Change logs for linux-oem-5.13 source package in Focal

  • linux-oem-5.13 (5.13.0-1029.36) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1029.36 -proposed tracker (LP: #1955196)
    
      * support signed v4l2loopback dkms build (LP: #1938531)
        - support v4l2loopback dkms build
        - enable v4l2loopback builds on oem kernels
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2022.01.03)
    
      * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407)
        - Bluetooth: btusb: Add one more Bluetooth part for WCN6855
    
      * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689)
        - Bluetooth: btusb: Add support using different nvm for variant WCN6855
          controller
        - Bluetooth: btusb: re-definition for board_id in struct qca_version
        - Bluetooth: btusb: Add the new support IDs for WCN6855
    
      [ Ubuntu: 5.13.0-28.31 ]
    
      * amd_sfh: Null pointer dereference on early device init causes early panic
        and fails to boot (LP: #1956519)
        - HID: amd_sfh: Fix potential NULL pointer dereference
      * impish: ddebs build take too long and times out (LP: #1957810)
        - [Packaging] enforce xz compression for ddebs
      * audio mute/ mic mute are not working on a HP machine (LP: #1955691)
        - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
      * rtw88_8821ce causes freeze (LP: #1927808)
        - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
      * alsa/sdw: fix the  audio sdw codec parsing logic in the acpi table
        (LP: #1955686)
        - ALSA: hda: intel-sdw-acpi: harden detection of controller
        - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2
      * icmp_redirect from selftests fails on F/kvm (unary operator expected)
        (LP: #1938964)
        - selftests: icmp_redirect: pass xfail=0 to log_test()
      * Impish update: upstream stable patchset 2021-12-17 (LP: #1955180)
        - arm64: zynqmp: Do not duplicate flash partition label property
        - arm64: zynqmp: Fix serial compatible string
        - ARM: dts: sunxi: Fix OPPs node name
        - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
        - arm64: dts: allwinner: a100: Fix thermal zone node name
        - staging: wfx: ensure IRQ is ready before enabling it
        - ARM: dts: NSP: Fix mpcore, mmc node names
        - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
        - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
        - arm64: dts: hisilicon: fix arm,sp805 compatible string
        - RDMA/bnxt_re: Check if the vlan is valid before reporting
        - bus: ti-sysc: Add quirk handling for reinit on context lost
        - bus: ti-sysc: Use context lost quirk for otg
        - usb: musb: tusb6010: check return value after calling
          platform_get_resource()
        - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
        - ARM: dts: ux500: Skomer regulator fixes
        - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
        - ARM: BCM53016: Specify switch ports for Meraki MR32
        - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
        - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
        - arm64: dts: freescale: fix arm,sp805 compatible string
        - ASoC: SOF: Intel: hda-dai: fix potential locking issue
        - clk: imx: imx6ul: Move csi_sel mux to correct base register
        - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
        - scsi: advansys: Fix kernel pointer leak
        - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
          codec
        - firmware_loader: fix pre-allocated buf built-in firmware use
        - ARM: dts: omap: fix gpmc,mux-add-data type
        - usb: host: ohci-tmio: check return value after calling
          platform_get_resource()
        - ARM: dts: ls1021a: move thermal-zones node out of soc/
        - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
        - ALSA: ISA: not for M68K
        - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
        - MIPS: sni: Fix the build
        - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
        - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
        - scsi: target: Fix ordered tag handling
        - scsi: target: Fix alua_tg_pt_gps_count tracking
        - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
        - powerpc/5200: dts: fix memory node unit name
        - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
        - ALSA: gus: fix null pointer dereference on pointer block
        - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
        - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
        - sh: check return code of request_irq
        - maple: fix wrong return value of maple_bus_init().
        - f2fs: fix up f2fs_lookup tracepoints
        - f2fs: fix to use WHINT_MODE
        - sh: fix kconfig unmet dependency warning for FRAME_POINTER
        - sh: math-emu: drop unused functions
        - sh: define __BIG_ENDIAN for math-emu
        - f2fs: compress: disallow disabling compress on non-empty compressed file
        - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
        - clk: ingenic: Fix bugs with divided dividers
        - clk/ast2600: Fix soc revision for AHB
        - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
        - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
        - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
        - perf/x86/vlbr: Add c->flags to vlbr event constraints
        - blkcg: Remove extra blkcg_bio_issue_init
        - tracing/histogram: Do not copy the fixed-size char array field over the
          field size
        - perf bpf: Avoid memory leak from perf_env__insert_btf()
        - perf bench futex: Fix memory leak of perf_cpu_map__new()
        - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
        - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
        - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
        - tracing: Add length protection to histogram string copies
        - net: ipa: disable HOLB drop when updating timer
        - net: bnx2x: fix variable dereferenced before check
        - bnxt_en: reject indirect blk offload when hw-tc-offload is off
        - tipc: only accept encrypted MSG_CRYPTO msgs
        - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
        - net/smc: Make sure the link_id is unique
        - iavf: Fix return of set the new channel count
        - iavf: check for null in iavf_fix_features
        - iavf: free q_vectors before queues in iavf_disable_vf
        - iavf: Fix failure to exit out from last all-multicast mode
        - iavf: prevent accidental free of filter structure
        - iavf: validate pointers
        - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
        - iavf: Fix for setting queues to 0
        - MIPS: generic/yamon-dt: fix uninitialized variable error
        - mips: bcm63xx: add support for clk_get_parent()
        - mips: lantiq: add support for clk_get_parent()
        - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
        - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
        - net/mlx5: Lag, update tracker when state change event received
        - net/mlx5: E-Switch, return error if encap isn't supported
        - scsi: core: sysfs: Fix hang when device state is set via sysfs
        - net: sched: act_mirred: drop dst for the direction from egress to ingress
        - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
        - net: virtio_net_hdr_to_skb: count transport header in UFO
        - i40e: Fix correct max_pkt_size on VF RX queue
        - i40e: Fix NULL ptr dereference on VSI filter sync
        - i40e: Fix changing previously set num_queue_pairs for PFs
        - i40e: Fix ping is lost after configuring ADq on VF
        - i40e: Fix warning message and call stack during rmmod i40e driver
        - i40e: Fix creation of first queue by omitting it if is not power of two
        - i40e: Fix display error code in dmesg
        - NFC: reorganize the functions in nci_request
        - NFC: reorder the logic in nfc_{un,}register_device
        - NFC: add NCI_UNREG flag to eliminate the race
        - e100: fix device suspend/resume
        - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
        - pinctrl: qcom: sdm845: Enable dual edge errata
        - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
        - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
        - s390/kexec: fix return code handling
        - net: stmmac: dwmac-rk: Fix ethernet on rk3399 based devices
        - tun: fix bonding active backup with arp monitoring
        - hexagon: export raw I/O routines for modules
        - hexagon: clean up timer-regs.h
        - tipc: check for null after calling kmemdup
        - ipc: WARN if trying to remove ipc object which is absent
        - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
        - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
        - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
        - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
        - s390/kexec: fix memory leak of ipl report buffer
        - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
        - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
          state load
        - udf: Fix crash after seekdir
        - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
          platform
        - btrfs: fix memory ordering between normal and ordered work functions
        - parisc/sticon: fix reverse colors
        - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
        - drm/amd/display: Update swizzle mode enums
        - drm/udl: fix control-message timeout
        - drm/nouveau: Add a dedicated mutex for the clients list
        - drm/nouveau: use drm_dev_unplug() during device removal
        - drm/nouveau: clean up all clients on device removal
        - drm/i915/dp: Ensure sink rate values are always valid
        - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
          and dvi connectors
        - scsi: ufs: core: Fix task management completion
        - scsi: ufs: core: Fix task management completion timeout race
        - RDMA/netlink: Add __maybe_unused to static inline in C file
        - selinux: fix NULL-pointer dereference when hashtab allocation fails
        - ASoC: DAPM: Cover regression by kctl change notification fix
        - usb: max-3421: Use driver data instead of maintaining a list of bound
          devices
        - ice: Delete always true check of PF pointer
        - fs: export an inode_update_time helper
        - btrfs: update device path inode time instead of bd_inode
        - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
        - ALSA: hda: hdac_ext_stream: fix potential locking issues
        - ALSA: hda: hdac_stream: fix potential locking issue in
          snd_hdac_stream_assign()
        - clk: sunxi-ng: Unregister clocks/resets when unbinding
        - ARM: dts: BCM5301X: Fix nodes names
        - ARM: dts: BCM5301X: Fix MDIO mux binding
        - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus
        - scsi: pm80xx: Fix memory leak during rmmod
        - staging: rtl8723bs: remove a third possible deadlock
        - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
        - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb
        - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
          UFX1604
        - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
        - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ
        - scsi: smartpqi: Add controller handshake during kdump
        - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
        - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
        - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
        - HID: multitouch: disable sticky fingers for UPERFECT Y
        - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard
        - ASoC: rt5682: fix a little pop while playback
        - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
        - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
        - scsi: lpfc: Fix link down processing to address NULL pointer dereference
        - memory: tegra20-emc: Add runtime dependency on devfreq governor module
        - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
        - clk: at91: sama7g5: remove prescaler part of master clock
        - f2fs: fix wrong condition to trigger background checkpoint correctly
        - sched/fair: Prevent dead task groups from regaining cfs_rq's
        - net/ipa: ipa_resource: Fix wrong for loop range
        - nl80211: fix radio statistics in survey dump
        - mac80211: fix monitor_sdata RCU/locking assertions
        - net: ipa: HOLB register sometimes must be written twice
        - selftests: gpio: fix gpio compiling error
        - iavf: don't clear a lock we don't hold
        - iavf: Restore VLAN filters after link down
        - bpf: Fix toctou on read-only map's constant scalar tracking
        - udp: Validate checksum in udp_read_sock()
        - btrfs: make 1-bit bit-fields of scrub_page unsigned int
        - net/mlx5e: kTLS, Fix crash in RX resync flow
        - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events
        - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev
        - net/mlx5: Update error handler for UCTX and UMEM
        - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
        - riscv: fix building external modules
        - powerpc: clean vdso32 and vdso64 directories
        - pinctrl: qcom: sm8350: Correct UFS and SDC offsets
        - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
        - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
        - shm: extend forced shm destroy to support objects from several IPC nses
        - hugetlb, userfaultfd: fix reservation restore on userfaultfd error
        - kmap_local: don't assume kmap PTEs are linear arrays in memory
        - [Config] updateconfigs for KMAP_LOCAL_NON_LINEAR_PTE_ARRAY
        - x86/boot: Pull up cmdline preparation and early param parsing
        - x86/sgx: Fix free page accounting
        - KVM: x86: Assume a 64-bit hypercall for guests with protected state
        - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap()
        - powerpc/signal32: Fix sigset_t copy
        - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
        - s390/setup: avoid reserving memory above identity mapping
        - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs
        - spi: fix use-after-free of the add_lock mutex
        - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
        - fs: handle circular mappings correctly
        - net: stmmac: Fix signed/unsigned wreckage
        - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
        - drm/amd/display: Limit max DSC target bpp for specific monitors
        - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
        - drm/i915/dp: Ensure max link params are always valid
        - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms
        - drm/amd/pm: avoid duplicate powergate/ungate setting
        - ice: Fix VF true promiscuous mode
        - net: add and use skb_unclone_keeptruesize() helper
      * Impish update: upstream stable patchset 2021-12-16 (LP: #1955070)
        - fortify: Explicitly disable Clang support
        - block: Add a helper to validate the block size
        - loop: Use blk_validate_block_size() to validate block size
        - bootconfig: init: Fix memblock leak in xbc_make_cmdline()
        - net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings
        - parisc/entry: fix trace test in syscall exit path
        - PCI/MSI: Destroy sysfs before freeing entries
        - PCI/MSI: Deal with devices lying about their MSI mask capability
        - PCI: Add MSI masking quirk for Nvidia ION AHCI
        - erofs: remove the occupied parameter from z_erofs_pagevec_enqueue()
        - erofs: fix unsafe pagevec reuse of hooked pclusters
        - perf/core: Avoid put_page() when GUP fails
        - thermal: Fix NULL pointer dereferences in of_thermal_ functions
        - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
        - KVM: Fix steal time asm constraints
        - Bluetooth: btusb: Add 0x0b05:0x190e Realtek 8761BU (ASUS BT500) device.
        - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
        - string: uninline memcpy_and_pad
        - btrfs: introduce btrfs_is_data_reloc_root
        - btrfs: zoned: add a dedicated data relocation block group
        - btrfs: zoned: only allow one process to add pages to a relocation inode
        - btrfs: zoned: use regular writes for relocation
        - btrfs: check for relocation inodes on zoned btrfs in should_nocow
        - btrfs: zoned: allow preallocation for relocation inodes
      * CVE-2021-4090
        - NFSD: Fix exposure in nfsd4_decode_bitmap()
      * AMD: Suspend not working when some cores are disabled through cpufreq
        (LP: #1954930)
        - ACPI: processor idle: Allow playing dead in C3 state
      * system crash when removing ipmi_msghandler module (LP: #1950666)
        - ipmi: Move remove_work to dedicated workqueue
        - ipmi: msghandler: Make symbol 'remove_work_wq' static
      * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
        kernel part (LP: #1953334)
        - KVM: s390: add debug statement for diag 318 CPNC data
      * New fix for jack detection after resume on CS8409 sound driver
        (LP: #1954773)
        - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver
      * s2idle suspend failure: amd_pmc AMDI0005:00: SMU response timed out
        (LP: #1954633)
        - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
      * mt7921e: Failed to start WM firmware (LP: #1954300)
        - Bluetooth: btusb: Handle download_firmware failure cases
        - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
      * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
        (LP: #1954646)
        - PCI: Re-enable Downstream Port LTR after reset or hotplug
      * [SRU][I/OEM-5.13/OEM-5.14] Fix USB3.1 hotplug after S3 on AMD renoir
        (LP: #1952817)
        - drm/amd/display: Look at firmware version to determine using dmub on dcn21
      * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
        (LP: #1945590)
        - Input: elantech - fix stack out of bound access in
          elantech_change_report_id()
      * [SRU][Ubuntu 21.10][Broadcom] mpi3mr driver submission request
        (LP: #1933359)
        - scsi: mpi3mr: Add mpi30 Rev-R headers and Kconfig
        - scsi: mpi3mr: Base driver code
        - scsi: mpi3mr: Create operational request and reply queue pair
        - scsi: mpi3mr: Add support for queue command processing
        - scsi: mpi3mr: Add support for internal watchdog thread
        - scsi: mpi3mr: Add support for device add/remove event handling
        - scsi: mpi3mr: Add support for PCIe device event handling
        - scsi: mpi3mr: Additional event handling
        - scsi: mpi3mr: Add support for recovering controller
        - scsi: mpi3mr: Add support for timestamp sync with firmware
        - scsi: mpi3mr: Print IOC info for debugging
        - scsi: mpi3mr: Add bios_param SCSI host template hook
        - scsi: mpi3mr: Implement SCSI error handler hooks
        - scsi: mpi3mr: Add change queue depth support
        - scsi: mpi3mr: Allow certain commands during pci-remove hook
        - scsi: mpi3mr: Hardware workaround for UNMAP commands to NVMe drives
        - scsi: mpi3mr: Add support for threaded ISR
        - scsi: mpi3mr: Complete support for soft reset
        - scsi: mpi3mr: Print pending host I/Os for debugging
        - scsi: mpi3mr: Wait for pending I/O completions upon detection of VD I/O
          timeout
        - scsi: mpi3mr: Add support for PM suspend and resume
        - scsi: mpi3mr: Add support for DSN secure firmware check
        - scsi: mpi3mr: Add EEDP DIF DIX support
        - scsi: mpi3mr: Add event handling debug prints
        - [Config] updateconfigs for CONFIG_SCSI_MPI3MR
      * Add F81966 watchdog support (LP: #1949063)
        - SAUCE: watchdog: f71808e_wdt: Add F81966 support
      * Impish update: upstream stable patchset 2021-12-09 (LP: #1954337)
        - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
          delay
        - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
        - Input: iforce - fix control-message timeout
        - Input: i8042 - Add quirk for Fujitsu Lifebook T725
        - libata: fix read log timeout value
        - ocfs2: fix data corruption on truncate
        - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
        - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
        - scsi: qla2xxx: Fix use after free in eh_abort path
        - mmc: mtk-sd: Add wait dma stop done flow
        - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
        - exfat: fix incorrect loading of i_blocks for large files
        - parisc: Fix set_fixmap() on PA1.x CPUs
        - parisc: Fix ptrace check on syscall return
        - tpm: Check for integer overflow in tpm2_map_response_body()
        - firmware/psci: fix application of sizeof to pointer
        - crypto: s5p-sss - Add error handling in s5p_aes_probe()
        - media: rkvdec: Do not override sizeimage for output format
        - media: ite-cir: IR receiver stop working after receive overflow
        - media: rkvdec: Support dynamic resolution changes
        - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
        - media: v4l2-ioctl: Fix check_ext_ctrls
        - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
        - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
        - ALSA: hda/realtek: Add quirk for Clevo PC70HS
        - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
        - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
        - ALSA: hda/realtek: Add quirk for ASUS UX550VE
        - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
        - ALSA: ua101: fix division by zero at probe
        - ALSA: 6fire: fix control and bulk message timeouts
        - ALSA: line6: fix control and interrupt message timeouts
        - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
        - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
        - ALSA: hda: Free card instance properly at probe errors
        - ALSA: synth: missing check for possible NULL after the call to kstrdup
        - ALSA: timer: Fix use-after-free problem
        - ALSA: timer: Unconditionally unlink slave instances, too
        - ext4: fix lazy initialization next schedule time computation in more
          granular unit
        - ext4: ensure enough credits in ext4_ext_shift_path_extents
        - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
        - fuse: fix page stealing
        - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
        - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
        - x86/irq: Ensure PI wakeup handler is unregistered before module unload
        - ASoC: soc-core: fix null-ptr-deref in snd_soc_del_component_unlocked()
        - ALSA: hda/realtek: Fixes HP Spectre x360 15-eb1xxx speakers
        - cavium: Return negative value when pci_alloc_irq_vectors() fails
        - scsi: qla2xxx: Return -ENOMEM if kzalloc() fails
        - scsi: qla2xxx: Fix unmap of already freed sgl
        - mISDN: Fix return values of the probe function
        - cavium: Fix return values of the probe function
        - sfc: Export fibre-specific supported link modes
        - sfc: Don't use netif_info before net_device setup
        - hyperv/vmbus: include linux/bitops.h
        - ARM: dts: sun7i: A20-olinuxino-lime2: Fix ethernet phy-mode
        - reset: socfpga: add empty driver allowing consumers to probe
        - mmc: winbond: don't build on M68K
        - drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
        - fcnal-test: kill hanging ping/nettest binaries on cleanup
        - bpf: Define bpf_jit_alloc_exec_limit for arm64 JIT
        - bpf: Prevent increasing bpf_jit_limit above max
        - gpio: mlxbf2.c: Add check for bgpio_init failure
        - xen/netfront: stop tx queues during live migration
        - nvmet-tcp: fix a memory leak when releasing a queue
        - spi: spl022: fix Microwire full duplex mode
        - net: multicast: calculate csum of looped-back and forwarded packets
        - watchdog: Fix OMAP watchdog early handling
        - drm: panel-orientation-quirks: Add quirk for GPD Win3
        - block: schedule queue restart after BLK_STS_ZONE_RESOURCE
        - nvmet-tcp: fix header digest verification
        - r8169: Add device 10ec:8162 to driver r8169
        - vmxnet3: do not stop tx queues after netif_device_detach()
        - nfp: bpf: relax prog rejection for mtu check through max_pkt_offset
        - net/smc: Fix smc_link->llc_testlink_time overflow
        - net/smc: Correct spelling mistake to TCPF_SYN_RECV
        - btrfs: clear MISSING device status bit in btrfs_close_one_device
        - btrfs: fix lost error handling when replaying directory deletes
        - btrfs: call btrfs_check_rw_degradable only if there is a missing device
        - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
        - ia64: kprobes: Fix to pass correct trampoline address to the handler
        - selinux: fix race condition when computing ocontext SIDs
        - hwmon: (pmbus/lm25066) Add offset coefficients
        - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
          disabled
        - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
          dvs-idx property
        - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
        - mwifiex: fix division by zero in fw download path
        - ath6kl: fix division by zero in send path
        - ath6kl: fix control-message timeout
        - ath10k: fix control-message timeout
        - ath10k: fix division by zero in send path
        - PCI: Mark Atheros QCA6174 to avoid bus reset
        - rtl8187: fix control-message timeouts
        - evm: mark evm_fixmode as __ro_after_init
        - ifb: Depend on netfilter alternatively to tc
        - wcn36xx: Fix HT40 capability for 2Ghz band
        - wcn36xx: Fix tx_status mechanism
        - wcn36xx: Fix (QoS) null data frame bitrate/modulation
        - PM: sleep: Do not let "syscore" devices runtime-suspend during system
          transitions
        - mwifiex: Read a PCI register after writing the TX ring write pointer
        - mwifiex: Try waking the firmware until we get an interrupt
        - libata: fix checking of DMA state
        - wcn36xx: handle connection loss indication
        - rsi: fix occasional initialisation failure with BT coex
        - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
        - rsi: fix rate mask set leading to P2P failure
        - rsi: Fix module dev_oper_mode parameter description
        - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
        - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
        - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
        - signal: Remove the bogus sigkill_pending in ptrace_stop
        - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
        - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
        - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
        - soc: fsl: dpio: use the combined functions to protect critical zone
        - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
        - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
        - power: supply: max17042_battery: use VFSOC for capacity when no rsns
        - KVM: arm64: Extract ESR_ELx.EC only
        - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
        - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
        - can: j1939: j1939_can_recv(): ignore messages with invalid source address
        - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
        - ring-buffer: Protect ring_buffer_reset() from reentrancy
        - serial: core: Fix initializing and restoring termios speed
        - ifb: fix building without CONFIG_NET_CLS_ACT
        - ALSA: mixer: oss: Fix racy access to slots
        - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
        - xen/balloon: add late_initcall_sync() for initial ballooning done
        - ovl: fix use after free in struct ovl_aio_req
        - PCI: pci-bridge-emul: Fix emulation of W1C bits
        - PCI: cadence: Add cdns_plat_pcie_probe() missing return
        - PCI: aardvark: Do not clear status bits of masked interrupts
        - PCI: aardvark: Fix checking for link up via LTSSM state
        - PCI: aardvark: Do not unmask unused interrupts
        - PCI: aardvark: Fix reporting Data Link Layer Link Active
        - PCI: aardvark: Fix configuring Reference clock
        - PCI: aardvark: Fix return value of MSI domain .alloc() method
        - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
        - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
          bridge
        - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
        - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
        - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
        - quota: check block number when reading the block in quota file
        - quota: correct error number in free_dqentry()
        - pinctrl: core: fix possible memory leak in pinctrl_enable()
        - coresight: cti: Correct the parameter for pm_runtime_put
        - iio: dac: ad5446: Fix ad5622_write() return value
        - iio: ad5770r: make devicetree property reading consistent
        - USB: serial: keyspan: fix memleak on probe errors
        - serial: 8250: fix racy uartclk update
        - most: fix control-message timeouts
        - USB: iowarrior: fix control-message timeouts
        - USB: chipidea: fix interrupt deadlock
        - power: supply: max17042_battery: Clear status bits in interrupt handler
        - dma-buf: WARN on dmabuf release with pending attachments
        - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
        - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
        - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
        - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
        - Bluetooth: fix use-after-free error in lock_sock_nested()
        - drm/panel-orientation-quirks: add Valve Steam Deck
        - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
        - platform/x86: wmi: do not fail if disabling fails
        - MIPS: lantiq: dma: add small delay after reset
        - MIPS: lantiq: dma: reset correct number of channel
        - locking/lockdep: Avoid RCU-induced noinstr fail
        - net: sched: update default qdisc visibility after Tx queue cnt changes
        - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
        - smackfs: Fix use-after-free in netlbl_catmap_walk()
        - ath11k: Align bss_chan_info structure with firmware
        - x86: Increase exception stack sizes
        - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
        - mwifiex: Properly initialize private structure on interface type changes
        - fscrypt: allow 256-bit master keys with AES-256-XTS
        - drm/amdgpu: Fix MMIO access page fault
        - ath11k: Avoid reg rules update during firmware recovery
        - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
        - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
        - ath10k: high latency fixes for beacon buffer
        - media: mt9p031: Fix corrupted frame after restarting stream
        - media: netup_unidvb: handle interrupt properly according to the firmware
        - media: atomisp: Fix error handling in probe
        - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
        - media: uvcvideo: Set capability in s_param
        - media: uvcvideo: Return -EIO for control errors
        - media: uvcvideo: Set unique vdev name based in type
        - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
        - media: s5p-mfc: Add checking to s5p_mfc_probe().
        - media: imx: set a media_device bus_info string
        - media: mceusb: return without resubmitting URB in case of -EPROTO error.
        - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
        - rtw88: fix RX clock gate setting while fifo dump
        - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
        - media: rcar-csi2: Add checking to rcsi2_start_receiver()
        - ipmi: Disable some operations during a panic
        - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
        - ACPICA: Avoid evaluating methods too early during system resume
        - media: ipu3-imgu: imgu_fmt: Handle properly try
        - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
        - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
        - net-sysfs: try not to restart the syscall if it will fail eventually
        - tracefs: Have tracefs directories not set OTH permission bits by default
        - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
          channel_detector_create()
        - mmc: moxart: Fix reference count leaks in moxart_probe
        - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
        - ACPI: battery: Accept charges over the design capacity as full
        - drm/amdkfd: fix resume error when iommu disabled in Picasso
        - net: phy: micrel: make *-skew-ps check more lenient
        - leaking_addresses: Always print a trailing newline
        - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
        - block: bump max plugged deferred size from 16 to 32
        - md: update superblock after changing rdev flags in state_store
        - memstick: r592: Fix a UAF bug when removing the driver
        - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
          decompression
        - lib/xz: Validate the value before assigning it to an enum variable
        - workqueue: make sysfs of unbound kworker cpumask more clever
        - tracing/cfi: Fix cmp_entries_* functions signature mismatch
        - mt76: mt7915: fix an off-by-one bound check
        - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
        - block: remove inaccurate requeue check
        - media: allegro: ignore interrupt if mailbox is not initialized
        - nvmet: fix use-after-free when a port is removed
        - nvmet-rdma: fix use-after-free when a port is removed
        - nvmet-tcp: fix use-after-free when a port is removed
        - nvme: drop scan_lock and always kick requeue list when removing namespaces
        - PM: hibernate: Get block device exclusively in swsusp_check()
        - selftests: kvm: fix mismatched fclose() after popen()
        - selftests/bpf: Fix perf_buffer test on system with offline cpus
        - iwlwifi: mvm: disable RX-diversity in powersave
        - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
        - ARM: clang: Do not rely on lr register for stacktrace
        - gre/sit: Don't generate link-local addr if addr_gen_mode is
          IN6_ADDR_GEN_MODE_NONE
        - gfs2: Cancel remote delete work asynchronously
        - gfs2: Fix glock_hash_walk bugs
        - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
        - vrf: run conntrack only in context of lower/physdev for locally generated
          packets
        - net: annotate data-race in neigh_output()
        - ACPI: AC: Quirk GK45 to skip reading _PSR
        - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
        - btrfs: do not take the uuid_mutex in btrfs_rm_device
        - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
          bcm_qspi_probe()
        - wcn36xx: Correct band/freq reporting on RX
        - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
        - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
        - selftests/core: fix conflicting types compile error for close_range()
        - parisc: fix warning in flush_tlb_all
        - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
        - erofs: don't trigger WARN() when decompression fails
        - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
        - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
        - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
          state
        - selftests/bpf: Fix strobemeta selftest regression
        - Bluetooth: fix init and cleanup of sco_conn.timeout_work
        - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
        - MIPS: lantiq: dma: fix burst length for DEU
        - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
        - drm/v3d: fix wait for TMU write combiner flush
        - virtio-gpu: fix possible memory allocation failure
        - lockdep: Let lock_is_held_type() detect recursive read as read
        - net: net_namespace: Fix undefined member in key_remove_domain()
        - cgroup: Make rebind_subsystems() disable v2 controllers all at once
        - wcn36xx: Fix Antenna Diversity Switching
        - wilc1000: fix possible memory leak in cfg_scan_result()
        - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
        - crypto: caam - disable pkc for non-E SoCs
        - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
        - net: dsa: rtl8366rb: Fix off-by-one bug
        - ath11k: fix some sleeping in atomic bugs
        - ath11k: Avoid race during regd updates
        - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
        - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
        - ath10k: Fix missing frame timestamp for beacon/probe-resp
        - ath10k: sdio: Add missing BH locking around napi_schdule()
        - drm/ttm: stop calling tt_swapin in vm_access
        - arm64: mm: update max_pfn after memory hotplug
        - drm/amdgpu: fix warning for overflow check
        - media: em28xx: add missing em28xx_close_extension
        - media: cxd2880-spi: Fix a null pointer dereference on error handling path
        - media: dvb-usb: fix ununit-value in az6027_rc_query
        - media: v4l2-ioctl: S_CTRL output the right value
        - media: TDA1997x: handle short reads of hdmi info frame.
        - media: mtk-vpu: Fix a resource leak in the error handling path of
          'mtk_vpu_probe()'
        - media: radio-wl1273: Avoid card name truncation
        - media: si470x: Avoid card name truncation
        - media: tm6000: Avoid card name truncation
        - media: cx23885: Fix snd_card_free call on null card pointer
        - kprobes: Do not use local variable when creating debugfs file
        - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
        - cpuidle: Fix kobject memory leaks in error paths
        - media: em28xx: Don't use ops->suspend if it is NULL
        - ath9k: Fix potential interrupt storm on queue reset
        - PM: EM: Fix inefficient states detection
        - EDAC/amd64: Handle three rank interleaving mode
        - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
        - netfilter: nft_dynset: relax superfluous check on set updates
        - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
        - crypto: qat - detect PFVF collision after ACK
        - crypto: qat - disregard spurious PFVF interrupts
        - hwrng: mtk - Force runtime pm ops for sleep ops
        - b43legacy: fix a lower bounds test
        - b43: fix a lower bounds test
        - gve: Recover from queue stall due to missed IRQ
        - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
        - mmc: sdhci-omap: Fix context restore
        - memstick: avoid out-of-range warning
        - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
        - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
        - hwmon: Fix possible memleak in __hwmon_device_register()
        - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
          lm25066_coeff
        - ath10k: fix max antenna gain unit
        - kernel/sched: Fix sched_fork() access an invalid sched_task_group
        - tcp: switch orphan_count to bare per-cpu counters
        - drm/msm: potential error pointer dereference in init()
        - drm/msm: uninitialized variable in msm_gem_import()
        - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
        - media: ir_toy: assignment to be16 should be of correct type
        - mmc: mxs-mmc: disable regulator on error and in the remove function
        - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
        - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
        - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
        - mt76: mt7915: fix possible infinite loop release semaphore
        - mt76: mt7915: fix sta_rec_wtbl tag len
        - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
        - rsi: stop thread firstly in rsi_91x_init() error handling
        - mwifiex: Send DELBA requests according to spec
        - net: enetc: unmap DMA in enetc_send_cmd()
        - phy: micrel: ksz8041nl: do not use power down mode
        - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
        - PM: hibernate: fix sparse warnings
        - clocksource/drivers/timer-ti-dm: Select TIMER_OF
        - x86/sev: Fix stack type check in vc_switch_off_ist()
        - drm/msm: Fix potential NULL dereference in DPU SSPP
        - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
        - KVM: selftests: Fix nested SVM tests when built with clang
        - bpftool: Avoid leaking the JSON writer prepared for program metadata
        - libbpf: Fix overflow in BTF sanity checks
        - libbpf: Fix BTF header parsing checks
        - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
        - KVM: s390: pv: avoid double free of sida page
        - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
        - irq: mips: avoid nested irq_enter()
        - tpm: fix Atmel TPM crash caused by too frequent queries
        - tpm_tis_spi: Add missing SPI ID
        - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
        - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
        - spi: spi-rpc-if: Check return value of rpcif_sw_init()
        - samples/kretprobes: Fix return value if register_kretprobe() failed
        - KVM: s390: Fix handle_sske page fault handling
        - libertas_tf: Fix possible memory leak in probe and disconnect
        - libertas: Fix possible memory leak in probe and disconnect
        - wcn36xx: add proper DMA memory barriers in rx path
        - wcn36xx: Fix discarded frames due to wrong sequence number
        - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
        - selftests/bpf: Fix fd cleanup in sk_lookup test
        - net: amd-xgbe: Toggle PLL settings during rate change
        - net: phylink: avoid mvneta warning when setting pause parameters
        - crypto: pcrypt - Delay write to padata->info
        - selftests/bpf: Fix fclose/pclose mismatch in test_progs
        - udp6: allow SO_MARK ctrl msg to affect routing
        - ibmvnic: don't stop queue in xmit
        - ibmvnic: Process crqs after enabling interrupts
        - cgroup: Fix rootcg cpu.stat guest double counting
        - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
        - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
        - of: unittest: fix EXPECT text for gpio hog errors
        - iio: st_sensors: Call st_sensors_power_enable() from bus drivers
        - iio: st_sensors: disable regulators after device unregistration
        - RDMA/rxe: Fix wrong port_cap_flags
        - ARM: dts: BCM5301X: Fix memory nodes names
        - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
        - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
        - arm64: dts: rockchip: Fix GPU register width for RK3328
        - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
        - RDMA/bnxt_re: Fix query SRQ failure
        - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
        - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
        - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
        - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
        - bus: ti-sysc: Fix timekeeping_suspended warning on resume
        - ARM: dts: at91: tse850: the emac<->phy interface is rmii
        - scsi: dc395: Fix error case unwinding
        - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
        - JFS: fix memleak in jfs_mount
        - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
        - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
        - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
        - ALSA: hda: Reduce udelay() at SKL+ position reporting
        - ALSA: hda: Fix hang during shutdown due to link reset
        - ALSA: hda: Use position buffer for SKL+ again
        - soundwire: debugfs: use controller id and link_id for debugfs
        - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
        - driver core: Fix possible memory leak in device_link_add()
        - arm: dts: omap3-gta04a4: accelerometer irq fix
        - ASoC: SOF: topology: do not power down primary core during topology removal
        - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
        - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
        - clk: at91: check pmc node status before registering syscore ops
        - video: fbdev: chipsfb: use memset_io() instead of memset()
        - powerpc: fix unbalanced node refcount in check_kvm_guest()
        - serial: 8250_dw: Drop wrong use of ACPI_PTR()
        - usb: gadget: hid: fix error code in do_config()
        - power: supply: rt5033_battery: Change voltage values to µV
        - power: supply: max17040: fix null-ptr-deref in max17040_probe()
        - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
        - RDMA/mlx4: Return missed an error if device doesn't support steering
        - usb: musb: select GENERIC_PHY instead of depending on it
        - staging: most: dim2: do not double-register the same device
        - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
        - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
        - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
        - ARM: dts: stm32: fix SAI sub nodes register range
        - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
        - ASoC: cs42l42: Correct some register default values
        - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
        - soc: qcom: rpmhpd: Make power_on actually enable the domain
        - usb: typec: STUSB160X should select REGMAP_I2C
        - iio: adis: do not disabe IRQs in 'adis_init()'
        - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
        - serial: imx: fix detach/attach of serial console
        - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
        - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
        - usb: dwc2: drd: reset current session before setting the new one
        - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
        - soc: qcom: apr: Add of_node_put() before return
        - pinctrl: equilibrium: Fix function addition in multiple groups
        - phy: qcom-qusb2: Fix a memory leak on probe
        - phy: ti: gmii-sel: check of_get_address() for failure
        - phy: qcom-snps: Correct the FSEL_MASK
        - serial: xilinx_uartps: Fix race condition causing stuck TX
        - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
        - HID: u2fzero: clarify error check and length calculations
        - HID: u2fzero: properly handle timeouts in usb_submit_urb
        - powerpc/44x/fsp2: add missing of_node_put
        - ASoC: cs42l42: Use device_property API instead of of_property
        - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
        - virtio_ring: check desc == NULL when using indirect with packed
        - mips: cm: Convert to bitfield API to fix out-of-bounds access
        - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
        - apparmor: fix error check
        - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
        - nfsd: don't alloc under spinlock in rpc_parse_scope_id
        - i2c: mediatek: fixing the incorrect register offset
        - NFS: Fix dentry verifier races
        - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
        - drm/plane-helper: fix uninitialized variable reference
        - PCI: aardvark: Don't spam about PIO Response Status
        - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
        - opp: Fix return in _opp_add_static_v2()
        - NFS: Fix deadlocks in nfs_scan_commit_list()
        - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
        - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
        - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
        - mtd: core: don't remove debugfs directory if device is in use
        - remoteproc: Fix a memory leak in an error handling path in
          'rproc_handle_vdev()'
        - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
        - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
        - NFS: Fix up commit deadlocks
        - NFS: Fix an Oops in pnfs_mark_request_commit()
        - Fix user namespace leak
        - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
        - auxdisplay: ht16k33: Connect backlight to fbdev
        - auxdisplay: ht16k33: Fix frame buffer device blanking
        - soc: fsl: dpaa2-console: free buffer before returning from
          dpaa2_console_read
        - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
        - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
        - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
        - m68k: set a default value for MEMORY_RESERVE
        - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
        - ar7: fix kernel builds for compiler test
        - scsi: qla2xxx: Changes to support FCP2 Target
        - scsi: qla2xxx: Relogin during fabric disturbance
        - scsi: qla2xxx: Fix gnl list corruption
        - scsi: qla2xxx: Turn off target reset during issue_lip
        - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
        - i2c: xlr: Fix a resource leak in the error handling path of
          'xlr_i2c_probe()'
        - xen-pciback: Fix return in pm_ctrl_init()
        - net: davinci_emac: Fix interrupt pacing disable
        - ethtool: fix ethtool msg len calculation for pause stats
        - openrisc: fix SMP tlb flush NULL pointer dereference
        - net: vlan: fix a UAF in vlan_dev_real_dev()
        - ice: Fix replacing VF hardware MAC to existing MAC filter
        - ice: Fix not stopping Tx queues for VFs
        - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
        - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
        - net: phy: fix duplex out of sync problem while changing settings
        - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
        - mfd: core: Add missing of_node_put for loop iteration
        - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
          mcp251xfd_chip_rx_int_enable()
        - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
          zs_unregister_migration()
        - zram: off by one in read_block_state()
        - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
        - llc: fix out-of-bound array index in llc_sk_dev_hash()
        - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
        - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
        - bpf, sockmap: Remove unhash handler for BPF sockmap usage
        - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
        - gve: Fix off by one in gve_tx_timeout()
        - seq_file: fix passing wrong private data
        - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
        - net: hns3: fix kernel crash when unload VF while it is being reset
        - net: hns3: allow configure ETS bandwidth of all TCs
        - net: stmmac: allow a tc-taprio base-time of zero
        - vsock: prevent unnecessary refcnt inc for nonblocking connect
        - net/smc: fix sk_refcnt underflow on linkdown and fallback
        - cxgb4: fix eeprom len when diagnostics not implemented
        - selftests/net: udpgso_bench_rx: fix port argument
        - ARM: 9155/1: fix early early_iounmap()
        - ARM: 9156/1: drop cc-option fallbacks for architecture selection
        - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
        - x86/mce: Add errata workaround for Skylake SKX37
        - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
        - irqchip/sifive-plic: Fixup EOI failed when masked
        - f2fs: should use GFP_NOFS for directory inodes
        - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
        - 9p/net: fix missing error check in p9_check_errors
        - memcg: prohibit unconditional exceeding the limit of dying tasks
        - powerpc/bpf: Emit stf barrier instruction sequences for BPF_NOSPEC
        - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
        - mm, oom: do not trigger out_of_memory from the #PF
        - mfd: dln2: Add cell for initializing DLN2 ADC
        - video: backlight: Drop maximum brightness override for brightness zero
        - s390/cio: check the subchannel validity for dev_busid
        - s390/tape: fix timer initialization in tape_std_assign()
        - s390/ap: Fix hanging ioctl caused by orphaned replies
        - s390/cio: make ccw_device_dma_* more robust
        - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
        - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
        - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
        - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
        - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
        - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
        - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
        - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
        - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
        - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
        - drm/sun4i: Fix macros in sun8i_csc.h
        - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
        - PCI: aardvark: Fix PCIe Max Payload Size setting
        - SUNRPC: Partial revert of commit 6f9f17287e78
        - ath10k: fix invalid dma_addr_t token assignment
        - mmc: moxart: Fix null pointer dereference on pointer host
        - selftests/bpf: Fix also no-alu32 strobemeta selftest
        - arch/cc: Introduce a function to check for confidential computing features
        - x86/sev: Add an x86 version of cc_platform_has()
        - [Config] updateconfigs for ARCH_HAS_CC_PLATFORM
        - x86/sev: Make the #VC exception stacks part of the default stacks storage
        - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
          run
        - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding
        - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
        - ce/gf100: fix incorrect CE0 address calculation on some GPUs
        - x86/insn-eval: Make 0 a valid RIP for insn_get_effective_ip()
        - x86/iopl: Fake iopl(3) CLI/STI usage
        - KVM: arm64: Report corrupted refcount at EL2
        - ASoC: cs42l42: Ensure 0dB full scale volume is used for headsets
        - ptp: fix error print of ptp_kvm on X86_64 platform
        - net: mscc: ocelot: Add of_node_put() before goto
        - spi: altera: Change to dynamic allocation of spi id
        - bpf: Define bpf_jit_alloc_exec_limit for riscv JIT
        - net: hns3: ignore reset event before initialization process is done
        - tools/testing/selftests/vm/split_huge_page_test.c: fix application of sizeof
          to pointer
        - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ
          handling
        - ipmi:watchdog: Set panic count to proper value on a panic
        - md/raid1: only allocate write behind bio for WriteMostly device
        - platform/surface: aggregator_registry: Add support for Surface Laptop Studio
        - mt76: mt7615: fix skb use-after-free on mac reset
        - HID: surface-hid: Use correct event registry for managing HID events
        - HID: surface-hid: Allow driver matching for target ID 1 devices
        - perf/x86/intel/uncore: Fix invalid unit check
        - soc: samsung: exynos-pmu: Fix compilation when nothing selects
          CONFIG_MFD_CORE
        - iio: core: fix double free in iio_device_unregister_sysfs()
        - KVM: x86: Fix recording of guest steal time / preempted status
        - KVM: nVMX: Handle dynamic MSR intercept toggling
        - cifs: To match file servers, make sure the server hostname matches
        - cifs: set a minimum of 120s for next dns resolution
        - coresight: trbe: Fix incorrect access of the sink specific data
        - coresight: trbe: Defer the probe on offline CPUs
        - iio: buffer: check return value of kstrdup_const()
        - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask()
        - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask()
        - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups()
        - drivers: iio: dac: ad5766: Fix dt property name
        - Documentation:devicetree:bindings:iio:dac: Fix val
        - crypto: aesni - check walk.nbytes instead of err
        - x86/mm/64: Improve stack overflow warnings
        - spi: Check we have a spi_device_id for each DT compatible
        - drm/amd/display: Fix null pointer dereference for encoders
        - selftests: net: fib_nexthops: Wait before checking reported idle time
        - media: vidtv: Fix memory leak in remove
        - media: videobuf2: rework vb2_mem_ops API
        - media: rcar-vin: Use user provided buffers when starting
        - ice: Move devlink port to PF/VF struct
        - media: imx-jpeg: Fix possible null pointer dereference
        - tracing: Disable "other" permission bits in the tracefs files
        - drm/amd/display: fix null pointer deref when plugging in display
        - thermal/core: Fix null pointer dereference in thermal_release()
        - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid
        - floppy: fix calling platform_device_unregister() on invalid drives
        - locking/rwsem: Disable preemption for spinning region
        - iwlwifi: change all JnP to NO-160 configuration
        - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh
        - arm64: vdso32: suppress error message for 'make mrproper'
        - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to
          unsigned int
        - tools/latency-collector: Use correct size when writing queue_full_warning
        - wcn36xx: Fix packet drop on resume
        - Revert "wcn36xx: Enable firmware link monitoring"
        - ftrace: do CPU checking after preemption disabled
        - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings
        - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
        - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
        - libbpf: Don't crash on object files with no symbol tables
        - objtool: Handle __sanitize_cov*() tail calls
        - net: phylink: don't call netif_carrier_off() with NULL netdev
        - spi: Fixed division by zero warning
        - bnxt_en: Check devlink allocation and registration status
        - qed: Don't ignore devlink allocation failures
        - fortify: Fix dropped strcpy() compile-time write overflow check
        - cfg80211: always free wiphy specific regdomain
        - net: dsa: rtl8366: Fix a bug in deleting VLANs
        - media: meson-ge2d: Fix rotation parameter changes detection in
          'ge2d_s_ctrl()'
        - media: imx258: Fix getting clock frequency
        - media: mtk-vcodec: venc: fix return value when start_streaming fails
        - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()'
        - media: i2c: ths8200 needs V4L2_ASYNC
        - scs: Release kasan vmalloc poison in scs_free process
        - ath10k: Don't always treat modem stop events as crashes
        - x86/insn: Use get_unaligned() instead of memcpy()
        - crypto: ccree - avoid out-of-range warnings from clang
        - gve: Track RX buffer allocation failures
        - crypto: octeontx2 - set assoclen in aead_do_fallback()
        - thermal/core: fix a UAF bug in __thermal_cooling_device_register()
        - drm/msm: fix potential NULL dereference in cleanup
        - block: ataflop: fix breakage introduced at blk-mq refactoring
        - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu
        - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal()
        - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage
        - mt76: fix build error implicit enumeration conversion
        - mt76: mt7921: fix survey-dump reporting
        - mt76: mt7921: Fix out of order process by invalid event pkt
        - mt76: mt7915: fix potential overflow of eeprom page index
        - mt76: mt7915: fix bit fields for HT rate idx
        - mt76: mt7921: fix dma hang in rmmod
        - mt76: connac: fix GTK rekey offload failure on WPA mixed mode
        - mt76: overwrite default reg_ops if necessary
        - mt76: mt7921: report HE MU radiotap
        - mt76: mt7921: fix firmware usage of RA info using legacy rates
        - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate
        - mt76: mt7921: always wake device if necessary in debugfs
        - mt76: mt7921: fix retrying release semaphore without end
        - mt76: mt7615: fix monitor mode tear down crash
        - mt76: connac: fix possible NULL pointer dereference in
          mt76_connac_get_phy_mode_v2
        - iwlwifi: mvm: reset PM state on unsuccessful resume
        - nbd: Fix use-after-free in pid_show
        - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
        - libbpf: Fix memory leak in btf__dedup()
        - mt76: mt7615: mt7622: fix ibss and meshpoint
        - mm: add vma_lookup(), update find_vma_intersection() comments
        - s390/gmap: validate VMA in __gmap_zap()
        - s390/mm: validate VMA in PGSTE manipulation functions
        - s390/mm: fix VMA and page table handling code in storage key handling
          functions
        - s390/uv: fully validate the VMA before calling follow_page()
        - ARM: 9142/1: kasan: work around LPAE build warning
        - ath10k: fix module load regression with iram-recovery feature
        - block: ataflop: more blk-mq refactoring fixes
        - blk-cgroup: synchronize blkg creation against policy deactivation
        - bpf: Fixes possible race in update_prog_stats() for 32bit arches
        - wcn36xx: Channel list update before hardware scan
        - selftests/bpf: Fix memory leak in test_ima
        - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
        - selftests: net: bridge: update IGMP/MLD membership interval value
        - skmsg: Lose offset info in sk_psock_skb_ingress
        - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4
        - arm64: dts: broadcom: bcm4908: Fix UART clock name
        - scsi: pm80xx: Fix lockup in outbound queue management
        - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie
          node
        - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe
        - soc: qcom: llcc: Disable MMUHWT retention
        - iommu/mediatek: Fix out-of-range warning with clang
        - iommu/dma: Fix arch_sync_dma for map
        - power: reset: at91-reset: check properly the return value of devm_of_iomap
        - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and
          real interrupt
        - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype
          for 'create_section_mapping'
        - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
        - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10
        - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
        - ASoC: cs42l42: Always configure both ASP TX channels
        - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask()
        - soundwire: bus: stop dereferencing invalid slave pointer
        - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset
        - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE
        - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain
        - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
        - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
        - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
        - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe()
        - clk: at91: clk-master: check if div or pres is zero
        - clk: at91: clk-master: fix prescaler logic
        - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
        - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
        - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE
        - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
        - mtd: rawnand: intel: Fix potential buffer overflow in probe
        - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED
        - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
        - NFS: Ignore the directory size when marking for revalidation
        - drm/bridge/lontium-lt9611uxc: fix provided connector suport
        - Input: st1232 - increase "wait ready" timeout
        - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
        - dmaengine: stm32-dma: fix stm32_dma_get_max_width
        - scsi: target: core: Remove from tmr_list during LUN unlink
        - gpio: realtek-otto: fix GPIO line IRQ offset
        - nbd: fix max value for 'first_minor'
        - nbd: fix possible overflow for 'first_minor' in nbd_dev_add()
        - kselftests/net: add missed icmp.sh test to Makefile
        - net: dsa: tag_ocelot: break circular dependency with ocelot switch lib
          driver
        - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge
        - PCI: j721e: Fix j721e_pcie_probe() error path
        - nvdimm/btt: do not call del_gendisk() if not needed
        - block/ataflop: use the blk_cleanup_disk() helper
        - block/ataflop: add registration bool before calling del_gendisk()
        - block/ataflop: provide a helper for cleanup up an atari disk
        - ataflop: remove ataflop_probe_lock mutex
        - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
        - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path
        - arm64: arm64_ftr_reg->name may not be a human-readable string
        - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg
        - dmaengine: stm32-dma: fix burst in case of unaligned memory address
        - drm/i915/fb: Fix rounding error in subsampled plane size calculation
        - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than
          10
        - net: hns3: fix ROCE base interrupt vector initialization bug
        - net: hns3: fix pfc packet number incorrect after querying pfc parameters
        - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
        - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
        - smb3: do not error on fsync when readonly
        - parisc: Fix backtrace to always include init funtion names
        - parisc: Flush kernel data mapping in set_pte_at() when installing pte for
          user page
        - MIPS: fix duplicated slashes for Platform file path
        - KVM: x86: move guest_pv_has out of user_access section
        - f2fs: include non-compressed blocks in compr_written_block
        - f2fs: fix UAF in f2fs_available_free_memory
        - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
        - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
        - dmaengine: bestcomm: fix system boot lockups
        - mm/filemap.c: remove bogus VM_BUG_ON
        - io-wq: fix queue stalling race
        - io-wq: serialize hash clear with wakeup
        - PM: sleep: Avoid calling put_device() under dpm_list_mtx
        - remoteproc: elf_loader: Fix loading segment when is_iomem true
        - remoteproc: Fix the wrong default value of is_iomem
        - remoteproc: imx_rproc: Fix ignoring mapping vdev regions
        - remoteproc: imx_rproc: Fix rsc-table name
        - mtd: rawnand: fsmc: Fix use of SM ORDER
        - powerpc/32e: Ignore ESR in instruction storage interrupt handler
        - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
        - pinctrl: amd: Add irq field data
        - media: videobuf2: always set buffer vb2 pointer
      * Faulty Elantech Trackpoint firmware unusable as it causes sudden cursor jump
        to an edge/corner on Lenovo Thinkpad X13, T14s, A475 --> Apply kernel patch
        to mitigate the FW bug  (LP: #1936295) // Impish update: upstream stable
        patchset 2021-12-09 (LP: #1954337)
        - Input: elantench - fix misreporting trackpoint coordinates
      * Impish update: upstream stable patchset 2021-11-29 (LP: #1952665)
        - ARM: 9132/1: Fix __get_user_check failure with ARM KASAN images
        - ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned
        - ARM: 9134/1: remove duplicate memcpy() definition
        - ARM: 9138/1: fix link warning with XIP + frame-pointer
        - ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype
        - ARM: 9141/1: only warn about XIP address when not compile testing
        - usbnet: sanity check for maxpacket
        - usbnet: fix error return code in usbnet_probe()
        - Revert "pinctrl: bcm: ns: support updated DT binding as syscon subnode"
        - pinctrl: amd: disable and mask interrupts on probe
        - ata: sata_mv: Fix the error handling of mv_chip_id()
        - nfc: port100: fix using -ERRNO as command type mask
        - net/tls: Fix flipped sign in tls_err_abort() calls
        - mmc: vub300: fix control-message timeouts
        - mmc: cqhci: clear HALT state after CQE enable
        - mmc: mediatek: Move cqhci init behind ungate clock
        - mmc: dw_mmc: exynos: fix the finding clock sample value
        - mmc: sdhci: Map more voltage level to SDHCI_POWER_330
        - mmc: sdhci-esdhc-imx: clear the buffer_read_ready to reset standard tuning
          circuit
        - ocfs2: fix race between searching chunks and release journal_head from
          buffer_head
        - nvme-tcp: fix H2CData PDU send accounting (again)
        - cfg80211: scan: fix RCU in cfg80211_add_nontrans_list()
        - cfg80211: fix management registrations locking
        - net: lan78xx: fix division by zero in send path
        - mm, thp: bail out early in collapse_file for writeback page
        - drm/amdgpu: fix out of bounds write
        - cgroup: Fix memory leak caused by missing cgroup_bpf_offline
        - riscv, bpf: Fix potential NULL dereference
        - tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function
        - bpf: Fix potential race in tail call compatibility check
        - bpf: Fix error usage of map_fd and fdget() in generic_map_update_batch()
        - IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
        - IB/hfi1: Fix abba locking issue with sc_disable()
        - nvmet-tcp: fix data digest pointer calculation
        - nvme-tcp: fix data digest pointer calculation
        - nvme-tcp: fix possible req->offset corruption
        - octeontx2-af: Display all enabled PF VF rsrc_alloc entries.
        - RDMA/mlx5: Set user priority for DCT
        - arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node
        - reset: brcmstb-rescal: fix incorrect polarity of status bit
        - regmap: Fix possible double-free in regcache_rbtree_exit()
        - net: batman-adv: fix error handling
        - net-sysfs: initialize uid and gid before calling net_ns_get_ownership
        - cfg80211: correct bridge/4addr mode check
        - net: Prevent infinite while loop in skb_tx_hash()
        - RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string
        - gpio: xgs-iproc: fix parsing of ngpios property
        - nios2: Make NIOS2_DTB_SOURCE_BOOL depend on !COMPILE_TEST
        - mlxsw: pci: Recycle received packet upon allocation failure
        - net: ethernet: microchip: lan743x: Fix driver crash when lan743x_pm_resume
          fails
        - net: ethernet: microchip: lan743x: Fix dma allocation failure by using
          dma_set_mask_and_coherent
        - net: nxp: lpc_eth.c: avoid hang when bringing interface down
        - net/tls: Fix flipped sign in async_wait.err assignment
        - phy: phy_ethtool_ksettings_get: Lock the phy for consistency
        - phy: phy_ethtool_ksettings_set: Move after phy_start_aneg
        - phy: phy_start_aneg: Add an unlocked version
        - phy: phy_ethtool_ksettings_set: Lock the PHY while changing settings
        - sctp: use init_tag from inithdr for ABORT chunk
        - sctp: fix the processing for INIT_ACK chunk
        - sctp: fix the processing for COOKIE_ECHO chunk
        - sctp: add vtag check in sctp_sf_violation
        - sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
        - sctp: add vtag check in sctp_sf_ootb
        - KVM: s390: clear kicked_mask before sleeping again
        - KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu
        - scsi: ufs: ufs-exynos: Correct timeout value setting registers
        - riscv: fix misalgned trap vector base address
        - riscv: Fix asan-stack clang build
        - perf script: Check session->header.env.arch before using it
        - mmc: tmio: reenable card irqs after the reset callback
        - mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield
        - block: Fix partition check for host-aware zoned block devices
        - ftrace/nds32: Update the proto for ftrace_trace_function to match
          ftrace_stub
        - mm: hwpoison: remove the unnecessary THP check
        - mm: filemap: check if THP has hwpoisoned subpage for PMD page fault
        - arm64: dts: imx8mm-kontron: Fix polarity of reg_rst_eth2
        - arm64: dts: imx8mm-kontron: Fix CAN SPI clock frequency
        - arm64: dts: imx8mm-kontron: Fix connection type for VSC8531 RGMII PHY
        - arm64: dts: imx8mm-kontron: Set lower limit of VDD_SNVS to 800 mV
        - arm64: dts: imx8mm-kontron: Make sure SOC and DRAM supply voltages are
          correct
        - mac80211: mesh: fix HE operation element length check
        - drm/ttm: fix memleak in ttm_transfered_destroy
        - drm/i915: Convert unconditional clflush to drm_clflush_virt_range()
        - drm/i915: Catch yet another unconditioal clflush
        - drm/i915/dp: Skip the HW readout of DPCD on disabled encoders
        - octeontx2-af: Fix possible null pointer dereference.
        - ice: Respond to a NETDEV_UNREGISTER event for LAG
        - RDMA/mlx5: Initialize the ODP xarray when creating an ODP MR
        - net: hns3: fix pause config problem after autoneg disabled
        - net: ethernet: microchip: lan743x: Fix skb allocation failure
        - sctp: fix the processing for INIT chunk
        - bpf: Use kvmalloc for map values in syscall
        - bpf: Move BPF_MAP_TYPE for INODE_STORAGE and TASK_STORAGE outside of
          CONFIG_NET
        - perf script: Fix PERF_SAMPLE_WEIGHT_STRUCT support
        - scsi: ibmvfc: Fix up duplicate response detection
        - riscv: Do not re-populate shadow memory with kasan_populate_early_shadow
        - KVM: x86: switch pvclock_gtod_sync_lock to a raw spinlock
        - KVM: SEV-ES: fix another issue with string I/O VMGEXITs
        - KVM: x86: Take srcu lock in post_kvm_run_save()
        - scsi: core: Put LLD module refcnt after SCSI device is released
        - sfc: Fix reading non-legacy supported link modes
        - vrf: Revert "Reset skb conntrack connection..."
        - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
        - Revert "xhci: Set HCD flag to defer primary roothub registration"
        - Revert "usb: core: hcd: Add support for deferring roothub registration"
        - mm: khugepaged: skip huge page collapse for special files
        - Revert "drm/ttm: fix memleak in ttm_transfered_destroy"
        - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
        - Revert "wcn36xx: Disable bmps when encryption is disabled"
        - ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table
        - ALSA: usb-audio: Add Audient iD14 to mixer map quirk table
        - drm/i915: Remove memory frequency calculation
        - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8"
        - drm/amd/display: Revert "Directly retrain link from debugfs"
        - Revert "drm/i915/gt: Propagate change in error status to children on unhold"
        - KVM: x86/mmu: Add helpers to do full reserved SPTE checks w/ generic MMU
        - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
        - Revert "x86/kvm: fix vcpu-id indexed array sizes"
        - usb: ehci: handshake CMD_RUN instead of STS_HALT
        - usb: gadget: Mark USB_FSL_QE broken on 64-bit
        - usb: musb: Balance list entry in musb_gadget_queue
        - usb-storage: Add compatibility quirk flags for iODD 2531/2541
        - binder: don't detect sender/target during buffer cleanup
        - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
        - isofs: Fix out of bound access for corrupted isofs image
        - comedi: dt9812: fix DMA buffers on stack
        - comedi: ni_usb6501: fix NULL-deref in command paths
        - comedi: vmk80xx: fix transfer-buffer overflows
        - comedi: vmk80xx: fix bulk-buffer overflow
        - comedi: vmk80xx: fix bulk and interrupt message timeouts
        - staging: r8712u: fix control-message timeout
        - staging: rtl8192u: fix control-message timeouts
        - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
        - rsi: fix control-message timeout
        - ALSA: pcm: Check mmap capability of runtime dma buffer at first
        - ALSA: pci: cs46xx: Fix set up buffer type properly
        - Revert "proc/wchan: use printk format instead of lookup_symbol_name()"
        - binder: use euid from cred instead of using task
      * Impish update: upstream stable patchset 2021-11-29 (LP: #1952665) //
        CVE-2021-42327 was fixed by:
        - drm/amdgpu: Fix even more out of bound writes from debugfs
    
