snapscan 1212
    - ALSA: usb-audio: Fix potential out-of-bounds shift
    - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
    - xhci: Give USB2 ports time to enter U3 in bus suspend
    - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
    - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI
    - USB: UAS: introduce a quirk to set no_write_same
    - USB: sisusbvga: Make console support depend on BROKEN
    - [Config] updateconfigs for USB_SISUSBVGA_CON
    - ALSA: pcm: oss: Fix potential out-of-bounds shift
    - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
    - KVM: mmu: Fix SPTE encoding of MMIO generation upper half
    - membarrier: Explicitly sync remote cores when SYNC_CORE is requested
    - x86/resctrl: Remove unused struct mbm_state::chunks_bw
    - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled

  * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) //
    Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
    - pinctrl: amd: remove debounce filter setting in IRQ type setting

  * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235)
    - powerpc: Only include kup-radix.h for 64-bit Book3S
    - leds: lm3697: Fix out-of-bound access
    - Input: sunkbd - avoid use-after-free in teardown paths
    - mac80211: always wind down STA state
    - can: proc: can_remove_proc(): silence remove_proc_entry warning
    - powerpc/smp: Call rcu_cpu_starting() earlier
    - KVM: x86: clflushopt should be treated as a no-op by emulation
    - ACPI: GED: fix -Wformat
    - net: lantiq: Add locking for TX DMA channel
    - ah6: fix error return code in ah6_input()
    - atm: nicstar: Unmap DMA on send error
    - bnxt_en: read EEPROM A2h address using page 0
    - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill()
    - enetc: Workaround for MDIO register access issue
    - Exempt multicast addresses from five-second neighbor lifetime
    - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill()
    - ipv6: Fix error path to cancel the meseage
    - lan743x: fix issue causing intermittent kernel log warnings
    - lan743x: prevent entire kernel HANG on open, for some platforms
    - mlxsw: core: Use variable timeout for EMAD retries
    - net: b44: fix error return code in b44_init_one()
    - net: bridge: add missing counters to ndo_get_stats64 callback
    - netdevsim: set .owner to THIS_MODULE
    - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097
    - net: ethernet: mtk-star-emac: fix error return code in mtk_star_enable()
    - net: ethernet: mtk-star-emac: return ok when xmit drops
    - net: ethernet: ti: am65-cpts: update ret when ptp_clock is ERROR
    - net: ethernet: ti: cpsw: fix cpts irq after suspend
    - net: ethernet: ti: cpsw: fix error return code in cpsw_probe()
    - net: ftgmac100: Fix crash when removing driver
    - net: Have netpoll bring-up DSA management interface
    - net: ipa: lock when freeing transaction
    - netlabel: fix our progress tracking in netlbl_unlabel_staticlist()
    - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist()
    - net: lantiq: Wait for the GPHY firmware to be ready
    - net/mlx4_core: Fix init_hca fields offset
    - net/mlx5e: Fix refcount leak on kTLS RX resync
    - net/ncsi: Fix netlink registration
    - net: phy: mscc: remove non-MACSec compatible phy
    - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
    - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
    - net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call
    - net/tls: fix corrupted data in recvmsg
    - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request
    - page_frag: Recover from memory pressure
    - qed: fix error return code in qed_iwarp_ll2_start()
    - qed: fix ILT configuration of SRC block
    - qlcnic: fix error return code in qlcnic_83xx_restart_hw()
    - sctp: change to hold/put transport for proto_unreach_timer
    - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate
    - vsock: forward all packets to the host when no H2G is registered
    - net/mlx5e: Fix check if netdev is bond slave
    - net/mlx5: Add handling of port type in rule deletion
    - net/mlx5: Clear bw_share upon VF disable
    - net/mlx5: Disable QoS when min_rates on all VFs are zero
    - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter
    - net: fec: Fix reference count leak in fec series ops
    - net/tls: Fix wrong record sn in async mode of device resync
    - net: usb: qmi_wwan: Set DTR quirk for MR400
    - Revert "Revert "gpio: omap: Fix lost edge wake-up interrupts""
    - tools, bpftool: Avoid array index warnings.
    - habanalabs/gaudi: mask WDT error in QMAN
    - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
    - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold()
    - scsi: ufs: Try to save power mode change and UIC cmd completion timeout
    - pinctrl: mcp23s08: Print error message when regmap init fails
    - selftests: kvm: Fix the segment descriptor layout to match the actual layout
    - ACPI: button: Add DMI quirk for Medion Akoya E2228T
    - arm64: errata: Fix handling of 1418040 with late CPU onlining
    - arm64: psci: Avoid printing in cpu_psci_cpu_die()
    - arm64: smp: Tell RCU about CPUs that fail to come online
    - vfs: remove lockdep bogosity in __sb_start_write
    - gfs2: fix possible reference leak in gfs2_check_blk_type
    - hwmon: (pwm-fan) Fix RPM calculation
    - gfs2: Fix case in which ail writes are done to jdata holes
    - arm64: Add MIDR value for KRYO2XX gold/silver CPU cores
    - arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist
    - arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver
    - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
    - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
    - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
    - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
    - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
    - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high"
    - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet
      PHY
    - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY
    - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY
    - arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable RGMII RX/TX delay on
      PHY
    - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY
    - Input: adxl34x - clean up a data type in adxl34x_probe()
    - MIPS: export has_transparent_hugepage() for modules
    - dmaengine: idxd: fix wq config registers offset programming
    - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
    - arm64: dts: imx8mm-beacon-som: Fix Choppy BT audio
    - arm64: dts imx8mn: Remove non-existent USB OTG2
    - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy
    - ARM: dts: vf610-zii-dev-rev-b: Fix MDIO over clocking
    - swiotlb: using SIZE_MAX needs limits.h included
    - tee: amdtee: fix memory leak due to reset of global shm list
    - tee: amdtee: synchronize access to shm list
    - dmaengine: xilinx_dma: Fix usage of xilinx_aximcdma_tx_segment
    - dmaengine: xilinx_dma: Fix SG capability check for MCDMA
    - ARM: dts: stm32: Fix TA3-GPIO-C key on STM32MP1 DHCOM PDK2
    - ARM: dts: stm32: Fix LED5 on STM32MP1 DHCOM PDK2
    - ARM: dts: stm32: Define VIO regulator supply on DHCOM
    - ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor
    - ARM: dts: stm32: Keep VDDA LDO1 always on on DHCOM
    - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
    - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX
    - dmaengine: ti: omap-dma: Block PM if SDMA is busy to fix audio
    - kunit: tool: unmark test_data as binary blobs
    - rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled
    - spi: fix client driver breakages when using GPIO descriptors
    - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER
    - rfkill: Fix use-after-free in rfkill_resume()
    - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device()
    - [Config] update config for INFINIBAND_VIRT_DMA
    - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs
    - perf lock: Correct field name "flags"
    - perf lock: Don't free "lock_seq_stat" if read_count isn't zero
    - SUNRPC: Fix oops in the rpc_xdr_buf event class
    - drm: bridge: dw-hdmi: Avoid resetting force in the detect function
    - tools, bpftool: Add missing close before bpftool net attach exit
    - IB/hfi1: Fix error return code in hfi1_init_dd()
    - ip_tunnels: Set tunnel option flag when tunnel metadata is present
    - can: af_can: prevent potential access of uninitialized member in can_rcv()
    - can: af_can: prevent potential access of uninitialized member in canfd_rcv()
    - can: dev: can_restart(): post buffer from the right context
    - can: ti_hecc: Fix memleak in ti_hecc_probe
    - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to
      can_put_echo_skb()
    - can: peak_usb: fix potential integer overflow on shift of a int
    - can: flexcan: fix failure handling of pm_runtime_get_sync()
    - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI
    - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for
      devm_regmap_init()
    - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration
    - can: m_can: m_can_handle_state_change(): fix state change
    - can: m_can: m_can_class_free_dev(): introduce new function
    - can: m_can: Fix freeing of can device from peripherials
    - can: m_can: m_can_stop(): set device to software init mode before closing
    - dmaengine: idxd: fix mapping of portal size
    - ASoC: qcom: lpass-platform: Fix memory leak
    - selftests/bpf: Fix error return code in run_getsockopt_test()
    - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu
    - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind()
    - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled
    - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made
    - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect
    - can: kvaser_pciefd: Fix KCAN bittiming limits
    - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
    - dmaengine: fix error codes in channel_register()
    - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header
    - iommu/vt-d: Avoid panic if iommu init fails in tboot system
    - can: flexcan: flexcan_chip_start(): fix erroneous
      flexcan_transceiver_enable() during bus-off recovery
    - can: m_can: process interrupt only when not runtime suspended
    - xfs: fix the minrecs logic when dealing with inode root child blocks
    - xfs: strengthen rmap record flags checking
    - xfs: directory scrub should check the null bestfree entries too
    - xfs: ensure inobt record walks always make forward progress
    - xfs: return corresponding errcode if xfs_initialize_perag() fail
    - ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled
      clock
    - regulator: ti-abb: Fix array out of bound read access on the first
      transition
    - libbpf: Fix VERSIONED_SYM_COUNT number parsing
    - lib/strncpy_from_user.c: Mask out bytes after NUL terminator.
    - fail_function: Remove a redundant mutex unlock
    - xfs: revert "xfs: fix rmap key and record comparison functions"
    - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits
    - bpf, sockmap: On receive programs try to fast track SK_PASS ingress
    - bpf, sockmap: Use truesize with sk_rmem_schedule()
    - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self
    - efi/arm: set HSCTLR Thumb2 bit correctly for HVC calls from HYP
    - counter/ti-eqep: Fix regmap max_register
    - efi/x86: Free efi_pgd with free_pages()
    - sched/fair: Fix overutilized update in enqueue_task_fair()
    - sched: Fix data-race in wakeup
    - sched: Fix rq->nr_iowait ordering
    - libfs: fix error cast of negative value in simple_attr_write()
    - afs: Fix speculative status fetch going out of order wrt to modifications
    - HID: logitech-hidpp: Add PID for MX Anywhere 2
    - HID: mcp2221: Fix GPIO output handling
    - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad
    - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver
    - speakup: Do not let the line discipline be used several times
    - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
    - ALSA: usb-audio: Add delay quirk for all Logitech USB devices
    - ALSA: ctl: fix error path at adding user-defined element set
    - ALSA: mixart: Fix mutex deadlock
    - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button
    - ALSA: hda/realtek - Add supported mute Led for HP
    - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
    - ALSA: hda/realtek - HP Headset Mic can't detect after boot
    - tty: serial: imx: fix potential deadlock
    - tty: serial: imx: keep console clocks always on
    - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
    - efivarfs: fix memory leak in efivarfs_create()
    - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
    - staging: mt7621-pci: avoid to request pci bus resources
    - iio: light: fix kconfig dependency bug for VCNL4035
    - ext4: fix bogus warning in ext4_update_dx_flag()
    - xfs: fix forkoff miscalculation related to XFS_LITINO(mp)
    - ACPI: fan: Initialize performance state sysfs attribute
    - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum
    - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-
      mode
    - iio: adc: mediatek: fix unset field
    - iio: cros_ec: Use default frequencies when EC returns invalid information
    - iio: imu: st_lsm6dsx: set 10ms as min shub slave timeout
    - iio/adc: ingenic: Fix battery VREF for JZ4770 SoC
    - iio: adc: stm32-adc: fix a regression when using dma and irq
    - serial: ar933x_uart: disable clk on error handling path in probe
    - arm64: dts: agilex/stratix10: Fix qspi node compatible
    - spi: lpspi: Fix use-after-free on unbind
    - spi: Introduce device-managed SPI controller allocation
    - spi: npcm-fiu: Don't leak SPI master in probe error path
    - spi: bcm2835aux: Fix use-after-free on unbind
    - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200}
    - regulator: fix memory leak with repeated set_machine_constraints()
    - regulator: avoid resolve_supply() infinite recursion
    - regulator: workaround self-referent regulators
    - gfs2: Fix regression in freeze_go_sync
    - xtensa: fix TLBTEMP area placement
    - xtensa: disable preemption around cache alias management calls
    - mac80211: minstrel: remove deferred sampling code
    - mac80211: minstrel: fix tx status processing corner case
    - mac80211: free sta in sta_info_insert_finish() on errors
    - s390: fix system call exit path
    - s390/cpum_sf.c: fix file permission for cpum_sfb_size
    - s390/dasd: fix null pointer dereference for ERP requests
    - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected
    - drm/amd/display: Add missing pflip irq for dcn2.0
    - drm/i915: Handle max_bpc==16
    - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel
      controllers
    - mmc: sdhci-of-arasan: Allow configuring zero tap values
    - mmc: sdhci-of-arasan: Use Mask writes for Tap delays
    - mmc: sdhci-of-arasan: Issue DLL reset explicitly
    - ptrace: Set PF_SUPERPRIV when checking capability
    - seccomp: Set PF_SUPERPRIV when checking capability
    - x86/microcode/intel: Check patch signature before saving microcode for early
      loading
    - mm: fix readahead_page_batch for retry entries
    - mm: memcg/slab: fix root memcg vmstats
    - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
    - io_uring: get an active ref_node from files_data
    - io_uring: order refnode recycling
    - spi: bcm-qspi: Fix use-after-free on unbind
    - spi: bcm2835: Fix use-after-free on unbind
    - ipv4: use IS_ENABLED instead of ifdef
    - IB/hfi1: Ensure correct mm is used at all times
    - RDMA/i40iw: Address an mmap handler exploit in i40iw
    - btrfs: tree-checker: add missing return after error in root_item
    - btrfs: tree-checker: add missing returns after data_ref alignment checks
    - btrfs: don't access possibly stale fs_info data for printing duplicate
      device
    - btrfs: fix lockdep splat when reading qgroup config on mount
    - mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback)
    - smb3: Call cifs reconnect from demultiplex thread
    - smb3: Avoid Mid pending list corruption
    - smb3: Handle error case during offload read path
    - cifs: fix a memleak with modefromsid
    - powerpc/64s: Fix KVM system reset handling when CONFIG_PPC_PSERIES=y
    - powerpc/64s/exception: KVM Fix for host DSI being taken in HPT guest MMU
      context
    - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page
    - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace
    - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
    - KVM: x86: Fix split-irqchip vs interrupt injection window request
    - iommu/vt-d: Don't read VCCAP register unless it exists
    - firmware: xilinx: Use hash-table for api feature check
    - trace: fix potenial dangerous pointer
    - arm64: pgtable: Fix pte_accessible()
    - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect()
    - drm/amd/amdgpu: fix null pointer in runtime pm
    - drm/amd/display: Avoid HDCP initialization in devices without output
    - HID: uclogic: Add ID for Trust Flex Design Tablet
    - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
    - HID: cypress: Support Varmilo Keyboards' media hotkeys
    - HID: add support for Sega Saturn
    - Input: i8042 - allow insmod to succeed on devices without an i8042
      controller
    - HID: hid-sensor-hub: Fix issue with devices with no report ID
    - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK
    - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
    - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant
    - x86/xen: don't unbind uninitialized lock_kicker_irq
    - kunit: fix display of failed expectations for strings
    - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
      Edge
    - HID: Add Logitech Dinovo Edge battery quirk
    - proc: don't allow async path resolution of /proc/self components
    - nvme: free sq/cq dbbuf pointers when dbbuf set fails
    - net: stmmac: dwmac_lib: enlarge dma reset timeout
    - vdpasim: fix "mac_pton" undefined error
    - vhost: add helper to check if a vq has been setup
    - vhost scsi: alloc cmds per vq instead of session
    - vhost scsi: fix cmd completion race
    - cpuidle: tegra: Annotate tegra_pm_set_cpu_in_lp2() with RCU_NONIDLE
    - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size
    - scsi: libiscsi: Fix NOP race condition
    - scsi: target: iscsi: Fix cmd abort fabric stop race
    - perf/x86: fix sysfs type mismatches
    - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype
    - x86/dumpstack: Do not try to access user space code of other tasks
    - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset
    - bus: ti-sysc: Fix reset status check for modules with quirks
    - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw
    - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled()
    - phy: tegra: xusb: Fix dangling pointer on probe failure
    - iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC
    - iwlwifi: mvm: properly cancel a session protection for P2P
    - iwlwifi: mvm: write queue_sync_state only for sync
    - KVM: s390: pv: Mark mm as protected after the set secure parameters and
      improve cleanup
    - batman-adv: set .owner to THIS_MODULE
    - usb: cdns3: gadget: fix some endian issues
    - usb: cdns3: gadget: calculate TD_SIZE based on TD
    - phy: qualcomm: usb: Fix SuperSpeed PHY OF dependency
    - phy: qualcomm: Fix 28 nm Hi-Speed USB PHY OF dependency
    - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
    - bus: ti-sysc: suppress err msg for timers used as clockevent/source
    - ARM: dts: dra76x: m_can: fix order of clocks
    - scsi: ufs: Fix race between shutdown and runtime resume flow
    - bnxt_en: fix error return code in bnxt_init_one()
    - bnxt_en: fix error return code in bnxt_init_board()
    - video: hyperv_fb: Fix the cache type when mapping the VRAM
    - bnxt_en: Release PCI regions when DMA mask setup fails during probe.
    - block/keyslot-manager: prevent crash when num_slots=1
    - cxgb4: fix the panic caused by non smac rewrite
    - dpaa2-eth: select XGMAC_MDIO for MDIO bus support
    - s390/qeth: make af_iucv TX notification call more robust
    - s390/qeth: fix af_iucv notification race
    - s390/qeth: fix tear down of async TX buffers
    - drm/mediatek: dsi: Modify horizontal front/back porch byte formula
    - bonding: wait for sysfs kobject destruction before freeing struct slave
    - ibmvnic: fix call_netdevice_notifiers in do_reset
    - ibmvnic: notify peers when failover and migration happen
    - powerpc/64s: Fix allnoconfig build since uaccess flush
    - iommu: Check return of __iommu_attach_device()
    - IB/mthca: fix return value of error branch in mthca_init_cq()
    - i40e: Fix removing driver while bare-metal VFs pass traffic
    - firmware: xilinx: Fix SD DLL node reset issue
    - io_uring: fix shift-out-of-bounds when round up cq size
    - nfc: s3fwrn5: use signed integer for parsing GPIO numbers
    - net: ena: handle bad request id in ena_netdev
    - net: ena: set initial DMA width to avoid intel iommu issue
    - net: ena: fix packet's addresses for rx_offset feature
    - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
    - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
    - ibmvnic: enhance resetting status check during module exit
    - optee: add writeback to valid memory type
    - x86/tboot: Don't disable swiotlb when iommu is forced on
    - arm64: tegra: Wrong AON HSP reg property size
    - efi/efivars: Set generic ops before loading SSDT
    - efivarfs: revert "fix memory leak in efivarfs_create()"
    - efi: EFI_EARLYCON should depend on EFI
    - riscv: Explicitly specify the build id style in vDSO Makefile again
    - RISC-V: Add missing jump label initialization
    - RISC-V: fix barrier() use in <vdso/processor.h>
    - net: stmmac: fix incorrect merge of patch upstream
    - enetc: Let the hardware auto-advance the taprio base-time of 0
    - drm/nouveau: fix relocations applying logic and a double-free
    - can: gs_usb: fix endianess problem with candleLight firmware
    - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time
    - platform/x86: toshiba_acpi: Fix the wrong variable assignment
    - RDMA/hns: Fix wrong field of SRQ number the device supports
    - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
    - RDMA/hns: Bugfix for memory window mtpt configuration
    - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from
      request_threaded_irq()'s flags
    - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
    - perf record: Synthesize cgroup events only if needed
    - perf stat: Use proper cpu for shadow stats
    - perf probe: Fix to die_entrypc() returns error correctly
    - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
    - USB: core: Change %pK for __user pointers to %px
    - usb: gadget: f_midi: Fix memleak in f_midi_alloc
    - USB: core: Fix regression in Hercules audio card
    - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
      built-in usb-audio card
    - usb: gadget: Fix memleak in gadgetfs_fill_super
    - irqchip/exiu: Fix the index of fwspec for IRQ type
    - x86/mce: Do not overwrite no_way_out if mce_end() fails
    - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb
    - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
    - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak
    - devlink: Hold rtnl lock while reading netdev attributes
    - devlink: Make sure devlink instance and port are in same net namespace
    - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init
    - net/af_iucv: set correct sk_protocol for child sockets
    - net: openvswitch: fix TTL decrement action netlink message format
    - net/tls: missing received data after fast remote close
    - net/tls: Protect from calling tls_dev_del for TLS RX twice
    - rose: Fix Null pointer dereference in rose_send_frame()
    - sock: set sk_err to ee_errno on dequeue from errq
    - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control
    - tun: honor IOCB_NOWAIT flag
    - usbnet: ipheth: fix connectivity with iOS 14
    - vsock/virtio: discard packets only when socket is really closed
    - net/packet: fix packet receive on L3 devices without visible hard header
    - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal
    - ipv4: Fix tos mask in inet_rtm_getroute()
    - dt-bindings: net: correct interrupt flags in examples
    - chelsio/chtls: fix panic during unload reload chtls
    - ibmvnic: Ensure that SCRQ entry reads are correctly ordered
    - ibmvnic: Fix TX completion error handling
    - tipc: fix incompatible mtu of transmission
    - inet_ecn: Fix endianness of checksum update when setting ECT(1)
    - net: ip6_gre: set dev->hard_header_len when using header_ops
    - dpaa_eth: copy timestamp fields to new skb in A-050385 workaround
    - net/x25: prevent a couple of overflows
    - cxgb3: fix error return code in t3_sge_alloc_qset()
    - net: pasemi: fix error return code in pasemi_mac_open()
    - vxlan: fix error return code in __vxlan_dev_create()
    - chelsio/chtls: fix a double free in chtls_setkey()
    - net: mvpp2: Fix error return code in mvpp2_open()
    - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl
    - net: openvswitch: ensure LSE is pullable before reading it
    - net/sched: act_mpls: ensure LSE is pullable before reading it
    - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering
    - net/mlx5: Fix wrong address reclaim when command interface is down
    - net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled
    - ALSA: usb-audio: US16x08: fix value count for level meters
    - Input: xpad - support Ardwiino Controllers
    - tracing: Fix alignment of static buffer
    - tracing: Remove WARN_ON in start_thread()
    - uapi: fix statx attribute value overlap for DAX & MOUNT_ROOT
    - drm/i915/gt: Fixup tgl mocs for PTE tracking
    - usb: gadget: f_fs: Use local copy of descriptors for userspace copy
    - USB: serial: kl5kusb105: fix memleak on open
    - USB: serial: ch341: add new Product ID for CH341A
    - USB: serial: ch341: sort device-id entries
    - USB: serial: option: add Fibocom NL668 variants
    - USB: serial: option: add support for Thales Cinterion EXS82
    - USB: serial: option: fix Quectel BG96 matching
    - tty: Fix ->pgrp locking in tiocspgrp()
    - tty: Fix ->session locking
    - speakup: Reject setting the speakup line discipline outside of speakup
    - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
    - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
    - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
    - ALSA: hda/realtek - Add new codec supported for ALC897
    - ALSA: hda/realtek - Fixed Dell AIO wrong sound tone
    - ALSA: hda/generic: Add option to enforce preferred_dacs pairs
    - ftrace: Fix updating FTRACE_FL_TRAMP
    - ftrace: Fix DYNAMIC_FTRACE_WITH_DIRECT_CALLS dependency
    - cifs: allow syscalls to be restarted in __smb_send_rqst()
    - cifs: fix potential use-after-free in cifs_echo_request()
    - cifs: refactor create_sd_buf() and and avoid corrupting the buffer
    - gfs2: Upgrade shared glocks for atime updates
    - gfs2: Fix deadlock between gfs2_{create_inode,inode_lookup} and
      delete_work_func
    - s390/pci: fix CPU address in MSI for directed IRQ
    - i2c: imx: Fix reset of I2SR_IAL flag
    - i2c: imx: Check for I2SR_IAL after every byte
    - i2c: imx: Don't generate STOP condition if arbitration has been lost
    - tracing: Fix userstacktrace option for instances
    - thunderbolt: Fix use-after-free in remove_unplugged_switch()
    - drm/omap: sdi: fix bridge enable/disable
    - drm/i915/gt: Retain default context state across shrinking
    - drm/i915/gt: Limit frequency drop to RPe on parking
    - drm/i915/gt: Program mocs:63 for cache eviction on gen9
    - KVM: PPC: Book3S HV: XIVE: Fix vCPU id sanity check
    - scsi: mpt3sas: Fix ioctl timeout
    - io_uring: fix recvmsg setup with compat buf-select
    - dm writecache: advance the number of arguments when reporting max_age
    - dm writecache: fix the maximum number of arguments
    - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
    - genirq/irqdomain: Add an irq_create_mapping_affinity() function
    - powerpc/pseries: Pass MSI affinity to irq_create_mapping()
    - dm: fix bug with RCU locking in dm_blk_report_zones
    - dm: fix double RCU unlock in dm_dax_zero_page_range() error path
    - dm: remove invalid sparse __acquires and __releases annotations
    - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
    - coredump: fix core_pattern parse error
    - mm: list_lru: set shrinker map bit when child nr_items is not zero
    - mm/swapfile: do not sleep with a spin lock held
    - hugetlb_cgroup: fix offline of hugetlb cgroup with reservations
    - Revert "amd/amdgpu: Disable VCN DPG mode for Picasso"
    - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
    - lib/syscall: fix syscall registers retrieval on 32-bit platforms
    - can: af_can: can_rx_unregister(): remove WARN() statement from list
      operation sanity check
    - gfs2: check for empty rgrp tree in gfs2_ri_update
    - netfilter: ipset: prevent uninit-value in hash_ip6_add
    - tipc: fix a deadlock when flushing scheduled work
    - ASoC: wm_adsp: fix error return code in wm_adsp_load()
    - gfs2: Fix deadlock dumping resource group glocks
    - gfs2: Don't freeze the file system during unmount
    - rtw88: debug: Fix uninitialized memory in debugfs code
    - i2c: qcom: Fix IRQ error misassignement
    - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
    - dm writecache: remove BUG() and fail gracefully instead
    - Input: i8042 - fix error return code in i8042_setup_aux()
    - netfilter: nf_tables: avoid false-postive lockdep splat
    - netfilter: nftables_offload: set address type in control dissector
    - netfilter: nftables_offload: build mask based from the matching bytes
    - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
      bytes
    - bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds.

  * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
    (LP: #1908529)
    - [dep-8] Allow all hwe kernels

  * disable building bpf selftests (LP: #1908144)
    - SAUCE: selftests/bpf: Clarify build error if no vmlinux
    - SAUCE: selftests: Skip BPF seftests by default
    - disable building bpf selftests (no VMLINUX_BTF)

  * selftests: test_vxlan_under_vrf: mute unnecessary error message
    (LP: #1908342)
    - selftests: test_vxlan_under_vrf: mute unnecessary error message

  * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555)
    - drm/i915: Hold onto an explicit ref to i915_vma_work.pinned
    - drm/i915/gem: Flush coherency domains on first set-domain-ioctl
    - mm: memcg: link page counters to root if use_hierarchy is false
    - nbd: don't update block size after device is started
    - KVM: arm64: Force PTE mapping on fault resulting in a device mapping
    - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function
    - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY
    - hv_balloon: disable warning when floor reached
    - net: xfrm: fix a race condition during allocing spi
    - ASoC: codecs: wsa881x: add missing stream rates and format
    - irqchip/sifive-plic: Fix broken irq_set_affinity() callback
    - kunit: Fix kunit.py --raw_output option
    - kunit: Don't fail test suites if one of them is empty
    - usb: gadget: fsl: fix null pointer checking
    - selftests: filter kselftest headers from command in lib.mk
    - ASoC: codecs: wcd934x: Set digital gain range correctly
    - ASoC: codecs: wcd9335: Set digital gain range correctly
    - mtd: spi-nor: Fix address width on flash chips > 16MB
    - xfs: set xefi_discard when creating a deferred agfl free log intent item
    - mac80211: don't require VHT elements for HE on 2.4 GHz
    - netfilter: nftables: fix netlink report logic in flowtable and genid
    - netfilter: use actual socket sk rather than skb sk when routing harder
    - netfilter: nf_tables: missing validation from the abort path
    - netfilter: ipset: Update byte and packet counters regardless of whether they
      match
    - irqchip/sifive-plic: Fix chip_data access within a hierarchy
    - powerpc/eeh_cache: Fix a possible debugfs deadlock
    - drm/vc4: bo: Add a managed action to cleanup the cache
    - IB/srpt: Fix memory leak in srpt_add_one
    - mm: memcontrol: correct the NR_ANON_THPS counter of hierarchical memcg
    - drm/panfrost: rename error labels in device_init
    - drm/panfrost: move devfreq_init()/fini() in device
    - drm/panfrost: Fix module unload
    - perf trace: Fix segfault when trying to trace events by cgroup
    - perf tools: Add missing swap for ino_generation
    - perf tools: Add missing swap for cgroup events
    - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
    - iommu/vt-d: Fix a bug for PDP check in prq_event_thread
    - afs: Fix warning due to unadvanced marshalling pointer
    - afs: Fix incorrect freeing of the ACL passed to the YFS ACL store op
    - vfio/pci: Implement ioeventfd thread handler for contended memory lock
    - can: rx-offload: don't call kfree_skb() from IRQ context
    - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
      context
    - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR
      frames
    - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone()
    - can: j1939: swap addr and pgn in the send example
    - can: j1939: j1939_sk_bind(): return failure if netdev is down
    - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
      path
    - can: xilinx_can: handle failure cases of pm_runtime_get_sync
    - can: peak_usb: add range checking in decode operations
    - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
    - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is
      on
    - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A
    - can: flexcan: flexcan_remove(): disable wakeup completely
    - xfs: flush new eof page on truncate to avoid post-eof corruption
    - xfs: fix missing CoW blocks writeback conversion retry
    - xfs: fix scrub flagging rtinherit even if there is no rt device
    - spi: fsl-dspi: fix wrong pointer in suspend/resume
    - ceph: add check_session_state() helper and make it global
    - ceph: check the sesion state and return false in case it is closed
    - ceph: check session state after bumping session->s_seq
    - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-
      on STIBP
    - kbuild: explicitly specify the build id style
    - RISC-V: Fix the VDSO symbol generaton for binutils-2.35+
    - USB: apple-mfi-fastcharge: fix reference leak in apple_mfi_fc_set_property
    - tpm: efi: Don't create binary_bios_measurements file for an empty log
    - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
      SMCCC_RET_NOT_REQUIRED
    - ath9k_htc: Use appropriate rs_datalen type
    - ASoC: qcom: sdm845: set driver name correctly
    - ASoC: cs42l51: manage mclk shutdown delay
    - ASoC: SOF: loader: handle all SOF_IPC_EXT types
    - usb: dwc3: pci: add support for the Intel Alder Lake-S
    - opp: Reduce the size of critical section in _opp_table_kref_release()
    - usb: gadget: goku_udc: fix potential crashes in probe
    - usb: raw-gadget: fix memory leak in gadget_setup
    - selftests: pidfd: fix compilation errors due to wait.h
    - x86/boot/compressed/64: Introduce sev_status
    - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
    - gfs2: Add missing truncate_inode_pages_final for sd_aspace
    - gfs2: check for live vs. read-only file system in gfs2_fitrim
    - scsi: hpsa: Fix memory leak in hpsa_init_one()
    - drm/amdgpu: perform srbm soft reset always on SDMA resume
    - drm/amd/pm: correct the baco reset sequence for CI ASICs
    - drm/amd/pm: perform SMC reset on suspend/hibernation
    - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
    - mac80211: fix use of skb payload instead of header
    - cfg80211: initialize wdev data earlier
    - cfg80211: regulatory: Fix inconsistent format argument
    - wireguard: selftests: check that route_me_harder packets use the right sk
    - tracing: Fix the checking of stackidx in __ftrace_trace_stack
    - ARC: [plat-hsdk] Remap CCMs super early in asm boot trampoline
    - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
    - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ
    - nvme: introduce nvme_sync_io_queues
    - nvme-rdma: avoid race between time out and tear down
    - nvme-tcp: avoid race between time out and tear down
    - nvme-rdma: avoid repeated request completion
    - nvme-tcp: avoid repeated request completion
    - iommu/amd: Increase interrupt remapping table limit to 512 entries
    - s390/smp: move rcu_cpu_starting() earlier
    - vfio: platform: fix reference leak in vfio_platform_open
    - vfio/pci: Bypass IGD init in case of -ENODEV
    - i2c: mediatek: move dma reset before i2c reset
    - iomap: clean up writeback state logic on writepage error
    - selftests: proc: fix warning: _GNU_SOURCE redefined
    - arm64: kexec_file: try more regions if loading segments fails
    - riscv: Set text_offset correctly for M-Mode
    - i2c: sh_mobile: implement atomic transfers
    - i2c: designware: call i2c_dw_read_clear_intrbits_slave() once
    - i2c: designware: slave should do WRITE_REQUESTED before WRITE_RECEIVED
    - tpm_tis: Disable interrupts on ThinkPad T490s
    - spi: bcm2835: remove use of uninitialized gpio flags variable
    - mfd: sprd: Add wakeup capability for PMIC IRQ
    - pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm
    - pinctrl: intel: Set default bias in case no particular value given
    - gpio: aspeed: fix ast2600 bank properties
    - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template
    - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
    - libbpf, hashmap: Fix undefined behavior in hash_bits
    - pinctrl: mcp23s08: Use full chunk of memory for regmap configuration
    - pinctrl: aspeed: Fix GPI only function problem.
    - net/mlx5e: Fix modify header actions memory leak
    - net/mlx5e: Protect encap route dev from concurrent release
    - net/mlx5e: Use spin_lock_bh for async_icosq_lock
    - net/mlx5: Fix deletion of duplicate rules
    - net/mlx5e: Fix incorrect access of RCU-protected xdp_prog
    - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
    - NFSD: Fix use-after-free warning when doing inter-server copy
    - NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy
    - tools/bpftool: Fix attaching flow dissector
    - bpf: Zero-fill re-used per-cpu map element
    - r8169: fix potential skb double free in an error path
    - r8169: disable hw csum for short packets on all chip versions
    - pinctrl: qcom: Move clearing pending IRQ to .irq_request_resources callback
    - pinctrl: qcom: sm8250: Specify PDC map
    - nbd: fix a block_device refcount leak in nbd_release
    - selftest: fix flower terse dump tests
    - i40e: Fix MAC address setting for a VF via Host/VM
    - igc: Fix returning wrong statistics
    - lan743x: correctly handle chips with internal PHY
    - net: phy: realtek: support paged operations on RTL8201CP
    - xfs: fix flags argument to rmap lookup when converting shared file rmaps
    - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents
    - xfs: fix rmap key and record comparison functions
    - xfs: fix brainos in the refcount scrubber's rmap fragment processor
    - lan743x: fix "BUG: invalid wait context" when setting rx mode
    - xfs: fix a missing unlock on error in xfs_fs_map_blocks
    - of/address: Fix of_node memory leak in of_dma_is_coherent
    - ch_ktls: Update cheksum information
    - ch_ktls: tcb update fails sometimes
    - cosa: Add missing kfree in error path of cosa_write
    - hwmon: (applesmc) Re-work SMC comms
    - vrf: Fix fast path output packet handling with async Netfilter rules
    - lan743x: fix use of uninitialized variable
    - arm64/mm: Validate hotplug range before creating linear mapping
    - kernel/watchdog: fix watchdog_allowed_mask not used warning
    - mm: memcontrol: fix missing wakeup polling thread
    - afs: Fix afs_write_end() when called with copied == 0 [ver #3]
    - perf: Fix get_recursion_context()
    - nvme: factor out a nvme_configure_metadata helper
    - nvme: freeze the queue over ->lba_shift updates
    - nvme: fix incorrect behavior when BLKROSET is called by the user
    - perf: Simplify group_sched_in()
    - perf: Fix event multiplexing for exclusive groups
    - firmware: xilinx: fix out-of-bounds access
    - erofs: fix setting up pcluster for temporary pages
    - erofs: derive atime instead of leaving it empty
    - ext4: correctly report "not supported" for {usr,grp}jquota when
      !CONFIG_QUOTA
    - ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
    - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
    - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
    - btrfs: fix min reserved size calculation in merge_reloc_root
    - btrfs: dev-replace: fail mount if we don't have replace item with target
      device
    - KVM: arm64: Don't hide ID registers from userspace
    - speakup: Fix var_id_t values and thus keymap
    - speakup ttyio: Do not schedule() in ttyio_in_nowait
    - speakup: Fix clearing selection in safe context
    - thunderbolt: Fix memory leak if ida_simple_get() fails in
      enumerate_services()
    - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix()
    - block: add a return value to set_capacity_revalidate_and_notify
    - loop: Fix occasional uevent drop
    - uio: Fix use-after-free in uio_unregister_device()
    - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
    - usb: typec: ucsi: Report power supply changes
    - xhci: hisilicon: fix refercence leak in xhci_histb_probe
    - virtio: virtio_console: fix DMA memory allocation for rproc serial
    - mei: protect mei_cl_mtu from null dereference
    - futex: Don't enable IRQs unconditionally in put_pi_state()
    - jbd2: fix up sparse warnings in checkpoint code
    - bootconfig: Extend the magic check range to the preceding 3 bytes
    - mm/compaction: count pages and stop correctly during page isolation
    - mm/compaction: stop isolation if too many pages are isolated and we have
      pages to migrate
    - mm/slub: fix panic in slab_alloc_node()
    - mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit
    - mm/gup: use unpin_user_pages() in __gup_longterm_locked()
    - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
    - reboot: fix overflow parsing reboot cpu number
    - hugetlbfs: fix anon huge page migration race
    - ocfs2: initialize ip_next_orphan
    - selinux: Fix error return code in sel_ib_pkey_sid_slow()
    - io_uring: round-up cq size before comparing with rounded sq size
    - gpio: sifive: Fix SiFive gpio probe
    - gpio: pcie-idio-24: Fix irq mask when masking
    - gpio: pcie-idio-24: Fix IRQ Enable Register value
    - gpio: pcie-idio-24: Enable PEX8311 interrupts
    - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs
    - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
    - don't dump the threads that had been already exiting when zapped.
    - drm/i915: Correctly set SFC capability for video engines
    - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
    - pinctrl: amd: use higher precision for 512 RtcClk
    - pinctrl: amd: fix incorrect way to disable debounce filter
    - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
    - cpufreq: Introduce governor flags
    - cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET
    - cpufreq: Add strict_target to struct cpufreq_policy
    - ethtool: netlink: add missing netdev_features_change() call
    - IPv6: Set SIT tunnel hard_header_len to zero
    - net/af_iucv: fix null pointer dereference on shutdown
    - net: udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO
    - net: udp: fix UDP header access on Fast/frag0 UDP GRO
    - net: Update window_clamp if SOCK_RCVBUF is set
    - net/x25: Fix null-ptr-deref in x25_connect
    - tipc: fix memory leak in tipc_topsrv_start()
    - powerpc/603: Always fault when _PAGE_ACCESSED is not set
    - null_blk: Fix scheduling in atomic with zoned mode
    - perf scripting python: Avoid declaring function pointers with a visibility
      attribute
    - coresight: etm: perf: Sink selection using sysfs is deprecated
    - coresight: Fix uninitialised pointer bug in etm_setup_aux()
    - Convert trailing spaces and periods in path components
    - random32: make prandom_u32() output unpredictable
    - amd/amdgpu: Disable VCN DPG mode for Picasso

  * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint
    (LP: #1908335)
    - Input: elan_i2c - add support for high resolution reports
    - Input: elan_i2c - add new trackpoint report type 0x5F
    - Input: elantech - fix protocol errors for some trackpoints in SMBus mode

  * [SRU][OEM-5.6] UBUNTU: SAUCE: Fix brightness control on BOE 2270 panel
    (LP: #1904991)
    - drm/i915: Force DPCD backlight mode for BOE 2270 panel

  * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
    - SAUCE: rtw88: 8723de: let cpu enter c10

  * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128)
    - Input: i8042 - add ByteSpeed touchpad to noloop table

  * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
    - SAUCE: igc: Report speed and duplex as unknown when device is runtime
      suspended

  * Groovy update: upstream stable patchset 2020-12-15 (LP: #1908323)
    - tipc: fix use-after-free in tipc_bcast_get_mode
    - drm/i915/gem: Avoid implicit vmap for highmem on x86-32
    - drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported
    - drm/i915/gem: Always test execution status on closing the context
    - drm/i915/gt: Always send a pulse down the engine after disabling heartbeat
    - drm/i915: Break up error capture compression loops with cond_resched()
    - drm/i915: Cancel outstanding work after disabling heartbeats on an engine
    - drm/i915: Avoid mixing integer types during batch copies
    - drm/i915/gt: Initialize reserved and unspecified MOCS indices
    - drm/i915/gt: Undo forced context restores after trivial preemptions
    - drm/i915: Drop runtime-pm assert from vgpu io accessors
    - drm/i915: Exclude low pages (128KiB) of stolen from use
    - drm/i915: Use the active reference on the vma while capturing
    - drm/i915: Reject 90/270 degree rotated initial fbs
    - drm/i915: Restore ILK-M RPS support
    - drm/nouveau/device: fix changing endianess code to work on older GPUs
    - ptrace: fix task_join_group_stop() for the case when current is traced
    - cadence: force nonlinear buffers to be cloned
    - chelsio/chtls: fix memory leaks caused by a race
    - chelsio/chtls: fix always leaking ctrl_skb
    - dpaa_eth: update the buffer layout for non-A050385 erratum scenarios
    - dpaa_eth: fix the RX headroom size alignment
    - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
    - gianfar: Account for Tx PTP timestamp in the skb headroom
    - ionic: check port ptr before use
    - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags
    - net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement
    - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
    - powerpc/vnic: Extend "failover pending" window
    - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
    - sfp: Fix error handing in sfp_probe()
    - ip6_tunnel: set inner ipproto before ip6_tnl_encap
    - net: fec: fix MDIO probing for some FEC hardware blocks
    - r8169: work around short packet hw bug on RTL8125
    - drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid()
    - drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid()
    - Fonts: Replace discarded const qualifier
    - ALSA: hda/realtek - Fixed HP headset Mic can't be detected
    - ALSA: hda/realtek - Enable headphone for ASUS TM420
    - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
    - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
    - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
    - ALSA: usb-audio: Add implicit feedback quirk for MODX
    - hugetlb_cgroup: fix reservation accounting
    - mm: mempolicy: fix potential pte_unmap_unlock pte error
    - lib/crc32test: remove extra local_irq_disable/enable
    - kthread_worker: prevent queuing delayed work from timer_fn when it is being
      canceled
    - mm: always have io_remap_pfn_range() set pgprot_decrypted()
    - perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse()
    - gfs2: Wake up when sd_glock_disposal becomes zero
    - gfs2: Don't call cancel_delayed_work_sync from within delete work function
    - ring-buffer: Fix recursion protection transitions between interrupt context
    - iommu/vt-d: Fix kernel NULL pointer dereference in find_domain()
    - mtd: spi-nor: Don't copy self-pointing struct around
    - ftrace: Fix recursion check for NMI test
    - ftrace: Handle tracing when switching between context
    - regulator: defer probe when trying to get voltage from unresolved supply
    - spi: bcm2835: fix gpio cs level inversion
    - tracing: Fix out of bounds write in get_trace_buf
    - futex: Handle transient "ownerless" rtmutex state correctly
    - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
    - ARM: dts: sun4i-a10: fix cpu_alert temperature
    - arm64: dts: meson: add missing g12 rng clock
    - arm64: dts: amlogic: meson-g12: use the G12A specific dwmac compatible
    - x86/kexec: Use up-to-dated screen_info copy to fill boot params
    - hyperv_fb: Update screen_info after removing old framebuffer
    - arm64: dts: amlogic: add missing ethernet reset ID
    - io_uring: don't miss setting IO_WQ_WORK_CONCURRENT
    - of: Fix reserved-memory overlap detection
    - ARM: dts: mmp3: Add power domain for the camera
    - drm/sun4i: frontend: Rework a bit the phase data
    - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats
    - drm/sun4i: frontend: Fix the scaler phase on A33
    - drm/v3d: Fix double free in v3d_submit_cl_ioctl()
    - blk-cgroup: Fix memleak on error path
    - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
    - btrfs: drop the path before adding qgroup items when enabling qgroups
    - btrfs: add a helper to read the tree_root commit root for backref lookup
    - scsi: core: Don't start concurrent async scan on same host
    - drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3)
    - drm/amdgpu: add DID for navi10 blockchain SKU
    - scsi: ibmvscsi: Fix potential race after loss of transport
    - vsock: use ns_capable_noaudit() on socket create
    - nvme-rdma: handle unexpected nvme completion data length
    - nvmet: fix a NULL pointer dereference when tracing the flush command
    - drm/vc4: drv: Add error handding for bind
    - ACPI: NFIT: Fix comparison to '-ENXIO'
    - usb: cdns3: gadget: suspicious implicit sign extension
    - drm/nouveau/nouveau: fix the start/end range for migration
    - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free"
    - arm64/smp: Move rcu_cpu_starting() earlier
    - tty: fix crash in release_tty if tty->port is not set
    - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
    - s390/mm: make pmd/pud_deref() large page aware
    - s390/pkey: fix paes selftest failure with paes and pkey static build
    - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set
    - powerpc/40x: Always fault when _PAGE_ACCESSED is not set
    - serial: 8250_mtk: Fix uart_get_baud_rate warning
    - serial: txx9: add missing platform_driver_unregister() on error in
      serial_txx9_init
    - USB: serial: cyberjack: fix write-URB completion race
    - USB: serial: option: add Quectel EC200T module support
    - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231
    - USB: serial: option: add Telit FN980 composition 0x1055
    - usb: dwc3: ep0: Fix delay status handling
    - USB: Add NO_LPM quirk for Kingston flash drive
    - usb: mtu3: fix panic in mtu3_gadget_stop()
    - io_uring: fix link lookup racing with link timeout
    - drm/panfrost: Fix a deadlock between the shrinker and madvise path
    - ARC: stack unwinding: avoid indefinite looping
    - PM: runtime: Drop runtime PM references to supplier on link removal
    - PM: runtime: Drop pm_runtime_clean_up_links()
    - PM: runtime: Resume the device earlier in __device_release_driver()
    - drm/i915/gt: Use the local HWSP offset during submission
    - perf/core: Fix a memory leak in perf_event_parse_addr_filter()
    - Revert "coresight: Make sysfs functional on topologies with per core sink"

  * Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
    - xen/events: avoid removing an event channel while handling it
    - xen/events: add a proper barrier to 2-level uevent unmasking
    - xen/events: fix race in evtchn_fifo_unmask()
    - xen/events: add a new "late EOI" evtchn framework
    - xen/blkback: use lateeoi irq binding
    - xen/netback: use lateeoi irq binding
    - xen/scsiback: use lateeoi irq binding
    - xen/pvcallsback: use lateeoi irq binding
    - xen/pciback: use lateeoi irq binding
    - xen/events: switch user event channels to lateeoi model
    - xen/events: use a common cpu hotplug hook for event channels
    - xen/events: defer eoi in case of excessive number of events
    - xen/events: block rogue events for some time
    - firmware: arm_scmi: Fix ARCH_COLD_RESET
    - firmware: arm_scmi: Expand SMC/HVC message pool to more than one
    - tee: client UUID: Skip REE kernel login method as well
    - firmware: arm_scmi: Add missing Rx size re-initialisation
    - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10
      compiled kernels
    - x86/alternative: Don't call text_poke() in lazy TLB mode
    - ionic: no rx flush in deinit
    - RDMA/mlx5: Fix devlink deadlock on net namespace deletion
    - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish()
    - tracing, synthetic events: Replace buggy strcat() with seq_buf operations
    - afs: Fix a use after free in afs_xattr_get_acl()
    - afs: Fix afs_launder_page to not clear PG_writeback
    - RDMA/qedr: Fix memory leak in iWARP CM
    - ata: sata_nv: Fix retrieving of active qcs
    - arm64: efi: increase EFI PE/COFF header padding to 64 KB
    - afs: Fix to take ref on page when PG_private is set
    - afs: Fix page leak on afs_write_begin() failure
    - afs: Fix where page->private is set during write
    - afs: Wrap page->private manipulations in inline functions
    - afs: Alter dirty range encoding in page->private
    - mm: add thp_order
    - mm: add thp_size
    - afs: Fix afs_invalidatepage to adjust the dirty region
    - afs: Fix dirty-region encoding on ppc32 with 64K pages
    - interconnect: qcom: sdm845: Enable keepalive for the MM1 BCM
    - usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
    - futex: Fix incorrect should_fail_futex() handling
    - powerpc/vmemmap: Fix memory leak with vmemmap list allocation failures.
    - powerpc/powernv/smp: Fix spurious DBG() warning
    - RDMA/core: Change how failing destroy is handled during uobj abort
    - f2fs: allocate proper size memory for zstd decompress
    - powerpc/watchpoint/ptrace: Fix SETHWDEBUG when CONFIG_HAVE_HW_BREAKPOINT=N
    - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race
    - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM
    - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
    - f2fs: add trace exit in exception path
    - f2fs: do sanity check on zoned block device path
    - f2fs: fix uninit-value in f2fs_lookup
    - f2fs: fix to check segment boundary during SIT page readahead
    - s390/startup: avoid save_area_sync overflow
    - f2fs: compress: fix to disallow enabling compress on non-empty file
    - um: change sigio_spinlock to a mutex
    - f2fs: handle errors of f2fs_get_meta_page_nofail
    - afs: Don't assert on unpurgeable server records
    - powerpc/64s: handle ISA v3.1 local copy-paste context switches
    - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses
    - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source
    - xfs: Set xfs_buf type flag when growing summary/bitmap files
    - xfs: Set xfs_buf's b_ops member when zeroing bitmap/summary files
    - xfs: log new intent items created as part of finishing recovered intent
      items
    - power: supply: bq27xxx: report "not charging" on all types
    - xfs: change the order in which child and parent defer ops are finished
    - xfs: fix realtime bitmap/summary file truncation when growing rt volume
    - ath10k: fix retry packets update in station dump
    - x86/kaslr: Initialize mem_limit to the real maximum address
    - drm/ast: Separate DRM driver from PCI code
    - drm/amdgpu: restore ras flags when user resets eeprom(v2)
    - video: fbdev: pvr2fb: initialize variables
    - ath10k: start recovery process when payload length exceeds max htc length
      for sdio
    - ath10k: fix VHT NSS calculation when STBC is enabled
    - drm/scheduler: Scheduler priority fixes (v2)
    - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working
      correctly
    - ASOC: SOF: Intel: hda-codec: move unused label to correct position
    - ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work
    - selftests/x86/fsgsbase: Reap a forgotten child
    - drm/bridge_connector: Set default status connected for eDP connectors
    - media: videodev2.h: RGB BT2020 and HSV are always full range
    - ASoC: AMD: Clean kernel log from deferred probe error messages
    - misc: fastrpc: fix common struct sg_table related issues
    - staging: wfx: fix potential use before init
    - media: platform: Improve queue set up flow for bug fixing
    - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after
      tSwapSourceStart
    - media: tw5864: check status of tw5864_frameinterval_get
    - drm/vkms: avoid warning in vkms_get_vblank_timestamp
    - media: imx274: fix frame interval handling
    - mmc: via-sdmmc: Fix data race bug
    - drm/bridge/synopsys: dsi: add support for non-continuous HS clock
    - brcmfmac: increase F2 watermark for BCM4329
    - arm64: topology: Stop using MPIDR for topology information
    - printk: reduce LOG_BUF_SHIFT range for H8300
    - ia64: kprobes: Use generic kretprobe trampoline handler
    - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon"
    - bpf: Permit map_ptr arithmetic with opcode add and offset 0
    - drm: exynos: fix common struct sg_table related issues
    - xen: gntdev: fix common struct sg_table related issues
    - drm: lima: fix common struct sg_table related issues
    - drm: panfrost: fix common struct sg_table related issues
    - media: uvcvideo: Fix dereference of out-of-bound list iterator
    - nfc: s3fwrn5: Add missing CRYPTO_HASH dependency
    - selftests/bpf: Define string const as global for test_sysctl_prog.c
    - selinux: access policycaps with READ_ONCE/WRITE_ONCE
    - samples/bpf: Fix possible deadlock in xdpsock
    - drm/amd/display: Check clock table return
    - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
    - cpufreq: sti-cpufreq: add stih418 support
    - USB: adutux: fix debugging
    - uio: free uio id after uio file node is freed
    - coresight: Make sysfs functional on topologies with per core sink
    - drm/amdgpu: No sysfs, not an error condition
    - mac80211: add missing queue/hash initialization to 802.3 xmit
    - usb: xhci: omit duplicate actions when suspending a runtime suspended host.
    - SUNRPC: Mitigate cond_resched() in xprt_transmit()
    - cpuidle: tegra: Correctly handle result of arm_cpuidle_simple_enter()
    - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE
    - can: flexcan: disable clocks during stop mode
    - habanalabs: remove security from ARB_MST_QUIET register
    - xfs: don't free rt blocks when we're doing a REMAP bunmapi call
    - xfs: avoid LR buffer overrun due to crafted h_len
    - ACPI: Add out of bounds and numa_off protections to pxm_to_node()
    - octeontx2-af: fix LD CUSTOM LTYPE aliasing
    - brcmfmac: Fix warning message after dongle setup failed
    - ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in ath11k_dp_htt_get_ppdu_desc
    - ath11k: fix warning caused by lockdep_assert_held
    - ath11k: change to disable softirqs for ath11k_regd_update to solve deadlock
    - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values
    - usb: dwc3: core: do not queue work if dr_mode is not USB_DR_MODE_OTG
    - bus: mhi: core: Abort suspends due to outgoing pending packets
    - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io
    - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
    - power: supply: test_power: add missing newlines when printing parameters by
      sysfs
    - drm/amd/display: HDMI remote sink need mode validation for Linux
    - drm/amd/display: Avoid set zero in the requested clk
    - ARC: [dts] fix the errors detected by dtbs_check
    - block: Consider only dispatched requests for inflight statistic
    - btrfs: fix replace of seed device
    - md/bitmap: md_bitmap_get_counter returns wrong blocks
    - f2fs: fix to set SBI_NEED_FSCK flag for inconsistent inode
    - bnxt_en: Log unknown link speed appropriately.
    - rpmsg: glink: Use complete_all for open states
    - PCI/ACPI: Add Ampere Altra SOC MCFG quirk
    - clk: ti: clockdomain: fix static checker warning
    - nfsd: rename delegation related tracepoints to make them less confusing
    - net: 9p: initialize sun_server.sun_path to have addr's value only when addr
      is valid
    - ceph: encode inodes' parent/d_name in cap reconnect message
    - drivers: watchdog: rdc321x_wdt: Fix race condition bugs
    - jbd2: avoid transaction reuse after reformatting
    - ext4: Detect already used quota file early
    - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest
    - scsi: core: Clean up allocation and freeing of sgtables
    - gfs2: call truncate_inode_pages_final for address space glocks
    - gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump
    - gfs2: use-after-free in sysfs deregistration
    - gfs2: add validation checks for size of superblock
    - Handle STATUS_IO_TIMEOUT gracefully
    - cifs: handle -EINTR in cifs_setattr
    - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes
    - ARM: dts: omap4: Fix sgx clock rate for 4430
    - memory: emif: Remove bogus debugfs error handling
    - ARM: dts: s5pv210: Enable audio on Aries boards
    - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema
      warnings
    - ARM: dts: s5pv210: move fixed clocks under root node
    - ARM: dts: s5pv210: move PMU node out of clock controller
    - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node
    - ARM: dts: s5pv210: add RTC 32 KHz clock in Aries family
    - ARM: dts: s5pv210: align SPI GPIO node name with dtschema in Aries
    - soc: qcom: rpmh-rsc: Sleep waiting for tcs slots to be free
    - firmware: arm_scmi: Move scmi bus init and exit calls into the driver
    - nbd: make the config put is called before the notifying the waiter
    - sgl_alloc_order: fix memory leak
    - nvme-rdma: fix crash when connect rejected
    - vmlinux.lds.h: Add PGO and AutoFDO input sections
    - irqchip/loongson-htvec: Fix initial interrupt clearing
    - md: fix the checking of wrong work queue
    - md/raid5: fix oops during stripe resizing
    - mmc: sdhci: Add LTR support for some Intel BYT based controllers
    - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
    - seccomp: Make duplicate listener detection non-racy
    - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS
    - perf/x86/intel: Fix Ice Lake event constraint table
    - perf/x86/amd: Fix sampling Large Increment per Cycle events
    - perf/amd/uncore: Set all slices and threads to restore perf stat -a
      behaviour
    - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count()
    - perf/x86/amd/ibs: Fix raw sample data accumulation
    - spi: spi-mtk-nor: fix timeout calculation overflow
    - spi: sprd: Release DMA channel also on probe deferral
    - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips
    - leds: bcm6328, bcm6358: use devres LED registering function
    - hwmon: (pmbus/max34440) Fix OC fault limits
    - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect
    - fs: Don't invalidate page buffers in block_write_full_page()
    - ACPI: configfs: Add missing config_item_put() to fix refcount leak
    - NFS: fix nfs_path in case of a rename retry
    - ACPI: button: fix handling lid state changes when input device closed
    - ACPI / extlog: Check for RDMSR failure
    - ACPI: debug: don't allow debugging when ACPI is disabled
    - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI
    - ACPI: EC: PM: Flush EC work unconditionally after wakeup
    - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe()
    - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs
    - io-wq: assign NUMA node locality if appropriate
    - w1: mxc_w1: Fix timeout resolution problem leading to bus error
    - fs/kernel_read_file: Remove FIRMWARE_PREALLOC_BUFFER enum
    - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove()
    - scsi: qla2xxx: Fix MPI reset needed message
    - scsi: qla2xxx: Fix reset of MPI firmware
    - scsi: qla2xxx: Fix crash on session cleanup with unload
    - PM: runtime: Remove link state checks in rpm_get/put_supplier()
    - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode
    - btrfs: improve device scanning messages
    - btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations
    - btrfs: sysfs: init devices outside of the chunk_mutex
    - btrfs: tracepoints: output proper root owner for trace_find_free_extent()
    - btrfs: reschedule if necessary when logging directory items
    - btrfs: send, orphanize first all conflicting inodes when processing
      references
    - btrfs: send, recompute reference path after orphanization of a directory
    - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send()
    - btrfs: tree-checker: fix false alert caused by legacy btrfs root item
    - btrfs: reschedule when cloning lots of extents
    - btrfs: cleanup cow block on error
    - btrfs: skip devices without magic signature when mounting
    - btrfs: tree-checker: validate number of chunk stripes and parity
    - btrfs: fix use-after-free on readahead extent after failure to create it
    - btrfs: fix readahead hang and use-after-free after removing a device
    - btrfs: drop the path before adding block group sysfs files
    - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM
      functionality
    - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests
    - usb: dwc3: gadget: Check MPS of the request length
    - usb: dwc3: gadget: Reclaim extra TRBs after request completion
    - usb: dwc3: core: add phy cleanup for probe error handling
    - usb: dwc3: core: don't trigger runtime pm when remove driver
    - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL
    - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command
    - usb: cdns3: gadget: improve the set_configuration handling
    - usb: cdns3: Fix on-chip memory overflow issue
    - usb: cdc-acm: fix cooldown mechanism
    - usb: typec: tcpm: reset hard_reset_count for any disconnect
    - usb: host: fsl-mph-dr-of: check return of dma_set_mask()
    - usbcore: Check both id_table and match() when both available
    - USB: apple-mfi-fastcharge: don't probe unhandled devices
    - drm/i915: Force VT'd workarounds when running as a guest OS
    - vt: keyboard, simplify vt_kdgkbsent
    - vt: keyboard, extend func_buf_lock to readers
    - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
    - x86/mce: Allow for copy_mc_fragile symbol checksum to be generated
    - tty: serial: 21285: fix lockup on open
    - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A
    - Revert "vhost-vdpa: fix page pinning leakage in error path"
    - powerpc: Fix random segfault when freeing hugetlb range
    - udf: Fix memory leak when mounting
    - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status
    - vdpa_sim: Fix DMA mask
    - iio: ltc2983: Fix of_node refcounting
    - iio: adc: at91-sama5d2_adc: fix DMA conversion crash
    - iio:imu:inv_mpu6050 Fix dma and ts alignment and data leak issues.
    - iio:imu:st_lsm6dsx: check st_lsm6dsx_shub_read_output return
    - iio:light:si1145: Fix timestamp alignment and prevent data leak.
    - iio: adc: gyroadc: fix leak of device node iterator
    - iio: ad7292: Fix of_node refcounting
    - iio:adc:ti-adc0832 Fix alignment issue with timestamp
    - iio:adc:ti-adc12138 Fix alignment issue with timestamp
    - iio:imu:st_lsm6dsx Fix alignment and data leak issues
    - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak.
    - powerpc/drmem: Make lmb_size 64 bit
    - rcu-tasks: Fix grace-period/unlock race in RCU Tasks Trace
    - rcu-tasks: Fix low-probability task_struct leak
    - rcu-tasks: Enclose task-list scan in rcu_read_lock()
    - MIPS: DEC: Restore bootmem reservation for firmware working memory area
    - MIPS: configs: lb60: Fix defconfig not selecting correct board
    - s390/stp: add locking to sysfs functions
    - powerpc: Warn about use of smt_snooze_delay
    - powerpc/memhotplug: Make lmb size 64bit
    - powerpc/powernv/elog: Fix race while processing OPAL error log event.
    - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP
    - powerpc/mce: Avoid nmi_enter/exit in real mode on pseries hash
    - powerpc/32: Fix vmap stack - Do not activate MMU before reading task struct
    - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU
    - block: advance iov_iter on bio_add_hw_page failure
    - io_uring: use type appropriate io_kiocb handler for double poll
    - gfs2: Make sure we don't miss any delayed withdraws
    - gfs2: Only access gl_delete for iopen glocks
    - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
    - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
    - NFSD: Add missing NFSv2 .pc_func methods
    - ubifs: dent: Fix some potential memory leaks while iterating entries
    - ubifs: xattr: Fix some potential memory leaks while iterating entries
    - ubifs: journal: Make sure to not dirty twice for auth nodes
    - ubifs: Fix a memleak after dumping authentication mount options
    - ubifs: Don't parse authentication mount options in remount process
    - ubifs: mount_ubifs: Release authentication resource in error handling path
    - perf vendor events amd: Add L2 Prefetch events for zen1
    - perf python scripting: Fix printable strings in python3 scripts
    - ARC: perf: redo the pct irq missing in device-tree handling
    - ubi: check kthread_should_stop() after the setting of task state
    - ia64: fix build error with !COREDUMP
    - rtc: rx8010: don't modify the global rtc ops
    - i2c: imx: Fix external abort on interrupt in exit paths
    - drm/amdgpu: don't map BO in reserved region
    - drm/amd/display: Fix incorrect backlight register offset for DCN
    - drm/amd/display: Increase timeout for DP Disable
    - drm/amdgpu/vcn1.0: fix no previous prototype for functions
    - drm/amdgpu: vcn and jpeg ring synchronization
    - drm/amdgpu: correct the gpu reset handling for job != NULL case
    - drm/amdkfd: Use same SQ prefetch setting as amdgpu
    - drm/amd/display: Avoid MST manager resource leak.
    - drm/amdgpu: increase the reserved VM size to 2MB
    - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally
    - drm/amd/display: Fix kernel panic by dal_gpio_open() error
    - ceph: promote to unsigned long long before shifting
    - libceph: clear con->out_msg on Policy::stateful_server faults
    - 9P: Cast to loff_t before multiplying
    - net/sunrpc: Fix return value for sysctl sunrpc.transports
    - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0
    - ring-buffer: Return 0 on success from ring_buffer_resize()
    - intel_idle: Ignore _CST if control cannot be taken from the platform
    - intel_idle: Fix max_cstate for processor models without C-state tables
    - cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag
    - vringh: fix __vringh_iov() when riov and wiov are different
    - ext4: fix leaking sysfs kobject after failed mount
    - ext4: fix error handling code in add_new_gdb
    - ext4: fix invalid inode checksum
    - ext4: clear buffer verified flag if read meta block from disk
    - ext4: fix bdev write error check failed when mount fs with ro
    - ext4: fix bs < ps issue reported with dioread_nolock mount opt
    - ext4: do not use extent after put_bh
    - drm/ttm: fix eviction valuable range check.
    - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400
    - mmc: sdhci-of-esdhc: set timeout to max before tuning
    - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
    - memory: tegra: Remove GPU from DRM IOMMU group
    - memory: brcmstb_dpfe: Fix memory leak
    - futex: Adjust absolute futex timeouts with per time namespace offset
    - drm/amd/pm: increase mclk switch threshold to 200 us
    - tty: make FONTX ioctl use the tty pointer they were actually passed
    - arm64: berlin: Select DW_APB_TIMER_OF
    - [Config] update annotations for DW_APB_TIMER
    - cachefiles: Handle readpage error correctly
    - hil/parisc: Disable HIL driver when it gets stuck
    - arm: dts: mt7623: add missing pause for switchport
    - ARM: aspeed: g5: Do not set sirq polarity
    - ARM: dts: s5pv210: fix pinctrl property of "vibrator-en" regulator in Aries
    - ARM: config: aspeed: Fix selection of media drivers
    - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU
    - ARM: s3c24xx: fix missing system reset
    - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S
    - arm64: dts: marvell: espressobin: Add ethernet switch aliases
    - null_blk: synchronization fix for zoned device
    - coresight: cti: Initialize dynamic sysfs attributes
    - device property: Keep secondary firmware node secondary by type
    - device property: Don't clear secondary pointer for shared primary firmware
      node
    - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR
    - staging: fieldbus: anybuss: jump to correct label in an error path
    - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice
    - staging: octeon: repair "fixed-link" support
    - staging: octeon: Drop on uncorrectable alignment or FCS error
    - cpufreq: Introduce cpufreq_driver_test_flags()
    - cpufreq: schedutil: Always call driver if CPUFREQ_NEED_UPDATE_LIMITS is set
    - time: Prevent undefined behaviour in timespec64_to_ns()
    - block: add capacity field to zone descriptors
    - null_blk: introduce zone capacity for zoned device
    - null_blk: Fix zone reset all tracing
    - null_blk: Fix locking in zoned mode
    - usb: dwc2: Avoid leaving the error_debugfs label unused

  * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) //
    Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
    - ACPI: video: use ACPI backlight for HP 635 Notebook

  * CVE-2020-28974
    - vt: Disable KD_FONT_OP_COPY

  * stack trace in kernel (LP: #1903596)
    - net: napi: remove useless stack trace

  * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
    (LP: #1906229)
    - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
    - PM: ACPI: Refresh wakeup device power configuration every time

  * CVE-2020-27777
    - powerpc/rtas: Restrict RTAS requests from userspace
    - [Config]: Set CONFIG_PPC_RTAS_FILTER

  * NULL pointer dereference when configuring multi-function with devfn != 0
    before devfn == 0 (LP: #1903682)
    - s390/pci: fix hot-plug of PCI function missing bus

  * [UBUNTU 20.10] Applications runing in QEMU/KVM get translation faults
    (LP: #1906255)
    - s390: fix fpu restore in entry.S

  * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
    - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41

Date: Mon, 08 Feb 2021 18:58:55 -0600
Changed-By: Ian May <ian.may at canonical.com>
Maintainer: Launchpad Build Daemon <buildd at bos02-arm64-026.buildd>

-------------- next part --------------
Format: 1.8
Date: Mon, 08 Feb 2021 18:58:55 -0600
Source: linux
Binary: block-modules-5.8.0-44-generic-64k-di block-modules-5.8.0-44-generic-di crypto-modules-5.8.0-44-generic-64k-di crypto-modules-5.8.0-44-generic-di fat-modules-5.8.0-44-generic-64k-di fat-modules-5.8.0-44-generic-di fs-core-modules-5.8.0-44-generic-64k-di fs-core-modules-5.8.0-44-generic-di fs-secondary-modules-5.8.0-44-generic-64k-di fs-secondary-modules-5.8.0-44-generic-di input-modules-5.8.0-44-generic-64k-di input-modules-5.8.0-44-generic-di ipmi-modules-5.8.0-44-generic-64k-di ipmi-modules-5.8.0-44-generic-di kernel-image-5.8.0-44-generic-64k-di kernel-image-5.8.0-44-generic-di linux-buildinfo-5.8.0-44-generic linux-buildinfo-5.8.0-44-generic-64k linux-headers-5.8.0-44-generic linux-headers-5.8.0-44-generic-64k linux-image-unsigned-5.8.0-44-generic linux-image-unsigned-5.8.0-44-generic-64k linux-libc-dev linux-modules-5.8.0-44-generic linux-modules-5.8.0-44-generic-64k linux-modules-extra-5.8.0-44-generic linux-tools-5.8.0-44 linux-tools-5.8.0-44-generic
 linux-tools-5.8.0-44-generic-64k linux-udebs-generic linux-udebs-generic-64k md-modules-5.8.0-44-generic-64k-di md-modules-5.8.0-44-generic-di message-modules-5.8.0-44-generic-64k-di message-modules-5.8.0-44-generic-di mouse-modules-5.8.0-44-generic-64k-di mouse-modules-5.8.0-44-generic-di multipath-modules-5.8.0-44-generic-64k-di multipath-modules-5.8.0-44-generic-di nfs-modules-5.8.0-44-generic-64k-di nfs-modules-5.8.0-44-generic-di nic-modules-5.8.0-44-generic-64k-di nic-modules-5.8.0-44-generic-di nic-shared-modules-5.8.0-44-generic-64k-di nic-shared-modules-5.8.0-44-generic-di nic-usb-modules-5.8.0-44-generic-64k-di nic-usb-modules-5.8.0-44-generic-di parport-modules-5.8.0-44-generic-64k-di parport-modules-5.8.0-44-generic-di plip-modules-5.8.0-44-generic-64k-di plip-modules-5.8.0-44-generic-di ppp-modules-5.8.0-44-generic-64k-di ppp-modules-5.8.0-44-generic-di sata-modules-5.8.0-44-generic-64k-di sata-modules-5.8.0-44-generic-di
 scsi-modules-5.8.0-44-generic-64k-di scsi-modules-5.8.0-44-generic-di storage-core-modules-5.8.0-44-generic-64k-di storage-core-modules-5.8.0-44-generic-di usb-modules-5.8.0-44-generic-64k-di usb-modules-5.8.0-44-generic-di virtio-modules-5.8.0-44-generic-64k-di virtio-modules-5.8.0-44-generic-di vlan-modules-5.8.0-44-generic-64k-di
 vlan-modules-5.8.0-44-generic-di
Architecture: arm64 arm64_translations
Version: 5.8.0-44.50
Distribution: groovy
Urgency: medium
Maintainer: Launchpad Build Daemon <buildd at bos02-arm64-026.buildd>
Changed-By: Ian May <ian.may at canonical.com>
Description:
 block-modules-5.8.0-44-generic-64k-di - Block storage devices (udeb)
 block-modules-5.8.0-44-generic-di - Block storage devices (udeb)
 crypto-modules-5.8.0-44-generic-64k-di - crypto modules (udeb)
 crypto-modules-5.8.0-44-generic-di - crypto modules (udeb)
 fat-modules-5.8.0-44-generic-64k-di - FAT filesystem support (udeb)
 fat-modules-5.8.0-44-generic-di - FAT filesystem support (udeb)
 fs-core-modules-5.8.0-44-generic-64k-di - Base filesystem modules (udeb)
 fs-core-modules-5.8.0-44-generic-di - Base filesystem modules (udeb)
 fs-secondary-modules-5.8.0-44-generic-64k-di - Extra filesystem modules (udeb)
 fs-secondary-modules-5.8.0-44-generic-di - Extra filesystem modules (udeb)
 input-modules-5.8.0-44-generic-64k-di - Support for various input methods (udeb)
 input-modules-5.8.0-44-generic-di - Support for various input methods (udeb)
 ipmi-modules-5.8.0-44-generic-64k-di - ipmi modules (udeb)
 ipmi-modules-5.8.0-44-generic-di - ipmi modules (udeb)
 kernel-image-5.8.0-44-generic-64k-di - kernel image and system map (udeb)
 kernel-image-5.8.0-44-generic-di - kernel image and system map (udeb)
 linux-buildinfo-5.8.0-44-generic - Linux kernel buildinfo for version 5.8.0 on ARMv8 SMP
 linux-buildinfo-5.8.0-44-generic-64k - Linux kernel buildinfo for version 5.8.0 on ARMv8 SMP
 linux-headers-5.8.0-44-generic - Linux kernel headers for version 5.8.0 on ARMv8 SMP
 linux-headers-5.8.0-44-generic-64k - Linux kernel headers for version 5.8.0 on ARMv8 SMP
 linux-image-unsigned-5.8.0-44-generic - Linux kernel image for version 5.8.0 on ARMv8 SMP
 linux-image-unsigned-5.8.0-44-generic-64k - Linux kernel image for version 5.8.0 on ARMv8 SMP
 linux-libc-dev - Linux Kernel Headers for development
 linux-modules-5.8.0-44-generic - Linux kernel extra modules for version 5.8.0 on ARMv8 SMP
 linux-modules-5.8.0-44-generic-64k - Linux kernel extra modules for version 5.8.0 on ARMv8 SMP
 linux-modules-extra-5.8.0-44-generic - Linux kernel extra modules for version 5.8.0 on ARMv8 SMP
 linux-tools-5.8.0-44 - Linux kernel version specific tools for version 5.8.0-44
 linux-tools-5.8.0-44-generic - Linux kernel version specific tools for version 5.8.0-44
 linux-tools-5.8.0-44-generic-64k - Linux kernel version specific tools for version 5.8.0-44
 linux-udebs-generic - Metapackage depending on kernel udebs (udeb)
 linux-udebs-generic-64k - Metapackage depending on kernel udebs (udeb)
 md-modules-5.8.0-44-generic-64k-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 md-modules-5.8.0-44-generic-di - Multi-device support (raid, device-mapper, lvm) (udeb)
 message-modules-5.8.0-44-generic-64k-di - Fusion and i2o storage modules (udeb)
 message-modules-5.8.0-44-generic-di - Fusion and i2o storage modules (udeb)
 mouse-modules-5.8.0-44-generic-64k-di - Mouse support (udeb)
 mouse-modules-5.8.0-44-generic-di - Mouse support (udeb)
 multipath-modules-5.8.0-44-generic-64k-di - DM-Multipath support (udeb)
 multipath-modules-5.8.0-44-generic-di - DM-Multipath support (udeb)
 nfs-modules-5.8.0-44-generic-64k-di - NFS filesystem drivers (udeb)
 nfs-modules-5.8.0-44-generic-di - NFS filesystem drivers (udeb)
 nic-modules-5.8.0-44-generic-64k-di - Network interface support (udeb)
 nic-modules-5.8.0-44-generic-di - Network interface support (udeb)
 nic-shared-modules-5.8.0-44-generic-64k-di - nic shared modules (udeb)
 nic-shared-modules-5.8.0-44-generic-di - nic shared modules (udeb)
 nic-usb-modules-5.8.0-44-generic-64k-di - USB network interface support (udeb)
 nic-usb-modules-5.8.0-44-generic-di - USB network interface support (udeb)
 parport-modules-5.8.0-44-generic-64k-di - Parallel port support (udeb)
 parport-modules-5.8.0-44-generic-di - Parallel port support (udeb)
 plip-modules-5.8.0-44-generic-64k-di - PLIP (parallel port) networking support (udeb)
 plip-modules-5.8.0-44-generic-di - PLIP (parallel port) networking support (udeb)
 ppp-modules-5.8.0-44-generic-64k-di - PPP (serial port) networking support (udeb)
 ppp-modules-5.8.0-44-generic-di - PPP (serial port) networking support (udeb)
 sata-modules-5.8.0-44-generic-64k-di - SATA storage support (udeb)
 sata-modules-5.8.0-44-generic-di - SATA storage support (udeb)
 scsi-modules-5.8.0-44-generic-64k-di - SCSI storage support (udeb)
 scsi-modules-5.8.0-44-generic-di - SCSI storage support (udeb)
 storage-core-modules-5.8.0-44-generic-64k-di - Core storage support (udeb)
 storage-core-modules-5.8.0-44-generic-di - Core storage support (udeb)
 usb-modules-5.8.0-44-generic-64k-di - Core USB support (udeb)
 usb-modules-5.8.0-44-generic-di - Core USB support (udeb)
 virtio-modules-5.8.0-44-generic-64k-di - VirtIO Modules (udeb)
 virtio-modules-5.8.0-44-generic-di - VirtIO Modules (udeb)
 vlan-modules-5.8.0-44-generic-64k-di - vlan modules (udeb)
 vlan-modules-5.8.0-44-generic-di - vlan modules (udeb)
Launchpad-Bugs-Fixed: 1786013 1865570 1882503 1887190 1894667 1894778 1901842 1903596 1903682 1904991 1905663 1906128 1906229 1906255 1906851 1907200 1907421 1908144 1908150 1908323 1908335 1908342 1908499 1908529 1908555 1908992 1909062 1910102 1910291 1910541 1910561 1910639 1911001 1911235 1911476 1912027 1912427 1912803 1913200 1914805
Changes:
 linux (5.8.0-44.50) groovy; urgency=medium
 .
   * groovy/linux: 5.8.0-44.50 -proposed tracker (LP: #1914805)
 .
   * Packaging resync (LP: #1786013)
     - update dkms package versions
     - update dkms package versions
 .
   * Introduce the new NVIDIA 460-server series and update the 460 series
     (LP: #1913200)
     - [Config] dkms-versions -- drop NVIDIA 435 455 and 440-server
     - [Config] dkms-versions -- add the 460-server nvidia driver
 .
   * [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
     - Revert "UBUNTU: SAUCE: e1000e: bump up timeout to wait when ME un-configure
       ULP mode"
     - e1000e: Only run S0ix flows if shutdown succeeded
     - Revert "e1000e: disable s0ix entry and exit flows for ME systems"
     - e1000e: Export S0ix flags to ethtool
 .
   * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570) //
     [SRU][G/H/U/OEM-5.10] re-enable s0ix of e1000e (LP: #1910541)
     - e1000e: bump up timeout to wait when ME un-configures ULP mode
 .
   * Cannot probe sata disk on sata controller behind VMD: ata1.00: failed to
     IDENTIFY (I/O error, err_mask=0x4) (LP: #1894778)
     - PCI: vmd: Offset Client VMD MSI-X vectors
 .
   * Enable mute and micmute LED on HP EliteBook 850 G7 (LP: #1910102)
     - ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
 .
   * SYNA30B4:00 06CB:CE09 Mouse  on HP EliteBook 850 G7 not working at all
     (LP: #1908992)
     - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
 .
   * HD Audio Device PCI ID for the Intel Cometlake-R platform (LP: #1912427)
     - SAUCE: ALSA: hda: Add Cometlake-R PCI ID
 .
   * switch to an autogenerated nvidia series based core via dkms-versions
     (LP: #1912803)
     - [Packaging] nvidia -- use dkms-versions to define versions built
     - [Packaging] update-version-dkms -- maintain flags fields
     - [Config] dkms-versions -- add transitional/skip information for nvidia
       packages
 .
   * udpgro.sh in net from ubuntu_kernel_selftests seems not reflecting sub-test
     result (LP: #1908499)
     - selftests: fix the return value for UDP GRO test
 .
   * [UBUNTU 21.04] vfio: pass DMA availability information to userspace
     (LP: #1907421)
     - vfio/type1: Refactor vfio_iommu_type1_ioctl()
     - vfio iommu: Add dma available capability
 .
   * qede: Kubernetes Internal DNS Failure due to QL41xxx NIC not supporting IPIP
     tx csum offload (LP: #1909062)
     - qede: fix offload for IPIP tunnel packets
 .
   * Use DCPD to control HP DreamColor panel (LP: #1911001)
     - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
 .
   * Fix right sounds and mute/micmute LEDs for HP ZBook Fury 15/17 G7 Mobile
     Workstation (LP: #1910561)
     - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
 .
   * Ubuntu 20.04 - multicast counter is not increased in ip -s (LP: #1901842)
     - net/mlx5e: Fix multicast counter not up-to-date in "ip -s"
 .
   * eeh-basic.sh in powerpc from ubuntu_kernel_selftests timeout with 5.4 P8 /
     P9 (LP: #1882503)
     - selftests/powerpc/eeh: disable kselftest timeout setting for eeh-basic
 .
   * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
     - Input: i8042 - unbreak Pegatron C15B
 .
   * update ENA driver, incl. new ethtool stats (LP: #1910291)
     - net: ena: ethtool: convert stat_offset to 64 bit resolution
     - net: ena: ethtool: Add new device statistics
     - net: ena: ethtool: add stats printing to XDP queues
     - net: ena: xdp: add queue counters for xdp actions
     - net: ena: Change license into format to SPDX in all files
     - net: ena: Change log message to netif/dev function
     - net: ena: Remove redundant print of placement policy
     - net: ena: Change RSS related macros and variables names
     - net: ena: Fix all static chekers' warnings
     - drivers/net/ethernet: remove incorrectly formatted doc
     - net: ena: Capitalize all log strings and improve code readability
 .
   * Groovy update: upstream stable patchset 2021-01-15 (LP: #1912027)
     - net: ipconfig: Avoid spurious blank lines in boot log
     - x86/split-lock: Avoid returning with interrupts enabled
     - exfat: Avoid allocating upcase table using kcalloc()
     - soc/tegra: fuse: Fix index bug in get_process_id
     - usb: mtu3: fix memory corruption in mtu3_debugfs_regset()
     - USB: serial: option: add interface-number sanity check to flag handling
     - USB: gadget: f_acm: add support for SuperSpeed Plus
     - USB: gadget: f_midi: setup SuperSpeed Plus descriptors
     - usb: gadget: f_fs: Re-use SS descriptors for SuperSpeedPlus
     - USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
     - usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
     - ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU
     - ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on
       Exynos5410
     - ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid XU
     - coresight: tmc-etf: Fix NULL ptr dereference in tmc_enable_etf_sink_perf()
     - coresight: tmc-etr: Check if page is valid before dma_map_page()
     - coresight: tmc-etr: Fix barrier packet insertion for perf buffer
     - coresight: etb10: Fix possible NULL ptr dereference in etb_enable_perf()
     - f2fs: fix to seek incorrect data offset in inline data file
     - scsi: megaraid_sas: Check user-provided offsets
     - HID: i2c-hid: add Vero K147 to descriptor override
     - serial_core: Check for port state when tty is in error state
     - fscrypt: remove kernel-internal constants from UAPI header
     - fscrypt: rename DCACHE_ENCRYPTED_NAME to DCACHE_NOKEY_NAME
     - fscrypt: add fscrypt_is_nokey_name()
     - ubifs: prevent creating duplicate encrypted filenames
     - ext4: prevent creating duplicate encrypted filenames
     - f2fs: prevent creating duplicate encrypted filenames
     - Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
     - quota: Sanity-check quota file headers on load
     - fs: quota: fix array-index-out-of-bounds bug by passing correct argument to
       vfs_cleanup_quota_inode()
     - media: msi2500: assign SPI bus number dynamically
     - crypto: af_alg - avoid undefined behavior accessing salg_name
     - nl80211: validate key indexes for cfg80211_registered_device
     - md: fix a warning caused by a race between concurrent md_ioctl()s
     - drm/gma500: fix double free of gma_connector
     - drm/aspeed: Fix Kconfig warning & subsequent build errors
     - drm/mcde: Fix handling of platform_get_irq() error
     - drm/tve200: Fix handling of platform_get_irq() error
     - arm64: dts: renesas: hihope-rzg2-ex: Drop rxc-skew-ps from ethernet-phy node
     - arm64: dts: renesas: cat875: Remove rxc-skew-ps from ethernet-phy node
     - soc: renesas: rmobile-sysc: Fix some leaks in rmobile_init_pm_domains()
     - soc: mediatek: Check if power domains can be powered on at boot time
     - arm64: dts: mediatek: mt8183: fix gce incorrect mbox-cells value
     - arm64: dts: ipq6018: update the reserved-memory node
     - soc: qcom: geni: More properly switch to DMA mode
     - Revert "i2c: i2c-qcom-geni: Fix DMA transfer race"
     - RDMA/bnxt_re: Set queue pair state when being queried
     - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns
     - selinux: fix error initialization in inode_doinit_with_dentry()
     - ARM: dts: aspeed-g6: Fix the GPIO memory size
     - ARM: dts: aspeed: s2600wf: Fix VGA memory region location
     - RDMA/core: Fix error return in _ib_modify_qp()
     - RDMA/rxe: Compute PSN windows correctly
     - x86/mm/ident_map: Check for errors from ident_pud_init()
     - ARM: p2v: fix handling of LPAE translation in BE mode
     - RDMA/rtrs-clt: Remove destroy_con_cq_qp in case route resolving failed
     - RDMA/rtrs-clt: Missing error from rtrs_rdma_conn_established
     - RDMA/rtrs-srv: Don't guard the whole __alloc_srv with srv_mutex
     - x86/apic: Fix x2apic enablement without interrupt remapping
     - sched/deadline: Fix sched_dl_global_validate()
     - sched: Reenable interrupts in do_sched_yield()
     - drm/amdgpu: fix incorrect enum type
     - crypto: talitos - Endianess in current_desc_hdr()
     - crypto: talitos - Fix return type of current_desc_hdr()
     - crypto: inside-secure - Fix sizeof() mismatch
     - ASoC: sun4i-i2s: Fix lrck_period computation for I2S justified mode
     - ARM: dts: aspeed: tiogapass: Remove vuart
     - drm/amdgpu: fix build_coefficients() argument
     - powerpc/64: Set up a kernel stack for secondaries before cpu_restore()
     - spi: img-spfi: fix reference leak in img_spfi_resume
     - f2fs: call f2fs_get_meta_page_retry for nat page
     - RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr()
     - drm/msm/dsi_pll_10nm: restore VCO rate during restore_state
     - spi: spi-mem: fix reference leak in spi_mem_access_start
     - scsi: aacraid: Improve compat_ioctl handlers
     - ASoC: pcm: DRAIN support reactivation
     - drm/bridge: tpd12s015: Fix irq registering in tpd12s015_probe
     - crypto: arm64/poly1305-neon - reorder PAC authentication with SP update
     - selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
     - spi: stm32: fix reference leak in stm32_spi_resume
     - x86/mce: Correct the detection of invalid notifier priorities
     - drm/edid: Fix uninitialized variable in drm_cvt_modes()
     - ath11k: Initialize complete alpha2 for regulatory change
     - ath11k: Fix number of rules in filtered ETSI regdomain
     - brcmfmac: Fix memory leak for unpaired brcmf_{alloc/free}
     - arm64: dts: exynos: Include common syscon restart/poweroff for Exynos7
     - arm64: dts: exynos: Correct psci compatible used on Exynos7
     - drm/panel: simple: Add flags to boe_nv133fhm_n61
     - Bluetooth: Fix null pointer dereference in hci_event_packet()
     - Bluetooth: hci_h5: fix memory leak in h5_close
     - spi: stm32-qspi: fix reference leak in stm32 qspi operations
     - spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
     - spi: mt7621: fix missing clk_disable_unprepare() on error in
       mt7621_spi_probe
     - spi: tegra20-slink: fix reference leak in slink ops of tegra20
     - spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
     - spi: tegra114: fix reference leak in tegra spi ops
     - spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in
       bcm63xx_hsspi_resume
     - ASoC: qcom: common: Fix refcounting in qcom_snd_parse_of()
     - mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure
     - selftest/bpf: Add missed ip6ip6 test back
     - ASoC: wm8994: Fix PM disable depth imbalance on error
     - ASoC: wm8998: Fix PM disable depth imbalance on error
     - spi: sprd: fix reference leak in sprd_spi_remove
     - ASoC: arizona: Fix a wrong free in wm8997_probe
     - RDMa/mthca: Work around -Wenum-conversion warning
     - ASoC: SOF: Intel: fix Kconfig dependency for SND_INTEL_DSP_CONFIG
     - arm64: dts: ti: k3-am65*/j721e*: Fix unit address format error for dss node
     - MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
     - drm/amdgpu: fix compute queue priority if num_kcq is less than 4
     - soc: ti: omap-prm: Do not check rstst bit on deassert if already deasserted
     - crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager
     - crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
     - drm/udl: Fix missing error code in udl_handle_damage()
     - staging: greybus: codecs: Fix reference counter leak in error handling
     - staging: gasket: interrupt: fix the missed eventfd_ctx_put() in
       gasket_interrupt.c
     - drm/amdkfd: Put ACPI table after using it
     - media: tm6000: Fix sizeof() mismatches
     - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_dec_pm()
     - media: mtk-vcodec: add missing put_device() call in
       mtk_vcodec_release_dec_pm()
     - media: mtk-vcodec: add missing put_device() call in mtk_vcodec_init_enc_pm()
     - media: v4l2-fwnode: Return -EINVAL for invalid bus-type
     - media: staging: rkisp1: cap: fix runtime PM imbalance on error
     - media: cedrus: fix reference leak in cedrus_start_streaming
     - media: platform: add missing put_device() call in mtk_jpeg_probe() and
       mtk_jpeg_remove()
     - media: venus: core: change clk enable and disable order in resume and
       suspend
     - media: venus: core: vote for video-mem path
     - media: venus: core: vote with average bandwidth and peak bandwidth as zero
     - RDMA/cma: Add missing error handling of listen_id
     - ASoC: meson: fix COMPILE_TEST error
     - scsi: core: Fix VPD LUN ID designator priorities
     - media: venus: put dummy vote on video-mem path after last session release
     - media: solo6x10: fix missing snd_card_free in error handling case
     - video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
     - mmc: sdhci: tegra: fix wrong unit with busy_timeout
     - drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
     - drm/meson: Free RDMA resources after tearing down DRM
     - drm/meson: Unbind all connectors on module removal
     - drm/meson: dw-hdmi: Register a callback to disable the regulator
     - drm/meson: dw-hdmi: Ensure that clocks are enabled before touching the TOP
       registers
     - iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM
     - Input: ads7846 - fix race that causes missing releases
     - Input: ads7846 - fix integer overflow on Rt calculation
     - Input: ads7846 - fix unaligned access on 7845
     - bus: mhi: core: Remove double locking from mhi_driver_remove()
     - bus: mhi: core: Fix null pointer access when parsing MHI configuration
     - usb/max3421: fix return error code in max3421_probe()
     - spi: mxs: fix reference leak in mxs_spi_probe
     - selftests/bpf: Fix broken riscv build
     - powerpc: Avoid broken GCC __attribute__((optimize))
     - powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
     - ARM: dts: tacoma: Fix node vs reg mismatch for flash memory
     - Revert "powerpc/pseries/hotplug-cpu: Remove double free in error path"
     - mfd: htc-i2cpld: Add the missed i2c_put_adapter() in
       htcpld_register_chip_i2c()
     - EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId
     - scsi: ufs: Avoid to call REQ_CLKS_OFF to CLKS_OFF
     - scsi: ufs: Fix clkgating on/off
     - rcu: Allow rcu_irq_enter_check_tick() from NMI
     - rcu,ftrace: Fix ftrace recursion
     - crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
     - crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
     - spi: fix resource leak for drivers without .remove callback
     - drm/meson: dw-hdmi: Disable clocks on driver teardown
     - drm/meson: dw-hdmi: Enable the iahb clock early enough
     - PCI: Disable MSI for Pericom PCIe-USB adapter
     - PCI: brcmstb: Initialize "tmp" before use
     - soc: ti: knav_qmss: fix reference leak in knav_queue_probe
     - soc: ti: Fix reference imbalance in knav_dma_probe
     - drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe
     - soc: qcom: initialize local variable
     - arm64: dts: qcom: sm8250: correct compatible for sm8250-mtp
     - arm64: dts: qcom: msm8916-samsung-a2015: Disable muic i2c pin bias
     - Input: omap4-keypad - fix runtime PM error handling
     - clk: meson: Kconfig: fix dependency for G12A
     - ath11k: Fix the rx_filter flag setting for peer rssi stats
     - RDMA/cxgb4: Validate the number of CQEs
     - soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute
     - memstick: fix a double-free bug in memstick_check
     - ARM: dts: at91: sam9x60: add pincontrol for USB Host
     - ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
     - ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host
     - mmc: pxamci: Fix error return code in pxamci_probe
     - brcmfmac: fix error return code in brcmf_cfg80211_connect()
     - orinoco: Move context allocation after processing the skb
     - qtnfmac: fix error return code in qtnf_pcie_probe()
     - rsi: fix error return code in rsi_reset_card()
     - cw1200: fix missing destroy_workqueue() on error in cw1200_init_common
     - dmaengine: mv_xor_v2: Fix error return code in mv_xor_v2_probe()
     - arm64: dts: qcom: sdm845: Limit ipa iommu streams
     - leds: netxbig: add missing put_device() call in netxbig_leds_get_of_pdata()
     - arm64: tegra: Fix DT binding for IO High Voltage entry
     - RDMA/cma: Fix deadlock on &lock in rdma_cma_listen_on_all() error unwind
     - media: siano: fix memory leak of debugfs members in smsdvb_hotplug
     - platform/x86: mlx-platform: Remove PSU EEPROM from default platform
       configuration
     - platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform
       configuration
     - arm64: dts: qcom: sc7180: limit IPA iommu streams
     - RDMA/hns: Avoid setting loopback indicator when smac is same as dmac
     - serial: 8250-mtk: Fix reference leak in mtk8250_probe
     - samples: bpf: Fix lwt_len_hist reusing previous BPF map
     - media: imx214: Fix stop streaming
     - mips: cdmm: fix use-after-free in mips_cdmm_bus_discover
     - media: max2175: fix max2175_set_csm_mode() error code
     - slimbus: qcom-ngd-ctrl: Avoid sending power requests without QMI
     - drm/mediatek: Use correct aliases name for ovl
     - HSI: omap_ssi: Don't jump to free ID in ssi_add_controller()
     - ARM: dts: Remove non-existent i2c1 from 98dx3236
     - arm64: dts: armada-3720-turris-mox: update ethernet-phy handle name
     - power: supply: bq25890: Use the correct range for IILIM register
     - arm64: dts: rockchip: Set dr_mode to "host" for OTG on rk3328-roc-cc
     - power: supply: max17042_battery: Fix current_{avg,now} hiding with no
       current sense
     - power: supply: axp288_charger: Fix HP Pavilion x2 10 DMI matching
     - power: supply: bq24190_charger: fix reference leak
     - genirq/irqdomain: Don't try to free an interrupt that has no mapping
     - arm64: dts: ls1028a: fix ENETC PTP clock input
     - arm64: dts: ls1028a: fix FlexSPI clock input
     - arm64: dts: freescale: sl28: combine SPI MTD partitions
     - phy: tegra: xusb: Fix usb_phy device driver field
     - arm64: dts: qcom: c630: Polish i2c-hid devices
     - arm64: dts: qcom: c630: Fix pinctrl pins properties
     - PCI: Bounds-check command-line resource alignment requests
     - PCI: Fix overflow in command-line resource alignment requests
     - PCI: iproc: Fix out-of-bound array accesses
     - PCI: iproc: Invalidate correct PAXB inbound windows
     - arm64: dts: meson: fix spi-max-frequency on Khadas VIM2
     - arm64: dts: meson-sm1: fix typo in opp table
     - soc: amlogic: canvas: add missing put_device() call in meson_canvas_get()
     - scsi: pm80xx: Do not sleep in atomic context
     - spi: spi-fsl-dspi: Use max_native_cs instead of num_chipselect to set
       SPI_MCR
