This bug was fixed in the package linux-raspi2 - 5.4.0-1004.4 --------------- linux-raspi2 (5.4.0-1004.4) focal; urgency=medium * focal/linux-raspi2: 5.4.0-1004.4 -proposed tracker (LP: #1865017) * focal:linux-raspi2: Upstream raspberrypi patchset 2020-02-27 (LP: #1865039) - SAUCE: ARM: dts: Fix vchiq audio node name [ Ubuntu: 5.4.0-17.20 ] * focal/linux: 5.4.0-17.20 -proposed tracker (LP: #1865025) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Miscellaneous Ubuntu changes - SAUCE: drm/i915/execlists: fix off by one in execlists_update_context() [ Ubuntu: 5.4.0-16.19 ] * focal/linux: 5.4.0-16.19 -proposed tracker (LP: #1864889) * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395) - drm/i915/execlists: Always force a context reload when rewinding RING_TAIL * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626) - selftests/timers: Turn off timeout setting * [sfc-0121]enable the HiSilicon v3xx SFC driver (LP: #1860401) - spi: Add HiSilicon v3xx SPI NOR flash controller driver - MAINTAINERS: Add a maintainer for the HiSilicon v3xx SFC driver - [Config] CONFIG_SPI_HISI_SFC_V3XX=m * [hns3-0217]sync mainline kernel 5.6rc1 hns3 patchset into ubuntu HWE kernel branch (LP: #1863575) - net: hns3: add management table after IMP reset - net: hns3: fix VF bandwidth does not take effect in some case - net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples() * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel branch Edit (LP: #1859261) - net: hns3: schedule hclgevf_service by using delayed workqueue - net: hns3: remove mailbox and reset work in hclge_main - net: hns3: remove unnecessary work in hclgevf_main - net: hns3: allocate WQ with WQ_MEM_RECLAIM flag - net: hns3: do not schedule the periodic task when reset fail - net: hns3: check FE bit before calling hns3_add_frag() - net: hns3: remove useless mutex vport_cfg_mutex in the struct hclge_dev - net: hns3: optimization for CMDQ uninitialization - net: hns3: get FD rules location before dump in debugfs - net: hns3: implement ndo_features_check ops for hns3 driver - net: hns3: add some VF VLAN information for command "ip link show" - net: hns3: add a log for getting chain failure in hns3_nic_uninit_vector_data() - net: hns3: only print misc interrupt status when handling fails - net: hns3: add trace event support for HNS3 driver - net: hns3: re-organize vector handle - net: hns3: modify the IRQ name of TQP vector - net: hns3: modify an unsuitable log in hclge_map_ring_to_vector() - net: hns3: modify the IRQ name of misc vectors - net: hns3: add protection when get SFP speed as 0 - net: hns3: replace an unsuitable variable type in hclge_inform_reset_assert_to_vf() - net: hns3: modify an unsuitable reset level for hardware error - net: hns3: split hclge_reset() into preparing and rebuilding part - net: hns3: split hclgevf_reset() into preparing and rebuilding part - net: hns3: refactor the precedure of PF FLR - net: hns3: refactor the procedure of VF FLR - net: hns3: enlarge HCLGE_RESET_WAIT_CNT - net: hns3: modify hclge_func_reset_sync_vf()'s return type to void - net: hns3: refactor the notification scheme of PF reset * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon (LP: #1864576) - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 * ipc/sem.c : process loops infinitely in exit_sem() (LP: #1858834) - Revert "ipc, sem: remove uneeded sem_undo_list lock usage in exit_sem()" * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug (LP: #1864284) - UBUNTU SAUCE: r8151: check disconnect status after long sleep * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal (LP: #1864198) - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU * ftrace test in ubuntu_kernel_selftests will timeout randomly (LP: #1864172) - tracing/selftests: Turn off timeout setting * Another Dell AIO backlight issue (LP: #1863880) - SAUCE: platform/x86: dell-uart-backlight: move retry block * Backport GetFB2 ioctl (LP: #1863874) - SAUCE: drm: Add getfb2 ioctl * [20.04] Allow to reset an opencapi adapter (LP: #1862121) - powerpc/powernv/ioda: Fix ref count for devices with their own PE - powerpc/powernv/ioda: Protect PE list - powerpc/powernv/ioda: set up PE on opencapi device when enabling - powerpc/powernv/ioda: Release opencapi device - powerpc/powernv/ioda: Find opencapi slot for a device node - pci/hotplug/pnv-php: Remove erroneous warning - pci/hotplug/pnv-php: Improve error msg on power state change failure - pci/hotplug/pnv-php: Register opencapi slots - pci/hotplug/pnv-php: Relax check when disabling slot - pci/hotplug/pnv-php: Wrap warnings in macro - ocxl: Add PCI hotplug dependency to Kconfig * alsa/asoc: export the number of dmic to userspace to work with the latest ucm2 (focal) (LP: #1864400) - ASoC: add control components management - ASoC: intel/skl/hda - export number of digital microphones via control components * alsa/sof: let sof driver work with topology with volume and led control (focal) (LP: #1864398) - ASoC: SOF: enable dual control for pga - AsoC: SOF: refactor control load code - ASoC: SOF: acpi led support for switch controls - ASoC: SOF: topology: check errors when parsing LED tokens * machine doesn't come up after suspend and re-opening the lid (LP: #1861837) - ASoC: SOF: trace: fix unconditional free in trace release * 5.3.0-23-generic causes fans to spin when idle (LP: #1853044) - drm/i915/gt: Close race between engine_park and intel_gt_retire_requests - drm/i915/gt: Adapt engine_park synchronisation rules for engine_retire - drm/i915/gt: Schedule request retirement when timeline idles * Focal update: 5.4.22 upstream stable release (LP: #1864488) - core: Don't skip generic XDP program execution for cloned SKBs - enic: prevent waking up stopped tx queues over watchdog reset - net/smc: fix leak of kernel memory to user space - net: dsa: tag_qca: Make sure there is headroom for tag - net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS - net/sched: flower: add missing validation of TCA_FLOWER_FLAGS - drm/gma500: Fixup fbdev stolen size usage evaluation - ath10k: Fix qmi init error handling - wil6210: fix break that is never reached because of zero'ing of a retry counter - drm/qxl: Complete exception handling in qxl_device_init() - rcu/nocb: Fix dump_tree hierarchy print always active - rcu: Fix missed wakeup of exp_wq waiters - rcu: Fix data-race due to atomic_t copy-by-value - f2fs: preallocate DIO blocks when forcing buffered_io - f2fs: call f2fs_balance_fs outside of locked page - media: meson: add missing allocation failure check on new_buf - clk: meson: pll: Fix by 0 division in __pll_params_to_rate() - cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order - brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() - brcmfmac: Fix use after free in brcmf_sdio_readframes() - PCI: Fix pci_add_dma_alias() bitmask size - drm/amd/display: Map ODM memory correctly when doing ODM combine - leds: pca963x: Fix open-drain initialization - ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT - ALSA: ctl: allow TLV read operation for callback type of element in locked case - gianfar: Fix TX timestamping with a stacked DSA driver - pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs - printk: fix exclusive_console replaying - drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank() - drm/msm/adreno: fix zap vs no-zap handling - pxa168fb: Fix the function used to release some memory in an error handling path - media: ov5640: Fix check for PLL1 exceeding max allowed rate - media: i2c: mt9v032: fix enum mbus codes and frame sizes - media: sun4i-csi: Deal with DRAM offset - media: sun4i-csi: Fix data sampling polarity handling - media: sun4i-csi: Fix [HV]sync polarity handling - clk: at91: sam9x60: fix programmable clock prescaler - powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number - clk: meson: meson8b: make the CCF use the glitch-free mali mux - gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() - iommu/vt-d: Fix off-by-one in PASID allocation - x86/fpu: Deactivate FPU state after failure during state load - char/random: silence a lockdep splat with printk() - media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() - kernel/module: Fix memleak in module_add_modinfo_attrs() - IB/core: Let IB core distribute cache update events - pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins - efi/x86: Map the entire EFI vendor string before copying it - MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init() - sparc: Add .exit.data section. - net: ethernet: ixp4xx: Standard module init - raid6/test: fix a compilation error - uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol() - drm/amdgpu/sriov: workaround on rev_id for Navi12 under sriov - spi: fsl-lpspi: fix only one cs-gpio working - drm/nouveau/nouveau: fix incorrect sizeof on args.src an args.dst - usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() - usb: dwc2: Fix IN FIFO allocation - clocksource/drivers/bcm2835_timer: Fix memory leak of timer - drm/amd/display: Clear state after exiting fixed active VRR state - kselftest: Minimise dependency of get_size on C library interfaces - jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info when load journal - ext4: fix deadlock allocating bio_post_read_ctx from mempool - clk: ti: dra7: fix parent for gmac_clkctrl - x86/sysfb: Fix check for bad VRAM size - pwm: omap-dmtimer: Simplify error handling - udf: Allow writing to 'Rewritable' partitions - dmaengine: fsl-qdma: fix duplicated argument to && - wan/hdlc_x25: fix skb handling - powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov() - tracing: Fix tracing_stat return values in error handling paths - tracing: Fix very unlikely race of registering two stat tracers - ARM: 8952/1: Disable kmemleak on XIP kernels - ext4, jbd2: ensure panic when aborting with zero errno - ath10k: Correct the DMA direction for management tx buffers - rtw88: fix rate mask for 1SS chip - brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 - selftests: settings: tests can be in subsubdirs - rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed - drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero - tracing: Simplify assignment parsing for hist triggers - nbd: add a flush_workqueue in nbd_start_device - KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups - Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker - drivers/block/zram/zram_drv.c: fix error return codes not being returned in writeback_store - block, bfq: do not plug I/O for bfq_queues with no proc refs - kconfig: fix broken dependency in randconfig-generated .config - clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq() - clk: qcom: rcg2: Don't crash if our parent can't be found; return an error - drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode - bpf, sockhash: Synchronize_rcu before free'ing map - drm/amdgpu: remove 4 set but not used variable in amdgpu_atombios_get_connector_info_from_object_table - ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start - drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG - drm/panel: simple: Add Logic PD Type 28 display support - arm64: dts: rockchip: Fix NanoPC-T4 cooling maps - modules: lockdep: Suppress suspicious RCU usage warning - ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's - ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682 - regulator: rk808: Lower log level on optional GPIOs being not available - net/wan/fsl_ucc_hdlc: reject muram offsets above 64K - NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use le16_add_cpu(). - arm64: dts: allwinner: H6: Add PMU mode - arm64: dts: allwinner: H5: Add PMU node - arm: dts: allwinner: H3: Add PMU node - opp: Free static OPPs on errors while adding them - selinux: ensure we cleanup the internal AVC counters on error in avc_insert() - arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core - padata: validate cpumask without removed CPU during offline - clk: imx: Add correct failure handling for clk based helpers - ARM: exynos_defconfig: Bring back explicitly wanted options - ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3 - ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed - bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO - PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in - media: cx23885: Add support for AVerMedia CE310B - PCI: Add generic quirk for increasing D3hot delay - PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers - gpu/drm: ingenic: Avoid null pointer deference in plane atomic update - selftests/net: make so_txtime more robust to timer variance - media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros - reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling - samples/bpf: Set -fno-stack-protector when building BPF programs - r8169: check that Realtek PHY driver module is loaded - fore200e: Fix incorrect checks of NULL pointer dereference - netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy - ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status - PCI: Add nr_devfns parameter to pci_add_dma_alias() - PCI: Add DMA alias quirk for PLX PEX NTB - b43legacy: Fix -Wcast-function-type - ipw2x00: Fix -Wcast-function-type - iwlegacy: Fix -Wcast-function-type - rtlwifi: rtl_pci: Fix -Wcast-function-type - orinoco: avoid assertion in case of NULL pointer - drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV - clk: qcom: smd: Add missing bimc clock - ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 - nfsd: Clone should commit src file metadata too - scsi: ufs: Complete pending requests in host reset and restore path - scsi: aic7xxx: Adjust indentation in ahc_find_syncrate - crypto: inside-secure - add unspecified HAS_IOMEM dependency - drm/mediatek: handle events when enabling/disabling crtc - clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks - ARM: dts: r8a7779: Add device node for ARM global timer - selinux: ensure we cleanup the internal AVC counters on error in avc_update() - scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration - arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk - iommu/amd: Check feature support bit before accessing MSI capability registers - iommu/amd: Only support x2APIC with IVHD type 11h/40h - iommu/iova: Silence warnings under memory pressure - clk: actually call the clock init before any other callback of the clock - dmaengine: Store module owner in dma_device struct - dmaengine: imx-sdma: Fix memory leak - bpf: Print error message for bpftool cgroup show - net: phy: realtek: add logging for the RGMII TX delay configuration - crypto: chtls - Fixed memory leak - x86/vdso: Provide missing include file - PM / devfreq: exynos-ppmu: Fix excessive stack usage - PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency - drm/fbdev: Fallback to non tiled mode if all tiles not present - pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs - reset: uniphier: Add SCSSI reset control for each channel - ASoC: soc-topology: fix endianness issues - fbdev: fix numbering of fbcon options - RDMA/rxe: Fix error type of mmap_offset - clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock - ALSA: sh: Fix unused variable warnings - clk: Use parent node pointer during registration if necessary - clk: uniphier: Add SCSSI clock gate for each channel - ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too - ALSA: sh: Fix compile warning wrt const - net: phy: fixed_phy: fix use-after-free when checking link GPIO - tools lib api fs: Fix gcc9 stringop-truncation compilation error - vfio/spapr/nvlink2: Skip unpinning pages on error exit - ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one. - ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch - iommu/vt-d: Match CPU and IOMMU paging mode - iommu/vt-d: Avoid sending invalid page response - drm/amdkfd: Fix permissions of hang_hws - mlx5: work around high stack usage with gcc - RDMA/hns: Avoid printing address of mtt page - drm: remove the newline for CRC source name. - usb: dwc3: use proper initializers for property entries - ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco - usbip: Fix unsafe unaligned pointer usage - udf: Fix free space reporting for metadata and virtual partitions - drm/mediatek: Add gamma property according to hardware capability - staging: rtl8188: avoid excessive stack usage - IB/hfi1: Add software counter for ctxt0 seq drop - IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats - soc/tegra: fuse: Correct straps' address for older Tegra124 device trees - efi/x86: Don't panic or BUG() on non-critical error conditions - rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls - Input: edt-ft5x06 - work around first register access error - bnxt: Detach page from page pool before sending up the stack - x86/nmi: Remove irq_work from the long duration NMI handler - wan: ixp4xx_hss: fix compile-testing on 64-bit - clocksource: davinci: only enable clockevents once tim34 is initialized - arm64: dts: rockchip: fix dwmmc clock name for px30 - arm64: dts: rockchip: add reg property to brcmf sub-nodes - ARM: dts: rockchip: add reg property to brcmf sub node for rk3188-bqedison2qc - ALSA: usb-audio: Add boot quirk for MOTU M Series - ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m - raid6/test: fix a compilation warning - tty: synclinkmp: Adjust indentation in several functions - tty: synclink_gt: Adjust indentation in several functions - misc: xilinx_sdfec: fix xsdfec_poll()'s return type - visorbus: fix uninitialized variable access - driver core: platform: Prevent resouce overflow from causing infinite loops - driver core: Print device when resources present in really_probe() - ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare - bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map - vme: bridges: reduce stack usage - drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() - drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw - drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler - drm/nouveau/drm/ttm: Remove set but not used variable 'mem' - drm/nouveau/fault/gv100-: fix memory leak on module unload - dm thin: don't allow changing data device during thin-pool reload - gpiolib: Set lockdep class for hierarchical irq domains - drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add - perf/imx_ddr: Fix cpu hotplug state cleanup - usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue - kbuild: remove *.tmp file when filechk fails - iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE - ALSA: usb-audio: unlock on error in probe - f2fs: set I_LINKABLE early to avoid wrong access by vfs - f2fs: free sysfs kobject - scsi: ufs: pass device information to apply_dev_quirks - scsi: ufs-mediatek: add apply_dev_quirks variant operation - scsi: iscsi: Don't destroy session if there are outstanding connections - crypto: essiv - fix AEAD capitalization and preposition use in help text - ALSA: usb-audio: add implicit fb quirk for MOTU M Series - RDMA/mlx5: Don't fake udata for kernel path - arm64: lse: fix LSE atomics with LLVM's integrated assembler - arm64: fix alternatives with LLVM's integrated assembler - drm/amd/display: fixup DML dependencies - EDAC/sifive: Fix return value check in ecc_register() - KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt' - arm64: dts: ti: k3-j721e-main: Add missing power-domains for smmu - sched/core: Fix size of rq::uclamp initialization - sched/topology: Assert non-NUMA topology masks don't (partially) overlap - perf/x86/amd: Constrain Large Increment per Cycle events - watchdog/softlockup: Enforce that timestamp is valid on boot - debugobjects: Fix various data races - ASoC: SOF: Intel: hda: Fix SKL dai count - regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage - f2fs: fix memleak of kobject - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd - pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional - cmd64x: potential buffer overflow in cmd64x_program_timings() - ide: serverworks: potential overflow in svwks_set_pio_mode() - pwm: Remove set but not set variable 'pwm' - btrfs: fix possible NULL-pointer dereference in integrity checks - btrfs: safely advance counter when looking up bio csums - btrfs: device stats, log when stats are zeroed - module: avoid setting info->name early in case we can fall back to info->mod->name - remoteproc: Initialize rproc_class before use - regulator: core: Fix exported symbols to the exported GPL version - irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems - ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() - spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations - kbuild: use -S instead of -E for precise cc-option test in Kconfig - objtool: Fix ARCH=x86_64 build error - x86/decoder: Add TEST opcode to Group3-2 - s390: adjust -mpacked-stack support check for clang 10 - s390/ftrace: generate traced function stack frame - driver core: platform: fix u32 greater or equal to zero comparison - bpf, btf: Always output invariant hit in pahole DWARF to BTF transform - ALSA: hda - Add docking station support for Lenovo Thinkpad T420s - sunrpc: Fix potential leaks in sunrpc_cache_unhash() - drm/nouveau/mmu: fix comptag memory leak - powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV - media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value - btrfs: separate definition of assertion failure handlers - btrfs: Fix split-brain handling when changing FSID to metadata uuid - bcache: cached_dev_free needs to put the sb page - bcache: rework error unwinding in register_bcache - bcache: fix use-after-free in register_bcache() - iommu/vt-d: Remove unnecessary WARN_ON_ONCE() - alarmtimer: Make alarmtimer platform device child of RTC device - selftests: bpf: Reset global state between reuseport test runs - jbd2: switch to use jbd2_journal_abort() when failed to submit the commit record - jbd2: make sure ESHUTDOWN to be recorded in the journal superblock - powerpc/pseries/lparcfg: Fix display of Maximum Memory - selftests/eeh: Bump EEH wait time to 60s - ARM: 8951/1: Fix Kexec compilation issue. - ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82 - hostap: Adjust indentation in prism2_hostapd_add_sta - rtw88: fix potential NULL skb access in TX ISR - iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop - cifs: fix unitialized variable poential problem with network I/O cache lock patch - cifs: Fix mount options set in automount - cifs: fix NULL dereference in match_prepath - bpf: map_seq_next should always increase position index - powerpc/mm: Don't log user reads to 0xffffffff - ceph: check availability of mds cluster on mount after wait timeout - rbd: work around -Wuninitialized warning - drm/amd/display: do not allocate display_mode_lib unnecessarily - irqchip/gic-v3: Only provision redistributors that are enabled in ACPI - drm/nouveau/disp/nv50-: prevent oops when no channel method map provided - char: hpet: Fix out-of-bounds read bug - ftrace: fpid_next() should increase position index - trigger_next should increase position index - radeon: insert 10ms sleep in dce5_crtc_load_lut - powerpc: Do not consider weak unresolved symbol relocations as bad - btrfs: do not do delalloc reservation under page lock - ocfs2: make local header paths relative to C files - ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() - lib/scatterlist.c: adjust indentation in __sg_alloc_table - reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() - bcache: fix memory corruption in bch_cache_accounting_clear() - bcache: explicity type cast in bset_bkey_last() - bcache: fix incorrect data type usage in btree_flush_write() - irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building INVALL - nvmet: Pass lockdep expression to RCU lists - nvme-pci: remove nvmeq->tags - iwlwifi: mvm: Fix thermal zone registration - iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta() - asm-generic/tlb: add missing CONFIG symbol - microblaze: Prevent the overflow of the start - brd: check and limit max_part par - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency - drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage - NFS: Fix memory leaks - help_next should increase position index - i40e: Relax i40e_xsk_wakeup's return value when PF is busy - cifs: log warning message (once) if out of disk space - virtio_balloon: prevent pfn array overflow - fuse: don't overflow LLONG_MAX with end offset - mlxsw: spectrum_dpipe: Add missing error path - drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2) - bcache: properly initialize 'path' and 'err' in register_bcache() - rtc: Kconfig: select REGMAP_I2C when necessary - Linux 5.4.22 * Focal update: 5.4.22 upstream stable release (LP: #1864488) // CVE-2019-19076. - Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace" * Miscellaneous Ubuntu changes - [Debian] Revert "UBUNTU: [Debian] Update linux source package name in debian/tests/*" - SAUCE: selftests: fix undefined lable cleanup build error - SAUCE: selftests: fix undefined macro RET_IF() build error - [Packaging] Include modules.builtin.modinfo in linux-modules - update dkms package versions - Revert "UBUNTU: [Debian] Update package name in getabis repo list" * Miscellaneous upstream changes - libbpf: Extract and generalize CPU mask parsing logic linux-raspi2 (5.4.0-1003.3) focal; urgency=medium * focal/linux-raspi2: 5.4.0-1003.3 -proposed tracker (LP: #1864078) [ Ubuntu: 5.4.0-15.18 ] * focal/linux: 5.4.0-15.18 -proposed tracker (LP: #1864085) * Focal update: v5.4.21 upstream stable release (LP: #1864046) - Input: synaptics - switch T470s to RMI4 by default - Input: synaptics - enable SMBus on ThinkPad L470 - Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list - ALSA: usb-audio: Fix UAC2/3 effect unit parsing - ALSA: hda/realtek - Add more codec supported Headset Button - ALSA: hda/realtek - Fix silent output on MSI-GL73 - ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 - ACPI: EC: Fix flushing of pending work - ACPI: PM: s2idle: Avoid possible race related to the EC GPE - ACPICA: Introduce acpi_any_gpe_status_set() - ACPI: PM: s2idle: Prevent spurious SCIs from waking up the system - ALSA: usb-audio: sound: usb: usb true/false for bool return type - ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000 - ext4: don't assume that mmp_nodename/bdevname have NUL - ext4: fix support for inode sizes > 1024 bytes - ext4: fix checksum errors with indexed dirs - ext4: add cond_resched() to ext4_protect_reserved_inode - ext4: improve explanation of a mount failure caused by a misconfigured kernel - Btrfs: fix race between using extent maps and merging them - btrfs: ref-verify: fix memory leaks - btrfs: print message when tree-log replay starts - btrfs: log message when rw remount is attempted with unclean tree-log - ARM: npcm: Bring back GPIOLIB support - gpio: xilinx: Fix bug where the wrong GPIO register is written to - arm64: ssbs: Fix context-switch when SSBS is present on all CPUs - xprtrdma: Fix DMA scatter-gather list mapping imbalance - cifs: make sure we do not overflow the max EA buffer size - EDAC/sysfs: Remove csrow objects on errors - EDAC/mc: Fix use-after-free and memleaks during device removal - KVM: nVMX: Use correct root level for nested EPT shadow page tables - perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map - s390/pkey: fix missing length of protected key on return - s390/uv: Fix handling of length extensions - drm/vgem: Close use-after-free race in vgem_gem_create - drm/panfrost: Make sure the shrinker does not reclaim referenced BOs - bus: moxtet: fix potential stack buffer overflow - nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info - drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds write - IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported - IB/hfi1: Acquire lock to release TID entries when user file is closed - IB/hfi1: Close window for pq and request coliding - IB/rdmavt: Reset all QPs when the device is shut down - IB/umad: Fix kernel crash while unloading ib_umad - RDMA/core: Fix invalid