     -- Timo Aaltonen <email address hidden>  Wed, 19 Jan 2022 21:06:24 +0200
  • linux-oem-5.13 (5.13.0-1028.35) focal; urgency=medium
    
      [ Ubuntu: 5.13.0-27.29 ]
    
      * CVE-2022-0185
        - SAUCE: vfs: Out-of-bounds write of heap buffer in fs_context.c
        - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Thu, 13 Jan 2022 10:15:18 -0300
  • linux-oem-5.13 (5.13.0-1026.32) focal; urgency=medium
    
      [ Ubuntu: 5.13.0-25.26 ]
    
      * amdgpu hangs for 90 seconds at a time in 5.13.0-23, but 5.13.0-22 works
        (LP: #1956401)
        - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
      * OOB write on BPF_RINGBUF (LP: #1956585)
        - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
          than 0
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 07 Jan 2022 14:03:28 -0300
  • linux-oem-5.13 (5.13.0-1023.28) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1023.28 -proposed tracker (LP: #1952262)
    
      * Impish update: upstream stable patchset 2021-11-09 (LP: #1950388)
        - [Config] updateconfigs for ks8851 modules
    
      * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
        (LP: #1954646)
        - PCI: Re-enable Downstream Port LTR after reset or hotplug
    
      * Faulty Elantech Trackpoint firmware unusable as it causes sudden cursor jump
        to an edge/corner on Lenovo Thinkpad X13, T14s, A475 --> Apply kernel patch
        to mitigate the FW bug  (LP: #1936295)
        - Input: elantench - fix misreporting trackpoint coordinates
    
      * shiftfs module is not built because CONFIG_SHIFT_FS is not set
        (LP: #1938104)
        - [Config] Set CONFIG_SHIFT_FS=m
    
      [ Ubuntu: 5.13.0-23.23 ]
    