     - ARM: dts: at91: at91sam9rl: fix ADC triggers
     - RDMA/hns: Fix 0-length sge calculation error
     - RDMA/hns: Bugfix for calculation of extended sge
     - platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init
     - media: i2c: imx219: Selection compliance fixes
     - ath11k: Fix an error handling path
     - ath10k: Fix the parsing error in service available event
     - ath10k: Fix an error handling path
     - ath10k: Release some resources in an error handling path
     - SUNRPC: rpc_wake_up() should wake up tasks in the correct order
     - NFSv4.2: condition READDIR's mask for security label based on LSM state
     - SUNRPC: xprt_load_transport() needs to support the netid "rdma6"
     - NFSv4: Fix the alignment of page data in the getdeviceinfo reply
     - net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
     - lockd: don't use interval-based rebinding over TCP
     - NFS: switch nfsiod to be an UNBOUND workqueue.
     - selftests/seccomp: Update kernel config
     - vfio-pci: Use io_remap_pfn_range() for PCI IO memory
     - hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
     - media: tvp5150: Fix wrong return value of tvp5150_parse_dt()
     - media: saa7146: fix array overflow in vidioc_s_audio()
     - powerpc/perf: Fix crash with is_sier_available when pmu is not set
     - powerpc/64: Fix an EMIT_BUG_ENTRY in head_64.S
     - powerpc/xmon: Fix build failure for 8xx
     - powerpc/perf: Fix the PMU group constraints for threshold events in power10
     - clocksource/drivers/orion: Add missing clk_disable_unprepare() on error path
     - clocksource/drivers/cadence_ttc: Fix memory leak in ttc_setup_clockevent()
     - clocksource/drivers/ingenic: Fix section mismatch
     - iio: hrtimer-trigger: Mark hrtimer to expire in hard interrupt context
     - libbpf: Sanitise map names before pinning
     - ARM: dts: at91: sam9x60ek: remove bypass property
     - ARM: dts: at91: sama5d2: map securam as device
     - bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address()
     - selftests/bpf: Fix invalid use of strncat in test_sockmap
     - pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe()
     - arm64: dts: rockchip: Fix UART pull-ups on rk3328
     - memstick: r592: Fix error return in r592_probe()
     - MIPS: Don't round up kernel sections size for memblock_add()
     - mt76: mt7915: set fops_sta_stats.owner to THIS_MODULE
     - mt76: set fops_tx_stats.owner to THIS_MODULE
     - net/mlx5: Properly convey driver version to firmware
     - mt76: fix memory leak if device probing fails
     - mt76: fix tkip configuration for mt7615/7663 devices
     - ASoC: jz4740-i2s: add missed checks for clk_get()
     - dm ioctl: fix error return code in target_message
     - ASoC: cros_ec_codec: fix uninitialized memory read
     - ASoC: qcom: fix QDSP6 dependencies, attempt #3
     - phy: renesas: rcar-gen3-usb2: disable runtime pm in case of failure
     - memory: jz4780_nemc: Fix potential NULL dereference in jz4780_nemc_probe()
     - clocksource/drivers/arm_arch_timer: Use stable count reader in erratum sne
     - clocksource/drivers/arm_arch_timer: Correct fault programming of
       CNTKCTL_EL1.EVNTI
     - cpufreq: ap806: Add missing MODULE_DEVICE_TABLE
     - cpufreq: highbank: Add missing MODULE_DEVICE_TABLE
     - cpufreq: mediatek: Add missing MODULE_DEVICE_TABLE
     - cpufreq: qcom: Add missing MODULE_DEVICE_TABLE
     - cpufreq: st: Add missing MODULE_DEVICE_TABLE
     - cpufreq: sun50i: Add missing MODULE_DEVICE_TABLE
     - cpufreq: loongson1: Add missing MODULE_ALIAS
     - cpufreq: scpi: Add missing MODULE_ALIAS
     - cpufreq: vexpress-spc: Add missing MODULE_ALIAS
     - Bluetooth: btusb: Add the missed release_firmware() in
       btusb_mtk_setup_firmware()
     - Bluetooth: btmtksdio: Add the missed release_firmware() in
       mtk_setup_firmware()
     - block/rnbd-clt: Dynamically alloc buffer for pathname & blk_symlink_name
     - block/rnbd: fix a null pointer dereference on dev->blk_symlink_name
     - Bluetooth: btusb: Fix detection of some fake CSR controllers with a
       bcdDevice val of 0x0134
     - mtd: spi-nor: sst: fix BPn bits for the SST25VF064C
     - mtd: spi-nor: ignore errors in spi_nor_unlock_all()
     - mtd: spi-nor: atmel: remove global protection flag
     - mtd: spi-nor: atmel: fix unlock_all() for AT25FS010/040
     - arm64: dts: meson: g12b: odroid-n2: fix PHY deassert timing requirements
     - arm64: dts: meson: fix PHY deassert timing requirements
     - ARM: dts: meson: fix PHY deassert timing requirements
     - arm64: dts: meson: g12a: x96-max: fix PHY deassert timing requirements
     - arm64: dts: meson: g12b: w400: fix PHY deassert timing requirements
     - clk: fsl-sai: fix memory leak
     - scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe
     - scsi: pm80xx: Fix error return in pm8001_pci_probe()
     - scsi: iscsi: Fix inappropriate use of put_device()
     - seq_buf: Avoid type mismatch for seq_buf_init
     - scsi: fnic: Fix error return code in fnic_probe()
     - platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx
       systems
     - platform/x86: mlx-platform: Fix item counter assignment for MSN2700/ComEx
       system
     - ARM: 9030/1: entry: omit FP emulation for UND exceptions taken in kernel
       mode
     - powerpc/pseries/hibernation: drop pseries_suspend_begin() from suspend ops
     - powerpc/pseries/hibernation: remove redundant cacheinfo update
     - powerpc/powermac: Fix low_sleep_handler with CONFIG_VMAP_STACK
     - drm/mediatek: avoid dereferencing a null hdmi_phy on an error message
     - ASoC: amd: change clk_get() to devm_clk_get() and add missed checks
     - ASoC: max98390: Fix error codes in max98390_dsm_init()
     - powerpc/mm: sanity_check_fault() should work for all, not only BOOK3S
     - usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe
     - usb: oxu210hp-hcd: Fix memory leak in oxu_create
     - speakup: fix uninitialized flush_lock
     - nfsd: Fix message level for normal termination
     - NFSD: Fix 5 seconds delay when doing inter server copy
     - nfs_common: need lock during iterate through the list
     - x86/kprobes: Restore BTF if the single-stepping is cancelled
     - scsi: qla2xxx: Fix N2N and NVMe connect retry failure
     - platform/chrome: cros_ec_spi: Don't overwrite spi::mode
     - misc: pci_endpoint_test: fix return value of error branch
     - bus: fsl-mc: fix error return code in fsl_mc_object_allocate()
     - s390/cio: fix use-after-free in ccw_device_destroy_console
     - iwlwifi: dbg-tlv: fix old length in is_trig_data_contained()
     - iwlwifi: mvm: hook up missing RX handlers
     - erofs: avoid using generic_block_bmap
     - can: m_can: m_can_config_endisable(): remove double clearing of clock stop
       request bit
     - powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is
       set
     - powerpc/sstep: Cover new VSX instructions under CONFIG_VSX
     - slimbus: qcom: fix potential NULL dereference in qcom_slim_prg_slew()
     - RDMA/core: Do not indicate device ready when device enablement fails
     - remoteproc: q6v5-mss: fix error handling in q6v5_pds_enable
     - remoteproc: qcom: fix reference leak in adsp_start
     - remoteproc: qcom: pas: fix error handling in adsp_pds_enable
     - remoteproc: qcom: Fix potential NULL dereference in adsp_init_mmio()
     - clk: qcom: gcc-sc7180: Use floor ops for sdcc clks
     - clk: tegra: Fix duplicated SE clock entry
     - mtd: rawnand: gpmi: fix reference count leak in gpmi ops
     - mtd: rawnand: meson: Fix a resource leak in init
     - mtd: rawnand: gpmi: Fix the random DMA timeout issue
     - samples/bpf: Fix possible hang in xdpsock with multiple threads
     - fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode()
     - extcon: max77693: Fix modalias string
     - crypto: atmel-i2c - select CONFIG_BITREVERSE
     - mac80211: don't set set TDLS STA bandwidth wider than possible
     - ASoC: wm_adsp: remove "ctl" from list on error in wm_adsp_create_control()
     - irqchip/alpine-msi: Fix freeing of interrupts on allocation error path
     - RDMA/hns: Limit the length of data copied between kernel and userspace
     - gpiolib: irq hooks: fix recursion in gpiochip_irq_unmask
     - irqchip/qcom-pdc: Fix phantom irq when changing between rising/falling
     - watchdog: armada_37xx: Add missing dependency on HAS_IOMEM
     - watchdog: sirfsoc: Add missing dependency on HAS_IOMEM
     - watchdog: sprd: remove watchdog disable from resume fail path
     - watchdog: sprd: check busy bit before new loading rather than after that
     - watchdog: Fix potential dereferencing of null pointer
     - ubifs: Fix error return code in ubifs_init_authentication()
     - um: Monitor error events in IRQ controller
     - um: tty: Fix handling of close in tty lines
     - um: chan_xterm: Fix fd leak
     - sunrpc: fix xs_read_xdr_buf for partial pages receive
     - RDMA/mlx5: Fix MR cache memory leak
     - RDMA/cma: Don't overwrite sgid_attr after device is released
     - nfc: s3fwrn5: Release the nfc firmware
     - powerpc/perf: Fix Threshold Event Counter Multiplier width for P10
     - powerpc/ps3: use dma_mapping_error()
     - mm/gup: combine put_compound_head() and unpin_user_page()
     - mm/rmap: always do TTU_IGNORE_ACCESS
     - sparc: fix handling of page table constructor failure
     - mm/vmalloc: Fix unlock order in s_stop()
     - mm/vmalloc.c: fix kasan shadow poisoning size
     - mm,memory_failure: always pin the page in madvise_inject_error
     - hugetlb: fix an error code in hugetlb_reserve_pages()
     - mm: don't wake kswapd prematurely when watermark boosting is disabled
     - proc: fix lookup in /proc/net subdirectories after setns(2)
     - checkpatch: fix unescaped left brace
     - s390/test_unwind: fix CALL_ON_STACK tests
     - lan743x: fix rx_napi_poll/interrupt ping-pong
     - ice, xsk: clear the status bits for the next_to_use descriptor
     - i40e, xsk: clear the status bits for the next_to_use descriptor
     - net: dsa: qca: ar9331: fix sleeping function called from invalid context bug
     - net: bcmgenet: Fix a resource leak in an error handling path in the probe
       functin
     - net: allwinner: Fix some resources leak in the error handling path of the
       probe and in the remove function
     - block/rnbd-clt: Get rid of warning regarding size argument in strlcpy
     - block/rnbd-clt: Fix possible memleak
     - NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read()
     - net: korina: fix return value
     - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
     - powerpc/32s: Fix cleanup_cpu_mmu_context() compile bug
     - watchdog: qcom: Avoid context switch in restart handler
     - watchdog: coh901327: add COMMON_CLK dependency
     - clk: ti: Fix memleak in ti_fapll_synth_setup
     - pwm: zx: Add missing cleanup in error path
     - pwm: lp3943: Dynamically allocate PWM chip base
     - pwm: imx27: Fix overflow for bigger periods
     - pwm: sun4i: Remove erroneous else branch
     - tools build: Add missing libcap to test-all.bin target
     - perf record: Fix memory leak when using '--user-regs=?' to list registers
     - qlcnic: Fix error code in probe
     - nfp: move indirect block cleanup to flower app stop callback
     - virtio_ring: Cut and paste bugs in vring_create_virtqueue_packed()
     - virtio_net: Fix error code in probe()
     - virtio_ring: Fix two use after free bugs
     - vhost scsi: fix error return code in vhost_scsi_set_endpoint()
     - epoll: check for events when removing a timed out thread from the wait queue
     - clk: at91: sam9x60: remove atmel,osc-bypass support
     - clk: s2mps11: Fix a resource leak in error handling paths in the probe
       function
     - clk: sunxi-ng: Make sure divider tables have sentinel
     - kconfig: fix return value of do_error_if()
     - powerpc/smp: Add __init to init_big_cores()
     - ARM: 9044/1: vfp: use undef hook for VFP support detection
     - perf probe: Fix memory leak when synthesizing SDT probes
     - io_uring: cancel reqs shouldn't kill overflow list
     - Smack: Handle io_uring kernel thread privileges
     - io_uring: fix io_cqring_events()'s noflush
     - vfio/pci: Move dummy_resources_list init in vfio_pci_probe()
     - vfio/pci/nvlink2: Do not attempt NPU2 setup on POWER8NVL NPU
     - media: gspca: Fix memory leak in probe
     - io_uring: fix io_wqe->work_list corruption
     - io_uring: fix 0-iov read buffer select
     - io_uring: fix ignoring xa_store errors
     - io_uring: make ctx cancel on exit targeted to actual ctx
     - media: sunxi-cir: ensure IR is handled when it is continuous
     - media: netup_unidvb: Don't leak SPI master in probe error path
     - media: ipu3-cio2: Remove traces of returned buffers
     - media: ipu3-cio2: Return actual subdev format
     - media: ipu3-cio2: Serialise access to pad format
     - media: ipu3-cio2: Validate mbus format in setting subdev format
     - media: ipu3-cio2: Make the field on subdev format V4L2_FIELD_NONE
     - Input: cyapa_gen6 - fix out-of-bounds stack access
     - ALSA: hda/ca0132 - Change Input Source enum strings.
     - Revert "ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources
       walks"
     - ACPI: PNP: compare the string length in the matching_id()
     - ALSA: hda: Fix regressions on clear and reconfig sysfs
     - ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg.
     - ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop
     - ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256
     - ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255
     - ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button
     - ALSA: pcm: oss: Fix a few more UBSAN fixes
     - ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G
     - ALSA: hda/realtek: Add quirk for MSI-GP73
     - ALSA: hda/realtek: Apply jack fixup for Quanta NL3
     - ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658
     - ALSA: hda/realtek - Supported Dell fixed type headset
     - ALSA: usb-audio: Add VID to support native DSD reproduction on FiiO devices
     - ALSA: usb-audio: Disable sample read check if firmware doesn't give back
     - ALSA: core: memalloc: add page alignment for iram
     - s390/smp: perform initial CPU reset also for SMT siblings
     - s390/kexec_file: fix diag308 subcode when loading crash kernel
     - s390/idle: add missing mt_cycles calculation
     - s390/idle: fix accounting with machine checks
     - s390/dasd: fix hanging device offline processing
     - s390/dasd: prevent inconsistent LCU device data
     - s390/dasd: fix list corruption of pavgroup group list
     - s390/dasd: fix list corruption of lcu list
     - binder: add flag to clear buffer on txn complete
     - ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams
     - ASoC: AMD Renoir - add DMI table to avoid the ACP mic probe (broken BIOS)
     - ASoC: AMD Raven/Renoir - fix the PCI probe (PCI revision)
     - staging: comedi: mf6x4: Fix AI end-of-conversion detection
     - z3fold: simplify freeing slots
     - z3fold: stricter locking and more careful reclaim
     - perf/x86/intel: Add event constraint for CYCLE_ACTIVITY.STALLS_MEM_ANY
     - perf/x86/intel: Fix rtm_abort_event encoding on Ice Lake
     - powerpc/perf: Exclude kernel samples while counting events in user space.
     - cpufreq: intel_pstate: Use most recent guaranteed performance values
     - crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
     - crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
     - m68k: Fix WARNING splat in pmac_zilog driver
     - EDAC/i10nm: Use readl() to access MMIO registers
     - EDAC/amd64: Fix PCI component registration
     - cpuset: fix race between hotplug work and later CPU offline
     - USB: serial: mos7720: fix parallel-port state restore
     - USB: serial: digi_acceleport: fix write-wakeup deadlocks
     - USB: serial: keyspan_pda: fix dropped unthrottle interrupts
     - USB: serial: keyspan_pda: fix write deadlock
     - USB: serial: keyspan_pda: fix stalled writes
     - USB: serial: keyspan_pda: fix write-wakeup use-after-free
     - USB: serial: keyspan_pda: fix tx-unthrottle use-after-free
     - USB: serial: keyspan_pda: fix write unthrottling
     - btrfs: do not shorten unpin len for caching block groups
     - btrfs: update last_byte_to_unpin in switch_commit_roots
     - btrfs: fix race when defragmenting leads to unnecessary IO
     - ext4: fix a memory leak of ext4_free_data
     - ext4: fix deadlock with fs freezing and EA inodes
     - ext4: don't remount read-only with errors=continue on reboot
     - arm64: dts: ti: k3-am65: mark dss as dma-coherent
     - KVM: arm64: Introduce handling of AArch32 TTBCR2 traps
     - KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits
     - KVM: SVM: Remove the call to sev_platform_status() during setup
     - ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard ES
     - ARM: dts: at91: sama5d2: fix CAN message ram offset and size
     - ARM: tegra: Populate OPP table for Tegra20 Ventana
     - xprtrdma: Fix XDRBUF_SPARSE_PAGES support
     - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU on
       syscall too
     - powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at
     - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter
     - powerpc/bitops: Fix possible undefined behaviour with fls() and fls64()
     - powerpc/feature: Add CPU_FTR_NOEXECUTE to G2_LE
     - powerpc/xmon: Change printk() to pr_cont()
     - powerpc/8xx: Fix early debug when SMC1 is relocated
     - powerpc/mm: Fix verification of MMU_FTR_TYPE_44x
     - powerpc/powernv/npu: Do not attempt NPU2 setup on POWER8NVL NPU
     - powerpc/powernv/memtrace: Don't leak kernel memory to user space
     - powerpc/powernv/memtrace: Fix crashing the kernel when enabling concurrently
     - ima: Don't modify file descriptor mode on the fly
     - um: Remove use of asprinf in umid.c
     - um: Fix time-travel mode
     - ceph: fix race in concurrent __ceph_remove_cap invocations
     - SMB3: avoid confusing warning message on mount to Azure
     - SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp
     - SMB3.1.1: do not log warning message if server doesn't populate salt
     - ubifs: wbuf: Don't leak kernel memory to flash
     - jffs2: Fix GC exit abnormally
     - jffs2: Fix ignoring mounting options problem during remounting
     - jfs: Fix array index bounds check in dbAdjTree
     - drm/panfrost: Fix job timeout handling
     - platform/x86: mlx-platform: remove an unused variable
     - drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
     - drm/i915: Fix mismatch between misplaced vma check and vma insert
     - iio: ad_sigma_delta: Don't put SPI transfer buffer on the stack
     - spi: pxa2xx: Fix use-after-free on unbind
     - spi: spi-sh: Fix use-after-free on unbind
     - spi: atmel-quadspi: Fix use-after-free on unbind
     - spi: spi-mtk-nor: Don't leak SPI master in probe error path
     - spi: ar934x: Don't leak SPI master in probe error path
     - spi: davinci: Fix use-after-free on unbind
     - spi: fsl: fix use of spisel_boot signal on MPC8309
     - spi: gpio: Don't leak SPI master in probe error path
     - spi: mxic: Don't leak SPI master in probe error path
     - spi: npcm-fiu: Disable clock in probe error path
     - spi: pic32: Don't leak DMA channels in probe error path
     - spi: rb4xx: Don't leak SPI master in probe error path
     - spi: sc18is602: Don't leak SPI master in probe error path
     - spi: spi-geni-qcom: Fix use-after-free on unbind
     - spi: spi-qcom-qspi: Fix use-after-free on unbind
     - spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path
     - spi: synquacer: Disable clock in probe error path
     - spi: mt7621: Disable clock in probe error path
     - spi: mt7621: Don't leak SPI master in probe error path
     - spi: atmel-quadspi: Disable clock in probe error path
     - spi: atmel-quadspi: Fix AHB memory accesses
     - soc: qcom: smp2p: Safely acquire spinlock without IRQs
     - mtd: parser: cmdline: Fix parsing of part-names with colons
     - mtd: core: Fix refcounting for unpartitioned MTDs
     - mtd: rawnand: qcom: Fix DMA sync on FLASH_STATUS register read
     - mtd: rawnand: meson: fix meson_nfc_dma_buffer_release() arguments
     - scsi: qla2xxx: Fix crash during driver load on big endian machines
     - scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc()
     - scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free()
     - openat2: reject RESOLVE_BENEATH|RESOLVE_IN_ROOT
     - iio: buffer: Fix demux update
     - iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in
       rockchip_saradc_resume
     - iio: imu: st_lsm6dsx: fix edge-trigger interrupts
     - iio:light:rpr0521: Fix timestamp alignment and prevent data leak.
     - iio:light:st_uvis25: Fix timestamp alignment and prevent data leak.
     - iio:magnetometer:mag3110: Fix alignment and data leak issues.
     - iio:pressure:mpl3115: Force alignment of buffer
     - iio:imu:bmi160: Fix too large a buffer.
     - iio:imu:bmi160: Fix alignment and data leak issues
     - iio:adc:ti-ads124s08: Fix buffer being too long.
     - iio:adc:ti-ads124s08: Fix alignment and data leak issues.
     - md/cluster: block reshape with remote resync job
     - md/cluster: fix deadlock when node is doing resync job
     - pinctrl: sunxi: Always call chained_irq_{enter, exit} in
       sunxi_pinctrl_irq_handler
     - clk: ingenic: Fix divider calculation with div tables
     - clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9
     - clk: tegra: Do not return 0 on failure
     - device-dax/core: Fix memory leak when rmmod dax.ko
     - dma-buf/dma-resv: Respect num_fences when initializing the shared fence
       list.
     - driver: core: Fix list corruption after device_del()
     - xen-blkback: set ring->xenblkd to NULL after kthread_stop()
     - xen/xenbus: Allow watches discard events before queueing
     - xen/xenbus: Add 'will_handle' callback support in xenbus_watch_path()
     - xen/xenbus/xen_bus_type: Support will_handle watch callback
     - xen/xenbus: Count pending messages for each watch
     - xenbus/xenbus_backend: Disallow pending watch messages
     - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
       labels
     - platform/x86: intel-vbtn: Allow switch events on Acer Switch Alpha 12
     - tracing: Disable ftrace selftests when any tracer is running
     - mt76: add back the SUPPORTS_REORDERING_BUFFER flag
     - of: fix linker-section match-table corruption
     - PCI: Fix pci_slot_release() NULL pointer dereference
     - regulator: axp20x: Fix DLDO2 voltage control register mask for AXP22x
     - remoteproc: sysmon: Ensure remote notification ordering
     - thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has
       changed
     - rtc: ep93xx: Fix NULL pointer dereference in ep93xx_rtc_read_time
     - Revert: "ring-buffer: Remove HAVE_64BIT_ALIGNED_ACCESS"
     - null_blk: Fix zone size initialization
     - null_blk: Fail zone append to conventional zones
     - drm/edid: fix objtool warning in drm_cvt_modes()
     - x86/CPU/AMD: Save AMD NodeId as cpu_die_id
     - ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator
     - ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node
     - pinctrl: merrifield: Set default bias in case no particular value given
     - pinctrl: baytrail: Avoid clearing debounce value when turning it off
     - ARM: dts: sun8i: v3s: fix GIC node memory range
     - ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY
     - ARM: dts: imx6qdl-wandboard-revd1: Remove PAD_GPIO_6 from enetgrp
     - ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin
     - gpio: zynq: fix reference leak in zynq_gpio functions
     - gpio: mvebu: fix potential user-after-free on probe
     - scsi: bnx2i: Requires MMU
     - xsk: Replace datagram_poll by sock_poll_wait
     - can: softing: softing_netdev_open(): fix error handling
     - clk: renesas: r9a06g032: Drop __packed for portability
     - pinctrl: aspeed: Fix GPIO requests on pass-through banks
     - netfilter: x_tables: Switch synchronization to RCU
     - netfilter: nft_compat: make sure xtables destructors have run
     - netfilter: nft_dynset: fix timeouts later than 23 days
     - afs: Fix memory leak when mounting with multiple source parameters
     - gpio: eic-sprd: break loop when getting NULL device resource
     - netfilter: nft_ct: Remove confirmation check for NFT_CT_ID
     - selftests/bpf/test_offload.py: Reset ethtool features after failed setting
     - RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
     - i40e: optimise prefetch page refcount
     - i40e: avoid premature Rx buffer reuse
     - ixgbe: avoid premature Rx buffer reuse
     - selftests: fix poll error in udpgro.sh
     - net: mvpp2: add mvpp2_phylink_to_port() helper
     - drm/tegra: replace idr_init() by idr_init_base()
     - kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling
     - drm/tegra: sor: Disable clocks on error in tegra_sor_init()
     - habanalabs: put devices before driver removal
     - arm64: syscall: exit userspace before unmasking exceptions
     - vxlan: Add needed_headroom for lower device
     - vxlan: Copy needed_tailroom from lowerdev
     - scsi: mpt3sas: Increase IOCInit request timeout to 30s
     - dm table: Remove BUG_ON(in_interrupt())
     - iwlwifi: pcie: add one missing entry for AX210
     - drm/amd/display: Init clock value by current vbios CLKs
     - perf/x86/intel: Check PEBS status correctly
     - kbuild: avoid split lines in .mod files
     - ARM: sunxi: Add machine match for the Allwinner V3 SoC
     - cfg80211: initialize rekey_data
     - fix namespaced fscaps when !CONFIG_SECURITY
     - lwt: Disable BH too in run_lwt_bpf()
     - drm/amd/display: Prevent bandwidth overflow
     - drm/amdkfd: Fix leak in dmabuf import
     - Input: cros_ec_keyb - send 'scancodes' in addition to key events
     - initramfs: fix clang build failure
     - Input: goodix - add upside-down quirk for Teclast X98 Pro tablet
 .
   * Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
     - Kbuild: do not emit debug info for assembly with LLVM_IAS=1
     - mm/zsmalloc.c: drop ZSMALLOC_PGTABLE_MAPPING
     - [Config] updateconfigs for ZSMALLOC_PGTABLE_MAPPING
     - kprobes: Remove NMI context check
     - kprobes: Tell lockdep about kprobe nesting
     - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks
     - tools/bootconfig: Fix to check the write failure correctly
     - net, xsk: Avoid taking multiple skbuff references
     - bpftool: Fix error return value in build_btf_type_table
     - vhost-vdpa: fix page pinning leakage in error path (rework)
     - powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation
     - batman-adv: Consider fragmentation for needed_headroom
     - batman-adv: Reserve needed_*room for fragments
     - batman-adv: Don't always reallocate the fragmentation skb head
     - ipvs: fix possible memory leak in ip_vs_control_net_init
     - ibmvnic: handle inconsistent login with reset
     - ibmvnic: stop free_all_rwi on failed reset
     - ibmvnic: avoid memset null scrq msgs
     - ibmvnic: delay next reset if hard reset fails
     - ibmvnic: track pending login
     - ibmvnic: send_login should check for crq errors
     - ibmvnic: reduce wait for completion time
     - drm/rockchip: Avoid uninitialized use of endpoint id in LVDS
     - drm/panel: sony-acx565akm: Fix race condition in probe
     - can: m_can: tcan4x5x_can_probe(): fix error path: remove erroneous
       clk_disable_unprepare()
     - can: sja1000: sja1000_err(): don't count arbitration lose as an error