memory access in spec_filter_size - RDMA/iw_cxgb4: initiate CLOSE when entering TERM - RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create - RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq - RDMA/core: Fix protection fault in get_pkey_idx_qp_list - s390/time: Fix clk type in get_tod_clock - sched/uclamp: Reject negative values in cpu_uclamp_write() - spmi: pmic-arb: Set lockdep class for hierarchical irq domains - perf/x86/intel: Fix inaccurate period in context switch for auto-reload - hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions. - mac80211: fix quiet mode activation in action frames - cifs: fix mount option display for sec=krb5i - arm64: dts: fast models: Fix FVP PCI interrupt-map property - KVM: x86: Mask off reserved bit from #DB exception payload - perf stat: Don't report a null stalled cycles per insn metric - NFSv4.1 make cachethis=no for writes - Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config" - jbd2: move the clearing of b_modified flag to the journal_unmap_buffer() - jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer - ext4: choose hardlimit when softlimit is larger than hardlimit in ext4_statfs_project() - KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging - gpio: add gpiod_toggle_active_low() - mmc: core: Rework wp-gpio handling - Linux 5.4.21 * Fix AMD Stoney Ridge screen flickering under 4K resolution (LP: #1864005) - iommu/amd: Disable IOMMU on Stoney Ridge systems * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810) - [Config] CONFIG_X86_UV=y * [UBUNTU 20.04] Enable proper reset/recovery of s390x/pci functions in error state (LP: #1863768) - s390/pci: Recover handle in clp_set_pci_fn() - s390/pci: Fix possible deadlock in recover_store() * [20.04 FEAT] Enhanced handling of secure keys and protected keys (LP: #1853303) - s390/zcrypt: enable card/domain autoselect on ep11 cprbs - s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb - s390/zcrypt: add new low level ep11 functions support file - s390/zcrypt: extend EP11 card and queue sysfs attributes - s390/pkey/zcrypt: Support EP11 AES secure keys * [20.04 FEAT] paes self test (LP: #1854948) - s390/pkey: use memdup_user() to simplify code - s390/pkey: Add support for key blob with clear key value - s390/crypto: Rework on paes implementation - s390/crypto: enable clear key values for paes ciphers - crypto/testmgr: enable selftests for paes-s390 ciphers * Sometimes can't adjust brightness on Dell AIO (LP: #1862885) - SAUCE: platform/x86: dell-uart-backlight: increase retry times * change the ASoC card name and card longname to meet the requirement of alsa- lib-1.2.1 (Focal) (LP: #1862712) - ASoC: improve the DMI long card code in asoc-core - ASoC: DMI long name - avoid to add board name if matches with product name - ASoC: intel - fix the card names * Support Headset Mic on HP cPC (LP: #1862313) - ALSA: hda/realtek - Add Headset Mic supported for HP cPC - ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported * [hns3-0205]sync mainline kernel 5.5rc7 hns3 patchset into ubuntu HWE kernel branch (LP: #1861972) - net: hns3: replace snprintf with scnprintf in hns3_dbg_cmd_read - net: hns3: replace snprintf with scnprintf in hns3_update_strings - net: hns3: limit the error logging in the hns3_clean_tx_ring() - net: hns3: do not reuse pfmemalloc pages - net: hns3: set VF's default reset_type to HNAE3_NONE_RESET - net: hns3: move duplicated macro definition into header - net: hns3: refine the input parameter 'size' for snprintf() - net: hns3: rewrite a log in hclge_put_vector() - net: hns3: delete unnecessary blank line and space for cleanup - net: hns3: remove redundant print on ENOMEM * [acc-0205]sync mainline kernel 5.5rc6 acc patchset into ubuntu HWE kernel branch (LP: #1861976) - crypto: hisilicon/sec2 - Use atomics instead of __sync - crypto: hisilicon - still no need to check return value of debugfs_create functions - crypto: hisilicon - Update debugfs usage of SEC V2 - crypto: hisilicon - fix print/comment of SEC V2 - crypto: hisilicon - Update some names on SEC V2 - crypto: hisilicon - Update QP resources of SEC V2 - crypto: hisilicon - Adjust some inner logic - crypto: hisilicon - Add callback error check - crypto: hisilicon - Add branch prediction macro - crypto: hisilicon - redefine skcipher initiation - crypto: hisilicon - Add aead support on SEC2 - crypto: hisilicon - Bugfixed tfm leak - crypto: hisilicon - Fixed some tiny bugs of HPRE - crypto: hisilicon - adjust hpre_crt_para_get - crypto: hisilicon - add branch prediction macro - crypto: hisilicon - fix spelling mistake "disgest" -> "digest" * [spi-0115]spi: dw: use "smp_mb()" to avoid sending spi data error (LP: #1859744) - spi: dw: use "smp_mb()" to avoid sending spi data error * [tpm-0115]EFI/stub: tpm: enable tpm eventlog function for ARM64 platform (LP: #1859743) - efi: libstub/tpm: enable tpm eventlog function for ARM platforms * Restrict xmon to read-only-mode if kernel is locked down (LP: #1863562) - powerpc/xmon: Restrict when kernel is locked down * [CML-H] Add intel_thermal_pch driver support Comet Lake -H (LP: #1853219) - thermal: intel: intel_pch_thermal: Add Comet Lake (CML) platform support * Root can lift kernel lockdown via USB/IP (LP: #1861238) - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947) - SAUCE: drm/i915: Disable PSR by default on all platforms * Focal update: v5.4.20 upstream stable release (LP: #1863589) - ASoC: pcm: update FE/BE trigger order based on the command - hv_sock: Remove the accept port restriction - IB/mlx4: Fix memory leak in add_gid error flow - IB/srp: Never use immediate data if it is disabled by a user - IB/mlx4: Fix leak in id_map_find_del - RDMA/netlink: Do not always generate an ACK for some netlink operations - RDMA/i40iw: fix a potential NULL pointer dereference - RDMA/core: Fix locking in ib_uverbs_event_read - RDMA/uverbs: Verify MR access flags - RDMA/cma: Fix unbalanced cm_id reference count during address resolve - RDMA/umem: Fix ib_umem_find_best_pgsz() - scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails - PCI/IOV: Fix memory leak in pci_iov_add_virtfn() - ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe - PCI/switchtec: Use dma_set_mask_and_coherent() - PCI/switchtec: Fix vep_vector_number ioread width - PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30 - PCI: Don't disable bridge BARs when assigning bus resources - PCI/AER: Initialize aer_fifo - iwlwifi: mvm: avoid use after free for pmsr request - bpftool: Don't crash on missing xlated program instructions - bpf, sockmap: Don't sleep while holding RCU lock on tear-down - bpf, sockhash: Synchronize_rcu before free'ing map - selftests/bpf: Test freeing sockmap/sockhash with a socket in it - bpf: Improve bucket_log calculation logic - bpf, sockmap: Check update requirements after locking - nfs: NFS_SWAP should depend on SWAP - NFS: Revalidate the file size on a fatal write error - NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes() - NFS: Fix fix of show_nfs_errors - NFSv4: pnfs_roc() must use cred_fscmp() to compare creds - NFSv4: try lease recovery on NFS4ERR_EXPIRED - NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals - x86/boot: Handle malformed SRAT tables during early ACPI parsing - rtc: hym8563: Return -EINVAL if the time is known to be invalid - rtc: cmos: Stop using shared IRQ - watchdog: qcom: Use platform_get_irq_optional() for bark irq - ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node - platform/x86: intel_mid_powerbtn: Take a copy of ddata - arm64: dts: qcom: msm8998: Fix tcsr syscon size - arm64: dts: uDPU: fix broken ethernet - ARM: dts: at91: Reenable UART TX pull-ups - ARM: dts: am43xx: add support for clkout1 clock - arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from sound - arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node - ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP - ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP - ARM: dts: at91: sama5d3: fix maximum peripheral clock rates - ARM: dts: at91: sama5d3: define clock rate range for tcb1 - tools/power/acpi: fix compilation error - soc: qcom: rpmhpd: Set 'active_only' for active only power domains - Revert "powerpc/pseries/iommu: Don't use dma_iommu_ops on secure guests" - powerpc/ptdump: Fix W+X verification call in mark_rodata_ro() - powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX - powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths - powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning - powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW - iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA - ARM: at91: pm: use SAM9X60 PMC's compatible - ARM: at91: pm: use of_device_id array to find the proper shdwc node - KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections - ARM: 8949/1: mm: mark free_memmap as __init - sched/uclamp: Fix a bug in propagating uclamp value in new cgroups - arm64: cpufeature: Fix the type of no FP/SIMD capability - arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly - arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations - KVM: arm/arm64: Fix young bit from mmu notifier - KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests - KVM: arm: Make inject_abt32() inject an external abort instead - KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset - KVM: arm64: pmu: Fix chained SW_INCR counters - KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer - arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly - mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock - mtd: sharpslpart: Fix unsigned comparison to zero - crypto: testmgr - don't try to decrypt uninitialized buffers - crypto: artpec6 - return correct error code for failed setkey() - crypto: atmel-sha - fix error handling when setting hmac key - crypto: caam/qi2 - fix typo in algorithm's driver name - drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe - media: i2c: adv748x: Fix unsafe macros - dt-bindings: iio: adc: ad7606: Fix wrong maxItems value - bcache: avoid unnecessary btree nodes flushing in btree_flush_write() - selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - selinux: fix regression introduced by move_mount(2) syscall - pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control - pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B - regmap: fix writes to non incrementing registers - mfd: max77650: Select REGMAP_IRQ in Kconfig - clk: meson: g12a: fix missing uart2 in regmap table - dmaengine: axi-dmac: add a check for devm_regmap_init_mmio - mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() - mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() - libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held - libertas: make lbs_ibss_join_existing() return error code on rates overflow - selinux: fall back to ref-walk if audit is required - Linux 5.4.20 * Focal update: v5.4.19 upstream stable release (LP: #1863588) - sparc32: fix struct ipc64_perm type definition - bnxt_en: Move devlink_register before registering netdev - cls_rsvp: fix rsvp_policy - gtp: use __GFP_NOWARN to avoid memalloc warning - l2tp: Allow duplicate session creation with UDP - net: hsr: fix possible NULL deref in hsr_handle_frame() - net_sched: fix an OOB access in cls_tcindex - net: stmmac: Delete txtimer in suspend() - bnxt_en: Fix TC queue mapping. - rxrpc: Fix use-after-free in rxrpc_put_local() - rxrpc: Fix insufficient receive notification generation - rxrpc: Fix missing active use pinning of rxrpc_local object - rxrpc: Fix NULL pointer deref due to call->conn being cleared on disconnect - tcp: clear tp->total_retrans in tcp_disconnect() - tcp: clear tp->delivered in tcp_disconnect() - tcp: clear tp->data_segs{in|out} in tcp_disconnect() - tcp: clear tp->segs_{in|out} in tcp_disconnect() - ionic: fix rxq comp packet type mask - MAINTAINERS: correct entries for ISDN/mISDN section - netdevsim: fix stack-out-of-bounds in nsim_dev_debugfs_init() - bnxt_en: Fix logic that disables Bus Master during firmware reset. - media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors - mfd: dln2: More sanity checking for endpoints - netfilter: ipset: fix suspicious RCU usage in find_set_and_id - ipc/msg.c: consolidate all xxxctl_down() functions - tracing/kprobes: Have uname use __get_str() in print_fmt - tracing: Fix sched switch start/stop refcount racy updates - rcu: Use *_ONCE() to protect lockless ->expmask accesses - rcu: Avoid data-race in rcu_gp_fqs_check_wake() - srcu: Apply *_ONCE() to ->srcu_last_gp_end - rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special() - nvmet: Fix error print message at nvmet_install_queue function - nvmet: Fix controller use after free - Bluetooth: btusb: fix memory leak on fw - Bluetooth: btusb: Disable runtime suspend on Realtek devices - brcmfmac: Fix memory leak in brcmf_usbdev_qinit - usb: dwc3: gadget: Check END_TRANSFER completion - usb: dwc3: gadget: Delay starting transfer - usb: typec: tcpci: mask event interrupts when remove driver - objtool: Silence build output - usb: gadget: f_fs: set req->num_sgs as 0 for non-sg transfer - usb: gadget: legacy: set max_speed to super-speed - usb: gadget: f_ncm: Use atomic_t to track in-flight request - usb: gadget: f_ecm: Use atomic_t to track in-flight request - ALSA: usb-audio: Fix endianess in descriptor validation - ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk - ALSA: dummy: Fix PCM format loop in proc output - memcg: fix a crash in wb_workfn when a device disappears - mm/sparse.c: reset section's mem_map when fully deactivated - mmc: sdhci-pci: Make function amd_sdhci_reset static - utimes: Clamp the timestamps in notify_change() - mm/memory_hotplug: fix remove_memory() lockdep splat - mm: thp: don't need care deferred split queue in memcg charge move path - mm: move_pages: report the number of non-attempted pages - media/v4l2-core: set pages dirty upon releasing DMA buffers - media: v4l2-core: compat: ignore native command codes - media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments - lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() - irqdomain: Fix a memory leak in irq_domain_push_irq() - x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR - platform/x86: intel_scu_ipc: Fix interrupt support - ALSA: hda: Apply aligned MMIO access only conditionally - ALSA: hda: Add Clevo W65_67SB the power_save blacklist - ALSA: hda: Add JasperLake PCI ID and codec vid - arm64: acpi: fix DAIF manipulation with pNMI - KVM: arm64: Correct PSTATE on exception entry - KVM: arm/arm64: Correct CPSR on exception entry - KVM: arm/arm64: Correct AArch32 SPSR on exception entry - KVM: arm64: Only sign-extend MMIO up to register width - MIPS: syscalls: fix indentation of the 'SYSNR' message - MIPS: fix indentation of the 'RELOCS' message - MIPS: boot: fix typo in 'vmlinux.lzma.its' target - s390/mm: fix dynamic pagetable upgrade for hugetlbfs - powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case - powerpc/ptdump: Fix W+X verification - powerpc/xmon: don't access ASDR in VMs - powerpc/pseries: Advance pfn if section is not present in lmb_is_removable() - powerpc/32s: Fix bad_kuap_fault() - powerpc/32s: Fix CPU wake-up from sleep mode - tracing: Fix now invalid var_ref_vals assumption in trace action - PCI: tegra: Fix return value check of pm_runtime_get_sync() - PCI: keystone: Fix outbound region mapping - PCI: keystone: Fix link training retries initiation - PCI: keystone: Fix error handling when "num-viewport" DT property is not populated - mmc: spi: Toggle SPI polarity, do not hardcode it - ACPI: video: Do not export a non working backlight interface on MSI MS-7721 boards - ACPI / battery: Deal with design or full capacity being reported as -1 - ACPI / battery: Use design-cap for capacity calculations if full-cap is not available - ACPI / battery: Deal better with neither design nor full capacity not being reported - alarmtimer: Unregister wakeup source when module get fails - fscrypt: don't print name of busy file when removing key - ubifs: don't trigger assertion on invalid no-key filename - ubifs: Fix wrong memory allocation - ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag - ubifs: Fix deadlock in concurrent bulk-read and writepage - mmc: sdhci-of-at91: fix memleak on clk_get failure - ASoC: SOF: core: free trace on errors - hv_balloon: Balloon up according to request page number - mfd: axp20x: Mark AXP20X_VBUS_IPSOUT_MGMT as volatile - nvmem: core: fix memory abort in cleanup path - crypto: api - Check spawn->alg under lock in crypto_drop_spawn - crypto: ccree - fix backlog memory leak - crypto: ccree - fix AEAD decrypt auth fail - crypto: ccree - fix pm wrongful error reporting - crypto: ccree - fix FDE descriptor sequence - crypto: ccree - fix PM race condition - padata: Remove broken queue flushing - fs: allow deduplication of eof block into the end of the destination file - scripts/find-unused-docs: Fix massive false positives - erofs: fix out-of-bound read for shifted uncompressed block - scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state - scsi: qla2xxx: Fix mtcp dump collection failure - cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e - power: supply: axp20x_ac_power: Fix reporting online status - power: supply: ltc2941-battery-gauge: fix use-after-free - ovl: fix wrong WARN_ON() in ovl_cache_update_ino() - ovl: fix lseek overflow on 32bit - f2fs: choose hardlimit when softlimit is larger than hardlimit in f2fs_statfs_project() - f2fs: fix miscounted block limit in f2fs_statfs_project() - f2fs: code cleanup for f2fs_statfs_project() - f2fs: fix dcache lookup of !casefolded directories - f2fs: fix race conditions in ->d_compare() and ->d_hash() - PM: core: Fix handling of devices deleted during system-wide resume - cpufreq: Avoid creating excessively large stack frames - of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc - ARM: dma-api: fix max_pfn off-by-one error in __dma_supported() - dm zoned: support zone sizes smaller than 128MiB - dm space map common: fix to ensure new block isn't already in use - dm writecache: fix incorrect flush sequence when doing SSD mode commit - dm crypt: fix GFP flags passed to skcipher_request_alloc() - dm crypt: fix benbi IV constructor crash if used in authenticated mode - dm thin metadata: use pool locking at end of dm_pool_metadata_close - scsi: qla2xxx: Fix stuck login session using prli_pend_timer - ASoC: SOF: Introduce state machine for FW boot - ASoC: SOF: core: release resources on errors in probe_continue - tracing: Annotate ftrace_graph_hash pointer with __rcu - tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu - ftrace: Add comment to why rcu_dereference_sched() is open coded - ftrace: Protect ftrace_graph_hash with ftrace_sync - crypto: pcrypt - Avoid deadlock by using per-instance padata queues - btrfs: fix improper setting of scanned for range cyclic write cache pages - btrfs: Handle another split brain scenario with metadata uuid feature - riscv, bpf: Fix broken BPF tail calls - selftests/bpf: Fix perf_buffer test on systems w/ offline CPUs - bpf, devmap: Pass lockdep expression to RCU lists - libbpf: Fix realloc usage in bpf_core_find_cands - tc-testing: fix eBPF tests failure on linux fresh clones - samples/bpf: Don't try to remove user's homedir on clean - samples/bpf: Xdp_redirect_cpu fix missing tracepoint attach - selftests/bpf: Fix test_attach_probe - selftests/bpf: Skip perf hw events test if the setup disabled it - selftests: bpf: Use a temporary file in test_sockmap - selftests: bpf: Ignore FIN packets for reuseport tests - crypto: api - fix unexpectedly getting generic implementation - crypto: hisilicon - Use the offset fields in sqe to avoid need to split scatterlists - crypto: ccp - set max RSA modulus size for v3 platform devices as well - crypto: arm64/ghash-neon - bump priority to 150 - crypto: pcrypt - Do not clear MAY_SLEEP flag in original request - crypto: atmel-aes - Fix counter overflow in CTR mode - crypto: api - Fix race condition in crypto_spawn_alg - crypto: picoxcell - adjust the position of tasklet_init and fix missed tasklet_kill - powerpc/futex: Fix incorrect user access blocking - scsi: qla2xxx: Fix unbound NVME response length - NFS: Fix memory leaks and corruption in readdir - NFS: Directory page cache pages need to be locked when read - nfsd: fix filecache lookup - jbd2_seq_info_next should increase position index - ext4: fix deadlock allocating crypto bounce page from mempool - ext4: fix race conditions in ->d_compare() and ->d_hash() - Btrfs: fix missing hole after hole punching and fsync when using NO_HOLES - Btrfs: make deduplication with range including the last block work - Btrfs: fix infinite loop during fsync after rename operations - btrfs: set trans->drity in btrfs_commit_transaction - btrfs: drop log root for dropped roots - Btrfs: fix race between adding and putting tree mod seq elements and nodes - btrfs: flush write bio if we loop in extent_write_cache_pages - btrfs: Correctly handle empty trees in find_first_clear_extent_bit - ARM: tegra: Enable PLLP bypass during Tegra124 LP1 - iwlwifi: don't throw error when trying to remove IGTK - mwifiex: fix unbalanced locking in mwifiex_process_country_ie() - sunrpc: expiry_time should be seconds not timeval - gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0 - gfs2: move setting current->backing_dev_info - gfs2: fix O_SYNC write handling - drm: atmel-hlcdc: use double rate for pixel clock only if supported - drm: atmel-hlcdc: enable clock before configuring timing engine - drm: atmel-hlcdc: prefer a lower pixel-clock than requested - drm/rect: Avoid division by zero - media: iguanair: fix endpoint sanity check - media: rc: ensure lirc is initialized before registering input device - tools/kvm_stat: Fix kvm_exit filter name - xen/balloon: Support xend-based toolstack take two - watchdog: fix UAF in reboot notifier handling in watchdog core code - bcache: add readahead cache policy options via sysfs interface - eventfd: track eventfd_signal() recursion depth - aio: prevent potential eventfd recursion on poll - KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks - KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks - KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks - KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks - KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF attacks - KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks in x86.c - KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks - KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks - KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform - KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails - KVM: PPC: Book3S PR: Free shared page if mmu initialization fails - kvm/svm: PKU not currently supported - KVM: VMX: Add non-canonical check on writes to RTIT address MSRs - KVM: x86: Don't let userspace set host-reserved cr4 bits - KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails - KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu() - KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation - KVM: x86: Revert "KVM: X86: Fix fpu state crash in kvm guest" - KVM: s390: do not clobber registers during guest reset/store status - ocfs2: fix oops when writing cloned file - mm/page_alloc.c: fix uninitialized memmaps on a partially populated last section - arm64: dts: qcom: qcs404-evb: Set vdd_apc regulator in high power mode - mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush - clk: tegra: Mark fuse clock as critical - drm/amd/dm/mst: Ignore payload update failures - virtio-balloon: initialize all vq callbacks - virtio-pci: check name when counting MSI-X vectors - fix up iter on short count in fuse_direct_io() - broken ping to ipv6 linklocal addresses on debian buster - percpu: Separate decrypted varaibles anytime encryption can be enabled - ASoC: meson: axg-fifo: fix fifo threshold setup - scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type - scsi: csiostor: Adjust indentation in csio_device_reset - scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free - scsi: ufs: Recheck bkops level if bkops is disabled - mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two - phy: qualcomm: Adjust indentation in read_poll_timeout - ext2: Adjust indentation in ext2_fill_super - powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize - drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable - NFC: pn544: Adjust indentation in pn544_hci_check_presence - ppp: Adjust indentation into ppp_async_input - net: smc911x: Adjust indentation in smc911x_phy_configure - net: tulip: Adjust indentation in {dmfe, uli526x}_init_module - IB/mlx5: Fix outstanding_pi index for GSI qps - IB/core: Fix ODP get user pages flow - nfsd: fix delay timer on 32-bit architectures - nfsd: fix jiffies/time_t mixup in LRU list - nfsd: Return the correct number of bytes written to the file - virtio-balloon: Fix memory leak when unloading while hinting is in progress - virtio_balloon: Fix memory leaks on errors in virtballoon_probe() - ubi: fastmap: Fix inverted logic in seen selfcheck - ubi: Fix an error pointer dereference in error handling code - ubifs: Fix memory leak from c->sup_node - regulator: core: Add regulator_is_equal() helper - ASoC: sgtl5000: Fix VDDA and VDDIO comparison - bonding/alb: properly access headers in bond_alb_xmit() - devlink: report 0 after hitting end in region read - dpaa_eth: support all modes with rate adapting PHYs - net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() - net: dsa: bcm_sf2: Only 7278 supports 2Gb/sec IMP port - net: dsa: microchip: enable module autoprobe - net: mvneta: move rx_dropped and rx_errors in per-cpu stats - net_sched: fix a resource leak in tcindex_set_parms() - net: stmmac: fix a possible endless loop - net: systemport: Avoid RBUF stuck in Wake-on-LAN mode - net/mlx5: IPsec, Fix esp modify function attribute - net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx - net: macb: Remove unnecessary alignment check for TSO - net: macb: Limit maximum GEM TX length in TSO - taprio: Fix enabling offload with wrong number of traffic classes - taprio: Fix still allowing changing the flags during runtime - taprio: Add missing policy validation for flags - taprio: Use taprio_reset_tc() to reset Traffic Classes configuration - taprio: Fix dropping packets when using taprio + ETF offloading - ipv6/addrconf: fix potential NULL deref in inet6_set_link_af() - qed: Fix timestamping issue for L2 unicast ptp packets. - drop_monitor: Do not cancel uninitialized work item - net/mlx5: Fix deadlock in fs_core - net/mlx5: Deprecate usage of generic TLS HW capability bit - ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug - mfd: da9062: Fix watchdog compatible string - mfd: rn5t618: Mark ADC control register volatile - mfd: bd70528: Fix hour register mask - x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode - btrfs: use bool argument in free_root_pointers() - btrfs: free block groups after free'ing fs trees - drm/dp_mst: Remove VCPI while disabling topology mgr - KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM - KVM: x86: use CPUID to locate host page table reserved bits - KVM: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM - KVM: x86: fix overlap between SPTE_MMIO_MASK and generation - KVM: nVMX: vmread should not set rflags to specify success in case of #PF - KVM: Use vcpu-specific gva->hva translation when querying host page size - KVM: Play nice with read-only memslots when querying host page size - cifs: fail i/o on soft mounts if sessionsetup errors out - x86/apic/msi: Plug non-maskable MSI affinity race - clocksource: Prevent double add_timer_on() for watchdog_timer - perf/core: Fix mlock accounting in perf_mmap() - rxrpc: Fix service call disconnection - regulator fix for "regulator: core: Add regulator_is_equal() helper" - powerpc/kuap: Fix set direction in allow/prevent_user_access() - Linux 5.4.19 - [Config] updateconfigs following v5.4.19 stable