      * impish/linux: 5.13.0-23.23 -proposed tracker (LP: #1952263)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
        - debian/dkms-versions -- update from kernel-versions (main/2021.11.29)
      * CVE-2021-4002
        - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
      * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks
        (LP: #1951767)
        - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
      * Fix non-working e1000e device after resume (LP: #1951861)
        - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
        - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
        - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
      * CVE-2021-43267
        - tipc: fix size validations for the MSG_CRYPTO type
      * Impish update: upstream stable patchset 2021-11-22 (LP: #1951880)
        - ext4: check and update i_disksize properly
        - ext4: correct the error path of ext4_write_inline_data_end()
        - ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic
        - HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
        - netfilter: ip6_tables: zero-initialize fragment offset
        - HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs
        - ASoC: SOF: loader: release_firmware() on load failure to avoid batching
        - netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic
        - netfilter: nf_nat_masquerade: defer conntrack walk to work queue
        - mac80211: Drop frames from invalid MAC address in ad-hoc mode
        - m68k: Handle arrivals of multiple signals correctly
        - hwmon: (ltc2947) Properly handle errors when looking for the external clock
        - net: prevent user from passing illegal stab size
        - mac80211: check return value of rhashtable_init
        - vboxfs: fix broken legacy mount signature checking
        - net: sun: SUNVNET_COMMON should depend on INET
        - drm/amdgpu: fix gart.bo pin_count leak
        - scsi: ses: Fix unsigned comparison with less than zero
        - scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported"
        - perf/core: fix userpage->time_enabled of inactive events
        - sched: Always inline is_percpu_thread()
        - hwmon: (pmbus/ibm-cffps) max_power_out swap changes
        - ALSA: usb-audio: Unify mixer resume and reset_resume procedure
        - KVM: arm64: nvhe: Fix missing FORCE for hyp-reloc.S build rule
        - pinctrl: qcom: sc7280: Add PM suspend callbacks
        - net: bgmac-platform: handle mac-address deferral
        - scsi: qla2xxx: Fix excessive messages during device logout
        - io_uring: kill fasync
        - upstream stable to v5.10.74, v5.14.13
        - ALSA: usb-audio: Add quirk for VF0770
        - ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl
        - ALSA: seq: Fix a potential UAF by wrong private_free call order
        - ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop
        - ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254
        - ALSA: hda/realtek: Complete partial device name to avoid ambiguity
        - ALSA: hda/realtek: Add quirk for Clevo X170KM-G
        - ALSA: hda/realtek - ALC236 headset MIC recording issue
        - ALSA: hda/realtek: Add quirk for TongFang PHxTxX1
        - ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW
        - nds32/ftrace: Fix Error: invalid operands (*UND* and *UND* sections) for `^'
        - s390: fix strrchr() implementation
        - clk: socfpga: agilex: fix duplicate s2f_user0_clk
        - csky: don't let sigreturn play with priveleged bits of status register
        - csky: Fixup regs.sr broken in ptrace
        - arm64/hugetlb: fix CMA gigantic page order for non-4K PAGE_SIZE
        - drm/msm: Avoid potential overflow in timeout_to_jiffies()
        - btrfs: unlock newly allocated extent buffer after error
        - btrfs: deal with errors when replaying dir entry during log replay
        - btrfs: deal with errors when adding inode reference during log replay
        - btrfs: check for error when looking up inode during dir entry replay
        - btrfs: update refs for any root except tree log roots
        - btrfs: fix abort logic in btrfs_replace_file_extents
        - x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails
        - mei: me: add Ice Lake-N device id.
        - USB: xhci: dbc: fix tty registration race
        - xhci: guard accesses to ep_state in xhci_endpoint_reset()
        - xhci: Fix command ring pointer corruption while aborting a command
        - xhci: Enable trust tx length quirk for Fresco FL11 USB controller
        - cb710: avoid NULL pointer subtraction
        - efi/cper: use stack buffer for error record decoding
        - efi: Change down_interruptible() in virt_efi_reset_system() to
          down_trylock()
        - usb: musb: dsps: Fix the probe error path
        - Input: xpad - add support for another USB ID of Nacon GC-100
        - USB: serial: qcserial: add EM9191 QDL support
        - USB: serial: option: add Quectel EC200S-CN module support
        - USB: serial: option: add Telit LE910Cx composition 0x1204
        - USB: serial: option: add prod. id for Quectel EG91
        - misc: fastrpc: Add missing lock before accessing find_vma()
        - EDAC/armada-xp: Fix output of uncorrectable error counter
        - nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
        - x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically
        - powerpc/xive: Discard disabled interrupts in get_irqchip_state()
        - iio: adc: aspeed: set driver data when adc probe.
        - drivers: bus: simple-pm-bus: Add support for probing simple bus only devices
        - driver core: Reject pointless SYNC_STATE_ONLY device links
        - iio: adc: ad7192: Add IRQ flag
        - iio: adc: ad7780: Fix IRQ flag
        - iio: adc: ad7793: Fix IRQ flag
        - iio: adc128s052: Fix the error handling path of 'adc128_probe()'
        - iio: adc: max1027: Fix wrong shift with 12-bit devices
        - iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED
        - iio: light: opt3001: Fixed timeout error when 0 lux
        - iio: adc: max1027: Fix the number of max1X31 channels
        - iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
        - iio: ssp_sensors: fix error code in ssp_print_mcu_debug()
        - iio: dac: ti-dac5571: fix an error code in probe()
        - tee: optee: Fix missing devices unregister during optee_remove
        - ARM: dts: bcm2711-rpi-4-b: Fix usb's unit address
        - ARM: dts: bcm2711: fix MDIO #address- and #size-cells
        - ARM: dts: bcm2711-rpi-4-b: fix sd_io_1v8_reg regulator states
        - ARM: dts: bcm2711-rpi-4-b: Fix pcie0's unit address formatting
        - nvme-pci: Fix abort command id
        - sctp: account stream padding length for reconf chunk
        - gpio: pca953x: Improve bias setting
        - net: arc: select CRC32
        - net: korina: select CRC32
        - net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path
        - net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp
        - net: stmmac: fix get_hw_feature() on old hardware
        - net: dsa: microchip: Added the condition for scheduling ksz_mib_read_work
        - net: encx24j600: check error in devm_regmap_init_encx24j600
        - ethernet: s2io: fix setting mac address during resume
        - vhost-vdpa: Fix the wrong input in config_cb
        - nfc: fix error handling of nfc_proto_register()
        - NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
        - NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
        - pata_legacy: fix a couple uninitialized variable bugs
        - ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators()
        - mlxsw: thermal: Fix out-of-bounds memory accesses
        - platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call
        - platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes
        - spi: bcm-qspi: clear MSPI spifie interrupt during probe
        - drm/panel: olimex-lcd-olinuxino: select CRC32
        - drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks read
        - drm/msm: Fix null pointer dereference on pointer edp
        - drm/msm/mdp5: fix cursor-related warnings
        - drm/msm/a6xx: Track current ctx by seqno
        - drm/msm/dsi: Fix an error code in msm_dsi_modeset_init()
        - drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
        - acpi/arm64: fix next_platform_timer() section mismatch error
        - platform/x86: intel_scu_ipc: Fix busy loop expiry time
        - mqprio: Correct stats in mqprio_dump_class_stats().
        - qed: Fix missing error code in qed_slowpath_start()
        - r8152: select CRC32 and CRYPTO/CRYPTO_HASH/CRYPTO_SHA256
        - nfp: flow_offload: move flow_indr_dev_register from app init to app start
        - net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb
        - ionic: don't remove netdev->dev_addr when syncing uc list
        - net: dsa: mv88e6xxx: don't use PHY_DETECT on internal PHY's
        - platform/x86: gigabyte-wmi: add support for B550 AORUS ELITE AX V2
        - platform/x86: amd-pmc: Add alternative acpi id for PMC controller
        - mtd: rawnand: qcom: Update code word value for raw read
        - dm: fix mempool NULL pointer race when completing IO
        - drm/nouveau/fifo: Reinstate the correct engine bit programming
        - module: fix clang CFI with MODULE_UNLOAD=n
        - mei: hbm: drop hbm responses on early shutdown
        - xhci: add quirk for host controllers that don't update endpoint DCS
        - virtio-blk: remove unneeded "likely" statements
        - iio: adis16480: fix devices that do not support sleep mode
        - iio: adis16475: fix deadlock on frequency set
        - net/smc: improved fix wait on already cleared link
        - net/mlx5e: Switchdev representors are not vlan challenged
        - net: phy: Do not shutdown PHYs in READY state
        - net: dsa: fix spurious error message when unoffloaded port leaves bridge
        - drm/msm/submit: fix overflow check on 64-bit architectures
        - drm/msm/a4xx: fix error handling in a4xx_gpu_init()
        - drm/msm/a3xx: fix error handling in a3xx_gpu_init()
        - drm/msm/dsi: dsi_phy_14nm: Take ready-bit into account in poll_for_ready
        - block/rnbd-clt-sysfs: fix a couple uninitialized variable bugs
        - net: mscc: ocelot: make use of all 63 PTP timestamp identifiers
        - net: mscc: ocelot: avoid overflowing the PTP timestamp FIFO
        - net: mscc: ocelot: deny TX timestamping of non-PTP packets
        - net: mscc: ocelot: cross-check the sequence id from the timestamp FIFO with
          the skb PTP header
        - net: dsa: felix: break at first CPU port during init and teardown
        - parisc: math-emu: Fix fall-through warnings
        - arm: dts: vexpress-v2p-ca9: Fix the SMB unit-address
        - ARM: dts: at91: sama5d2_som1_ek: disable ISC node by default
        - block: decode QUEUE_FLAG_HCTX_ACTIVE in debugfs output
        - xen/x86: prevent PVH type from getting clobbered
        - drm/amdgpu/display: fix dependencies for DRM_AMD_DC_SI
        - xtensa: xtfpga: use CONFIG_USE_OF instead of CONFIG_OF
        - xtensa: xtfpga: Try software restart before simulating CPU reset
        - NFSD: Keep existing listeners on portlist error
        - netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage
          value
        - dma-debug: fix sg checks in debug_dma_map_sg()
        - ASoC: wm8960: Fix clock configuration on slave mode
        - ice: fix getting UDP tunnel entry
        - netfilter: ip6t_rt: fix rt0_hdr parsing in rt_mt6
        - netfilter: ipvs: make global sysctl readonly in non-init netns
        - lan78xx: select CRC32
        - tcp: md5: Fix overlap between vrf and non-vrf keys
        - ipv6: When forwarding count rx stats on the orig netdev
        - net: dsa: lantiq_gswip: fix register definition
        - NIOS2: irqflags: rename a redefined register name
        - powerpc/smp: do not decrement idle task preempt count in CPU offline
        - net: hns3: reset DWRR of unused tc to zero
        - net: hns3: add limit ets dwrr bandwidth cannot be 0
        - net: hns3: schedule the polling again when allocation fails
        - net: hns3: fix vf reset workqueue cannot exit
        - net: hns3: disable sriov before unload hclge layer
        - net: stmmac: Fix E2E delay mechanism
        - e1000e: Fix packet loss on Tiger Lake and later
        - ice: Add missing E810 device ids
        - drm/panel: ilitek-ili9881c: Fix sync for Feixin K101-IM2BYL02 panel
        - net: enetc: fix ethtool counter name for PM0_TERR
        - can: rcar_can: fix suspend/resume
        - can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state
          notification
        - can: peak_pci: peak_pci_remove(): fix UAF
        - can: isotp: isotp_sendmsg(): fix return error on FC timeout on TX path
        - can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible()
        - can: j1939: j1939_tp_rxtimer(): fix errant alert in j1939_tp_rxtimer
        - can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv
        - can: j1939: j1939_xtp_rx_dat_one(): cancel session if receive TP.DT with
          error length
        - can: j1939: j1939_xtp_rx_rts_session_new(): abort TP less than 9 bytes
        - ceph: skip existing superblocks that are blocklisted or shut down when
          mounting
        - ceph: fix handling of "meta" errors
        - ocfs2: fix data corruption after conversion from inline format
        - ocfs2: mount fails with buffer overflow in strlen
        - userfaultfd: fix a race between writeprotect and exit_mmap()
        - elfcore: correct reference to CONFIG_UML
        - ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset
        - ALSA: hda/realtek: Add quirk for Clevo PC50HS
        - ASoC: DAPM: Fix missing kctl change notifications
        - audit: fix possible null-pointer dereference in audit_filter_rules
        - net: dsa: mt7530: correct ds->num_ports
        - KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest()
        - KVM: PPC: Book3S HV: Make idle_kvm_start_guest() return 0 if it went to
          guest
        - powerpc/idle: Don't corrupt back chain when going idle
        - mm, slub: fix mismatch between reconstructed freelist depth and cnt
        - mm, slub: fix potential memoryleak in kmem_cache_open()
        - mm, slub: fix incorrect memcg slab count for bulk free
        - KVM: nVMX: promptly process interrupts delivered while in guest mode
        - nfc: nci: fix the UAF of rf_conn_info object
        - isdn: cpai: check ctr->cnr to avoid array index out of bound
        - netfilter: Kconfig: use 'default y' instead of 'm' for bool config option
        - selftests: netfilter: remove stray bash debug line
        - net: bridge: mcast: use multicast_membership_interval for IGMPv3
        - drm: mxsfb: Fix NULL pointer dereference crash on unload
        - net: hns3: fix the max tx size according to user manual
        - gcc-plugins/structleak: add makefile var for disabling structleak
        - btrfs: deal with errors when checking if a dir entry exists during log
          replay
        - net: stmmac: add support for dwmac 3.40a
        - ARM: dts: spear3xx: Fix gmac node
        - isdn: mISDN: Fix sleeping function called from invalid context
        - platform/x86: intel_scu_ipc: Update timeout value in comment
        - ALSA: hda: avoid write to STATESTS if controller is in reset
        - libperf tests: Fix test_stat_cpu
        - perf/x86/msr: Add Sapphire Rapids CPU support
        - Input: snvs_pwrkey - add clk handling
        - scsi: iscsi: Fix set_param() handling
        - scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els()
        - sched/scs: Reset the shadow stack when idle_task_exit
        - net: hns3: fix for miscalculation of rx unused desc
        - scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma()
        - can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in
          isotp_sendmsg()
        - s390/pci: fix zpci_zdev_put() on reserve
        - bpf, test, cgroup: Use sk_{alloc,free} for test cases
        - tracing: Have all levels of checks prevent recursion
        - e1000e: Separate TGP board type from SPT
        - selftests: bpf: fix backported ASSERT_FALSE
        - ARM: 9122/1: select HAVE_FUTEX_CMPXCHG
        - pinctrl: stm32: use valid pin identifier in stm32_pinctrl_resume()
        - r8152: avoid to resubmit rx immediately
        - drm/amdgpu: init iommu after amdkfd device init
        - powerpc/lib: Add helper to check if offset is within conditional branch
          range
        - powerpc/bpf: Validate branch ranges
        - powerpc/security: Add a helper to query stf_barrier type
        - ASoC: pcm512x: Mend accesses to the I2S_1 and I2S_2 registers
        - ASoC: fsl_xcvr: Fix channel swap issue with ARC
        - netfilter: nf_tables: skip netdev events generated on netns removal
        - ice: Print the api_patch as part of the fw.mgmt.api
        - sctp: fix transport encap_port update in sctp_vtag_verify
        - net/sched: act_ct: Fix byte count on fragmented packets
        - net: dsa: Fix an error handling path in 'dsa_switch_parse_ports_of()'
        - net: hns3: Add configuration of TM QCN error event
        - igc: Update I226_K device ID
        - drm/kmb: Work around for higher system clock
        - drm/kmb: Remove clearing DPHY regs
        - drm/kmb: Disable change of plane parameters
        - drm/kmb: Corrected typo in handle_lcd_irq
        - drm/kmb: Enable ADV bridge after modeset
        - net: enetc: make sure all traffic classes can send large frames
        - blk-cgroup: blk_cgroup_bio_start() should use irq-safe operations on
          blkg->iostat_cpu
        - ucounts: Move get_ucounts from cred_alloc_blank to
          key_change_session_keyring
        - ucounts: Proper error handling in set_cred_ucounts
        - KVM: SEV: Flush cache on non-coherent systems before RECEIVE_UPDATE_DATA
        - KVM: SEV-ES: rename guest_ins_data to sev_pio_data
        - KVM: SEV-ES: clean up kvm_sev_es_ins/outs
        - KVM: SEV-ES: keep INS functions together
        - KVM: SEV-ES: fix length of string I/O
        - KVM: SEV-ES: go over the sev_pio_data buffer in multiple passes if needed
        - KVM: SEV-ES: reduce ghcb_sa_len to 32 bits
        - KVM: x86: leave vcpu->arch.pio.count alone in emulator_pio_in_out
        - KVM: x86: check for interrupts before deciding whether to exit the fast path
        - KVM: x86: split the two parts of emulator_pio_in
        - KVM: x86: remove unnecessary arguments from complete_emulator_pio_in
        - KVM: SEV-ES: Set guest_state_protected after VMSA update
        - drm/msm/a6xx: Serialize GMU communication
        - iio/test-format: build kunit tests without structleak plugin
        - device property: build kunit tests without structleak plugin
        - thunderbolt: build kunit tests without structleak plugin
        - bitfield: build kunit tests without structleak plugin
        - objtool: Check for gelf_update_rel[a] failures
        - objtool: Update section header before relocations
        - platform/x86: intel_scu_ipc: Increase virtual timeout to 10s
        - spi: Fix deadlock when adding SPI controllers on SPI buses
        - spi-mux: Fix false-positive lockdep splats
        - libperf test evsel: Fix build error on !x86 architectures
        - mm/thp: decrease nr_thps in file's mapping on THP split
        - drm/kmb: Enable alpha blended second plane
        - drm/kmb: Limit supported mode to 1080p
        - autofs: fix wait name hash calculation in autofs_wait()
        - s390/pci: cleanup resources only if necessary
      * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
        - SAUCE: RDMA/core: Updated ib_peer_memory
      * cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
        (LP: #1950584)
        - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
      * keyboard not working on Medion notebook s17 series (LP: #1950536)
        - ACPI: resources: Add one more Medion model in IRQ override quirk
      * [UBUNTU 20.04] kernel:  unable to read partitions on virtio-block dasd (kvm)
        (LP: #1950144)
        - virtio: write back F_VERSION_1 before validate
      * Let NVMe with HMB use native power control again (LP: #1950042)
        - nvme-pci: use attribute group for cmb sysfs
        - nvme-pci: cmb sysfs: one file, one value
        - nvme-pci: disable hmb on idle suspend
        - nvme: allow user toggling hmb usage
      * ubuntu_ltp / finit_module02 fails on v4.15 and other kernels (LP: #1950644)
        - vfs: check fd has read access in kernel_read_file_from_fd()
      * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
        (LP: #1867570)
        - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
      * Impish update: upstream stable patchset 2021-11-18 (LP: #1951460)
        - Partially revert "usb: Kconfig: using select for USB_COMMON dependency"
        - usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle
        - USB: cdc-acm: fix racy tty buffer accesses
        - USB: cdc-acm: fix break reporting
        - usb: typec: tcpm: handle SRC_STARTUP state if cc changes
        - drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows
        - xen/privcmd: fix error handling in mmap-resource processing
        - mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
        - mmc: sdhci-of-at91: wait for calibration done before proceed
        - mmc: sdhci-of-at91: replace while loop with read_poll_timeout
        - ovl: fix missing negative dentry check in ovl_rename()
        - ovl: fix IOCB_DIRECT if underlying fs doesn't support direct IO
        - nfsd: fix error handling of register_pernet_subsys() in init_nfsd()
        - nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
        - SUNRPC: fix sign error causing rpcsec_gss drops
        - xen/balloon: fix cancelled balloon action
        - ARM: dts: omap3430-sdp: Fix NAND device node
        - ARM: dts: imx6dl-yapp4: Fix lp5562 LED driver probe
        - ARM: dts: qcom: apq8064: use compatible which contains chipid
        - riscv: Flush current cpu icache before other cpus
        - bus: ti-sysc: Add break in switch statement in sysc_init_soc()
        - soc: qcom: socinfo: Fixed argument passed to platform_set_data()
        - ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference
        - ARM: at91: pm: do not panic if ram controllers are not enabled
        - soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment
        - ARM: dts: imx: Add missing pinctrl-names for panel on M53Menlo
        - ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo
        - ARM: dts: imx6qdl-pico: Fix Ethernet support
        - PCI: hv: Fix sleep while in non-sleep context when removing child devices
          from the bus
        - ath5k: fix building with LEDS=m
        - arm64: dts: qcom: pm8150: use qcom,pm8998-pon binding
        - xtensa: use CONFIG_USE_OF instead of CONFIG_OF
        - xtensa: call irqchip_init only when CONFIG_USE_OF is selected
        - iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15
        - bpf, arm: Fix register clobbering in div/mod implementation
        - soc: ti: omap-prm: Fix external abort for am335x pruss
        - bpf: Fix integer overflow in prealloc_elems_and_freelist()
        - net/mlx5e: IPSEC RX, enable checksum complete
        - net/mlx5: E-Switch, Fix double allocation of acl flow counter
        - phy: mdio: fix memory leak
        - net_sched: fix NULL deref in fifo_set_limit()
        - powerpc/fsl/dts: Fix phy-connection-type for fm1mac3
        - ptp_pch: Load module automatically if ID matches
        - dt-bindings: drm/bridge: ti-sn65dsi86: Fix reg value
        - ARM: imx6: disable the GIC CPU interface before calling stby-poweroff
          sequence
        - net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
        - net: bridge: fix under estimation in br_get_linkxstats_size()
        - net/sched: sch_taprio: properly cancel timer from taprio_destroy()
        - net: sfp: Fix typo in state machine debug string
        - netlink: annotate data races around nlk->bound
        - bus: ti-sysc: Use CLKDM_NOAUTO for dra7 dcan1 for errata i893
        - drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup
        - video: fbdev: gbefb: Only instantiate device when built for IP32
        - drm/nouveau: avoid a use-after-free when BO init fails
        - drm/nouveau/kms/nv50-: fix file release memory leak
        - drm/nouveau/debugfs: fix file release memory leak
        - gve: Correct available tx qpl check
        - gve: Avoid freeing NULL pointer
        - rtnetlink: fix if_nlmsg_stats_size() under estimation
        - gve: fix gve_get_stats()
        - gve: report 64bit tx_bytes counter from gve_handle_report_stats()
        - i40e: fix endless loop under rtnl
        - i40e: Fix freeing of uninitialized misc IRQ vector
        - net: prefer socket bound to interface when not in VRF
        - powerpc/iommu: Report the correct most efficient DMA mask for PCI devices
        - i2c: acpi: fix resource leak in reconfiguration device addition
        - i2c: mediatek: Add OFFSET_EXT_CONF setting back
        - riscv/vdso: make arch_setup_additional_pages wait for mmap_sem for write
          killable
        - bpf, s390: Fix potential memory leak about jit_data
        - RISC-V: Include clone3() on rv32
        - powerpc/bpf: Fix BPF_SUB when imm == 0x80000000
        - powerpc/64s: fix program check interrupt emergency stack path
        - pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init
        - x86/platform/olpc: Correct ifdef symbol to intended CONFIG_OLPC_XO15_SCI
        - x86/Kconfig: Correct reference to MWINCHIP3D
        - x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0]
        - x86/entry: Correct reference to intended CONFIG_64_BIT
        - x86/entry: Clear X86_FEATURE_SMAP when CONFIG_X86_SMAP=n
        - x86/hpet: Use another crystalball to evaluate HPET usability
        - usb: typec: tcpci: don't handle vSafe0V event if it's not enabled
        - usb: typec: tipd: Remove dependency on "connector" child fwnode
        - drm/amdgpu: During s0ix don't wait to signal GFXOFF
        - drm/nouveau/ga102-: support ttm buffer moves via copy engine
        - drm/i915: Fix runtime pm handling in i915_gem_shrink
        - drm/i915: Extend the async flip VT-d w/a to skl/bxt
        - netfilter: conntrack: fix boot failure with nf_conntrack.enable_hooks=1
        - netfilter: nf_tables: add position handle in event notification
        - netfilter: nf_tables: reverse order in rule replacement expansion
        - net/mlx5e: Keep the value for maximum number of channels in-sync
        - net/mlx5: Force round second at 1PPS out start time
        - net/mlx5: Avoid generating event after PPS out in Real time mode
        - net/mlx5e: Fix the presented RQ index in PTP stats
        - libbpf: Fix memory leak in strset
        - net: mscc: ocelot: fix VCAP filters remaining active after being deleted
        - MIPS: Revert "add support for buggy MT7621S core detection"
        - netfilter: nf_tables: honor NLM_F_CREATE and NLM_F_EXCL in event
          notification
        - ARM: dts: imx: change the spi-nor tx
        - arm64: dts: imx8mm-kontron-n801x-som: do not allow to switch off buck2
        - arm64: dts: ls1028a: fix eSDHC2 node
        - drm/i915/jsl: Add W/A 1409054076 for JSL
        - drm/i915/tc: Fix TypeC port init/resume time sanitization
        - drm/i915/bdb: Fix version check
        - netfs: Fix READ/WRITE confusion when calling iov_iter_xarray()
        - afs: Fix afs_launder_page() to set correct start file position
        - drm/amdgpu: handle the case of pci_channel_io_frozen only in
          amdgpu_pci_resume
        - perf jevents: Free the sys_event_tables list after processing entries
        - drm/panel: abt-y030xx067a: yellow tint fix
        - gve: Properly handle errors in gve_assign_qpl
        - iavf: fix double unlock of crit_lock
        - riscv: explicitly use symbol offsets for VDSO
        - RISC-V: Fix VDSO build for !MMU
        - riscv/vdso: Refactor asm/vdso.h
        - riscv/vdso: Move vdso data page up front
        - i2c: mlxcpld: Fix criteria for frequency setting
        - i2c: mlxcpld: Modify register setting for 400KHz frequency
        - objtool: Remove reloc symbol type checks in get_alt_entry()
        - objtool: Make .altinstructions section entry size consistent
        - powerpc/bpf ppc32: Fix ALU32 BPF_ARSH operation
        - powerpc/bpf ppc32: Fix JMP32_JSET_K
        - powerpc/bpf ppc32: Do not emit zero extend instruction for 64-bit BPF_END
        - powerpc/bpf ppc32: Fix BPF_SUB when imm == 0x80000000
        - powerpc/traps: do not enable irqs in _exception
        - dsa: tag_dsa: Fix mask for trunked packets
      * Impish update: upstream stable patchset 2021-11-16 (LP: #1951157)
        - spi: rockchip: handle zero length transfers without timing out
        - platform/x86: touchscreen_dmi: Add info for the Chuwi HiBook (CWI514) tablet
        - platform/x86: touchscreen_dmi: Update info for the Chuwi Hi10 Plus (CWI527)
          tablet
        - nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN
        - btrfs: replace BUG_ON() in btrfs_csum_one_bio() with proper error handling
        - btrfs: fix mount failure due to past and transient device flush error
        - net: mdio: introduce a shutdown method to mdio device drivers
        - xen-netback: correct success/error reporting for the SKB-with-fraglist case
        - sparc64: fix pci_iounmap() when CONFIG_PCI is not set
        - ext2: fix sleeping in atomic bugs on error
        - scsi: sd: Free scsi_disk device via put_device()
        - usb: testusb: Fix for showing the connection speed
        - usb: dwc2: check return value after calling platform_get_resource()
        - habanalabs/gaudi: fix LBW RR configuration
        - selftests: be sure to make khdr before other targets
        - selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn
        - nvme-fc: update hardware queues before using them
        - nvme-fc: avoid race between time out and tear down
        - thermal/drivers/tsens: Fix wrong check for tzd in irq handlers
        - scsi: ses: Retry failed Send/Receive Diagnostic commands
        - irqchip/gic: Work around broken Renesas integration
        - smb3: correct smb3 ACL security descriptor
        - tools/vm/page-types: remove dependency on opt_file for idle page tracking
        - selftests: KVM: Align SMCCC call with the spec in steal_time
        - KVM: do not shrink halt_poll_ns below grow_start
        - kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[]
        - KVM: x86: nSVM: restore int_vector in svm_clear_vintr
        - perf/x86: Reset destroy callback on event init failure
        - libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD.
        - afs: Add missing vnode validation checks
        - platform/x86: gigabyte-wmi: add support for B550I Aorus Pro AX
        - habanalabs/gaudi: use direct MSI in single mode
        - habanalabs: fail collective wait when not supported
        - selftests:kvm: fix get_trans_hugepagesz() ignoring fscanf() return warn
        - selftests: kvm: move get_run_delay() into lib/test_util
        - selftests: kvm: fix get_run_delay() ignoring fscanf() return warn
        - Xen/gntdev: don't ignore kernel unmapping error
        - swiotlb-xen: ensure to issue well-formed XENMEM_exchange requests
        - x86/insn, tools/x86: Fix undefined behavior due to potential unaligned
          accesses
        - io_uring: allow conditional reschedule for intensive iterators
        - block: don't call rq_qos_ops->done_bio if the bio isn't tracked
        - kasan: always respect CONFIG_KASAN_STACK
      * Impish update: upstream stable patchset 2021-11-09 (LP: #1950388)
        - tty: Fix out-of-bound vmalloc access in imageblit
        - cpufreq: schedutil: Use kobject release() method to free sugov_tunables
        - scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS
        - cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory
        - ACPI: NFIT: Use fallback node id when numa info in NFIT table is incorrect
        - fs-verity: fix signed integer overflow with i_size near S64_MAX
        - hwmon: (tmp421) handle I2C errors
        - hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary
          structure field
        - hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary
          structure field
        - hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary
          structure field
        - gpio: pca953x: do not ignore i2c errors
        - scsi: ufs: Fix illegal offset in UPIU event trace
        - mac80211: fix use-after-free in CCMP/GCMP RX
        - x86/kvmclock: Move this_cpu_pvti into kvmclock.h
        - KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect()
        - KVM: x86: nSVM: don't copy virt_ext from vmcb12
        - KVM: nVMX: Filter out all unsupported controls when eVMCS was activated
        - media: ir_toy: prevent device from hanging during transmit
        - RDMA/cma: Do not change route.addr.src_addr.ss_family
        - drm/amd/display: Pass PCI deviceid into DC
        - drm/amdgpu: correct initial cp_hqd_quantum for gfx9
        - ipvs: check that ip_vs_conn_tab_bits is between 8 and 20
        - bpf: Handle return value of BPF_PROG_TYPE_STRUCT_OPS prog
        - IB/cma: Do not send IGMP leaves for sendonly Multicast groups
        - RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure
        - bpf, mips: Validate conditional branch offsets
        - hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced
          from sysfs
        - mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug
        - mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
        - mac80211: mesh: fix potentially unaligned access
        - mac80211-hwsim: fix late beacon hrtimer handling
        - sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
        - mptcp: don't return sockets in foreign netns
        - hwmon: (tmp421) report /PVLD condition as fault
        - hwmon: (tmp421) fix rounding for negative values
        - net: enetc: fix the incorrect clearing of IF_MODE bits
        - net: ipv4: Fix rtnexthop len when RTA_FLOW is present
        - smsc95xx: fix stalled rx after link change
        - drm/i915/request: fix early tracepoints
        - dsa: mv88e6xxx: 6161: Use chip wide MAX MTU
        - dsa: mv88e6xxx: Fix MTU definition
        - dsa: mv88e6xxx: Include tagger overhead when setting MTU for DSA and CPU
          ports
        - e100: fix length calculation in e100_get_regs_len
        - e100: fix buffer overrun in e100_get_regs
        - bpf: Exempt CAP_BPF from checks against bpf_jit_limit
        - selftests, bpf: Fix makefile dependencies on libbpf
        - selftests, bpf: test_lwt_ip_encap: Really disable rp_filter
        - [Config] updateconfigs for ks8851 modules
        - net: ks8851: fix link error
        - scsi: csiostor: Add module softdep on cxgb4
        - ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup
        - net: hns3: do not allow call hns3_nic_net_open repeatedly
        - net: hns3: fix mixed flag HCLGE_FLAG_MQPRIO_ENABLE and HCLGE_FLAG_DCB_ENABLE
        - net: hns3: fix show wrong state when add existing uc mac address
        - net: hns3: reconstruct function hns3_self_test
        - net: hns3: fix always enable rx vlan filter problem after selftest
        - net: phy: bcm7xxx: Fixed indirect MMD operations
        - net: sched: flower: protect fl_walk() with rcu
        - af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
        - perf/x86/intel: Update event constraints for ICX
        - hwmon: (pmbus/mp2975) Add missed POUT attribute for page 1 mp2975 controller
        - nvme: add command id quirk for apple controllers
        - elf: don't use MAP_FIXED_NOREPLACE for elf interpreter mappings
        - debugfs: debugfs_create_file_size(): use IS_ERR to check for error
        - ipack: ipoctal: fix stack information leak
        - ipack: ipoctal: fix tty registration race
        - ipack: ipoctal: fix tty-registration error handling
        - ipack: ipoctal: fix missing allocation-failure check
        - ipack: ipoctal: fix module reference leak
        - ext4: fix loff_t overflow in ext4_max_bitmap_size()
        - ext4: limit the number of blocks in one ADD_RANGE TLV
        - ext4: fix reserved space counter leakage
        - ext4: add error checking to ext4_ext_replay_set_iblocks()
        - ext4: fix potential infinite loop in ext4_dx_readdir()
        - HID: u2fzero: ignore incomplete packets without data
        - net: udp: annotate data race around udp_sk(sk)->corkflag
        - usb: hso: remove the bailout parameter
        - HID: betop: fix slab-out-of-bounds Write in betop_probe
        - netfilter: ipset: Fix oversized kvmalloc() calls
        - mm: don't allow oversized kvmalloc() calls
        - HID: usbhid: free raw_report buffers in usbhid_stop
        - KVM: x86: Handle SRCU initialization failure during page track init
        - netfilter: conntrack: serialize hash resizes and cleanups
        - netfilter: nf_tables: Fix oversized kvmalloc() calls
        - media: cedrus: Fix SUNXI tile size calculation
        - media: s5p-jpeg: rename JPEG marker constants to prevent build warnings
        - ASoC: fsl_sai: register platform component before registering cpu dai
        - ASoC: fsl_esai: register platform component before registering cpu dai
        - ASoC: fsl_micfil: register platform component before registering cpu dai
        - ASoC: fsl_spdif: register platform component before registering cpu dai
        - ASoC: fsl_xcvr: register platform component before registering cpu dai
        - ASoC: mediatek: common: handle NULL case in suspend/resume function
        - ASoC: SOF: Fix DSP oops stack dump output contents
        - ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and SRAM types
        - ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and SRAM types
        - pinctrl: qcom: spmi-gpio: correct parent irqspec translation
        - s390/qeth: Fix deadlock in remove_discipline
        - s390/qeth: fix deadlock during failing recovery
        - m68k: Update ->thread.esp0 before calling syscall_trace() in ret_from_signal
        - NIOS2: fix kconfig unmet dependency warning for SERIAL_CORE_CONSOLE
        - kasan: fix Kconfig check of CC_HAS_WORKING_NOSANITIZE_ADDRESS
        - HID: amd_sfh: Fix potential NULL pointer dereference
        - perf test: Fix DWARF unwind for optimized builds.
        - perf iostat: Use system-wide mode if the target cpu_list is unspecified
        - perf iostat: Fix Segmentation fault from NULL 'struct perf_counts_values *'
        - watchdog/sb_watchdog: fix compilation problem due to COMPILE_TEST
        - scsi: ufs: ufs-pci: Fix Intel LKF link stability
        - ALSA: firewire-motu: fix truncated bytes in message tracepoints
        - platform/x86/intel: hid: Add DMI switches allow list
        - ptp: Fix ptp_kvm_getcrosststamp issue for x86 ptp_kvm
        - KVM: x86: Clear KVM's cached guest CR3 at RESET/INIT
        - KVM: SEV: Update svm_vm_copy_asid_from for SEV-ES
        - KVM: SEV: Pin guest memory for write for RECEIVE_UPDATE_DATA
        - KVM: SEV: Acquire vcpu mutex when updating VMSA
        - KVM: SEV: Allow some commands for mirror VM
        - KVM: SVM: fix missing sev_decommission in sev_receive_start
        - KVM: nVMX: Fix nested bus lock VM exit
        - KVM: VMX: Fix a TSX_CTRL_CPUID_CLEAR field mask issue
        - mmc: renesas_sdhi: fix regression with hard reset on old SDHIs
        - RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests
        - nbd: use shifts rather than multiplies
        - drm/amd/display: initialize backlight_ramping_override to false
        - drm/amdgpu: force exit gfxoff on sdma resume for rmb s0ix
        - drm/amdgpu: check tiling flags when creating FB on GFX8-
        - interconnect: qcom: sdm660: Fix id of slv_cnoc_mnoc_cfg
        - interconnect: qcom: sdm660: Correct NOC_QOS_PRIORITY shift and mask
        - drm/i915/gvt: fix the usage of ww lock in gvt scheduler.
        - netfilter: nf_tables: unlink table before deleting it
        - netfilter: log: work around missing softdep backend module
        - driver core: fw_devlink: Add support for
          FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD
        - net: mdiobus: Set FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD for mdiobus parents
        - mptcp: allow changing the 'backup' bit when no sockets are open
        - drm/i915: Remove warning from the rps worker
        - RDMA/hfi1: Fix kernel pointer leak
        - RDMA/hns: Fix the size setting error when copying CQE in clean_cq()
        - RDMA/hns: Add the check of the CQE size of the user space
        - libbpf: Fix segfault in static linker for objects without BTF
        - bpf, x86: Fix bpf mapping of atomic fetch implementation
        - ionic: fix gathering of debug stats
        - net: hns3: remove tc enable checking
        - net: hns3: don't rollback when destroy mqprio fail
        - net: hns3: disable firmware compatible features when uninstall PF
        - objtool: Teach get_alt_entry() about more relocation types
        - sched/fair: Add ancestors of unthrottled undecayed cfs_rq
        - sched/fair: Null terminate buffer when updating tunable_scaling
        - hwmon: (occ) Fix P10 VRM temp sensors
        - driver core: fw_devlink: Improve handling of cyclic dependencies
        - ext4: flush s_error_work before journal destroy in ext4_fill_super
        - NIOS2: setup.c: drop unused variable 'dram_start'
        - crypto: aesni - xts_crypt() return if walk.nbytes is 0
        - drivers: net: mhi: fix error path in mhi_net_newlink
    
     -- Timo Aaltonen <email address hidden>  Fri, 17 Dec 2021 14:05:22 +0200
  • linux-oem-5.13 (5.13.0-1022.26) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1022.26 -proposed tracker (LP: #1954685)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync update-dkms-versions helper
        - debian/dkms-versions -- update from kernel-versions (main/2021.11.08)
    
      * mt7921e: Failed to start WM firmware (LP: #1954300)
        - SAUCE: Bluetooth: btusb: Handle download_firmware failure cases
        - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
    
      * s2idle suspend failure: amd_pmc AMDI0005:00: SMU response timed out
        (LP: #1954633)
        - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
    
     -- Timo Aaltonen <email address hidden>  Tue, 14 Dec 2021 08:19:59 +0200
  • linux-oem-5.13 (5.13.0-1021.25) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1021.25 -proposed tracker (LP: #1953028)
    
      * [SRU][I/OEM-5.13/OEM-5.14] Fix USB3.1 hotplug after S3 on AMD renoir
        (LP: #1952817)
        - drm/amd/display: Look at firmware version to determine using dmub on dcn21
    
      * Fix non-working e1000e device after resume (LP: #1951861)
        - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
        - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
        - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
    
      * [SRU][I/J/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo
        docks (LP: #1951767)
        - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
    
      * Fix missing external headset after resume problem for Cirrus CS8409 sound
        driver (LP: #1952385)
        - SAUCE: ALSA: hda/cs8409: Schedule delayed work for jack detect on resume
    
     -- Timo Aaltonen <email address hidden>  Thu, 02 Dec 2021 19:29:38 +0200
  • linux-oem-5.13 (5.13.0-1020.24) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1020.24 -proposed tracker (LP: #1949739)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2021.11.08)
    
      * alsa/sof: All audio jacks can't detect hotplug when only codec is suspended
        (LP: #1950540)
        - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended
    
      * Let NVMe with HMB use native power control again (LP: #1950042)
        - nvme-pci: use attribute group for cmb sysfs
        - nvme-pci: cmb sysfs: one file, one value
        - nvme-pci: disable hmb on idle suspend
        - nvme: allow user toggling hmb usage
    
      [ Ubuntu: 5.13.0-22.22 ]
    