     - can: sun4i_can: sun4i_can_err(): don't count arbitration lose as an error
     - can: c_can: c_can_power_up(): fix error handling
     - can: kvaser_pciefd: kvaser_pciefd_open(): fix error handling
     - samples/ftrace: Mark my_tramp[12]? global
     - scsi: storvsc: Fix error return in storvsc_probe()
     - net: broadcom CNIC: requires MMU
     - iwlwifi: pcie: invert values of NO_160 device config entries
     - perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS
     - zlib: export S390 symbols for zlib modules
     - phy: usb: Fix incorrect clearing of tca_drv_sel bit in SETUP reg for 7211
     - arm64: dts: rockchip: Remove system-power-controller from pmic on Odroid Go
       Advance
     - iwlwifi: pcie: limit memory read spin time
     - arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards.
     - arm64: dts: rockchip: Reorder LED triggers from mmc devices on rk3399-roc-
       pc.
     - iwlwifi: sta: set max HE max A-MPDU according to HE capa
     - iwlwifi: pcie: set LTR to avoid completion timeout
     - iwlwifi: mvm: fix kernel panic in case of assert during CSA
     - powerpc: Drop -me200 addition to build flags
     - arm64: dts: broadcom: clear the warnings caused by empty dma-ranges
     - ARC: stack unwinding: don't assume non-current task is sleeping
     - scsi: ufs: Fix unexpected values from ufshcd_read_desc_param()
     - scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE
     - interconnect: qcom: msm8916: Remove rpm-ids from non-RPM nodes
     - interconnect: qcom: qcs404: Remove GPU and display RPM IDs
     - ibmvnic: skip tx timeout reset while in resetting
     - irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend
     - drm/exynos: depend on COMMON_CLK to fix compile tests
     - spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts
     - arm-smmu-qcom: Ensure the qcom_scm driver has finished probing
     - btrfs: do nofs allocations when adding and removing qgroup relations
     - btrfs: fix lockdep splat when enabling and disabling qgroups
     - soc: fsl: dpio: Get the cpumask through cpumask_of(cpu)
     - intel_idle: Fix intel_idle() vs tracing
     - arm64: tegra: Disable the ACONNECT for Jetson TX2
     - platform/x86: thinkpad_acpi: add P1 gen3 second fan support
     - platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e
     - platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad
       Yoga 11e 4th gen
     - platform/x86: thinkpad_acpi: Whitelist P15 firmware for dual fan control
     - platform/x86: acer-wmi: add automatic keyboard background light toggle key
       as KEY_LIGHTS_TOGGLE
     - platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC
     - platform/x86: touchscreen_dmi: Add info for the Predia Basic tablet
     - platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet
     - can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0
     - s390: fix irq state tracing
     - intel_idle: Build fix
     - media: pulse8-cec: fix duplicate free at disconnect or probe error
     - media: pulse8-cec: add support for FW v10 and up
     - mmc: mediatek: Extend recheck_sdio_irq fix to more variants
     - ktest.pl: Fix incorrect reboot for grub2bls
     - xen: add helpers for caching grant mapping pages
     - Input: cm109 - do not stomp on control URB
     - Input: i8042 - add Acer laptops to the i8042 reset list
     - pinctrl: jasperlake: Fix HOSTSW_OWN offset
     - mmc: sdhci-of-arasan: Fix clock registration error for Keem Bay SOC
     - mmc: block: Fixup condition for CMD13 polling for RPMB requests
     - drm/amdgpu/disply: set num_crtc earlier
     - drm/i915/gem: Propagate error from cancelled submit due to context closure
     - drm/i915/display/dp: Compute the correct slice count for VDSC on DP
     - drm/i915/gt: Declare gen9 has 64 mocs entries!
     - drm/i915/gt: Ignore repeated attempts to suspend request flow across reset
     - drm/i915/gt: Cancel the preemption timeout on responding to it
     - kbuild: avoid static_assert for genksyms
     - proc: use untagged_addr() for pagemap_read addresses
     - zonefs: fix page reference and BIO leak
     - scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
     - x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP
     - x86/membarrier: Get rid of a dubious optimization
     - x86/apic/vector: Fix ordering in vector assignment
     - x86/kprobes: Fix optprobe to detect INT3 padding correctly
     - compiler.h: fix barrier_data() on clang
     - ptrace: Prevent kernel-infoleak in ptrace_get_syscall_info()
     - net/sched: fq_pie: initialize timer earlier in fq_pie_init()
     - net: ipa: pass the correct size when freeing DMA memory
     - ipv4: fix error return code in rtm_to_fib_config()
     - mac80211: mesh: fix mesh_pathtbl_init() error path
     - net: bridge: vlan: fix error return code in __vlan_add()
     - vrf: packets with lladdr src needs dst at input with orig_iif when needs
       strict
     - net: hns3: remove a misused pragma packed
     - udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments
     - enetc: Fix reporting of h/w packet counters
     - bridge: Fix a deadlock when enabling multicast snooping
     - mptcp: print new line in mptcp_seq_show() if mptcp isn't in use
     - net: stmmac: dwmac-meson8b: fix mask definition of the m250_sel mux
     - net: stmmac: start phylink instance before stmmac_hw_setup()
     - net: stmmac: free tx skb buffer in stmmac_resume()
     - net: stmmac: delete the eee_ctrl_timer after napi disabled
     - net: stmmac: overwrite the dma_cap.addr64 according to HW design
     - net: ll_temac: Fix potential NULL dereference in temac_probe()
     - tcp: select sane initial rcvq_space.space for big MSS
     - e1000e: fix S0ix flow to allow S0i3.2 subset entry
     - ethtool: fix stack overflow in ethnl_parse_bitset()
     - tcp: fix cwnd-limited bug for TSO deferral where we send nothing
     - net: flow_offload: Fix memory leak for indirect flow block
     - net/mlx4_en: Avoid scheduling restart task if it is already running
     - net/mlx4_en: Handle TX error CQE
     - net: sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in cls_flower
     - ch_ktls: fix build warning for ipv4-only config
     - lan743x: fix for potential NULL pointer dereference with bare card
     - net: stmmac: increase the timeout for dma reset
     - net: tipc: prevent possible null deref of link
     - ktest.pl: If size of log is too big to email, email error message
     - USB: dummy-hcd: Fix uninitialized array use in init()
     - USB: add RESET_RESUME quirk for Snapscan 1212
     - ALSA: usb-audio: Fix potential out-of-bounds shift
     - ALSA: usb-audio: Fix control 'access overflow' errors from chmap
     - xhci: Give USB2 ports time to enter U3 in bus suspend
     - xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
     - xhci-pci: Allow host runtime PM as default for Intel Maple Ridge xHCI
     - USB: UAS: introduce a quirk to set no_write_same
     - USB: sisusbvga: Make console support depend on BROKEN
     - [Config] updateconfigs for USB_SISUSBVGA_CON
     - ALSA: pcm: oss: Fix potential out-of-bounds shift
     - serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
     - KVM: mmu: Fix SPTE encoding of MMIO generation upper half
     - membarrier: Explicitly sync remote cores when SYNC_CORE is requested
     - x86/resctrl: Remove unused struct mbm_state::chunks_bw
     - x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled
 .
   * MSFT Touchpad not working on Lenovo Legion-5 15ARH05 (LP: #1887190) //
     Groovy update: upstream stable patchset 2021-01-13 (LP: #1911476)
     - pinctrl: amd: remove debounce filter setting in IRQ type setting
 .
   * Groovy update: upstream stable patchset 2021-01-12 (LP: #1911235)
     - powerpc: Only include kup-radix.h for 64-bit Book3S
     - leds: lm3697: Fix out-of-bound access
     - Input: sunkbd - avoid use-after-free in teardown paths
     - mac80211: always wind down STA state
     - can: proc: can_remove_proc(): silence remove_proc_entry warning
     - powerpc/smp: Call rcu_cpu_starting() earlier
     - KVM: x86: clflushopt should be treated as a no-op by emulation
     - ACPI: GED: fix -Wformat
     - net: lantiq: Add locking for TX DMA channel
     - ah6: fix error return code in ah6_input()
     - atm: nicstar: Unmap DMA on send error
     - bnxt_en: read EEPROM A2h address using page 0
     - devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill()
     - enetc: Workaround for MDIO register access issue
     - Exempt multicast addresses from five-second neighbor lifetime
     - inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill()
     - ipv6: Fix error path to cancel the meseage
     - lan743x: fix issue causing intermittent kernel log warnings
     - lan743x: prevent entire kernel HANG on open, for some platforms
     - mlxsw: core: Use variable timeout for EMAD retries
     - net: b44: fix error return code in b44_init_one()
     - net: bridge: add missing counters to ndo_get_stats64 callback
     - netdevsim: set .owner to THIS_MODULE
     - net: dsa: mv88e6xxx: Avoid VTU corruption on 6097
     - net: ethernet: mtk-star-emac: fix error return code in mtk_star_enable()
     - net: ethernet: mtk-star-emac: return ok when xmit drops
     - net: ethernet: ti: am65-cpts: update ret when ptp_clock is ERROR
     - net: ethernet: ti: cpsw: fix cpts irq after suspend
     - net: ethernet: ti: cpsw: fix error return code in cpsw_probe()
     - net: ftgmac100: Fix crash when removing driver
     - net: Have netpoll bring-up DSA management interface
     - net: ipa: lock when freeing transaction
     - netlabel: fix our progress tracking in netlbl_unlabel_staticlist()
     - netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist()
     - net: lantiq: Wait for the GPHY firmware to be ready
     - net/mlx4_core: Fix init_hca fields offset
     - net/mlx5e: Fix refcount leak on kTLS RX resync
     - net/ncsi: Fix netlink registration
     - net: phy: mscc: remove non-MACSec compatible phy
     - net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
     - net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
     - net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call
     - net/tls: fix corrupted data in recvmsg
     - net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request
     - page_frag: Recover from memory pressure
     - qed: fix error return code in qed_iwarp_ll2_start()
     - qed: fix ILT configuration of SRC block
     - qlcnic: fix error return code in qlcnic_83xx_restart_hw()
     - sctp: change to hold/put transport for proto_unreach_timer
     - tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate
     - vsock: forward all packets to the host when no H2G is registered
     - net/mlx5e: Fix check if netdev is bond slave
     - net/mlx5: Add handling of port type in rule deletion
     - net/mlx5: Clear bw_share upon VF disable
     - net/mlx5: Disable QoS when min_rates on all VFs are zero
     - PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter
     - net: fec: Fix reference count leak in fec series ops
     - net/tls: Fix wrong record sn in async mode of device resync
     - net: usb: qmi_wwan: Set DTR quirk for MR400
     - Revert "Revert "gpio: omap: Fix lost edge wake-up interrupts""
     - tools, bpftool: Avoid array index warnings.
     - habanalabs/gaudi: mask WDT error in QMAN
     - pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq
     - scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold()
     - scsi: ufs: Try to save power mode change and UIC cmd completion timeout
     - pinctrl: mcp23s08: Print error message when regmap init fails
     - selftests: kvm: Fix the segment descriptor layout to match the actual layout
     - ACPI: button: Add DMI quirk for Medion Akoya E2228T
     - arm64: errata: Fix handling of 1418040 with late CPU onlining
     - arm64: psci: Avoid printing in cpu_psci_cpu_die()
     - arm64: smp: Tell RCU about CPUs that fail to come online
     - vfs: remove lockdep bogosity in __sb_start_write
     - gfs2: fix possible reference leak in gfs2_check_blk_type
     - hwmon: (pwm-fan) Fix RPM calculation
     - gfs2: Fix case in which ail writes are done to jdata holes
     - arm64: Add MIDR value for KRYO2XX gold/silver CPU cores
     - arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist
     - arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver
     - arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay
     - arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay
     - arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
     - arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node
     - arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
     - ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
     - Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high"
     - ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet
       PHY
     - ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY
     - ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY
     - arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable RGMII RX/TX delay on
       PHY
     - arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY
     - Input: adxl34x - clean up a data type in adxl34x_probe()
     - MIPS: export has_transparent_hugepage() for modules
     - dmaengine: idxd: fix wq config registers offset programming
     - arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
     - arm64: dts: imx8mm-beacon-som: Fix Choppy BT audio
     - arm64: dts imx8mn: Remove non-existent USB OTG2
     - arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy
     - ARM: dts: vf610-zii-dev-rev-b: Fix MDIO over clocking
     - swiotlb: using SIZE_MAX needs limits.h included
     - tee: amdtee: fix memory leak due to reset of global shm list
     - tee: amdtee: synchronize access to shm list
     - dmaengine: xilinx_dma: Fix usage of xilinx_aximcdma_tx_segment
     - dmaengine: xilinx_dma: Fix SG capability check for MCDMA
     - ARM: dts: stm32: Fix TA3-GPIO-C key on STM32MP1 DHCOM PDK2
     - ARM: dts: stm32: Fix LED5 on STM32MP1 DHCOM PDK2
     - ARM: dts: stm32: Define VIO regulator supply on DHCOM
     - ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor
     - ARM: dts: stm32: Keep VDDA LDO1 always on on DHCOM
     - arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point
     - ARM: dts: imx50-evk: Fix the chip select 1 IOMUX
     - dmaengine: ti: omap-dma: Block PM if SDMA is busy to fix audio
     - kunit: tool: unmark test_data as binary blobs
     - rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled
     - spi: fix client driver breakages when using GPIO descriptors
     - Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER
     - rfkill: Fix use-after-free in rfkill_resume()
     - RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device()
     - [Config] update config for INFINIBAND_VIRT_DMA
     - RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs
     - perf lock: Correct field name "flags"
     - perf lock: Don't free "lock_seq_stat" if read_count isn't zero
     - SUNRPC: Fix oops in the rpc_xdr_buf event class
     - drm: bridge: dw-hdmi: Avoid resetting force in the detect function
     - tools, bpftool: Add missing close before bpftool net attach exit
     - IB/hfi1: Fix error return code in hfi1_init_dd()
     - ip_tunnels: Set tunnel option flag when tunnel metadata is present
     - can: af_can: prevent potential access of uninitialized member in can_rcv()
     - can: af_can: prevent potential access of uninitialized member in canfd_rcv()
     - can: dev: can_restart(): post buffer from the right context
     - can: ti_hecc: Fix memleak in ti_hecc_probe
     - can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to
       can_put_echo_skb()
     - can: peak_usb: fix potential integer overflow on shift of a int
     - can: flexcan: fix failure handling of pm_runtime_get_sync()
     - can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI
     - can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for
       devm_regmap_init()
     - can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration
     - can: m_can: m_can_handle_state_change(): fix state change
     - can: m_can: m_can_class_free_dev(): introduce new function
     - can: m_can: Fix freeing of can device from peripherials
     - can: m_can: m_can_stop(): set device to software init mode before closing
     - dmaengine: idxd: fix mapping of portal size
     - ASoC: qcom: lpass-platform: Fix memory leak
     - selftests/bpf: Fix error return code in run_getsockopt_test()
     - MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu
     - drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind()
     - net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled
     - bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made
     - bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect
     - can: kvaser_pciefd: Fix KCAN bittiming limits
     - can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits
     - dmaengine: fix error codes in channel_register()
     - iommu/vt-d: Move intel_iommu_gfx_mapped to Intel IOMMU header
     - iommu/vt-d: Avoid panic if iommu init fails in tboot system
     - can: flexcan: flexcan_chip_start(): fix erroneous
       flexcan_transceiver_enable() during bus-off recovery
     - can: m_can: process interrupt only when not runtime suspended
     - xfs: fix the minrecs logic when dealing with inode root child blocks
     - xfs: strengthen rmap record flags checking
     - xfs: directory scrub should check the null bestfree entries too
     - xfs: ensure inobt record walks always make forward progress
     - xfs: return corresponding errcode if xfs_initialize_perag() fail
     - ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled
       clock
     - regulator: ti-abb: Fix array out of bound read access on the first
       transition
     - libbpf: Fix VERSIONED_SYM_COUNT number parsing
     - lib/strncpy_from_user.c: Mask out bytes after NUL terminator.
     - fail_function: Remove a redundant mutex unlock
     - xfs: revert "xfs: fix rmap key and record comparison functions"
     - bpf, sockmap: Skb verdict SK_PASS to self already checked rmem limits
     - bpf, sockmap: On receive programs try to fast track SK_PASS ingress
     - bpf, sockmap: Use truesize with sk_rmem_schedule()
     - bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self
     - efi/arm: set HSCTLR Thumb2 bit correctly for HVC calls from HYP
     - counter/ti-eqep: Fix regmap max_register
     - efi/x86: Free efi_pgd with free_pages()
     - sched/fair: Fix overutilized update in enqueue_task_fair()
     - sched: Fix data-race in wakeup
     - sched: Fix rq->nr_iowait ordering
     - libfs: fix error cast of negative value in simple_attr_write()
     - afs: Fix speculative status fetch going out of order wrt to modifications
     - HID: logitech-hidpp: Add PID for MX Anywhere 2
     - HID: mcp2221: Fix GPIO output handling
     - HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad
     - HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver
     - speakup: Do not let the line discipline be used several times
     - ALSA: firewire: Clean up a locking issue in copy_resp_to_buf()
     - ALSA: usb-audio: Add delay quirk for all Logitech USB devices
     - ALSA: ctl: fix error path at adding user-defined element set
     - ALSA: mixart: Fix mutex deadlock
     - ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button
     - ALSA: hda/realtek - Add supported mute Led for HP
     - ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220)
     - ALSA: hda/realtek - HP Headset Mic can't detect after boot
     - tty: serial: imx: fix potential deadlock
     - tty: serial: imx: keep console clocks always on
     - HID: logitech-dj: Fix an error in mse_bluetooth_descriptor
     - efivarfs: fix memory leak in efivarfs_create()
     - staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids
     - staging: mt7621-pci: avoid to request pci bus resources
     - iio: light: fix kconfig dependency bug for VCNL4035
     - ext4: fix bogus warning in ext4_update_dx_flag()
     - xfs: fix forkoff miscalculation related to XFS_LITINO(mp)
     - ACPI: fan: Initialize performance state sysfs attribute
     - iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum
     - iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-
       mode
     - iio: adc: mediatek: fix unset field
     - iio: cros_ec: Use default frequencies when EC returns invalid information
     - iio: imu: st_lsm6dsx: set 10ms as min shub slave timeout
     - iio/adc: ingenic: Fix battery VREF for JZ4770 SoC
     - iio: adc: stm32-adc: fix a regression when using dma and irq
     - serial: ar933x_uart: disable clk on error handling path in probe
     - arm64: dts: agilex/stratix10: Fix qspi node compatible
     - spi: lpspi: Fix use-after-free on unbind
     - spi: Introduce device-managed SPI controller allocation
     - spi: npcm-fiu: Don't leak SPI master in probe error path
     - spi: bcm2835aux: Fix use-after-free on unbind
     - regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200}
     - regulator: fix memory leak with repeated set_machine_constraints()
     - regulator: avoid resolve_supply() infinite recursion
     - regulator: workaround self-referent regulators
     - gfs2: Fix regression in freeze_go_sync
     - xtensa: fix TLBTEMP area placement
     - xtensa: disable preemption around cache alias management calls
     - mac80211: minstrel: remove deferred sampling code
     - mac80211: minstrel: fix tx status processing corner case
     - mac80211: free sta in sta_info_insert_finish() on errors
     - s390: fix system call exit path
     - s390/cpum_sf.c: fix file permission for cpum_sfb_size
     - s390/dasd: fix null pointer dereference for ERP requests
     - Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected
     - drm/amd/display: Add missing pflip irq for dcn2.0
     - drm/i915: Handle max_bpc==16
     - mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel
       controllers
     - mmc: sdhci-of-arasan: Allow configuring zero tap values
     - mmc: sdhci-of-arasan: Use Mask writes for Tap delays
     - mmc: sdhci-of-arasan: Issue DLL reset explicitly
     - ptrace: Set PF_SUPERPRIV when checking capability
     - seccomp: Set PF_SUPERPRIV when checking capability
     - x86/microcode/intel: Check patch signature before saving microcode for early
       loading
     - mm: fix readahead_page_batch for retry entries
     - mm: memcg/slab: fix root memcg vmstats
     - mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault()
     - io_uring: get an active ref_node from files_data
     - io_uring: order refnode recycling
     - spi: bcm-qspi: Fix use-after-free on unbind
     - spi: bcm2835: Fix use-after-free on unbind
     - ipv4: use IS_ENABLED instead of ifdef
     - IB/hfi1: Ensure correct mm is used at all times
     - RDMA/i40iw: Address an mmap handler exploit in i40iw
     - btrfs: tree-checker: add missing return after error in root_item
     - btrfs: tree-checker: add missing returns after data_ref alignment checks
     - btrfs: don't access possibly stale fs_info data for printing duplicate
       device
     - btrfs: fix lockdep splat when reading qgroup config on mount
     - mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback)
     - smb3: Call cifs reconnect from demultiplex thread
     - smb3: Avoid Mid pending list corruption
     - smb3: Handle error case during offload read path
     - cifs: fix a memleak with modefromsid
     - powerpc/64s: Fix KVM system reset handling when CONFIG_PPC_PSERIES=y
     - powerpc/64s/exception: KVM Fix for host DSI being taken in HPT guest MMU
       context
     - KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page
     - KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace
     - KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
     - KVM: x86: Fix split-irqchip vs interrupt injection window request
     - iommu/vt-d: Don't read VCCAP register unless it exists
     - firmware: xilinx: Use hash-table for api feature check
     - trace: fix potenial dangerous pointer
     - arm64: pgtable: Fix pte_accessible()
     - arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect()
     - drm/amd/amdgpu: fix null pointer in runtime pm
     - drm/amd/display: Avoid HDCP initialization in devices without output
     - HID: uclogic: Add ID for Trust Flex Design Tablet
     - HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses
     - HID: cypress: Support Varmilo Keyboards' media hotkeys
     - HID: add support for Sega Saturn
     - Input: i8042 - allow insmod to succeed on devices without an i8042
       controller
     - HID: hid-sensor-hub: Fix issue with devices with no report ID
     - staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK
     - HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices
     - dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant
     - x86/xen: don't unbind uninitialized lock_kicker_irq
     - kunit: fix display of failed expectations for strings
     - HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo
       Edge
     - HID: Add Logitech Dinovo Edge battery quirk
     - proc: don't allow async path resolution of /proc/self components
     - nvme: free sq/cq dbbuf pointers when dbbuf set fails
     - net: stmmac: dwmac_lib: enlarge dma reset timeout
     - vdpasim: fix "mac_pton" undefined error
     - vhost: add helper to check if a vq has been setup
     - vhost scsi: alloc cmds per vq instead of session
     - vhost scsi: fix cmd completion race
     - cpuidle: tegra: Annotate tegra_pm_set_cpu_in_lp2() with RCU_NONIDLE
     - dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size
     - scsi: libiscsi: Fix NOP race condition
     - scsi: target: iscsi: Fix cmd abort fabric stop race
     - perf/x86: fix sysfs type mismatches
     - xtensa: uaccess: Add missing __user to strncpy_from_user() prototype
     - x86/dumpstack: Do not try to access user space code of other tasks
     - net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset
     - bus: ti-sysc: Fix reset status check for modules with quirks
     - bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw
     - ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled()
     - phy: tegra: xusb: Fix dangling pointer on probe failure
     - iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC
     - iwlwifi: mvm: properly cancel a session protection for P2P
     - iwlwifi: mvm: write queue_sync_state only for sync
     - KVM: s390: pv: Mark mm as protected after the set secure parameters and
       improve cleanup
     - batman-adv: set .owner to THIS_MODULE
     - usb: cdns3: gadget: fix some endian issues
     - usb: cdns3: gadget: calculate TD_SIZE based on TD
     - phy: qualcomm: usb: Fix SuperSpeed PHY OF dependency
     - phy: qualcomm: Fix 28 nm Hi-Speed USB PHY OF dependency
     - arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed
     - bus: ti-sysc: suppress err msg for timers used as clockevent/source
     - ARM: dts: dra76x: m_can: fix order of clocks
     - scsi: ufs: Fix race between shutdown and runtime resume flow
     - bnxt_en: fix error return code in bnxt_init_one()
     - bnxt_en: fix error return code in bnxt_init_board()
     - video: hyperv_fb: Fix the cache type when mapping the VRAM
     - bnxt_en: Release PCI regions when DMA mask setup fails during probe.
     - block/keyslot-manager: prevent crash when num_slots=1
     - cxgb4: fix the panic caused by non smac rewrite
     - dpaa2-eth: select XGMAC_MDIO for MDIO bus support