update * 5.4.0-11 crash on cryptsetup open (LP: #1860231) // Focal update: v5.4.19 upstream stable release (LP: #1863588) - dm: fix potential for q->make_request_fn NULL pointer * Miscellaneous Ubuntu changes - update dkms package versions - [debian] ignore missing wireguard module - debian: remove snapdragon config, rules and flavour - [Config] updateconfigs following snapdragon removal - remove snapdragon abi files linux-raspi2 (5.4.0-1002.2) focal; urgency=medium * Empty entry. linux-raspi2-5.4 (5.4.0-1002.2) focal; urgency=medium * focal/linux-raspi2-5.4: 5.4.0-1002.2 -proposed tracker (LP: #1862248) * Disable CONFIG_MODVERSIONS (LP: #1863245) - UBUNTU [Config] raspi2: Unset CONFIG_MODVERSIONS * focal:linux-raspi2-5.4: Upstream raspberrypi patchset 2020-02-12 (LP: #1862934) - Revert "Revert "net: bcmgenet: Workaround for Pi 4B network issue"" - tty: amba-pl011: Add un/throttle support - Fix i2c-pwm-pca9685a overlay - adds LED OFF feature to HiFiBerry DAC+ADC PRO sound card - adds LED OFF feature to HiFiBerry DAC+ADC sound card - adds LED OFF feature to HiFiBerry DAC+/DAC+PRO sound cards - pisound: Added reading Pisound board hardware revision and exposing it (#3425) - mmc: sdhci-iproc: Fix vmmc regulators on iProc - ARM: dts: Declare RPi 4B SD card power regulator - pcie-brcmstb: Bounce buffer support is for BCM2711B0 - bcm2838.dtsi: Use BCM2711 PCIe compatible string - ARM: dts: Remove bcm2838-rpi-4-b.dts - tty: amba-pl011: Avoid rare write-when-full error - usb: xhci: Raspberry Pi FW loader for VIA VL805 - overlays: Correct the eth_led* colour assignments - Revert "staging: vchiq_arm: Register a platform device for audio" - ARM: dts: Add sd_poll_once dtparam to bcm283x/2711 - overlays: Add ssd1306-spi, ssh1106-spi, ssd-1351-spi - configs: Add NFS 4.2 support - overlays: dwc2: Increase RX FIFO size - overlays: Fix mcp23017's addr parameter - SQUASH: Fix spi driver compiler warnings - overlays: add hdmi-backlight-hwhack-gpio-overlay - Revert "brcmfmac: Disable power management" - brcmfmac: Increase power saving delay to 2s - ARM: dts: Revert all changes to upstream dts files - ARM: dts: Clean out downstream BCM2711/2838 files - ARM: dts: Add minimal Raspberry Pi 4 support - ARM: dts: bcm2711: force CMA into first GB of memory - ARM: dts: bcm2711-rpi-4: Enable GENET support - ARM: dts: bcm2711: fix soc's node dma-ranges - ARM: dts: Rebuild downstream DTS files - Revert "bcm2711: Retain support for old dtbs" - staging/vchiq_arm: Fix bcm2711 compatible string - bcm2835-dma: Correct SoC name - thermal: brcmstb_thermal: Correct SoC name - hwrng: iproc-rng200: Correct SoC name - pcie-brcmstb: Correct SoC name - ARM: dts: Correct SoC name - ARM: dts: Remove CMA allocation from Pi 4 dts - staging: vchiq_arm: Register a platform device for audio - staging: vchiq_arm: Give vchiq children DT nodes - staging: vchiq_arm: Add a matching unregister call - ARM: dts: Move audio node under the vchiq parent * Packaging resync (LP: #1786013) - [Packaging] update variants - [Packaging] update helper scripts [ Ubuntu: 5.4.0-14.17 ] * focal/linux-5.4: 5.4.0-14.17 -proposed tracker (LP: #1862255) * Packaging resync (LP: #1786013) - [Packaging] update helper scripts * Boot log is swamped with "debugfs: Directory 'imc' with parent 'powerpc' already present" messages on kernel 5.4 (LP: #1861379) - powerpc/powernv: Avoid re-registration of imc debugfs directory * CVE-2019-3016 - SAUCE: x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit - SAUCE: x86/kvm: Introduce kvm_(un)map_gfn() - SAUCE: x86/kvm: Cache gfn to pfn translation - SAUCE: x86/KVM: Make sure KVM_VCPU_FLUSH_TLB flag is not missed - SAUCE: x86/KVM: Clean up host's steal time structure * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel prioritizes the wrong version of the module from disk (LP: #1856414) - Revert "UBUNTU: [Packaging] dkms -- switch basic provides to *-modules" - Revert "UBUNTU: [Packaging] dkms -- add Provides: specifiers for existing zfs/nvidia/vbox" - Revert "UBUNTU: [packaging] dkms-build -- include versioned provides" - [Packaging] wireguard -- drop provides * Focal update: v5.4.18 upstream stable release (LP: #1862203) - vfs: fix do_last() regression - cifs: fix soft mounts hanging in the reconnect code - x86/resctrl: Fix a deadlock due to inaccurate reference - x86/resctrl: Fix use-after-free when deleting resource groups - x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup - e1000e: Drop unnecessary __E1000_DOWN bit twiddling - e1000e: Revert "e1000e: Make watchdog use delayed work" - gfs2: Another gfs2_find_jhead fix - perf c2c: Fix return type for histogram sorting comparision functions - PM / devfreq: Add new name attribute for sysfs - tools lib: Fix builds when glibc contains strlcpy() - arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean' - mm/mempolicy.c: fix out of bounds write in mpol_parse_str() - reiserfs: Fix memory leak of journal device string - media: digitv: don't continue if remote control state can't be read - media: af9005: uninitialized variable printked - media: vp7045: do not read uninitialized values if usb transfer fails - media: gspca: zero usb_buf - media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0 - tomoyo: Use atomic_t for statistics counter - ttyprintk: fix a potential deadlock in interrupt context issue - Bluetooth: Fix race condition in hci_release_sock() - cgroup: Prevent double killing of css when enabling threaded cgroup - clk: sunxi-ng: v3s: Fix incorrect number of hw_clks. - arm64: dts: meson-sm1-sei610: add gpio bluetooth interrupt - ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity - ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes - ARM: dts: beagle-x15-common: Model 5V0 regulator - soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot - tools lib traceevent: Fix memory leakage in filter_event - rseq: Unregister rseq for clone CLONE_VM - clk: sunxi-ng: sun8i-r: Fix divider on APB0 clock - clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order - mac80211: mesh: restrict airtime metric to peered established plinks - clk: mmp2: Fix the order of timer mux parents - ASoC: rt5640: Fix NULL dereference on module unload - s390/zcrypt: move ap device reset from bus to driver code - i40e: Fix virtchnl_queue_select bitmap validation - ixgbevf: Remove limit of 10 entries for unicast filter list - ixgbe: Fix calculation of queue with VFs and flow director on interface flap - igb: Fix SGMII SFP module discovery for 100FX/LX. - iavf: remove current MAC address filter on VF reset - platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits - platform/x86: intel_pmc_core: update Comet Lake platform driver - ASoC: hdac_hda: Fix error in driver removal after failed probe - ASoC: sti: fix possible sleep-in-atomic - qmi_wwan: Add support for Quectel RM500Q - parisc: Use proper printk format for resource_size_t - lkdtm/bugs: fix build error in lkdtm_UNSET_SMEP - wireless: fix enabling channel 12 for custom regulatory domain - cfg80211: Fix radar event during another phy CAC - mac80211: Fix TKIP replay protection immediately after key setup - wireless: wext: avoid gcc -O3 warning - perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family - perf/x86/intel/uncore: Remove PCIe3 unit for SNR - riscv: delete temporary files - XArray: Fix xas_pause at ULONG_MAX - iwlwifi: pcie: allocate smaller dev_cmd for TX headers - iwlwifi: Don't ignore the cap field upon mcc update - iwlwifi: dbg: force stop the debug monitor HW - Input: evdev - convert kzalloc()/vzalloc() to kvzalloc() - ARM: dts: am335x-boneblack-common: fix memory size - xfrm: interface: do not confirm neighbor when do pmtu update - Input: max77650-onkey - add of_match table - scsi: fnic: do not queue commands during fwreset - ARM: 8955/1: virt: Relax arch timer version check during early boot - led: max77650: add of_match table - tee: optee: Fix compilation issue with nommu - r8152: get default setting of WOL before initializing - r8152: disable U2P3 for RTL8153B - r8152: Disable PLA MCU clock speed down - r8152: disable test IO for RTL8153B - r8152: avoid the MCU to clear the lanwake - r8152: disable DelayPhyPwrChg - ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1 - qlcnic: Fix CPU soft lockup while collecting firmware dump - powerpc/fsl/dts: add fsl,erratum-a011043 - net/fsl: treat fsl,erratum-a011043 - net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G - seq_tab_next() should increase position index - l2t_seq_next should increase position index - netfilter: conntrack: sctp: use distinct states for new SCTP connections - netfilter: nf_tables_offload: fix check the chain offload flag - net: Fix skb->csum update in inet_proto_csum_replace16(). - btrfs: do not zero f_bavail if we have available space - cpuidle: teo: Avoid using "early hits" incorrectly - flow_dissector: Fix to use new variables for port ranges in bpf hook - dm thin: fix use-after-free in metadata_pre_commit_callback - perf report: Fix no libunwind compiled warning break s390 issue - mm/migrate.c: also overwrite error when it is bigger than zero - ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization order - Revert "rsi: fix potential null dereference in rsi_probe()" - tracing/uprobe: Fix to make trace_uprobe_filter alignment safe - Linux 5.4.18 * Integrate Intel SGX driver into linux-azure (LP: #1844245) - [Packaging] Add systemd service to load intel_sgx * Focal update: v5.4.17 upstream stable release (LP: #1861784) - Bluetooth: btusb: fix non-atomic allocation in completion handler - orinoco_usb: fix interface sanity check - rsi_91x_usb: fix interface sanity check - usb: dwc3: pci: add ID for the Intel Comet Lake -V variant - usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186 - USB: serial: ir-usb: add missing endpoint sanity check - USB: serial: ir-usb: fix link-speed handling - USB: serial: ir-usb: fix IrLAP framing - usb: dwc3: turn off VBUS when leaving host mode - usb: typec: wcove: fix "op-sink-microwatt" default that was in mW - usb: typec: fusb302: fix "op-sink-microwatt" default that was in mW - staging: most: net: fix buffer overflow - staging: wlan-ng: ensure error return is actually returned - staging: vt6656: correct packet types for CTS protect, mode. - staging: vt6656: use NULLFUCTION stack on mac80211 - staging: vt6656: Fix false Tx excessive retries reporting. - serial: 8250_bcm2835aux: Fix line mismatch on driver unbind - serial: imx: fix a race condition in receive path - debugfs: Return -EPERM when locked down - component: do not dereference opaque pointer in debugfs - binder: fix log spam for existing debugfs file creation. - mei: hdcp: bind only with i915 on the same PCH - mei: me: add comet point (lake) H device ids - iio: adc: stm32-dfsdm: fix single conversion - iio: st_gyro: Correct data for LSM9DS0 gyro - driver core: Fix test_async_driver_probe if NUMA is disabled - crypto: chelsio - fix writing tfm flags to wrong place - CIFS: Fix task struct use-after-free on reconnect - cifs: set correct max-buffer-size for smb2_ioctl_init() - cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() - ath9k: fix storage endpoint lookup - brcmfmac: fix interface sanity check - rtl8xxxu: fix interface sanity check - zd1211rw: fix storage endpoint lookup - net_sched: ematch: reject invalid TCF_EM_SIMPLE - net_sched: fix ops->bind_class() implementations - net_sched: walk through all child classes in tc_bind_tclass() - net: socionext: fix possible user-after-free in netsec_process_rx - net: socionext: fix xdp_result initialization in netsec_process_rx - udp: segment looped gso packets correctly - mlxsw: minimal: Fix an error handling path in 'mlxsw_m_port_create()' - net: include struct nhmsg size in nh nlmsg size - rxrpc: Fix use-after-free in rxrpc_receive_data() - arc: eznps: fix allmodconfig kconfig warning - HID: Add quirk for Xin-Mo Dual Controller - HID: ite: Add USB id match for Acer SW5-012 keyboard dock - HID: asus: Ignore Asus vendor-page usage-code 0xff events - HID: Add quirk for incorrect input length on Lenovo Y720 - HID: intel-ish-hid: ipc: add CMP device id - HID: wacom: Recognize new MobileStudio Pro PID - ASoC: SOF: fix fault at driver unload after failed probe - ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free - drivers/hid/hid-multitouch.c: fix a possible null pointer access. - phy: qcom-qmp: Increase PHY ready timeout - ASoC: fsl_audmix: add missed pm_runtime_disable - ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime() - phy: cpcap-usb: Prevent USB line glitches from waking up modem - HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID - watchdog: max77620_wdt: fix potential build errors - watchdog: rn5t618_wdt: fix module aliases - watchdog: orion: fix platform_get_irq() complaints - usb: musb: jz4740: Silence error if code is -EPROBE_DEFER - can: tcan4x5x: tcan4x5x_parse_config(): reset device before register access - spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls - net: Google gve: Remove dma_wmb() before ringing doorbell - drivers/net/b44: Change to non-atomic bit operations on pwol_mask - net: wan: sdla: Fix cast from pointer to integer of different size - gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP - iommu/dma: fix variable 'cookie' set but not used - drm/amd/display: Reduce HDMI pixel encoding if max clock is exceeded - stmmac: debugfs entry name is not be changed when udev rename device name. - atm: eni: fix uninitialized variable warning - HID: steam: Fix input device disappearing - extcon-intel-cht-wc: Don't reset USB data connection at probe - ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0 - drm/amdgpu/SRIOV: add navi12 pci id for SRIOV (v2) - libbpf: Fix BTF-defined map's __type macro handling of arrays - staging: mt7621-pci: add quirks for 'E2' revision using 'soc_device_attribute' - platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx - PCI: Add DMA alias quirk for Intel VCA NTB - media: dvbsky: add support for eyeTV Geniatech T2 lite - bus: ti-sysc: Handle mstandby quirk and use it for musb - bus: ti-sysc: Use swsup quirks also for am335x musb - spi: pxa2xx: Add support for Intel Comet Lake-H - iommu/amd: Support multiple PCI DMA aliases in device table - iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping - perf/imx_ddr: Add enhanced AXI ID filter support - ARM: config: aspeed-g5: Enable 8250_DW quirks - ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition - mmc: sdhci-pci: Quirk for AMD SDHC Device 0x7906 - mmc: sdhci-pci: Add support for Intel JSL - bus: ti-sysc: Add module enable quirk for audio AESS - usb-storage: Disable UAS on JMicron SATA enclosure - ALSA: hda/realtek - Move some alc236 pintbls to fallback table - Bluetooth: Allow combination of BDADDR_PROPERTY and INVALID_BDADDR quirks - Bluetooth: btbcm: Use the BDADDR_PROPERTY quirk - bus: ti-sysc: Fix missing force mstandby quirk handling - rsi: fix use-after-free on failed probe and unbind - rsi: fix use-after-free on probe errors - rsi: fix memory leak on failed URB submission - rsi: fix non-atomic allocation in completion handler - crypto: af_alg - Use bh_lock_sock in sk_destruct - crypto: vmx - reject xts inputs that are too short - crypto: caam - do not reset pointer size from MCFGR register - crypto: pcrypt - Fix user-after-free on module unload - KVM: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE - Revert "um: Enable CONFIG_CONSTRUCTORS" - power/supply: ingenic-battery: Don't change scale if there's only one - Linux 5.4.17 * Miscellaneous Ubuntu changes - [Packaging] dkms -- switch basic provides to *-modules - update dkms package versions [ Ubuntu: 5.4.0-13.16 ] * focal/linux-5.4: 5.4.0-13.16 -proposed tracker (LP: #1861352) * system hang: i915 Resetting rcs0 for hang on rcs0 (LP: #1861395) - drm/i915/gt: Detect if we miss WaIdleLiteRestore * Focal update: v5.4.16 upstream stable release (LP: #1861385) - can, slip: Protect tty->disc_data in write_wakeup and close with RCU - firestream: fix memory leaks - gtp: make sure only SOCK_DGRAM UDP sockets are accepted - ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions - net: bcmgenet: Use netif_tx_napi_add() for TX NAPI - net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM - net: ip6_gre: fix moving ip6gre between namespaces - net, ip6_tunnel: fix namespaces move - net, ip_tunnel: fix namespaces move - net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link() - net_sched: fix datalen for ematch - net_sched: use validated TCA_KIND attribute in tc_new_tfilter() - net-sysfs: Fix reference count leak - net: usb: lan78xx: Add .ndo_features_check - Revert "udp: do rmem bulk free even if the rx sk queue is empty" - tcp_bbr: improve arithmetic division in bbr_update_bw() - tcp: do not leave dangling pointers in tp->highest_sack - tun: add mutex_unlock() call and napi.skb clearing in tun_get_user() - airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE - airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE - mlxsw: spectrum_acl: Fix use-after-free during reload - fou: Fix IPv6 netlink policy - net: Fix packet reordering caused by GRO and listified RX cooperation - net/mlx5: Fix lowest FDB pool size - net/mlx5: Update the list of the PCI supported devices - net/mlx5: DR, Enable counter on non-fwd-dest objects - net/mlx5: E-Switch, Prevent ingress rate configuration of uplink rep - net/mlx5: DR, use non preemptible call to get the current cpu number - net/mlx5e: kTLS, Fix corner-case checks in TX resync flow - net/mlx5e: kTLS, Remove redundant posts in TX resync flow - net/mlx5e: kTLS, Do not send decrypted-marked SKBs via non-accel path - ipv4: Detect rollover in specific fib table dump - Revert "io_uring: only allow submit from owning task" - afs: Fix characters allowed into cell names - hwmon: (adt7475) Make volt2reg return same reg as reg2volt input - hwmon: (core) Do not use device managed functions for memory allocations - ceph: hold extra reference to r_parent over life of request - PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken - drm/panfrost: Add the panfrost_gem_mapping concept - drm/i915: Align engine->uabi_class/instance with i915_drm.h - PM: hibernate: fix crashes with init_on_free=1 - tracing: trigger: Replace unneeded RCU-list traversals - tracing/uprobe: Fix double perf_event linking on multiprobe uprobe - tracing: Do not set trace clock if tracefs lockdown is in effect - tracing: Fix histogram code when expression has same var as value - powerpc/mm/hash: Fix sharing context ids between kernel & userspace - powerpc/xive: Discard ESB load value when interrupt is invalid - Revert "iwlwifi: mvm: fix scan config command size" - iwlwifi: mvm: don't send the IWL_MVM_RXQ_NSSN_SYNC notif to Rx queues - XArray: Fix infinite loop with entry at ULONG_MAX - XArray: Fix xa_find_after with multi-index entries - XArray: Fix xas_find returning too many entries - pinctrl: sunrisepoint: Add missing Interrupt Status register offset - iommu/vt-d: Call __dmar_remove_one_dev_info with valid pointer - Input: keyspan-remote - fix control-message timeouts - Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers" - ARM: 8950/1: ftrace/recordmcount: filter relocation types - mmc: tegra: fix SDR50 tuning override - mmc: sdhci: fix minimum clock rate for v3 controller - mmc: sdhci_am654: Remove Inverted Write Protect flag - mmc: sdhci_am654: Reset Command and Data line after tuning - mlxsw: switchx2: Do not modify cloned SKBs during xmit - net/tls: fix async operation - Input: pm8xxx-vib - fix handling of separate enable register - Input: sur40 - fix interface sanity checks - Input: gtco - fix endpoint sanity check - Input: aiptek - fix endpoint sanity check - Input: pegasus_notetaker - fix endpoint sanity check - Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register - netfilter: nft_osf: add missing check for DREG attribute - lib: Reduce user_access_begin() boundaries in strncpy_from_user() and strnlen_user() - iommu/amd: Fix IOMMU perf counter clobbering during init - readdir: make user_access_begin() use the real access range - leds: gpio: Fix uninitialized gpio label for fwnode based probe - hsr: Fix a compilation error - hwmon: (nct7802) Fix voltage limits to wrong registers - hwmon: (nct7802) Fix non-working alarm on voltages - scsi: RDMA/isert: Fix a recently introduced regression related to logout - tracing: xen: Ordered comparison of function pointers - iwlwifi: mvm: fix SKB leak on invalid queue - iwlwifi: mvm: fix potential SKB leak on TXQ TX - drm/i915/userptr: fix size calculation - xfrm: support output_mark for offload ESP packets - net, sk_msg: Don't check if sock is locked when tearing down psock - do_last(): fetch directory ->i_mode and ->i_uid before it's too late - readdir: be more conservative with directory entry names - net/sonic: Add mutual exclusion for accessing shared state - net/sonic: Clear interrupt flags immediately - net/sonic: Use MMIO accessors - net/sonic: Fix interface error stats collection - net/sonic: Fix receive buffer handling - net/sonic: Avoid needless receive descriptor EOL flag updates - net/sonic: Improve receive descriptor status flag check - net/sonic: Fix receive buffer replenishment - net/sonic: Quiesce SONIC before re-initializing descriptor memory - net/sonic: Fix command register usage - net/sonic: Fix CAM initialization - net/sonic: Prevent tx watchdog timeout - media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT - netfilter: ipset: use bitmap infrastructure completely - netfilter: nf_tables: add __nft_chain_type_get() - netfilter: nf_tables: autoload modules from the abort path - net/x25: fix nonblocking connect - Linux 5.4.16 * Build and ship a signed wireguard.ko (LP: #1861284) - [Packaging] wireguard -- add support for building signed .ko - [Config] wireguard -- enable on all architectures * installing linux-modules-nvidia does not remove nvidia-dkms, and the kernel prioritizes the wrong version of the module from disk (LP: #1856414) - [packaging] dkms-build -- include versioned provides - [Packaging] dkms -- add Provides: specifiers for existing zfs/nvidia/vbox * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] autoreconstruct -- manage executable debian files - [packaging] handle downloads from the librarian better * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959) - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and CRYPTO_DEV_QAT_DH895xCC=m * 5.4.0-11 crash on cryptsetup open (LP: #1860231) - SAUCE: blk/core: Gracefully handle unset make_request_fn * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Use kernel specific layout * ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets (LP: #1860969) - vti[6]: fix packet tx through bpf_redirect() - xfrm interface: fix packet tx through bpf_redirect() * Focal update: v5.4.15 upstream stable release (LP: #1861091) - drm/i915: Fix pid leak with banned clients - libbpf: Fix compatibility for kernels without need_wakeup - libbpf: Fix memory leak/double free issue - libbpf: Fix potential overflow issue - libbpf: Fix another potential overflow issue in bpf_prog_linfo - libbpf: Make btf__resolve_size logic always check size error condition - bpf: Force .BTF section start to zero when dumping from vmlinux - samples: bpf: update map definition to new syntax BTF-defined map - samples/bpf: Fix broken xdp_rxq_info due to map order assumptions - ARM: dts: logicpd-torpedo-37xx-devkit-28: Reference new DRM panel - ARM: OMAP2+: Add missing put_device() call in omapdss_init_of() - xfs: Sanity check flags of Q_XQUOTARM call - i2c: stm32f7: rework slave_id allocation - i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop - mfd: intel-lpss: Add default I2C device properties for Gemini Lake - SUNRPC: Fix svcauth_gss_proxy_init() - SUNRPC: Fix backchannel latency metrics - powerpc/security: Fix debugfs data leak on 32-bit - powerpc/pseries: Enable support for ibm,drc-info property - powerpc/kasan: Fix boot failure with RELOCATABLE && FSL_BOOKE - powerpc/archrandom: fix arch_get_random_seed_int() - tipc: reduce sensitive to retransmit failures - tipc: update mon's self addr when node addr generated - tipc: fix potential memory leak in __tipc_sendmsg() - tipc: fix wrong socket reference counter after tipc_sk_timeout() returns - tipc: fix wrong timeout input for tipc_wait_for_cond() - net/mlx5e: Fix free peer_flow when refcount is 0 - phy: lantiq: vrx200-pcie: fix error return code in ltq_vrx200_pcie_phy_power_on() - net: phy: broadcom: Fix RGMII delays configuration for BCM54210E - phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid - mt76: mt76u: fix endpoint definition order - mt7601u: fix bbp version check in mt7601u_wait_bbp_ready - ice: fix stack leakage - s390/pkey: fix memory leak within _copy_apqns_from_user() - nfsd: depend on CRYPTO_MD5 for legacy client tracking - crypto: amcc - restore CRYPTO_AES dependency - crypto: sun4i-ss - fix big endian issues - perf map: No need to adjust the long name of modules - leds: tlc591xx: update the maximum brightness - soc/tegra: pmc: Fix crashes for hierarchical interrupts - soc: qcom: llcc: Name regmaps to avoid collisions - soc: renesas: Add missing check for non-zero product register address - soc: aspeed: Fix snoop_file_poll()'s return type - watchdog: sprd: Fix the incorrect pointer getting from driver data - ipmi: Fix memory leak in __ipmi_bmc_register - sched/core: Further clarify sched_class::set_next_task() - gpiolib: No need to call gpiochip_remove_pin_ranges() twice - rtw88: fix beaconing mode rsvd_page memory violation issue - rtw88: fix error handling when setup efuse info - drm/panfrost: Add missing check for pfdev->regulator - drm: panel-lvds: Potential Oops in probe error handling - drm/amdgpu: remove excess function parameter description - hwrng: omap3-rom - Fix missing clock by probing with device tree - dpaa2-eth: Fix minor bug in ethtool stats reporting - drm/rockchip: Round up _before_ giving to the clock framework - software node: Get reference to parent swnode in get_parent op - PCI: mobiveil: Fix csr_read()/write() build issue - drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later - net: netsec: Correct dma sync for XDP_TX frames - ACPI: platform: Unregister stale platform devices - pwm: sun4i: Fix incorrect calculation of duty_cycle/period - regulator: bd70528: Add MODULE_ALIAS to allow module auto loading - drm/amdgpu/vi: silence an uninitialized variable warning - power: supply: bd70528: Add MODULE_ALIAS to allow module auto loading - firmware: imx: Remove call to devm_of_platform_populate - libbpf: Don't use kernel-side u32 type in xsk.c - rcu: Fix uninitialized variable in nocb_gp_wait() - dpaa_eth: perform DMA unmapping before read - dpaa_eth: avoid timestamp read on error paths - scsi: ufs: delete redundant function ufshcd_def_desc_sizes() - net: openvswitch: don't unlock mutex when changing the user_features fails - hv_netvsc: flag software created hash value - rt2800: remove errornous duplicate condition - net: neigh: use long type to store jiffies delta - net: axienet: Fix error return code in axienet_probe() - selftests: gen_kselftest_tar.sh: Do not clobber kselftest/ - rtc: bd70528: fix module alias to autoload module - packet: fix data-race in fanout_flow_is_huge() - i2c: stm32f7: report dma error during probe - kselftests: cgroup: Avoid the reuse of fd after it is deallocated - firmware: arm_scmi: Fix doorbell ring logic for !CONFIG_64BIT - mmc: sdio: fix wl1251 vendor id - mmc: core: fix wl1251 sdio quirks - tee: optee: Fix dynamic shm pool allocations - tee: optee: fix device enumeration error handling - workqueue: Add RCU annotation for pwq list walk - SUNRPC: Fix another issue with MIC buffer space - sched/cpufreq: Move the cfs_rq_util_change() call to cpufreq_update_util() - mt76: mt76u: rely on usb_interface instead of usb_dev - dma-direct: don't check swiotlb=force in dma_direct_map_resource - afs: Remove set but not used variables 'before', 'after' - dmaengine: ti: edma: fix missed failure handling - drm/radeon: fix bad DMA from INTERRUPT_CNTL2 - xdp: Fix cleanup on