      * impish/linux: 5.13.0-22.22 -proposed tracker (LP: #1949740)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2021.11.08)
      * ebpf:  bpf_redirect fails with ip6 gre interfaces (LP: #1947164)
        - net: handle ARPHRD_IP6GRE in dev_is_mac_header_xmit()
      * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
        - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
      * CVE-2021-3744 // CVE-2021-3764
        - crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
      * ppc64 BPF JIT mod by 1 will not return 0 (LP: #1948351)
        - powerpc/bpf: Fix BPF_MOD when imm == 1
      * Fix Screen freeze after resume from suspend with iGPU [1002:6987]
        (LP: #1949050)
        - drm/amdgpu: reenable BACO support for 699F:C7 polaris12 SKU
        - drm/amdgpu: add missing cleanups for Polaris12 UVD/VCE on suspend
        - drm/amdgpu: Fix crash on device remove/driver unload
      * Intel I225-IT ethernet controller: igc: probe of 0000:02:00.0 failed with
        error -1 (LP: #1945576)
        - igc: Remove _I_PHY_ID checking
        - igc: Remove phy->type checking
      * Fail to detect audio output from external monitor (LP: #1948767)
        - ALSA: hda: intel: Allow repeatedly probing on codec configuration errors
      * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
        cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
        - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
          cachefiles_read_backing_file while vmscan is active"
      * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
        - rtw89: add Realtek 802.11ax driver
        - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
        - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
        - rtw89: remove unneeded semicolon
        - [Config] RTW89=m
      * Impish update: upstream stable patchset 2021-11-03 (LP: #1949636)
        - mm: fix uninitialized use in overcommit_policy_handler
        - usb: gadget: r8a66597: fix a loop in set_feature()
        - usb: dwc2: gadget: Fix ISOC flow for BDMA and Slave
        - usb: dwc2: gadget: Fix ISOC transfer complete handling for DDMA
        - usb: musb: tusb6010: uninitialized data in tusb_fifo_write_unaligned()
        - cifs: fix incorrect check for null pointer in header_assemble
        - xen/x86: fix PV trap handling on secondary processors
        - usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c
        - USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter
        - USB: cdc-acm: fix minor-number release
        - Revert "USB: bcma: Add a check for devm_gpiod_get"
        - binder: make sure fd closes complete
        - staging: greybus: uart: fix tty use after free
        - Re-enable UAS for LaCie Rugged USB3-FW with fk quirk
        - usb: dwc3: core: balance phy init and exit
        - usb: core: hcd: Add support for deferring roothub registration
        - USB: serial: mos7840: remove duplicated 0xac24 device ID
        - USB: serial: option: add Telit LN920 compositions
        - USB: serial: option: remove duplicate USB device ID
        - USB: serial: option: add device id for Foxconn T99W265
        - mcb: fix error handling in mcb_alloc_bus()
        - erofs: fix up erofs_lookup tracepoint
        - btrfs: prevent __btrfs_dump_space_info() to underflow its free space
        - xhci: Set HCD flag to defer primary roothub registration
        - serial: 8250: 8250_omap: Fix RX_LVL register offset
        - serial: mvebu-uart: fix driver's tx_empty callback
        - scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
        - drm/amd/pm: Update intermediate power state for SI
        - net: hso: fix muxed tty registration
        - comedi: Fix memory leak in compat_insnlist()
        - afs: Fix incorrect triggering of sillyrename on 3rd-party invalidation
        - afs: Fix updating of i_blocks on file/dir extension
        - platform/x86/intel: punit_ipc: Drop wrong use of ACPI_PTR()
        - enetc: Fix illegal access when reading affinity_hint
        - enetc: Fix uninitialized struct dim_sample field usage
        - bnxt_en: Fix TX timeout when TX ring size is set to the smallest
        - net: hns3: fix change RSS 'hfunc' ineffective issue
        - net: hns3: check queue id range before using
        - net/smc: add missing error check in smc_clc_prfx_set()
        - net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work
        - net: dsa: don't allocate the slave_mii_bus using devres
        - net: dsa: realtek: register the MDIO bus under devres
        - kselftest/arm64: signal: Add SVE to the set of features we can check for
        - kselftest/arm64: signal: Skip tests if required features are missing
        - s390/qeth: fix NULL deref in qeth_clear_working_pool_list()
        - gpio: uniphier: Fix void functions to remove return value
        - qed: rdma - don't wait for resources under hw error recovery flow
        - net/mlx4_en: Don't allow aRFS for encapsulated packets
        - atlantic: Fix issue in the pm resume flow.
        - scsi: iscsi: Adjust iface sysfs attr detection
        - scsi: target: Fix the pgr/alua_support_store functions
        - tty: synclink_gt: rename a conflicting function name
        - fpga: machxo2-spi: Return an error on failure
        - fpga: machxo2-spi: Fix missing error code in machxo2_write_complete()
        - nvme-tcp: fix incorrect h2cdata pdu offset accounting
        - nvme: keep ctrl->namespaces ordered
        - thermal/core: Potential buffer overflow in thermal_build_list_of_policies()
        - cifs: fix a sign extension bug
        - scsi: qla2xxx: Restore initiator in dual mode
        - scsi: lpfc: Use correct scnprintf() limit
        - irqchip/goldfish-pic: Select GENERIC_IRQ_CHIP to fix build
        - irqchip/gic-v3-its: Fix potential VPE leak on error
        - md: fix a lock order reversal in md_alloc
        - x86/asm: Fix SETZ size enqcmds() build failure
        - io_uring: put provided buffer meta data under memcg accounting
        - blktrace: Fix uaf in blk_trace access after removing by sysfs
        - net: phylink: Update SFP selected interface on advertising changes
        - net: macb: fix use after free on rmmod
        - net: stmmac: allow CSR clock of 300MHz
        - blk-mq: avoid to iterate over stale request
        - m68k: Double cast io functions to unsigned long
        - ipv6: delay fib6_sernum increase in fib6_add
        - cpufreq: intel_pstate: Override parameters if HWP forced by BIOS
        - bpf: Add oversize check before call kvcalloc()
        - xen/balloon: use a kernel thread instead a workqueue
        - nvme-multipath: fix ANA state updates when a namespace is not present
        - nvme-rdma: destroy cm id before destroy qp to avoid use after free
        - sparc32: page align size in arch_dma_alloc
        - amd/display: downgrade validation failure log level
        - block: check if a profile is actually registered in blk_integrity_unregister
        - block: flush the integrity workqueue in blk_integrity_unregister
        - blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd
        - compiler.h: Introduce absolute_pointer macro
        - net: i825xx: Use absolute_pointer for memcpy from fixed memory location
        - sparc: avoid stringop-overread errors
        - qnx4: avoid stringop-overread errors
        - parisc: Use absolute_pointer() to define PAGE0
        - arm64: Mark __stack_chk_guard as __ro_after_init
        - alpha: Declare virt_to_phys and virt_to_bus parameter as pointer to volatile
        - net: 6pack: Fix tx timeout and slot time
        - spi: Fix tegra20 build with CONFIG_PM=n
        - EDAC/synopsys: Fix wrong value type assignment for edac_mode
        - EDAC/dmc520: Assign the proper type to dimm->edac_mode
        - thermal/drivers/int340x: Do not set a wrong tcc offset on resume
        - USB: serial: cp210x: fix dropped characters with CP2102
        - xen/balloon: fix balloon kthread freezing
        - qnx4: work around gcc false positive warning bug
        - mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable()
        - mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN
        - cifs: Not to defer close on file when lock is set
        - cifs: Fix soft lockup during fsstress
        - binder: fix freeze race
        - usb: cdns3: fix race condition before setting doorbell
        - misc: bcm-vk: fix tty registration race
        - misc: genwqe: Fixes DMA mask setting
        - KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer to KVM guest
        - nexthop: Fix division by zero while replacing a resilient group
        - platform/x86: amd-pmc: Increase the response register timeout
        - regulator: qcom-rpmh-regulator: fix pm8009-1 ldo7 resource name
        - afs: Fix page leak
        - afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS server
        - regulator: max14577: Revert "regulator: max14577: Add proper module aliases
          strings"
        - virtio-net: fix pages leaking when building skb in big mode
        - net: dsa: tear down devlink port regions when tearing down the devlink port
          on error
        - net: bgmac-bcma: handle deferred probe error due to mac-address
        - napi: fix race inside napi_enable
        - net: hns3: fix inconsistent vf id print
        - net: hns3: fix misuse vf id and vport id in some logs
        - net: hns3: check vlan id before using it
        - net: hns3: fix a return value error in hclge_get_reset_status()
        - gpiolib: acpi: Make set-debounce-timeout failures non fatal
        - nexthop: Fix memory leaks in nexthop notification chain listeners
        - net: ethernet: mtk_eth_soc: avoid creating duplicate offload entries
        - net: mscc: ocelot: fix forwarding from BLOCKING ports remaining enabled
        - x86/fault: Fix wrong signal when vsyscall fails with pkey
        - scsi: sd_zbc: Support disks with more than 2**32 logical blocks
        - io_uring: fix race between poll completion and cancel_hash insertion
        - io_uring: fix missing set of EPOLLONESHOT for CQ ring overflow
        - io_uring: don't punt files update to io-wq unconditionally
        - drm/ttm: fix type mismatch error on sparc64
        - drm/amd/display: Fix unstable HPCP compliance on Chrome Barcelo
        - amd/display: enable panel orientation quirks
        - Revert drm/vc4 hdmi runtime PM changes
        - x86/setup: Call early_reserve_memory() earlier
        - irqchip/armada-370-xp: Fix ack/eoi breakage
        - arm64: add MTE supported check to thread switching and syscall entry/exit
        - software node: balance refcount for managed software nodes
        - usb: gadget: f_uac2: Populate SS descriptors' wBytesPerInterval
      * ACL updates on OCFS2 are not revalidated (LP: #1947161) // Impish update:
        upstream stable patchset 2021-11-03 (LP: #1949636)
        - ocfs2: drop acl cache for directories too
      * Impish update: upstream stable patchset 2021-10-27 (LP: #1948977)
        - PCI: pci-bridge-emul: Add PCIe Root Capabilities Register
        - PCI: aardvark: Fix reporting CRS value
        - console: consume APC, DM, DCS
        - ARM: 9077/1: PLT: Move struct plt_entries definition to header
        - ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link()
        - ARM: 9079/1: ftrace: Add MODULE_PLTS support
        - ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE
        - sctp: validate chunk size in __rcv_asconf_lookup
        - sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
        - staging: rtl8192u: Fix bitwise vs logical operator in
          TranslateRxSignalStuff819xUsb()
        - coredump: fix memleak in dump_vma_snapshot()
        - um: virtio_uml: fix memory leak on init failures
        - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ
        - perf test: Fix bpf test sample mismatch reporting
        - perf tools: Allow build-id with trailing zeros
        - thermal/drivers/exynos: Fix an error code in exynos_tmu_probe()
        - 9p/trans_virtio: Remove sysfs file on probe failure
        - prctl: allow to setup brk for et_dyn executables
        - nilfs2: use refcount_dec_and_lock() to fix potential UAF
        - profiling: fix shift-out-of-bounds bugs
        - PM: sleep: core: Avoid setting power.must_resume to false
        - pwm: lpc32xx: Don't modify HW state in .probe() after the PWM chip was
          registered
        - pwm: mxs: Don't modify HW state in .probe() after the PWM chip was
          registered
        - dmaengine: idxd: fix wq slot allocation index check
        - platform/chrome: sensorhub: Add trace events for sample
        - platform/chrome: cros_ec_trace: Fix format warnings
        - ceph: allow ceph_put_mds_session to take NULL or ERR_PTR
        - ceph: cancel delayed work instead of flushing on mdsc teardown
        - Kconfig.debug: drop selecting non-existing HARDLOCKUP_DETECTOR_ARCH
        - tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh
        - thermal/core: Fix thermal_cooling_device_register() prototype
        - drm/amdgpu: Disable PCIE_DPM on Intel RKL Platform
        - drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION()
        - dma-buf: DMABUF_MOVE_NOTIFY should depend on DMA_SHARED_BUFFER
        - parisc: Move pci_dev_is_behind_card_dino to where it is used
        - iommu/amd: Relocate GAMSup check to early_enable_iommus
        - dmaengine: idxd: depends on !UML
        - dmaengine: sprd: Add missing MODULE_DEVICE_TABLE
        - dmaengine: ioat: depends on !UML
        - dmaengine: xilinx_dma: Set DMA mask for coherent APIs
        - ceph: request Fw caps before updating the mtime in ceph_write_iter
        - ceph: remove the capsnaps when removing caps
        - ceph: lockdep annotations for try_nonblocking_invalidate
        - btrfs: update the bdev time directly when closing
        - btrfs: fix lockdep warning while mounting sprout fs
        - nilfs2: fix memory leak in nilfs_sysfs_create_device_group
        - nilfs2: fix NULL pointer in nilfs_##name##_attr_release
        - nilfs2: fix memory leak in nilfs_sysfs_create_##name##_group
        - nilfs2: fix memory leak in nilfs_sysfs_delete_##name##_group
        - nilfs2: fix memory leak in nilfs_sysfs_create_snapshot_group
        - nilfs2: fix memory leak in nilfs_sysfs_delete_snapshot_group
        - habanalabs: add validity check for event ID received from F/W
        - pwm: img: Don't modify HW state in .remove() callback
        - pwm: rockchip: Don't modify HW state in .remove() callback
        - pwm: stm32-lp: Don't modify HW state in .remove() callback
        - blk-throttle: fix UAF by deleteing timer in blk_throtl_exit()
        - blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues
        - rtc: rx8010: select REGMAP_I2C
        - sched/idle: Make the idle timer expire in hard interrupt context
        - drm/nouveau/nvkm: Replace -ENOSYS with -ENODEV
        - um: fix stub location calculation
        - RDMA/mlx5: Fix xlt_chunk_align calculation
        - perf symbol: Look for ImageBase in PE file to compute .text offset
        - staging: rtl8723bs: fix wpa_set_auth_algs() function
        - n64cart: fix return value check in n64cart_probe()
        - pwm: ab8500: Fix register offset calculation to not depend on probe order
        - thermal/drivers/qcom/spmi-adc-tm5: Don't abort probing if a sensor is not
          used
        - dmanegine: idxd: cleanup all device related bits after disabling device
        - dmaengine: idxd: have command status always set
        - dmaengine: idxd: fix abort status check
        - dmaengine: idxd: clear block on fault flag when clear wq
        - SUNRPC: don't pause on incomplete allocation
        - init: move usermodehelper_enable() to populate_rootfs()
        - dma-buf: DMABUF_DEBUG should depend on DMA_SHARED_BUFFER
        - arm64: mm: limit linear region to 51 bits for KVM in nVHE mode
        - drm/ttm: Fix a deadlock if the target BO is not idle during swap
        - of: property: Disable fw_devlink DT support for X86
        - riscv: dts: microchip: mpfs-icicle: Fix serial console
        - s390: add kmemleak annotation in stack_alloc()
        - ASoC: audio-graph: respawn Platform Support
        - ceph: fix memory leak on decode error in ceph_handle_caps
        - btrfs: delay blkdev_put until after the device remove
        - thermal/drivers/rcar_gen3_thermal: Store TSC id as unsigned int
        - habanalabs: fix nullifying of destroyed mmu pgt pool
        - habanalabs: fix mmu node address resolution in debugfs
        - habanalabs: add "in device creation" status
        - habanalabs: cannot sleep while holding spinlock
        - block: genhd: don't call blkdev_show() with major_names_lock held
        - cifs: properly invalidate cached root handle when closing it
        - io_uring: fix off-by-one in BUILD_BUG_ON check of __REQ_F_LAST_BIT
        - selinux,smack: fix subjective/objective credential use mixups
      * Impish update: upstream stable patchset 2021-10-22 (LP: #1948485)
        - xen: reset legacy rtc flag for PV domU
        - arm64/sve: Use correct size when reinitialising SVE state
        - PM: base: power: don't try to use non-existing RTC for storing data
        - PCI: Add AMD GPU multi-function power dependencies
        - drm/amd/amdgpu: Increase HWIP_MAX_INSTANCE to 10
        - drm/etnaviv: return context from etnaviv_iommu_context_get
        - drm/etnaviv: put submit prev MMU context when it exists
        - drm/etnaviv: stop abusing mmu_context as FE running marker
        - drm/etnaviv: keep MMU context across runtime suspend/resume
        - drm/etnaviv: exec and MMU state is lost when resetting the GPU
        - drm/etnaviv: fix MMU context leak on GPU reset
        - drm/etnaviv: reference MMU context when setting up hardware state
        - drm/etnaviv: add missing MMU context put when reaping MMU mapping
        - s390/sclp: fix Secure-IPL facility detection
        - x86/pat: Pass valid address to sanitize_phys()
        - x86/mm: Fix kern_addr_valid() to cope with existing but not present entries
        - tipc: fix an use-after-free issue in tipc_recvmsg
        - ethtool: Fix rxnfc copy to user buffer overflow
        - net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert
        - net-caif: avoid user-triggerable WARN_ON(1)
        - ptp: dp83640: don't define PAGE0
        - net/l2tp: Fix reference count leak in l2tp_udp_recv_core
        - r6040: Restore MDIO clock frequency after MAC reset
        - tipc: increase timeout in tipc_sk_enqueue()
        - drm/rockchip: cdn-dp-core: Make cdn_dp_core_resume __maybe_unused
        - perf machine: Initialize srcline string member in add_location struct
        - net/mlx5: FWTrace, cancel work on alloc pd error flow
        - net/mlx5: Fix potential sleeping in atomic context
        - nvme-tcp: fix io_work priority inversion
        - events: Reuse value read using READ_ONCE instead of re-reading it
        - net: ipa: initialize all filter table slots
        - gen_compile_commands: fix missing 'sys' package
        - vhost_net: fix OoB on sendmsg() failure.
        - net/af_unix: fix a data-race in unix_dgram_poll
        - net: dsa: destroy the phylink instance on any error in dsa_slave_phy_setup
        - x86/uaccess: Fix 32-bit __get_user_asm_u64() when CC_HAS_ASM_GOTO_OUTPUT=y
        - tcp: fix tp->undo_retrans accounting in tcp_sacktag_one()
        - selftest: net: fix typo in altname test
        - qed: Handle management FW error
        - udp_tunnel: Fix udp_tunnel_nic work-queue type
        - dt-bindings: arm: Fix Toradex compatible typo
        - ibmvnic: check failover_pending in login response
        - KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing
          registers
        - bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem()
        - net: hns3: pad the short tunnel frame before sending to hardware
        - net: hns3: change affinity_mask to numa node range
        - net: hns3: disable mac in flr process
        - net: hns3: fix the timing issue of VF clearing interrupt sources
        - dt-bindings: mtd: gpmc: Fix the ECC bytes vs. OOB bytes equation
        - mfd: db8500-prcmu: Adjust map to reality
        - PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms
        - fuse: fix use after free in fuse_read_interrupt()
        - PCI: tegra194: Fix handling BME_CHGED event
        - PCI: tegra194: Fix MSI-X programming
        - PCI: tegra: Fix OF node reference leak
        - mfd: Don't use irq_create_mapping() to resolve a mapping
        - PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe()
        - tracing/probes: Reject events which have the same name of existing one
        - PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool
        - PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet
          state
        - PCI: j721e: Add PCIe support for J7200
        - PCI: j721e: Add PCIe support for AM64
        - PCI: Add ACS quirks for Cavium multi-function devices
        - watchdog: Start watchdog in watchdog_set_last_hw_keepalive only if
          appropriate
        - octeontx2-af: Add additional register check to rvu_poll_reg()
        - Set fc_nlinfo in nh_create_ipv4, nh_create_ipv6
        - net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920
        - PCI: ibmphp: Fix double unmap of io_mem
        - ethtool: Fix an error code in cxgb2.c
        - NTB: Fix an error code in ntb_msit_probe()
        - NTB: perf: Fix an error code in perf_setup_inbuf()
        - mfd: axp20x: Update AXP288 volatile ranges
        - backlight: ktd253: Stabilize backlight
        - PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges'
        - PCI: iproc: Fix BCMA probe resource handling
        - netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex
        - KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size
        - PCI: Fix pci_dev_str_match_path() alloc while atomic bug
        - mfd: tqmx86: Clear GPIO IRQ resource when no IRQ is set
        - tracing/boot: Fix a hist trigger dependency for boot time tracing
        - mtd: mtdconcat: Judge callback existence based on the master
        - mtd: mtdconcat: Check _read, _write callbacks existence before assignment
        - KVM: arm64: Fix read-side race on updates to vcpu reset state
        - KVM: arm64: Handle PSCI resets before userspace touches vCPU state
        - PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n
        - mtd: rawnand: cafe: Fix a resource leak in the error handling path of
          'cafe_nand_probe()'
        - ARC: export clear_user_page() for modules
        - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64}
        - perf bench inject-buildid: Handle writen() errors
        - gpio: mpc8xxx: Fix a resources leak in the error handling path of
          'mpc8xxx_probe()'
        - gpio: mpc8xxx: Use 'devm_gpiochip_add_data()' to simplify the code and avoid
          a leak
        - net: dsa: tag_rtl4_a: Fix egress tags
        - selftests: mptcp: clean tmp files in simult_flows
        - net: hso: add failure handler for add_net_device
        - net: dsa: b53: Fix calculating number of switch ports
        - net: dsa: b53: Set correct number of ports in the DSA struct
        - netfilter: socket: icmp6: fix use-after-scope
        - fq_codel: reject silly quantum parameters
        - qlcnic: Remove redundant unlock in qlcnic_pinit_from_rom
        - ip_gre: validate csum_start only on pull
        - net: dsa: b53: Fix IMP port setup on BCM5301x
        - bnxt_en: fix stored FW_PSID version masks
        - bnxt_en: Fix asic.rev in devlink dev info command
        - bnxt_en: Fix possible unintended driver initiated error recovery
        - mfd: lpc_sch: Rename GPIOBASE to prevent build error
        - net: renesas: sh_eth: Fix freeing wrong tx descriptor
        - x86/mce: Avoid infinite loop for copy from user recovery
        - bnxt_en: Fix error recovery regression
        - net: dsa: bcm_sf2: Fix array overrun in bcm_sf2_num_active_ports()
        - net: stmmac: fix MAC not working when system resume back with WoL active
        - swiotlb-xen: avoid double free
        - swiotlb-xen: fix late init retry
        - drm/amd/display: Get backlight from PWM if DMCU is not initialized
        - drm/amd/display: dsc mst 2 4K displays go dark with 2 lane HBR3
        - drm/amdgpu: use IS_ERR for debugfs APIs
        - drm/amdgpu: add amdgpu_amdkfd_resume_iommu
        - drm/amdgpu: move iommu_resume before ip init/resume
        - drm/amdkfd: separate kfd_iommu_resume from kfd_resume
        - io_uring: allow retry for O_NONBLOCK if async is supported
        - net: qrtr: revert check in qrtr_endpoint_post()
        - rtc: cmos: Disable irq around direct invocation of cmos_interrupt()
        - drm/i915/dp: return proper DPRX link training result
        - net: stmmac: fix system hang caused by eee_ctrl_timer during suspend/resume
        - powerpc/mce: Fix access error in mce handler
        - net/mlx5e: Fix mutual exclusion between CQE compression and HW TS
        - net: dsa: lantiq_gswip: Add 200ms assert delay
        - remoteproc: qcom: wcnss: Fix race with iris probe
        - riscv: fix the global name pfn_base confliction error
        - KVM: arm64: Make hyp_panic() more robust when protected mode is enabled
        - flow: fix object-size-mismatch warning in flowi{4,6}_to_flowi_common()
        - net: phylink: add suspend/resume support
        - PCI/PTM: Remove error message at boot
        - perf config: Fix caching and memory leak in perf_home_perfconfig()
        - gpio: mpc8xxx: Fix a potential double iounmap call in 'mpc8xxx_probe()'
        - io_uring: retry in case of short read on block device
        - tools build: Fix feature detect clean for out of source builds
        - mptcp: Only send extra TCP acks in eligible socket states
        - iwlwifi: move get pnvm file name to a separate function
        - iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()'
      * Impish update: v5.13.19 upstream stable release (LP: #1947191)
        - rtc: tps65910: Correct driver module alias
        - btrfs: wake up async_delalloc_pages waiters after submit
        - btrfs: wait on async extents when flushing delalloc
        - btrfs: reduce the preemptive flushing threshold to 90%
        - btrfs: zoned: fix block group alloc_offset calculation
        - btrfs: zoned: suppress reclaim error message on EAGAIN
        - btrfs: fix upper limit for max_inline for page size 64K
        - btrfs: reset replace target device to allocation state on close
        - btrfs: zoned: fix double counting of split ordered extent
        - blk-zoned: allow zone management send operations without CAP_SYS_ADMIN
        - blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
        - PCI/MSI: Skip masking MSI-X on Xen PV
        - powerpc/perf/hv-gpci: Fix counter value parsing
        - xen: fix setting of max_pfn in shared_info
        - 9p/xen: Fix end of loop tests for list_for_each_entry
        - ceph: fix dereference of null pointer cf
        - Input: elan_i2c - reduce the resume time for controller in Whitebox
        - selftests/ftrace: Fix requirement check of README file
        - tools/thermal/tmon: Add cross compiling support
        - clk: socfpga: agilex: fix the parents of the psi_ref_clk
        - clk: socfpga: agilex: fix up s2f_user0_clk representation
        - clk: socfpga: agilex: add the bypass register for s2f_usr0 clock
        - pinctrl: stmfx: Fix hazardous u8[] to unsigned long cast
        - pinctrl: ingenic: Fix incorrect pull up/down info
        - pinctrl: ingenic: Fix bias config for X2000(E)
        - soc: mediatek: mmsys: Fix missing UFOE component in mt8173 table routing
        - soc: qcom: aoss: Fix the out of bound usage of cooling_devs
        - soc: aspeed: lpc-ctrl: Fix boundary check for mmap
        - soc: aspeed: p2a-ctrl: Fix boundary check for mmap
        - arm64: Move .hyp.rodata outside of the _sdata.._edata range
        - arm64: mm: Fix TLBI vs ASID rollover
        - arm64: head: avoid over-mapping in map_memory
        - arm64: Do not trap PMSNEVFR_EL1
        - iio: ltc2983: fix device probe
        - wcn36xx: Ensure finish scan is not requested before start scan
        - crypto: public_key: fix overflow during implicit conversion
        - block: bfq: fix bfq_set_next_ioprio_data()
        - power: supply: max17042: handle fails of reading status register
        - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
        - crypto: ccp - shutdown SEV firmware on kexec
        - spi: fsi: Reduce max transfer size to 8 bytes
        - VMCI: fix NULL pointer dereference when unmapping queue pair
        - media: uvc: don't do DMA on stack
        - media: rc-loopback: return number of emitters rather than error
        - nvmem: core: fix error handling while validating keepout regions
        - s390/qdio: fix roll-back after timeout on ESTABLISH ccw
        - s390/qdio: cancel the ESTABLISH ccw after timeout
        - Revert "dmaengine: imx-sdma: refine to load context only once"
        - dmaengine: imx-sdma: remove duplicated sdma_load_context
        - io_uring: place fixed tables under memcg limits
        - io_uring: add ->splice_fd_in checks
        - io_uring: fix io_try_cancel_userdata race for iowq
        - io-wq: fix wakeup race when adding new work
        - io-wq: fix race between adding work and activating a free worker
        - io_uring: fail links of cancelled timeouts
        - libata: add ATA_HORKAGE_NO_NCQ_TRIM for Samsung 860 and 870 SSDs
        - ARM: 9105/1: atags_to_fdt: don't warn about stack size
        - f2fs: fix to do sanity check for sb/cp fields correctly
        - PCI/portdrv: Enable Bandwidth Notification only if port supports it
        - PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported
        - PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure
        - PCI: xilinx-nwl: Enable the clock through CCF
        - PCI: aardvark: Configure PCIe resources from 'ranges' DT property
        - PCI: aardvark: Fix checking for PIO status
        - PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response
        - PCI: aardvark: Fix masking and unmasking legacy INTx interrupts
        - f2fs: compress: fix to set zstd compress level correctly
        - HID: input: do not report stylus battery state as "full"
        - f2fs: quota: fix potential deadlock
        - pinctrl: armada-37xx: Correct PWM pins definitions
        - scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND
        - clk: rockchip: drop GRF dependency for rk3328/rk3036 pll types
        - IB/hfi1: Adjust pkey entry in index 0
        - RDMA/iwcm: Release resources if iw_cm module initialization fails
        - docs: Fix infiniband uverbs minor number
        - scsi: BusLogic: Use %X for u32 sized integer rather than %lX
        - pinctrl: samsung: Fix pinctrl bank pin count
        - f2fs: restructure f2fs page.private layout
        - f2fs: compress: add compress_inode to cache compressed blocks
        - f2fs: fix wrong checkpoint_changed value in f2fs_remount()
        - vfio: Use config not menuconfig for VFIO_NOIOMMU
        - scsi: ufs: Fix memory corruption by ufshcd_read_desc_param()
        - cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards
        - powerpc/stacktrace: Include linux/delay.h
        - RDMA/hns: Don't overwrite supplied QP attributes
        - RDMA/efa: Remove double QP type assignment
        - RDMA/mlx5: Delete not-available udata check
        - cpuidle: pseries: Mark pseries_idle_proble() as __init
        - f2fs: reduce the scope of setting fsck tag when de->name_len is zero
        - openrisc: don't printk() unconditionally
        - dma-debug: fix debugfs initialization order
        - xprtrdma: Put rpcrdma_reps before waking the tear-down completion
        - NFSv4/pNFS: Fix a layoutget livelock loop
        - NFSv4/pNFS: Always allow update of a zero valued layout barrier
        - NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid
        - SUNRPC: Fix potential memory corruption
        - SUNRPC/xprtrdma: Fix reconnection locking
        - SUNRPC query transport's source port
        - sunrpc: Fix return value of get_srcport()
        - scsi: fdomain: Fix error return code in fdomain_probe()
        - pinctrl: single: Fix error return code in pcs_parse_bits_in_pinctrl_entry()
        - powerpc/numa: Consider the max NUMA node for migratable LPAR
        - scsi: smartpqi: Fix an error code in pqi_get_raid_map()
        - scsi: qedi: Fix error codes in qedi_alloc_global_queues()
        - scsi: qedf: Fix error codes in qedf_alloc_global_queues()
        - powerpc/config: Renable MTD_PHYSMAP_OF
        - f2fs: fix to keep compatibility of fault injection interface
        - iommu/vt-d: Update the virtual command related registers
        - RDMA/hns: Fix return in hns_roce_rereg_user_mr()
        - HID: amd_sfh: Fix period data field to enable sensor
        - HID: i2c-hid: Fix Elan touchpad regression
        - HID: thrustmaster: clean up Makefile and adapt quirks
        - clk: imx8mm: use correct mux type for clkout path
        - clk: imx8m: fix clock tree update of TF-A managed clocks
        - KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines
        - scsi: ufs: ufs-exynos: Fix static checker warning
        - KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs
          are live
        - powerpc/perf: Fix the check for SIAR value
        - RDMA/hns: Bugfix for data type of dip_idx
        - RDMA/hns: Bugfix for the missing assignment for dip_idx
        - platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
          run_smbios_call
        - powerpc/smp: Fix a crash while booting kvm guest with nr_cpus=2
        - powerpc/smp: Update cpu_core_map on all PowerPc systems
        - RDMA/hns: Fix QP's resp incomplete assignment
        - fscache: Fix cookie key hashing
        - clk: ralink: avoid to set 'CLK_IS_CRITICAL' flag for gates
        - clk: at91: clk-generated: Limit the requested rate to our range
        - KVM: PPC: Fix clearing never mapped TCEs in realmode
        - soc: mediatek: cmdq: add address shift in jump
        - f2fs: fix to account missing .skipped_gc_rwsem
        - f2fs: fix unexpected ENOENT comes from f2fs_map_blocks()
        - f2fs: fix to unmap pages from userspace process in punch_hole()
        - f2fs: deallocate compressed pages when error happens
        - f2fs: should put a page beyond EOF when preparing a write
        - MIPS: Malta: fix alignment of the devicetree buffer
        - kbuild: Fix 'no symbols' warning when CONFIG_TRIM_UNUSD_KSYMS=y
        - userfaultfd: prevent concurrent API initialization
        - drm/vmwgfx: Fix subresource updates with new contexts
        - drm/vmwgfx: Fix some static checker warnings
        - drm/vc4: hdmi: Set HD_CTL_WHOLSMP and HD_CTL_CHALIGN_SET
        - drm/omap: Follow implicit fencing in prepare_fb
        - drm/amdgpu: Fix amdgpu_ras_eeprom_init()
        - ASoC: ti: davinci-mcasp: Fix DIT mode support
        - ASoC: atmel: ATMEL drivers don't need HAS_DMA
        - media: dib8000: rewrite the init prbs logic
        - media: ti-vpe: cal: fix error handling in cal_camerarx_create
        - media: ti-vpe: cal: fix queuing of the initial buffer
        - libbpf: Fix reuse of pinned map on older kernel
        - drm/vkms: Let shadow-plane helpers prepare the plane's FB
        - x86/hyperv: fix for unwanted manipulation of sched_clock when TSC marked
          unstable
        - crypto: mxs-dcp - Use sg_mapping_iter to copy data
        - PCI: Use pci_update_current_state() in pci_enable_device_flags()
        - tipc: keep the skb in rcv queue until the whole data is read
        - net: phy: Fix data type in DP83822 dp8382x_disable_wol()
        - iio: dac: ad5624r: Fix incorrect handling of an optional regulator.
        - iavf: do not override the adapter state in the watchdog task
        - iavf: fix locking of critical sections
        - ARM: dts: qcom: apq8064: correct clock names
        - video: fbdev: kyro: fix a DoS bug by restricting user input
        - drm/ast: Disable fast reset after DRAM initial
        - netlink: Deal with ESRCH error in nlmsg_notify()
        - net: ipa: fix IPA v4.11 interconnect data
        - Smack: Fix wrong semantics in smk_access_entry()
        - drm: avoid blocking in drm_clients_info's rcu section
        - drm: serialize drm_file.master with a new spinlock
        - drm: protect drm_master pointers in drm_lease.c
        - rcu: Fix macro name CONFIG_TASKS_RCU_TRACE
        - igc: Check if num of q_vectors is smaller than max before array access
        - usb: host: fotg210: fix the endpoint's transactional opportunities
          calculation
        - usb: host: fotg210: fix the actual_length of an iso packet
        - usb: gadget: u_ether: fix a potential null pointer dereference
        - USB: EHCI: ehci-mv: improve error handling in mv_ehci_enable()
        - usb: gadget: composite: Allow bMaxPower=0 if self-powered
        - staging: board: Fix uninitialized spinlock when attaching genpd
        - staging: hisilicon,hi6421-spmi-pmic.yaml: fix patternProperties
        - tty: serial: jsm: hold port lock when reporting modem line changes
        - bus: fsl-mc: fix arg in call to dprc_scan_objects()
        - bus: fsl-mc: fix mmio base address for child DPRCs
        - misc/pvpanic-pci: Allow automatic loading
        - selftests: firmware: Fix ignored return val of asprintf() warn
        - drm/amd/display: Fix timer_per_pixel unit error
        - media: hantro: vp8: Move noisy WARN_ON to vpu_debug
        - media: platform: stm32: unprepare clocks at handling errors in probe
        - media: atomisp: Fix runtime PM imbalance in atomisp_pci_probe
        - media: atomisp: pci: fix error return code in atomisp_pci_probe()
        - nfp: fix return statement in nfp_net_parse_meta()
        - ethtool: improve compat ioctl handling
        - drm/amdgpu: Fix a printing message
        - drm/amd/amdgpu: Update debugfs link_settings output link_rate field in hex
        - bpf/tests: Fix copy-and-paste error in double word test
        - bpf/tests: Do not PASS tests without actually testing the result
        - drm/bridge: nwl-dsi: Avoid potential multiplication overflow on 32-bit
        - arm64: dts: allwinner: h6: tanix-tx6: Fix regulator node names
        - video: fbdev: asiliantfb: Error out if 'pixclock' equals zero
        - video: fbdev: kyro: Error out if 'pixclock' equals zero
        - video: fbdev: riva: Error out if 'pixclock' equals zero
        - net: ipa: fix ipa_cmd_table_valid()
        - ipv4: ip_output.c: Fix out-of-bounds warning in ip_copy_addrs()
        - flow_dissector: Fix out-of-bounds warnings
        - s390/jump_label: print real address in a case of a jump label bug
        - s390: make PCI mio support a machine flag
        - serial: 8250: Define RX trigger levels for OxSemi 950 devices
        - xtensa: ISS: don't panic in rs_init
        - hvsi: don't panic on tty_register_driver failure
        - serial: 8250_pci: make setup_port() parameters explicitly unsigned
        - staging: ks7010: Fix the initialization of the 'sleep_status' structure
        - samples: bpf: Fix tracex7 error raised on the missing argument
        - libbpf: Fix race when pinning maps in parallel
        - ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
        - drm: rcar-du: Shutdown the display on system shutdown
        - Bluetooth: skip invalid hci_sync_conn_complete_evt
        - workqueue: Fix possible memory leaks in wq_numa_init()
        - ARM: dts: stm32: Set {bitclock,frame}-master phandles on DHCOM SoM
        - ARM: dts: stm32: Set {bitclock,frame}-master phandles on ST DKx
        - ARM: dts: stm32: Update AV96 adv7513 node per dtbs_check
        - netfilter: nft_compat: use nfnetlink_unicast()
        - bonding: 3ad: fix the concurrency between __bond_release_one() and
          bond_3ad_state_machine_handler()
        - ARM: dts: at91: use the right property for shutdown controller
        - arm64: tegra: Fix Tegra194 PCIe EP compatible string
        - ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the
          matching in-/output
        - ASoC: Intel: update sof_pcm512x quirks
        - Bluetooth: Fix not generating RPA when required
        - dpaa2-switch: do not enable the DPSW at probe time
        - media: imx258: Rectify mismatch of VTS value
        - media: imx258: Limit the max analogue gain to 480
        - media: imx: imx7-media-csi: Fix buffer return upon stream start failure
        - media: v4l2-dv-timings.c: fix wrong condition in two for-loops
        - media: TDA1997x: fix tda1997x_query_dv_timings() return value
        - media: tegra-cec: Handle errors of clk_prepare_enable()
        - gfs2: Fix glock recursion in freeze_go_xmote_bh
        - arm64: dts: qcom: sdm630: Rewrite memory map
        - arm64: dts: qcom: sdm630: Fix TLMM node and pinctrl configuration
        - net: ipa: fix IPA v4.9 interconnects
        - serial: 8250_omap: Handle optional overrun-throttle-ms property
        - ARM: dts: imx53-ppd: Fix ACHC entry
        - arm64: dts: qcom: ipq8074: fix pci node reg property
        - arm64: dts: qcom: sdm660: use reg value for memory node
        - arm64: dts: qcom: ipq6018: drop '0x' from unit address
        - arm64: dts: qcom: sdm630: don't use underscore in node name
        - arm64: dts: qcom: msm8994: don't use underscore in node name
        - arm64: dts: qcom: msm8996: don't use underscore in node name
        - arm64: dts: qcom: sm8250: Fix epss_l3 unit address
        - nvmem: qfprom: Fix up qfprom_disable_fuse_blowing() ordering
        - net: ethernet: stmmac: Do not use unreachable() in ipq806x_gmac_probe()
        - drm/msm: mdp4: drop vblank get/put from prepare/complete_commit
        - drm/msm/dsi: Fix DSI and DSI PHY regulator config from SDM660
        - drm: xlnx: zynqmp_dpsub: Call pm_runtime_get_sync before setting pixel clock
        - drm: xlnx: zynqmp: release reset to DP controller before accessing DP
          registers
        - drm/amd/display: fix missing writeback disablement if plane is removed
        - drm/amd/display: fix incorrect CM/TF programming sequence in dwb
        - selftests/bpf: Fix xdp_tx.c prog section name
        - drm/vmwgfx: fix potential UAF in vmwgfx_surface.c
        - staging: rtl8723bs: fix right side of condition
        - Bluetooth: schedule SCO timeouts with delayed_work
        - Bluetooth: avoid circular locks in sco_sock_connect
        - drm/msm/dp: reduce link rate if failed at link training 1
        - drm/msm/dp: return correct edid checksum after corrupted edid checksum read
        - drm/msm/dp: do not end dp link training until video is ready
        - net/mlx5: Fix variable type to match 64bit
        - gpu: drm: amd: amdgpu: amdgpu_i2c: fix possible uninitialized-variable
          access in amdgpu_i2c_router_select_ddc_port()
        - drm/display: fix possible null-pointer dereference in dcn10_set_clock()
        - mac80211: Fix monitor MTU limit so that A-MSDUs get through
        - ARM: tegra: acer-a500: Remove bogus USB VBUS regulators
        - ARM: tegra: tamonten: Fix UART pad setting
        - arm64: tegra: Fix compatible string for Tegra132 CPUs
        - arm64: dts: imx8mm-venice-gw700x: fix mp5416 pmic config
        - arm64: dts: imx8mm-venice-gw700x: fix invalid pmic pin config
        - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS
        - arm64: dts: ls1046a: fix eeprom entries
        - nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data
        - nvme: code command_id with a genctr for use-after-free validation
        - Bluetooth: Fix handling of LE Enhanced Connection Complete
        - opp: Don't print an error if required-opps is missing
        - serial: sh-sci: fix break handling for sysrq
        - iomap: pass writeback errors to the mapping
        - tcp: enable data-less, empty-cookie SYN with TFO_SERVER_COOKIE_NOT_REQD
        - locking/rtmutex: Set proper wait context for lockdep
        - rpc: fix gss_svc_init cleanup on failure
        - iavf: use mutexes for locking of critical sections
        - selftests/bpf: Correctly display subtest skip status
        - selftests/bpf: Fix flaky send_signal test
        - hwmon: (pmbus/ibm-cffps) Fix write bits for LED control
        - staging: rts5208: Fix get_ms_information() heap buffer size
        - selftests: nci: Fix the code for next nlattr offset
        - selftests: nci: Fix the wrong condition
        - net: Fix offloading indirect devices dependency on qdisc order creation
        - kselftest/arm64: mte: Fix misleading output when skipping tests
        - kselftest/arm64: pac: Fix skipping of tests on systems without PAC
        - gfs2: Don't call dlm after protocol is unmounted
        - usb: chipidea: host: fix port index underflow and UBSAN complains
        - lockd: lockd server-side shouldn't set fl_ops
        - drm/exynos: Always initialize mapping in exynos_drm_register_dma()
        - rtl8xxxu: Fix the handling of TX A-MPDU aggregation
        - rtw88: use read_poll_timeout instead of fixed sleep
        - rtw88: wow: build wow function only if CONFIG_PM is on
        - rtw88: wow: fix size access error of probe request
        - octeontx2-pf: Fix NIX1_RX interface backpressure
        - m68knommu: only set CONFIG_ISA_DMA_API for ColdFire sub-arch
        - btrfs: remove racy and unnecessary inode transaction update when using no-
          holes
        - btrfs: tree-log: check btrfs_lookup_data_extent return value
        - soundwire: intel: fix potential race condition during power down
        - ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
        - ASoC: Intel: Skylake: Fix passing loadable flag for module
        - of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS
        - mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP
        - mmc: sdhci-of-arasan: Check return value of non-void funtions
        - mmc: rtsx_pci: Fix long reads when clock is prescaled
        - selftests/bpf: Enlarge select() timeout for test_maps
        - mmc: core: Return correct emmc response in case of ioctl error
        - samples: pktgen: fix to print when terminated normally
        - cifs: fix wrong release in sess_alloc_buffer() failed path
        - Revert "USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST
          quirk set"
        - usb: dwc3: imx8mp: request irq after initializing dwc3
        - usb: musb: musb_dsps: request_irq() after initializing musb
        - usbip: give back URBs for unsent unlink requests during cleanup
        - usbip:vhci_hcd USB port can get stuck in the disabled state
        - usb: xhci-mtk: fix use-after-free of mtk->hcd
        - ASoC: rockchip: i2s: Fix regmap_ops hang
        - ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B
        - ASoC: soc-pcm: protect BE dailink state changes in trigger
        - drm/amdkfd: Account for SH/SE count when setting up cu masks.
        - nfs: don't atempt blocking locks on nfs reexports
        - nfsd: fix crash on LOCKT on reexported NFSv3
        - iwlwifi: pcie: free RBs during configure
        - iwlwifi: mvm: Do not use full SSIDs in 6GHz scan
        - iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed
        - iwlwifi: mvm: avoid static queue number aliasing
        - iwlwifi: mvm: Fix umac scan request probe parameters
        - iwlwifi: mvm: fix access to BSS elements
        - iwlwifi: fw: correctly limit to monitor dump
        - iwlwifi: mvm: Fix scan channel flags settings
        - net/mlx5: DR, fix a potential use-after-free bug
        - net/mlx5: DR, Enable QP retransmission
        - parport: remove non-zero check on count
        - selftests/bpf: Fix potential unreleased lock
        - wcn36xx: Fix missing frame timestamp for beacon/probe-resp
        - ath9k: fix OOB read ar9300_eeprom_restore_internal
        - ath9k: fix sleeping in atomic context
        - net: fix NULL pointer reference in cipso_v4_doi_free
        - fix array-index-out-of-bounds in taprio_change
        - net: w5100: check return value after calling platform_get_resource()
        - net: hns3: clean up a type mismatch warning
        - parisc: fix crash with signals and alloca
        - parisc: Fix compile failure when building 64-bit kernel natively
        - printk/console: Check consistent sequence number when handling race in
          console_unlock()
        - ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup()
        - scsi: BusLogic: Fix missing pr_cont() use
        - scsi: qla2xxx: Changes to support kdump kernel
        - scsi: qla2xxx: Sync queue idx with queue_pair_map idx
        - mtd: rawnand: intel: Fix error handling in probe
        - cpufreq: powernv: Fix init_chip_info initialization in numa=off
        - s390/pv: fix the forcing of the swiotlb
        - s390/topology: fix topology information when calling cpu hotplug notifiers
        - hugetlb: fix hugetlb cgroup refcounting during vma split
        - mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range()
        - mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled
        - mm/hugetlb: initialize hugetlb_usage in mm_init
        - mm,vmscan: fix divide by zero in get_scan_count
        - memcg: enable accounting for pids in nested pid namespaces
        - libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind
        - platform/chrome: cros_ec_proto: Send command again when timeout occurs
        - lib/test_stackinit: Fix static initializer test
        - net: dsa: lantiq_gswip: fix maximum frame length
        - net: stmmac: Fix overall budget calculation for rxtx_napi
        - drm/mgag200: Select clock in PLL update functions
        - drm/msi/mdp4: populate priv->kms in mdp4_kms_init
        - drm/dp_mst: Fix return code on sideband message failure
        - drm/panfrost: Make sure MMU context lifetime is not bound to panfrost_priv
        - drm/amdgpu: Fix BUG_ON assert
        - drm/amdgpu: Fix a deadlock if previous GEM object allocation fails
        - drm/amd/display: Update number of DCN3 clock states
        - drm/amd/display: Update bounding box states (v2)
        - drm/amd/display: setup system context for APUs
        - drm/msm/disp/dpu1: add safe lut config in dpu driver
        - drm/panfrost: Simplify lock_region calculation
        - drm/panfrost: Use u64 for size in lock_region
        - drm/panfrost: Clamp lock region to Bifrost minimum
        - Linux 5.13.19
      * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
        - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
    
     -- Timo Aaltonen <email address hidden>  Thu, 11 Nov 2021 14:28:30 +0200
  • linux-oem-5.13 (5.13.0-1019.23) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1019.23 -proposed tracker (LP: #1949076)
    
      * Fail to detect audio output from external monitor (LP: #1948767)
        - ALSA: hda: intel: Allow repeatedly probing on codec configuration errors
    
      * Intel I225-IT ethernet controller: igc: probe of 0000:02:00.0 failed with
        error -1 (LP: #1945576)
        - igc: Remove _I_PHY_ID checking
        - igc: Remove phy->type checking
    
      * Fix Screen freeze after resume from suspend with iGPU [1002:6987]
        (LP: #1949050)
        - drm/amdgpu: reenable BACO support for 699F:C7 polaris12 SKU
        - drm/amdgpu: add missing cleanups for Polaris12 UVD/VCE on suspend
        - drm/amdgpu: Fix crash on device remove/driver unload
    
      * Need support of Qualcomm WCN6856 (LP: #1939528)
        - Revert "UBUNTU: SAUCE: Bluetooth: btusb: Add support using different nvm for
          variant WCN6855 controller"
        - Revert "UBUNTU: SAUCE: cfg80211: save power spectral density(psd) of
          regulatory rule"
        - Revert "UBUNTU: SAUCE: cfg80211: add definition for 6 GHz power spectral
          density(psd)"
        - Revert "UBUNTU: SAUCE: ath11k: set correct NL80211_FEATURE_DYNAMIC_SMPS for
          WCN6855"
        - Revert "mac80211: save transmit power envelope element and power constraint"
        - Revert "mac80211: add parse regulatory info in 6 GHz operation information"
        - Revert "ieee80211: add power type definition for 6 GHz"
        - Revert "mac80211: use ieee802_11_parse_elems() in ieee80211_prep_channel()"
        - Revert "mac80211: always allocate struct ieee802_11_elems"
        - Revert "mac80211: mlme: find auth challenge directly"
        - Revert "mac80211: move CRC into struct ieee802_11_elems"
        - Revert "mac80211: mesh: clean up rx_bcn_presp API"
        - Revert "ath11k: support SMPS configuration for 6 GHz"
        - Revert "ath11k: add 6 GHz params in peer assoc command"
        - Revert "ieee80211: Add new A-MPDU factor macro for HE 6 GHz peer caps"
        - Revert "ath11k: copy cap info of 6G band under WMI_HOST_WLAN_5G_CAP for
          WCN6855"
        - Revert "ath11k: enable 6G channels for WCN6855"
        - Revert "ath11k: re-enable ht_cap/vht_cap for 5G band for WCN6855"
        - Revert "ath11k: fix survey dump collection in 6 GHz"
        - Revert "ath11k: fix packet drops due to incorrect 6 GHz freq value in rx
          status"
        - Revert "ath11k: add channel 2 into 6 GHz channel list"
        - Revert "ath11k: qmi: avoid error messages when dma allocation fails"
        - Revert "mac80211: parse transmit power envelope element"
        - Revert "ieee80211: add definition for transmit power envelope element"
        - Revert "ieee80211: add definition of regulatory info in 6 GHz operation
          information"
        - Revert "mac80211: notify driver on mgd TX completion"
        - Revert "ath11k: don't call ath11k_pci_set_l1ss for WCN6855"
        - Revert "ath11k: add support for WCN6855"
        - Revert "ath11k: add support to get peer id for WCN6855"
        - Revert "ath11k: setup WBM_IDLE_LINK ring once again"
        - Revert "ath11k: setup REO for WCN6855"
        - Revert "ath11k: add dp support for WCN6855"
        - Revert "ath11k: add hw reg support for WCN6855"
    
     -- Timo Aaltonen <email address hidden>  Thu, 28 Oct 2021 16:00:01 +0300
  • linux-oem-5.13 (5.13.0-1018.22) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1018.22 -proposed tracker (LP: #1947346)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2021.10.18)
        - [Packaging] update Ubuntu.md
    
      * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
        - rtw89: add Realtek 802.11ax driver
        - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
        - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
        - rtw89: remove unneeded semicolon
        - [Config] RTW89=m
    
      * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
        - [Config] update modules list
    
      * Need support of Qualcomm WCN6856 (LP: #1939528)
        - ath11k: add hw reg support for WCN6855
        - ath11k: add dp support for WCN6855
        - ath11k: setup REO for WCN6855
        - ath11k: setup WBM_IDLE_LINK ring once again
        - ath11k: add support to get peer id for WCN6855
        - ath11k: add support for WCN6855
        - ath11k: don't call ath11k_pci_set_l1ss for WCN6855
        - mac80211: notify driver on mgd TX completion
        - ieee80211: add definition of regulatory info in 6 GHz operation information
        - ieee80211: add definition for transmit power envelope element
        - mac80211: parse transmit power envelope element
        - ath11k: qmi: avoid error messages when dma allocation fails
        - ath11k: add channel 2 into 6 GHz channel list
        - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
        - ath11k: fix survey dump collection in 6 GHz
        - ath11k: re-enable ht_cap/vht_cap for 5G band for WCN6855
        - ath11k: enable 6G channels for WCN6855
        - ath11k: copy cap info of 6G band under WMI_HOST_WLAN_5G_CAP for WCN6855
        - ieee80211: Add new A-MPDU factor macro for HE 6 GHz peer caps
        - ath11k: add 6 GHz params in peer assoc command
        - ath11k: support SMPS configuration for 6 GHz
        - mac80211: mesh: clean up rx_bcn_presp API
        - mac80211: move CRC into struct ieee802_11_elems
        - mac80211: mlme: find auth challenge directly
        - mac80211: always allocate struct ieee802_11_elems
        - mac80211: use ieee802_11_parse_elems() in ieee80211_prep_channel()
        - ieee80211: add power type definition for 6 GHz
        - mac80211: add parse regulatory info in 6 GHz operation information
        - mac80211: save transmit power envelope element and power constraint
        - SAUCE: ath11k: set correct NL80211_FEATURE_DYNAMIC_SMPS for WCN6855
        - SAUCE: cfg80211: add definition for 6 GHz power spectral density(psd)
        - SAUCE: cfg80211: save power spectral density(psd) of regulatory rule
        - SAUCE: Bluetooth: btusb: Add support using different nvm for variant WCN6855
          controller
    
      * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
        - PCI/ASPM: Introduce a new helper to report ASPM capability
        - r8169: Enable chip-specific ASPM regardless of PCIe ASPM status
        - r8169: Implement dynamic ASPM mechanism
    
      * Headphone microphone not working on particular Dell laptops (LP: #1947092)
        - ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop
        - ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254
    
      [ Ubuntu: 5.13.0-21.21 ]
    