     - s390/qeth: make af_iucv TX notification call more robust
     - s390/qeth: fix af_iucv notification race
     - s390/qeth: fix tear down of async TX buffers
     - drm/mediatek: dsi: Modify horizontal front/back porch byte formula
     - bonding: wait for sysfs kobject destruction before freeing struct slave
     - ibmvnic: fix call_netdevice_notifiers in do_reset
     - ibmvnic: notify peers when failover and migration happen
     - powerpc/64s: Fix allnoconfig build since uaccess flush
     - iommu: Check return of __iommu_attach_device()
     - IB/mthca: fix return value of error branch in mthca_init_cq()
     - i40e: Fix removing driver while bare-metal VFs pass traffic
     - firmware: xilinx: Fix SD DLL node reset issue
     - io_uring: fix shift-out-of-bounds when round up cq size
     - nfc: s3fwrn5: use signed integer for parsing GPIO numbers
     - net: ena: handle bad request id in ena_netdev
     - net: ena: set initial DMA width to avoid intel iommu issue
     - net: ena: fix packet's addresses for rx_offset feature
     - ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues
     - ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq
     - ibmvnic: enhance resetting status check during module exit
     - optee: add writeback to valid memory type
     - x86/tboot: Don't disable swiotlb when iommu is forced on
     - arm64: tegra: Wrong AON HSP reg property size
     - efi/efivars: Set generic ops before loading SSDT
     - efivarfs: revert "fix memory leak in efivarfs_create()"
     - efi: EFI_EARLYCON should depend on EFI
     - riscv: Explicitly specify the build id style in vDSO Makefile again
     - RISC-V: Add missing jump label initialization
     - RISC-V: fix barrier() use in <vdso/processor.h>
     - net: stmmac: fix incorrect merge of patch upstream
     - enetc: Let the hardware auto-advance the taprio base-time of 0
     - drm/nouveau: fix relocations applying logic and a double-free
     - can: gs_usb: fix endianess problem with candleLight firmware
     - platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time
     - platform/x86: toshiba_acpi: Fix the wrong variable assignment
     - RDMA/hns: Fix wrong field of SRQ number the device supports
     - RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP
     - RDMA/hns: Bugfix for memory window mtpt configuration
     - can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from
       request_threaded_irq()'s flags
     - can: m_can: fix nominal bitiming tseg2 min for version >= 3.1
     - perf record: Synthesize cgroup events only if needed
     - perf stat: Use proper cpu for shadow stats
     - perf probe: Fix to die_entrypc() returns error correctly
     - spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
     - USB: core: Change %pK for __user pointers to %px
     - usb: gadget: f_midi: Fix memleak in f_midi_alloc
     - USB: core: Fix regression in Hercules audio card
     - USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO
       built-in usb-audio card
     - usb: gadget: Fix memleak in gadgetfs_fill_super
     - irqchip/exiu: Fix the index of fwspec for IRQ type
     - x86/mce: Do not overwrite no_way_out if mce_end() fails
     - x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb
     - x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak
     - x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak
     - devlink: Hold rtnl lock while reading netdev attributes
     - devlink: Make sure devlink instance and port are in same net namespace
     - ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init
     - net/af_iucv: set correct sk_protocol for child sockets
     - net: openvswitch: fix TTL decrement action netlink message format
     - net/tls: missing received data after fast remote close
     - net/tls: Protect from calling tls_dev_del for TLS RX twice
     - rose: Fix Null pointer dereference in rose_send_frame()
     - sock: set sk_err to ee_errno on dequeue from errq
     - tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control
     - tun: honor IOCB_NOWAIT flag
     - usbnet: ipheth: fix connectivity with iOS 14
     - vsock/virtio: discard packets only when socket is really closed
     - net/packet: fix packet receive on L3 devices without visible hard header
     - netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal
     - ipv4: Fix tos mask in inet_rtm_getroute()
     - dt-bindings: net: correct interrupt flags in examples
     - chelsio/chtls: fix panic during unload reload chtls
     - ibmvnic: Ensure that SCRQ entry reads are correctly ordered
     - ibmvnic: Fix TX completion error handling
     - tipc: fix incompatible mtu of transmission
     - inet_ecn: Fix endianness of checksum update when setting ECT(1)
     - net: ip6_gre: set dev->hard_header_len when using header_ops
     - dpaa_eth: copy timestamp fields to new skb in A-050385 workaround
     - net/x25: prevent a couple of overflows
     - cxgb3: fix error return code in t3_sge_alloc_qset()
     - net: pasemi: fix error return code in pasemi_mac_open()
     - vxlan: fix error return code in __vxlan_dev_create()
     - chelsio/chtls: fix a double free in chtls_setkey()
     - net: mvpp2: Fix error return code in mvpp2_open()
     - net: skbuff: ensure LSE is pullable before decrementing the MPLS ttl
     - net: openvswitch: ensure LSE is pullable before reading it
     - net/sched: act_mpls: ensure LSE is pullable before reading it
     - net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering
     - net/mlx5: Fix wrong address reclaim when command interface is down
     - net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled
     - ALSA: usb-audio: US16x08: fix value count for level meters
     - Input: xpad - support Ardwiino Controllers
     - tracing: Fix alignment of static buffer
     - tracing: Remove WARN_ON in start_thread()
     - uapi: fix statx attribute value overlap for DAX & MOUNT_ROOT
     - drm/i915/gt: Fixup tgl mocs for PTE tracking
     - usb: gadget: f_fs: Use local copy of descriptors for userspace copy
     - USB: serial: kl5kusb105: fix memleak on open
     - USB: serial: ch341: add new Product ID for CH341A
     - USB: serial: ch341: sort device-id entries
     - USB: serial: option: add Fibocom NL668 variants
     - USB: serial: option: add support for Thales Cinterion EXS82
     - USB: serial: option: fix Quectel BG96 matching
     - tty: Fix ->pgrp locking in tiocspgrp()
     - tty: Fix ->session locking
     - speakup: Reject setting the speakup line discipline outside of speakup
     - ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14
     - ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model
     - ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294
     - ALSA: hda/realtek - Add new codec supported for ALC897
     - ALSA: hda/realtek - Fixed Dell AIO wrong sound tone
     - ALSA: hda/generic: Add option to enforce preferred_dacs pairs
     - ftrace: Fix updating FTRACE_FL_TRAMP
     - ftrace: Fix DYNAMIC_FTRACE_WITH_DIRECT_CALLS dependency
     - cifs: allow syscalls to be restarted in __smb_send_rqst()
     - cifs: fix potential use-after-free in cifs_echo_request()
     - cifs: refactor create_sd_buf() and and avoid corrupting the buffer
     - gfs2: Upgrade shared glocks for atime updates
     - gfs2: Fix deadlock between gfs2_{create_inode,inode_lookup} and
       delete_work_func
     - s390/pci: fix CPU address in MSI for directed IRQ
     - i2c: imx: Fix reset of I2SR_IAL flag
     - i2c: imx: Check for I2SR_IAL after every byte
     - i2c: imx: Don't generate STOP condition if arbitration has been lost
     - tracing: Fix userstacktrace option for instances
     - thunderbolt: Fix use-after-free in remove_unplugged_switch()
     - drm/omap: sdi: fix bridge enable/disable
     - drm/i915/gt: Retain default context state across shrinking
     - drm/i915/gt: Limit frequency drop to RPe on parking
     - drm/i915/gt: Program mocs:63 for cache eviction on gen9
     - KVM: PPC: Book3S HV: XIVE: Fix vCPU id sanity check
     - scsi: mpt3sas: Fix ioctl timeout
     - io_uring: fix recvmsg setup with compat buf-select
     - dm writecache: advance the number of arguments when reporting max_age
     - dm writecache: fix the maximum number of arguments
     - powerpc/64s/powernv: Fix memory corruption when saving SLB entries on MCE
     - genirq/irqdomain: Add an irq_create_mapping_affinity() function
     - powerpc/pseries: Pass MSI affinity to irq_create_mapping()
     - dm: fix bug with RCU locking in dm_blk_report_zones
     - dm: fix double RCU unlock in dm_dax_zero_page_range() error path
     - dm: remove invalid sparse __acquires and __releases annotations
     - x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes
     - coredump: fix core_pattern parse error
     - mm: list_lru: set shrinker map bit when child nr_items is not zero
     - mm/swapfile: do not sleep with a spin lock held
     - hugetlb_cgroup: fix offline of hugetlb cgroup with reservations
     - Revert "amd/amdgpu: Disable VCN DPG mode for Picasso"
     - iommu/amd: Set DTE[IntTabLen] to represent 512 IRTEs
     - lib/syscall: fix syscall registers retrieval on 32-bit platforms
     - can: af_can: can_rx_unregister(): remove WARN() statement from list
       operation sanity check
     - gfs2: check for empty rgrp tree in gfs2_ri_update
     - netfilter: ipset: prevent uninit-value in hash_ip6_add
     - tipc: fix a deadlock when flushing scheduled work
     - ASoC: wm_adsp: fix error return code in wm_adsp_load()
     - gfs2: Fix deadlock dumping resource group glocks
     - gfs2: Don't freeze the file system during unmount
     - rtw88: debug: Fix uninitialized memory in debugfs code
     - i2c: qcom: Fix IRQ error misassignement
     - i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc()
     - dm writecache: remove BUG() and fail gracefully instead
     - Input: i8042 - fix error return code in i8042_setup_aux()
     - netfilter: nf_tables: avoid false-postive lockdep splat
     - netfilter: nftables_offload: set address type in control dissector
     - netfilter: nftables_offload: build mask based from the matching bytes
     - x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes
       bytes
     - bpf: Fix propagation of 32-bit signed bounds from 64-bit bounds.
 .
   * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
     (LP: #1908529)
     - [dep-8] Allow all hwe kernels
 .
   * disable building bpf selftests (LP: #1908144)
     - SAUCE: selftests/bpf: Clarify build error if no vmlinux
     - SAUCE: selftests: Skip BPF seftests by default
     - disable building bpf selftests (no VMLINUX_BTF)
 .
   * selftests: test_vxlan_under_vrf: mute unnecessary error message
     (LP: #1908342)
     - selftests: test_vxlan_under_vrf: mute unnecessary error message
 .
   * Groovy update: upstream stable patchset 2020-12-17 (LP: #1908555)
     - drm/i915: Hold onto an explicit ref to i915_vma_work.pinned
     - drm/i915/gem: Flush coherency domains on first set-domain-ioctl
     - mm: memcg: link page counters to root if use_hierarchy is false
     - nbd: don't update block size after device is started
     - KVM: arm64: Force PTE mapping on fault resulting in a device mapping
     - ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function
     - genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY
     - hv_balloon: disable warning when floor reached
     - net: xfrm: fix a race condition during allocing spi
     - ASoC: codecs: wsa881x: add missing stream rates and format
     - irqchip/sifive-plic: Fix broken irq_set_affinity() callback
     - kunit: Fix kunit.py --raw_output option
     - kunit: Don't fail test suites if one of them is empty
     - usb: gadget: fsl: fix null pointer checking
     - selftests: filter kselftest headers from command in lib.mk
     - ASoC: codecs: wcd934x: Set digital gain range correctly
     - ASoC: codecs: wcd9335: Set digital gain range correctly
     - mtd: spi-nor: Fix address width on flash chips > 16MB
     - xfs: set xefi_discard when creating a deferred agfl free log intent item
     - mac80211: don't require VHT elements for HE on 2.4 GHz
     - netfilter: nftables: fix netlink report logic in flowtable and genid
     - netfilter: use actual socket sk rather than skb sk when routing harder
     - netfilter: nf_tables: missing validation from the abort path
     - netfilter: ipset: Update byte and packet counters regardless of whether they
       match
     - irqchip/sifive-plic: Fix chip_data access within a hierarchy
     - powerpc/eeh_cache: Fix a possible debugfs deadlock
     - drm/vc4: bo: Add a managed action to cleanup the cache
     - IB/srpt: Fix memory leak in srpt_add_one
     - mm: memcontrol: correct the NR_ANON_THPS counter of hierarchical memcg
     - drm/panfrost: rename error labels in device_init
     - drm/panfrost: move devfreq_init()/fini() in device
     - drm/panfrost: Fix module unload
     - perf trace: Fix segfault when trying to trace events by cgroup
     - perf tools: Add missing swap for ino_generation
     - perf tools: Add missing swap for cgroup events
     - ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link()
     - iommu/vt-d: Fix a bug for PDP check in prq_event_thread
     - afs: Fix warning due to unadvanced marshalling pointer
     - afs: Fix incorrect freeing of the ACL passed to the YFS ACL store op
     - vfio/pci: Implement ioeventfd thread handler for contended memory lock
     - can: rx-offload: don't call kfree_skb() from IRQ context
     - can: dev: can_get_echo_skb(): prevent call to kfree_skb() in hard IRQ
       context
     - can: dev: __can_get_echo_skb(): fix real payload length return value for RTR
       frames
     - can: can_create_echo_skb(): fix echo skb generation: always use skb_clone()
     - can: j1939: swap addr and pgn in the send example
     - can: j1939: j1939_sk_bind(): return failure if netdev is down
     - can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
       path
     - can: xilinx_can: handle failure cases of pm_runtime_get_sync
     - can: peak_usb: add range checking in decode operations
     - can: peak_usb: peak_usb_get_ts_time(): fix timestamp wrapping
     - can: peak_canfd: pucan_handle_can_rx(): fix echo management when loopback is
       on
     - can: flexcan: remove FLEXCAN_QUIRK_DISABLE_MECR quirk for LS1021A
     - can: flexcan: flexcan_remove(): disable wakeup completely
     - xfs: flush new eof page on truncate to avoid post-eof corruption
     - xfs: fix missing CoW blocks writeback conversion retry
     - xfs: fix scrub flagging rtinherit even if there is no rt device
     - spi: fsl-dspi: fix wrong pointer in suspend/resume
     - ceph: add check_session_state() helper and make it global
     - ceph: check the sesion state and return false in case it is closed
     - ceph: check session state after bumping session->s_seq
     - x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-
       on STIBP
     - kbuild: explicitly specify the build id style
     - RISC-V: Fix the VDSO symbol generaton for binutils-2.35+
     - USB: apple-mfi-fastcharge: fix reference leak in apple_mfi_fc_set_property
     - tpm: efi: Don't create binary_bios_measurements file for an empty log
     - KVM: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return
       SMCCC_RET_NOT_REQUIRED
     - ath9k_htc: Use appropriate rs_datalen type
     - ASoC: qcom: sdm845: set driver name correctly
     - ASoC: cs42l51: manage mclk shutdown delay
     - ASoC: SOF: loader: handle all SOF_IPC_EXT types
     - usb: dwc3: pci: add support for the Intel Alder Lake-S
     - opp: Reduce the size of critical section in _opp_table_kref_release()
     - usb: gadget: goku_udc: fix potential crashes in probe
     - usb: raw-gadget: fix memory leak in gadget_setup
     - selftests: pidfd: fix compilation errors due to wait.h
     - x86/boot/compressed/64: Introduce sev_status
     - gfs2: Free rd_bits later in gfs2_clear_rgrpd to fix use-after-free
     - gfs2: Add missing truncate_inode_pages_final for sd_aspace
     - gfs2: check for live vs. read-only file system in gfs2_fitrim
     - scsi: hpsa: Fix memory leak in hpsa_init_one()
     - drm/amdgpu: perform srbm soft reset always on SDMA resume
     - drm/amd/pm: correct the baco reset sequence for CI ASICs
     - drm/amd/pm: perform SMC reset on suspend/hibernation
     - drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running
     - mac80211: fix use of skb payload instead of header
     - cfg80211: initialize wdev data earlier
     - cfg80211: regulatory: Fix inconsistent format argument
     - wireguard: selftests: check that route_me_harder packets use the right sk
     - tracing: Fix the checking of stackidx in __ftrace_trace_stack
     - ARC: [plat-hsdk] Remap CCMs super early in asm boot trampoline
     - scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
     - scsi: mpt3sas: Fix timeouts observed while reenabling IRQ
     - nvme: introduce nvme_sync_io_queues
     - nvme-rdma: avoid race between time out and tear down
     - nvme-tcp: avoid race between time out and tear down
     - nvme-rdma: avoid repeated request completion
     - nvme-tcp: avoid repeated request completion
     - iommu/amd: Increase interrupt remapping table limit to 512 entries
     - s390/smp: move rcu_cpu_starting() earlier
     - vfio: platform: fix reference leak in vfio_platform_open
     - vfio/pci: Bypass IGD init in case of -ENODEV
     - i2c: mediatek: move dma reset before i2c reset
     - iomap: clean up writeback state logic on writepage error
     - selftests: proc: fix warning: _GNU_SOURCE redefined
     - arm64: kexec_file: try more regions if loading segments fails
     - riscv: Set text_offset correctly for M-Mode
     - i2c: sh_mobile: implement atomic transfers
     - i2c: designware: call i2c_dw_read_clear_intrbits_slave() once
     - i2c: designware: slave should do WRITE_REQUESTED before WRITE_RECEIVED
     - tpm_tis: Disable interrupts on ThinkPad T490s
     - spi: bcm2835: remove use of uninitialized gpio flags variable
     - mfd: sprd: Add wakeup capability for PMIC IRQ
     - pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm
     - pinctrl: intel: Set default bias in case no particular value given
     - gpio: aspeed: fix ast2600 bank properties
     - ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template
     - bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE
     - libbpf, hashmap: Fix undefined behavior in hash_bits
     - pinctrl: mcp23s08: Use full chunk of memory for regmap configuration
     - pinctrl: aspeed: Fix GPI only function problem.
     - net/mlx5e: Fix modify header actions memory leak
     - net/mlx5e: Protect encap route dev from concurrent release
     - net/mlx5e: Use spin_lock_bh for async_icosq_lock
     - net/mlx5: Fix deletion of duplicate rules
     - net/mlx5e: Fix incorrect access of RCU-protected xdp_prog
     - SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()
     - NFSD: Fix use-after-free warning when doing inter-server copy
     - NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy
     - tools/bpftool: Fix attaching flow dissector
     - bpf: Zero-fill re-used per-cpu map element
     - r8169: fix potential skb double free in an error path
     - r8169: disable hw csum for short packets on all chip versions
     - pinctrl: qcom: Move clearing pending IRQ to .irq_request_resources callback
     - pinctrl: qcom: sm8250: Specify PDC map
     - nbd: fix a block_device refcount leak in nbd_release
     - selftest: fix flower terse dump tests
     - i40e: Fix MAC address setting for a VF via Host/VM
     - igc: Fix returning wrong statistics
     - lan743x: correctly handle chips with internal PHY
     - net: phy: realtek: support paged operations on RTL8201CP
     - xfs: fix flags argument to rmap lookup when converting shared file rmaps
     - xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents
     - xfs: fix rmap key and record comparison functions
     - xfs: fix brainos in the refcount scrubber's rmap fragment processor
     - lan743x: fix "BUG: invalid wait context" when setting rx mode
     - xfs: fix a missing unlock on error in xfs_fs_map_blocks
     - of/address: Fix of_node memory leak in of_dma_is_coherent
     - ch_ktls: Update cheksum information
     - ch_ktls: tcb update fails sometimes
     - cosa: Add missing kfree in error path of cosa_write
     - hwmon: (applesmc) Re-work SMC comms
     - vrf: Fix fast path output packet handling with async Netfilter rules
     - lan743x: fix use of uninitialized variable
     - arm64/mm: Validate hotplug range before creating linear mapping
     - kernel/watchdog: fix watchdog_allowed_mask not used warning
     - mm: memcontrol: fix missing wakeup polling thread
     - afs: Fix afs_write_end() when called with copied == 0 [ver #3]
     - perf: Fix get_recursion_context()
     - nvme: factor out a nvme_configure_metadata helper
     - nvme: freeze the queue over ->lba_shift updates
     - nvme: fix incorrect behavior when BLKROSET is called by the user
     - perf: Simplify group_sched_in()
     - perf: Fix event multiplexing for exclusive groups
     - firmware: xilinx: fix out-of-bounds access
     - erofs: fix setting up pcluster for temporary pages
     - erofs: derive atime instead of leaving it empty
     - ext4: correctly report "not supported" for {usr,grp}jquota when
       !CONFIG_QUOTA
     - ext4: unlock xattr_sem properly in ext4_inline_data_truncate()
     - btrfs: fix potential overflow in cluster_pages_for_defrag on 32bit arch
     - btrfs: ref-verify: fix memory leak in btrfs_ref_tree_mod
     - btrfs: fix min reserved size calculation in merge_reloc_root
     - btrfs: dev-replace: fail mount if we don't have replace item with target
       device
     - KVM: arm64: Don't hide ID registers from userspace
     - speakup: Fix var_id_t values and thus keymap
     - speakup ttyio: Do not schedule() in ttyio_in_nowait
     - speakup: Fix clearing selection in safe context
     - thunderbolt: Fix memory leak if ida_simple_get() fails in
       enumerate_services()
     - thunderbolt: Add the missed ida_simple_remove() in ring_request_msix()
     - block: add a return value to set_capacity_revalidate_and_notify
     - loop: Fix occasional uevent drop
     - uio: Fix use-after-free in uio_unregister_device()
     - usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode
     - usb: typec: ucsi: Report power supply changes
     - xhci: hisilicon: fix refercence leak in xhci_histb_probe
     - virtio: virtio_console: fix DMA memory allocation for rproc serial
     - mei: protect mei_cl_mtu from null dereference
     - futex: Don't enable IRQs unconditionally in put_pi_state()
     - jbd2: fix up sparse warnings in checkpoint code
     - bootconfig: Extend the magic check range to the preceding 3 bytes
     - mm/compaction: count pages and stop correctly during page isolation
     - mm/compaction: stop isolation if too many pages are isolated and we have
       pages to migrate
     - mm/slub: fix panic in slab_alloc_node()
     - mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit
     - mm/gup: use unpin_user_pages() in __gup_longterm_locked()
     - Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint"
     - reboot: fix overflow parsing reboot cpu number
     - hugetlbfs: fix anon huge page migration race
     - ocfs2: initialize ip_next_orphan
     - selinux: Fix error return code in sel_ib_pkey_sid_slow()
     - io_uring: round-up cq size before comparing with rounded sq size
     - gpio: sifive: Fix SiFive gpio probe
     - gpio: pcie-idio-24: Fix irq mask when masking
     - gpio: pcie-idio-24: Fix IRQ Enable Register value
     - gpio: pcie-idio-24: Enable PEX8311 interrupts
     - mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs
     - mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove
     - don't dump the threads that had been already exiting when zapped.
     - drm/i915: Correctly set SFC capability for video engines
     - drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
     - pinctrl: amd: use higher precision for 512 RtcClk
     - pinctrl: amd: fix incorrect way to disable debounce filter
     - swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb"
     - cpufreq: Introduce governor flags
     - cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET
     - cpufreq: Add strict_target to struct cpufreq_policy
     - ethtool: netlink: add missing netdev_features_change() call
     - IPv6: Set SIT tunnel hard_header_len to zero
     - net/af_iucv: fix null pointer dereference on shutdown
     - net: udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO
     - net: udp: fix UDP header access on Fast/frag0 UDP GRO
     - net: Update window_clamp if SOCK_RCVBUF is set
     - net/x25: Fix null-ptr-deref in x25_connect
     - tipc: fix memory leak in tipc_topsrv_start()
     - powerpc/603: Always fault when _PAGE_ACCESSED is not set
     - null_blk: Fix scheduling in atomic with zoned mode
     - perf scripting python: Avoid declaring function pointers with a visibility
       attribute
     - coresight: etm: perf: Sink selection using sysfs is deprecated
     - coresight: Fix uninitialised pointer bug in etm_setup_aux()
     - Convert trailing spaces and periods in path components
     - random32: make prandom_u32() output unpredictable
     - amd/amdgpu: Disable VCN DPG mode for Picasso
 .
   * [SRU][F/G/H/U/OEM-5.6] Fix i2c report error on elan trackpoint
     (LP: #1908335)
     - Input: elan_i2c - add support for high resolution reports
     - Input: elan_i2c - add new trackpoint report type 0x5F
     - Input: elantech - fix protocol errors for some trackpoints in SMBus mode
 .
   * [SRU][OEM-5.6] UBUNTU: SAUCE: Fix brightness control on BOE 2270 panel
     (LP: #1904991)
     - drm/i915: Force DPCD backlight mode for BOE 2270 panel
 .
   * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
     - SAUCE: rtw88: 8723de: let cpu enter c10
 .
   * Touchpad not detected on ByteSpeed C15B laptop (LP: #1906128)
     - Input: i8042 - add ByteSpeed touchpad to noloop table
 .
   * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
     - SAUCE: igc: Report speed and duplex as unknown when device is runtime
       suspended
 .
   * Groovy update: upstream stable patchset 2020-12-15 (LP: #1908323)
     - tipc: fix use-after-free in tipc_bcast_get_mode
     - drm/i915/gem: Avoid implicit vmap for highmem on x86-32
     - drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported
     - drm/i915/gem: Always test execution status on closing the context
     - drm/i915/gt: Always send a pulse down the engine after disabling heartbeat
     - drm/i915: Break up error capture compression loops with cond_resched()
     - drm/i915: Cancel outstanding work after disabling heartbeats on an engine
     - drm/i915: Avoid mixing integer types during batch copies
     - drm/i915/gt: Initialize reserved and unspecified MOCS indices
     - drm/i915/gt: Undo forced context restores after trivial preemptions
     - drm/i915: Drop runtime-pm assert from vgpu io accessors
     - drm/i915: Exclude low pages (128KiB) of stolen from use
     - drm/i915: Use the active reference on the vma while capturing
     - drm/i915: Reject 90/270 degree rotated initial fbs
     - drm/i915: Restore ILK-M RPS support
     - drm/nouveau/device: fix changing endianess code to work on older GPUs
     - ptrace: fix task_join_group_stop() for the case when current is traced
     - cadence: force nonlinear buffers to be cloned
     - chelsio/chtls: fix memory leaks caused by a race
     - chelsio/chtls: fix always leaking ctrl_skb
     - dpaa_eth: update the buffer layout for non-A050385 erratum scenarios