map free for devmap_hash map type - platform/chrome: wilco_ec: fix use after free issue - block: fix memleak of bio integrity data - s390/qeth: fix dangling IO buffers after halt/clear - net-sysfs: Call dev_hold always in netdev_queue_add_kobject - gpio: aspeed: avoid return type warning - phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz - optee: Fix multi page dynamic shm pool alloc - Linux 5.4.15 * Focal update: v5.4.14 upstream stable release (LP: #1861090) - ARM: dts: meson8: fix the size of the PMU registers - clk: qcom: gcc-sdm845: Add missing flag to votable GDSCs - soc: amlogic: meson-ee-pwrc: propagate PD provider registration errors - soc: amlogic: meson-ee-pwrc: propagate errors from pm_genpd_init() - dt-bindings: reset: meson8b: fix duplicate reset IDs - ARM: dts: imx6q-dhcom: fix rtc compatible - arm64: dts: ls1028a: fix endian setting for dcfg - arm64: dts: imx8mm: Change SDMA1 ahb clock for imx8mm - bus: ti-sysc: Fix iterating over clocks - clk: Don't try to enable critical clocks if prepare failed - Revert "gpio: thunderx: Switch to GPIOLIB_IRQCHIP" - arm64: dts: imx8mq-librem5-devkit: use correct interrupt for the magnetometer - ASoC: msm8916-wcd-digital: Reset RX interpolation path after use - ASoC: stm32: sai: fix possible circular locking - ASoC: stm32: dfsdm: fix 16 bits record - ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 - ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1 - ARM: OMAP2+: Fix ti_sysc_find_one_clockdomain to check for to_clk_hw_omap - ARM: dts: imx7ulp: fix reg of cpu node - ARM: dts: imx6q-dhcom: Fix SGTL5000 VDDIO regulator connection - ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk - ALSA: dice: fix fallback from protocol extension into limited functionality - ALSA: seq: Fix racy access for queue timer in proc read - ALSA: firewire-tascam: fix corruption due to spin lock without restoration in SoftIRQ context - ALSA: usb-audio: fix sync-ep altsetting sanity check - arm64: dts: allwinner: a64: olinuxino: Fix SDIO supply regulator - arm64: dts: allwinner: a64: olinuxino: Fix eMMC supply regulator - arm64: dts: agilex/stratix10: fix pmu interrupt numbers - Fix built-in early-load Intel microcode alignment - clk: sunxi-ng: r40: Allow setting parent rate for external clock outputs - block: fix an integer overflow in logical block size - fuse: fix fuse_send_readpages() in the syncronous read case - io_uring: only allow submit from owning task - cpuidle: teo: Fix intervals[] array indexing bug - ARM: dts: am571x-idk: Fix gpios property to have the correct gpio number - ARM: davinci: select CONFIG_RESET_CONTROLLER - perf: Correctly handle failed perf_get_aux_event() - iio: adc: ad7124: Fix DT channel configuration - iio: imu: st_lsm6dsx: Fix selection of ST_LSM6DS3_ID - iio: light: vcnl4000: Fix scale for vcnl4040 - iio: chemical: pms7003: fix unmet triggered buffer dependency - iio: buffer: align the size of scan bytes to size of the largest element - USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx - USB: serial: option: Add support for Quectel RM500Q - USB: serial: opticon: fix control-message timeouts - USB: serial: option: add support for Quectel RM500Q in QDL mode - USB: serial: suppress driver bind attributes - USB: serial: ch341: handle unbound port at reset_resume - USB: serial: io_edgeport: handle unbound ports on URB completion - USB: serial: io_edgeport: add missing active-port sanity check - USB: serial: keyspan: handle unbound ports - USB: serial: quatech2: handle unbound ports - staging: comedi: ni_routes: fix null dereference in ni_find_route_source() - staging: comedi: ni_routes: allow partial routing information - scsi: fnic: fix invalid stack access - scsi: mptfusion: Fix double fetch bug in ioctl - ptrace: reintroduce usage of subjective credentials in ptrace_has_cap() - mtd: rawnand: gpmi: Fix suspend/resume problem - mtd: rawnand: gpmi: Restore nfc timing setup after suspend/resume - usb: core: hub: Improved device recognition on remote wakeup - cpu/SMT: Fix x86 link error without CONFIG_SYSFS - x86/resctrl: Fix an imbalance in domain_remove_cpu() - x86/CPU/AMD: Ensure clearing of SME/SEV features is maintained - locking/rwsem: Fix kernel crash when spinning on RWSEM_OWNER_UNKNOWN - perf/x86/intel/uncore: Fix missing marker for snr_uncore_imc_freerunning_events - x86/efistub: Disable paging at mixed mode entry - s390/zcrypt: Fix CCA cipher key gen with clear key value function - scsi: storvsc: Correctly set number of hardware queues for IDE disk - mtd: spi-nor: Fix selection of 4-byte addressing opcodes on Spansion - drm/i915: Add missing include file - x86/resctrl: Fix potential memory leak - efi/earlycon: Fix write-combine mapping on x86 - s390/setup: Fix secure ipl message - clk: samsung: exynos5420: Keep top G3D clocks enabled - perf hists: Fix variable name's inconsistency in hists__for_each() macro - locking/lockdep: Fix buffer overrun problem in stack_trace[] - perf report: Fix incorrectly added dimensions as switch perf data file - mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD alignment - mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD alignment - mm: memcg/slab: fix percpu slab vmstats flushing - mm: memcg/slab: call flush_memcg_workqueue() only if memcg workqueue is valid - mm, debug_pagealloc: don't rely on static keys too early - btrfs: rework arguments of btrfs_unlink_subvol - btrfs: fix invalid removal of root ref - btrfs: do not delete mismatched root refs - btrfs: relocation: fix reloc_root lifespan and access - btrfs: fix memory leak in qgroup accounting - btrfs: check rw_devices, not num_devices for balance - Btrfs: always copy scrub arguments back to user space - mm/memory_hotplug: don't free usage map when removing a re-added early section - mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio() - mm: khugepaged: add trace status description for SCAN_PAGE_HAS_PRIVATE - ARM: dts: imx6qdl-sabresd: Remove incorrect power supply assignment - ARM: dts: imx6sx-sdb: Remove incorrect power supply assignment - ARM: dts: imx6sl-evk: Remove incorrect power supply assignment - ARM: dts: imx6sll-evk: Remove incorrect power supply assignment - ARM: dts: imx6q-icore-mipi: Use 1.5 version of i.Core MX6DL - ARM: dts: imx7: Fix Toradex Colibri iMX7S 256MB NAND flash support - net: stmmac: 16KB buffer must be 16 byte aligned - net: stmmac: Enable 16KB buffer size - reset: Fix {of,devm}_reset_control_array_get kerneldoc return types - tipc: fix potential hanging after b/rcast changing - tipc: fix retrans failure due to wrong destination - net: fix kernel-doc warning in - block: Fix the type of 'sts' in bsg_queue_rq() - drm/amd/display: Reorder detect_edp_sink_caps before link settings read. - bpf: Fix incorrect verifier simulation of ARSH under ALU32 - bpf: Sockmap/tls, during free we may call tcp_bpf_unhash() in loop - bpf: Sockmap, ensure sock lock held during tear down - bpf: Sockmap/tls, push write_space updates through ulp updates - bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds - bpf: Sockmap/tls, msg_push_data may leave end mark in place - bpf: Sockmap/tls, tls_sw can create a plaintext buf > encrypt buf - bpf: Sockmap/tls, skmsg can have wrapped skmsg that needs extra chaining - bpf: Sockmap/tls, fix pop data with SK_DROP return code - i2c: tegra: Fix suspending in active runtime PM state - i2c: tegra: Properly disable runtime PM on driver's probe error - cfg80211: fix deadlocks in autodisconnect work - cfg80211: fix memory leak in nl80211_probe_mesh_link - cfg80211: fix memory leak in cfg80211_cqm_rssi_update - cfg80211: fix page refcount issue in A-MSDU decap - bpf/sockmap: Read psock ingress_msg before sk_receive_queue - i2c: iop3xx: Fix memory leak in probe error path - netfilter: fix a use-after-free in mtype_destroy() - netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct - netfilter: nat: fix ICMP header corruption on ICMP errors - netfilter: nft_tunnel: fix null-attribute check - netfilter: nft_tunnel: ERSPAN_VERSION must not be null - netfilter: nf_tables: remove WARN and add NLA_STRING upper limits - netfilter: nf_tables: store transaction list locally while requesting module - netfilter: nf_tables: fix flowtable list del corruption - NFC: pn533: fix bulk-message timeout - net: bpf: Don't leak time wait and request sockets - bpftool: Fix printing incorrect pointer in btf_dump_ptr - batman-adv: Fix DAT candidate selection on little endian systems - macvlan: use skb_reset_mac_header() in macvlan_queue_xmit() - hv_netvsc: Fix memory leak when removing rndis device - net: avoid updating qdisc_xmit_lock_key in netdev_update_lockdep_key() - net: dsa: tag_qca: fix doubled Tx statistics - net: hns3: pad the short frame before sending to the hardware - net: hns: fix soft lockup when there is not enough memory - net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset - net/sched: act_ife: initalize ife->metalist earlier - net: usb: lan78xx: limit size of local TSO packets - net/wan/fsl_ucc_hdlc: fix out of bounds write on array utdm_info - ptp: free ptp device pin descriptors properly - r8152: add missing endpoint sanity check - tcp: fix marked lost packets not being retransmitted - bnxt_en: Fix NTUPLE firmware command failures. - bnxt_en: Fix ipv6 RFS filter matching logic. - bnxt_en: Do not treat DSN (Digital Serial Number) read failure as fatal. - net: ethernet: ave: Avoid lockdep warning - net: systemport: Fixed queue mapping in internal ring map - net: dsa: sja1105: Don't error out on disabled ports with no phy-mode - net: dsa: tag_gswip: fix typo in tagger name - net: sched: act_ctinfo: fix memory leak - net: dsa: bcm_sf2: Configure IMP port for 2Gb/sec - i40e: prevent memory leak in i40e_setup_macvlans - drm/amdgpu: allow direct upload save restore list for raven2 - sh_eth: check sh_eth_cpu_data::dual_port when dumping registers - mlxsw: spectrum: Do not modify cloned SKBs during xmit - mlxsw: spectrum: Wipe xstats.backlog of down ports - mlxsw: spectrum_qdisc: Include MC TCs in Qdisc counters - net: stmmac: selftests: Make it work in Synopsys AXS101 boards - net: stmmac: selftests: Mark as fail when received VLAN ID != expected - selftests: mlxsw: qos_mc_aware: Fix mausezahn invocation - net: stmmac: selftests: Update status when disabling RSS - net: stmmac: tc: Do not setup flower filtering if RSS is enabled - devlink: Wait longer before warning about unset port type - xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk - dt-bindings: Add missing 'properties' keyword enclosing 'snps,tso' - tcp: refine rule to allow EPOLLOUT generation under mem pressure - irqchip: Place CONFIG_SIFIVE_PLIC into the menu - arm64: dts: qcom: msm8998: Disable coresight by default - cw1200: Fix a signedness bug in cw1200_load_firmware() - arm64: dts: meson: axg: fix audio fifo reg size - arm64: dts: meson: g12: fix audio fifo reg size - arm64: dts: meson-gxl-s905x-khadas-vim: fix gpio-keys-polled node - arm64: dts: renesas: r8a77970: Fix PWM3 - arm64: dts: marvell: Add AP806-dual missing CPU clocks - cfg80211: check for set_wiphy_params - tick/sched: Annotate lockless access to last_jiffies_update - arm64: dts: marvell: Fix CP110 NAND controller node multi-line comment alignment - arm64: dts: renesas: r8a774a1: Remove audio port node - arm64: dts: imx8mm-evk: Assigned clocks for audio plls - arm64: dts: qcom: sdm845-cheza: delete zap-shader - ARM: dts: imx6ul-kontron-n6310-s: Disable the snvs-poweroff driver - arm64: dts: allwinner: a64: Re-add PMU node - ARM: dts: dra7: fix cpsw mdio fck clock - arm64: dts: juno: Fix UART frequency - ARM: dts: Fix sgx sysconfig register for omap4 - Revert "arm64: dts: juno: add dma-ranges property" - mtd: devices: fix mchp23k256 read and write - mtd: cfi_cmdset_0002: only check errors when ready in cfi_check_err_status() - mtd: cfi_cmdset_0002: fix delayed error detection on HyperFlash - um: Don't trace irqflags during shutdown - um: virtio_uml: Disallow modular build - reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr - scsi: esas2r: unlock on error in esas2r_nvram_read_direct() - scsi: qla4xxx: fix double free bug - scsi: bnx2i: fix potential use after free - scsi: target: core: Fix a pr_debug() argument - scsi: lpfc: fix: Coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences - scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI - scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan - scsi: core: scsi_trace: Use get_unaligned_be*() - scsi: lpfc: Fix list corruption detected in lpfc_put_sgl_per_hdwq - scsi: lpfc: Fix hdwq sgl locks and irq handling - scsi: lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq() - rtw88: fix potential read outside array boundary - perf probe: Fix wrong address verification - perf script: Allow --time with --reltime - clk: sprd: Use IS_ERR() to validate the return value of syscon_regmap_lookup_by_phandle() - clk: imx7ulp: Correct system clock source option #7 - clk: imx7ulp: Correct DDR clock mux options - regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id - hwmon: (pmbus/ibm-cffps) Switch LEDs to blocking brightness call - hwmon: (pmbus/ibm-cffps) Fix LED blink behavior - perf script: Fix --reltime with --time - scsi: lpfc: use hdwq assigned cpu for allocation - Linux 5.4.14 * Focal update: v5.4.13 upstream stable release (LP: #1861085) - HID: hidraw, uhid: Always report EPOLLOUT - rtc: mt6397: fix alarm register overwrite - phy: mapphone-mdm6600: Fix uninitialized status value regression - RDMA/bnxt_re: Avoid freeing MR resources if dereg fails - RDMA/bnxt_re: Fix Send Work Entry state check while polling completions - IB/hfi1: Don't cancel unused work item - mtd: rawnand: stm32_fmc2: avoid to lock the CPU bus - i2c: bcm2835: Store pointer to bus clock - ASoC: SOF: imx8: fix memory allocation failure check on priv->pd_dev - ASoC: soc-core: Set dpcm_playback / dpcm_capture - ASoC: stm32: spdifrx: fix inconsistent lock state - ASoC: stm32: spdifrx: fix race condition in irq handler - ASoC: stm32: spdifrx: fix input pin state management - pinctrl: lochnagar: select GPIOLIB - netfilter: nft_flow_offload: fix underflow in flowtable reference counter - ASoC: SOF: imx8: Fix dsp_box offset - mtd: onenand: omap2: Pass correct flags for prep_dma_memcpy - gpio: zynq: Fix for bug in zynq_gpio_restore_context API - pinctrl: meson: Fix wrong shift value when get drive-strength - selftests: loopback.sh: skip this test if the driver does not support - iommu/vt-d: Unlink device if failed to add to group - iommu: Remove device link to group on failure - bpf: cgroup: prevent out-of-order release of cgroup bpf - fs: move guard_bio_eod() after bio_set_op_attrs - scsi: mpt3sas: Fix double free in attach error handling - gpio: Fix error message on out-of-range GPIO in lookup table - PM / devfreq: tegra: Add COMMON_CLK dependency - PCI: amlogic: Fix probed clock names - drm/tegra: Fix ordering of cleanup code - hsr: add hsr root debugfs directory - hsr: rename debugfs file when interface name is changed - hsr: reset network header when supervision frame is created - s390/qeth: fix qdio teardown after early init error - s390/qeth: fix false reporting of VNIC CHAR config failure - s390/qeth: Fix vnicc_is_in_use if rx_bcast not set - s390/qeth: vnicc Fix init to default - s390/qeth: fix initialization on old HW - cifs: Adjust indentation in smb2_open_file - scsi: smartpqi: Update attribute name to `driver_version` - MAINTAINERS: Append missed file to the database - ath9k: use iowrite32 over __raw_writel - can: j1939: fix address claim code example - dt-bindings: reset: Fix brcmstb-reset example - reset: brcmstb: Remove resource checks - afs: Fix missing cell comparison in afs_test_super() - perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description - syscalls/x86: Wire up COMPAT_SYSCALL_DEFINE0 - syscalls/x86: Use COMPAT_SYSCALL_DEFINE0 for IA32 (rt_)sigreturn - syscalls/x86: Use the correct function type for sys_ni_syscall - syscalls/x86: Fix function types in COND_SYSCALL - hsr: fix slab-out-of-bounds Read in hsr_debugfs_rename() - btrfs: simplify inode locking for RWF_NOWAIT - netfilter: nf_tables_offload: release flow_rule on error from commit path - netfilter: nft_meta: use 64-bit time arithmetic - ASoC: dt-bindings: mt8183: add missing update - ASoC: simple_card_utils.h: Add missing include - ASoC: fsl_esai: Add spin lock to protect reset, stop and start - ASoC: core: Fix compile warning with CONFIG_DEBUG_FS=n - ASoC: rsnd: fix DALIGN register for SSIU - RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size() - RDMA/hns: remove a redundant le16_to_cpu - RDMA/hns: Modify return value of restrack functions - RDMA/counter: Prevent QP counter manual binding in auto mode - RDMA/siw: Fix port number endianness in a debug message - RDMA/hns: Fix build error again - RDMA/hns: Release qp resources when failed to destroy qp - xprtrdma: Add unique trace points for posting Local Invalidate WRs - xprtrdma: Connection becomes unstable after a reconnect - xprtrdma: Fix MR list handling - xprtrdma: Close window between waking RPC senders and posting Receives - RDMA/hns: Fix to support 64K page for srq - RDMA/hns: Bugfix for qpc/cqc timer configuration - rdma: Remove nes ABI header - RDMA/mlx5: Return proper error value - RDMA/srpt: Report the SCSI residual to the initiator - uaccess: Add non-pagefault user-space write function - bpf: Make use of probe_user_write in probe write helper - bpf: skmsg, fix potential psock NULL pointer dereference - bpf: Support pre-2.25-binutils objcopy for vmlinux BTF - libbpf: Fix Makefile' libbpf symbol mismatch diagnostic - afs: Fix use-after-loss-of-ref - afs: Fix afs_lookup() to not clobber the version on a new dentry - keys: Fix request_key() cache - scsi: enclosure: Fix stale device oops with hot replug - scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI - platform/mellanox: fix potential deadlock in the tmfifo driver - platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 - platform/x86: GPD pocket fan: Use default values when wrong modparams are given - asm-generic/nds32: don't redefine cacheflush primitives - Documentation/ABI: Fix documentation inconsistency for mlxreg-io sysfs interfaces - Documentation/ABI: Add missed attribute for mlxreg-io sysfs interfaces - xprtrdma: Fix create_qp crash on device unload - xprtrdma: Fix completion wait during device removal - xprtrdma: Fix oops in Receive handler after device removal - dm: add dm-clone to the documentation index - scsi: ufs: Give an unique ID to each ufs-bsg - crypto: cavium/nitrox - fix firmware assignment to AE cores - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig - crypto: arm64/aes-neonbs - add return value of skcipher_walk_done() in __xts_crypt() - crypto: virtio - implement missing support for output IVs - crypto: algif_skcipher - Use chunksize instead of blocksize - crypto: geode-aes - convert to skcipher API and make thread-safe - NFSv2: Fix a typo in encode_sattr() - nfsd: Fix cld_net->cn_tfm initialization - nfsd: v4 support requires CRYPTO_SHA256 - NFSv4.x: Handle bad/dead sessions correctly in nfs41_sequence_process() - NFSv4.x: Drop the slot if nfs4_delegreturn_prepare waits for layoutreturn - iio: imu: st_lsm6dsx: fix gyro gain definitions for LSM9DS1 - iio: imu: adis16480: assign bias value only if operation succeeded - mei: fix modalias documentation - clk: meson: axg-audio: fix regmap last register - clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume - clk: Fix memory leak in clk_unregister() - dmaengine: dw: platform: Mark 'hclk' clock optional - clk: imx: pll14xx: Fix quick switch of S/K parameter - rsi: fix potential null dereference in rsi_probe() - affs: fix a memory leak in affs_remount - pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args call - pinctrl: sh-pfc: Fix PINMUX_IPSR_PHYS() to set GPSR - pinctrl: sh-pfc: Do not use platform_get_irq() to count interrupts - pinctrl: lewisburg: Update pin list according to v1.1v6 - Revert "drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper." - drm/amdgpu: cleanup creating BOs at fixed location (v2) - drm/amdgpu/discovery: reserve discovery data at the top of VRAM - scsi: sd: enable compat ioctls for sed-opal - arm64: dts: apq8096-db820c: Increase load on l21 for SDCARD - af_unix: add compat_ioctl support - compat_ioctl: handle SIOCOUTQNSD - PCI: aardvark: Use LTSSM state to build link training flag - PCI: aardvark: Fix PCI_EXP_RTCTL register configuration - PCI: dwc: Fix find_next_bit() usage - PCI: Fix missing bridge dma_ranges resource list cleanup - PCI/PM: Clear PCIe PME Status even for legacy power management - tools: PCI: Fix fd leakage - PCI/PTM: Remove spurious "d" from granularity message - powerpc/powernv: Disable native PCIe port management - MIPS: PCI: remember nasid changed by set interrupt affinity - MIPS: Loongson: Fix return value of loongson_hwmon_init - MIPS: SGI-IP27: Fix crash, when CPUs are disabled via nr_cpus parameter - tty: serial: imx: use the sg count from dma_map_sg - tty: serial: pch_uart: correct usage of dma_unmap_sg - ARM: 8943/1: Fix topology setup in case of CPU hotplug for CONFIG_SCHED_MC - media: ov6650: Fix incorrect use of JPEG colorspace - media: ov6650: Fix some format attributes not under control - media: ov6650: Fix .get_fmt() V4L2_SUBDEV_FORMAT_TRY support - media: ov6650: Fix default format not applied on device probe - media: rcar-vin: Fix incorrect return statement in rvin_try_format() - media: hantro: h264: Fix the frame_num wraparound case - media: v4l: cadence: Fix how unsued lanes are handled in 'csi2rx_start()' - media: exynos4-is: Fix recursive locking in isp_video_release() - media: coda: fix deadlock between decoder picture run and start command - media: cedrus: Use correct H264 8x8 scaling list - media: hantro: Do not reorder H264 scaling list - media: aspeed-video: Fix memory leaks in aspeed_video_probe - media: hantro: Set H264 FIELDPIC_FLAG_E flag correctly - iommu/mediatek: Correct the flush_iotlb_all callback - iommu/mediatek: Add a new tlb_lock for tlb_flush - memory: mtk-smi: Add PM suspend and resume ops - Revert "ubifs: Fix memory leak bug in alloc_ubifs_info() error path" - ubifs: Fixed missed le64_to_cpu() in journal - ubifs: do_kill_orphans: Fix a memory leak bug - spi: sprd: Fix the incorrect SPI register - mtd: spi-nor: fix silent truncation in spi_nor_read() - mtd: spi-nor: fix silent truncation in spi_nor_read_raw() - spi: pxa2xx: Set controller->max_transfer_size in dma mode - spi: atmel: fix handling of cs_change set on non-last xfer - spi: rspi: Use platform_get_irq_byname_optional() for optional irqs - spi: lpspi: fix memory leak in fsl_lpspi_probe - iwlwifi: mvm: consider ieee80211 station max amsdu value - rtlwifi: Remove unnecessary NULL check in rtl_regd_init - iwlwifi: mvm: fix support for single antenna diversity - sch_cake: Add missing NLA policy entry TCA_CAKE_SPLIT_GSO - f2fs: fix potential overflow - NFSD fixing possible null pointer derefering in copy offload - rtc: msm6242: Fix reading of 10-hour digit - rtc: brcmstb-waketimer: add missed clk_disable_unprepare - rtc: bd70528: Add MODULE ALIAS to autoload module - gpio: mpc8xxx: Add platform device to gpiochip->parent - scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy() - scsi: target/iblock: Fix protection error with blocks greater than 512B - selftests: firmware: Fix it to do root uid check and skip - rseq/selftests: Turn off timeout setting - riscv: export flush_icache_all to modules - mips: cacheinfo: report shared CPU map - mips: Fix gettimeofday() in the vdso library - tomoyo: Suppress RCU warning at list_for_each_entry_rcu(). - MIPS: Prevent link failure with kcov instrumentation - drm/arm/mali: make malidp_mw_connector_helper_funcs static - rxrpc: Unlock new call in rxrpc_new_incoming_call() rather than the caller - rxrpc: Don't take call->user_mutex in rxrpc_new_incoming_call() - rxrpc: Fix missing security check on incoming calls - dmaengine: k3dma: Avoid null pointer traversal - s390/qeth: lock the card while changing its hsuid - ioat: ioat_alloc_ring() failure handling. - drm/amdgpu: enable gfxoff for raven1 refresh - media: intel-ipu3: Align struct ipu3_uapi_awb_fr_config_s to 32 bytes - kbuild/deb-pkg: annotate libelf-dev dependency as :native - hexagon: parenthesize registers in asm predicates - hexagon: work around compiler crash - ocfs2: call journal flush to mark journal as empty after journal recovery when mount - Linux 5.4.13 - [Config] updateconfigs following v5.4.13 stable update * [hns3-0111]sync mainline kernel 5.5rc6 hns3 patchset into ubuntu HWE kernel branch Edit (LP: #1859261) - net: hns3: make array tick_array static, makes object smaller - net: hns3: add support for setting VF link status on the host - net: hns3: add support for spoof check setting - net: hns3: add support for setting VF trust - net: hns3: add support for configuring bandwidth of VF on the host - net: hns3: add support for configuring VF MAC from the host - net: hns3: support tx-scatter-gather-fraglist feature - net: hns3: remove struct hns3_nic_ring_data in hns3_enet module - net: hns3: optimized MAC address in management table. - net: hns3: minor optimization for barrier in IO path - net: hns3: introduce ring_to_netdev() in enet module - net: hns3: make struct hns3_enet_ring cacheline aligned - net: hns3: minor cleanup for hns3_handle_rx_bd() - net: hns3: do not allocate linear data for fraglist skb - net: hns3: dump some debug information when reset fail - net: hns3: cleanup some magic numbers - net: hns3: cleanup some coding style issues - net: hns3: cleanup a format-truncation warning - net: hns3: optimize local variable initialization - net: hns3: add or modify some comments - net: hns3: cleanup some print format warning - net: hns3: cleanup byte order issues when printed - net: hns3: remove unused macros - net: hns3: fix for TX queue not restarted problem - net: hns3: fix a use after free problem in hns3_nic_maybe_stop_tx() - net: hns3: fix VF ID issue for setting VF VLAN * [Dell Vostro 5490] proposed linux-oem-osp1 suspend resume fails (LP: #1860642) - Revert "ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names." - Revert "ASoC: Intel: acpi-match: split CNL tables in three" - Revert "ASoC: SOF: Intel: hda: use fallback for firmware name" * shiftfs: prevent lower dentries from going negative during unlink (LP: #1860041) - SAUCE: shiftfs: prevent lower dentries from going negative during unlink * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 (LP: #1859561) - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45 * Dell AIO can't adjust brightness (LP: #1858761) - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status * [20.04 FEAT] qeth: Support for HiperSockets Multi-Write (LP: #1853292) - s390/qdio: implement IQD Multi-Write - s390/qeth: use IQD Multi-Write * debian/tests/corosync: gfs2_jadd fails with ENOTTY for i386 package on amd64 kernel (LP: #1859827) - gfs2: add compat_ioctl support * Reduce s2idle power consumption when ethernet cable is connected on e1000e (LP: #1859126) - e1000e: Add support for S0ix * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card [1b21:2142] (LP: #1858988) - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect * [scsi-1130]scsi: scsi_transport_sas: Fix memory leak when removing devices (LP: #1854550) - scsi: scsi_transport_sas: Fix memory leak when removing devices * Focal update: v5.4.12 upstream stable release (LP: #1860131) - chardev: Avoid potential use-after-free in 'chrdev_open()' - i2c: fix bus recovery stop mode timing - powercap: intel_rapl: add NULL pointer check to rapl_mmio_cpu_online() - usb: chipidea: host: Disable port power only if previously enabled - ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 - ALSA: hda/realtek - Add new codec supported for ALCS1200A - ALSA: hda/realtek - Set EAPD control to default for ALC222 - ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen - tpm: Revert "tpm_tis: reserve chip for duration of tpm_tis_core_init" - tpm: Revert "tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts" - tpm: Revert "tpm_tis_core: Turn on the TPM before probing IRQ's" - tpm: Handle negative priv->response_len in tpm_common_read() - rtc: sun6i: Add support for RTC clocks on R40 - kernel/trace: Fix do not unregister tracepoints when register sched_migrate_task fail - tracing: Have stack tracer compile when MCOUNT_INSN_SIZE is not defined - tracing: Change offset type to s32 in preempt/irq tracepoints - HID: Fix slab-out-of-bounds read in hid_field_extract - HID: uhid: Fix returning EPOLLOUT from uhid_char_poll - HID: hidraw: Fix returning EPOLLOUT from hidraw_poll - HID: hid-input: clear unmapped usages - Input: add safety guards to input_set_keycode() - Input: input_event - fix struct padding on sparc64 - drm/i915: Add Wa_1408615072 and Wa_1407596294 to icl,ehl - Revert "drm/amdgpu: Set no-retry as default." - drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model - drm/fb-helper: Round up bits_per_pixel if possible - drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ - drm/i915: Add Wa_1407352427:icl,ehl - drm/i915/gt: Mark up virtual engine uabi_instance - IB/hfi1: Adjust flow PSN with the correct resync_psn - can: kvaser_usb: fix interface sanity check - can: gs_usb: gs_usb_probe(): use descriptors of current altsetting - can: tcan4x5x: tcan4x5x_can_probe(): get the device out of standby before register access - can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling to irq mode - can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing CAN sk_buffs - gpiolib: acpi: Turn dmi_system_id table into a generic quirk table - gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism - pstore/ram: Regularize prz label allocation lifetime - staging: vt6656: set usb_set_intfdata on driver fail. - staging: vt6656: Fix non zero logical return of, usb_control_msg - usb: cdns3: should not use the same dev_id for shared interrupt handler - usb: ohci-da8xx: ensure error return on variable error is set - USB-PD tcpm: bad warning+size, PPS adapters - USB: serial: option: add ZLP support for 0x1bc7/0x9010 - usb: musb: fix idling for suspend after disconnect interrupt - usb: musb: Disable pullup at init - usb: musb: dma: Correct parameter passed to IRQ handler - staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 - staging: vt6656: correct return of vnt_init_registers. - staging: vt6656: limit reg output to block size - staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 - serdev: Don't claim unsupported ACPI serial devices - iommu/vt-d: Fix adding non-PCI devices to Intel IOMMU - tty: link tty and port before configuring it as console - tty: always relink the port - arm64: Move __ARCH_WANT_SYS_CLONE3 definition to uapi headers - arm64: Implement copy_thread_tls - arm: Implement copy_thread_tls - parisc: Implement copy_thread_tls - riscv: Implement copy_thread_tls - xtensa: Implement copy_thread_tls - clone3: ensure copy_thread_tls is implemented - um: Implement copy_thread_tls - staging: vt6656: remove bool from vnt_radio_power_on ret - mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf - rpmsg: char: release allocated memory - scsi: bfa: release allocated memory in case of error - rtl8xxxu: prevent leaking urb - HID: hiddev: fix mess in hiddev_open() - USB: Fix: Don't skip endpoint descriptors with maxpacket=0 - phy: cpcap-usb: Fix error path when no host driver is loaded - phy: cpcap-usb: Fix flakey host idling and enumerating of devices - netfilter: arp_tables: init netns pointer in xt_tgchk_param struct - netfilter: conntrack: dccp, sctp: handle null timeout argument - netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO is present - drm/i915/gen9: Clear residual context state on context switch - Linux 5.4.12 * Focal update: v5.4.11 upstream stable release (LP: #1860130) - USB: dummy-hcd: use usb_urb_dir_in instead of usb_pipein - bpf: Fix passing modified ctx to ld/abs/ind instruction - ASoC: rt5682: fix i2c arbitration lost issue - spi: pxa2xx: Add support for Intel Jasper Lake - regulator: fix use after free issue - ASoC: max98090: fix possible race conditions - spi: fsl: Fix GPIO descriptor support - gpio: Handle counting of Freescale chipselects - spi: fsl: Handle the single hardwired chipselect case - locking/spinlock/debug: Fix various data races - netfilter: ctnetlink: netns exit must wait for callbacks - netfilter: nf_tables_offload: Check for the NETDEV_UNREGISTER event - libtraceevent: Fix lib installation with O= - libtraceevent: Copy pkg-config file to output folder when using O= - regulator: core: fix regulator_register() error paths to properly release rdev - x86/efi: Update e820 with reserved EFI boot services data to fix kexec breakage - ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89 - selftests: netfilter: use randomized netns names - efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs - efi/gop: Return EFI_SUCCESS if a usable GOP was found - efi/gop: Fix memory leak in __gop_query32/64() - efi/earlycon: Remap entire framebuffer after page initialization - ARM: dts: imx6ul: imx6ul-14x14-evk.dtsi: Fix SPI NOR probing - ARM: vexpress: Set-up shared OPP table instead of individual for each CPU - netfilter: uapi: Avoid undefined left-shift in xt_sctp.h - netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named sets - netfilter: nf_tables: validate NFT_SET_ELEM_INTERVAL_END - netfilter: nf_tables: validate NFT_DATA_VALUE after nft_data_init() - netfilter: nf_tables: skip module reference count bump on object updates - netfilter: nf_tables_offload: return EOPNOTSUPP if rule specifies no actions - ARM: dts: BCM5301X: Fix MDIO node address/size cells - selftests/ftrace: Fix to check the existence of set_ftrace_filter - selftests/ftrace: Fix ftrace test cases to check unsupported - selftests/ftrace: Do not to use absolute debugfs path - selftests/ftrace: Fix multiple kprobe testcase - selftests: safesetid: Move link library to LDLIBS - selftests: safesetid: Check the return value of setuid/setgid - selftests: safesetid: Fix Makefile to set correct test program - ARM: exynos_defconfig: Restore debugfs support - ARM: dts: Cygnus: Fix MDIO node address/size cells - spi: spi-cavium-thunderx: Add missing pci_release_regions() - reset: Do not register resource data for missing resets - ASoC: topology: Check return value for snd_soc_add_dai_link() - ASoC: topology: Check return value for soc_tplg_pcm_create() - ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header - ASoC: SOF: Intel: split cht and byt debug window sizes - ARM: dts: am335x-sancloud-bbe: fix phy mode - ARM: omap2plus_defconfig: Add back DEBUG_FS - ARM: dts: bcm283x: Fix critical trip point - arm64: dts: ls1028a: fix typo in TMU calibration data - bpf, riscv: Limit to 33 tail calls - bpf, mips: Limit to 33 tail calls - bpftool: Don't crash on missing jited insns or ksyms - perf metricgroup: Fix printing event names of metric group with multiple events - perf header: Fix false warning when there are no duplicate cache entries - spi: spi-ti-qspi: Fix a bug when accessing non default CS - ARM: dts: am437x-gp/epos-evm: fix panel compatible - kselftest/runner: Print new line in print of timeout log - kselftest: Support old perl versions - samples: bpf: Replace symbol compare of trace_event - samples: bpf: fix syscall_tp due to unused syscall - arm64: dts: ls1028a: fix reboot node - ARM: imx_v6_v7_defconfig: Explicitly restore CONFIG_DEBUG_FS - pinctrl: aspeed-g6: Fix LPC/eSPI mux configuration - bus: ti-sysc: Fix missing reset delay handling - clk: walk orphan list on clock provider registration - mac80211: fix TID field in monitor mode transmit - cfg80211: fix double-free after changing network namespace - pinctrl: pinmux: fix a possible null pointer in pinmux_can_be_used_for_gpio - powerpc: Ensure that swiotlb buffer is allocated from low memory - btrfs: Fix error messages in qgroup_rescan_init - Btrfs: fix cloning range with a hole when using the NO_HOLES feature - powerpc/vcpu: Assume dedicated processors as non-preempt - powerpc/spinlocks: Include correct header for static key - btrfs: handle error in btrfs_cache_block_group - Btrfs: fix hole extent items with a zero size after range cloning - ocxl: Fix potential memory leak on context creation - bpf: Clear skb->tstamp in bpf_redirect when necessary - habanalabs: rate limit error msg on waiting for CS - habanalabs: remove variable 'val' set but not used - bnx2x: Do not handle requests from VFs after parity - bnx2x: Fix logic to get total no. of PFs per engine - cxgb4: Fix kernel panic while accessing sge_info - net: usb: lan78xx: Fix error message format specifier - parisc: fix compilation when KEXEC=n and KEXEC_FILE=y - parisc: add missing __init annotation - rfkill: Fix incorrect check to avoid NULL pointer dereference - ASoC: wm8962: fix lambda value - regulator: rn5t618: fix module aliases - spi: nxp-fspi: Ensure width is respected in spi-mem operations - clk: at91: fix possible deadlock - staging: axis-fifo: add unspecified HAS_IOMEM dependency - iommu/iova: Init the struct iova to fix the possible memleak - kconfig: don't crash on NULL expressions in expr_eq() - scripts: package: mkdebian: add missing rsync dependency - perf/x86: Fix potential out-of-bounds access - perf/x86/intel: Fix PT PMI handling - sched/psi: Fix sampling error and rare div0 crashes with cgroups and high uptime - psi: Fix a division error in psi poll() - usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state' - block: end bio with BLK_STS_AGAIN in case of non-mq devs and REQ_NOWAIT - fs: avoid softlockups in s_inodes iterators - fs: call fsnotify_sb_delete after evict_inodes - perf/smmuv3: Remove the leftover put_cpu() in error path - iommu/dma: Relax locking in iommu_dma_prepare_msi() - io_uring: don't wait when under-submitting - clk: Move clk_core_reparent_orphans() under CONFIG_OF - net: stmmac: selftests: Needs to check the number of Multicast regs - net: stmmac: Determine earlier the size of RX buffer - net: stmmac: Do not accept invalid MTU values - net: stmmac: xgmac: Clear previous RX buffer size - net: stmmac: RX buffer size must be 16 byte aligned - net: stmmac: Always arm TX Timer at end of transmission start - s390/purgatory: do not build purgatory with kcov, kasan and friends - drm/exynos: gsc: add missed component_del - tpm/tpm_ftpm_tee: add shutdown call back - xsk: Add rcu_read_lock around the XSK wakeup - net/mlx5e: Fix concurrency issues between config flow and XSK - net/i40e: Fix concurrency issues between config flow and XSK - net/ixgbe: Fix concurrency issues between config flow and XSK - platform/x86: pcengines-apuv2: fix simswap GPIO assignment - arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list - block: Fix a lockdep complaint triggered by request queue flushing - s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly - s390/dasd: fix memleak in path handling error case - block: fix memleak when __blk_rq_map_user_iov() is failed - parisc: Fix compiler warnings in debug_core.c - sbitmap: only queue kyber's wait callback if not already active - s390/qeth: handle error due to unsupported transport mode - s390/qeth: fix promiscuous mode after reset - s390/qeth: don't return -ENOTSUPP to userspace - llc2: Fix return statement of llc_stat_ev_rx_null_dsap_xid_c (and _test_c) - hv_netvsc: Fix unwanted rx_table reset - selftests: pmtu: fix init mtu value in description - tracing: Do not create directories if lockdown is in affect - gtp: fix bad unlock balance in gtp_encap_enable_socket - macvlan: do not assume mac_header is set in macvlan_broadcast() - net: dsa: mv88e6xxx: Preserve priority when setting CPU port. - net: freescale: fec: Fix ethtool -d runtime PM - net: stmmac: dwmac-sun8i: Allow all RGMII modes - net: stmmac: dwmac-sunxi: Allow all RGMII modes - net: stmmac: Fixed link does not need MDIO Bus - net: usb: lan78xx: fix possible skb leak - pkt_sched: fq: do not accept silly TCA_FQ_QUANTUM - sch_cake: avoid possible divide by zero in cake_enqueue() - sctp: free cmd->obj.chunk for the unprocessed SCTP_CMD_REPLY - tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK - vxlan: fix tos value before xmit - mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO - net: sch_prio: When ungrafting, replace with FIFO - vlan: fix memory leak in vlan_dev_set_egress_priority - vlan: vlan_changelink() should propagate errors - macb: Don't unregister clks unconditionally - net/mlx5: Move devlink registration before interfaces load - net: dsa: mv88e6xxx: force cmode write on 6141/6341 - net/mlx5e: Always print health reporter message to dmesg - net/mlx5: DR, No need for atomic refcount for internal SW steering resources - net/mlx5e: Fix hairpin RSS table size - net/mlx5: DR, Init lists that are used in rule's member - usb: dwc3: gadget: Fix request complete check - USB: core: fix check for duplicate endpoints - USB: serial: option: add Telit ME910G1 0x110a composition - usb: missing parentheses in USE_NEW_SCHEME - Linux 5.4.11 * Focal update: v5.4.10 upstream stable release (LP: #1860127) - powerpc/pmem: Fix kernel crash due to wrong range value usage in flush_dcache_range - Linux 5.4.10 * Focal update: v5.4.9 upstream stable release (LP: #1860125) - drm/mcde: dsi: Fix invalid pointer dereference if panel cannot be found - nvme_fc: add module to ops template to allow module references - nvme-fc: fix double-free scenarios on hw queues - drm/amdgpu: add check before enabling/disabling broadcast mode - drm/amdgpu: add header line for power profile on Arcturus - drm/amdgpu: add cache flush workaround to gfx8 emit_fence - drm/amd/display: Map DSC resources 1-to-1 if numbers of OPPs and DSCs are equal - drm/amd/display: Fixed kernel panic when booting with DP-to-HDMI dongle - drm/amd/display: Change the delay time before enabling FEC - drm/amd/display: Reset steer fifo before unblanking the stream - drm/amd/display: update dispclk and dppclk vco frequency - nvme/pci: Fix write and poll queue types - nvme/pci: Fix read queue count - iio: st_accel: Fix unused variable warning - iio: adc: max9611: Fix too short conversion time delay - PM / devfreq: Fix devfreq_notifier_call returning errno - PM / devfreq: Set scaling_max_freq to max on OPP notifier error - PM / devfreq: Don't fail devfreq_dev_release if not in list - afs: Fix afs_find_server lookups for ipv4 peers - afs: Fix SELinux setting security label on /afs - RDMA/cma: add missed unregister_pernet_subsys in init failure - rxe: correctly calculate iCRC for unaligned payloads - scsi: lpfc: Fix memory leak on lpfc_bsg_write_ebuf_set func - scsi: qla2xxx: Use explicit LOGO in target mode - scsi: qla2xxx: Drop superfluous INIT_WORK of del_work - scsi: qla2xxx: Don't call qlt_async_event twice - scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length - scsi: qla2xxx: Configure local loop for N2N target - scsi: qla2xxx: Send Notify ACK after N2N PLOGI - scsi: qla2xxx: Don't defer relogin unconditonally - scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI - scsi: iscsi: qla4xxx: fix double free in probe - scsi: libsas: stop discovering if oob mode is disconnected - scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func - staging/wlan-ng: add CRC32 dependency in Kconfig - drm/nouveau: Move the declaration of struct nouveau_conn_atom up a bit - drm/nouveau: Fix drm-core using atomic code-paths on pre-nv50 hardware - drm/nouveau/kms/nv50-: fix panel scaling - usb: gadget: fix wrong endpoint desc - net: make socket read/write_iter() honor IOCB_NOWAIT - afs: Fix mountpoint parsing - afs: Fix creation calls in the dynamic root to fail with EOPNOTSUPP - raid5: need to set STRIPE_HANDLE for batch head - md: raid1: check rdev before reference in raid1_sync_request func - s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits - s390/cpum_sf: Avoid SBD overflow condition in irq handler - RDMA/counter: Prevent auto-binding a QP which are not tracked with res - IB/mlx4: Follow mirror sequence of device add during device removal - IB/mlx5: Fix steering rule of drop and count - xen-blkback: prevent premature module unload - xen/balloon: fix ballooned page accounting without hotplug enabled - ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker - ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC - ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen - tcp: fix data-race in tcp_recvmsg() - shmem: pin the file in shmem_fault() if mmap_sem is dropped - taskstats: fix data-race - ALSA: hda - Downgrade error message for single-cmd fallback - netfilter: nft_tproxy: Fix port selector on Big Endian - block: add bio_truncate to fix guard_bio_eod - mm: drop mmap_sem before calling balance_dirty_pages() in write fault - ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code - ALSA: usb-audio: fix set_format altsetting sanity check - ALSA: hda - Apply sync-write workaround to old Intel platforms, too - ALSA: hda/realtek - Add headset Mic no shutup for ALC283 - drm/sun4i: hdmi: Remove duplicate cleanup calls - drm/amdgpu/smu: add metrics table lock - drm/amdgpu/smu: add metrics table lock for arcturus (v2) - drm/amdgpu/smu: add metrics table lock for navi (v2) - drm/amdgpu/smu: add metrics table lock for vega20 (v2) - MIPS: BPF: Disable MIPS32 eBPF JIT - MIPS: BPF: eBPF JIT: check for MIPS ISA compliance in Kconfig - MIPS: Avoid VDSO ABI breakage due to global register variable - media: pulse8-cec: fix lost cec_transmit_attempt_done() call - media: cec: CEC 2.0-only bcast messages were ignored - media: cec: avoid decrementing transmit_queue_sz if it is 0 - media: cec: check 'transmit_in_progress', not 'transmitting' - mm/memory_hotplug: shrink zones when offlining memory - mm/zsmalloc.c: fix the migrated zspage statistics. - memcg: account security cred as well to kmemcg - mm: move_pages: return valid node id in status if the page is already on the target node - mm/oom: fix pgtables units mismatch in Killed process message - ocfs2: fix the crash due to call ocfs2_get_dlm_debug once less - pstore/ram: Write new dumps to start of recycled zones - pstore/ram: Fix error-path memory leak in persistent_ram_new() callers - gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS again - locks: print unsigned ino in /proc/locks - selftests/seccomp: Zero out seccomp_notif - seccomp: Check that seccomp_notif is zeroed out by the user - samples/seccomp: Zero out members based on seccomp_notif_sizes - selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV - dmaengine: Fix access to uninitialized dma_slave_caps - dmaengine: dma-jz4780: Also break descriptor chains on JZ4725B - Btrfs: fix infinite loop during nocow writeback due to race - compat_ioctl: block: handle Persistent Reservations - compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE - compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES - bpf: Fix precision tracking for unbounded scalars - ata: libahci_platform: Export again ahci_platform_able_phys() - ata: ahci_brcm: Fix AHCI resources management - ata: ahci_brcm: Add missing clock management during recovery - ata: ahci_brcm: BCM7425 AHCI requires AHCI_HFLAG_DELAY_ENGINE - libata: Fix retrieving of active qcs - gpio: xtensa: fix driver build - gpiolib: fix up emulated open drain outputs - clocksource: riscv: add notrace to riscv_sched_clock - riscv: ftrace: correct the condition logic in function graph tracer - rseq/selftests: Fix: Namespace gettid() for compatibility with glibc 2.30 - tracing: Fix lock inversion in trace_event_enable_tgid_record() - tracing: Avoid memory leak in process_system_preds() - tracing: Have the histogram compare functions convert to u64 first - tracing: Fix endianness bug in histogram trigger - samples/trace_printk: Wait for IRQ work to finish - io_uring: use current task creds instead of allocating a new one - mm/gup: fix memory leak in __gup_benchmark_ioctl - apparmor: fix aa_xattrs_match() may sleep while holding a RCU lock - dmaengine: virt-dma: Fix access after free in vchan_complete() - gen_initramfs_list.sh: fix 'bad variable name' error - ALSA: cs4236: fix error return comparison of an unsigned integer - ALSA: pcm: Yet another missing check of non-cached buffer type - ALSA: firewire-motu: Correct a typo in the clock proc string - scsi: lpfc: Fix rpi release when deleting vport - exit: panic before exit_mm() on global init exit - ftrace: Avoid potential division by zero in function profiler - spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode - drm/msm: include linux/sched/task.h - PM / devfreq: Check NULL governor in available_governors_show - sunrpc: fix crash when cache_head become valid before update - arm64: dts: qcom: msm8998-clamshell: Remove retention idle state - nfsd4: fix up replay_matches_cache() - powerpc: Chunk calls to flush_dcache_range in arch_*_memory - HID: i2c-hid: Reset ALPS touchpads on resume - net/sched: annotate lockless accesses to qdisc->empty - kernel/module.c: wakeup processes in module_wq on module unload - ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100 - perf callchain: Fix segfault in thread__resolve_callchain_sample() - iommu/vt-d: Remove incorrect PSI capability check - of: overlay: add_changeset_property() memory leak - cifs: Fix potential softlockups while refreshing DFS cache - firmware: arm_scmi: Avoid double free in error flow - xfs: don't check for AG deadlock for realtime files in bunmapi - platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI table - netfilter: nf_queue: enqueue skbs with NULL dst - net, sysctl: Fix compiler warning when only cBPF is present - watchdog: tqmx86_wdt: Fix build error - regulator: axp20x: Fix axp20x_set_ramp_delay - regulator: bd70528: Remove .set_ramp_delay for bd70528_ldo_ops - spi: uniphier: Fix FIFO threshold - regulator: axp20x: Fix AXP22x ELDO2 regulator enable bitmask - powerpc/mm: Mark get_slice_psize() & slice_addr_is_low() as notrace - Bluetooth: btusb: fix PM leak in error case of setup - Bluetooth: delete a stray unlock - Bluetooth: Fix memory leak in hci_connect_le_scan - arm64: dts: meson-gxl-s905x-khadas-vim: fix uart_A bluetooth node - arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node - media: flexcop-usb: ensure -EIO is returned on error condition - regulator: ab8500: Remove AB8505 USB regulator - media: usb: fix memory leak in af9005_identify_state - dt-bindings: clock: renesas: rcar-usb2-clock-sel: Fix typo in example - arm64: dts: meson: odroid-c2: Disable usb_otg bus to avoid power failed warning - phy: renesas: rcar-gen3-usb2: Use platform_get_irq_optional() for optional irq - tty: serial: msm_serial: Fix lockup for sysrq and oops - cifs: Fix lookup of root ses in DFS referral cache - fs: cifs: Fix atime update check vs mtime - fix compat handling of FICLONERANGE, FIDEDUPERANGE and FS_IOC_FIEMAP - ath9k_htc: Modify byte order for an error message - ath9k_htc: Discard undersized packets - drm/i915/execlists: Fix annotation for decoupling virtual request - xfs: periodically yield scrub threads to the scheduler - net: add annotations on hh->hh_len lockless accesses - ubifs: ubifs_tnc_start_commit: Fix OOB in layout_in_gaps - btrfs: get rid of unique workqueue helper functions - Btrfs: only associate the locked page with one async_chunk struct - s390/smp: fix physical to logical CPU map for SMT - mm/sparse.c: mark populate_section_memmap as __meminit - xen/blkback: Avoid unmapping unmapped grant pages - lib/ubsan: don't serialize UBSAN report - efi: Don't attempt to map RCI2 config table if it doesn't exist - perf/x86/intel/bts: Fix the use of page_private() - net: annotate lockless accesses to sk->sk_pacing_shift - hsr: avoid debugfs warning message when module is remove - hsr: fix error handling routine in hsr_dev_finalize() - hsr: fix a race condition in node list insertion and deletion - mm/hugetlb: defer freeing of huge pages if in non-task context - Linux 5.4.9 * Miscellaneous Ubuntu changes - [Debian] Update package name in getabis repo list - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel - [Config] Fix typo in annotations file - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master - update dkms package versions * Miscellaneous upstream changes - ASoC: SOF: Intel: fix HDA codec driver probe with multiple controllers linux-raspi2-5.4 (5.4.0-1001.1) focal; urgency=medium * focal/linux-raspi2-5.4: 5.4.0-1001.1 -proposed tracker (LP: #1861410) * Create new linux-raspi2-5.4 package (LP: #1860343) - Revert "net: bcmgenet: Workaround for Pi 4B network issue" - Revert "drivers: char: add chardev for mmap'ing Argon control registers" - [Config] raspi2: updateconfigs after rebase to Ubuntu-5.4-5.4.0-12.15 - SAUCE: ARM: dts: bcm2838: Fix compilation errors after rebase to Ubuntu-5.4-5.4.0-12.15 - SAUCE: fbdev: bcm2708: Fix compilation errors after rebase to Ubuntu-5.4-5.4.0-12.15 - SAUCE: usb: Fix compilation errors after rebase to Ubuntu-5.4-5.4.0-12.15 - SAUCE: drm: vc4: Fix compilation errors after rebase to Ubuntu-5.4-5.4.0-12.15 - SAUCE: pcie-brcmstb: Fix compilation errors after rebase to Ubuntu-5.4-5.4.0-12.15 - gpiolib: fix up emulated open drain outputs - Bluetooth: Fix memory leak in hci_connect_le_scan - ARM: dts: bcm283x: Fix critical trip point - net: usb: lan78xx: Fix error message format specifier - net: usb: lan78xx: fix possible skb leak - usb: missing parentheses in USE_NEW_SCHEME - i2c: bcm2835: Store pointer to bus clock - ASoC: soc-core: Set dpcm_playback / dpcm_capture - gpio: Fix error message on out-of-range GPIO in lookup table - Revert "clk-bcm2835: Avoid null pointer exception" - clk-bcm2835: Avoid null pointer exception - configs: Rebuild with savedefconfig - Revert "pinctrl: bcm2835: Pass irqchip when adding gpiochip" - drm/v3d: Suppress all but the first MMU error - drm/v3d: Plug dma_fence leak - staging: vchiq_arm: Register vcsm-cma as a platform driver - staging: vchiq_arm: Register bcm2835-codec as a platform driver - staging: bcm2835-codec: Fix potential memory leak of isp instance - staging: vchiq_arm: Unify the unload handling of platform devs - net: bcmgenet: The second IRQ is optional - drm/v3d: The third IRQ is optional - dwc_otg: Declare DMA capability with HCD_DMA flag - rpi-poe-fan: fix def_pwm1 writes - net:phy:2711 Allow ethernet LED mode to be set via device tree - overlays: smi: fix typo in comment (#3320) - net:phy:2711 Change the default ethernet LED actions - overlays: Add apds9960 overlay - configs: apds9960: add module to defconfigs - overlays: Remove hack from uart0 overlay - Revert "brcmfmac: Disable power management" - arm: dts: overlays: pitft35-resistive: add upstream compatible - configs: Regenerate defconfigs - configs:2711: Add V3D clock support on arm64 - arm/dts: Correct Pi 4B LED values - drm/v3d: Set dma_mask as well as coherent_dma_mask - arm/dts: 2711: Add 'pcie0' alias - Revert "drm/vc4: Add support for H & V flips" - rpi-cirrus-wm5102-overlay: fix pinctrl configuration - staging: vchiq_arm: Set up dma ranges on child devices - staging: vchiq: Use the old dma controller for OF config on platform devices - Revert "staging: bcm2835_camera: Ensure all buffers are returned on disable" - overlays: Make mcp342x run-time compatible - config: arm64: Switch to upstream cpufreq driver - rpi-cirrus-wm5102-overlay: use reset-gpios instead of wlf,reset - sound/soc: only first codec is master in multicodec setup - Allow simultaneous use of JustBoom DAC and Digi - overlays: dht11: Allow multiple instantiation - configs: Add CONFIG_NET_SCH_CAKE=m - configs: Add RTS_DRV_PCF85363 - overlays: i2c-rtc: Add pcf85363 support - pinctrl: bcm2835: Remove gpiochip on error - pinctrl: bcm2835: Change init order for gpio hogs - Pisound: MIDI communication fixes for scaled down CPU. - leds: pca963x: Fix open-drain initialization - pcie-brcmstb: Eliminate arch_dma_ops error message - brcmfmac: Disable power management - Revert "mmc: sdhci: Mask "spurious" interrupts" - ARM: dts: bcm283x: Remove simple-bus from fixed clocks - ARM: dts: bcm283x: Move system timer back to bcm283x.dtsi - ARM: dts: bcm283x: Move pixelvalve to bcm2835-common.dtsi - ARM: dts: bcm2838-rpi-4-b: Fix memory