      * impish/linux: 5.13.0-21.21 -proposed tracker (LP: #1947347)
      * It hangs while booting up with AMD W6800 [1002:73A3] (LP: #1945553)
        - drm/amdgpu: Rename flag which prevents HW access
        - drm/amd/pm: Fix a bug communicating with the SMU (v5)
        - drm/amd/pm: Fix a bug in semaphore double-lock
      * Add final-checks to check certificates (LP: #1947174)
        - [Packaging] Add system trusted and revocation keys final check
      * No sound on Lenovo laptop models Legion 15IMHG05, Yoga 7 14ITL5, and 13s
        Gen2 (LP: #1939052)
        - ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i
          15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops.
        - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s
          Gen2
      * Check for changes relevant for security certifications (LP: #1945989)
        - [Packaging] Add a new fips-checks script
        - [Packaging] Add fips-checks as part of finalchecks
      * BCM57800 SRIOV bug causes interfaces to disappear (LP: #1945707)
        - bnx2x: Fix enabling network interfaces without VFs
      * CVE-2021-3759
        - memcg: enable accounting of ipc resources
      * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
        - SAUCE: xr-usb-serial: remove driver
        - [Config] update modules list
      * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
        before loading the system (LP: #1945932)
        - drm/i915: Stop force enabling pipe bottom color gammma/csc
      * Impish update: v5.13.18 upstream stable release (LP: #1946249)
        - Linux 5.13.18
      * Impish update: v5.13.17 upstream stable release (LP: #1946247)
        - locking/mutex: Fix HANDOFF condition
        - regmap: fix the offset of register error log
        - regulator: tps65910: Silence deferred probe error
        - crypto: mxs-dcp - Check for DMA mapping errors
        - sched/deadline: Fix reset_on_fork reporting of DL tasks
        - power: supply: axp288_fuel_gauge: Report register-address on readb / writeb
          errors
        - crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
        - sched/deadline: Fix missing clock update in migrate_task_rq_dl()
        - rcu/tree: Handle VM stoppage in stall detection
        - EDAC/mce_amd: Do not load edac_mce_amd module on guests
        - hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns()
        - hrtimer: Ensure timerfd notification for HIGHRES=n
        - udf: Check LVID earlier
        - udf: Fix iocharset=utf8 mount option
        - isofs: joliet: Fix iocharset=utf8 mount option
        - bcache: add proper error unwinding in bcache_device_init
        - nbd: add the check to prevent overflow in __nbd_ioctl()
        - blk-throtl: optimize IOPS throttle for large IO scenarios
        - nvme-tcp: don't update queue count when failing to set io queues
        - nvme-rdma: don't update queue count when failing to set io queues
        - nvmet: pass back cntlid on successful completion
        - power: supply: smb347-charger: Add missing pin control activation
        - power: supply: max17042_battery: fix typo in MAx17042_TOFF
        - s390/cio: add dev_busid sysfs entry for each subchannel
        - s390/zcrypt: fix wrong offset index for APKA master key valid state
        - libata: fix ata_host_start()
        - sched/topology: Skip updating masks for non-online nodes
        - crypto: omap - Fix inconsistent locking of device lists
        - crypto: qat - do not ignore errors from enable_vf2pf_comms()
        - crypto: qat - handle both source of interrupt in VF ISR
        - crypto: qat - fix reuse of completion variable
        - crypto: qat - fix naming for init/shutdown VF to PF notifications
        - crypto: qat - do not export adf_iov_putmsg()
        - crypto: hisilicon/sec - fix the abnormal exiting process
        - crypto: hisilicon/sec - modify the hardware endian configuration
        - crypto: tcrypt - Fix missing return value check
        - fcntl: fix potential deadlocks for &fown_struct.lock
        - fcntl: fix potential deadlock for &fasync_struct.fa_lock
        - udf_get_extendedattr() had no boundary checks.
        - io-wq: remove GFP_ATOMIC allocation off schedule out path
        - s390/kasan: fix large PMD pages address alignment check
        - s390/pci: fix misleading rc in clp_set_pci_fn()
        - s390/debug: keep debug data on resize
        - s390/debug: fix debug area life cycle
        - s390/ap: fix state machine hang after failure to enable irq
        - sched/debug: Don't update sched_domain debug directories before
          sched_debug_init()
        - power: supply: cw2015: use dev_err_probe to allow deferred probe
        - m68k: emu: Fix invalid free in nfeth_cleanup()
        - crypto: x86/aes-ni - add missing error checks in XTS code
        - crypto: ecc - handle unaligned input buffer in ecc_swap_digits
        - sched/numa: Fix is_core_idle()
        - sched: Fix UCLAMP_FLAG_IDLE setting
        - rcu: Fix to include first blocked task in stall warning
        - rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock
        - m68k: Fix invalid RMW_INSNS on CPUs that lack CAS
        - block: return ELEVATOR_DISCARD_MERGE if possible
        - spi: spi-fsl-dspi: Fix issue with uninitialized dma_slave_config
        - spi: spi-pic32: Fix issue with uninitialized dma_slave_config
        - genirq/timings: Fix error return code in irq_timings_test_irqs()
        - irqchip/loongson-pch-pic: Improve edge triggered interrupt support
        - lib/mpi: use kcalloc in mpi_resize
        - clocksource/drivers/sh_cmt: Fix wrong setting if don't request IRQ for clock
          source channel
        - block: nbd: add sanity check for first_minor
        - spi: coldfire-qspi: Use clk_disable_unprepare in the remove function
        - irqchip/apple-aic: Fix irq_disable from within irq handlers
        - irqchip/gic-v3: Fix priority comparison when non-secure priorities are used
        - crypto: qat - use proper type for vf_mask
        - certs: Trigger creation of RSA module signing key if it's not an RSA key
        - tpm: ibmvtpm: Avoid error message when process gets signal while waiting
        - io_uring: refactor io_submit_flush_completions()
        - x86/mce: Defer processing of early errors
        - spi: davinci: invoke chipselect callback
        - blk-crypto: fix check for too-large dun_bytes
        - regulator: vctrl: Use locked regulator_get_voltage in probe path
        - regulator: vctrl: Avoid lockdep warning in enable/disable ops
        - spi: sprd: Fix the wrong WDG_LOAD_VAL
        - spi: spi-zynq-qspi: use wait_for_completion_timeout to make
          zynq_qspi_exec_mem_op not interruptible
        - crypto: rmd320 - remove rmd320 in Makefile
        - EDAC/i10nm: Fix NVDIMM detection
        - drm/panfrost: Fix missing clk_disable_unprepare() on error in
          panfrost_clk_init()
        - drm/gma500: Fix end of loop tests for list_for_each_entry
        - ASoC: mediatek: mt8192:Fix Unbalanced pm_runtime_enable in
          mt8192_afe_pcm_dev_probe
        - ASoC: mediatek: mt8183: Fix Unbalanced pm_runtime_enable in
          mt8183_afe_pcm_dev_probe
        - media: TDA1997x: enable EDID support
        - leds: is31fl32xx: Fix missing error code in is31fl32xx_parse_dt()
        - soc: rockchip: ROCKCHIP_GRF should not default to y, unconditionally
        - media: cxd2880-spi: Fix an error handling path
        - drm/of: free the right object
        - bpf: Fix a typo of reuseport map in bpf.h.
        - bpf: Fix potential memleak and UAF in the verifier.
        - drm/of: free the iterator object on failure
        - gve: fix the wrong AdminQ buffer overflow check
        - libbpf: Fix the possible memory leak on error
        - ARM: dts: aspeed-g6: Fix HVI3C function-group in pinctrl dtsi
        - arm64: dts: renesas: r8a77995: draak: Remove bogus adv7511w properties
        - i40e: improve locking of mac_filter_hash
        - arm64: dts: qcom: sc7180: Set adau wakeup delay to 80 ms
        - soc: qcom: rpmhpd: Use corner in power_off
        - libbpf: Fix removal of inner map in bpf_object__create_map
        - gfs2: Fix memory leak of object lsi on error return path
        - arm64: dts: qcom: sm8250: fix usb2 qmp phy node
        - bpf, selftests: Fix test_maps now that sockmap supports UDP
        - firmware: fix theoretical UAF race with firmware cache and resume
        - driver core: Fix error return code in really_probe()
        - ionic: cleanly release devlink instance
        - media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init
        - media: dvb-usb: fix uninit-value in vp702x_read_mac_addr
        - media: dvb-usb: Fix error handling in dvb_usb_i2c_init
        - media: go7007: fix memory leak in go7007_usb_probe
        - media: go7007: remove redundant initialization
        - media: rockchip/rga: use pm_runtime_resume_and_get()
        - media: rockchip/rga: fix error handling in probe
        - media: coda: fix frame_mem_ctrl for YUV420 and YVU420 formats
        - media: atomisp: fix the uninitialized use and rename "retvalue"
        - Bluetooth: sco: prevent information leak in sco_conn_defer_accept()
        - Bluetooth: btusb: Fix a unspported condition to set available debug features
        - 6lowpan: iphc: Fix an off-by-one check of array index
        - tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos
        - ARM: dts: meson8: Use a higher default GPU clock frequency
        - ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties
        - ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties
        - ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties
        - net/mlx5e: Prohibit inner indir TIRs in IPoIB
        - net/mlx5e: Block LRO if firmware asks for tunneled LRO
        - cgroup/cpuset: Fix a partition bug with hotplug
        - drm: mxsfb: Enable recovery on underflow
        - drm: mxsfb: Increase number of outstanding requests on V4 and newer HW
        - drm: mxsfb: Clear FIFO_CLEAR bit
        - net: cipso: fix warnings in netlbl_cipsov4_add_std
        - net: ti: am65-cpsw-nuss: fix wrong devlink release order
        - drm: rcar-du: Don't put reference to drm_device in rcar_du_remove()
        - Bluetooth: mgmt: Fix wrong opcode in the response for add_adv cmd
        - tools: Free BTF objects at various locations
        - arm64: dts: renesas: hihope-rzg2-ex: Add EtherAVB internal rx delay
        - devlink: Break parameter notification sequence to be before/after
          unload/load driver
        - net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set()
        - i2c: highlander: add IRQ check
        - leds: lgm-sso: Put fwnode in any case during ->probe()
        - leds: lgm-sso: Don't spam logs when probe is deferred
        - leds: lt3593: Put fwnode in any case during ->probe()
        - leds: rt8515: Put fwnode in any case during ->probe()
        - leds: trigger: audio: Add an activate callback to ensure the initial
          brightness is set
        - media: em28xx-input: fix refcount bug in em28xx_usb_disconnect
        - media: omap3isp: Fix missing unlock in isp_subdev_notifier_complete()
        - media: venus: hfi: fix return value check in sys_get_prop_image_version()
        - media: venus: venc: Fix potential null pointer dereference on pointer fmt
        - media: venus: helper: do not set constrained parameters for UBWC
        - soc: mmsys: mediatek: add mask to mmsys routes
        - PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently
        - PCI: PM: Enable PME if it can be signaled from D3cold
        - bpf, samples: Add missing mprog-disable to xdp_redirect_cpu's optstring
        - soc: qcom: smsm: Fix missed interrupts if state changes while masked
        - debugfs: Return error during {full/open}_proxy_open() on rmmod
        - Bluetooth: increase BTNAMSIZ to 21 chars to fix potential buffer overflow
        - net: ti: am65-cpsw-nuss: fix RX IRQ state after .ndo_stop()
        - net: dsa: stop syncing the bridge mcast_router attribute at join time
        - net: dsa: mt7530: remove the .port_set_mrouter implementation
        - net: dsa: don't disable multicast flooding to the CPU even without an IGMP
          querier
        - PM: EM: Increase energy calculation precision
        - selftests/bpf: Fix bpf-iter-tcp4 test to print correctly the dest IP
        - leds: lgm-sso: Propagate error codes from callee to caller
        - drm/msm/mdp4: refactor HW revision detection into read_mdp_hw_revision
        - drm/msm/mdp4: move HW revision detection to earlier phase
        - drm/msm/dp: update is_connected status base on sink count at dp_pm_resume()
        - drm/msm/dpu: make dpu_hw_ctl_clear_all_blendstages clear necessary LMs
        - arm64: dts: exynos: correct GIC CPU interfaces address range on Exynos7
        - counter: 104-quad-8: Return error when invalid mode during ceiling_write
        - cgroup/cpuset: Miscellaneous code cleanup
        - cgroup/cpuset: Fix violation of cpuset locking rule
        - ASoC: Intel: Fix platform ID matching
        - Bluetooth: fix repeated calls to sco_sock_kill
        - drm/msm/dsi: Fix some reference counted resource leaks
        - drm/msm/dp: replug event is converted into an unplug followed by an plug
          events
        - net/mlx5: Fix unpublish devlink parameters
        - ASoC: rt5682: Implement remove callback
        - ASoC: rt5682: Properly turn off regulators if wrong device ID
        - usb: dwc3: meson-g12a: add IRQ check
        - usb: dwc3: qcom: add IRQ check
        - usb: gadget: udc: at91: add IRQ check
        - usb: gadget: udc: s3c2410: add IRQ check
        - usb: misc: brcmstb-usb-pinmap: add IRQ check
        - usb: phy: fsl-usb: add IRQ check
        - usb: phy: twl6030: add IRQ checks
        - usb: gadget: udc: renesas_usb3: Fix soc_device_match() abuse
        - selftests/bpf: Fix test_core_autosize on big-endian machines
        - devlink: Clear whole devlink_flash_notify struct
        - samples: pktgen: add missing IPv6 option to pktgen scripts
        - net: stmmac: fix INTR TBU status affecting irq count statistic
        - PM: cpu: Make notifier chain use a raw_spinlock_t
        - usb: host: ohci-tmio: add IRQ check
        - usb: phy: tahvo: add IRQ check
        - libbpf: Re-build libbpf.so when libbpf.map changes
        - mac80211: Fix insufficient headroom issue for AMSDU
        - locking/local_lock: Add missing owner initialization
        - lockd: Fix invalid lockowner cast after vfs_test_lock
        - SUNRPC: Fix a NULL pointer deref in trace_svc_stats_latency()
        - nfsd4: Fix forced-expiry locking
        - arm64: dts: marvell: armada-37xx: Extend PCIe MEM space
        - clk: staging: correct reference to config IOMEM to config HAS_IOMEM
        - [Config] updateconfigs for COMMON_CLK_XLNX_CLKWZRD
        - i2c: synquacer: fix deferred probing
        - hwmon: (pmbus/bpa-rs600) Don't use rated limits as warn limits
        - hwmon: remove amd_energy driver in Makefile
        - ASoC: fsl_rpmsg: Check -EPROBE_DEFER for getting clocks
        - firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'
        - usb: gadget: mv_u3d: request_irq() after initializing UDC
        - mm/swap: consider max pages in iomap_swapfile_add_extent
        - lkdtm: replace SCSI_DISPATCH_CMD with SCSI_QUEUE_RQ
        - Bluetooth: add timeout sanity check to hci_inquiry
        - i2c: iop3xx: fix deferred probing
        - i2c: s3c2410: fix IRQ check
        - i2c: hix5hd2: fix IRQ check
        - gfs2: init system threads before freeze lock
        - rsi: fix error code in rsi_load_9116_firmware()
        - rsi: fix an error code in rsi_probe()
        - octeontx2-af: cn10k: Fix SDP base channel number
        - octeontx2-pf: send correct vlan priority mask to npc_install_flow_req
        - octeontx2-pf: Don't install VLAN offload rule if netdev is down
        - octeontx2-pf: Fix algorithm index in MCAM rules with RSS action
        - m68k: coldfire: return success for clk_enable(NULL)
        - ASoC: Intel: kbl_da7219_max98927: Fix format selection for max98373
        - ASoC: Intel: Skylake: Leave data as is when invoking TLV IPCs
        - ASoC: Intel: Skylake: Fix module resource and format selection
        - mmc: sdhci: Fix issue with uninitialized dma_slave_config
        - mmc: dw_mmc: Fix issue with uninitialized dma_slave_config
        - mmc: moxart: Fix issue with uninitialized dma_slave_config
        - bpf: Fix possible out of bound write in narrow load handling
        - CIFS: Fix a potencially linear read overflow
        - i2c: mt65xx: fix IRQ check
        - i2c: xlp9xx: fix main IRQ check
        - octeontx2-pf: cn10k: Fix error return code in otx2_set_flowkey_cfg()
        - usb: ehci-orion: Handle errors of clk_prepare_enable() in probe
        - usb: bdc: Fix an error handling path in 'bdc_probe()' when no suitable DMA
          config is available
        - usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()'
        - tty: serial: fsl_lpuart: fix the wrong mapbase value
        - ASoC: wcd9335: Fix a double irq free in the remove function
        - ASoC: wcd9335: Fix a memory leak in the error handling path of the probe
          function
        - ASoC: wcd9335: Disable irq on slave ports in the remove function
        - iwlwifi: skip first element in the WTAS ACPI table
        - net/mlx5: Remove all auxiliary devices at the unregister event
        - net/mlx5e: Fix possible use-after-free deleting fdb rule
        - net/mlx5: E-Switch, Set vhca id valid flag when creating indir fwd group
        - net/mlx5e: Use correct eswitch for stack devices with lag
        - ice: Only lock to update netdev dev_addr
        - net: phy: marvell10g: fix broken PHY interrupts for anyone after us in the
          driver probe list
        - ath6kl: wmi: fix an error code in ath6kl_wmi_sync_point()
        - atlantic: Fix driver resume flow.
        - bcma: Fix memory leak for internally-handled cores
        - brcmfmac: pcie: fix oops on failure to resume and reprobe
        - ipv6: make exception cache less predictible
        - ipv4: make exception cache less predictible
        - net: qrtr: make checks in qrtr_endpoint_post() stricter
        - sch_htb: Fix inconsistency when leaf qdisc creation fails
        - net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed
        - net: qualcomm: fix QCA7000 checksum handling
        - octeontx2-af: Fix loop in free and unmap counter
        - octeontx2-af: Fix mailbox errors in nix_rss_flowkey_cfg
        - octeontx2-af: Fix static code analyzer reported issues
        - octeontx2-af: Set proper errorcode for IPv4 checksum errors
        - ipv4: fix endianness issue in inet_rtm_getroute_build_skb()
        - amdgpu/pm: add extra info to SMU msg pre-check failed message
        - ASoC: rt5682: Remove unused variable in rt5682_i2c_remove()
        - iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha
        - f2fs: guarantee to write dirty data when enabling checkpoint back
        - auxdisplay: hd44780: Fix oops on module unloading
        - io_uring: limit fixed table size by RLIMIT_NOFILE
        - io_uring: IORING_OP_WRITE needs hash_reg_file set
        - io_uring: io_uring_complete() trace should take an integer
        - bio: fix page leak bio_add_hw_page failure
        - raid1: ensure write behind bio has less than BIO_MAX_VECS sectors
        - cifs: Do not leak EDEADLK to dgetents64 for STATUS_USER_SESSION_DELETED
        - smb3: fix posix extensions mount option
        - tty: Fix data race between tiocsti() and flush_to_ldisc()
        - x86/efi: Restore Firmware IDT before calling ExitBootServices()
        - perf/x86/amd/ibs: Extend PERF_PMU_CAP_NO_EXCLUDE to IBS Op
        - x86/resctrl: Fix a maybe-uninitialized build warning treated as error
        - Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()"
        - KVM: s390: index kvm->arch.idle_mask by vcpu_idx
        - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is
          adjusted
        - KVM: x86: clamp host mapping level to max_level in kvm_mmu_max_mapping_level
        - KVM: x86/mmu: Avoid collision with !PRESENT SPTEs in TDP MMU lpage stats
        - KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation
        - KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter
        - KVM: arm64: Unregister HYP sections from kmemleak in protected mode
        - ARM: dts: at91: add pinctrl-{names, 0} for all gpios
        - io-wq: check max_worker limits if a worker transitions bound state
        - md/raid10: Remove unnecessary rcu_dereference in raid10_handle_discard
        - char: tpm: Kconfig: remove bad i2c cr50 select
        - fuse: truncate pagecache on atomic_o_trunc
        - fuse: flush extending writes
        - fuse: wait for writepages in syncfs
        - IMA: remove -Wmissing-prototypes warning
        - IMA: remove the dependency on CRYPTO_MD5
        - fbmem: don't allow too huge resolutions
        - RDMA/mlx5: Fix number of allocated XLT entries
        - backlight: pwm_bl: Improve bootloader/kernel device handover
        - clk: kirkwood: Fix a clocking boot regression
        - Linux 5.13.17
      * AMD A8-7680 (amdgpu): broken Xorg acceleration and hibernation
        (LP: #1920674) // Impish update: v5.13.17 upstream stable release
        (LP: #1946247)
        - drm/amdgpu/acp: Make PM domain really work
      * Impish update: v5.13.16 upstream stable release (LP: #1946245)
        - firmware: dmi: Move product_sku info to the end of the modalias
        - igmp: Add ip_mc_list lock in ip_check_mc_rcu
        - net: ll_temac: Remove left-over debug message
        - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
          ASPM"
        - blk-mq: fix kernel panic during iterating over flush request
        - blk-mq: fix is_flush_rq
        - blk-mq: clearing flush request reference in tags->rqs[]
        - ALSA: usb-audio: Add registration quirk for JBL Quantum 800
        - Bluetooth: Add additional Bluetooth part for Realtek 8852AE
        - Bluetooth: btusb: Make the CSR clone chip force-suspend workaround more
          generic
        - usb: host: xhci-rcar: Don't reload firmware after the completion
        - usb: xhci-mtk: fix issue of out-of-bounds array access
        - usb: cdnsp: fix the wrong mult value for HS isoc or intr
        - usb: gadget: tegra-xudc: fix the wrong mult value for HS isoc or intr
        - usb: mtu3: restore HS function when set SS/SSP
        - usb: mtu3: use @mult for HS isoc or intr
        - usb: mtu3: fix the wrong HS mult value
        - xhci: fix even more unsafe memory usage in xhci tracing
        - xhci: fix unsafe memory usage in xhci tracing
        - xhci: Fix failure to give back some cached cancelled URBs.
        - x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions
        - PCI: Call Max Payload Size-related fixup quirks early
        - Linux 5.13.16
      * Impish update: v5.13.15 upstream stable release (LP: #1946242)
        - ext4: fix e2fsprogs checksum failure for mounted filesystem
        - gpu: ipu-v3: Fix i.MX IPU-v3 offset calculations for (semi)planar U/V
          formats
        - reset: reset-zynqmp: Fixed the argument data type
        - qed: Fix the VF msix vectors flow
        - net: dsa: mv88e6xxx: Update mv88e6393x serdes errata
        - riscv: dts: microchip: Use 'local-mac-address' for emac1
        - riscv: dts: microchip: Add ethernet0 to the aliases node
        - net: macb: Add a NULL check on desc_ptp
        - qede: Fix memset corruption
        - perf/x86/intel/pt: Fix mask of num_address_ranges
        - ceph: fix possible null-pointer dereference in ceph_mdsmap_decode()
        - perf/x86/amd/ibs: Work around erratum #1197
        - perf/x86/amd/power: Assign pmu.module
        - cryptoloop: add a deprecation warning
        - xtensa: fix kconfig unmet dependency warning for HAVE_FUTEX_CMPXCHG
        - USB: serial: pl2303: fix GL type detection
        - USB: serial: cp210x: fix control-characters error handling
        - USB: serial: cp210x: fix flow-control error handling
        - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
        - ALSA: usb-audio: Fix regression on Sony WALKMAN NW-A45 DAC
        - ALSA: hda/realtek: Workaround for conflicting SSID on ASUS ROG Strix G17
        - ALSA: pcm: fix divide error in snd_pcm_lib_ioctl
        - media: stkwebcam: fix memory leak in stk_camera_probe
        - Linux 5.13.15
      * Re-enable DEBUG_INFO_BTF where it was dissabled (LP: #1945632)
        - [Config] Re-enable CONFIG_DEBUG_INFO_BTF=y on armhf
      * Fix missing HDMI audio on Intel RKL (LP: #1945556)
        - drm/i915/audio: Use BIOS provided value for RKL HDA link
      * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
        (LP: #1931072)
        - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
      * Packaging resync (LP: #1786013)
        - [Packaging] update Ubuntu.md
    
      [ Ubuntu: 5.13.0-20.20 ]
    
      * impish/linux: 5.13.0-20.20 -proposed tracker (LP: #1947380)
      * PANIC at zfs_znode.c:335:zfs_znode_sa_init() // VERIFY(0 ==
        sa_handle_get_from_db(zfsvfs->z_os, db, zp, SA_HDL_SHARED, &zp->z_sa_hdl))
        failed (LP: #1906476)
        - debian/dkms-versions -- Update zfs to latest version
    
      [ Ubuntu: 5.13.0-19.19 ]
    
      * impish/linux: 5.13.0-19.19 -proposed tracker (LP: #1946337)
      * impish:linux-aws 5.13 panic during systemd autotest (LP: #1946001)
        - [Config] disable KFENCE
    
      [ Ubuntu: 5.13.0-18.18 ]
    
      * impish/linux: 5.13.0-18.18 -proposed tracker (LP: #1945995)
      * [21.10 FEAT] KVM: Use interpretation of specification exceptions
        (LP: #1932157)
        - KVM: s390: Enable specification exception interpretation
    
     -- Timo Aaltonen <email address hidden>  Mon, 25 Oct 2021 17:22:22 +0300
  • linux-oem-5.13 (5.13.0-1017.21) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1017.21 -proposed tracker (LP: #1946722)
    
      * Intel AX201 8086:7af0 subsys 8086:4070 hardware reset periodically: FW error
        in SYNC CMD UNKNOWN (LP: #1941665)
        - iwlwifi: mvm: support BIOS enable/disable for 11ax in Russia
        - iwlwifi: mvm: Read acpi dsm to get unii4 enable/disable bitmap.
    
     -- Timo Aaltonen <email address hidden>  Tue, 12 Oct 2021 11:54:40 +0300
  • linux-oem-5.13 (5.13.0-1016.20) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1016.20 -proposed tracker (LP: #1946371)
    
      * Fix missing recording from headset mic (LP: #1946383)
        - ALSA: hda/realtek - ALC236 headset MIC recording issue
    
      * Missing CNVi firmware for Intel AX211/AX201/9560/9462 on ADL-S/ADL-P
        (LP: #1933938)
        - iwlwifi: mvm: introduce iwl_proto_offload_cmd_v4
        - iwlwifi: mvm: update iwl_wowlan_patterns_cmd
        - iwlwifi: mvm: introduce iwl_wowlan_kek_kck_material_cmd_v4
        - iwlwifi: mvm: introduce iwl_wowlan_get_status_cmd
        - iwlwifi: move UEFI code to a separate file
        - iwlwifi: support loading the reduced power table from UEFI
        - iwlwifi: move error dump to fw utils
        - iwlwifi: add 9560 killer device
        - iwlwifi: fw: dump TCM error table if present
        - iwlwifi: bump FW API to 64 for AX devices
        - SAUCE: Bluetooth: btintel: Support Digital(N) + RF(N-1) combination
    
      * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
        before loading the system (LP: #1945932)
        - SAUCE: drm/i915: Stop force enabling pipe bottom color gammma/csc
    
     -- Timo Aaltonen <email address hidden>  Thu, 07 Oct 2021 20:21:45 +0300
  • linux-oem-5.13 (5.13.0-1015.19) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1015.19 -proposed tracker (LP: #1945647)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2021.09.27)
    
      * Speakup modules not included in Hirsute kernel (LP: #1942459)
        - [Config] CONFIG_SPEAKUP=m
    
      * It hangs while booting up with AMD W6800 [1002:73A3] (LP: #1945553)
        - drm/amdgpu: Rename flag which prevents HW access
        - drm/amd/pm: Fix a bug communicating with the SMU (v5)
        - drm/amd/pm: Fix a bug in semaphore double-lock
    
      * Fix missing HDMI audio on Intel RKL (LP: #1945556)
        - drm/i915/audio: Use BIOS provided value for RKL HDA link
    
      * CVE-2021-3759
        - memcg: enable accounting of ipc resources
    
      * e1000e extremly slow (LP: #1930754)
        - SAUCE: e1000e: Separate TGP board type from SPT
        - SAUCE: e1000e: Fixing packet loss issues on new platforms
    
      * Miscellaneous Ubuntu changes
        - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
    
      [ Ubuntu: 5.13.0-17.17 ]
    
      * impish/linux: 5.13.0-17.17 -proposed tracker (LP: #1944943)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/master)
        - debian/dkms-versions -- update from kernel-versions (main/master)
      * Medion Notebook Keyboard not working (LP: #1909814)
        - ACPI: resources: Add DMI-based legacy IRQ override quirk
      * Can not boot impish in Cavium ThunderX  (LP: #1942633)
        - arm64: Restore forced disabling of KPTI on ThunderX
      * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
        (LP: #1942160)
        - SAUCE: vmd: fixup bridge ASPM by driver name instead
      * CirrusLogic/CS8409: No headset mic device when plugged earphone jack when
        HDMI/DP is used on Dolphin platform (LP: #1943935)
        - SAUCE: ALSA: hda/cs8409: Setup Dolphin Headset Mic as Phantom Jack
        - ALSA: hda/cs8409: Initialize Codec only in init fixup.
        - ALSA: hda/cs8409: Ensure Type Detection is only run on startup when
          necessary
      * psock_snd.sh in net from ubuntu_kernel_selftests ADT failure with
        focal/groovy/hirsute/impish (LP: #1892213)
        - selftests/net: remove min gso test in packet_snd
      * Update mpt3sas Driver to 38.100.00.00 for Ubuntu 21.10 and 20.04
        (LP: #1935034)
        - scsi: mpt3sas: Documentation cleanup
        - scsi: mpt3sas: Handle firmware faults during first half of IOC init
        - scsi: mpt3sas: Handle firmware faults during second half of IOC init
        - scsi: core: Introduce scsi_build_sense()
        - scsi: mpt3sas: Fix fall-through warnings for Clang
        - scsi: mpt3sas: Fix Coverity reported issue
        - scsi: mpt3sas: Bump driver version to 38.100.00.00
      * Update fix for LP: #1936708 (LP: #1942972)
        - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
        - drm/i915/dp: Use max params for panels < eDP 1.4
      * [SRU][H/OEM-5.13/OEM-5.14/U] Fix invalid MAC address after hotplug tbt dock
        (LP: #1942999)
        - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough
      * Speakup modules not included in Hirsute kernel (LP: #1942459)
        - [Config] CONFIG_SPEAKUP=m
      * s390x BPF JIT vulnerabilities (LP: #1943960)
        - s390/bpf: Fix branch shortening during codegen pass
        - s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant
        - s390/bpf: Fix optimizing out zero-extensions
      * CVE-2021-41073
        - io_uring: ensure symmetry in handling iter types in loop_rw_iter()
      * CVE-2021-40490
        - ext4: fix race writing to an inline_data file while its xattrs are changing
      *  LRMv5: switch primary version handling to kernel-versions data set
        (LP: #1928921)
        - [Packaging] switch to kernel-versions
      * Noise will pop up during WB or stay in Ubuntu OS when external speaker
        attached (LP: #1942043)
        - Revert "UBUNTU: SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during
          reboot"
        - ALSA: hda: Release controller display power during shutdown/reboot
        - ALSA: hda: Release codec display power during shutdown/reboot
        - ALSA: hda: conexant: Turn off EAPD at suspend, too
        - ALSA: hda: Suspend codec at shutdown
        - ALSA: hda: Nuke unused reboot_notify callback
        - ALSA: hda: Disable runtime resume at shutdown
      * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
        - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
        - ALSA: hda/cs8409: Move arrays of configuration to a new file
        - ALSA: hda/cs8409: Use enums for register names and coefficients
        - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
        - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
        - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
        - ALSA: hda/cs8409: Disable unsolicited responses during suspend
        - ALSA: hda/cs8409: Disable unsolicited response for the first boot
        - ALSA: hda/cs8409: Mask CS42L42 wake events
        - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
        - ALSA: hda/cs8409: Prevent I2C access during suspend time
        - ALSA: hda/cs8409: Generalize volume controls
        - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
        - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
        - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
        - ALSA: hda/cs8409: Support i2c bulk read/write functions
        - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
        - ALSA: hda/cs8409: Move codec properties to its own struct
        - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
          events
        - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
        - ALSA: hda/cs8409: Add support for dolphin
        - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
        - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
        - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
        - ALSA: hda/cs8409: Remove unnecessary delays
        - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
        - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
        - ALSA: hda/cs8409: Prevent pops and clicks during suspend
        - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
        - [Config] Enable Cirrus Logic HDA bridge support
      * Impish update: v5.13.14 upstream stable release (LP: #1942644)
        - net: qrtr: fix another OOB Read in qrtr_endpoint_post
        - bpf: Fix ringbuf helper function compatibility
        - ASoC: rt5682: Adjust headset volume button threshold
        - ASoC: component: Remove misplaced prefix handling in pin control functions
        - platform/x86: Add and use a dual_accel_detect() helper
        - ARC: Fix CONFIG_STACKDEPOT
        - netfilter: ipset: Limit the maximal range of consecutive elements to
          add/delete
        - netfilter: conntrack: collect all entries in one cycle
        - once: Fix panic when module unload
        - io_uring: rsrc ref lock needs to be IRQ safe
        - blk-iocost: fix lockdep warning on blkcg->lock
        - ovl: fix uninitialized pointer read in ovl_lookup_real_one()
        - net: mscc: Fix non-GPL export of regmap APIs
        - can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX
          and TX error counters
        - ceph: correctly handle releasing an embedded cap flush
        - dt-bindings: sifive-l2-cache: Fix 'select' matching
        - riscv: Ensure the value of FP registers in the core dump file is up to date
        - powerpc: Re-enable ARCH_ENABLE_SPLIT_PMD_PTLOCK
        - mm/memory_hotplug: fix potential permanent lru cache disable
        - Revert "btrfs: compression: don't try to compress if we don't have enough
          pages"
        - net: stmmac: fix kernel panic due to NULL pointer dereference of xsk_pool
        - net: stmmac: fix kernel panic due to NULL pointer dereference of buf->xdp
        - drm/i915: Fix syncmap memory leak
        - drm/i915/dp: Drop redundant debug print
        - drm/amdgpu: Cancel delayed work when GFXOFF is disabled
        - drm/amdgpu: use the preferred pin domain after the check
        - drm/amdgpu: Fix build with missing pm_suspend_target_state module export
        - Revert "USB: serial: ch341: fix character loss at high transfer rates"
        - USB: serial: option: add new VID/PID to support Fibocom FG150
        - usb: renesas-xhci: Prefer firmware loading on unknown ROM state
        - usb: typec: tcpm: Raise vdm_sm_running flag only when VDM SM is running
        - usb: dwc3: gadget: Fix dwc3_calc_trbs_left()
        - usb: dwc3: gadget: Stop EP0 transfers during pullup disable
        - scsi: core: Fix hang of freezing queue between blocking and running device
        - RDMA/mlx5: Fix crash when unbind multiport slave
        - RDMA/uverbs: Track dmabuf memory regions
        - RDMA/bnxt_re: Add missing spin lock initialization
        - IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
        - RDMA/bnxt_re: Remove unpaired rtnl unlock in bnxt_re_dev_init()
        - RDMA/rxe: Fix memory allocation while in a spin lock
        - ice: do not abort devlink info if board identifier can't be found
        - net: usb: pegasus: fixes of set_register(s) return value evaluation;
        - igc: Use num_tx_queues when iterating over tx_ring queue
        - e1000e: Fix the max snoop/no-snoop latency for 10M
        - RDMA/efa: Free IRQ vectors on error flow
        - ip_gre: add validation for csum_start
        - xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()'
        - net: marvell: fix MVNETA_TX_IN_PRGRS bit number
        - ucounts: Increase ucounts reference counter before the security hook
        - net/sched: ets: fix crash when flipping from 'strict' to 'quantum'
        - SUNRPC: Fix XPT_BUSY flag leakage in svc_handle_xprt()...
        - ipv6: use siphash in rt6_exception_hash()
        - ipv4: use siphash instead of Jenkins in fnhe_hashfun()
        - cxgb4: dont touch blocked freelist bitmap after free
        - net: dsa: hellcreek: Fix incorrect setting of GCL
        - net: dsa: hellcreek: Adjust schedule look ahead window
        - rtnetlink: Return correct error on changing device netns
        - net: hns3: clear hardware resource when loading driver
        - net: hns3: add waiting time before cmdq memory is released
        - net: hns3: fix speed unknown issue in bond 4
        - net: hns3: fix duplicate node in VLAN list
        - net: hns3: fix get wrong pfc_en when query PFC configuration
        - media: ipu3-cio2: Drop reference on error path in
          cio2_bridge_connect_sensor()
        - Revert "mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711"
        - net: stmmac: add mutex lock to protect est parameters
        - net: stmmac: fix kernel panic due to NULL pointer dereference of plat->est
        - usb: gadget: u_audio: fix race condition on endpoint stop
        - perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32
        - sched: Fix get_push_task() vs migrate_disable()
        - clk: renesas: rcar-usb2-clock-sel: Fix kernel NULL pointer dereference
        - iwlwifi: pnvm: accept multiple HW-type TLVs
        - iwlwifi: add new SoF with JF devices
        - iwlwifi: add new so-jf devices
        - opp: remove WARN when no valid OPPs remain
        - cpufreq: blocklist Qualcomm sm8150 in cpufreq-dt-platdev
        - virtio: Improve vq->broken access to avoid any compiler optimization
        - virtio_pci: Support surprise removal of virtio pci device
        - virtio_vdpa: reject invalid vq indices
        - vringh: Use wiov->used to check for read/write desc order
        - tools/virtio: fix build
        - platform/x86: asus-nb-wmi: Allow configuring SW_TABLET_MODE method with a
          module option
        - platform/x86: asus-nb-wmi: Add tablet_mode_sw=lid-flip quirk for the TP200s
        - qed: qed ll2 race condition fixes
        - qed: Fix null-pointer dereference in qed_rdma_create_qp()
        - Revert "drm/amd/pm: fix workload mismatch on vega10"
        - drm/amd/pm: change the workload type for some cards
        - blk-mq: don't grab rq's refcount in blk_mq_check_expired()
        - drm: Copy drm_wait_vblank to user before returning
        - platform/x86: gigabyte-wmi: add support for X570 GAMING X
        - drm/nouveau: recognise GA107
        - drm/nouveau/disp: power down unused DP links during init
        - drm/nouveau/kms/nv50: workaround EFI GOP window channel format differences
        - platform/x86: gigabyte-wmi: add support for B450M S2H V2
        - net/rds: dma_map_sg is entitled to merge entries
        - arm64: initialize all of CNTHCTL_EL2
        - pipe: avoid unnecessary EPOLLET wakeups under normal loads
        - pipe: do FASYNC notifications for every pipe IO, not just state changes
        - tipc: call tipc_wait_for_connect only when dlen is not 0
        - vt_kdsetmode: extend console locking
        - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
        - net: dsa: mt7530: fix VLAN traffic leaks again
        - arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88
        - btrfs: fix NULL pointer dereference when deleting device by invalid id
        - Revert "floppy: reintroduce O_NDELAY fix"
        - fscrypt: add fscrypt_symlink_getattr() for computing st_size
        - ext4: report correct st_size for encrypted symlinks
        - f2fs: report correct st_size for encrypted symlinks
        - ubifs: report correct st_size for encrypted symlinks
        - Revert "parisc: Add assembly implementations for memset, strlen, strcpy,
          strncpy and strcat"
        - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
        - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
        - platform/x86: Make dual_accel_detect() KIOX010A + KIOX020A detect more
          robust
        - Linux 5.13.14
      * Miscellaneous Ubuntu changes
        - [Packaging] drop x32 architecture configs
        - [Packaging] remove remaining references to ports
        - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
        - SAUCE: md/raid6 algorithms: scale test duration for speedier boots
        - [Config] make sure KCSAN is disabled
        - [Config] update gcc version in configs
        - [Packaging] correctly evaluate release in update-dkms-versions
    
     -- Timo Aaltonen <email address hidden>  Mon, 04 Oct 2021 10:40:19 +0300
  • linux-oem-5.13 (5.13.0-1014.18) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1014.18 -proposed tracker (LP: #1944429)
    
      * CVE-2021-40490
        - ext4: fix race writing to an inline_data file while its xattrs are changing
    
      * CVE-2021-41073
        - io_uring: ensure symmetry in handling iter types in loop_rw_iter()
    