     - dpaa_eth: fix the RX headroom size alignment
     - gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
     - gianfar: Account for Tx PTP timestamp in the skb headroom
     - ionic: check port ptr before use
     - ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags
     - net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement
     - net: usb: qmi_wwan: add Telit LE910Cx 0x1230 composition
     - powerpc/vnic: Extend "failover pending" window
     - sctp: Fix COMM_LOST/CANT_STR_ASSOC err reporting on big-endian platforms
     - sfp: Fix error handing in sfp_probe()
     - ip6_tunnel: set inner ipproto before ip6_tnl_encap
     - net: fec: fix MDIO probing for some FEC hardware blocks
     - r8169: work around short packet hw bug on RTL8125
     - drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid()
     - drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid()
     - Fonts: Replace discarded const qualifier
     - ALSA: hda/realtek - Fixed HP headset Mic can't be detected
     - ALSA: hda/realtek - Enable headphone for ASUS TM420
     - ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2
     - ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices
     - ALSA: usb-audio: Add implicit feedback quirk for Qu-16
     - ALSA: usb-audio: Add implicit feedback quirk for MODX
     - hugetlb_cgroup: fix reservation accounting
     - mm: mempolicy: fix potential pte_unmap_unlock pte error
     - lib/crc32test: remove extra local_irq_disable/enable
     - kthread_worker: prevent queuing delayed work from timer_fn when it is being
       canceled
     - mm: always have io_remap_pfn_range() set pgprot_decrypted()
     - perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse()
     - gfs2: Wake up when sd_glock_disposal becomes zero
     - gfs2: Don't call cancel_delayed_work_sync from within delete work function
     - ring-buffer: Fix recursion protection transitions between interrupt context
     - iommu/vt-d: Fix kernel NULL pointer dereference in find_domain()
     - mtd: spi-nor: Don't copy self-pointing struct around
     - ftrace: Fix recursion check for NMI test
     - ftrace: Handle tracing when switching between context
     - regulator: defer probe when trying to get voltage from unresolved supply
     - spi: bcm2835: fix gpio cs level inversion
     - tracing: Fix out of bounds write in get_trace_buf
     - futex: Handle transient "ownerless" rtmutex state correctly
     - x86/lib: Change .weak to SYM_FUNC_START_WEAK for arch/x86/lib/mem*_64.S
     - ARM: dts: sun4i-a10: fix cpu_alert temperature
     - arm64: dts: meson: add missing g12 rng clock
     - arm64: dts: amlogic: meson-g12: use the G12A specific dwmac compatible
     - x86/kexec: Use up-to-dated screen_info copy to fill boot params
     - hyperv_fb: Update screen_info after removing old framebuffer
     - arm64: dts: amlogic: add missing ethernet reset ID
     - io_uring: don't miss setting IO_WQ_WORK_CONCURRENT
     - of: Fix reserved-memory overlap detection
     - ARM: dts: mmp3: Add power domain for the camera
     - drm/sun4i: frontend: Rework a bit the phase data
     - drm/sun4i: frontend: Reuse the ch0 phase for RGB formats
     - drm/sun4i: frontend: Fix the scaler phase on A33
     - drm/v3d: Fix double free in v3d_submit_cl_ioctl()
     - blk-cgroup: Fix memleak on error path
     - blk-cgroup: Pre-allocate tree node on blkg_conf_prep
     - btrfs: drop the path before adding qgroup items when enabling qgroups
     - btrfs: add a helper to read the tree_root commit root for backref lookup
     - scsi: core: Don't start concurrent async scan on same host
     - drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3)
     - drm/amdgpu: add DID for navi10 blockchain SKU
     - scsi: ibmvscsi: Fix potential race after loss of transport
     - vsock: use ns_capable_noaudit() on socket create
     - nvme-rdma: handle unexpected nvme completion data length
     - nvmet: fix a NULL pointer dereference when tracing the flush command
     - drm/vc4: drv: Add error handding for bind
     - ACPI: NFIT: Fix comparison to '-ENXIO'
     - usb: cdns3: gadget: suspicious implicit sign extension
     - drm/nouveau/nouveau: fix the start/end range for migration
     - drm/nouveau/gem: fix "refcount_t: underflow; use-after-free"
     - arm64/smp: Move rcu_cpu_starting() earlier
     - tty: fix crash in release_tty if tty->port is not set
     - fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
     - s390/mm: make pmd/pud_deref() large page aware
     - s390/pkey: fix paes selftest failure with paes and pkey static build
     - powerpc/8xx: Always fault when _PAGE_ACCESSED is not set
     - powerpc/40x: Always fault when _PAGE_ACCESSED is not set
     - serial: 8250_mtk: Fix uart_get_baud_rate warning
     - serial: txx9: add missing platform_driver_unregister() on error in
       serial_txx9_init
     - USB: serial: cyberjack: fix write-URB completion race
     - USB: serial: option: add Quectel EC200T module support
     - USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231
     - USB: serial: option: add Telit FN980 composition 0x1055
     - usb: dwc3: ep0: Fix delay status handling
     - USB: Add NO_LPM quirk for Kingston flash drive
     - usb: mtu3: fix panic in mtu3_gadget_stop()
     - io_uring: fix link lookup racing with link timeout
     - drm/panfrost: Fix a deadlock between the shrinker and madvise path
     - ARC: stack unwinding: avoid indefinite looping
     - PM: runtime: Drop runtime PM references to supplier on link removal
     - PM: runtime: Drop pm_runtime_clean_up_links()
     - PM: runtime: Resume the device earlier in __device_release_driver()
     - drm/i915/gt: Use the local HWSP offset during submission
     - perf/core: Fix a memory leak in perf_event_parse_addr_filter()
     - Revert "coresight: Make sysfs functional on topologies with per core sink"
 .
   * Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
     - xen/events: avoid removing an event channel while handling it
     - xen/events: add a proper barrier to 2-level uevent unmasking
     - xen/events: fix race in evtchn_fifo_unmask()
     - xen/events: add a new "late EOI" evtchn framework
     - xen/blkback: use lateeoi irq binding
     - xen/netback: use lateeoi irq binding
     - xen/scsiback: use lateeoi irq binding
     - xen/pvcallsback: use lateeoi irq binding
     - xen/pciback: use lateeoi irq binding
     - xen/events: switch user event channels to lateeoi model
     - xen/events: use a common cpu hotplug hook for event channels
     - xen/events: defer eoi in case of excessive number of events
     - xen/events: block rogue events for some time
     - firmware: arm_scmi: Fix ARCH_COLD_RESET
     - firmware: arm_scmi: Expand SMC/HVC message pool to more than one
     - tee: client UUID: Skip REE kernel login method as well
     - firmware: arm_scmi: Add missing Rx size re-initialisation
     - x86/unwind/orc: Fix inactive tasks with stack pointer in %sp on GCC 10
       compiled kernels
     - x86/alternative: Don't call text_poke() in lazy TLB mode
     - ionic: no rx flush in deinit
     - RDMA/mlx5: Fix devlink deadlock on net namespace deletion
     - mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish()
     - tracing, synthetic events: Replace buggy strcat() with seq_buf operations
     - afs: Fix a use after free in afs_xattr_get_acl()
     - afs: Fix afs_launder_page to not clear PG_writeback
     - RDMA/qedr: Fix memory leak in iWARP CM
     - ata: sata_nv: Fix retrieving of active qcs
     - arm64: efi: increase EFI PE/COFF header padding to 64 KB
     - afs: Fix to take ref on page when PG_private is set
     - afs: Fix page leak on afs_write_begin() failure
     - afs: Fix where page->private is set during write
     - afs: Wrap page->private manipulations in inline functions
     - afs: Alter dirty range encoding in page->private
     - mm: add thp_order
     - mm: add thp_size
     - afs: Fix afs_invalidatepage to adjust the dirty region
     - afs: Fix dirty-region encoding on ppc32 with 64K pages
     - interconnect: qcom: sdm845: Enable keepalive for the MM1 BCM
     - usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe()
     - futex: Fix incorrect should_fail_futex() handling
     - powerpc/vmemmap: Fix memory leak with vmemmap list allocation failures.
     - powerpc/powernv/smp: Fix spurious DBG() warning
     - RDMA/core: Change how failing destroy is handled during uobj abort
     - f2fs: allocate proper size memory for zstd decompress
     - powerpc/watchpoint/ptrace: Fix SETHWDEBUG when CONFIG_HAVE_HW_BREAKPOINT=N
     - [Config] update config for ARCH_WANT_IRQS_OFF_ACTIVATE_MM
     - mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race
     - powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM
     - sparc64: remove mm_cpumask clearing to fix kthread_use_mm race
     - f2fs: add trace exit in exception path
     - f2fs: do sanity check on zoned block device path
     - f2fs: fix uninit-value in f2fs_lookup
     - f2fs: fix to check segment boundary during SIT page readahead
     - s390/startup: avoid save_area_sync overflow
     - f2fs: compress: fix to disallow enabling compress on non-empty file
     - um: change sigio_spinlock to a mutex
     - f2fs: handle errors of f2fs_get_meta_page_nofail
     - afs: Don't assert on unpurgeable server records
     - powerpc/64s: handle ISA v3.1 local copy-paste context switches
     - ARM: 8997/2: hw_breakpoint: Handle inexact watchpoint addresses
     - NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source
     - xfs: Set xfs_buf type flag when growing summary/bitmap files
     - xfs: Set xfs_buf's b_ops member when zeroing bitmap/summary files
     - xfs: log new intent items created as part of finishing recovered intent
       items
     - power: supply: bq27xxx: report "not charging" on all types
     - xfs: change the order in which child and parent defer ops are finished
     - xfs: fix realtime bitmap/summary file truncation when growing rt volume
     - ath10k: fix retry packets update in station dump
     - x86/kaslr: Initialize mem_limit to the real maximum address
     - drm/ast: Separate DRM driver from PCI code
     - drm/amdgpu: restore ras flags when user resets eeprom(v2)
     - video: fbdev: pvr2fb: initialize variables
     - ath10k: start recovery process when payload length exceeds max htc length
       for sdio
     - ath10k: fix VHT NSS calculation when STBC is enabled
     - drm/scheduler: Scheduler priority fixes (v2)
     - drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working
       correctly
     - ASOC: SOF: Intel: hda-codec: move unused label to correct position
     - ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work
     - selftests/x86/fsgsbase: Reap a forgotten child
     - drm/bridge_connector: Set default status connected for eDP connectors
     - media: videodev2.h: RGB BT2020 and HSV are always full range
     - ASoC: AMD: Clean kernel log from deferred probe error messages
     - misc: fastrpc: fix common struct sg_table related issues
     - staging: wfx: fix potential use before init
     - media: platform: Improve queue set up flow for bug fixing
     - usb: typec: tcpm: During PR_SWAP, source caps should be sent only after
       tSwapSourceStart
     - media: tw5864: check status of tw5864_frameinterval_get
     - drm/vkms: avoid warning in vkms_get_vblank_timestamp
     - media: imx274: fix frame interval handling
     - mmc: via-sdmmc: Fix data race bug
     - drm/bridge/synopsys: dsi: add support for non-continuous HS clock
     - brcmfmac: increase F2 watermark for BCM4329
     - arm64: topology: Stop using MPIDR for topology information
     - printk: reduce LOG_BUF_SHIFT range for H8300
     - ia64: kprobes: Use generic kretprobe trampoline handler
     - kgdb: Make "kgdbcon" work properly with "kgdb_earlycon"
     - bpf: Permit map_ptr arithmetic with opcode add and offset 0
     - drm: exynos: fix common struct sg_table related issues
     - xen: gntdev: fix common struct sg_table related issues
     - drm: lima: fix common struct sg_table related issues
     - drm: panfrost: fix common struct sg_table related issues
     - media: uvcvideo: Fix dereference of out-of-bound list iterator
     - nfc: s3fwrn5: Add missing CRYPTO_HASH dependency
     - selftests/bpf: Define string const as global for test_sysctl_prog.c
     - selinux: access policycaps with READ_ONCE/WRITE_ONCE
     - samples/bpf: Fix possible deadlock in xdpsock
     - drm/amd/display: Check clock table return
     - riscv: Define AT_VECTOR_SIZE_ARCH for ARCH_DLINFO
     - cpufreq: sti-cpufreq: add stih418 support
     - USB: adutux: fix debugging
     - uio: free uio id after uio file node is freed
     - coresight: Make sysfs functional on topologies with per core sink
     - drm/amdgpu: No sysfs, not an error condition
     - mac80211: add missing queue/hash initialization to 802.3 xmit
     - usb: xhci: omit duplicate actions when suspending a runtime suspended host.
     - SUNRPC: Mitigate cond_resched() in xprt_transmit()
     - cpuidle: tegra: Correctly handle result of arm_cpuidle_simple_enter()
     - arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE
     - can: flexcan: disable clocks during stop mode
     - habanalabs: remove security from ARB_MST_QUIET register
     - xfs: don't free rt blocks when we're doing a REMAP bunmapi call
     - xfs: avoid LR buffer overrun due to crafted h_len
     - ACPI: Add out of bounds and numa_off protections to pxm_to_node()
     - octeontx2-af: fix LD CUSTOM LTYPE aliasing
     - brcmfmac: Fix warning message after dongle setup failed
     - ath11k: Use GFP_ATOMIC instead of GFP_KERNEL in ath11k_dp_htt_get_ppdu_desc
     - ath11k: fix warning caused by lockdep_assert_held
     - ath11k: change to disable softirqs for ath11k_regd_update to solve deadlock
     - drivers/net/wan/hdlc_fr: Correctly handle special skb->protocol values
     - usb: dwc3: core: do not queue work if dr_mode is not USB_DR_MODE_OTG
     - bus: mhi: core: Abort suspends due to outgoing pending packets
     - bus/fsl_mc: Do not rely on caller to provide non NULL mc_io
     - ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3
     - power: supply: test_power: add missing newlines when printing parameters by
       sysfs
     - drm/amd/display: HDMI remote sink need mode validation for Linux
     - drm/amd/display: Avoid set zero in the requested clk
     - ARC: [dts] fix the errors detected by dtbs_check
     - block: Consider only dispatched requests for inflight statistic
     - btrfs: fix replace of seed device
     - md/bitmap: md_bitmap_get_counter returns wrong blocks
     - f2fs: fix to set SBI_NEED_FSCK flag for inconsistent inode
     - bnxt_en: Log unknown link speed appropriately.
     - rpmsg: glink: Use complete_all for open states
     - PCI/ACPI: Add Ampere Altra SOC MCFG quirk
     - clk: ti: clockdomain: fix static checker warning
     - nfsd: rename delegation related tracepoints to make them less confusing
     - net: 9p: initialize sun_server.sun_path to have addr's value only when addr
       is valid
     - ceph: encode inodes' parent/d_name in cap reconnect message
     - drivers: watchdog: rdc321x_wdt: Fix race condition bugs
     - jbd2: avoid transaction reuse after reformatting
     - ext4: Detect already used quota file early
     - KVM: PPC: Book3S HV: Do not allocate HPT for a nested guest
     - scsi: core: Clean up allocation and freeing of sgtables
     - gfs2: call truncate_inode_pages_final for address space glocks
     - gfs2: Fix NULL pointer dereference in gfs2_rgrp_dump
     - gfs2: use-after-free in sysfs deregistration
     - gfs2: add validation checks for size of superblock
     - Handle STATUS_IO_TIMEOUT gracefully
     - cifs: handle -EINTR in cifs_setattr
     - arm64: dts: renesas: ulcb: add full-pwr-cycle-in-suspend into eMMC nodes
     - ARM: dts: omap4: Fix sgx clock rate for 4430
     - memory: emif: Remove bogus debugfs error handling
     - ARM: dts: s5pv210: Enable audio on Aries boards
     - ARM: dts: s5pv210: remove DMA controller bus node name to fix dtschema
       warnings
     - ARM: dts: s5pv210: move fixed clocks under root node
     - ARM: dts: s5pv210: move PMU node out of clock controller
     - ARM: dts: s5pv210: remove dedicated 'audio-subsystem' node
     - ARM: dts: s5pv210: add RTC 32 KHz clock in Aries family
     - ARM: dts: s5pv210: align SPI GPIO node name with dtschema in Aries
     - soc: qcom: rpmh-rsc: Sleep waiting for tcs slots to be free
     - firmware: arm_scmi: Move scmi bus init and exit calls into the driver
     - nbd: make the config put is called before the notifying the waiter
     - sgl_alloc_order: fix memory leak
     - nvme-rdma: fix crash when connect rejected
     - vmlinux.lds.h: Add PGO and AutoFDO input sections
     - irqchip/loongson-htvec: Fix initial interrupt clearing
     - md: fix the checking of wrong work queue
     - md/raid5: fix oops during stripe resizing
     - mmc: sdhci: Add LTR support for some Intel BYT based controllers
     - mmc: sdhci-acpi: AMDI0040: Set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
     - seccomp: Make duplicate listener detection non-racy
     - selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS
     - perf/x86/intel: Fix Ice Lake event constraint table
     - perf/x86/amd: Fix sampling Large Increment per Cycle events
     - perf/amd/uncore: Set all slices and threads to restore perf stat -a
       behaviour
     - perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count()
     - perf/x86/amd/ibs: Fix raw sample data accumulation
     - spi: spi-mtk-nor: fix timeout calculation overflow
     - spi: sprd: Release DMA channel also on probe deferral
     - extcon: ptn5150: Fix usage of atomic GPIO with sleeping GPIO chips
     - leds: bcm6328, bcm6358: use devres LED registering function
     - hwmon: (pmbus/max34440) Fix OC fault limits
     - media: uvcvideo: Fix uvc_ctrl_fixup_xu_info() not having any effect
     - fs: Don't invalidate page buffers in block_write_full_page()
     - ACPI: configfs: Add missing config_item_put() to fix refcount leak
     - NFS: fix nfs_path in case of a rename retry
     - ACPI: button: fix handling lid state changes when input device closed
     - ACPI / extlog: Check for RDMSR failure
     - ACPI: debug: don't allow debugging when ACPI is disabled
     - PCI/ACPI: Whitelist hotplug ports for D3 if power managed by ACPI
     - ACPI: EC: PM: Flush EC work unconditionally after wakeup
     - ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe()
     - acpi-cpufreq: Honor _PSD table setting on new AMD CPUs
     - io-wq: assign NUMA node locality if appropriate
     - w1: mxc_w1: Fix timeout resolution problem leading to bus error
     - fs/kernel_read_file: Remove FIRMWARE_PREALLOC_BUFFER enum
     - scsi: mptfusion: Fix null pointer dereferences in mptscsih_remove()
     - scsi: qla2xxx: Fix MPI reset needed message
     - scsi: qla2xxx: Fix reset of MPI firmware
     - scsi: qla2xxx: Fix crash on session cleanup with unload
     - PM: runtime: Remove link state checks in rpm_get/put_supplier()
     - btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode
     - btrfs: improve device scanning messages
     - btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations
     - btrfs: sysfs: init devices outside of the chunk_mutex
     - btrfs: tracepoints: output proper root owner for trace_find_free_extent()
     - btrfs: reschedule if necessary when logging directory items
     - btrfs: send, orphanize first all conflicting inodes when processing
       references
     - btrfs: send, recompute reference path after orphanization of a directory
     - btrfs: use kvzalloc() to allocate clone_roots in btrfs_ioctl_send()
     - btrfs: tree-checker: fix false alert caused by legacy btrfs root item
     - btrfs: reschedule when cloning lots of extents
     - btrfs: cleanup cow block on error
     - btrfs: skip devices without magic signature when mounting
     - btrfs: tree-checker: validate number of chunk stripes and parity
     - btrfs: fix use-after-free on readahead extent after failure to create it
     - btrfs: fix readahead hang and use-after-free after removing a device
     - btrfs: drop the path before adding block group sysfs files
     - usb: dwc3: pci: Allow Elkhart Lake to utilize DSM method for PM
       functionality
     - usb: dwc3: ep0: Fix ZLP for OUT ep0 requests
     - usb: dwc3: gadget: Check MPS of the request length
     - usb: dwc3: gadget: Reclaim extra TRBs after request completion
     - usb: dwc3: core: add phy cleanup for probe error handling
     - usb: dwc3: core: don't trigger runtime pm when remove driver
     - usb: dwc3: gadget: Resume pending requests after CLEAR_STALL
     - usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command
     - usb: cdns3: gadget: improve the set_configuration handling
     - usb: cdns3: Fix on-chip memory overflow issue
     - usb: cdc-acm: fix cooldown mechanism
     - usb: typec: tcpm: reset hard_reset_count for any disconnect
     - usb: host: fsl-mph-dr-of: check return of dma_set_mask()
     - usbcore: Check both id_table and match() when both available
     - USB: apple-mfi-fastcharge: don't probe unhandled devices
     - drm/i915: Force VT'd workarounds when running as a guest OS
     - vt: keyboard, simplify vt_kdgkbsent
     - vt: keyboard, extend func_buf_lock to readers
     - HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
     - x86/mce: Allow for copy_mc_fragile symbol checksum to be generated
     - tty: serial: 21285: fix lockup on open
     - tty: serial: fsl_lpuart: LS1021A has a FIFO size of 16 words, like LS1028A
     - Revert "vhost-vdpa: fix page pinning leakage in error path"
     - powerpc: Fix random segfault when freeing hugetlb range
     - udf: Fix memory leak when mounting
     - dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status
     - vdpa_sim: Fix DMA mask
     - iio: ltc2983: Fix of_node refcounting
     - iio: adc: at91-sama5d2_adc: fix DMA conversion crash
     - iio:imu:inv_mpu6050 Fix dma and ts alignment and data leak issues.
     - iio:imu:st_lsm6dsx: check st_lsm6dsx_shub_read_output return
     - iio:light:si1145: Fix timestamp alignment and prevent data leak.
     - iio: adc: gyroadc: fix leak of device node iterator
     - iio: ad7292: Fix of_node refcounting
     - iio:adc:ti-adc0832 Fix alignment issue with timestamp
     - iio:adc:ti-adc12138 Fix alignment issue with timestamp
     - iio:imu:st_lsm6dsx Fix alignment and data leak issues
     - iio:gyro:itg3200: Fix timestamp alignment and prevent data leak.
     - powerpc/drmem: Make lmb_size 64 bit
     - rcu-tasks: Fix grace-period/unlock race in RCU Tasks Trace
     - rcu-tasks: Fix low-probability task_struct leak
     - rcu-tasks: Enclose task-list scan in rcu_read_lock()
     - MIPS: DEC: Restore bootmem reservation for firmware working memory area
     - MIPS: configs: lb60: Fix defconfig not selecting correct board
     - s390/stp: add locking to sysfs functions
     - powerpc: Warn about use of smt_snooze_delay
     - powerpc/memhotplug: Make lmb size 64bit
     - powerpc/powernv/elog: Fix race while processing OPAL error log event.
     - powerpc/powermac: Fix low_sleep_handler with KUAP and KUEP
     - powerpc/mce: Avoid nmi_enter/exit in real mode on pseries hash
     - powerpc/32: Fix vmap stack - Do not activate MMU before reading task struct
     - powerpc/32: Fix vmap stack - Properly set r1 before activating MMU
     - block: advance iov_iter on bio_add_hw_page failure
     - io_uring: use type appropriate io_kiocb handler for double poll
     - gfs2: Make sure we don't miss any delayed withdraws
     - gfs2: Only access gl_delete for iopen glocks
     - NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE
     - NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag
     - NFSD: Add missing NFSv2 .pc_func methods
     - ubifs: dent: Fix some potential memory leaks while iterating entries
     - ubifs: xattr: Fix some potential memory leaks while iterating entries
     - ubifs: journal: Make sure to not dirty twice for auth nodes
     - ubifs: Fix a memleak after dumping authentication mount options
     - ubifs: Don't parse authentication mount options in remount process
     - ubifs: mount_ubifs: Release authentication resource in error handling path
     - perf vendor events amd: Add L2 Prefetch events for zen1
     - perf python scripting: Fix printable strings in python3 scripts
     - ARC: perf: redo the pct irq missing in device-tree handling
     - ubi: check kthread_should_stop() after the setting of task state
     - ia64: fix build error with !COREDUMP
     - rtc: rx8010: don't modify the global rtc ops
     - i2c: imx: Fix external abort on interrupt in exit paths
     - drm/amdgpu: don't map BO in reserved region
     - drm/amd/display: Fix incorrect backlight register offset for DCN
     - drm/amd/display: Increase timeout for DP Disable
     - drm/amdgpu/vcn1.0: fix no previous prototype for functions
     - drm/amdgpu: vcn and jpeg ring synchronization
     - drm/amdgpu: correct the gpu reset handling for job != NULL case
     - drm/amdkfd: Use same SQ prefetch setting as amdgpu
     - drm/amd/display: Avoid MST manager resource leak.
     - drm/amdgpu: increase the reserved VM size to 2MB
     - drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally
     - drm/amd/display: Fix kernel panic by dal_gpio_open() error
     - ceph: promote to unsigned long long before shifting
     - libceph: clear con->out_msg on Policy::stateful_server faults
     - 9P: Cast to loff_t before multiplying
     - net/sunrpc: Fix return value for sysctl sunrpc.transports
     - PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0
     - ring-buffer: Return 0 on success from ring_buffer_resize()
     - intel_idle: Ignore _CST if control cannot be taken from the platform
     - intel_idle: Fix max_cstate for processor models without C-state tables
     - cpufreq: Introduce CPUFREQ_NEED_UPDATE_LIMITS driver flag
     - vringh: fix __vringh_iov() when riov and wiov are different
     - ext4: fix leaking sysfs kobject after failed mount
     - ext4: fix error handling code in add_new_gdb
     - ext4: fix invalid inode checksum
     - ext4: clear buffer verified flag if read meta block from disk
     - ext4: fix bdev write error check failed when mount fs with ro
     - ext4: fix bs < ps issue reported with dioread_nolock mount opt
     - ext4: do not use extent after put_bh
     - drm/ttm: fix eviction valuable range check.
     - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400
     - mmc: sdhci-of-esdhc: set timeout to max before tuning
     - mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
     - memory: tegra: Remove GPU from DRM IOMMU group
     - memory: brcmstb_dpfe: Fix memory leak
     - futex: Adjust absolute futex timeouts with per time namespace offset
     - drm/amd/pm: increase mclk switch threshold to 200 us
     - tty: make FONTX ioctl use the tty pointer they were actually passed
     - arm64: berlin: Select DW_APB_TIMER_OF
     - [Config] update annotations for DW_APB_TIMER
     - cachefiles: Handle readpage error correctly
     - hil/parisc: Disable HIL driver when it gets stuck
     - arm: dts: mt7623: add missing pause for switchport
     - ARM: aspeed: g5: Do not set sirq polarity
     - ARM: dts: s5pv210: fix pinctrl property of "vibrator-en" regulator in Aries
     - ARM: config: aspeed: Fix selection of media drivers
     - ARM: samsung: fix PM debug build with DEBUG_LL but !MMU
     - ARM: s3c24xx: fix missing system reset
     - arm64: Change .weak to SYM_FUNC_START_WEAK_PI for arch/arm64/lib/mem*.S
     - arm64: dts: marvell: espressobin: Add ethernet switch aliases