node - ARM: dts: bcm2838-rpi-4-b: Backport BT part from upstream - ARM: dts: bcm2838: Backport node names from upstream - ARM: dts: bcm283x: Move intc label to bcm2835-common.dtsi - ARM: dts: bcm2838: Remove always-on from armv7-timer - Revert "phy: bcm54213pe: configure the LED outputs to be more user-friendly" - Revert "phy: broadcom: split out the BCM54213PE from the BCM54210E IDs" - net: bcmgenet: Add RGMII_RXID support - ARM: dts: bcm2838: Backport genet from upstream - ARM: bcm: Backport BCM2711 support from upstream - hwrng: iproc-rng200 - Add support for BCM2711 - ARM: dts: bcm2838: Add upstream RNG compatible - net: usb: lan78xx: limit size of local TSO packets - driver: char: rpivid: Destroy the legacy device on remove - driver: char: rpivid: Clean up error handling use of ERR_PTR/IS_ERR - driver: char: rpivid: Add error handling to the legacy device load - driver: char: rpivid: Fix coding style whitespace issues. - driver: char: rpimem: Add SPDX licence header. - driver: char: rpivid: Fix access to freed memory - net: usb: lan78xx: Add .ndo_features_check - add BME680 to i2c-sensor overlay - configs: Add BME680 - dwc_otg: constrain endpoint max packet and transfer size on split IN - dwc_otg: fiq_fsm: pause when cancelling split transactions - dwc_otg: fiq_fsm: add a barrier on entry into FIQ handler(s) - Add universal device tree overlay for SPI devices - sound: Add the HiFiBerry DAC+HD version - configs: Add missing HIFIBERRYs to bcmrpi3_defconfig - Initialise rpi-firmware before clk-bcm2835 - Fix master mode settings of HiFiBerry DAC+ADC PRO card (#3424) - overlays: Use preferred compatible strings - [Config] raspi2: updateconfigs after update to rpi-5.4.y - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master * Packaging resync (LP: #1786013) // Create new linux-raspi2-5.4 package (LP: #1860343) - [Packaging] update update.conf [ Ubuntu: 5.4.0-12.15 ] * No change, rebuild to use new binutils [ Ubuntu: 5.4.0-11.14 ] * Miscellaneous Ubuntu changes - [Packaging] Update ubuntu-regression-suite dependency to python2 [ Ubuntu: 5.4.0-10.13 ] * focal/linux-5.4: 5.4.0-10.13 -proposed tracker (LP: #1858880) * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815) - arm64: Revert support for execute-only user mappings * linux build and autopkg tests need to use python2 instead of python (LP: #1858487) - [Packaging] Remove python-dev build dependency * Support ath10k hardware rfkill (LP: #1858166) - ath10k: add support for hardware rfkill * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support (LP: #1857541) - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support * usb-audio: the mic can't record any sound after resume on Dell Dock WD19 (LP: #1857496) - ALSA: usb-audio: set the interface format after resume on Dell WD19 * alsa/sof: load different firmware on different platforms (LP: #1857409) - ASoC: SOF: Intel: hda: use fallback for firmware name - ASoC: Intel: acpi-match: split CNL tables in three - ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names. * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845) - [Config]: built-in VFIO_PCI for amd64 * multi-zone raid0 corruption (LP: #1850540) - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout migration * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel branch (LP: #1850117) // [acc-1130]sync mainline kernel 5.5rc1 acc patchset into ubuntu HWE kernel branch (LP: #1854549) - [Config] Enable HISI crypto drivers and update previous module * [hpre-1017]sync mainline kernel 5.4rc3 hpre patchset into ubuntu HWE kernel branch (LP: #1850117) - crypto: hisilicon - add HiSilicon HPRE accelerator - crypto: hisilicon - add SRIOV support for HPRE - crypto: hisilicon - Add debugfs for HPRE - MAINTAINERS: Add maintainer for HiSilicon HPRE driver - Documentation: Add debugfs doc for hisi_hpre * [acc-1130]sync mainline kernel 5.5rc1 acc patchset into ubuntu HWE kernel branch (LP: #1854549) - crypto: hisilicon - allow compile-testing on x86 - crypto: hisilicon - merge sgl support to hisi_qm module - crypto: hisilicon - add sgl_sge_nr module param for zip - crypto: hisilicon - fix large sgl memory allocation problem when disable smmu - crypto: hisilicon - misc fix about sgl - crypto: hisilicon - select NEED_SG_DMA_LENGTH in qm Kconfig - crypto: hisilicon: Fix misuse of GENMASK macro - crypto: hisilicon - tiny fix about QM/ZIP error callback print - crypto: hisilicon - Fix using plain integer as NULL pointer - crypto: hisilicon - fix param should be static when not external. - crypto: hisilicon - fix endianness verification problem of QM - crypto: hisilicon - use sgl API to get sgl dma addr and len - crypto: hisilicon - fix to return sub-optimal device when best device has no qps - crypto: hisilicon - replace #ifdef with IS_ENABLED for CONFIG_NUMA - crypto: hisilicon - add vfs_num module param for zip - crypto: hisilicon - no need to check return value of debugfs_create functions - crypto: hisilicon - add HiSilicon SEC V2 driver - crypto: hisilicon - add SRIOV for HiSilicon SEC - crypto: hisilicon - add DebugFS for HiSilicon SEC - crypto: hisilicon - fix a NULL vs IS_ERR() bug in sec_create_qp_ctx() - hwrng: hisi - add HiSilicon TRNG driver support - MAINTAINERS: Add maintainer for HiSilicon TRNG V2 driver - MAINTAINERS: Add maintainer for HiSilicon SEC V2 driver - Documentation: add DebugFS doc for HiSilicon SEC * [sas-1130]enable sas DFX Function for 1620 soc (LP: #1854548) - scsi: hisi_sas: Don't create debugfs dump folder twice - scsi: hisi_sas: Set the BIST init value before enabling BIST - scsi: hisi_sas: Add timestamp for a debugfs dump - scsi: hisi_sas: Add debugfs file structure for CQ - scsi: hisi_sas: Add debugfs file structure for DQ - scsi: hisi_sas: Add debugfs file structure for registers - scsi: hisi_sas: Add debugfs file structure for port - scsi: hisi_sas: Add debugfs file structure for IOST - scsi: hisi_sas: Add debugfs file structure for ITCT - scsi: hisi_sas: Add debugfs file structure for IOST cache - scsi: hisi_sas: Add debugfs file structure for ITCT cache - scsi: hisi_sas: Allocate memory for multiple dumps of debugfs - scsi: hisi_sas: Add module parameter for debugfs dump count - scsi: hisi_sas: Add ability to have multiple debugfs dumps - scsi: hisi_sas: Record the phy down event in debugfs - scsi: hisi_sas: Relocate call to hisi_sas_debugfs_exit() * scsi: hisi_sas: Return directly if init hardware failed (LP: #1855958) - scsi: hisi_sas: Return directly if init hardware failed * [sas-1126]scsi: hisi_sas: use wait_for_completion_timeout() when clearing ITCT (LP: #1853999) - scsi: hisi_sas: use wait_for_completion_timeout() when clearing ITCT * Focal update: v5.4.8 upstream stable release (LP: #1858429) - Revert "MIPS: futex: Restore \n after sync instructions" - Revert "MIPS: futex: Emit Loongson3 sync workarounds within asm" - scsi: lpfc: Fix spinlock_irq issues in lpfc_els_flush_cmd() - scsi: lpfc: Fix discovery failures when target device connectivity bounces - scsi: mpt3sas: Fix clear pending bit in ioctl status - scsi: lpfc: Fix locking on mailbox command completion - scsi: mpt3sas: Reject NVMe Encap cmnds to unsupported HBA - gpio: mxc: Only get the second IRQ when there is more than one IRQ - scsi: lpfc: Fix list corruption in lpfc_sli_get_iocbq - Input: atmel_mxt_ts - disable IRQ across suspend - f2fs: fix to update time in lazytime mode - powerpc/papr_scm: Fix an off-by-one check in papr_scm_meta_{get, set} - tools/power/x86/intel-speed-select: Remove warning for unused result - platform/x86: peaq-wmi: switch to using polled mode of input devices - iommu: rockchip: Free domain on .domain_free - iommu/tegra-smmu: Fix page tables in > 4 GiB memory - dmaengine: xilinx_dma: Clear desc_pendingcount in xilinx_dma_reset - scsi: target: compare full CHAP_A Algorithm strings - scsi: lpfc: Fix hardlockup in lpfc_abort_handler - scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices - scsi: csiostor: Don't enable IRQs too early - scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec() - scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails - powerpc/pseries: Mark accumulate_stolen_time() as notrace - powerpc/pseries: Don't fail hash page table insert for bolted mapping - Input: st1232 - do not reset the chip too early - selftests/powerpc: Fixup clobbers for TM tests - powerpc/tools: Don't quote $objdump in scripts - dma-debug: add a schedule point in debug_dma_dump_mappings() - dma-mapping: Add vmap checks to dma_map_single() - dma-mapping: fix handling of dma-ranges for reserved memory (again) - dmaengine: fsl-qdma: Handle invalid qdma-queue0 IRQ - leds: lm3692x: Handle failure to probe the regulator - leds: an30259a: add a check for devm_regmap_init_i2c - leds: trigger: netdev: fix handling on interface rename - clocksource/drivers/asm9260: Add a check for of_clk_get - clocksource/drivers/timer-of: Use unique device name instead of timer - dtc: Use pkg-config to locate libyaml - selftests/powerpc: Skip tm-signal-sigreturn-nt if TM not available - powerpc/security/book3s64: Report L1TF status in sysfs - powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning - ext4: update direct I/O read lock pattern for IOCB_NOWAIT - ext4: iomap that extends beyond EOF should be marked dirty - jbd2: Fix statistics for the number of logged blocks - scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6) - scsi: lpfc: Fix unexpected error messages during RSCN handling - scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow - f2fs: fix to update dir's i_pino during cross_rename - clk: qcom: smd: Add missing pnoc clock - clk: qcom: Allow constant ratio freq tables for rcg - clk: clk-gpio: propagate rate change to parent - irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary - irqchip: ingenic: Error out if IRQ domain creation failed - dma-direct: check for overflows on 32 bit DMA addresses - fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned long - iommu/arm-smmu-v3: Don't display an error when IRQ lines are missing - i2c: stm32f7: fix & reorder remove & probe error handling - iomap: fix return value of iomap_dio_bio_actor on 32bit systems - Input: ili210x - handle errors from input_mt_init_slots() - scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences - scsi: zorro_esp: Limit DMA transfers to 65536 bytes (except on Fastlane) - PCI: rpaphp: Fix up pointer to first drc-info entry - scsi: ufs: fix potential bug which ends in system hang - powerpc/pseries/cmm: Implement release() function for sysfs device - PCI: rpaphp: Don't rely on firmware feature to imply drc-info support - PCI: rpaphp: Annotate and correctly byte swap DRC properties - PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc- info - powerpc/security: Fix wrong message when RFI Flush is disable - powerpc/eeh: differentiate duplicate detection message - powerpc/book3s/mm: Update Oops message to print the correct translation in use - scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE - clk: pxa: fix one of the pxa RTC clocks - bcache: at least try to shrink 1 node in bch_mca_scan() - HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse - dt-bindings: Improve validation build error handling - HID: logitech-hidpp: Silence intermittent get_battery_capacity errors - ARM: 8937/1: spectre-v2: remove Brahma-B53 from hardening - libnvdimm/btt: fix variable 'rc' set but not used - HID: Improve Windows Precision Touchpad detection. - HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI transport device - watchdog: imx7ulp: Fix reboot hang - watchdog: prevent deferral of watchdogd wakeup on RT - watchdog: Fix the race between the release of watchdog_core_data and cdev - powerpc/fixmap: Use __fix_to_virt() instead of fix_to_virt() - scsi: pm80xx: Fix for SATA device discovery - scsi: ufs: Fix error handing during hibern8 enter - scsi: scsi_debug: num_tgts must be >= 0 - scsi: NCR5380: Add disconnect_mask module parameter - scsi: target: core: Release SPC-2 reservations when closing a session - scsi: ufs: Fix up auto hibern8 enablement - scsi: iscsi: Don't send data to unbound connection - scsi: target: iscsi: Wait for all commands to finish before freeing a session - f2fs: Fix deadlock in f2fs_gc() context during atomic files handling - habanalabs: skip VA block list update in reset flow - gpio/mpc8xxx: fix qoriq GPIO reading - platform/x86: intel_pmc_core: Fix the SoC naming inconsistency - gpio: mpc8xxx: Don't overwrite default irq_set_type callback - gpio: lynxpoint: Setup correct IRQ handlers - tools/power/x86/intel-speed-select: Ignore missing config level - Drivers: hv: vmbus: Fix crash handler reset of Hyper-V synic - apparmor: fix unsigned len comparison with less than zero - drm/amdgpu: Call find_vma under mmap_sem - scripts/kallsyms: fix definitely-lost memory leak - powerpc: Don't add -mabi= flags when building with Clang - cifs: Fix use-after-free bug in cifs_reconnect() - um: virtio: Keep reading on -EAGAIN - io_uring: io_allocate_scq_urings() should return a sane state - of: unittest: fix memory leak in attach_node_and_children - cdrom: respect device capabilities during opening action - cifs: move cifsFileInfo_put logic into a work-queue - perf script: Fix brstackinsn for AUXTRACE - perf regs: Make perf_reg_name() return "unknown" instead of NULL - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR - mailbox: imx: Clear the right interrupts at shutdown - libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h - s390/unwind: filter out unreliable bogus %r14 - s390/cpum_sf: Check for SDBT and SDB consistency - ocfs2: fix passing zero to 'PTR_ERR' warning - mailbox: imx: Fix Tx doorbell shutdown path - s390: disable preemption when switching to nodat stack with CALL_ON_STACK - selftests: vm: add fragment CONFIG_TEST_VMALLOC - mm/hugetlbfs: fix error handling when setting up mounts - kernel: sysctl: make drop_caches write-only - userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK - Revert "powerpc/vcpu: Assume dedicated processors as non-preempt" - sctp: fix err handling of stream initialization - md: make sure desc_nr less than MD_SB_DISKS - Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection" - netfilter: ebtables: compat: reject all padding in matches/watchers - 6pack,mkiss: fix possible deadlock - powerpc: Fix __clear_user() with KUAP enabled - net/smc: add fallback check to connect() - netfilter: bridge: make sure to pull arp header in br_nf_forward_arp() - inetpeer: fix data-race in inet_putpeer / inet_putpeer - net: add a READ_ONCE() in skb_peek_tail() - net: icmp: fix data-race in cmp_global_allow() - hrtimer: Annotate lockless access to timer->state - tomoyo: Don't use nifty names on sockets. - uaccess: disallow > INT_MAX copy sizes - drm: limit to INT_MAX in create_blob ioctl - xfs: fix mount failure crash on invalid iclog memory access - cxgb4/cxgb4vf: fix flow control display for auto negotiation - net: dsa: bcm_sf2: Fix IP fragment location and behavior - net/mlxfw: Fix out-of-memory error in mfa2 flash burning - net: phy: aquantia: add suspend / resume ops for AQR105 - net/sched: act_mirred: Pull mac prior redir to non mac_header_xmit device - net/sched: add delete_empty() to filters and use it in cls_flower - net_sched: sch_fq: properly set sk->sk_pacing_status - net: stmmac: dwmac-meson8b: Fix the RGMII TX delay on Meson8b/8m2 SoCs - ptp: fix the race between the release of ptp_clock and cdev - tcp: Fix highest_sack and highest_sack_seq - udp: fix integer overflow while computing available space in sk_rcvbuf - bnxt_en: Fix MSIX request logic for RDMA driver. - bnxt_en: Free context memory in the open path if firmware has been reset. - bnxt_en: Return error if FW returns more data than dump length - bnxt_en: Fix bp->fw_health allocation and free logic. - bnxt_en: Remove unnecessary NULL checks for fw_health - bnxt_en: Fix the logic that creates the health reporters. - bnxt_en: Add missing devlink health reporters for VFs. - mlxsw: spectrum_router: Skip loopback RIFs during MAC validation - mlxsw: spectrum: Use dedicated policer for VRRP packets - net: add bool confirm_neigh parameter for dst_ops.update_pmtu - ip6_gre: do not confirm neighbor when do pmtu update - gtp: do not confirm neighbor when do pmtu update - net/dst: add new function skb_dst_update_pmtu_no_confirm - tunnel: do not confirm neighbor when do pmtu update - vti: do not confirm neighbor when do pmtu update - sit: do not confirm neighbor when do pmtu update - net/dst: do not confirm neighbor for vxlan and geneve pmtu update - net: dsa: sja1105: Reconcile the meaning of TPID and TPID2 for E/T and P/Q/R/S - net: marvell: mvpp2: phylink requires the link interrupt - gtp: fix wrong condition in gtp_genl_dump_pdp() - gtp: avoid zero size hashtable - bonding: fix active-backup transition after link failure - tcp: do not send empty skb from tcp_write_xmit() - tcp/dccp: fix possible race __inet_lookup_established() - hv_netvsc: Fix tx_table init in rndis_set_subchannel() - gtp: fix an use-after-free in ipv4_pdp_find() - gtp: do not allow adding duplicate tid and ms_addr pdp context - bnxt: apply computed clamp value for coalece parameter - ipv6/addrconf: only check invalid header values when NETLINK_F_STRICT_CHK is set - net: phylink: fix interface passed to mac_link_up - net: ena: fix napi handler misbehavior when the napi budget is zero - vhost/vsock: accept only packets with the right dst_cid - mmc: sdhci-of-esdhc: fix up erratum A-008171 workaround - mmc: sdhci-of-esdhc: re-implement erratum A-009204 workaround - mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs() - Linux 5.4.8 * Focal update: v5.4.7 upstream stable release (LP: #1858428) // Focal update: v5.4.8 upstream stable release (LP: #1858429) - [Config] updateconfigs following v5.4.7 stable update * Focal update: v5.4.7 upstream stable release (LP: #1858428) - af_packet: set defaule value for tmo - fjes: fix missed check in fjes_acpi_add - mod_devicetable: fix PHY module format - net: dst: Force 4-byte alignment of dst_metrics - net: gemini: Fix memory leak in gmac_setup_txqs - net: hisilicon: Fix a BUG trigered by wrong bytes_compl - net: nfc: nci: fix a possible sleep-in-atomic-context bug in nci_uart_tty_receive() - net: phy: ensure that phy IDs are correctly typed - net: qlogic: Fix error paths in ql_alloc_large_buffers() - net-sysfs: Call dev_hold always in rx_queue_add_kobject - net: usb: lan78xx: Fix suspend/resume PHY register access error - nfp: flower: fix stats id allocation - qede: Disable hardware gro when xdp prog is installed - qede: Fix multicast mac configuration - sctp: fix memleak on err handling of stream initialization - sctp: fully initialize v4 addr in some functions - selftests: forwarding: Delete IPv6 address at the end - neighbour: remove neigh_cleanup() method - bonding: fix bond_neigh_init() - dpaa2-ptp: fix double free of the ptp_qoriq IRQ - mlxsw: spectrum_router: Remove unlikely user-triggerable warning - net: ethernet: ti: davinci_cpdma: fix warning "device driver frees DMA memory with different size" - net: stmmac: platform: Fix MDIO init for platforms without PHY - net: dsa: b53: Fix egress flooding settings - NFC: nxp-nci: Fix probing without ACPI - btrfs: don't double lock the subvol_sem for rename exchange - btrfs: do not call synchronize_srcu() in inode_tree_del - Btrfs: make tree checker detect checksum items with overlapping ranges - btrfs: return error pointer from alloc_test_extent_buffer - Btrfs: fix missing data checksums after replaying a log tree - btrfs: send: remove WARN_ON for readonly mount - btrfs: abort transaction after failed inode updates in create_subvol - btrfs: skip log replay on orphaned roots - btrfs: do not leak reloc root if we fail to read the fs root - btrfs: handle ENOENT in btrfs_uuid_tree_iterate - Btrfs: fix removal logic of the tree mod log that leads to use-after-free issues - ALSA: pcm: Avoid possible info leaks from PCM stream buffers - ALSA: hda/ca0132 - Keep power on during processing DSP response - ALSA: hda/ca0132 - Avoid endless loop - ALSA: hda/ca0132 - Fix work handling in delayed HP detection - drm/vc4/vc4_hdmi: fill in connector info - drm/virtio: switch virtio_gpu_wait_ioctl() to gem helper. - drm: mst: Fix query_payload ack reply struct - drm/mipi-dbi: fix a loop in debugfs code - drm/panel: Add missing drm_panel_init() in panel drivers - drm: exynos: exynos_hdmi: use cec_notifier_conn_(un)register - drm: Use EOPNOTSUPP, not ENOTSUPP - drm/amd/display: verify stream link before link test - drm/bridge: analogix-anx78xx: silence -EPROBE_DEFER warnings - drm/amd/display: OTC underflow fix - iio: max31856: add missing of_node and parent references to iio_dev - iio: light: bh1750: Resolve compiler warning and make code more readable - drm/amdgpu/sriov: add ring_stop before ring_create in psp v11 code - drm/amdgpu: grab the id mgr lock while accessing passid_mapping - drm/ttm: return -EBUSY on pipelining with no_gpu_wait (v2) - drm/amd/display: Rebuild mapped resources after pipe split - ath10k: add cleanup in ath10k_sta_state() - drm/amd/display: Handle virtual signal type in disable_link() - ath10k: Check if station exists before forwarding tx airtime report - spi: Add call to spi_slave_abort() function when spidev driver is released - drm/meson: vclk: use the correct G12A frac max value - staging: rtl8192u: fix multiple memory leaks on error path - staging: rtl8188eu: fix possible null dereference - rtlwifi: prevent memory leak in rtl_usb_probe - libertas: fix a potential NULL pointer dereference - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit30 when using SSI_SCK2 and SSI_WS2" - Revert "pinctrl: sh-pfc: r8a77990: Fix MOD_SEL1 bit31 when using SIM0_D" - ath10k: fix backtrace on coredump - IB/iser: bound protection_sg size by data_sg size - drm/komeda: Workaround for broken FLIP_COMPLETE timestamps - spi: gpio: prevent memory leak in spi_gpio_probe - media: am437x-vpfe: Setting STD to current value is not an error - media: cedrus: fill in bus_info for media device - media: seco-cec: Add a missing 'release_region()' in an error handling path - media: vim2m: Fix abort issue - media: vim2m: Fix BUG_ON in vim2m_device_release() - media: max2175: Fix build error without CONFIG_REGMAP_I2C - media: ov6650: Fix control handler not freed on init error - media: i2c: ov2659: fix s_stream return value - media: ov6650: Fix crop rectangle alignment not passed back - media: i2c: ov2659: Fix missing 720p register config - media: ov6650: Fix stored frame format not in sync with hardware - media: ov6650: Fix stored crop rectangle not in sync with hardware - tools/power/cpupower: Fix initializer override in hsw_ext_cstates - media: venus: core: Fix msm8996 frequency table - ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq - media: vimc: Fix gpf in rmmod path when stream is active - drm/amd/display: Set number of pipes to 1 if the second pipe was disabled - pinctrl: devicetree: Avoid taking direct reference to device name string - drm/sun4i: dsi: Fix TCON DRQ set bits - drm/amdkfd: fix a potential NULL pointer dereference (v2) - x86/math-emu: Check __copy_from_user() result - drm/amd/powerplay: A workaround to GPU RESET on APU - selftests/bpf: Correct path to include msg + path - drm/amd/display: set minimum abm backlight level - media: venus: Fix occasionally failures to suspend - rtw88: fix NSS of hw_cap - drm/amd/display: fix struct init in update_bounding_box - usb: renesas_usbhs: add suspend event support in gadget mode - crypto: aegis128-neon - use Clang compatible cflags for ARM - hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled - regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() - tools/memory-model: Fix data race detection for unordered store and load - media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() - media: cec-funcs.h: add status_req checks - media: meson/ao-cec: move cec_notifier_cec_adap_register after hw setup - drm/bridge: dw-hdmi: Refuse DDC/CI transfers on the internal I2C controller - samples: pktgen: fix proc_cmd command result check logic - block: Fix writeback throttling W=1 compiler warnings - drm/amdkfd: Fix MQD size calculation - MIPS: futex: Emit Loongson3 sync workarounds within asm - mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring - drm/drm_vblank: Change EINVAL by the correct errno - selftests/bpf: Fix btf_dump padding test case - libbpf: Fix struct end padding in btf_dump - libbpf: Fix passing uninitialized bytes to setsockopt - net/smc: increase device refcount for added link group - team: call RCU read lock when walking the port_list - media: cx88: Fix some error handling path in 'cx8800_initdev()' - crypto: inside-secure - Fix a maybe-uninitialized warning - crypto: aegis128/simd - build 32-bit ARM for v8 architecture explicitly - misc: fastrpc: fix memory leak from miscdev->name - media: ti-vpe: vpe: Fix Motion Vector vpdma stride - media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format - media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number - media: ti-vpe: vpe: Make sure YUYV is set as default format - media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic - media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases - drm/amd/display: Properly round nominal frequency for SPD - drm/amd/display: wait for set pipe mcp command completion - media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage - drm/amd/display: add new active dongle to existent w/a - syscalls/x86: Use the correct function type in SYSCALL_DEFINE0 - drm/amd/display: Fix dongle_caps containing stale information. - extcon: sm5502: Reset registers during initialization - drm/amd/display: Program DWB watermarks from correct state - x86/mm: Use the correct function type for native_set_fixmap() - ath10k: Correct error handling of dma_map_single() - rtw88: coex: Set 4 slot mode for A2DP - drm/bridge: dw-hdmi: Restore audio when setting a mode - perf test: Report failure for mmap events - perf report: Add warning when libunwind not compiled in - perf test: Avoid infinite loop for task exit case - perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname - usb: usbfs: Suppress problematic bind and unbind uevents. - drm/amd/powerplay: avoid disabling ECC if RAS is enabled for VEGA20 - iio: adc: max1027: Reset the device at probe time - Bluetooth: btusb: avoid unused function warning - Bluetooth: missed cpu_to_le16 conversion in hci_init4_req - Bluetooth: Workaround directed advertising bug in Broadcom controllers - Bluetooth: hci_core: fix init for HCI_USER_CHANNEL - bpf/stackmap: Fix deadlock with rq_lock in bpf_get_stack() - x86/mce: Lower throttling MCE messages' priority to warning - drm/amd/display: enable hostvm based on roimmu active for dcn2.1 - drm/amd/display: fix header for RN clk mgr - drm/amdgpu: fix amdgpu trace event print string format error - staging: iio: ad9834: add a check for devm_clk_get - power: supply: cpcap-battery: Check voltage before orderly_poweroff - perf tests: Disable bp_signal testing for arm64 - selftests/bpf: Make a copy of subtest name - net: hns3: log and clear hardware error after reset complete - RDMA/hns: Fix wrong parameters when initial mtt of srq->idx_que - drm/gma500: fix memory disclosures due to uninitialized bytes - ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue - rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot - RDMA/siw: Fix SQ/RQ drain logic - ipmi: Don't allow device module unload when in use - x86/ioapic: Prevent inconsistent state when moving an interrupt - media: cedrus: Fix undefined shift with a SHIFT_AND_MASK_BITS macro - media: aspeed: set hsync and vsync polarities to normal before starting mode detection - drm/nouveau: Don't grab runtime PM refs for HPD IRQs - media: ov6650: Fix stored frame interval not in sync with hardware - media: ad5820: Define entity function - media: ov5640: Make 2592x1944 mode only available at 15 fps - media: st-mipid02: add a check for devm_gpiod_get_optional - media: imx7-mipi-csis: Add a check for devm_regulator_get - media: aspeed: clear garbage interrupts - media: smiapp: Register sensor after enabling runtime PM on the device - md: no longer compare spare disk superblock events in super_load - staging: wilc1000: potential corruption in wilc_parse_join_bss_param() - md/bitmap: avoid race window between md_bitmap_resize and bitmap_file_clear_bit - drm: Don't free jobs in wait_event_interruptible() - EDAC/amd64: Set grain per DIMM - arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() - drm/amd/display: setting the DIG_MODE to the correct value. - i40e: initialize ITRN registers with correct values - drm/amd/display: correctly populate dpp refclk in fpga - i40e: Wrong 'Advertised FEC modes' after set FEC to AUTO - net: phy: dp83867: enable robust auto-mdix - drm/tegra: sor: Use correct SOR index on Tegra210 - regulator: core: Release coupled_rdevs on regulator_init_coupling() error - ubsan, x86: Annotate and allow __ubsan_handle_shift_out_of_bounds() in uaccess regions - spi: sprd: adi: Add missing lock protection when rebooting - ACPI: button: Add DMI quirk for Medion Akoya E2215T - RDMA/qedr: Fix memory leak in user qp and mr - RDMA/hns: Fix memory leak on 'context' on error return path - RDMA/qedr: Fix srqs xarray initialization - RDMA/core: Set DMA parameters correctly - staging: wilc1000: check if device is initialzied before changing vif - gpu: host1x: Allocate gather copy for host1x - net: dsa: LAN9303: select REGMAP when LAN9303 enable - phy: renesas: phy-rcar-gen2: Fix the array off by one warning - phy: qcom-usb-hs: Fix extcon double register after power cycle - s390/time: ensure get_clock_monotonic() returns monotonic values - s390: add error handling to perf_callchain_kernel - s390/mm: add mm_pxd_folded() checks to pxd_free() - net: hns3: add struct netdev_queue debug info for TX timeout - libata: Ensure ata_port probe has completed before detach - loop: fix no-unmap write-zeroes request behavior - net/mlx5e: Verify that rule has at least one fwd/drop action - pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B - ALSA: bebob: expand sleep just after breaking connections for protocol version 1 - iio: dln2-adc: fix iio_triggered_buffer_postenable() position - libbpf: Fix error handling in bpf_map__reuse_fd() - Bluetooth: Fix advertising duplicated flags - ALSA: pcm: Fix missing check of the new non-cached buffer type - spi: sifive: disable clk when probe fails and remove - ASoC: SOF: imx: fix reverse CONFIG_SND_SOC_SOF_OF dependency - pinctrl: qcom: sc7180: Add missing tile info in SDC_QDSD_PINGROUP/UFS_RESET - pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() - ixgbe: protect TX timestamping from API misuse - cpufreq: sun50i: Fix CPU speed bin detection - media: rcar_drif: fix a memory disclosure - media: v4l2-core: fix touch support in v4l_g_fmt - nvme: introduce "Command Aborted By host" status code - media: staging/imx: Use a shorter name for driver - nvmem: imx-ocotp: reset error status on probe - nvmem: core: fix nvmem_cell_write inline function - ASoC: SOF: topology: set trigger order for FE DAI link - media: vivid: media_device_cleanup was called too early - spi: dw: Fix Designware SPI loopback - bnx2x: Fix PF-VF communication over multi-cos queues. - spi: img-spfi: fix potential double release - ALSA: timer: Limit max amount of slave instances - RDMA/core: Fix return code when modify_port isn't supported - drm: msm: a6xx: fix debug bus register configuration - rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() - perf probe: Fix to find range-only function instance - perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR - perf probe: Fix to list probe event with correct line number - perf jevents: Fix resource leak in process_mapfile() and main() - perf probe: Walk function lines in lexical blocks - perf probe: Fix to probe an inline function which has no entry pc - perf probe: Fix to show ranges of variables in functions without entry_pc - perf probe: Fix to show inlined function callsite without entry_pc - libsubcmd: Use -O0 with DEBUG=1 - perf probe: Fix to probe a function which has no entry pc - perf tools: Fix cross compile for ARM64 - perf tools: Splice events onto evlist even on error - drm/amdgpu: disallow direct upload save restore list from gfx driver - drm/amd/powerplay: fix struct init in renoir_print_clk_levels - drm/amdgpu: fix potential double drop fence reference - ice: Check for null pointer dereference when setting rings - xen/gntdev: Use select for DMA_SHARED_BUFFER - perf parse: If pmu configuration fails free terms - perf probe: Skip overlapped location on searching variables - net: avoid potential false sharing in neighbor related code - perf probe: Return a better scope DIE if there is no best scope - perf probe: Fix to show calling lines of inlined functions - perf probe: Skip end-of-sequence and non statement lines - perf probe: Filter out instances except for inlined subroutine and subprogram - libbpf: Fix negative FD close() in xsk_setup_xdp_prog() - s390/bpf: Use kvcalloc for addrs array - cgroup: freezer: don't change task and cgroups status unnecessarily - selftests: proc: Make va_max 1MB - drm/amdgpu: Avoid accidental thread reactivation. - media: exynos4-is: fix wrong mdev and v4l2 dev order in error path - ath10k: fix get invalid tx rate for Mesh metric - fsi: core: Fix small accesses and unaligned offsets via sysfs - selftests: net: Fix printf format warnings on arm - media: pvrusb2: Fix oops on tear-down when radio support is not present - soundwire: intel: fix PDI/stream mapping for Bulk - crypto: atmel - Fix authenc support when it is set to m - ice: delay less - media: si470x-i2c: add missed operations in remove - media: cedrus: Use helpers to access capture queue - media: v4l2-ctrl: Lock main_hdl on operations of requests_queued. - iio: cros_ec_baro: set info_mask_shared_by_all_available field - EDAC/ghes: Fix grain calculation - media: vicodec: media_device_cleanup was called too early - media: vim2m: media_device_cleanup was called too early - spi: pxa2xx: Add missed security checks - ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile - iio: dac: ad5446: Add support for new AD5600 DAC - bpf, testing: Workaround a verifier failure for test_progs - ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint - net: dsa: sja1105: Disallow management xmit during switch reset - r8169: respect EEE user setting when restarting network - s390/disassembler: don't hide instruction addresses - net: ethernet: ti: Add dependency for TI_DAVINCI_EMAC - nvme: Discard workaround for non-conformant devices - parport: load lowlevel driver if ports not found - bcache: fix static checker warning in bcache_device_free() - cpufreq: Register drivers only after CPU devices have been registered - qtnfmac: fix debugfs support for multiple cards - qtnfmac: fix invalid channel information output - x86/crash: Add a forward declaration of struct kimage - qtnfmac: fix using skb after free - RDMA/efa: Clear the admin command buffer prior to its submission - tracing: use kvcalloc for tgid_map array allocation - MIPS: ralink: enable PCI support only if driver for mt7621 SoC is selected - tracing/kprobe: Check whether the non-suffixed symbol is notrace - iwlwifi: mvm: fix unaligned read of rx_pkt_status - ASoC: wm8904: fix regcache handling - regulator: core: Let boot-on regulators be powered off - spi: tegra20-slink: add missed clk_unprepare - tun: fix data-race in gro_normal_list() - xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI - crypto: virtio - deal with unsupported input sizes - mmc: tmio: Add MMC_CAP_ERASE to allow erase/discard/trim requests - btrfs: don't prematurely free work in end_workqueue_fn() - btrfs: don't prematurely free work in run_ordered_work() - sched/uclamp: Fix overzealous type replacement - ASoC: wm2200: add missed operations in remove and probe failure - spi: st-ssc4: add missed pm_runtime_disable - ASoC: wm5100: add missed pm_runtime_disable - perf/core: Fix the mlock accounting, again - selftests, bpf: Fix test_tc_tunnel hanging - selftests, bpf: Workaround an alu32 sub-register spilling issue - bnxt_en: Return proper error code for non-existent NVM variable - net: phy: avoid matching all-ones clause 45 PHY IDs - firmware_loader: Fix labels with comma for builtin firmware - ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1 - x86/insn: Add some Intel instructions to the opcode map - net-af_xdp: Use correct number of channels from ethtool - brcmfmac: remove monitor interface when detaching - perf session: Fix decompression of PERF_RECORD_COMPRESSED records - perf probe: Fix to show function entry line as probe-able - s390/crypto: Fix unsigned variable compared with zero - s390/kasan: support memcpy_real with TRACE_IRQFLAGS - bnxt_en: Improve RX buffer error handling. - iwlwifi: check kasprintf() return value - fbtft: Make sure string is NULL terminated - ASoC: soc-pcm: check symmetry before hw_params - net: ethernet: ti: ale: clean ale tbl on init and intf restart - mt76: fix possible out-of-bound access in mt7615_fill_txs/mt7603_fill_txs - s390/cpumf: Adjust registration of s390 PMU device drivers - crypto: sun4i-ss - Fix 64-bit size_t warnings - crypto: sun4i-ss - Fix 64-bit size_t warnings on sun4i-ss-hash.c - mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED - crypto: vmx - Avoid weird build failures - libtraceevent: Fix memory leakage in copy_filter_type - mips: fix build when "48 bits virtual memory" is enabled - drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 - ice: Only disable VF state when freeing each VF resources - ice: Fix setting coalesce to handle DCB configuration - net: phy: initialise phydev speed and duplex sanely - tools, bpf: Fix build for 'make -s tools/bpf O=' - RDMA/bnxt_re: Fix missing le16_to_cpu - RDMA/bnxt_re: Fix stat push into dma buffer on gen p5 devices - bpf: Provide better register bounds after jmp32 instructions - RDMA/bnxt_re: Fix chip number validation Broadcom's Gen P5 series - ibmvnic: Fix completion structure initialization - net: wireless: intel: iwlwifi: fix GRO_NORMAL packet stalling - MIPS: futex: Restore \n after sync instructions - btrfs: don't prematurely free work in reada_start_machine_worker() - btrfs: don't prematurely free work in scrub_missing_raid56_worker() - Revert "mmc: sdhci: Fix incorrect switch to HS mode" - mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode - tpm_tis: reserve chip for duration of tpm_tis_core_init - tpm: fix invalid locking in NONBLOCKING mode - iommu: fix KASAN use-after-free in iommu_insert_resv_region - iommu: set group default domain before creating direct mappings - iommu/vt-d: Fix dmar pte read access not set error - iommu/vt-d: Set ISA bridge reserved region as relaxable - iommu/vt-d: Allocate reserved region for ISA with correct permission - can: xilinx_can: Fix missing Rx can packets on CANFD2.0 - can: m_can: tcan4x5x: add required delay after reset - can: j1939: j1939_sk_bind(): take priv after lock is held - can: flexcan: fix possible deadlock and out-of-order reception after wakeup - can: flexcan: poll MCR_LPM_ACK instead of GPR ACK for stop mode acknowledgment - can: kvaser_usb: kvaser_usb_leaf: Fix some info-leaks to USB devices - spi: dw: Correct handling of native chipselect - spi: cadence: Correct handling of native chipselect - usb: xhci: Fix build warning seen with CONFIG_PM=n - drm/amdgpu: fix uninitialized variable pasid_mapping_needed - ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()" - RDMA/siw: Fix post_recv QP state locking - md: avoid invalid memory access for array sb->dev_roles - s390/ftrace: fix endless recursion in function_graph tracer - ARM: dts: Fix vcsi regulator to be always-on for droid4 to prevent hangs - can: flexcan: add low power enter/exit acknowledgment helper - usbip: Fix receive error in vhci-hcd when using scatter-gather - usbip: Fix error path of vhci_recv_ret_submit() - spi: fsl: don't map irq during probe - spi: fsl: use platform_get_irq() instead of of_irq_to_resource() - efi/memreserve: Register reservations as 'reserved' in /proc/iomem - cpufreq: Avoid leaving stale IRQ work items during CPU offline - KEYS: asymmetric: return ENOMEM if akcipher_request_alloc() fails - mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG - USB: EHCI: Do not return -EPIPE when hub is disconnected - intel_th: pci: Add Comet Lake PCH-V support - intel_th: pci: Add Elkhart Lake SOC support - intel_th: Fix freeing IRQs - intel_th: msu: Fix window switching without windows - platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes - staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value - tty/serial: atmel: fix out of range clock divider handling - serial: sprd: Add clearing break interrupt operation - pinctrl: baytrail: Really serialize all register accesses - clk: imx: clk-imx7ulp: Add missing sentinel of ulp_div_table - clk: imx: clk-composite-8m: add lock to gate/mux - clk: imx: pll14xx: fix clk_pll14xx_wait_lock - ext4: fix ext4_empty_dir() for directories with holes - ext4: check for directory entries too close to block end - ext4: unlock on error in ext4_expand_extra_isize() - ext4: validate the debug_want_extra_isize mount option at parse time - iocost: over-budget forced IOs should schedule async delay - KVM: PPC: Book3S HV: Fix regression on big endian hosts - kvm: x86: Host feature SSBD doesn't imply guest feature SPEC_CTRL_SSBD - kvm: x86: Host feature SSBD doesn't imply guest feature AMD_SSBD - KVM: arm/arm64: Properly handle faulting of device mappings - KVM: arm64: Ensure 'params' is initialised when looking up sys register - x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure() - x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks[] - x86/mce: Fix possibly incorrect severity calculation on AMD - powerpc/vcpu: Assume dedicated processors as non-preempt - powerpc/irq: fix stack overflow verification - ocxl: Fix concurrent AFU open and device removal - mmc: sdhci-msm: Correct the offset and value for DDR_CONFIG register - mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204 support" - mmc: sdhci: Update the tuning failed messages to pr_debug level - mmc: sdhci-of-esdhc: fix P2020 errata handling - mmc: sdhci: Workaround broken command queuing on Intel GLK - mmc: sdhci: Add a quirk for broken command queuing - nbd: fix shutdown and recv work deadlock v2 - iwlwifi: pcie: move power gating workaround earlier in the flow - Linux 5.4.7 * Focal update: v5.4.6 upstream stable release (LP: #1858427) - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake" - USB: Fix incorrect DMA allocations for local memory pool drivers - mmc: block: Make card_busy_detect() a bit more generic - mmc: block: Add CMD13 polling for MMC IOCTLS with R1B response - mmc: core: Drop check for mmc_card_is_removable() in mmc_rescan() - mmc: core: Re-work HW reset for SDIO cards - PCI/switchtec: Read all 64 bits of part_event_bitmap - PCI/PM: Always return devices to D0 when thawing - PCI: pciehp: Avoid returning prematurely from sysfs requests - PCI: Fix Intel ACS quirk UPDCR register address - PCI/MSI: Fix incorrect MSI-X masking on resume - PCI: Do not use bus number zero from EA capability - PCI: rcar: Fix missing MACCTLR register setting in initialization sequence - PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 - PM / QoS: Redefine FREQ_QOS_MAX_DEFAULT_VALUE to S32_MAX - block: fix "check bi_size overflow before merge" - xtensa: use MEMBLOCK_ALLOC_ANYWHERE for KASAN shadow map - gfs2: Multi-block allocations in gfs2_page_mkwrite - gfs2: fix glock reference problem in gfs2_trans_remove_revoke - xtensa: fix TLB sanity checker - xtensa: fix syscall_set_return_value - rpmsg: glink: Set tail pointer to 0 at end of FIFO - rpmsg: glink: Fix reuse intents memory leak issue - rpmsg: glink: Fix use after free in open_ack TIMEOUT case - rpmsg: glink: Put an extra reference during cleanup - rpmsg: glink: Fix rpmsg_register_device err handling - rpmsg: glink: Don't send pending rx_done during remove - rpmsg: glink: Free pending deferred work on remove - cifs: smbd: Return -EAGAIN when transport is reconnecting - cifs: smbd: Only queue work for error recovery on memory registration - cifs: smbd: Add messages on RDMA session destroy and reconnection - cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE - cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state - cifs: Don't display RDMA transport on reconnect - CIFS: Respect O_SYNC and O_DIRECT flags during reconnect - CIFS: Close open handle after interrupted close - CIFS: Do not miss cancelled OPEN responses - CIFS: Fix NULL pointer dereference in mid callback - ARM: dts: s3c64xx: Fix init order of clock providers - ARM: tegra: Fix FLOW_CTLR_HALT register clobbering by tegra_resume() - vfio/pci: call irq_bypass_unregister_producer() before freeing irq - dma-buf: Fix memory leak in sync_file_merge() - drm/panfrost: Fix a race in panfrost_ioctl_madvise() - drm/panfrost: Fix a BO leak in panfrost_ioctl_mmap_bo() - drm/panfrost: Fix a race in panfrost_gem_free_object() - drm/mgag200: Extract device type from flags - drm/mgag200: Store flags from PCI driver data in device structure - drm/mgag200: Add workaround for HW that does not support 'startadd' - drm/mgag200: Flag all G200 SE A machines as broken wrt - drm: meson: venc: cvbs: fix CVBS mode matching - dm mpath: remove harmful bio-based optimization - dm btree: increase rebalance threshold in __rebalance2() - dm clone metadata: Track exact changes per transaction - dm clone metadata: Use a two phase commit - dm clone: Flush destination device before committing metadata - dm thin metadata: Add support for a pre-commit callback - dm thin: Flush data device before committing metadata - scsi: ufs: Disable autohibern8 feature in Cadence UFS - scsi: iscsi: Fix a potential deadlock in the timeout handler - scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd - scsi: qla2xxx: Initialize free_work before flushing it - scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX - scsi: qla2xxx: Change discovery state before PLOGI - scsi: qla2xxx: Correctly retrieve and interpret active flash region - scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd - drm/nouveau/kms/nv50-: Call outp_atomic_check_view() before handling PBN - drm/nouveau/kms/nv50-: Store the bpc we're using in nv50_head_atom - drm/nouveau/kms/nv50-: Limit MST BPC to 8 - drm/i915/fbc: Disable fbc by default on all glk+ - drm/radeon: fix r1xx/r2xx register checker for POT textures - drm/dp_mst: Correct the bug in drm_dp_update_payload_part1() - drm/amd/display: re-enable wait in pipelock, but add timeout - drm/amd/display: add default clocks if not able to fetch them - drm/amdgpu: initialize vm_inv_eng0_sem for gfxhub and mmhub - drm/amdgpu: invalidate mmhub semaphore workaround in gmc9/gmc10 - drm/amdgpu/gfx10: explicitly wait for cp idle after halt/unhalt - drm/amdgpu/gfx10: re-init clear state buffer after gpu reset - drm/i915/gvt: Fix cmd length check for MI_ATOMIC - drm/amdgpu: avoid using invalidate semaphore for picasso - drm/amdgpu: add invalidate semaphore limit for SRIOV and picasso in gmc9 - ALSA: hda: Fix regression by strip mask fix - Linux 5.4.6 * Focal update: v5.4.5 upstream stable release (LP: #1858426) - inet: protect against too small mtu values. - mqprio: Fix out-of-bounds access in mqprio_dump - net: bridge: deny dev_set_mac_address() when unregistering - net: dsa: fix flow dissection on Tx path - net: ethernet: ti: cpsw: fix extra rx interrupt - net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues - net_sched: validate TCA_KIND attribute in tc_chain_tmplt_add() - net: thunderx: start phy before starting autonegotiation - net/tls: Fix return values to avoid ENOTSUPP - openvswitch: support asymmetric conntrack - tcp: md5: fix potential overestimation of TCP option space - tipc: fix ordering of tipc module init and exit routine - net/mlx5e: Query global pause state before setting prio2buffer - net: ipv6: add net argument to ip6_dst_lookup_flow - net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup - tcp: fix rejected syncookies due to stale timestamps - tcp: tighten acceptance of ACKs not matching a child socket - tcp: Protect accesses to .ts_recent_stamp with {READ,WRITE}_ONCE() - net: core: rename indirect block ingress cb function - net: sched: allow indirect blocks to bind to clsact in TC - cls_flower: Fix the behavior using port ranges with hw-offload - gre: refetch erspan header from skb->data after pskb_may_pull() - Fixed updating of ethertype in function skb_mpls_pop - hsr: fix a NULL pointer dereference in hsr_dev_xmit() - net: Fixed updating of ethertype in skb_mpls_push() - net/mlx5e: Fix TXQ indices to be sequential - act_ct: support asymmetric conntrack - net/mlx5e: Fix SFF 8472 eeprom length - net/mlx5e: Fix freeing flow with kfree() and not kvfree() - net/mlx5e: Fix translation of link mode into speed - net/mlx5e: ethtool, Fix analysis of speed setting - page_pool: do not release pool until inflight == 0. - xdp: obtain the mem_id mutex before trying to remove an entry. - ionic: keep users rss hash across lif reset - net: mscc: ocelot: unregister the PTP clock on deinit - r8169: add missing RX enabling for WoL on RTL8125 - Linux 5.4.5 * Focal update: v5.4.4 upstream stable release (LP: #1858424) - usb: gadget: configfs: Fix missing spin_lock_init() - usb: gadget: pch_udc: fix use after free - nvme: Namepace identification descriptor list is optional - Revert "nvme: Add quirk for Kingston NVME SSD running FW E8FK11.T" - scsi: lpfc: Fix bad ndlp ptr in xri aborted handling - scsi: zfcp: trace channel log even for FCP command responses - scsi: qla2xxx: Do command completion on abort timeout - scsi: qla2xxx: Fix driver unload hang - scsi: qla2xxx: Fix double scsi_done for abort path - scsi: qla2xxx: Fix memory leak when sending I/O fails - compat_ioctl: add compat_ptr_ioctl() - ceph: fix compat_ioctl for ceph_dir_operations - media: venus: remove invalid compat_ioctl32 handler - USB: uas: honor flag to avoid CAPACITY16 - USB: uas: heed CAPACITY_HEURISTICS - USB: documentation: flags on usb-storage versus UAS - usb: Allow USB device to be warm reset in suspended state - usb: host: xhci-tegra: Correct phy enable sequence - binder: fix incorrect calculation for num_valid - staging: exfat: fix multiple definition error of `rename_file' - staging: rtl8188eu: fix interface sanity check - staging: rtl8712: fix interface sanity check - staging: vchiq: call unregister_chrdev_region() when driver registration fails - staging: gigaset: fix general protection fault on probe - staging: gigaset: fix illegal free on probe errors - staging: gigaset: add endpoint-type sanity check - usb: xhci: only set D3hot for pci device - xhci: Fix memory leak in xhci_add_in_port() - xhci: fix USB3 device initiated resume race with roothub autosuspend - xhci: Increase STS_HALT timeout in xhci_suspend() - xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour. - xhci: make sure interrupts are restored to correct state - interconnect: qcom: sdm845: Walk the list safely on node removal - interconnect: qcom: qcs404: Walk the list safely on node removal - usb: common: usb-conn-gpio: Don't log an error on probe deferral - ARM: dts: pandora-common: define wl1251 as child node of mmc3 - iio: adis16480: Add debugfs_reg_access entry - iio: imu: st_lsm6dsx: fix ODR check in st_lsm6dsx_write_raw - iio: adis16480: Fix scales factors - iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting - iio: imu: inv_mpu6050: fix temperature reporting using bad unit - iio: adc: ad7606: fix reading unnecessary data from device - iio: adc: ad7124: Enable internal reference - USB: atm: ueagle-atm: add missing endpoint check - USB: idmouse: fix interface sanity checks - USB: serial: io_edgeport: fix epic endpoint lookup - usb: roles: fix a potential use after free - USB: adutux: fix interface sanity check - usb: core: urb: fix URB structure initialization function - usb: mon: Fix a deadlock in usbmon between mmap and read - tpm: add check after commands attribs tab allocation - tpm: Switch to platform_get_irq_optional() - EDAC/altera: Use fast register IO for S10 IRQs - brcmfmac: disable PCIe interrupts before bus reset - mtd: spear_smi: Fix Write Burst mode - mtd: rawnand: Change calculating of position page containing BBM - virt_wifi: fix use-after-free in virt_wifi_newlink() - virtio-balloon: fix managed page counts when migrating pages between zones - usb: dwc3: pci: add ID for the Intel Comet Lake -H variant - usb: dwc3: gadget: Fix logical condition - usb: dwc3: gadget: Clear started flag for non-IOC - usb: dwc3: ep0: Clear started flag on completion - phy: renesas: rcar-gen3-usb2: Fix sysfs interface of "role" - usb: typec: fix use after free in typec_register_port() - iwlwifi: pcie: fix support for transmitting SKBs with fraglist - btrfs: check page->mapping when loading free space cache - btrfs: use btrfs_block_group_cache_done in update_block_group - btrfs: use refcount_inc_not_zero in kill_all_nodes - Btrfs: fix metadata space leak on fixup worker failure to set range as delalloc - Btrfs: fix negative subv_writers counter and data space leak after buffered write - btrfs: Avoid getting stuck during cyclic writebacks - btrfs: Remove btrfs_bio::flags member - Btrfs: send, skip backreference walking for extents with many references - btrfs: record all roots for rename exchange on a subvol - rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address - rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer - rtlwifi: rtl8192de: Fix missing enable interrupt flag - lib: raid6: fix awk build warnings - ovl: fix corner case of non-unique st_dev;st_ino - ovl: relax WARN_ON() on rename to self - hwrng: omap - Fix RNG wait loop timeout - dm writecache: handle REQ_FUA - dm zoned: reduce overhead of backing device checks - workqueue: Fix spurious sanity check failures in destroy_workqueue() - workqueue: Fix pwq ref leak in rescuer_thread() - ASoC: rt5645: Fixed buddy jack support. - ASoC: rt5645: Fixed typo for buddy jack support. - ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report - ASoC: fsl_audmix: Add spin lock to protect tdms - md: improve handling of bio with REQ_PREFLUSH in md_flush_request() - blk-mq: avoid sysfs buffer overflow with too many CPU cores - cgroup: pids: use atomic64_t for pids->limit - wil6210: check len before memcpy() calls - ar5523: check NULL before memcpy() in ar5523_cmd() - s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported - media: hantro: Fix s_fmt for dynamic resolution changes - media: hantro: Fix motion vectors usage condition - media: hantro: Fix picture order count table enable - media: vimc: sen: remove unused kthread_sen field - media: bdisp: fix memleak on release - media: radio: wl1273: fix interrupt masking on release - media: cec.h: CEC_OP_REC_FLAG_ values were swapped - cpuidle: Do not unset the driver if it is there already - cpuidle: teo: Ignore disabled idle states that are too deep - cpuidle: teo: Rename local variable in teo_select() - cpuidle: teo: Consider hits and misses metrics of disabled states - cpuidle: teo: Fix "early hits" handling for disabled idle states - cpuidle: use first valid target residency as poll time - erofs: zero out when listxattr is called with no xattr - perf tests: Fix out of bounds memory access - drm/panfrost: Open/close the perfcnt BO - powerpc/perf: Disable trace_imc pmu - intel_th: Fix a double put_device() in error path - intel_th: pci: Add Ice Lake CPU support - intel_th: pci: Add Tiger Lake CPU support - PM / devfreq: Lock devfreq in trans_stat_show - cpufreq: powernv: fix stack bloat and hard limit on number of CPUs - ALSA: fireface: fix return value in error path of isochronous resources reservation - ALSA: oxfw: fix return value in error path of isochronous resources reservation - ACPI / utils: Move acpi_dev_get_first_match_dev() under CONFIG_ACPI - ACPI: LPSS: Add LNXVIDEO -> BYT I2C7 to lpss_device_links - ACPI: LPSS: Add LNXVIDEO -> BYT I2C1 to lpss_device_links - ACPI: LPSS: Add dmi quirk for skipping _DEP check for some device-links - ACPI / hotplug / PCI: Allocate resources directly under the non-hotplug bridge - ACPI: OSL: only free map once in osl.c - ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data() - ACPI: EC: Rework flushing of pending work - ACPI: PM: Avoid attaching ACPI PM domain to certain devices - pinctrl: rza2: Fix gpio name typos - pinctrl: armada-37xx: Fix irq mask access in armada_37xx_irq_set_type() - pinctrl: samsung: Add of_node_put() before return in error path - pinctrl: samsung: Fix device node refcount leaks in Exynos wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup controller init - pinctrl: samsung: Fix device node refcount leaks in init code - pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup controller init - mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of pandora_wl1251_init_card - ARM: dts: omap3-tao3530: Fix incorrect MMC card detection GPIO polarity - RDMA/core: Fix ib_dma_max_seg_size() - ppdev: fix PPGETTIME/PPSETTIME ioctls - stm class: Lose the protocol driver when dropping its reference - coresight: Serialize enabling/disabling a link device. - powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB - powerpc/xive: Prevent page fault issues in the machine crash handler - powerpc: Allow flush_icache_range to work across ranges >4GB - powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts - video/hdmi: Fix AVI bar unpack - quota: Check that quota is not dirty before release - ext2: check err when partial != NULL - quota: fix livelock in dquot_writeback_dquots - ext4: Fix credit estimate for final inode freeing - reiserfs: fix extended attributes on the root directory - scsi: qla2xxx: Fix SRB leak on switch command timeout - scsi: qla2xxx: Fix a dma_pool_free() call - Revert "scsi: qla2xxx: Fix memory leak when sending I/O fails" - iio: ad7949: kill pointless "readback"-handling code - iio: ad7949: fix channels mixups - omap: pdata-quirks: revert pandora specific gpiod additions - omap: pdata-quirks: remove openpandora quirks for mmc3 and wl1251 - powerpc: Avoid clang warnings around setjmp and longjmp - powerpc: Fix vDSO clock_getres() - mm, memfd: fix COW issue on MAP_PRIVATE and F_SEAL_FUTURE_WRITE mappings - mm: memcg/slab: wait for !root kmem_cache refcnt killing on root kmem_cache destruction - ext4: work around deleting a file with i_nlink == 0 safely - firmware: qcom: scm: Ensure 'a0' status code is treated as signed - s390/smp,vdso: fix ASCE handling - s390/kaslr: store KASLR offset for early dumps - mm/shmem.c: cast the type of unmap_start to u64 - powerpc: Define arch_is_kernel_initmem_freed() for lockdep - USB: dummy-hcd: increase max number of devices to 32 - rtc: disable uie before setting time and enable after - splice: only read in as much information as there is pipe buffer space - ext4: fix a bug in ext4_wait_for_tail_page_commit - ext4: fix leak of quota reservations - blk-mq: make sure that line break can be printed - workqueue: Fix missing kfree(rescuer) in destroy_workqueue() - r8169: fix rtl_hw_jumbo_disable for RTL8168evl - EDAC/ghes: Do not warn when incrementing refcount on 0 - Linux 5.4.4 * Packaging resync (LP: #1786013) - [Packaging] update variants * Miscellaneous Ubuntu changes - [Packaging] Change source package to linux-5.4 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev - [Packaging] Remove linux-source-3 Provides: from linux-source - [Packaging] Fix linux-doc in linux-image Suggests: - [Debian] Read variants list into a variable - [Packaging] Generate linux-libc-dev package only for primary variant - [Packaging] Generate linux-doc for only the primary variant - [Debian] Update linux source package name in debian/tests/* - [Config] update annotations to match config changes - [Config] disable PCI_MESON - SAUCE: tools: hv: Update shebang to use python3 instead of python - update dkms package versions [ Ubuntu: 5.4.0-9.12 ] * Empty entry. [ Ubuntu: 5.4.0-9.12 ] * alsa/hda/realtek: the line-out jack doens't work on a dell AIO (LP: #1855999) - SAUCE: ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO * scsi: hisi_sas: Check sas_port before using it (LP: #1855952) - scsi: hisi_sas: Check sas_port before using it * CVE-2019-19078 - ath10k: fix memory leak * cifs: DFS Caching feature causing problems traversing multi-tier DFS setups (LP: #1854887) - cifs: Fix retrieval of DFS referrals in cifs_mount() * Support DPCD aux brightness control (LP: #1856134) - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() - SAUCE: drm/i915: Auto detect DPCD backlight support by default - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku * The system cannot resume from S3 if user unplugs the TB16 during suspend state (LP: #1849269) - PCI: pciehp: Do not disable interrupt twice on suspend - PCI: pciehp: Prevent deadlock on disconnect * change kconfig of the soundwire bus driver from y to m (LP: #1855685) - [Config]: SOUNDWIRE=m * alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the docking station work (LP: #1855666) - ALSA: hda/hdmi - implement mst_no_extra_pcms flag - ASoC: hdac_hda: add support for HDMI/DP as a HDA codec - ASoC: Intel: skl-hda-dsp-generic: use snd-hda-codec-hdmi - ASoC: Intel: skl-hda-dsp-generic: fix include guard name - ASoC: SOF: Intel: add support for snd-hda-codec-hdmi - ASoC: Intel: bxt-da7219-max98357a: common hdmi codec support - ASoC: Intel: glk_rt5682_max98357a: common hdmi codec support - ASoC: intel: sof_rt5682: common hdmi codec support - ASoC: Intel: bxt_rt298: common hdmi codec support - ASoC: SOF: enable sync_write in hdac_bus - [config]: SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312) - SAUCE: USB: core: Make port power cycle a seperate helper function - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state * Focal update: v5.4.3 upstream stable release (LP: #1856583) - rsi: release skb if rsi_prepare_beacon fails - arm64: tegra: Fix 'active-low' warning for Jetson TX1 regulator - arm64: tegra: Fix 'active-low' warning for Jetson Xavier regulator - perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite - sparc64: implement ioremap_uc - lp: fix sparc64 LPSETTIMEOUT ioctl - time: Zero the upper 32-bits in __kernel_timespec on 32-bit - mailbox: tegra: Fix superfluous IRQ error message - staging/octeon: Use stubs for MIPS && !CAVIUM_OCTEON_SOC - usb: gadget: u_serial: add missing port entry locking - serial: 8250-mtk: Use platform_get_irq_optional() for optional irq - tty: serial: fsl_lpuart: use the sg count from dma_map_sg - tty: serial: msm_serial: Fix flow control - serial: pl011: Fix DMA ->flush_buffer() - serial: serial_core: Perform NULL checks for break_ctl ops - serial: stm32: fix clearing interrupt error flags - serial: 8250_dw: Avoid double error messaging when IRQ absent - serial: ifx6x60: add missed pm_runtime_disable - mwifiex: Re-work support for SDIO HW reset - io_uring: fix dead-hung for non-iter fixed rw - io_uring: transform send/recvmsg() -ERESTARTSYS to -EINTR - fuse: fix leak of fuse_io_priv - fuse: verify nlink - fuse: verify write return - fuse: verify attributes - io_uring: fix missing kmap() declaration on powerpc - io_uring: ensure req->submit is copied when req is deferred - SUNRPC: Avoid RPC delays when exiting suspend - ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC - ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G - ALSA: pcm: oss: Avoid potential buffer overflows - ALSA: hda - Add mute led support for HP ProBook 645 G4 - ALSA: hda: Modify stream stripe mask only when needed - soc: mediatek: cmdq: fixup wrong input order of write api - Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus - Input: synaptics-rmi4 - re-enable IRQs in f34v7_do_reflash - Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers - Input: goodix - add upside-down quirk for Teclast X89 tablet - coresight: etm4x: Fix input validation for sysfs. - Input: Fix memory leak in psxpad_spi_probe - media: rc: mark input device as pointing stick - x86/mm/32: Sync only to VMALLOC_END in vmalloc_sync_all() - CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks - CIFS: Fix SMB2 oplock break processing - tty: vt: keyboard: reject invalid keycodes - can: slcan: Fix use-after-free Read in slcan_open - nfsd: Ensure CLONE persists data and metadata changes to the target file - nfsd: restore NFSv3 ACL support - kernfs: fix ino wrap-around detection - jbd2: Fix possible overflow in jbd2_log_space_left() - drm/msm: fix memleak on release - drm: damage_helper: Fix race checking plane->state->fb - drm/i810: Prevent underflow in ioctl - arm64: Validate tagged addresses in access_ok() called from kernel threads - arm64: dts: exynos: Revert "Remove unneeded address space mapping for soc node" - KVM: PPC: Book3S HV: XIVE: Free previous EQ page when setting up a new one - KVM: PPC: Book3S HV: XIVE: Fix potential page leak on error path - KVM: PPC: Book3S HV: XIVE: Set kvm->arch.xive when VPs are allocated - KVM: nVMX: Always write vmcs02.GUEST_CR3 during nested VM-Enter - KVM: arm/arm64: vgic: Don't rely on the wrong pending table - KVM: x86: do not modify masked bits of shared MSRs - KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES - KVM: x86: Remove a spurious export of a static function - KVM: x86: Grab KVM's srcu lock when setting nested state - crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr - crypto: atmel-aes - Fix IV handling when req->nbytes < ivsize - crypto: af_alg - cast ki_complete ternary op to int - crypto: geode-aes - switch to skcipher for cbc(aes) fallback - crypto: ccp - fix uninitialized list head - crypto: ecdh - fix big endian bug in ECC library - crypto: user - fix memory leak in crypto_report - spi: spi-fsl-qspi: Clear TDH bits in FLSHCR register - spi: stm32-qspi: Fix kernel oops when unbinding driver - spi: atmel: Fix CS high support - spi: Fix SPI_CS_HIGH setting when using native and GPIO CS - spi: Fix NULL pointer when setting SPI_CS_HIGH for GPIO CS - can: ucan: fix non-atomic allocation in completion handler - RDMA/qib: Validate ->show()/store() callbacks before calling them - rfkill: allocate static minor - bdev: Factor out bdev revalidation into a common helper - bdev: Refresh bdev size for disks without partitioning - iomap: Fix pipe page leakage during splicing - thermal: Fix deadlock in thermal thermal_zone_device_check - vcs: prevent write access to vcsu devices - Revert "serial/8250: Add support for NI-Serial PXI/PXIe+485 devices" - binder: Fix race between mmap() and binder_alloc_print_pages() - binder: Prevent repeated use of ->mmap() via NULL mapping - binder: Handle start==NULL in binder_update_page_range() - KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332) - ALSA: hda - Fix pending unsol events at shutdown - cpufreq: imx-cpufreq-dt: Correct i.MX8MN's default speed grade value - md/raid0: Fix an error message in raid0_make_request() - drm/mcde: Fix an error handling path in 'mcde_probe()' - watchdog: aspeed: Fix clock behaviour for ast2600 - EDAC/ghes: Fix locking and memory barrier issues - perf script: Fix invalid LBR/binary mismatch error - kselftest: Fix NULL INSTALL_PATH for TARGETS runlist - Linux 5.4.3 * Realtek ALC256M with DTS Audio Processing internal microphone doesn't work on Redmi Book 14 2019 (LP: #1846148) // Focal update: v5.4.3 upstream stable release (LP: #1856583) - ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop * Miscellaneous Ubuntu changes - [Debian] add python depends to ubuntu-regression-suite - SAUCE: selftests: net: tls: remove recv_rcvbuf test - update dkms package versions [ Ubuntu: 5.4.0-8.11 ] * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448) * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180) - SAUCE: net: ena: fix issues in setting interrupt moderation params in ethtool - SAUCE: net: ena: fix too long default tx interrupt moderation interval * Kernel build log filled with "/bin/bash: line 5: warning: command substitution: ignored null byte in input" (LP: #1853843) - [Debian] Fix warnings when checking for modules signatures * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO (LP: #1852581) - [Packaging] Fix module signing with older modinfo * Fix MST support on Ice Lake (LP: #1854432) - drm/i915: fix port checks for MST support on gen >= 11 * headphone has noise as not mute on dell machines with alc236/256 (LP: #1854401) - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2 (LP: #1847450) - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support to intel_pmc_core driver * CVE-2019-14901 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() * CVE-2019-14896 // CVE-2019-14897 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor * CVE-2019-14895 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie() * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2 (LP: #1847454) - powercap/intel_rapl: add support for CometLake Mobile - powercap/intel_rapl: add support for Cometlake desktop * External microphone can't work on some dell machines with the codec alc256 or alc236 (LP: #1853791) - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table * remount of multilower moved pivoted-root overlayfs root, results in I/O errors on some modified files (LP: #1824407) - SAUCE: ovl: fix lookup failure on multi lower squashfs * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2 (LP: #1847451) - SAUCE: tools/power turbostat: Add Cometlake support * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222) - [Config] Enable ROCKCHIP support for arm64 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer works on Dell Venue 11 Pro 7140 (LP: #1846539) - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver * i40e: general protection fault in i40e_config_vf_promiscuous_mode (LP: #1852663) - SAUCE: i40e Fix GPF when deleting VMs * libbpf check_abi fails on ppc64el (LP: #1854974) - libbpf: Fix readelf output parsing on powerpc with recent binutils * CVE-2019-19050 - crypto: user - fix memory leak in crypto_reportstat * Make hotplugging docking station to Thunderbolt port more reliable (LP: #1853991) - PCI/PM: Add pcie_wait_for_link_delay() - PCI/PM: Add missing link delays required by the PCIe spec * i915: Display flickers (monitor loses signal briefly) during "flickerfree" boot, while showing the BIOS logo on a black background (LP: #1836858) - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y * [CML] New device id's for CMP-H (LP: #1846335) - i2c: i801: Add support for Intel Comet Lake PCH-H - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs * Focal update: v5.4.2 upstream stable release (LP: #1855326) - io_uring: async workers should inherit the user creds - net: separate out the msghdr copy from ___sys_{send,recv}msg() - net: disallow ancillary data for __sys_{send,recv}msg_file() - crypto: inside-secure - Fix stability issue with Macchiatobin - driver core: platform: use the correct callback type for bus_find_device - usb: dwc2: use a longer core rest timeout in dwc2_core_reset() - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param() - staging: rtl8192e: fix potential use after free - staging: rtl8723bs: Drop ACPI device ids - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P - mei: bus: prefix device names on bus with the bus name - mei: me: add comet point V device id - thunderbolt: Power cycle the router if NVM authentication fails - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx - gve: Fix the queue page list allocated pages count - macvlan: schedule bc_work even if error - mdio_bus: don't use managed reset-controller - net: dsa: sja1105: fix sja1105_parse_rgmii_delays() - net: macb: add missed tasklet_kill - net: psample: fix skb_over_panic - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues - openvswitch: fix flow command message size - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook - slip: Fix use-after-free Read in slip_open - sctp: cache netns in sctp_ep_common - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() - openvswitch: remove another BUG_ON() - net/tls: take into account that bpf_exec_tx_verdict() may free the record - net/tls: free the record on encryption error - net: skmsg: fix TLS 1.3 crash with full sk_msg - selftests/tls: add a test for fragmented messages - net/tls: remove the dead inplace_crypto code - net/tls: use sg_next() to walk sg entries - selftests: bpf: test_sockmap: handle file creation failures gracefully - selftests: bpf: correct perror strings - tipc: fix link name length check - selftests: pmtu: use -oneline for ip route list cache - r8169: fix jumbo configuration for RTL8168evl - r8169: fix resume on cable plug-in - ext4: add more paranoia checking in ext4_expand_extra_isize handling - Revert "jffs2: Fix possible null-pointer dereferences in jffs2_add_frag_to_fragtree()" - crypto: talitos - Fix build error by selecting LIB_DES - HID: core: check whether Usage Page item is after Usage ID items - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size - Linux 5.4.2 * no HDMI video output since GDM greeter after linux-oem-osp1 version 5.0.0-1026 (LP: #1852386) - drm/i915: Add new CNL PCH ID seen on a CML platform - SAUCE: drm/i915: Fix detection for a CMP-V PCH * Please add patch fixing RK818 ID detection (LP: #1853192) - SAUCE: mfd: rk808: Fix RK818 ID template * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721) - HID: i2c-hid: fix no irq after reset on raydium 3118 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901) - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1" - lib: devres: add a helper function for ioremap_uc - mfd: intel-lpss: Use devm_ioremap_uc for MMIO * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961) - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 * Disable unreliable HPET on CFL-H system (LP: #1852216) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms * Miscellaneous Ubuntu changes - update dkms package versions - [Config] Enable virtualbox dkms build - [Config] update annotations to match current configs - SAUCE: Add exfat module to signature inclusion list * Miscellaneous upstream changes - Bluetooth: Fix invalid-free in bcsp_close() - ath9k_hw: fix uninitialized variable data - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe - ath10k: Fix HOST capability QMI incompatibility - ath10k: restore QCA9880-AR1A (v1) detection - Revert "Bluetooth: hci_ll: set operational frequency earlier" - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" - md/raid10: prevent access of uninitialized resync_pages offset - x86/insn: Fix awk regexp warnings - x86/speculation: Fix incorrect MDS/TAA mitigation status - x86/speculation: Fix redundant MDS mitigation message - nbd: prevent memory leak - x86/stackframe/32: Repair 32-bit Xen PV - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout - x86/xen/32: Simplify ring check in xen_iret_crit_fixup() - x86/doublefault/32: Fix stack canaries in the double fault handler - x86/pti/32: Size initial_page_table correctly - x86/cpu_entry_area: Add guard page for entry stack on 32bit - x86/entry/32: Fix IRET exception - x86/entry/32: Use %ss segment where required - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry - x86/entry/32: Fix NMI vs ESPFIX - selftests/x86/mov_ss_trap: Fix the SYSENTER test - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3 - futex: Prevent robust futex exit race - ALSA: usb-audio: Fix NULL dereference at parsing BADD - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data - media: vivid: Set vid_cap_streaming and vid_out_streaming to true - media: vivid: Fix wrong locking that causes race conditions on streaming stop - media: usbvision: Fix invalid accesses after device disconnect - media: usbvision: Fix races among open, close, and disconnect - cpufreq: Add NULL checks to show() and store() methods of cpufreq - futex: Move futex exit handling into futex code - futex: Replace PF_EXITPIDONE with a state - exit/exec: Seperate mm_release() - futex: Split futex_mm_release() for exit/exec - futex: Set task::futex_state to DEAD right after handling futex exit - futex: Mark the begin of futex exit explicitly - futex: Sanitize exit state handling - futex: Provide state handling for exec() as well - futex: Add mutex around futex exit - futex: Provide distinct return value when owner is exiting - futex: Prevent exit livelock - media: uvcvideo: Fix error path in control parsing failure - media: b2c2-flexcop-usb: add sanity checking - media: cxusb: detect cxusb_ctrl_msg error in query - media: imon: invalid dereference in imon_touch_event - media: mceusb: fix out of bounds read in MCE receiver buffer - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs - USBIP: add config dependency for SGL_ALLOC - usbip: tools: fix fd leakage in the function of read_attr_usbip_status - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit() - usb-serial: cp201x: support Mark-10 digital force gauge - USB: chaoskey: fix error case of a timeout - appledisplay: fix error handling in the scheduled work - USB: serial: mos7840: add USB ID to support Moxa UPort 2210 - USB: serial: mos7720: fix remote wakeup - USB: serial: mos7840: fix remote wakeup - USB: serial: option: add support for DW5821e with eSIM support - USB: serial: option: add support for Foxconn T77W968 LTE modules - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error - powerpc/book3s64: Fix link stack flush on context switch - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel - Linux 5.4.1 [ Ubuntu: 5.4.0-7.8 ] * Miscellaneous Ubuntu changes - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to segfault - Update nvidia-430 to nvidia-440 - [Config] Enable nvidia dkms build - update dkms package versions * Rebase to v5.4 [ Ubuntu: 5.4.0-6.7 ] * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc8 * Rebase to v5.4-rc7 [ Ubuntu: 5.4.0-5.6 ] * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15793 - SAUCE: shiftfs: Correct id translation for lower fs operations * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15792 - SAUCE: shiftfs: prevent type confusion * refcount underflow and type confusion in shiftfs (LP: #1850867) // CVE-2019-15791 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling * Some EFI systems fail to boot in efi_init() when booted via maas (LP: #1851810) - SAUCE: efi: efi_get_memory_map -- increase map headroom * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: avoid overflow in implicit constant conversion * dkms artifacts may expire from the pool (LP: #1850958) - [Packaging] dkms -- try launchpad librarian for pool downloads - [Packaging] dkms -- dkms-build quieten wget verbiage * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239) - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms * shiftfs: prevent exceeding project quotas (LP: #1849483) - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities * shiftfs: fix fallocate() (LP: #1849482) - SAUCE: shiftfs: setup correct s_maxbytes limit * The alsa hda driver is not loaded due to the missing of PCIID for Comet Lake-S [8086:a3f0] (LP: #1852070) - SAUCE: ALSA: hda: Add Cometlake-S PCI ID * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877) - SAUCE: platform/x86: dell-uart-backlight: add missing status command - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status - SAUCE: platform/x86: dell-uart-backlight: add force parameter - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677) - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs error path (LP: #1850994) // CVE-2019-15794 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails - SAUCE: ovl: Restore vm_file value when lower fs mmap fails * Miscellaneous Ubuntu changes - [Debian] Convert update-aufs.sh to use aufs5 - SAUCE: import aufs driver - update dkms package versions * Rebase to v5.4-rc7 [ Ubuntu: 5.4.0-4.5 ] * High power consumption using 5.0.0-25-generic (LP: #1840835) - PCI: Add a helper to check Power Resource Requirements _PR3 existence - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a driver - PCI: Fix missing inline for pci_pr3_present() * Fix signing of staging modules in eoan (LP: #1850234) - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525) - [Config] s390x bump march to z13, with tune to z15 * Miscellaneous Ubuntu changes - [Debian]: do not skip tests for linux-hwe-edge - update dkms package versions - [Config] re-enable zfs - [Config] rename module virtio_fs to virtiofs * Rebase to v5.4-rc6 [ Ubuntu: 5.4.0-3.4 ] * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281) - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled cloud (LP: #1848481) - [Packaging] include iavf/i40evf in generic * CVE-2019-17666 - SAUCE: rtlwifi: Fix potential overflow on P2P code * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no (LP: #1848492) - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no * Add Intel Comet Lake ethernet support (LP: #1848555) - SAUCE: e1000e: Add support for Comet Lake * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744) - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL platforms (LP: #1847192) - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms * PM / hibernate: fix potential memory corruption (LP: #1847118) - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186) - SAUCE: apparmor: fix nnp subset test for unconfined * overlayfs: allow with shiftfs as underlay (LP: #1846272) - SAUCE: overlayfs: allow with shiftfs as underlay * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490) - [Config] Fix SOF Kconfig options * linux won't build when new virtualbox version is present on the archive (LP: #1848788) - [Packaging]: download virtualbox from sources * Miscellaneous Ubuntu changes - [Config] update annotations from configs - [Config] updateconfigs after rebase to 5.4-rc5 - update dkms package versions * Rebase to v5.4-rc5 [ Ubuntu: 5.4.0-2.3 ] * Add installer support for iwlmvm adapters (LP: #1848236) - d-i: Add iwlmvm to nic-modules * shiftfs: rework how shiftfs opens files (LP: #1846265) - SAUCE: shiftfs: rework how shiftfs opens files * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc4 * Rebase to v5.4-rc4 [ Ubuntu: 5.4.0-1.2 ] * Miscellaneous Ubuntu changes - update dkms package versions - [Config] updateconfigs after rebase to 5.4-rc3 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore - [Config] amd64: ignore fbtft and all dependent modules * Rebase to v5.4-rc3 [ Ubuntu: 5.4.0-0.1 ] * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704) - [Packaging] arm64: snapdragon: introduce a snapdragon flavour - [Packaging] arm64: snapdragon: switch kernel format to Image - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y - [Config] arm64: snapdragon: CONFIG_USB_OTG=y - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y * Miscellaneous Ubuntu changes - [Config] updateconfigs after rebase to 5.4-rc2 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that aren't present. - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err(). - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages. - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure - [Config] Enable lockdown under secure boot - SAUCE: import aufs driver - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers - [Config] enable aufs - update dkms package versions - [Config] disable zfs - [Config] disable nvidia dkms build - [Config] disable virtualbox dkms build - [Debian] Generate stub reconstruct for -rc kernels - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is opened for writing" - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user namespace mounts" - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts from user namespaces" - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block device inode when mounting" - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards block device inode when mounting" - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode permissions in lookup_bdev()" * Rebase to v5.4-rc2 [ Ubuntu: 5.4.0-0.0 ] * Dummy entry. linux-raspi2-5.4 (5.4.0-1000.0) focal; urgency=medium * Dummy entry. -- Juerg Haefliger