     -- Timo Aaltonen <email address hidden>  Wed, 22 Sep 2021 18:34:24 +0300
  • linux-oem-5.13 (5.13.0-1013.17) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1013.17 -proposed tracker (LP: #1942602)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2021.09.06)
    
      * [SRU][H/OEM-5.13/OEM-5.14/U] Fix invalid MAC address after hotplug tbt dock
        (LP: #1942999)
        - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough
    
      * psock_snd.sh in net from ubuntu_kernel_selftests ADT failure with
        focal/groovy/hirsute/impish (LP: #1892213)
        - selftests/net: remove min gso test in packet_snd
    
      * ubunut_kernel_selftests: memory-hotplug: avoid spamming logs with
        dump_page() (LP: #1941829)
        - selftests: memory-hotplug: avoid spamming logs with dump_page(), ratio limit
          hot-remove error test
    
      * Noise will pop up during WB or stay in Ubuntu OS when external speaker
        attached (LP: #1942043)
        - Revert "UBUNTU: SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during
          reboot"
        - ALSA: hda: Release controller display power during shutdown/reboot
        - ALSA: hda: Release codec display power during shutdown/reboot
        - ALSA: hda: conexant: Turn off EAPD at suspend, too
        - ALSA: hda: Suspend codec at shutdown
        - ALSA: hda: Nuke unused reboot_notify callback
        - ALSA: hda: Disable runtime resume at shutdown
    
      * [SRU][OEM-5.13/OEM-5.14/U] Fix mt7921e wifi timeout error after resume
        (LP: #1942994)
        - SAUCE: mt76: mt7921: Fix out of order process by invalid event pkt
    
      * Update fix for LP: #1936708 (LP: #1942972)
        - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
        - drm/i915/dp: Use max params for panels < eDP 1.4
    
      *  LRMv5: switch primary version handling to kernel-versions data set
        (LP: #1928921)
        - [Packaging] switch to kernel-versions
    
      * Miscellaneous Ubuntu changes
        - [Config] Update configs and annotations after rebase
    
      [ Ubuntu: 5.13.0-16.16 ]
    
      * impish/linux: 5.13.0-16.16 -proposed tracker (LP: #1942611)
      * Miscellaneous Ubuntu changes
        - [Config] update toolchain in configs
      * Miscellaneous upstream changes
        - Revert "UBUNTU: [Config] Enable CONFIG_UBSAN_BOUNDS"
    
      [ Ubuntu: 5.13.0-15.15 ]
    