     - null_blk: synchronization fix for zoned device
     - coresight: cti: Initialize dynamic sysfs attributes
     - device property: Keep secondary firmware node secondary by type
     - device property: Don't clear secondary pointer for shared primary firmware
       node
     - KVM: arm64: Fix AArch32 handling of DBGD{CCINT,SCRext} and DBGVCR
     - staging: fieldbus: anybuss: jump to correct label in an error path
     - staging: comedi: cb_pcidas: Allow 2-channel commands for AO subdevice
     - staging: octeon: repair "fixed-link" support
     - staging: octeon: Drop on uncorrectable alignment or FCS error
     - cpufreq: Introduce cpufreq_driver_test_flags()
     - cpufreq: schedutil: Always call driver if CPUFREQ_NEED_UPDATE_LIMITS is set
     - time: Prevent undefined behaviour in timespec64_to_ns()
     - block: add capacity field to zone descriptors
     - null_blk: introduce zone capacity for zoned device
     - null_blk: Fix zone reset all tracing
     - null_blk: Fix locking in zoned mode
     - usb: dwc2: Avoid leaving the error_debugfs label unused
 .
   * [HP 635] Radeon 6310 brightness control does not work (LP: #1894667) //
     Groovy update: upstream stable patchset 2020-12-14 (LP: #1908150)
     - ACPI: video: use ACPI backlight for HP 635 Notebook
 .
   * CVE-2020-28974
     - vt: Disable KD_FONT_OP_COPY
 .
   * stack trace in kernel (LP: #1903596)
     - net: napi: remove useless stack trace
 .
   * Refresh ACPI wakeup power to make Thunderbolt hotplug detection work
     (LP: #1906229)
     - PM: ACPI: PCI: Drop acpi_pm_set_bridge_wakeup()
     - PM: ACPI: Refresh wakeup device power configuration every time
 .
   * CVE-2020-27777
     - powerpc/rtas: Restrict RTAS requests from userspace
     - [Config]: Set CONFIG_PPC_RTAS_FILTER
 .
   * NULL pointer dereference when configuring multi-function with devfn != 0
     before devfn == 0 (LP: #1903682)
     - s390/pci: fix hot-plug of PCI function missing bus
 .
   * [UBUNTU 20.10] Applications runing in QEMU/KVM get translation faults
     (LP: #1906255)
     - s390: fix fpu restore in entry.S
 .
   * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
     - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
Checksums-Sha1:
 4f0c20d48cc96fcf541dd9d323cbbb04a16c8f21 309536 block-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 6774fd91a9088a4c9f30ed8226403b7fc32f7495 310136 block-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 4ae679d193f46aa6c0b94948bd3ef5a79ffa4402 270124 crypto-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 464305f7781955eb6a8a37463d8833b11ee26a0e 270312 crypto-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 1449653f5657ab3d955af1b372507c9a047216d9 4908 fat-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 f2b35dab2592574a134e04339a44a83cc535da92 4896 fat-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 02c3d3eec3fa21f282598a9e3eb228cd553ee5e1 1675612 fs-core-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 7d8a01ddad351e5838ee695ad4952e375e28cc8b 1678192 fs-core-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 51ca4d5d2000fc173a51a1c4d837fb85d9f911cc 743644 fs-secondary-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 b7de11c57bcb055e1819a020d975a572ba9bfd72 741724 fs-secondary-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 f20db940591019b991d8724f8ed3574ff4819dd9 501516 input-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 ebe6d6931541caf54661b50f0bcb3fa3f1f89500 500964 input-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 61f4b056eb53b79898581db4ea74214d29255bf5 75568 ipmi-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 b3fdf5e1305fda6d0d8798585129300324d559ff 75580 ipmi-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 41f7b86177e925698ab58bb0cb670e6dc3bb378a 14311016 kernel-image-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 79d7ea971c9e0b1fbd7cf43ca2861992b7e5f36f 14314376 kernel-image-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 303bb06b01e9f7b2214bffd8fc560dc0e0d16b71 289756 linux-buildinfo-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 7bd56319e31a62af87c67633cc4ef101c54881d9 289804 linux-buildinfo-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 275ee11d028eb0fd77dc87469b872dcb287f24fe 866736 linux-headers-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 7d66a76fc496bae2e765b242cb700aa3ed6f6022 868000 linux-headers-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 d77aa3f4c54ee165c3ea3cc4af5e18505c6d91c6 841969760 linux-image-unsigned-5.8.0-44-generic-64k-dbgsym_5.8.0-44.50_arm64.ddeb
 8265c97870e54772cc2b200ff573f043e504aa4e 12530144 linux-image-unsigned-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 02403ae9954c62cd09eb07f59c18d45060829e10 842957284 linux-image-unsigned-5.8.0-44-generic-dbgsym_5.8.0-44.50_arm64.ddeb
 61817959447c0eed303b7a7fb46928d05181a346 12534280 linux-image-unsigned-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 0d670c0e8e192e1c9741782443b91a1bdcb2b5d7 1148936 linux-libc-dev_5.8.0-44.50_arm64.deb
 ed12ef0022fe4f7cc8724c184aa6ed71d95634b4 60781272 linux-modules-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 97de4b5c46059c1ce2420720c074cb9d94fb905d 15960420 linux-modules-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 e4e06758ab860bbb1ca2cc2a2db32347102de749 44988472 linux-modules-extra-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 9e9cd262168646eda61e3f68b38db539f5746dc6 1932 linux-tools-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 354be4799acb8907f8393c8c76cab3f7eada2776 1932 linux-tools-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 f700e86021f5aac1bf5df694f0f63e6c2dae782f 4940224 linux-tools-5.8.0-44_5.8.0-44.50_arm64.deb
 43d730377686cc85fe88d42df3c318030fa34db0 984 linux-udebs-generic-64k_5.8.0-44.50_arm64.udeb
 c59f64918bb40bc3c6f3ddc2e5926e7ac530f3c6 980 linux-udebs-generic_5.8.0-44.50_arm64.udeb
 f34e962fb00e7fcf66fec16fd900d099e81cb361 34323 linux_5.8.0-44.50_arm64.buildinfo
 91a2cef0b4b5254bafff7c494c762878afbde74d 25446235 linux_5.8.0-44.50_arm64.tar.gz
 8eacea4780bdf92deef6585771113555d701b484 27673 linux_5.8.0-44.50_arm64_translations.tar.gz
 ee2c96d90302cbdbfdf955c709342f4eb846a303 325624 md-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 b2467309a0bc1b193de7123bcd5d7ff126f2e95c 331700 md-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 83d36c6eb407a6aea12e0dbf1507a57c492934d5 229476 message-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 c8dadaa01153f09cafcc5573caa7a28b3354483a 230472 message-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 a711d3a983e25af80ae6b61d8159a4446b193c0d 62220 mouse-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 bc67d64c1289fcf136c600da256ca8f8e9d4bca2 62236 mouse-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 1987c2374bd64f8f1d58e69f394d7308abcfc7be 23184 multipath-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 5ed061e09a86c8d7581a5bb1103028796191d9a3 23208 multipath-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 2981e7e3eebf5547b9a261691860c2da92378b67 738940 nfs-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 3651b2b23cb063789cbc94a50900d42a9e7d364f 738956 nfs-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 29e6efc852321a376ab1fce32fdf5d37ed12deea 5285036 nic-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 8c80c0b928f5960e4ae670d2d7bc4232e91f899e 5313268 nic-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 962b4fb0da20fea32d14682099c37ef46c21584c 657568 nic-shared-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 788c99ac0e94c2eba9649f5a2afa88e3f68f203a 657100 nic-shared-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 8a04588314cbcd1a1769c729ab5d4630655e2677 362328 nic-usb-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 d5907a8c3e2ea7ebe40d62fe7d65858f3b492793 363080 nic-usb-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 41e15b32a02aa887361d00bfa6db335eb6bb6d8e 23268 parport-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 7a55cf653386418e5eec5dadd1d0cfd382887f57 23264 parport-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 9e075a7c2847df572cfebd518b8bc023a79d2b3c 9676 plip-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 8cad8bc675f05291c07bfc11a6efa50e1070ca6b 9656 plip-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 1e17100469cf35e0fcbd49f68ff72a3422bf92fa 31120 ppp-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 38234c39338eea91901871b616f3058e43bcf1f9 31100 ppp-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 5f08f20fd20b3e2b118aaaee550c2adc7721bb2d 102196 sata-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 ce98ab16d502eccf71d939f1072ba775446d192d 102244 sata-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 7992c4a90bd432b3e9995769274e427b61d8169b 2949976 scsi-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 c75374c5bf1e5aa256fbcdc8290c9af7cd813103 2948092 scsi-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 707a9692d40a8962180e130d7591b843ba32cf24 60864 storage-core-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 e46bbc75c6398232c1870f8c8f7fd0df6599e924 60944 storage-core-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 4090dc91e59f0bb6657d8d9ce0297b743811590f 129428 usb-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 ed1f1810b58bfbfe2e5e0ea32b0bfb1c8701f059 129516 usb-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 120e8695774e72d3e0d4dd7815d9d304276cfbac 11828 virtio-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 b9769373457e7ef2b2e4e0918a3cb482279674ee 11840 virtio-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 7f996bbe976e00b7977503217f47d9553ff1264e 30132 vlan-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 2c6c674cadbe5143e95455641750789ecb3fcc9c 30112 vlan-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
Checksums-Sha256:
 167a3f436f464f0ec8f01b669034e1b33d34f316dba81c077b8da82907772ed4 309536 block-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 9a77c5708b622849b4e2dad0f9677ba043f05c8c7629361a89c58ff3f87ee5bd 310136 block-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 252dc1da68dde44187d231efdcc5f464f52333e74d7e193c7318f626c9cb00d5 270124 crypto-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 bd5b82c4fbc653ac5ed0df05bff4b651e85b23043b6e697eac25d618908568f9 270312 crypto-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 a32b031ae5c14da94af69cf29c8b1f4f7117d9249093b708cef57c2ed14e30b0 4908 fat-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 c94cc7fff5820d50d277622e8146b0eaedb184b61ee684ee105ab57761388061 4896 fat-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 16f08a9f561acb8c98279e3e383b217d034948888f912ff73a9f9076d05f1c57 1675612 fs-core-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 8d14599fcc16cfd7a7a7dfdbcee8b7a9783b3fbedb8b39227ae08378b4c17e96 1678192 fs-core-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 c91a3cc2ab9608144734ab4d84d7c69cbe8dc7319351125a30c427e077f73095 743644 fs-secondary-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 2fd9e8ca03afe4e19e42eed266dff811cc9b7735c57bf0879b99f0a065a4e364 741724 fs-secondary-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 6cea00b543510fa82f957c4f67c7f9f2379e89c3d8be7c3727d52a6592f6dbe3 501516 input-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 cb896075ddb839b17fbb4227a2a8b9e17df9a9ccc6f1f92555b143541cc0a330 500964 input-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 a8a68927bbc08e80cb12dbaa77815c08b096f91152a5d1b08e793737f874cfdb 75568 ipmi-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 a112c68e35fcada85597425a2f4eac7daf2e291a6babb8be1b5f58a9db152e12 75580 ipmi-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 9df72533cbbcaa7e883e73b47392623b71189b03412e333b42e67864aed0cc6b 14311016 kernel-image-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 78781ee544204afd927b40bccfc9b96ed8b391370760f9e2ac6b00f0b5aca213 14314376 kernel-image-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 671083f98f3e9711a90379073b90d37c0818ee548c61b81b0870a72a60b02170 289756 linux-buildinfo-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 fa258a93056827e6e11c98cff3d89b6696a99a1ea4ebbe75d2df5793de88a165 289804 linux-buildinfo-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 45c143a3f91b335691e00af387731d830428445a1293a0035b29cec340ca2420 866736 linux-headers-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 6b08aa21cd7b2fa69f1da202d4119cc2c96e39684b5f2f082f895707e8b9e455 868000 linux-headers-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 a47a06804bd87b5c5bab1b0e8473896ae7bb86607b38ad82e70867b0f34fedd4 841969760 linux-image-unsigned-5.8.0-44-generic-64k-dbgsym_5.8.0-44.50_arm64.ddeb
 d628d2b510d3e8c3afa7dd87187e7b33fc63ce7eb3071e96b546c426fe70b424 12530144 linux-image-unsigned-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 a2b13d335a6618a7f7a4cf95ba8b49883e67cd13c6135fb732c87b688ff98f78 842957284 linux-image-unsigned-5.8.0-44-generic-dbgsym_5.8.0-44.50_arm64.ddeb
 1743388951f9a454c9544622195f8d5b6135853c6e7bbd9f9a3ee6d2b4294e20 12534280 linux-image-unsigned-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 eb738a517741747f62242718592073aa1e635d6d9aa8c38a55e7c8499202cfaf 1148936 linux-libc-dev_5.8.0-44.50_arm64.deb
 0273237f6bf4bee5ab1a45f6260fab7abbc848d4d312c0a404d59e63a38985ea 60781272 linux-modules-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 e0f3cce3d83796c17d41dc802fd83041fcf8eb5eb78dd74b54fff52a3262750e 15960420 linux-modules-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 c96d87981f68c7e0aaeeeef821f5eb923c00a9d80aa4e65847a33503d62ece0a 44988472 linux-modules-extra-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 4e26fbf1402cf1abd9c8838f50ae2dbb55a26c9067112c03de3ecd5120ba1d3d 1932 linux-tools-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 c0d1821a8cfb79f56e46e07770abcb74acfe2acb0d51a7dd62dc823b65e71e2a 1932 linux-tools-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 9487dfb3bef9fa45709556db86e6da77f204d815ec5b55eaf146be886f8aa854 4940224 linux-tools-5.8.0-44_5.8.0-44.50_arm64.deb
 e0ef6031ef6be8ee96924ab3d15c75712ad8e9412da342211cf4aa395cee4be8 984 linux-udebs-generic-64k_5.8.0-44.50_arm64.udeb
 eaa8d5a656fd103e51d7e6a0204f35c614618566e8cb81949d2061c575e57b34 980 linux-udebs-generic_5.8.0-44.50_arm64.udeb
 a24a32d992e1bd7c0500866567a0040e8402e2b64fa7f51b569cafafa6e8e8e8 34323 linux_5.8.0-44.50_arm64.buildinfo
 167b1ee3a9f5711fc45ed69f027f1b06c46ac81998aed43e570aa080b8b5d19a 25446235 linux_5.8.0-44.50_arm64.tar.gz
 89eb50552e1fef9fc6fc4acb1a5aaff34a7faa782ce737790c5f6327ce2269c1 27673 linux_5.8.0-44.50_arm64_translations.tar.gz
 3cfd9557197ce901f3f8cab88b80cac6df67828c68b6b3fb2bd9beb9cf0a1791 325624 md-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 a7ace86e83143551a936a55e7fadd0eb1e4d4eb28eb0ff9906bc19ba11d4608e 331700 md-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 037ae84516d0910db31a0ba6af0bd33a482d75b717aad18ece4a773491870ad9 229476 message-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 ef884cd6a7bd031c57ba623c5d352b53f780407d1b36cb5197b72099041ea1b3 230472 message-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 c9bd90d7dbc81dd0687ab14e5b5c20dc49ddae9d976e6162d14273dd64b64420 62220 mouse-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 be13f0e68dd5d19fa724d3de1fda185b754d07741ea9ca88c612e3a9aac4ec9b 62236 mouse-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 291e2edc98ee6d65b1b568e8d810a68d42e6c56255f13f458ac216a5aafebacc 23184 multipath-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 d4628b88a5688e37c867a199a8a767929219a7e92e239f3e2a8af0db7d0a9bc6 23208 multipath-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 cc8d8ebce2181cdd219b5724632338cb525bb24c37f8157ebad98c4fc02af23d 738940 nfs-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 28d676f71bc9491301b4e7d1f7d1965d4eff9d06380cedefd0fb0dacb462442c 738956 nfs-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 c0bb67f57695b819fa2066da5607330df7bab3d68d2a78a965f94044244697df 5285036 nic-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 06233060ae43ae31260d765f97585d240e2e143b47fbba120e846d9afa609b4f 5313268 nic-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 a7cf467c1825700afa541182f080beb77ea1f23799cfc635ba955539b369c9be 657568 nic-shared-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 2dd9b36167730a933cef0cc81218e87f29f9aa976c70eb77783365f2d8eec80d 657100 nic-shared-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 9be6d1a6037907685422dc81ddc3ab6fcc4219b3889d64034bc315929112f8fb 362328 nic-usb-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 77e69698c5cf71cdcd377730b4c2d913415dc9271604f1cf2925b38917dc19e2 363080 nic-usb-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 875b53899818e9b0b5b6fbaa770f7e26ffda67f93031d899848e71e76e0ec868 23268 parport-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 0ad42c9183afd1ef1b553532adc8b848dd19aac70e6f9f4b8a3a8d34982c3b2a 23264 parport-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 8cc3ccb575650174c1f38cfa8dccb0edfaea63ae8402c845ba64ae58acd3f530 9676 plip-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 96bf7d48623d21c2215f7a9ffaea5f63ee90ef48d651ab6b5f751c47a2fade57 9656 plip-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 4ddf905a280452526e8e362a06e822a30c7e7ded71bbc90446964c71756a0098 31120 ppp-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 384537f8525151170bb4298b051ec9f8216a0060bc0b85b3452a690ff7fea99d 31100 ppp-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 6ed8c4e6d5d22c7bafc92167874dd2c5a0375eadfe7379c947ae2c346879bfa2 102196 sata-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 ddee89fb88571ba7e2342e45c31e458783ba5661042b6e37a4db19ce078da8ae 102244 sata-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 6b177b3059d4767cc524da680dc4d52d77df29455e9a730877c6dacce56fc5e0 2949976 scsi-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 4ac16ee28a075bba17d75ea3d88932f4b47823056e7b2878f5245dfe37f85e25 2948092 scsi-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 5d7eef624615b72640da8d6809d30628c8ecc60a5cfad3ad752222adb4966e54 60864 storage-core-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 fe3df3f351b8eb4a83d6441c64c713720b0f8d6c693f4fb36c6227c8d719fc0c 60944 storage-core-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 9a761bb3a34f8b177974b3379869567b54b445bdb50e60ad33e66d1d24f2f041 129428 usb-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 2e97e445b89f704888d598e71c47b108aa81bb371f33f08cb41445c1c35a76d1 129516 usb-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 16d77a53ef77e2532e7c1052767322d371e53fafbfa6fd818d99d99fd58fc53b 11828 virtio-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 16990d85b94fc66322bd7ffa01191c3d3662b350e1108be7f210cea889706b3e 11840 virtio-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 7d64b75d8f918c05b21c31d0ac578cfea3ff8d9773c6f3f58f7d4b16550b2222 30132 vlan-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 c2b103f499a8ef22e5fa8c221fa12bfa5960b1415554a041a48b8e3fdd1799c3 30112 vlan-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
Files:
 a13d087757953d7081d9e880a0f4ecb4 309536 debian-installer standard block-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 54f9e33880e2e68efa71d4ae48843e26 310136 debian-installer standard block-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 d34bb503f663e336fb5dad2c03952b2b 270124 debian-installer extra crypto-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 2f26a63aaef3d15734dc39b83644b926 270312 debian-installer extra crypto-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 175ab806f5006dddadc01d65d51d22dc 4908 debian-installer standard fat-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 5e0d506fbf0a99637c0ed4ea9035a34b 4896 debian-installer standard fat-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 f070f20b919169306cf485c488282455 1675612 debian-installer standard fs-core-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 348e3df334ca9cb543ba079f0cc29bed 1678192 debian-installer standard fs-core-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 604a63a3c4b8be219ed376fef8d519af 743644 debian-installer standard fs-secondary-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 edf41c1aa0d3bb0cf356ab152b9392f2 741724 debian-installer standard fs-secondary-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 593d47e0072766c4c28be1d93ff8de96 501516 debian-installer standard input-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 a751d10a3bf2ece7cf89afaabd3600dc 500964 debian-installer standard input-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 c70c1813cd8329fc57d2ddaa9e34f5b6 75568 debian-installer standard ipmi-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 caa6f954a4a8dd756a0df8ca352fea7f 75580 debian-installer standard ipmi-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 d47d88bd2d99d1e2a513693b9a309c67 14311016 debian-installer optional kernel-image-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 790c18e16fc1f53c0ccd283b85d321cc 14314376 debian-installer optional kernel-image-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 33829a870e0f23cf6f1ac9b6d93a2f04 289756 kernel optional linux-buildinfo-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 6abd350e1a40ba6186cbdbbd79040e56 289804 kernel optional linux-buildinfo-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 50084c87834e9c2280fdf522df426e0a 866736 devel optional linux-headers-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 b824697d4ddc563262573d3cfe8354ac 868000 devel optional linux-headers-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 4d0efde9d9387b92be31ef1fc37337d7 841969760 devel optional linux-image-unsigned-5.8.0-44-generic-64k-dbgsym_5.8.0-44.50_arm64.ddeb
 46fc77281d6f78662cdc4b2e34244bcb 12530144 kernel optional linux-image-unsigned-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 fb89d34384a10537dd04b66a4398dc2e 842957284 devel optional linux-image-unsigned-5.8.0-44-generic-dbgsym_5.8.0-44.50_arm64.ddeb
 b346d62925fd6d3827a263a3063fdbb8 12534280 kernel optional linux-image-unsigned-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 d153a1d2d5099d2b6eee47fcec3a37f3 1148936 devel optional linux-libc-dev_5.8.0-44.50_arm64.deb
 910d90e1726054ad86462d8daf9bedd3 60781272 kernel optional linux-modules-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 7e4ad1a2fbad411d9fc106d1a75b51e3 15960420 kernel optional linux-modules-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 d4b99c62d5fa0f416b855eedeaf62181 44988472 kernel optional linux-modules-extra-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 b923b4e4c8b92f64b98fee629d464751 1932 devel optional linux-tools-5.8.0-44-generic-64k_5.8.0-44.50_arm64.deb
 c7b8254a00979ff7bf295993be2f9d80 1932 devel optional linux-tools-5.8.0-44-generic_5.8.0-44.50_arm64.deb
 065e1bb869e1f0ce3692b7085d4988d8 4940224 devel optional linux-tools-5.8.0-44_5.8.0-44.50_arm64.deb
 f8cb5d93d0294291118cd472ca417caf 984 debian-installer optional linux-udebs-generic-64k_5.8.0-44.50_arm64.udeb
 e111350ce195e1da087e081bf9430ee5 980 debian-installer optional linux-udebs-generic_5.8.0-44.50_arm64.udeb
 6ca7da7e20d406119237c345b0569171 34323 devel optional linux_5.8.0-44.50_arm64.buildinfo
 dc208b962a5183e1b0c821670cef6e05 25446235 raw-signing - linux_5.8.0-44.50_arm64.tar.gz
 86cd52d6f2cead19618624ef17853808 27673 raw-translations - linux_5.8.0-44.50_arm64_translations.tar.gz
 ebee16c365b3a715fa1868c384f07e0a 325624 debian-installer standard md-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 c9f22a540eb94b6b5fcace43d33f8dbd 331700 debian-installer standard md-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 7ceee43d1cdf0eee0abc41dae25a3347 229476 debian-installer standard message-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 4a6e7d53297d6b02dd85caa1e53999af 230472 debian-installer standard message-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 b7ee29b1755920d2912b8e5d33993c5e 62220 debian-installer extra mouse-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 aa7672f4195a9c0778134fd8e2499b8a 62236 debian-installer extra mouse-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 8d0ee5fdc777b36d4d3f15ec34e0ccce 23184 debian-installer extra multipath-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 aaf07208f27eb3e9a51f6d7521609d3e 23208 debian-installer extra multipath-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 a82a81d58f8da3e981934e8a02b9f3d8 738940 debian-installer standard nfs-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 a45021673875bfcb75bd01c059f83a31 738956 debian-installer standard nfs-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 29419934144feeaa1695aae6a3c0a158 5285036 debian-installer standard nic-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 832dc70f2802fc58063ad6534eb39ec9 5313268 debian-installer standard nic-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 26813a8edbfb6fa9681776ed33ee1845 657568 debian-installer standard nic-shared-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 e3d4797a9fb719529a3a8f1359886bbd 657100 debian-installer standard nic-shared-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 737b0f5b32378635d3ee5604ffef6d1c 362328 debian-installer standard nic-usb-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 6a69a7a3acdd52af04a977d16c5f437d 363080 debian-installer standard nic-usb-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 0b03519306f71b762beacc419600669b 23268 debian-installer standard parport-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 20ab9d5fac2e14cb62c67d4ce31795e9 23264 debian-installer standard parport-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 bbe9c62502293dfbd942ac1489f9913c 9676 debian-installer standard plip-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 ea83680d936d8451ce8390b9dccc2737 9656 debian-installer standard plip-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 ad609db412e778cd522c990512ceabac 31120 debian-installer standard ppp-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 eead834842563a587308c45387685b3a 31100 debian-installer standard ppp-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 ffb31a0f5f55d1ccd1efd5ce6f2c545a 102196 debian-installer standard sata-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 2b754fb7076111f0bfaa80263dcb02df 102244 debian-installer standard sata-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 0ae9915f3f95339e0e808c33e121eb1b 2949976 debian-installer standard scsi-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 e9fa3b76980c05c70714f1f448670052 2948092 debian-installer standard scsi-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 d1be19e59e2fccd8efe3c53b7687fcd4 60864 debian-installer standard storage-core-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 cb2f6f0b9433542931b811962e978865 60944 debian-installer standard storage-core-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 54363a1a936ac895709f5684ac4ebc52 129428 debian-installer standard usb-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 3562456f0ab3c8a531113b6ecef254ee 129516 debian-installer standard usb-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 4802468253869bbc3ecf39275681fdd3 11828 debian-installer standard virtio-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 5b07f8e31270a7342a3f0b80339220ad 11840 debian-installer standard virtio-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
 a1fcf5b12a64e01c8ee2579114a1c4e3 30132 debian-installer extra vlan-modules-5.8.0-44-generic-64k-di_5.8.0-44.50_arm64.udeb
 0a66998390f50c0ef283e0fb7030c38c 30112 debian-installer extra vlan-modules-5.8.0-44-generic-di_5.8.0-44.50_arm64.udeb
Package-Type: udeb


More information about the Groovy-changes mailing list