      * impish/linux: 5.13.0-15.15 -proposed tracker (LP: #1941886)
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * Fix  Intel AC9560 BT function cannot turn on if BT turn off before S3 entry
        (LP: #1941696)
        - SAUCE: Bluetooth: btusb: add a reject table to disable msft
      *  Add USB4 support for AMD SoC (LP: #1941036)
        - thunderbolt: Split NVM read/write generic functions out from usb4.c
        - thunderbolt: Make tb_port_type() take const parameter
        - thunderbolt: Read router preferred credit allocation information
        - thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt
          status
        - thunderbolt: Handle ring interrupt by reading interrupt status register
        - thunderbolt: Do not read control adapter config space
        - thunderbolt: Fix port linking by checking all adapters
      * Support builtin revoked certificates (LP: #1932029)
        - [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS
      * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
        - ODM: mfd: Check AAEON BFPI version before adding device
      * Impish update: v5.13.13 upstream stable release (LP: #1941789)
        - mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards
        - io_uring: Use WRITE_ONCE() when writing to sq_flags
        - USB: core: Avoid WARNings for 0-length descriptor requests
        - USB: core: Fix incorrect pipe calculation in do_proc_control()
        - dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers
        - dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe()
        - spi: spi-mux: Add module info needed for autoloading
        - net: xfrm: Fix end of loop tests for list_for_each_entry
        - ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218
        - dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not
          yet available
        - scsi: pm80xx: Fix TMF task completion race condition
        - scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry()
        - scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach()
        - scsi: core: Avoid printing an error if target_alloc() returns -ENXIO
        - scsi: core: Fix capacity set to zero after offlinining device
        - drm/amdgpu: fix the doorbell missing when in CGPG issue for renoir.
        - qede: fix crash in rmmod qede while automatic debug collection
        - ARM: dts: nomadik: Fix up interrupt controller node names
        - net: usb: pegasus: Check the return value of get_geristers() and friends;
        - net: usb: lan78xx: don't modify phy_device state concurrently
        - perf/x86: Fix out of bound MSR access
        - spi: cadence-quadspi: Fix check condition for DTR ops
        - drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X
        - drm/amd/display: workaround for hard hang on HPD on native DP
        - kyber: make trace_block_rq call consistent with documentation
        - mtd: rawnand: Add a check in of_get_nand_secure_regions()
        - arm64: dts: qcom: c630: fix correct powerdown pin for WSA881x
        - arm64: dts: qcom: msm8992-bullhead: Remove PSCI
        - arm64: dts: qcom: msm8992-bullhead: Fix cont_splash_mem mapping
        - iommu: Check if group is NULL before remove device
        - cpufreq: arm_scmi: Fix error path when allocation failed
        - arm64: dts: qcom: msm8994-angler: Disable cont_splash_mem
        - arm64: dts: qcom: sdm845-oneplus: fix reserved-mem
        - mt76: fix enum type mismatch
        - mtd: rawnand: Fix probe failure due to of_get_nand_secure_regions()
        - soc: fsl: qe: convert QE interrupt controller to platform_device
        - cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant
        - dccp: add do-while-0 stubs for dccp_pr_debug macros
        - virtio: Protect vqs list access
        - vhost-vdpa: Fix integer overflow in vhost_vdpa_process_iotlb_update()
        - bus: ti-sysc: Fix error handling for sysc_check_active_timer()
        - vhost: Fix the calculation in vhost_overflow()
        - vdpa_sim: Fix return value check for vdpa_alloc_device()
        - vp_vdpa: Fix return value check for vdpa_alloc_device()
        - vDPA/ifcvf: Fix return value check for vdpa_alloc_device()
        - vdpa/mlx5: Avoid destroying MR on empty iotlb
        - vdpa/mlx5: Fix queue type selection logic
        - drm/mediatek: Add AAL output size configuration
        - drm/mediatek: Add component_del in OVL and COLOR remove function
        - bpf: Clear zext_dst of dead insns
        - bnxt: don't lock the tx queue from napi poll
        - bnxt: disable napi before canceling DIM
        - bnxt: make sure xmit_more + errors does not miss doorbells
        - bnxt: count Tx drops
        - soc: fsl: qe: fix static checker warning
        - net: 6pack: fix slab-out-of-bounds in decode_data
        - ptp_pch: Restore dependency on PCI
        - bnxt_en: Disable aRFS if running on 212 firmware
        - bnxt_en: Add missing DMA memory barriers
        - vrf: Reset skb conntrack connection on VRF rcv
        - virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO
        - mac80211: fix locking in ieee80211_restart_work()
        - net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32
        - ixgbe, xsk: clean up the resources in ixgbe_xsk_pool_enable error path
        - sch_cake: fix srchost/dsthost hashing mode
        - net: mdio-mux: Don't ignore memory allocation errors
        - net: mdio-mux: Handle -EPROBE_DEFER correctly
        - ovs: clear skb->tstamp in forwarding path
        - net: usb: asix: refactor asix_read_phy_addr() and handle errors on return
        - iommu/vt-d: Fix incomplete cache flush in intel_pasid_tear_down_entry()
        - drm/i915: Skip display interruption setup when display is not available
        - drm/i915: Tweaked Wa_14010685332 for all PCHs
        - drm/amd/display: Use DCN30 watermark calc for DCN301
        - net: mscc: ocelot: allow forwarding from bridge ports to the tag_8021q CPU
          port
        - mptcp: fix memory leak on address flush
        - mptcp: full fully established support after ADD_ADDR
        - r8152: fix writing USB_BP2_EN
        - r8152: fix the maximum number of PLA bp for RTL8153C
        - PCI/sysfs: Use correct variable for the legacy_mem sysfs object
        - i40e: Fix ATR queue selection
        - iavf: Fix ping is lost after untrusted VF had tried to change MAC
        - Revert "flow_offload: action should not be NULL when it is referenced"
        - net: dpaa2-switch: disable the control interface on error path
        - iommu/dma: Fix leak in non-contiguous API
        - mmc: dw_mmc: Fix hang on data CRC error
        - mmc: mmci: stm32: Check when the voltage switch procedure should be done
        - mmc: sdhci-msm: Update the software timeout value for sdhc
        - clk: imx6q: fix uart earlycon unwork
        - clk: qcom: gdsc: Ensure regulator init state matches GDSC state
        - arm64: clean vdso & vdso32 files
        - cfi: Use rcu_read_{un}lock_sched_notrace
        - ALSA: hda - fix the 'Capture Switch' value change notifications
        - tracing: define needed config DYNAMIC_FTRACE_WITH_ARGS
        - [Config] updateconfigs for DYNAMIC_FTRACE_WITH_ARGS
        - tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event
          name
        - slimbus: messaging: start transaction ids from 1 instead of zero
        - slimbus: messaging: check for valid transaction id
        - slimbus: ngd: set correct device for pm
        - slimbus: ngd: reset dma setup during runtime pm
        - ipack: tpci200: fix many double free issues in tpci200_pci_probe
        - ipack: tpci200: fix memory leak in the tpci200_register
        - io_uring: fix code style problems
        - io_uring: only assign io_uring_enter() SQPOLL error in actual error case
        - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9510 laptop
        - opp: Drop empty-table checks from _put functions
        - mmc: sdhci-iproc: Cap min clock frequency on BCM2711
        - mmc: sdhci-iproc: Set SDHCI_QUIRK_CAP_CLOCK_BASE_BROKEN on BCM2711
        - btrfs: prevent rename2 from exchanging a subvol with a directory from
          different parents
        - tracing: Apply trace filters on all output channels
        - ALSA: hda/via: Apply runtime PM workaround for ASUS B23E
        - s390/pci: fix use after free of zpci_dev
        - usb: typec: tcpm: Fix VDMs sometimes not being forwarded to alt-mode drivers
        - powerpc/32s: Move setup_{kuep/kuap}() into {kuep/kuap}.c
        - powerpc/32s: Refactor update of user segment registers
        - powerpc/32s: Fix random crashes by adding isync() after locking/unlocking
          KUEP
        - PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI
        - ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8
        - ASoC: intel: atom: Fix breakage for PCM buffer address setup
        - riscv: Fix a number of free'd resources in init_resources()
        - mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim
        - mm,hwpoison: make get_hwpoison_page() call get_any_page()
        - mm/hwpoison: retry with shake_page() for unhandlable pages
        - kfence: fix is_kfence_address() for addresses below KFENCE_POOL_SIZE
        - hugetlb: don't pass page cache pages to restore_reserve_on_error
        - io_uring: fix xa_alloc_cycle() error return value check
        - fs: warn about impending deprecation of mandatory locks
        - Linux 5.13.13
      * initramfs-tools & kernel: use zstd as the default compression method
        (LP: #1931725)
        - [Config] enforce ZSTD compression
      * Please enable CONFIG_UBSAN_BOUNDS (LP: #1914685)
        - [Config] Enable CONFIG_UBSAN_BOUNDS
      * CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled (LP: #1855340)
        - [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK
      * fs: removing mandatory locks (LP: #1940392)
        - [Config] Disable CONFIG_MANDATORY_FILE_LOCKING
      * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
        - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
          still work
      * Impish update: v5.13.12 upstream stable release (LP: #1940461)
        - lib: use PFN_PHYS() in devmem_is_allowed()
        - Revert "usb: dwc3: gadget: Use list_replace_init() before traversing lists"
        - iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels
        - iio: adis: set GPIO reset pin direction
        - iio: humidity: hdc100x: Add margin to the conversion time
        - iio: adc: Fix incorrect exit of for-loop
        - ASoC: amd: Fix reference to PCM buffer address
        - ASoC: xilinx: Fix reference to PCM buffer address
        - ASoC: uniphier: Fix reference to PCM buffer address
        - ASoC: tlv320aic31xx: Fix jack detection after suspend
        - ASoC: kirkwood: Fix reference to PCM buffer address
        - ASoC: intel: atom: Fix reference to PCM buffer address
        - i2c: dev: zero out array used for i2c reads from userspace
        - cifs: Handle race conditions during rename
        - cifs: create sd context must be a multiple of 8
        - cifs: Call close synchronously during unlink/rename/lease break.
        - cifs: use the correct max-length for dentry_path_raw()
        - io_uring: drop ctx->uring_lock before flushing work item
        - io_uring: fix ctx-exit io_rsrc_put_work() deadlock
        - scsi: lpfc: Move initialization of phba->poll_list earlier to avoid crash
        - cgroup: rstat: fix A-A deadlock on 32bit around u64_stats_sync
        - seccomp: Fix setting loaded filter count during TSYNC
        - net: wwan: mhi_wwan_ctrl: Fix possible deadlock
        - net: ethernet: ti: cpsw: fix min eth packet size for non-switch use-cases
        - ARC: fp: set FPU_STATUS.FWE to enable FPU_STATUS update on context switch
        - ceph: reduce contention in ceph_check_delayed_caps()
        - pinctrl: k210: Fix k210_fpioa_probe()
        - ACPI: NFIT: Fix support for virtual SPA ranges
        - libnvdimm/region: Fix label activation vs errors
        - riscv: kexec: do not add '-mno-relax' flag if compiler doesn't support it
        - vmlinux.lds.h: Handle clang's module.{c,d}tor sections
        - drm/i915/gvt: Fix cached atomics setting for Windows VM
        - drm/i915/display: Fix the 12 BPC bits for PIPE_MISC reg
        - drm/amd/display: Remove invalid assert for ODM + MPC case
        - drm/amd/display: use GFP_ATOMIC in amdgpu_dm_irq_schedule_work
        - drm/amdgpu: Add preferred mode in modeset when freesync video mode's
          enabled.
        - drm/amdgpu: don't enable baco on boco platforms in runpm
        - drm/amdgpu: handle VCN instances when harvesting (v2)
        - ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi
        - ieee802154: hwsim: fix GPF in hwsim_new_edge_nl
        - drm/mediatek: Fix cursor plane no update
        - pinctrl: mediatek: Fix fallback behavior for bias_set_combo
        - ASoC: cs42l42: Correct definition of ADC Volume control
        - ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J
        - ASoC: cs42l42: Fix bclk calculation for mono
        - selftests/sgx: Fix Q1 and Q2 calculation in sigstruct.c
        - ASoC: SOF: Intel: Kconfig: fix SoundWire dependencies
        - ASoC: SOF: Intel: hda-ipc: fix reply size checking
        - ASoC: cs42l42: Fix inversion of ADC Notch Switch control
        - ASoC: cs42l42: Remove duplicate control for WNF filter frequency
        - netfilter: nf_conntrack_bridge: Fix memory leak when error
        - ASoC: cs42l42: PLL must be running when changing MCLK_SRC_SEL
        - ASoC: cs42l42: Fix LRCLK frame start edge
        - ASoC: cs42l42: Fix mono playback
        - net: dsa: mt7530: add the missing RxUnicast MIB counter
        - net: mvvp2: fix short frame size on s390
        - platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-
          lookup tables
        - perf/x86/intel: Apply mid ACK for small core
        - drm/amd/pm: Fix a memory leak in an error handling path in
          'vangogh_tables_init()'
        - libbpf: Fix probe for BPF_PROG_TYPE_CGROUP_SOCKOPT
        - libbpf: Do not close un-owned FD 0 on errors
        - bpf: Fix integer overflow involving bucket_size
        - net: dsa: qca: ar9331: make proper initial port defaults
        - net: phy: micrel: Fix link detection on ksz87xx switch"
        - ppp: Fix generating ifname when empty IFLA_IFNAME is specified
        - io_uring: clear TIF_NOTIFY_SIGNAL when running task work
        - net/smc: fix wait on already cleared link
        - net/smc: Correct smc link connection counter in case of smc client
        - net: sched: act_mirred: Reset ct info when mirror/redirect skb
        - ice: Prevent probing virtual functions
        - ice: Stop processing VF messages during teardown
        - ice: don't remove netdev->dev_addr from uc sync list
        - iavf: Set RSS LUT and key in reset handle path
        - psample: Add a fwd declaration for skbuff
        - bareudp: Fix invalid read beyond skb's linear data
        - io-wq: fix bug of creating io-wokers unconditionally
        - io-wq: fix IO_WORKER_F_FIXED issue in create_io_worker()
        - net/mlx5: Don't skip subfunction cleanup in case of error in module init
        - net/mlx5: DR, Add fail on error check on decap
        - net/mlx5e: Avoid creating tunnel headers for local route
        - net/mlx5e: Destroy page pool after XDP SQ to fix use-after-free
        - net/mlx5: Block switchdev mode while devlink traps are active
        - net/mlx5e: TC, Fix error handling memory leak
        - net/mlx5: Synchronize correct IRQ when destroying CQ
        - net/mlx5: Fix return value from tracer initialization
        - drm/meson: fix colour distortion from HDR set during vendor u-boot
        - ovl: fix deadlock in splice write
        - bpf: Fix potentially incorrect results with bpf_get_local_storage()
        - net: dsa: microchip: Fix ksz_read64()
        - net: dsa: microchip: ksz8795: Fix PVID tag insertion
        - net: dsa: microchip: ksz8795: Reject unsupported VLAN configuration
        - net: dsa: microchip: ksz8795: Fix VLAN untagged flag change on deletion
        - net: dsa: microchip: ksz8795: Use software untagging on CPU port
        - net: dsa: microchip: ksz8795: Fix VLAN filtering
        - net: dsa: microchip: ksz8795: Don't use phy_port_cnt in VLAN table lookup
        - net: Fix memory leak in ieee802154_raw_deliver
        - net: igmp: fix data-race in igmp_ifc_timer_expire()
        - net: dsa: hellcreek: fix broken backpressure in .port_fdb_dump
        - net: dsa: lan9303: fix broken backpressure in .port_fdb_dump
        - net: dsa: lantiq: fix broken backpressure in .port_fdb_dump
        - net: dsa: sja1105: fix broken backpressure in .port_fdb_dump
        - pinctrl: sunxi: Don't underestimate number of functions
        - net: bridge: fix flags interpretation for extern learn fdb entries
        - net: bridge: fix memleak in br_add_if()
        - net: linkwatch: fix failure to restore device state across suspend/resume
        - tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B
          packets
        - net: igmp: increase size of mr_ifc_count
        - drm/i915: Only access SFC_DONE when media domain is not fused off
        - xen/events: Fix race in set_evtchn_to_irq
        - vsock/virtio: avoid potential deadlock when vsock device remove
        - nbd: Aovid double completion of a request
        - arm64: efi: kaslr: Fix occasional random alloc (and boot) failure
        - KVM: arm64: Fix off-by-one in range_is_memory
        - efi/libstub: arm64: Force Image reallocation if BSS was not reserved
        - efi/libstub: arm64: Relax 2M alignment again for relocatable kernels
        - powerpc/kprobes: Fix kprobe Oops happens in booke
        - i2c: iproc: fix race between client unreg and tasklet
        - x86/tools: Fix objdump version check again
        - genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP
        - x86/msi: Force affinity setup before startup
        - x86/ioapic: Force affinity setup before startup
        - x86/resctrl: Fix default monitoring groups reporting
        - genirq/msi: Ensure deactivation on teardown
        - genirq/timings: Prevent potential array overflow in __irq_timings_store()
        - powerpc/interrupt: Fix OOPS by not calling do_IRQ() from timer_interrupt()
        - PCI/MSI: Enable and mask MSI-X early
        - PCI/MSI: Mask all unused MSI-X entries
        - PCI/MSI: Enforce that MSI-X table entry is masked for update
        - PCI/MSI: Enforce MSI[X] entry updates to be visible
        - PCI/MSI: Do not set invalid bits in MSI mask
        - PCI/MSI: Correct misleading comments
        - PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown()
        - PCI/MSI: Protect msi_desc::masked for multi-MSI
        - powerpc/interrupt: Do not call single_step_exception() from other exceptions
        - powerpc/pseries: Fix update of LPAR security flavor after LPM
        - powerpc/32s: Fix napping restore in data storage interrupt (DSI)
        - powerpc/smp: Fix OOPS in topology_init()
        - powerpc/xive: Do not skip CPU-less nodes when creating the IPIs
        - powerpc/32: Fix critical and debug interrupts on BOOKE
        - efi/libstub: arm64: Double check image alignment at entry
        - locking/rtmutex: Use the correct rtmutex debugging config option
        - KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation
        - KVM: nVMX: Use vmx_need_pf_intercept() when deciding if L0 wants a #PF
        - KVM: x86/mmu: Don't leak non-leaf SPTEs when zapping all SPTEs
        - KVM: x86/mmu: Protect marking SPs unsync when using TDP MMU with spinlock
        - ceph: add some lockdep assertions around snaprealm handling
        - ceph: clean up locking annotation for ceph_get_snap_realm and
          __lookup_snap_realm
        - ceph: take snap_empty_lock atomically with snaprealm refcount change
        - kasan, slub: reset tag when printing address
        - KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
          (CVE-2021-3653)
        - KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656)
        - Linux 5.13.12
      * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252)
        - e1000e: Add handshake with the CSME to support S0ix
        - e1000e: Add polling mechanism to indicate CSME DPG exit
        - e1000e: Additional PHY power saving in S0ix
      * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
        5.4 to 5.8 (LP: #1915117)
        - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
        - [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
        - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
      * Backport support for AMD SMU statistics (LP: #1934809)
        - platform/x86: amd-pmc: call dump registers only once
        - platform/x86: amd-pmc: Add support for logging SMU metrics
        - platform/x86: amd-pmc: Add support for logging s0ix counters
        - platform/x86: amd-pmc: Add support for ACPI ID AMDI0006
        - platform/x86: amd-pmc: Add new acpi id for future PMC controllers
        - platform/x86: amd-pmc: Use return code on suspend
        - platform/x86: amd-pmc: Fix undefined reference to __udivdi3
      * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
        - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
          temporarily
      * [regression] USB device is not detected during boot (LP: #1939638)
        - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
      * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
        (LP: #1936708)
        - SAUCE: drm/i915/dp: Use max params for older panels
      * e1000e blocks the boot process when it tried to write checksum to its NVM
        (LP: #1936998)
        - SAUCE: e1000e: Do not take care about recovery NVM checksum
      * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004)
        - Bluetooth: btusb: Add support for Lite-On Mediatek Chip
        - Bluetooth: btusb: fix memory leak
        - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
        - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
      * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
        (LP: #1938689)
        - SAUCE: igc: fix page fault when thunderbolt is unplugged
      * [21.10 FEAT] SMC: Statistics Support (kernel) (LP: #1853290)
        - net/smc: Add SMC statistics support
        - net/smc: Add netlink support for SMC statistics
        - net/smc: Add netlink support for SMC fallback statistics
        - net/smc: Make SMC statistics network namespace aware
        - net/smc: Fix ENODATA tests in smc_nl_get_fback_stats()
        - net/smc: Ensure correct state of the socket in send path
      * [21.10 FEAT] CPU Model for new IBM Z Hardware (kernel) (LP: #1932174)
        - KVM: s390: allow facility 192 (vector-packed-decimal-enhancement facility 2)
        - KVM: s390: gen_facilities: allow facilities 165, 193, 194 and 196
      * [21.10 FEAT] zcrypt DD: CEX8 toleration (LP: #1933805)
        - s390/AP: support new dynamic AP bus size limit
      * [21.10 FEAT] zcrypt DD: AP bus and zcrypt device driver uevent extensions -
        Kernel (LP: #1933496)
        - s390/ap/zcrypt: notify userspace with online, config and mode info
      * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
        - [Config] Disable CONFIG_HISI_DMA
      * Dell XPS 17 (9710) PCI/internal sound card not detected  (LP: #1935850)
        - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
        - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
      * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
        - SAUCE: shiftfs: fix sendfile() invocations
      * Impish update: v5.13.11 upstream stable release (LP: #1940121)
        - firmware: tee_bnxt: Release TEE shm, session, and context during kexec
        - bpf: Add lockdown check for probe_write_user helper
        - ALSA: pcm: Fix mmap breakage without explicit buffer setup
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8 Notebook PC
        - ALSA: hda: Add quirk for ASUS Flow x13
        - ppp: Fix generating ppp unit id when ifname is not specified
        - ovl: prevent private clone if bind mount is not allowed
        - Linux 5.13.11
      * Impish update: v5.13.10 upstream stable release (LP: #1939708)
        - Revert "ACPICA: Fix memory leak caused by _CID repair function"
        - ALSA: seq: Fix racy deletion of subscriber
        - bus: ti-sysc: Fix gpt12 system timer issue with reserved status
        - net: xfrm: fix memory leak in xfrm_user_rcv_msg
        - arm64: dts: ls1028a: fix node name for the sysclk
        - dmaengine: idxd: fix array index when int_handles are being used
        - dmaengine: idxd: fix setup sequence for MSIXPERM table
        - ARM: imx: add missing iounmap()
        - ARM: imx: add missing clk_disable_unprepare()
        - ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms
        - Revert "soc: imx8m: change to use platform driver"
        - dmaengine: idxd: fix desc->vector that isn't being updated
        - dmaengine: idxd: fix sequence for pci driver remove() and shutdown()
        - dmaengine: idxd: fix submission race window
        - arm64: dts: ls1028: sl28: fix networking for variant 2
        - ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz
        - ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init
        - ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out pins
        - arm64: dts: armada-3720-turris-mox: fixed indices for the SDHC controllers
        - ext4: fix potential uninitialized access to retval in kmmpd
        - arm64: dts: armada-3720-turris-mox: remove mrvl,i2c-fast-mode
        - ALSA: usb-audio: fix incorrect clock source setting
        - riscv: stacktrace: Fix NULL pointer dereference
        - clk: stm32f4: fix post divisor setup for I2S/SAI PLLs
        - ARM: dts: am437x-l4: fix typo in can@0 node
        - omap5-board-common: remove not physically existing vdds_1v8_main fixed-
          regulator
        - dmaengine: uniphier-xdmac: Use readl_poll_timeout_atomic() in atomic state
        - clk: tegra: Implement disable_unused() of tegra_clk_sdmmc_mux_ops
        - dmaengine: stm32-dma: Fix PM usage counter imbalance in stm32 dma ops
        - dmaengine: stm32-dmamux: Fix PM usage counter unbalance in stm32 dmamux ops
        - spi: imx: mx51-ecspi: Reinstate low-speed CONFIGREG delay
        - spi: imx: mx51-ecspi: Fix low-speed CONFIGREG delay calculation
        - drm/kmb: Enable LCD DMA for low TVDDCV
        - scsi: sr: Return correct event when media event code is 3
        - media: videobuf2-core: dequeue if start_streaming fails
        - ARM: dts: stm32: Prefer HW RTC on DHCOM SoM
        - ARM: dts: stm32: Disable LAN8710 EDPD on DHCOM
        - ARM: dts: stm32: Fix touchscreen IRQ line assignment on DHCOM
        - dmaengine: imx-dma: configure the generic DMA type to make it work
        - net, gro: Set inner transport header offset in tcp/udp GRO hook
        - net: dsa: sja1105: overwrite dynamic FDB entries with static ones in
          .port_fdb_add
        - net: dsa: sja1105: invalidate dynamic FDB entries learned concurrently with
          statically added ones
        - net: dsa: sja1105: ignore the FDB entry for unknown multicast when adding a
          new address
        - net: dsa: sja1105: be stateless with FDB entries on SJA1105P/Q/R/S/SJA1110
          too
        - net: dsa: sja1105: match FDB entries regardless of inner/outer VLAN tag
        - net: phy: micrel: Fix detection of ksz87xx switch
        - net: natsemi: Fix missing pci_disable_device() in probe and remove
        - gpio: tqmx86: really make IRQ optional
        - RDMA/mlx5: Delay emptying a cache entry when a new MR is added to it
          recently
        - net: bridge: validate the NUD_PERMANENT bit when adding an extern_learn FDB
          entry
        - sctp: move the active_key update after sh_keys is added
        - drm/i915: Call i915_globals_exit() if pci_register_device() fails
        - nfp: update ethtool reporting of pauseframe control
        - net: ipv6: fix returned variable type in ip6_skb_dst_mtu
        - RDMA/hns: Fix the double unlock problem of poll_sem
        - net: dsa: qca: ar9331: reorder MDIO write sequence
        - riscv: Disable STACKPROTECTOR_PER_TASK if GCC_PLUGIN_RANDSTRUCT is enabled
        - net: sched: fix lockdep_set_class() typo error for sch->seqlock
        - drm/i915: fix i915_globals_exit() section mismatch error
        - MIPS: check return value of pgtable_pmd_page_ctor
        - x86/tools/relocs: Fix non-POSIX regexp
        - mips: Fix non-POSIX regexp
        - kbuild: cancel sub_make_done for the install target to fix DKMS
        - bnx2x: fix an error code in bnx2x_nic_load()
        - net: ethernet: ti: am65-cpsw: fix crash in
          am65_cpsw_port_offload_fwd_mark_update()
        - net: pegasus: fix uninit-value in get_interrupt_interval
        - net: fec: fix use-after-free in fec_drv_remove
        - net: vxge: fix use-after-free in vxge_device_unregister
        - blk-iolatency: error out if blk_get_queue() failed in iolatency_set_limit()
        - Bluetooth: defer cleanup of resources in hci_unregister_dev()
        - io-wq: fix no lock protection of acct->nr_worker
        - io-wq: fix lack of acct->nr_workers < acct->max_workers judgement
        - USB: usbtmc: Fix RCU stall warning
        - USB: serial: option: add Telit FD980 composition 0x1056
        - USB: serial: ch341: fix character loss at high transfer rates
        - USB: serial: ftdi_sio: add device ID for Auto-M3 OP-COM v2
        - USB: serial: pl2303: fix HX type detection
        - USB: serial: pl2303: fix GT type detection
        - firmware_loader: use -ETIMEDOUT instead of -EAGAIN in fw_load_sysfs_fallback
        - firmware_loader: fix use-after-free in firmware_fallback_sysfs
        - drm/amdgpu: fix checking pmops when PM_SLEEP is not enabled
        - drm/amdgpu/display: fix DMUB firmware version info
        - ALSA: pcm - fix mmap capability check for the snd-dummy driver
        - ALSA: hda/realtek: add mic quirk for Acer SF314-42
        - ALSA: hda/realtek: Fix headset mic for Acer SWIFT SF314-56 (ALC256)
        - ALSA: usb-audio: Fix superfluous autosuspend recovery
        - ALSA: usb-audio: Add registration quirk for JBL Quantum 600
        - ALSA: usb-audio: Avoid unnecessary or invalid connector selection at resume
        - usb: dwc3: gadget: Use list_replace_init() before traversing lists
        - usb: dwc3: gadget: Avoid runtime resume if disabling pullup
        - usb: gadget: remove leaked entry from udc driver list
        - usb: cdns3: Fixed incorrect gadget state
        - usb: cdnsp: Fixed issue with ZLP
        - usb: gadget: f_hid: added GET_IDLE and SET_IDLE handlers
        - usb: gadget: f_hid: fixed NULL pointer dereference
        - usb: gadget: f_hid: idle uses the highest byte for duration
        - usb: host: ohci-at91: suspend/resume ports after/before OHCI accesses
        - usb: typec: tcpm: Keep other events when receiving FRS and Sourcing_vbus
          events
        - usb: otg-fsm: Fix hrtimer list corruption
        - clk: fix leak on devm_clk_bulk_get_all() unwind
        - scripts/tracing: fix the bug that can't parse raw_trace_func
        - tracing / histogram: Give calculation hist_fields a size
        - tracing: Reject string operand in the histogram expression
        - tracing: Fix NULL pointer dereference in start_creating
        - tracepoint: static call: Compare data on transition from 2->1 callees
        - tracepoint: Fix static call function vs data state mismatch
        - tracepoint: Use rcu get state and cond sync for static call updates
        - arm64: stacktrace: avoid tracing arch_stack_walk()
        - optee: Clear stale cache entries during initialization
        - tee: add tee_shm_alloc_kernel_buf()
        - tee: Correct inappropriate usage of TEE_SHM_DMA_BUF flag
        - optee: Fix memory leak when failing to register shm pages
        - optee: Refuse to load the driver under the kdump kernel
        - optee: fix tee out of memory failure seen during kexec reboot
        - tpm_ftpm_tee: Free and unregister TEE shared memory during kexec
        - staging: rtl8723bs: Fix a resource leak in sd_int_dpc
        - staging: rtl8712: get rid of flush_scheduled_work
        - staging: rtl8712: error handling refactoring
        - drivers core: Fix oops when driver probe fails
        - media: rtl28xxu: fix zero-length control request
        - pipe: increase minimum default pipe size to 2 pages
        - ext4: fix potential htree corruption when growing large_dir directories
        - Revert "thunderbolt: Hide authorized attribute if router does not support
          PCIe tunnels"
        - serial: tegra: Only print FIFO error message when an error occurs
        - serial: 8250_mtk: fix uart corruption issue when rx power off
        - serial: 8250: Mask out floating 16/32-bit bus bits
        - serial: 8250: fix handle_irq locking
        - MIPS: Malta: Do not byte-swap accesses to the CBUS UART
        - serial: 8250_pci: Enumerate Elkhart Lake UARTs via dedicated driver
        - serial: 8250_pci: Avoid irq sharing for MSI(-X) interrupts.
        - fpga: dfl: fme: Fix cpu hotplug issue in performance reporting
        - timers: Move clearing of base::timer_running under base:: Lock
        - virt: acrn: Do hcall_destroy_vm() before resource release
        - perf: Fix required permissions if sigtrap is requested
        - xfrm: Fix RCU vs hash_resize_mutex lock inversion
        - net/xfrm/compat: Copy xfrm_spdattr_type_t atributes
        - pcmcia: i82092: fix a null pointer dereference bug
        - scsi: ibmvfc: Fix command state accounting and stale response detection
        - selinux: correct the return value when loads initial sids
        - bus: ti-sysc: AM3: RNG is GP only
        - Revert "gpio: mpc8xxx: change the gpio interrupt flags."
        - arm64: fix compat syscall return truncation
        - ARM: omap2+: hwmod: fix potential NULL pointer access
        - md/raid10: properly indicate failure when ending a failed write request
        - io-wq: fix race between worker exiting and activating free worker
        - s390/dasd: fix use after free in dasd path handling
        - KVM: x86: accept userspace interrupt only if no event is injected
        - KVM: SVM: Fix off-by-one indexing when nullifying last used SEV VMCB
        - KVM: Do not leak memory for duplicate debugfs directories
        - KVM: x86/mmu: Fix per-cpu counter corruption on 32-bit builds
        - soc: ixp4xx: fix printing resources
        - interconnect: Fix undersized devress_alloc allocation
        - usb: cdnsp: Fix the IMAN_IE_SET and IMAN_IE_CLEAR macro
        - usb: cdnsp: Fix incorrect supported maximum speed
        - spi: meson-spicc: fix memory leak in meson_spicc_remove
        - interconnect: Zero initial BW after sync-state
        - interconnect: Always call pre_aggregate before aggregate
        - interconnect: qcom: icc-rpmh: Ensure floor BW is enforced for all nodes
        - drm/i915: Correct SFC_DONE register offset
        - soc: ixp4xx/qmgr: fix invalid __iomem access
        - perf/x86/amd: Don't touch the AMD64_EVENTSEL_HOSTONLY bit inside the guest
        - sched/rt: Fix double enqueue caused by rt_effective_prio
        - libata: fix ata_pio_sector for CONFIG_HIGHMEM
        - reiserfs: add check for root_inode in reiserfs_fill_super
        - reiserfs: check directory items on read from disk
        - virt_wifi: fix error on connect
        - net: qede: Fix end of loop tests for list_for_each_entry
        - alpha: Send stop IPI to send to online CPUs
        - net/qla3xxx: fix schedule while atomic in ql_wait_for_drvr_lock and
          ql_adapter_reset
        - smb3: rc uninitialized in one fallocate path
        - platform/x86: gigabyte-wmi: add support for B550 Aorus Elite V2
        - HID: ft260: fix device removal due to USB disconnect
        - Linux 5.13.10
      * Impish update: v5.13.9 upstream stable release (LP: #1939334)
        - drm/i915: Revert "drm/i915/gem: Asynchronous cmdparser"
        - Revert "drm/i915: Propagate errors on awaiting already signaled fences"
        - power: supply: ab8500: Call battery population once
        - skmsg: Increase sk->sk_drops when dropping packets
        - skmsg: Pass source psock to sk_psock_skb_redirect()
        - bpf, sockmap: On cleanup we additionally need to remove cached skb
        - cifs: use helpers when parsing uid/gid mount options and validate them
        - cifs: add missing parsing of backupuid
        - net: dsa: sja1105: parameterize the number of ports
        - net: dsa: sja1105: fix address learning getting disabled on the CPU port
        - ASoC: Intel: boards: handle hda-dsp-common as a module
        - [Config] updateconfigs for SND_SOC_INTEL modules
        - ASoC: Intel: boards: create sof-maxim-common module
        - ASoC: Intel: boards: fix xrun issue on platform with max98373
        - regulator: rtmv20: Fix wrong mask for strobe-polarity-high
        - regulator: rt5033: Fix n_voltages settings for BUCK and LDO
        - spi: stm32h7: fix full duplex irq handler handling
        - ASoC: tlv320aic31xx: fix reversed bclk/wclk master bits
        - regulator: mtk-dvfsrc: Fix wrong dev pointer for devm_regulator_register
        - r8152: Fix potential PM refcount imbalance
        - r8152: Fix a deadlock by doubly PM resume
        - qed: fix possible unpaired spin_{un}lock_bh in _qed_mcp_cmd_and_union()
        - ASoC: rt5682: Fix the issue of garbled recording after powerd_dbus_suspend
        - net: Fix zero-copy head len calculation.
        - ASoC: ti: j721e-evm: Fix unbalanced domain activity tracking during startup
        - ASoC: ti: j721e-evm: Check for not initialized parent_clk_id
        - efi/mokvar: Reserve the table only if it is in boot services data
        - nvme: fix nvme_setup_command metadata trace event
        - drm/amd/display: Fix comparison error in dcn21 DML
        - drm/amd/display: Fix max vstartup calculation for modes with borders
        - io_uring: never attempt iopoll reissue from release path
        - io_uring: explicitly catch any illegal async queue attempt
        - Revert "Bluetooth: Shutdown controller after workqueues are flushed or
          cancelled"
        - Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout"
        - drm/amd/display: Fix ASSR regression on embedded panels
        - spi: mediatek: Fix fifo transfer
        - Linux 5.13.9
      * armhf build failure (LP: #1939308)
        - SAUCE: arm: Fix instruction set selection for GCC 11
      * Impish update: v5.13.8 upstream stable release (LP: #1939053)
        - selftest: fix build error in tools/testing/selftests/vm/userfaultfd.c
        - pipe: make pipe writes always wake up readers
        - fs/ext2: Avoid page_address on pages returned by ext2_get_page
        - btrfs: fix lost inode on log replay after mix of fsync, rename and inode
          eviction
        - btrfs: fix rw device counting in __btrfs_free_extra_devids
        - btrfs: mark compressed range uptodate only if all bio succeed
        - Revert "ACPI: resources: Add checks for ACPI IRQ override"
        - ACPI: DPTF: Fix reading of attributes
        - x86/kvm: fix vcpu-id indexed array sizes
        - KVM: add missing compat KVM_CLEAR_DIRTY_LOG
        - ocfs2: fix zero out valid data
        - ocfs2: issue zeroout to EOF blocks
        - mm: memcontrol: fix blocking rstat function called from atomic cgroup1
          thresholding code
        - mm/memcg: fix NULL pointer dereference in memcg_slab_free_hook()
        - can: j1939: j1939_xtp_rx_dat_one(): fix rxtimer value between consecutive
          TP.DT to 750ms
        - can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF
        - can: peak_usb: pcan_usb_handle_bus_evt(): fix reading rxerr/txerr values
        - can: mcba_usb_start(): add missing urb->transfer_dma initialization
        - can: usb_8dev: fix memory leak
        - can: ems_usb: fix memory leak
        - can: esd_usb2: fix memory leak
        - alpha: register early reserved memory in memblock
        - HID: wacom: Re-enable touch by default for Cintiq 24HDT / 27QHDT
        - net: stmmac: add est_irq_status callback function for GMAC 4.10 and 5.10
        - NIU: fix incorrect error return, missed in previous revert
        - drm/amd/display: ensure dentist display clock update finished in DCN20
        - drm/amdgpu: Check pmops for desired suspend state
        - drm/amdgpu: Avoid printing of stack contents on firmware load error
        - drm/amdgpu: Fix resource leak on probe error path
        - blk-iocost: fix operation ordering in iocg_wake_fn()
        - nfc: nfcsim: fix use after free during module unload
        - io_uring: fix io_prep_async_link locking
        - io_uring: don't block level reissue off completion path
        - io_uring: fix poll requests leaking second poll entries
        - cfg80211: Fix possible memory leak in function cfg80211_bss_update
        - RDMA/bnxt_re: Fix stats counters
        - platform/x86: amd-pmc: Fix command completion code
        - platform/x86: amd-pmc: Fix SMU firmware reporting mechanism
        - platform/x86: amd-pmc: Fix missing unlock on error in amd_pmc_send_cmd()
        - RDMA/rxe: Fix memory leak in error path code
        - netfilter: nf_tables: fix audit memory leak in nf_tables_commit
        - bpf: Fix OOB read when printing XDP link fdinfo
        - mac80211: fix enabling 4-address mode on a sta vif after assoc
        - netfilter: conntrack: adjust stop timestamp to real expiry value
        - netfilter: nft_nat: allow to specify layer 4 protocol NAT only
        - i40e: Fix logic of disabling queues
        - i40e: Fix firmware LLDP agent related warning
        - i40e: Fix queue-to-TC mapping on Tx
        - i40e: Fix log TC creation failure when max num of queues is exceeded
        - tipc: fix implicit-connect for SYN+
        - tipc: fix sleeping in tipc accept routine
        - net: Set true network header for ECN decapsulation
        - net: dsa: mv88e6xxx: silently accept the deletion of VID 0 too
        - loop: reintroduce global lock for safe loop_validate_file() traversal
        - net: qrtr: fix memory leaks
        - ionic: make all rx_mode work threadsafe
        - ionic: catch no ptp support earlier
        - ionic: remove intr coalesce update from napi
        - ionic: fix up dim accounting for tx and rx
        - ionic: count csum_none when offload enabled
        - can: mcp251xfd: mcp251xfd_irq(): stop timestamping worker in case error in
          IRQ
        - tipc: do not write skb_shinfo frags when doing decrytion
        - octeontx2-pf: Fix interface down flag on error
        - octeontx2-pf: Dont enable backpressure on LBK links
        - net: phy: broadcom: re-add check for PHY_BRCM_DIS_TXCRXC_NOENRGY on the
          BCM54811 PHY
        - mlx4: Fix missing error code in mlx4_load_one()
        - drm/panel: panel-simple: Fix proper bpc for ytc700tlag_05_201c
        - drm/i915/bios: Fix ports mask
        - KVM: x86: Check the right feature bit for MSR_KVM_ASYNC_PF_ACK access
        - net: llc: fix skb_over_panic
        - drm/msm/dpu: Fix sm8250_mdp register length
        - drm/msm/dp: use dp_ctrl_off_link_stream during PHY compliance test run
        - drm/msm/dp: Initialize the INTF_CONFIG register
        - KVM: selftests: Fix missing break in dirty_log_perf_test arg parsing
        - bpf, sockmap: Zap ingress queues after stopping strparser
        - net/mlx5: Fix flow table chaining
        - net/mlx5e: Disable Rx ntuple offload for uplink representor
        - net/mlx5: E-Switch, Set destination vport vhca id only when merged eswitch
          is supported
        - net/mlx5: E-Switch, handle devcom events only for ports on the same device
        - net/mlx5e: RX, Avoid possible data corruption when relaxed ordering and LRO
          combined
        - net/mlx5e: Add NETIF_F_HW_TC to hw_features when HTB offload is available
        - net/mlx5e: Fix page allocation failure for trap-RQ over SF
        - net/mlx5e: Fix page allocation failure for ptp-RQ over SF
        - net/mlx5: Unload device upon firmware fatal error
        - net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev()
        - net/mlx5: Fix mlx5_vport_tbl_attr chain from u16 to u32
        - block: delay freeing the gendisk
        - sctp: fix return value check in __sctp_rcv_asconf_lookup
        - tulip: windbond-840: Fix missing pci_disable_device() in probe and remove
        - sis900: Fix missing pci_disable_device() in probe and remove
        - can: hi311x: fix a signedness bug in hi3110_cmd()
        - bpf: Introduce BPF nospec instruction for mitigating Spectre v4
        - bpf: Fix leakage due to insufficient speculative store bypass mitigation
        - bpf: Remove superfluous aux sanitation on subprog rejection
        - bpf: verifier: Allocate idmap scratch in verifier env
        - bpf: Fix pointer arithmetic mask tightening under state pruning
        - SMB3: fix readpage for large swap cache
        - powerpc/vdso: Don't use r30 to avoid breaking Go lang
        - powerpc/pseries: Fix regression while building external modules
        - Revert "perf map: Fix dso->nsinfo refcounting"
        - io_uring: fix race in unified task_work running
        - i40e: Add additional info to PHY type error
        - can: j1939: j1939_session_deactivate(): clarify lifetime of session object
        - perf pmu: Fix alias matching
        - octeontx2-af: Remove unnecessary devm_kfree
        - Linux 5.13.8
      * Touchpad not working with ASUS TUF F15 (LP: #1937056)
        - pinctrl: tigerlake: Fix GPIO mapping for newer version of software
      * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
        failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
        - selftests: net: devlink_port_split.py: skip the test if no devlink device
      * Backlight (screen brightness) on Lenovo P14s AMD Gen2 inop (LP: #1934557)
        - drm/amdgpu/display: only enable aux backlight control for OLED panels
      * dev_forward_skb: do not scrub skb mark within the same name space
        (LP: #1935040)
        - dev_forward_skb: do not scrub skb mark within the same name space
      * [SRU][OEM-5.13/U] Add support of Foxconn bluetooth 0xe0cd on MT7921
        (LP: #1937169)
        - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
      * Impish update: v5.13.7 upstream stable release (LP: #1938723)
        - af_unix: fix garbage collect vs MSG_PEEK
        - workqueue: fix UAF in pwq_unbound_release_workfn()
        - cgroup1: fix leaked context root causing sporadic NULL deref in LTP
        - net/802/mrp: fix memleak in mrp_request_join()
        - net/802/garp: fix memleak in garp_request_join()
        - net: annotate data race around sk_ll_usec
        - sctp: move 198 addresses from unusable to private scope
        - rcu-tasks: Don't delete holdouts within trc_inspect_reader()
        - rcu-tasks: Don't delete holdouts within trc_wait_for_one_reader()
        - ipv6: allocate enough headroom in ip6_finish_output2()
        - nvme-pci: fix multiple races in nvme_setup_io_queues
        - drm/ttm: add a check against null pointer dereference
        - hfs: add missing clean-up in hfs_fill_super
        - hfs: fix high memory mapping in hfs_bnode_read
        - hfs: add lock nesting notation to hfs_find_init
        - firmware: arm_scmi: Fix possible scmi_linux_errmap buffer overflow
        - firmware: arm_scmi: Fix range check for the maximum number of pending
          messages
        - cifs: fix the out of range assignment to bit fields in
          parse_server_interfaces
        - iomap: remove the length variable in iomap_seek_data
        - iomap: remove the length variable in iomap_seek_hole
        - ARM: dts: versatile: Fix up interrupt controller node names
        - ipv6: ip6_finish_output2: set sk into newly allocated nskb
        - Linux 5.13.7
      * Impish update: v5.13.6 upstream stable release (LP: #1938329)
        - igc: Fix use-after-free error during reset
        - igb: Fix use-after-free error during reset
        - igc: change default return of igc_read_phy_reg()
        - ixgbe: Fix an error handling path in 'ixgbe_probe()'
        - igc: Fix an error handling path in 'igc_probe()'
        - igb: Fix an error handling path in 'igb_probe()'
        - fm10k: Fix an error handling path in 'fm10k_probe()'
        - e1000e: Fix an error handling path in 'e1000_probe()'
        - iavf: Fix an error handling path in 'iavf_probe()'
        - igb: Check if num of q_vectors is smaller than max before array access
        - igb: Fix position of assignment to *ring
        - net: stmmac: Terminate FPE workqueue in suspend
        - gve: Fix an error handling path in 'gve_probe()'
        - bpf, samples: Fix xdpsock with '-M' parameter missing unload process
        - bonding: fix suspicious RCU usage in bond_ipsec_add_sa()
        - bonding: fix null dereference in bond_ipsec_add_sa()
        - ixgbevf: use xso.real_dev instead of xso.dev in callback functions of struct
          xfrmdev_ops
        - bonding: fix suspicious RCU usage in bond_ipsec_del_sa()
        - bonding: disallow setting nested bonding + ipsec offload
        - bonding: Add struct bond_ipesc to manage SA
        - bonding: fix suspicious RCU usage in bond_ipsec_offload_ok()
        - bonding: fix incorrect return value of bond_ipsec_offload_ok()
        - stmmac: platform: Fix signedness bug in stmmac_probe_config_dt()
        - selftests: icmp_redirect: remove from checking for IPv6 route get
        - selftests: icmp_redirect: IPv6 PMTU info should be cleared after redirect
        - pwm: sprd: Ensure configuring period and duty_cycle isn't wrongly skipped
        - cxgb4: fix IRQ free race during driver unload
        - drm/vmwgfx: Fix a bad merge in otable batch takedown
        - mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow
          join
        - mptcp: remove redundant req destruct in subflow_check_req()
        - mptcp: fix syncookie process if mptcp can not_accept new subflow
        - mptcp: add sk parameter for mptcp_get_options
        - mptcp: avoid processing packet if a subflow reset
        - selftests: mptcp: fix case multiple subflows limited by server
        - mptcp: use fast lock for subflows when possible
        - mptcp: refine mptcp_cleanup_rbuf
        - mptcp: properly account bulk freed memory
        - net: phy: marvell10g: fix differentiation of 88X3310 from 88X3340
        - nvme-pci: do not call nvme_dev_remove_admin from nvme_remove
        - net: ocelot: fix switchdev objects synced for wrong netdev with LAG offload
        - sfc: fix lack of XDP TX queues - error XDP TX failed (-22)
        - KVM: x86/pmu: Clear anythread deprecated bit when 0xa leaf is unsupported on
          the SVM
        - KVM: SVM: Return -EFAULT if copy_to_user() for SEV mig packet header fails
        - KVM: SVM: Fix sev_pin_memory() error checks in SEV migration utilities
        - arm64: mte: fix restoration of GCR_EL1 from suspend
        - ARM: dts: aspeed: Update e3c246d4i vuart properties
        - firmware: arm_scmi: Ensure drivers provide a probe function
        - perf inject: Fix dso->nsinfo refcounting
        - perf map: Fix dso->nsinfo refcounting
        - perf probe: Fix dso->nsinfo refcounting
        - perf env: Fix sibling_dies memory leak
        - perf test session_topology: Delete session->evlist
        - perf test event_update: Fix memory leak of evlist
        - perf test event_update: Fix memory leak of unit
        - perf dso: Fix memory leak in dso__new_map()
        - perf test maps__merge_in: Fix memory leak of maps
        - perf env: Fix memory leak of cpu_pmu_caps
        - perf report: Free generated help strings for sort option
        - perf script: Release zstd data
        - perf script: Fix memory 'threads' and 'cpus' leaks on exit
        - perf lzma: Close lzma stream on exit
        - perf probe-file: Delete namelist in del_events() on the error path
        - perf data: Close all files in close_dir()
        - perf sched: Fix record failure when CONFIG_SCHEDSTATS is not set
        - Kbuild: lto: fix module versionings mismatch in GNU make 3.X
        - ASoC: wm_adsp: Correct wm_coeff_tlv_get handling
        - spi: stm32: fixes pm_runtime calls in probe/remove
        - regulator: hi6421: Use correct variable type for regmap api val argument
        - regulator: hi6421: Fix getting wrong drvdata
        - spi: mediatek: fix fifo rx mode
        - ASoC: rt5631: Fix regcache sync errors on resume
        - bpf, test: fix NULL pointer dereference on invalid expected_attach_type
        - bpf: Fix tail_call_reachable rejection for interpreter when jit failed
        - xdp, net: Fix use-after-free in bpf_xdp_link_release
        - ASoC: SOF: Intel: Update ADL descriptor to use ACPI power states
        - timers: Fix get_next_timer_interrupt() with no timers pending
        - drm/vc4: hdmi: Drop devm interrupt handler for CEC interrupts
        - net: dsa: mv88e6xxx: NET_DSA_MV88E6XXX_PTP should depend on
          NET_DSA_MV88E6XXX
        - liquidio: Fix unintentional sign extension issue on left shift of u16
        - s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1]
        - bpf, sockmap: Fix potential memory leak on unlikely error case
        - bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats
        - bpf, sockmap, udp: sk_prot needs inuse_idx set for proc stats
        - bpftool: Check malloc return value in mount_bpffs_for_pin
        - net: fix uninit-value in caif_seqpkt_sendmsg
        - spi: spi-cadence-quadspi: Fix division by zero warning
        - usb: hso: fix error handling code of hso_create_net_device
        - dma-mapping: handle vmalloc addresses in dma_common_{mmap,get_sgtable}
        - ASoC: soc-pcm: add a flag to reverse the stop sequence
        - efi/tpm: Differentiate missing and invalid final event log table.
        - net: decnet: Fix sleeping inside in af_decnet
        - KVM: PPC: Book3S: Fix CONFIG_TRANSACTIONAL_MEM=n crash
        - KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak
        - net: sched: fix memory leak in tcindex_partial_destroy_work
        - sctp: trim optlen when it's a huge value in sctp_setsockopt
        - netrom: Decrease sock refcount when sock timers expire
        - scsi: iscsi: Fix iface sysfs attr detection
        - scsi: target: Fix protect handling in WRITE SAME(32)
        - spi: cadence: Correct initialisation of runtime PM again
        - ACPI: Kconfig: Fix table override from built-in initrd
        - efi/dev-path-parser: Switch to use for_each_acpi_dev_match()
        - ACPI: utils: Fix reference counting in for_each_acpi_dev_match()
        - bnxt_en: don't disable an already disabled PCI device
        - bnxt_en: Refresh RoCE capabilities in bnxt_ulp_probe()
        - bnxt_en: Add missing check for BNXT_STATE_ABORT_ERR in bnxt_fw_rset_task()
        - bnxt_en: fix error path of FW reset
        - bnxt_en: Validate vlan protocol ID on RX packets
        - bnxt_en: Check abort error state in bnxt_half_open_nic()
        - net: hisilicon: rename CACHE_LINE_MASK to avoid redefinition
        - net/tcp_fastopen: fix data races around tfo_active_disable_stamp
        - ALSA: hda: intel-dsp-cfg: add missing ElkhartLake PCI ID
        - net: hns3: fix possible mismatches resp of mailbox
        - net: hns3: fix rx VLAN offload state inconsistent issue
        - spi: spi-bcm2835: Fix deadlock
        - io_uring: fix memleak in io_init_wq_offload()
        - net/sched: act_skbmod: Skip non-Ethernet packets
        - ipv6: fix another slab-out-of-bounds in fib6_nh_flush_exceptions
        - ceph: don't WARN if we're still opening a session to an MDS
        - i2c: mpc: Poll for MCF
        - scsi: target: Fix NULL dereference on XCOPY completion
        - drm/ttm: Force re-init if ttm_global_init() fails
        - nvme-pci: don't WARN_ON in nvme_reset_work if ctrl.state is not RESETTING
        - Revert "USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem"
        - afs: Fix tracepoint string placement with built-in AFS
        - afs: check function return
        - afs: Fix setting of writeback_index
        - r8169: Avoid duplicate sysfs entry creation error
        - nvme: set the PRACT bit when using Write Zeroes with T10 PI
        - sctp: update active_key for asoc when old key is being replaced
        - udp: check encap socket in __udp_lib_err
        - ibmvnic: Remove the proper scrq flush
        - riscv: Fix 32-bit RISC-V boot failure
        - tcp: disable TFO blackhole logic by default
        - net: dsa: sja1105: make VID 4095 a bridge VLAN too
        - RISC-V: load initrd wherever it fits into memory
        - net: sched: cls_api: Fix the the wrong parameter
        - drm/panel: raspberrypi-touchscreen: Prevent double-free
        - dpaa2-switch: seed the buffer pool after allocating the swp
        - cifs: only write 64kb at a time when fallocating a small region of a file
        - cifs: fix fallocate when trying to allocate a hole.
        - proc: Avoid mixing integer types in mem_rw()
        - ACPI: fix NULL pointer dereference
        - io_uring: Fix race condition when sqp thread goes to sleep
        - mmc: core: Don't allocate IDA for OF aliases
        - s390/ftrace: fix ftrace_update_ftrace_func implementation
        - s390/boot: fix use of expolines in the DMA code
        - ALSA: usb-audio: Add missing proc text entry for BESPOKEN type
        - ALSA: usb-audio: Add registration quirk for JBL Quantum headsets
        - ALSA: sb: Fix potential ABBA deadlock in CSP driver
        - ALSA: hda/realtek: Fix pop noise and 2 Front Mic issues on a machine
        - ALSA: hdmi: Expose all pins on MSI MS-7C94 board
        - ALSA: pcm: Call substream ack() method upon compat mmap commit
        - ALSA: pcm: Fix mmap capability check
        - Revert "usb: renesas-xhci: Fix handling of unknown ROM state"
        - usb: xhci: avoid renesas_usb_fw.mem when it's unusable
        - xhci: Fix lost USB 2 remote wake
        - usb: ehci: Prevent missed ehci interrupts with edge-triggered MSI
        - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow
        - KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state
        - usb: hub: Disable USB 3 device initiated lpm if exit latency is too high
        - usb: hub: Fix link power management max exit latency (MEL) calculations
        - USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS
        - usb: max-3421: Prevent corruption of freed memory
        - usb: renesas_usbhs: Fix superfluous irqs happen after usb_pkt_pop()
        - USB: serial: option: add support for u-blox LARA-R6 family
        - USB: serial: cp210x: fix comments for GE CS1000
        - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
        - usb: gadget: Fix Unbalanced pm_runtime_enable in tegra_xudc_probe
        - usb: dwc2: Skip clock gating on Samsung SoCs
        - usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode.
        - usb: dwc2: gadget: Fix sending zero length packet in DDMA mode.
        - usb: typec: tipd: Don't block probing of consumer of "connector" nodes
        - usb: typec: stusb160x: register role switch before interrupt registration
        - usb: typec: stusb160x: Don't block probing of consumer of "connector" nodes
        - firmware/efi: Tell memblock about EFI iomem reservations
        - tracepoints: Update static_call before tp_funcs when adding a tracepoint
        - tracing/histogram: Rename "cpu" to "common_cpu"
        - tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
        - tracing: Synthetic event field_pos is an index not a boolean
        - btrfs: check for missing device in btrfs_trim_fs
        - btrfs: fix unpersisted i_size on fsync after expanding truncate
        - btrfs: fix lock inversion problem when doing qgroup extent tracing
        - media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
        - ixgbe: Fix packet corruption due to missing DMA sync
        - driver core: auxiliary bus: Fix memory leak when driver_register() fail
        - bus: mhi: pci_generic: Apply no-op for wake using sideband wake boolean
        - bus: mhi: core: Validate channel ID when processing command completions
        - bus: mhi: pci_generic: Fix inbound IPCR channel
        - posix-cpu-timers: Fix rearm racing against process tick
        - selftest: use mmap instead of posix_memalign to allocate memory
        - io_uring: explicitly count entries for poll reqs
        - io_uring: remove double poll entry on arm failure
        - io_uring: fix early fdput() of file
        - userfaultfd: do not untag user pointers
        - kfence: move the size check to the beginning of __kfence_alloc()
        - kfence: skip all GFP_ZONEMASK allocations
        - mm: call flush_dcache_page() in memcpy_to_page() and memzero_page()
        - mm: page_alloc: fix page_poison=1 / INIT_ON_ALLOC_DEFAULT_ON interaction
        - memblock: make for_each_mem_range() traverse MEMBLOCK_HOTPLUG regions
        - mm: fix the deadlock in finish_fault()
        - hugetlbfs: fix mount mode command line processing
        - rbd: don't hold lock_rwsem while running_list is being drained
        - rbd: always kick acquire on "acquired" and "released" notifications
        - misc: eeprom: at24: Always append device id even if label property is set.
        - nds32: fix up stack guard gap
        - driver core: Prevent warning when removing a device link from unregistered
          consumer
        - drm: Return -ENOTTY for non-drm ioctls
        - drm/amdgpu: update gc golden setting for dimgrey_cavefish
        - drm/amdgpu: update the golden setting for vangogh
        - drm/amdgpu: update golden setting for sienna_cichlid
        - spi: spi-cadence-quadspi: Revert "Fix division by zero warning"
        - bonding: fix build issue
        - mptcp: fix 'masking a bool' warning
        - skbuff: Release nfct refcount on napi stolen or re-used skbs
        - ARM: multi_v7_defconfig: Make NOP_USB_XCEIV driver built-in
        - Documentation: Fix intiramfs script name
        - arm64: entry: fix KCOV suppression
        - perf inject: Close inject.output on exit
        - drm/i915/gvt: Clear d3_entered on elsp cmd submission.
        - spi: spi-cadence-quadspi: Fix division by zero warning - try2
        - sfc: ensure correct number of XDP queues
        - skbuff: Fix build with SKB extensions disabled
        - Linux 5.13.6
      * Impish update: v5.13.5 upstream stable release (LP: #1938070)
        - ARM: dts: gemini: rename mdio to the right name
        - ARM: dts: gemini: add device_type on pci
        - ARM: dts: rockchip: Fix thermal sensor cells o rk322x
        - ARM: dts: rockchip: fix pinctrl sleep nodename for rk3036-kylin and rk3288
        - arm64: dts: rockchip: Use only supported PCIe link speed on rk3399
        - arm64: dts: rockchip: fix pinctrl sleep nodename for rk3399.dtsi
        - ARM: dts: rockchip: Fix the timer clocks order
        - ARM: dts: rockchip: Fix IOMMU nodes properties on rk322x
        - ARM: dts: rockchip: Fix power-controller node names for rk3066a
        - ARM: dts: rockchip: Fix power-controller node names for rk3188
        - ARM: dts: rockchip: Fix power-controller node names for rk3288
        - arm64: dts: rockchip: Fix power-controller node names for px30
        - arm64: dts: rockchip: Fix power-controller node names for rk3328
        - arm64: dts: rockchip: Fix power-controller node names for rk3399
        - reset: ti-syscon: fix to_ti_syscon_reset_data macro
        - ARM: dts: BCM5301X: Fix NAND nodes names
        - ARM: brcmstb: dts: fix NAND nodes names
        - ARM: Cygnus: dts: fix NAND nodes names
        - ARM: NSP: dts: fix NAND nodes names
        - ARM: dts: BCM63xx: Fix NAND nodes names
        - ARM: dts: Hurricane 2: Fix NAND nodes names
        - ARM: dts: BCM5301X: Fix pinmux subnodes names
        - soc: bcm: brcmstb: remove unused variable 'brcmstb_machine_match'
        - soc: mediatek: add missing MODULE_DEVICE_TABLE
        - ARM: dts: imx6: phyFLEX: Fix UART hardware flow control
        - ARM: imx: pm-imx5: Fix references to imx5_cpu_suspend_info
        - arm64: dts: rockchip: fix regulator-gpio states array
        - ARM: dts: ux500: Fix interrupt cells
        - ARM: dts: ux500: Rename gpio-controller node
        - ARM: dts: ux500: Fix orientation of accelerometer
        - ARM: dts: ux500: Fix some compatible strings
        - ARM: dts: imx6dl-riotboard: configure PHY clock and set proper EEE value
        - ARM: dts: ux500: Fix orientation of Janice accelerometer
        - rtc: mxc_v2: add missing MODULE_DEVICE_TABLE
        - arm64: dts: renesas: beacon: Fix USB extal reference
        - arm64: dts: renesas: beacon: Fix USB ref clock references
        - kbuild: sink stdout from cmd for silent build
        - ARM: dts: am57xx-cl-som-am57x: fix ti,no-reset-on-init flag for gpios
        - ARM: dts: am437x-gp-evm: fix ti,no-reset-on-init flag for gpios
        - ARM: dts: am335x: fix ti,no-reset-on-init flag for gpios
        - ARM: dts: OMAP2+: Replace underscores in sub-mailbox node names
        - arm64: tegra: Add PMU node for Tegra194
        - arm64: dts: ti: k3-am654x/j721e/j7200-common-proc-board: Fix MCU_RGMII1_TXC
          direction
        - ARM: tegra: wm8903: Fix polarity of headphones-detection GPIO in device-
          trees
        - ARM: tegra: nexus7: Correct 3v3 regulator GPIO of PM269 variant
        - arm64: dts: qcom: sm8350: fix the node unit addresses
        - arm64: dts: qcom: sm8250: fix display nodes
        - arm64: dts: qcom: sc7180: Move rmtfs memory region
        - ARM: dts: stm32: Remove extra size-cells on dhcom-pdk2
        - ARM: dts: stm32: Fix touchscreen node on dhcom-pdk2
        - ARM: dts: stm32: fix stm32mp157c-odyssey card detect pin
        - ARM: dts: stm32: fix gpio-keys node on STM32 MCU boards
        - ARM: dts: stm32: fix RCC node name on stm32f429 MCU
        - ARM: dts: stm32: fix timer nodes on STM32 MCU to prevent warnings
        - memory: tegra: Fix compilation warnings on 64bit platforms
        - firmware: arm_scmi: Add SMCCC discovery dependency in Kconfig
        - firmware: arm_scmi: Fix the build when CONFIG_MAILBOX is not selected
        - ARM: dts: aspeed: Everest: Fix cable card PCA chips
        - ARM: dts: bcm283x: Fix up MMC node names
        - ARM: dts: bcm283x: Fix up GPIO LED node names
        - i3c: master: svc: drop free_irq of devm_request_irq allocated irq
        - arm64: dts: juno: Update SCPI nodes as per the YAML schema
        - ARM: dts: rockchip: fix supply properties in io-domains nodes
        - ARM: dts: stm32: fix i2c node name on stm32f746 to prevent warnings
        - ARM: dts: stm32: move stmmac axi config in ethernet node on stm32mp15
        - ARM: dts: stm32: fix ltdc pinctrl on microdev2.0-of7
        - ARM: dts: stm32: fix the Odyssey SoM eMMC VQMMC supply
        - ARM: dts: stm32: Drop unused linux,wakeup from touchscreen node on DHCOM SoM
        - ARM: dts: stm32: Rename eth@N to ethernet@N on DHCOM SoM
        - ARM: dts: stm32: Rename spi-flash/mx66l51235l@N to flash@N on DHCOM SoM
        - ARM: dts: stm32: fix stpmic node for stm32mp1 boards
        - arm64: dts: qcom: sc7180: Add wakeup delay for adau codec
        - ARM: OMAP2+: Block suspend for am3 and am4 if PM is not configured
        - soc/tegra: fuse: Fix Tegra234-only builds
        - firmware: tegra: bpmp: Fix Tegra234-only builds
        - arm64: dts: rockchip: Update RK3399 PCI host bridge window to 32-bit address
          memory
        - arm64: dts: ls208xa: remove bus-num from dspi node
        - arm64: dts: imx8mn-beacon-som: Assign PMIC clock
        - arm64: dts: imx8mq: assign PCIe clocks
        - arm64: dts: imx8: conn: fix enet clock setting
        - thermal/core: Correct function name thermal_zone_device_unregister()
        - thermal/drivers/rcar_gen3_thermal: Do not shadow rcar_gen3_ths_tj_1
        - thermal/drivers/imx_sc: Add missing of_node_put for loop iteration
        - thermal/drivers/sprd: Add missing of_node_put for loop iteration
        - arm64: dts: qcom: sm8250: Fix pcie2_lane unit address
        - arm64: dts: qcom: sm8150: Disable Adreno and modem by default
        - kbuild: mkcompile_h: consider timestamp if KBUILD_BUILD_TIMESTAMP is set
        - arch/arm64/boot/dts/marvell: fix NAND partitioning scheme
        - rtc: max77686: Do not enforce (incorrect) interrupt trigger type
        - scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8
        - scsi: libsas: Add LUN number check in .slave_alloc callback
        - scsi: libfc: Fix array index out of bound exception
        - scsi: qedf: Add check to synchronize abort and flush
        - sched/fair: Fix CFS bandwidth hrtimer expiry type
        - perf/x86/intel/uncore: Clean up error handling path of iio mapping
        - thermal/core/thermal_of: Stop zone device before unregistering it
        - s390/traps: do not test MONITOR CALL without CONFIG_BUG
        - s390: introduce proper type handling call_on_stack() macro
        - cifs: prevent NULL deref in cifs_compose_mount_options()
        - firmware: turris-mox-rwtm: add marvell,armada-3700-rwtm-firmware compatible
          string
        - arm64: dts: marvell: armada-37xx: move firmware node to generic dtsi file
        - Revert "swap: fix do_swap_page() race with swapoff"
        - Revert "mm/shmem: fix shmem_swapin() race with swapoff"
        - mm/thp: simplify copying of huge zero page pmd when fork
        - mm/userfaultfd: fix uffd-wp special cases for fork()
        - f2fs: Show casefolding support only when supported
        - net: bcmgenet: ensure EXT_ENERGY_DET_MASK is clear
        - net: dsa: mv88e6xxx: enable .port_set_policy() on Topaz
        - net: dsa: mv88e6xxx: use correct .stats_set_histogram() on Topaz
        - net: dsa: mv88e6xxx: enable .rmu_disable() on Topaz
        - net: dsa: mv88e6xxx: enable devlink ATU hash param for Topaz
        - net: dsa: mv88e6xxx: enable SerDes RX stats for Topaz
        - net: dsa: mv88e6xxx: enable SerDes PCS register dump via ethtool -d on Topaz
        - net: ipv6: fix return value of ip6_skb_dst_mtu
        - netfilter: ctnetlink: suspicious RCU usage in ctnetlink_dump_helpinfo
        - net/sched: act_ct: fix err check for nf_conntrack_confirm
        - netfilter: nf_tables: Fix dereference of null pointer flow
        - vmxnet3: fix cksum offload issues for tunnels with non-default udp ports
        - net/sched: act_ct: remove and free nf_table callbacks
        - net: bridge: sync fdb to new unicast-filtering ports
        - net: marvell: always set skb_shared_info in mvneta_swbm_add_rx_fragment
        - net: netdevsim: use xso.real_dev instead of xso.dev in callback functions of
          struct xfrmdev_ops
        - net: bcmgenet: Ensure all TX/RX queues DMAs are disabled
        - net: ip_tunnel: fix mtu calculation for ETHER tunnel devices
        - net: moxa: fix UAF in moxart_mac_probe
        - net: qcom/emac: fix UAF in emac_remove
        - net: ti: fix UAF in tlan_remove_one
        - net: send SYNACK packet with accepted fwmark
        - net: do not reuse skbuff allocated from skbuff_fclone_cache in the skb cache
        - net: validate lwtstate->data before returning from skb_tunnel_info()
        - net: dsa: properly check for the bridge_leave methods in
          dsa_switch_bridge_leave()
        - net: fddi: fix UAF in fza_probe
        - dma-buf/sync_file: Don't leak fences on merge failure
        - kbuild: do not suppress Kconfig prompts for silent build
        - vboxsf: Honor excl flag to the dir-inode create op
        - vboxsf: Make vboxsf_dir_create() return the handle for the created file
        - vboxsf: Add vboxsf_[create|release]_sf_handle() helpers
        - vboxsf: Add support for the atomic_open directory-inode op
        - ARM: dts: aspeed: Fix AST2600 machines line names
        - ARM: dts: tacoma: Add phase corrections for eMMC
        - ARM: dts: everest: Add phase corrections for eMMC
        - tcp: consistently disable header prediction for mptcp
        - tcp: annotate data races around tp->mtu_info
        - tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized
        - ipv6: tcp: drop silly ICMPv6 packet too big messages
        - tcp: call sk_wmem_schedule before sk_mem_charge in zerocopy path
        - tools: bpf: Fix error in 'make -C tools/ bpf_install'
        - bpftool: Properly close va_list 'ap' by va_end() on error
        - bpf: Track subprog poke descriptors correctly and fix use-after-free
        - perf test bpf: Free obj_buf
        - drm/panel: nt35510: Do not fail if DSI read fails
        - firmware: arm_scmi: Avoid padding in sensor message structure
        - udp: annotate data races around unix_sk(sk)->gso_size
        - udp: properly flush normal packet at GRO time
        - mt76: mt7921: continue to probe driver when fw already downloaded
        - Linux 5.13.5
      * Impish update: v5.13.4 upstream stable release (LP: #1938047)
        - cifs: use the expiry output of dns_query to schedule next resolution
        - cifs: handle reconnect of tcon when there is no cached dfs referral
        - cifs: Do not use the original cruid when following DFS links for multiuser
          mounts
        - KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio
        - KVM: selftests: do not require 64GB in set_memory_region_test
        - KVM: x86: Use guest MAXPHYADDR from CPUID.0x8000_0008 iff TDP is enabled
        - KVM: x86: Use kernel's x86_phys_bits to handle reduced MAXPHYADDR
        - KVM: x86/mmu: Do not apply HPA (memory encryption) mask to GPAs
        - KVM: SVM: Revert clearing of C-bit on GPA in #NPF handler
        - KVM: nSVM: Check the value written to MSR_VM_HSAVE_PA
        - KVM: X86: Disable hardware breakpoints unconditionally before kvm_x86->run()
        - KVM: SVM: #SMI interception must not skip the instruction
        - KVM: SVM: remove INIT intercept handler
        - scsi: core: Fix bad pointer dereference when ehandler kthread is invalid
        - scsi: zfcp: Report port fc_security as unknown early during remote cable
          pull
        - iommu/vt-d: Global devTLB flush when present context entry changed
        - iommu/vt-d: Fix clearing real DMA device's scalable-mode context entries
        - tracing: Do not reference char * as a string in histograms
        - drm/amdgpu: add another Renoir DID
        - drm/i915/gtt: drop the page table optimisation
        - drm/i915/gt: Fix -EDEADLK handling regression
        - cgroup: verify that source is a string
        - fbmem: Do not delete the mode that is still in use
        - [Config] updateconfigs for EDAC_IGEN6
        - EDAC/igen6: fix core dependency AGAIN
        - mm/hugetlb: fix refs calculation from unaligned @vaddr
        - arm64: Avoid premature usercopy failure
        - io_uring: use right task for exiting checks
        - btrfs: properly split extent_map for REQ_OP_ZONE_APPEND
        - btrfs: zoned: fix types for u64 division in btrfs_reclaim_bgs_work
        - btrfs: fix deadlock with concurrent chunk allocations involving system
          chunks
        - btrfs: rework chunk allocation to avoid exhaustion of the system chunk array
        - btrfs: don't block if we can't acquire the reclaim lock
        - btrfs: zoned: fix wrong mutex unlock on failure to allocate log root tree
        - drm/dp_mst: Do not set proposed vcpi directly
        - drm/dp_mst: Avoid to mess up payload table by ports in stale topology
        - drm/dp_mst: Add missing drm parameters to recently added call to
          drm_dbg_kms()
        - net: bridge: multicast: fix PIM hello router port marking race
        - net: bridge: multicast: fix MRD advertisement router port marking race
        - leds: tlc591xx: fix return value check in tlc591xx_probe()
        - ASoC: Intel: sof_sdw: add mutual exclusion between PCH DMIC and RT715
        - dmaengine: fsl-qdma: check dma_set_mask return value
        - scsi: arcmsr: Fix the wrong CDB payload report to IOP
        - srcu: Fix broken node geometry after early ssp init
        - rcu: Reject RCU_LOCKDEP_WARN() false positives
        - soundwire: bus: only use CLOCK_STOP_MODE0 and fix confusions
        - soundwire: bus: handle -ENODATA errors in clock stop/start sequences
        - usb: dwc3: pci: Fix DEFINE for Intel Elkhart Lake
        - tty: serial: fsl_lpuart: fix the potential risk of division or modulo by
          zero
        - serial: fsl_lpuart: disable DMA for console and fix sysrq
        - serial: 8250: of: Check for CONFIG_SERIAL_8250_BCM7271
        - misc/libmasm/module: Fix two use after free in ibmasm_init_one
        - misc: alcor_pci: fix null-ptr-deref when there is no PCI bridge
        - ASoC: intel/boards: add missing MODULE_DEVICE_TABLE
        - partitions: msdos: fix one-byte get_unaligned()
        - iio: imu: st_lsm6dsx: correct ODR in header
        - iio: gyro: fxa21002c: Balance runtime pm + use pm_runtime_resume_and_get().
        - iio: magn: bmc150: Balance runtime pm + use pm_runtime_resume_and_get()
        - ALSA: usx2y: Avoid camelCase
        - ALSA: usx2y: Don't call free_pages_exact() with NULL address
        - Revert "ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro"
        - usb: common: usb-conn-gpio: fix NULL pointer dereference of charger
        - ASoC: SOF: topology: fix assignment to use le32_to_cpu
        - w1: ds2438: fixing bug that would always get page0
        - scsi: arcmsr: Fix doorbell status being updated late on ARC-1886
        - scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw()
        - scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology
        - scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the
          SGLs
        - scsi: core: Cap scsi_host cmd_per_lun at can_queue
        - ALSA: ac97: fix PM reference leak in ac97_bus_remove()
        - ASoC: cs42l42: Fix 1536000 Bit Clock instability
        - tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
        - scsi: mpt3sas: Fix deadlock while cancelling the running firmware event
        - scsi: core: Fixup calling convention for scsi_mode_sense()
        - scsi: scsi_dh_alua: Check for negative result value
        - fs/jfs: Fix missing error code in lmLogInit()
        - scsi: megaraid_sas: Fix resource leak in case of probe failure
        - scsi: megaraid_sas: Early detection of VD deletion through RaidMap update
        - scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs
        - scsi: iscsi: Add iscsi_cls_conn refcount helpers
        - scsi: iscsi: Fix conn use after free during resets
        - scsi: iscsi: Fix shost->max_id use
        - scsi: qedi: Fix null ref during abort handling
        - scsi: qedi: Fix race during abort timeouts
        - scsi: qedi: Fix TMF session block/unblock use
        - scsi: qedi: Fix cleanup session block/unblock use
        - mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE
        - mfd: cpcap: Fix cpcap dmamask not set warnings
        - ASoC: img: Fix PM reference leak in img_i2s_in_probe()
        - iov_iter_advance(): use consistent semantics for move past the end
        - fsi: Add missing MODULE_DEVICE_TABLE
        - serial: tty: uartlite: fix console setup
        - s390/sclp_vt220: fix console name to match device
        - s390: disable SSP when needed
        - selftests: timers: rtcpie: skip test if default RTC device does not exist
        - iommu/arm-smmu-qcom: Skip the TTBR1 quirk for db820c.
        - ALSA: sb: Fix potential double-free of CSP mixer elements
        - powerpc/ps3: Add dma_mask to ps3_dma_region
        - iommu/arm-smmu: Fix arm_smmu_device refcount leak when arm_smmu_rpm_get
          fails
        - iommu/arm-smmu: Fix arm_smmu_device refcount leak in address translation
        - ALSA: n64: check return value after calling platform_get_resource()
        - ALSA: control_led - fix initialization in the mode show callback
        - ASoC: soc-pcm: fix the return value in dpcm_apply_symmetry()
        - gpio: zynq: Check return value of pm_runtime_get_sync
        - gpio: zynq: Check return value of irq_get_irq_data
        - thunderbolt: Fix DROM handling for USB4 DROM
        - powerpc/inst: Fix sparse detection on get_user_instr()
        - scsi: storvsc: Correctly handle multiple flags in srb_status
        - ALSA: ppc: fix error return code in snd_pmac_probe()
        - selftests/powerpc: Fix "no_handler" EBB selftest
        - gpio: pca953x: Add support for the On Semi pca9655
        - powerpc/mm/book3s64: Fix possible build error
        - ASoC: soc-core: Fix the error return code in
          snd_soc_of_parse_audio_routing()
        - xhci: handle failed buffer copy to URB sg list and fix a W=1 copiler warning
        - habanalabs: check if asic secured with asic type
        - habanalabs/gaudi: set the correct cpu_id on MME2_QM failure
        - habanalabs: fix mask to obtain page offset
        - habanalabs: set rc as 'valid' in case of intentional func exit
        - habanalabs: remove node from list before freeing the node
        - habanalabs/gaudi: set the correct rc in case of err
        - s390/processor: always inline stap() and __load_psw_mask()
        - s390/ipl_parm: fix program check new psw handling
        - s390/mem_detect: fix diag260() program check new psw handling
        - s390/mem_detect: fix tprot() program check new psw handling
        - Input: hideep - fix the uninitialized use in hideep_nvm_unlock()
        - ALSA: bebob: add support for ToneWeal FW66
        - m68knommu: fix missing LCD splash screen data initializer
        - ALSA: usb-audio: scarlett2: Fix 18i8 Gen 2 PCM Input count
        - ALSA: usb-audio: scarlett2: Fix data_mutex lock
        - ALSA: usb-audio: scarlett2: Fix scarlett2_*_ctl_put() return values
        - usb: gadget: f_hid: fix endianness issue with descriptors
        - usb: gadget: hid: fix error return code in hid_bind()
        - powerpc/boot: Fixup device-tree on little endian
        - ASoC: fsl_xcvr: check return value after calling
          platform_get_resource_byname()
        - ASoC: Intel: kbl_da7219_max98357a: shrink platform_id below 20 characters
        - backlight: lm3630a: Fix return code of .update_status() callback
        - ALSA: hda: Add IRQ check for platform_get_irq()
        - ALSA: usb-audio: scarlett2: Fix 6i6 Gen 2 line out descriptions
        - ALSA: firewire-motu: fix detection for S/PDIF source on optical interface in
          v2 protocol
        - leds: turris-omnia: add missing MODULE_DEVICE_TABLE
        - staging: rtl8723bs: fix macro value for 2.4Ghz only device
        - staging: rtl8723bs: fix check allowing 5Ghz settings
        - intel_th: Wait until port is in reset before programming it
        - i2c: core: Disable client irq on reboot/shutdown
        - phy: intel: Fix for warnings due to EMMC clock 175Mhz change in FIP
        - kcov: add __no_sanitize_coverage to fix noinstr for all architectures
        - power: supply: sc27xx: Add missing MODULE_DEVICE_TABLE
        - power: supply: sc2731_charger: Add missing MODULE_DEVICE_TABLE
        - pwm: spear: Don't modify HW state in .remove callback
        - PCI: ftpci100: Rename macro name collision
        - power: supply: ab8500: Move to componentized binding
        - power: supply: ab8500: Avoid NULL pointers
        - power: supply: ab8500: Enable USB and AC
        - PCI: hv: Fix a race condition when removing the device
        - pwm: pca9685: Restrict period change for enabled PWMs
        - power: supply: max17042: Do not enforce (incorrect) interrupt trigger type
        - power: supply: max17040: Do not enforce (incorrect) interrupt trigger type
        - power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE
        - ARM: 9087/1: kprobes: test-thumb: fix for LLVM_IAS=1
        - PCI/P2PDMA: Avoid pci_get_slot(), which may sleep
        - NFSv4: Fix delegation return in cases where we have to retry
        - PCI: pciehp: Ignore Link Down/Up caused by DPC
        - PCI: Dynamically map ECAM regions
        - watchdog: Fix possible use-after-free in wdt_startup()
        - watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
        - watchdog: Fix possible use-after-free by calling del_timer_sync()
        - watchdog: imx_sc_wdt: fix pretimeout
        - watchdog: iTCO_wdt: Account for rebooting on second timeout
        - virtiofs: propagate sync() to file server
        - fuse: fix illegal access to inode with reused nodeid
        - PCI: mediatek-gen3: Add missing MODULE_DEVICE_TABLE
        - x86/fpu: Return proper error codes from user access functions
        - remoteproc: core: Fix cdev remove and rproc del
        - remoteproc: stm32: fix mbox_send_message call
        - PCI: tegra: Add missing MODULE_DEVICE_TABLE
        - NFS: Fix up inode attribute revalidation timeouts
        - NFSv4: Fix handling of non-atomic change attrbute updates
        - orangefs: fix orangefs df output.
        - ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty
        - drm/gma500: Add the missed drm_gem_object_put() in
          psb_user_framebuffer_create()
        - NFS: nfs_find_open_context() may only select open files
        - power: reset: regulator-poweroff: add missing MODULE_DEVICE_TABLE
        - power: supply: charger-manager: add missing MODULE_DEVICE_TABLE
        - power: supply: ab8500: add missing MODULE_DEVICE_TABLE
        - power: supply: axp288_fuel_gauge: Make "T3 MRD" no_battery_list DMI entry
          more generic
        - drm/amdgpu: fix Navi1x tcp power gating hang when issuing lightweight
          invalidaiton
        - drm/amdkfd: fix sysfs kobj leak
        - pwm: img: Fix PM reference leak in img_pwm_enable()
        - pwm: tegra: Don't modify HW state in .remove callback
        - ACPI: AMBA: Fix resource name in /proc/iomem
        - ACPI: video: Add quirk for the Dell Vostro 3350
        - PCI: rockchip: Register IRQ handlers after device and data are ready
        - ext4: fix WARN_ON_ONCE(!buffer_uptodate) after an error writing the
          superblock
        - virtio-blk: Fix memory leak among suspend/resume procedure
        - virtio_net: Fix error handling in virtnet_restore()
        - virtio_console: Assure used length from device is limited
        - block: fix the problem of io_ticks becoming smaller
        - power: supply: surface_battery: Fix battery event handling
        - f2fs: atgc: fix to set default age threshold
        - NFSD: Fix TP_printk() format specifier in nfsd_clid_class
        - x86/signal: Detect and prevent an alternate signal stack overflow
        - cpufreq: scmi: Fix an error message
        - pwm: visconti: Fix and simplify period calculation
        - module: correctly exit module_kallsyms_on_each_symbol when fn() != 0
        - f2fs: add MODULE_SOFTDEP to ensure crc32 is included in the initramfs
        - f2fs: compress: fix to disallow temp extension
        - remoteproc: stm32: fix phys_addr_t format string
        - remoteproc: k3-r5: Fix an error message
        - power: supply: surface-charger: Fix type of integer variable
        - PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun
        - power: supply: rt5033_battery: Fix device tree enumeration
        - NFSv4: Initialise connection to the server in nfs4_alloc_client()
        - NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing O_DIRECT
        - sunrpc: Avoid a KASAN slab-out-of-bounds bug in xdr_set_page_base()
        - um: Fix stack pointer alignment
        - um: fix error return code in slip_open()
        - um: fix error return code in winch_tramp()
        - ubifs: journal: Fix error return code in ubifs_jnl_write_inode()
        - watchdog: keembay: Update WDT pre-timeout during the initialization
        - watchdog: keembay: Upadate WDT pretimeout for every update in timeout
        - watchdog: keembay: Update pretimeout to zero in the TH ISR
        - watchdog: keembay: Clear either the TO or TH interrupt bit
        - watchdog: keembay: Remove timeout update in the WDT start function
        - watchdog: keembay: Removed timeout update in the TO ISR
        - watchdog: aspeed: fix hardware timeout calculation
        - watchdog: jz4740: Fix return value check in jz4740_wdt_probe()
        - SUNRPC: prevent port reuse on transports which don't request it.
        - nfs: fix acl memory leak of posix_acl_create()
        - ubifs: Set/Clear I_LINKABLE under i_lock for whiteout inode
        - PCI: iproc: Fix multi-MSI base vector number allocation
        - PCI: iproc: Support multi-MSI only on uniprocessor kernel
        - f2fs: fix to avoid adding tab before doc section
        - x86/fpu: Fix copy_xstate_to_kernel() gap handling
        - x86/fpu: Limit xstate copy size in xstateregs_set()
        - PCI: intel-gw: Fix INTx enable
        - pwm: imx1: Don't disable clocks at device remove time
        - nfs: update has_sec_mnt_opts after cloning lsm options from parent
        - f2fs: remove false alarm on iget failure during GC
        - PCI: tegra194: Fix tegra_pcie_ep_raise_msi_irq() ill-defined shift
        - arch_topology: Avoid use-after-free for scale_freq_data
        - block: grab a device refcount in disk_uevent
        - io_uring: get rid of files in exit cancel
        - io_uring: shuffle rarely used ctx fields
        - io_uring: don't bounce submit_state cachelines
        - io_uring: move creds from io-wq work to io_kiocb
        - io_uring: inline __tctx_task_work()
        - io_uring: remove not needed PF_EXITING check
        - vp_vdpa: correct the return value when fail to map notification
        - vdpa/mlx5: Fix umem sizes assignments on VQ create
        - vdpa/mlx5: Fix possible failure in umem size calculation
        - vdp/mlx5: Fix setting the correct dma_device
        - virtio_net: move tx vq operation under tx queue lock
        - nvme-tcp: can't set sk_user_data without write_lock
        - powerpc/bpf: Fix detecting BPF atomic instructions
        - NFSD: Add nfsd_clid_confirmed tracepoint
        - nfsd: move fsnotify on client creation outside spinlock
        - nfsd: Reduce contention for the nfsd_file nf_rwsem
        - NFSD: Prevent a possible oops in the nfs_dirent() tracepoint
        - nfsd: fix NULL dereference in nfs3svc_encode_getaclres
        - ALSA: isa: Fix error return code in snd_cmi8330_probe()
        - vdpa/mlx5: Clear vq ready indication upon device reset
        - virtio-mem: don't read big block size in Sub Block Mode
        - NFS: Ensure nfs_readpage returns promptly when internal error occurs
        - NFS: Fix fscache read from NFS after cache error
        - NFSv4/pnfs: Fix the layout barrier update
        - NFSv4/pnfs: Fix layoutget behaviour after invalidation
        - NFSv4/pNFS: Don't call _nfs4_pnfs_v3_ds_connect multiple times
        - hexagon: handle {,SOFT}IRQENTRY_TEXT in linker script
        - hexagon: use common DISCARDS macro
        - ARM: dts: gemini-rut1xx: remove duplicate ethernet node
        - arm64: dts: rockchip: rename LED label for NanoPi R4S
        - arm64: dts: rockchip: Drop fephy pinctrl from gmac2phy on rk3328 rock-pi-e
        - reset: RESET_BRCMSTB_RESCAL should depend on ARCH_BRCMSTB
        - reset: RESET_INTEL_GW should depend on X86
        - [Config] updateconfigs RESET_INTEL_GW, RESET_BRCMSTB_RESCAL
        - reset: a10sr: add missing of_match_table reference
        - ARM: exynos: add missing of_node_put for loop iteration
        - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3
        - ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1
        - ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4
        - memory: stm32-fmc2-ebi: add missing of_node_put for loop iteration
        - memory: atmel-ebi: add missing of_node_put for loop iteration
        - reset: brcmstb: Add missing MODULE_DEVICE_TABLE
        - arm64: defconfig: Do not override the MTK_PMIC_WRAP symbol
        - memory: pl353: Fix error return code in pl353_smc_probe()
        - ARM: dts: sun8i: h3: orangepi-plus: Fix ethernet phy-mode
        - rtc: bd70528: fix BD71815 watchdog dependency
        - rtc: fix snprintf() checking in is_rtc_hctosys()
        - arm64: dts: renesas: v3msk: Fix memory size
        - ARM: dts: r8a7779, marzen: Fix DU clock names
        - arm64: dts: qcom: sdm845-oneplus-common: guard rmtfs-mem
        - arm64: dts: ti: k3-am64-mcu: Fix the compatible string in GPIO DT node
        - arm64: dts: ti: k3-j7200: Remove "#address-cells" property from GPIO DT
          nodes
        - arm64: dts: ti: j7200-main: Enable USB2 PHY RX sensitivity workaround
        - ARM: dts: qcom: sdx55-t55: Represent secure-regions as 64-bit elements
        - ARM: dts: qcom: sdx55-telit: Represent secure-regions as 64-bit elements
        - arm64: dts: renesas: Add missing opp-suspend properties
        - arm64: dts: renesas: r8a7796[01]: Fix OPP table entry voltages
        - ARM: dts: stm32: Rework LAN8710Ai PHY reset on DHCOM SoM
        - arm64: dts: qcom: trogdor: Add no-hpd to DSI bridge node
        - arm64: dts: qcom: c630: Add no-hpd to DSI bridge node
        - arm64: dts: qcom: sc7180: Fix sc7180-qmp-usb3-dp-phy reg sizes
        - firmware: tegra: Fix error return code in tegra210_bpmp_init()
        - soc: mtk-pm-domains: do not register smi node as syscon
        - soc: mtk-pm-domains: Fix the clock prepared issue
        - firmware: arm_scmi: Reset Rx buffer to max size during async commands
        - dt-bindings: i2c: at91: fix example for scl-gpios
        - ARM: dts: BCM5301X: Fixup SPI binding
        - reset: bail if try_module_get() fails
        - arm64: dts: renesas: r8a779a0: Drop power-domains property from GIC node
        - Revert "ARM: dts: bcm283x: increase dwc2's RX FIFO size"
        - firmware: arm_scmi: Add delayed response status check
        - arm64: dts: ti: k3-j721e-main: Fix external refclk input to SERDES
        - arm64: dts: ti: k3-j721e-common-proc-board: Use external clock for SERDES
        - arm64: dts: ti: k3-j721e-common-proc-board: Re-name "link" name as "phy"
        - memory: fsl_ifc: fix leak of IO mapping on probe failure
        - memory: fsl_ifc: fix leak of private memory on probe failure
        - arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to TXID
        - ARM: dts: dra7: Fix duplicate USB4 target module node
        - ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema
        - ARM: dts: am437x: align ti,pindir-d0-out-d1-in property with dt-shema
        - thermal/drivers/sprd: Add missing MODULE_DEVICE_TABLE
        - ARM: dts: imx6q-dhcom: Fix ethernet reset time properties
        - ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems
        - ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery
        - arm64: dts: ti: k3-am642-main: fix ports mac properties
        - arm64: dts: ti: am65: align ti,pindir-d0-out-d1-in property with dt-shema
        - arm64: dts: ti: k3-am642-evm: align ti,pindir-d0-out-d1-in property with dt-
          shema
        - thermal/drivers/rcar_gen3_thermal: Fix coefficient calculations
        - kbuild: remove trailing slashes from $(KBUILD_EXTMOD)
        - firmware: turris-mox-rwtm: fix reply status decoding function
        - firmware: turris-mox-rwtm: report failures better
        - firmware: turris-mox-rwtm: fail probing when firmware does not support hwrng
        - firmware: turris-mox-rwtm: show message about HWRNG registration
        - arm64: dts: rockchip: Re-add regulator-boot-on, regulator-always-on for
          vdd_gpu on rk3399-roc-pc
        - arm64: dts: rockchip: Re-add regulator-always-on for vcc_sdio for
          rk3399-roc-pc
        - scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe()
        - sched/uclamp: Ignore max aggregation if rq is idle
        - jump_label: Fix jump_label_text_reserved() vs __init
        - static_call: Fix static_call_text_reserved() vs __init
        - kprobe/static_call: Restore missing static_call_text_reserved()
        - mips: always link byteswap helpers into decompressor
        - mips: disable branch profiling in boot/decompress.o
        - perf script python: Fix buffer size to report iregs in perf script
        - s390/irq: remove HAVE_IRQ_EXIT_ON_IRQ_STACK
        - MIPS: vdso: Invalid GIC access through VDSO
        - perf tools: Fix pattern matching for same substring in different PMU type
        - cpufreq: CPPC: Fix potential memleak in cppc_cpufreq_cpu_init
        - scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg()
        - misc: alcor_pci: fix inverted branch condition
        - seq_file: disallow extremely large seq buffer allocations
        - Linux 5.13.4
      * On TGL platforms screen shows garbage when browsing website by scrolling
        mouse (LP: #1926579)
        - drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
      * Fix display output on HP hybrid GFX laptops (LP: #1936296)
        - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
      * Add support for AMD sensor fusion hub (LP: #1934747)
        - HID: amd_sfh: Extend driver capabilities for multi-generation support
        - HID: amd_sfh: Extend ALS support for newer AMD platform
        - HID: amd_sfh: Add initial support for HPD sensor
      * Add Thunderbolt support for Intel Alder Lake (LP: #1934240)
        - thunderbolt: Add support for Intel Alder Lake
      * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
        (LP: #1928242)
        - USB: Verify the port status when timeout happens during port suspend
        - Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"
      * Impish update: v5.13.3 upstream stable release (LP: #1936940)
        - drm/mxsfb: Don't select DRM_KMS_FB_HELPER
        - drm/zte: Don't select DRM_KMS_FB_HELPER
        - drm/ast: Fixed CVE for DP501
        - drm/amd/display: fix HDCP reset sequence on reinitialize
        - drm/amd/display: Revert wait vblank on update dpp clock
        - drm/amd/display: Fix BSOD with NULL check
        - drm/amd/amdgpu/sriov disable all ip hw status by default
        - drm/vc4: fix argument ordering in vc4_crtc_get_margins()
        - drm/bridge: nwl-dsi: Force a full modeset when crtc_state->active is changed
          to be true
        - drm/imx: Add 8 pixel alignment fix
        - net: pch_gbe: Use proper accessors to BE data in pch_ptp_match()
        - drm/amdgpu: change the default timeout for kernel compute queues
        - drm/amd/display: Fix clock table filling logic
        - drm/amd/display: fix use_max_lb flag for 420 pixel formats
        - clk: renesas: rcar-usb2-clock-sel: Fix error handling in .probe()
        - MIPS: Loongson64: Fix build error 'secondary_kexec_args' undeclared under
          !SMP
        - hugetlb: clear huge pte during flush function on mips platform
        - atm: iphase: fix possible use-after-free in ia_module_exit()
        - mISDN: fix possible use-after-free in HFC_cleanup()
        - atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
        - net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT
        - drm/mediatek: Fix PM reference leak in mtk_crtc_ddp_hw_init()
        - drm/panfrost: devfreq: Disable devfreq when num_supplies > 1
        - net: mdio: ipq8064: add regmap config to disable REGCACHE
        - drm/bridge: lt9611: Add missing MODULE_DEVICE_TABLE
        - reiserfs: add check for invalid 1st journal block
        - drm/virtio: Fix double free on probe failure
        - net: mdio: provide shim implementation of devm_of_mdiobus_register
        - net/sched: cls_api: increase max_reclassify_loop
        - net: ethernet: ixp4xx: Fix return value check in ixp4xx_eth_probe()
        - pinctrl: equilibrium: Add missing MODULE_DEVICE_TABLE
        - drm/scheduler: Fix hang when sched_entity released
        - drm/sched: Avoid data corruptions
        - udf: Fix NULL pointer dereference in udf_symlink function
        - net: xilinx_emaclite: Do not print real IOMEM pointer
        - drm/amd/pm: fix return value in aldebaran_set_mp1_state()
        - drm/vc4: Fix clock source for VEC PixelValve on BCM2711
        - drm/vc4: hdmi: Fix PM reference leak in vc4_hdmi_encoder_pre_crtc_co()
        - e100: handle eeprom as little endian
        - igb: handle vlan types with checker enabled
        - igb: fix assignment on big endian machines
        - drm/bridge: cdns: Fix PM reference leak in cdns_dsi_transfer()
        - clk: renesas: r8a77995: Add ZA2 clock
        - drm/amd/display: fix odm scaling
        - drm/amdgpu/swsmu/aldebaran: fix check in is_dpm_running
        - net/mlx5e: IPsec/rep_tc: Fix rep_tc_update_skb drops IPsec packet
        - net/mlx5: Fix lag port remapping logic
        - drm: rockchip: add missing registers for RK3188
        - drm: rockchip: add missing registers for RK3066
        - net: stmmac: the XPCS obscures a potential "PHY not found" error
        - RDMA/rtrs: Change MAX_SESS_QUEUE_DEPTH
        - drm/tegra: hub: Fix YUV support
        - clk: tegra: Fix refcounting of gate clocks
        - clk: tegra: Ensure that PLLU configuration is applied properly
        - drm: bridge: cdns-mhdp8546: Fix PM reference leak in
        - virtio-net: Add validation for used length
        - ipv6: use prandom_u32() for ID generation
        - MIPS: cpu-probe: Fix FPU detection on Ingenic JZ4760(B)
        - MIPS: ingenic: Select CPU_SUPPORTS_CPUFREQ && MIPS_EXTERNAL_TIMER
        - drm/amdgpu: fix metadata_size for ubo ioctl queries
        - drm/amdgpu: fix sdma firmware version error in sriov
        - drm/amd/display: Avoid HDCP over-read and corruption
        - drm/amdgpu: remove unsafe optimization to drop preamble ib
        - clk: tegra: tegra124-emc: Fix clock imbalance in emc_set_timing()
        - net: tcp better handling of reordering then loss cases
        - icmp: fix lib conflict with trinity
        - RDMA/cxgb4: Fix missing error code in create_qp()
        - dm space maps: don't reset space map allocation cursor when committing
        - dm writecache: don't split bios when overwriting contiguous cache content
        - dm: Fix dm_accept_partial_bio() relative to zone management commands
        - block: introduce BIO_ZONE_WRITE_LOCKED bio flag
        - net: bridge: mrp: Update ring transitions.
        - pinctrl: mcp23s08: fix race condition in irq handler
        - ice: set the value of global config lock timeout longer
        - ice: fix clang warning regarding deadcode.DeadStores
        - virtio_net: Remove BUG() to avoid machine dead
        - net: mscc: ocelot: check return value after calling platform_get_resource()
        - net: bcmgenet: check return value after calling platform_get_resource()
        - net: mvpp2: check return value after calling platform_get_resource()
        - net: micrel: check return value after calling platform_get_resource()
        - net: moxa: Use devm_platform_get_and_ioremap_resource()
        - drm/amd/display: Fix DCN 3.01 DSCCLK validation
        - drm/amd/display: Revert "Fix clock table filling logic"
        - drm/amd/display: Update scaling settings on modeset
        - drm/amd/display: Release MST resources on switch from MST to SST
        - drm/amd/display: Set DISPCLK_MAX_ERRDET_CYCLES to 7
        - drm/amd/display: Fix off-by-one error in DML
        - drm/amd/display: Fix crash during MPO + ODM combine mode recalculation
        - net: phy: realtek: add delay to fix RXC generation issue
        - selftests: Clean forgotten resources as part of cleanup()
        - net: sgi: ioc3-eth: check return value after calling platform_get_resource()
        - drm/amdkfd: use allowed domain for vmbo validation
        - fjes: check return value after calling platform_get_resource()
        - net: mido: mdio-mux-bcm-iproc: Use devm_platform_get_and_ioremap_resource()
        - selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC
        - r8169: avoid link-up interrupt issue on RTL8106e if user enables ASPM
        - drm/amd/display: Verify Gamma & Degamma LUT sizes in amdgpu_dm_atomic_check
        - ibmvnic: fix kernel build warnings in build_hdr_descs_arr
        - xfrm: Fix error reporting in xfrm_state_construct.
        - dm writecache: commit just one block, not a full page
        - wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP
        - net: phy: nxp-c45-tja11xx: enable MDIO write access to the master/slave
          registers
        - wl1251: Fix possible buffer overflow in wl1251_cmd_scan
        - cw1200: add missing MODULE_DEVICE_TABLE
        - drm/amdkfd: fix circular locking on get_wave_state
        - drm/amdkfd: Fix circular lock in nocpsch path
        - net: hsr: don't check sequence number if tag removal is offloaded
        - bpf: Fix up register-based shifts in interpreter to silence KUBSAN
        - ext4: fix memory leak in ext4_fill_super
        - ice: fix incorrect payload indicator on PTYPE
        - ice: mark PTYPE 2 as reserved
        - mt76: mt7615: fix fixed-rate tx status reporting
        - mt76: dma: use ieee80211_tx_status_ext to free packets when tx fails
        - net: fix mistake path for netdev_features_strings
        - net: ipa: Add missing of_node_put() in ipa_firmware_load()
        - net: sched: fix error return code in tcf_del_walker()
        - io_uring: fix false WARN_ONCE
        - drm/amdgpu: fix bad address translation for sienna_cichlid
        - drm/amdkfd: Walk through list with dqm lock hold
        - mt76: mt7915: fix tssi indication field of DBDC NICs
        - mt76: mt7921: fix reset under the deep sleep is enabled
        - mt76: mt7921: reset wfsys during hw probe
        - mt76: mt7921: enable hw offloading for wep keys
        - mt76: connac: fix UC entry is being overwritten
        - mt76: connac: fix the maximum interval schedule scan can support
        - mt76: mt7915: fix IEEE80211_HE_PHY_CAP7_MAX_NC for station mode
        - mt76: fix iv and CCMP header insertion
        - rtl8xxxu: Fix device info for RTL8192EU devices
        - MIPS: add PMD table accounting into MIPS'pmd_alloc_one
        - net: fec: add FEC_QUIRK_HAS_MULTI_QUEUES represents i.MX6SX ENET IP
        - net: fec: add ndo_select_queue to fix TX bandwidth fluctuations
        - atm: nicstar: use 'dma_free_coherent' instead of 'kfree'
        - atm: nicstar: register the interrupt handler in the right place
        - vsock: notify server to shutdown when client has pending signal
        - drm/amd/display: Fix edp_bootup_bl_level initialization issue
        - RDMA/rxe: Don't overwrite errno from ib_umem_get()
        - iwlwifi: mvm: don't change band on bound PHY contexts
        - iwlwifi: mvm: apply RX diversity per PHY context
        - iwlwifi: mvm: fix error print when session protection ends
        - iwlwifi: pcie: free IML DMA memory allocation
        - iwlwifi: pcie: fix context info freeing
        - rtw88: 8822c: update RF parameter tables to v62
        - rtw88: add quirks to disable pci capabilities
        - sfc: avoid double pci_remove of VFs
        - sfc: error code if SRIOV cannot be disabled
        - wireless: wext-spy: Fix out-of-bounds warning
        - cfg80211: fix default HE tx bitrate mask in 2G band
        - mac80211: consider per-CPU statistics if present
        - mac80211_hwsim: add concurrent channels scanning support over virtio
        - mac80211: Properly WARN on HW scan before restart
        - IB/isert: Align target max I/O size to initiator size
        - media, bpf: Do not copy more entries than user space requested
        - net: retrieve netns cookie via getsocketopt
        - net: ip: avoid OOM kills with large UDP sends over loopback
        - RDMA/cma: Fix rdma_resolve_route() memory leak
        - Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
        - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
        - Bluetooth: Fix the HCI to MGMT status conversion table
        - Bluetooth: Fix alt settings for incoming SCO with transparent coding format
        - Bluetooth: btusb: Add a new QCA_ROME device (0cf3:e500)
        - Bluetooth: L2CAP: Fix invalid access if ECRED Reconfigure fails
        - Bluetooth: L2CAP: Fix invalid access on ECRED Connection response
        - Bluetooth: btusb: Add support USB ALT 3 for WBS
        - Bluetooth: mgmt: Fix the command returns garbage parameter value
        - Bluetooth: btusb: use default nvm if boardID is 0 for wcn6855.
        - Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc.
        - sched/fair: Ensure _sum and _avg values stay consistent
        - bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc()
        - flow_offload: action should not be NULL when it is referenced
        - sctp: validate from_addr_param return
        - sctp: add size validation when walking chunks
        - MIPS: loongsoon64: Reserve memory below starting pfn to prevent Oops
        - MIPS: set mips32r5 for virt extensions
        - MIPS: CI20: Reduce clocksource to 750 kHz.
        - PCI: tegra194: Fix host initialization during resume
        - MIPS: MT extensions are not available on MIPS32r1
        - mm/mremap: hold the rmap lock in write mode when moving page table entries.
        - powerpc/mm: Fix lockup on kernel exec fault
        - powerpc/bpf: Reject atomic ops in ppc32 JIT
        - powerpc/xive: Fix error handling when allocating an IPI
        - powerpc/barrier: Avoid collision with clang's __lwsync macro
        - powerpc/powernv/vas: Release reference to tgid during window close
        - drm/amdgpu: add new dimgrey cavefish DID
        - drm/amdgpu: Update NV SIMD-per-CU to 2
        - drm/amdgpu: enable sdma0 tmz for Raven/Renoir(V2)
        - drm/amdgpu: fix NAK-G generation during PCI-e link width switch
        - drm/amdgpu: fix the hang caused by PCIe link width switch
        - drm/radeon: Add the missed drm_gem_object_put() in
          radeon_user_framebuffer_create()
        - drm/radeon: Call radeon_suspend_kms() in radeon_pci_shutdown() for
          Loongson64
        - drm/vc4: txp: Properly set the possible_crtcs mask
        - drm/vc4: crtc: Skip the TXP
        - drm/vc4: hdmi: Prevent clock unbalance
        - drm/dp: Handle zeroed port counts in drm_dp_read_downstream_info()
        - drm/rockchip: dsi: remove extra component_del() call
        - drm/amd/display: fix incorrrect valid irq check
        - pinctrl/amd: Add device HID for new AMD GPIO controller
        - drm/amd/display: Reject non-zero src_y and src_x for video planes
        - drm/ingenic: Fix pixclock rate for 24-bit serial panels
        - drm/tegra: Don't set allow_fb_modifiers explicitly
        - drm/msm/mdp4: Fix modifier support enabling
        - drm/arm/malidp: Always list modifiers
        - drm/nouveau: Don't set allow_fb_modifiers explicitly
        - drm/ingenic: Switch IPU plane to type OVERLAY
        - drm/i915/display: Do not zero past infoframes.vsc
        - mmc: sdhci-acpi: Disable write protect detection on Toshiba Encore 2 WT8-B
        - mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode
        - mmc: core: clear flags before allowing to retune
        - mmc: core: Allow UHS-I voltage switch for SDSC cards if supported
        - docs: Makefile: Use CONFIG_SHELL not SHELL
        - ata: ahci_sunxi: Disable DIPM
        - arm64: tlb: fix the TTL value of tlb_get_level
        - cpu/hotplug: Cure the cpusets trainwreck
        - clocksource/arm_arch_timer: Improve Allwinner A64 timer workaround
        - fpga: stratix10-soc: Add missing fpga_mgr_free() call
        - ASoC: tegra: Set driver_name=tegra for all machine drivers
        - mwifiex: bring down link before deleting interface
        - i40e: fix PTP on 5Gb links
        - qemu_fw_cfg: Make fw_cfg_rev_attr a proper kobj_attribute
        - ipmi/watchdog: Stop watchdog timer when the current action is 'none'
        - thermal/drivers/int340x/processor_thermal: Fix tcc setting
        - ubifs: Fix races between xattr_{set|get} and listxattr operations
        - power: supply: ab8500: Fix an old bug
        - mfd: syscon: Free the allocated name field of struct regmap_config
        - nvmem: core: add a missing of_node_put
        - lkdtm/bugs: XFAIL UNALIGNED_LOAD_STORE_WRITE
        - selftests/lkdtm: Fix expected text for CR4 pinning
        - extcon: intel-mrfld: Sync hardware and software state on init
        - lkdtm: Enable DOUBLE_FAULT on all architectures
        - rq-qos: fix missed wake-ups in rq_qos_throttle try two
        - tracing: Simplify & fix saved_tgids logic
        - tracing: Resize tgid_map to pid_max, not PID_MAX_DEFAULT
        - ipack/carriers/tpci200: Fix a double free in tpci200_pci_probe
        - coresight: Propagate symlink failure
        - coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
        - dm zoned: check zone capacity
        - dm writecache: flush origin device when writing and cache is full
        - dm btree remove: assign new_root only when removal succeeds
        - PCI: Leave Apple Thunderbolt controllers on for s2idle or standby
        - PCI: aardvark: Fix checking for PIO Non-posted Request
        - PCI: aardvark: Implement workaround for the readback value of VEND_ID
        - media: subdev: disallow ioctl for saa6588/davinci
        - media: i2c: ccs-core: fix pm_runtime_get_sync() usage count
        - media: dtv5100: fix control-request directions
        - media: zr364xx: fix memory leak in zr364xx_start_readpipe
        - media: ccs: Fix the op_pll_multiplier address
        - media: gspca/sq905: fix control-request direction
        - media: gspca/sunplus: fix zero-length control requests
        - dm writecache: write at least 4k when committing
        - pinctrl: mcp23s08: Fix missing unlock on error in mcp23s08_irq()
        - drm/ast: Remove reference to struct drm_device.pdev
        - ext4: fix possible UAF when remounting r/o a mmp-protected file system
        - jfs: fix GPF in diFree
        - media: v4l2-core: explicitly clear ioctl input data
        - smackfs: restrict bytes count in smk_set_cipso()
        - f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances
        - Linux 5.13.3
      * Impish update: v5.13.2 upstream stable release (LP: #1936929)
        - Bluetooth: hci_qca: fix potential GPF
        - Bluetooth: btqca: Don't modify firmware contents in-place
        - Bluetooth: Remove spurious error message
        - ALSA: bebob: fix rx packet format for Yamaha GO44/GO46, Terratec Phase
          24/x24
        - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
        - ALSA: usb-audio: Fix OOB access at proc output
        - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
        - ALSA: usb-audio: scarlett2: Fix wrong resume call
        - ALSA: intel8x0: Fix breakage at ac97 clock measurement
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
        - ALSA: hda/realtek: Add another ALC236 variant support
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8
        - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
        - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
        - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
        - ALSA: hda/realtek: fix mute led of the HP Pavilion 15-eh1xxx series
        - media: dvb-usb: fix wrong definition
        - Input: usbtouchscreen - fix control-request directions
        - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
        - usb: gadget: eem: fix echo command packet response issue
        - usb: renesas-xhci: Fix handling of unknown ROM state
        - USB: cdc-acm: blacklist Heimann USB Appset device
        - usb: dwc3: Fix debugfs creation flow
        - usb: typec: tcpci: Fix up sink disconnect thresholds for PD
        - usb: typec: tcpm: Relax disconnect threshold during power negotiation
        - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
        - xhci: solve a double free problem while doing s4
        - mm/page_alloc: fix memory map initialization for descending nodes
        - gfs2: Fix underflow in gfs2_page_mkwrite
        - gfs2: Fix error handling in init_statfs
        - ntfs: fix validity check for file name attribute
        - selftests/lkdtm: Avoid needing explicit sub-shell
        - copy_page_to_iter(): fix ITER_DISCARD case
        - teach copy_page_to_iter() to handle compound pages
        - iov_iter_fault_in_readable() should do nothing in xarray case
        - Input: elants_i2c - fix NULL dereference at probing
        - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
        - crypto: nx - Fix memcpy() over-reading in nonce
        - crypto: ccp - Annotate SEV Firmware file names
        - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
        - ARM: dts: ux500: Fix LED probing
        - ARM: dts: at91: sama5d4: fix pinctrl muxing
        - btrfs: zoned: print message when zone sanity check type fails
        - btrfs: zoned: bail out if we can't read a reliable write pointer
        - btrfs: send: fix invalid path for unlink operations after parent
          orphanization
        - btrfs: compression: don't try to compress if we don't have enough pages
        - btrfs: fix unbalanced unlock in qgroup_account_snapshot()
        - btrfs: clear defrag status of a root if starting transaction fails
        - can: bcm: delay release of struct bcm_op after synchronize_rcu()
        - can: gw: synchronize rcu operations before removing gw job entry
        - can: isotp: isotp_release(): omit unintended hrtimer restart on socket
          release
        - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
          RCU is done
        - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
          TX path
        - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
        - mac80211: fix NULL ptr dereference during mesh peer connection for non HE
          devices
        - SUNRPC: Fix the batch tasks count wraparound.
        - SUNRPC: Should wake up the privileged task firstly.
        - bus: mhi: core: Fix power down latency
        - bus: mhi: Wait for M2 state during system resume
        - bus: mhi: pci-generic: Add missing 'pci_disable_pcie_error_reporting()'
          calls
        - mm/gup: fix try_grab_compound_head() race with split_huge_page()
        - perf/smmuv3: Don't trample existing events with global filter
        - KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
        - KVM: PPC: Book3S HV: Workaround high stack usage with clang
        - KVM: x86/mmu: Remove broken WARN that fires on 32-bit KVM w/ nested EPT
        - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
        - KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
        - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
        - KVM: x86: Force all MMUs to reinitialize if guest CPUID is modified
        - s390/cio: dont call css_wait_for_slow_path() inside a lock
        - s390: mm: Fix secure storage access exception handling
        - f2fs: Advertise encrypted casefolding in sysfs
        - f2fs: Prevent swap file in LFS mode
        - clk: k210: Fix k210_clk_set_parent()
        - clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
        - clk: agilex/stratix10: remove noc_clk
        - clk: agilex/stratix10: fix bypass representation
        - clk: agilex/stratix10: add support for the 2nd bypass
        - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
        - iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
        - iio: light: tcs3472: do not free unallocated IRQ
        - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
          as volatile, too
        - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
        - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
        - iio: accel: bma180: Fix BMA25x bandwidth register values
        - iio: accel: bmc150: Fix bma222 scale unit
        - iio: accel: bmc150: Fix dereferencing the wrong pointer in
          bmc150_get/set_second_device
        - iio: accel: bmc150: Don't make the remove function of the second
          accelerometer unregister itself
        - serial: mvebu-uart: fix calculation of clock divisor
        - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
        - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
        - serial_cs: remove wrong GLOBETROTTER.cis entry
        - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
        - ssb: sdio: Don't overwrite const buffer if block_write fails
        - rsi: Assign beacon rate settings to the correct rate_info descriptor field
        - rsi: fix AP mode with WPA failure due to encrypted EAPOL
        - selftests/resctrl: Fix incorrect parsing of option "-t"
        - tracing/histograms: Fix parsing of "sym-offset" modifier
        - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
        - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
        - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
        - x86/gpu: add JasperLake to gen11 early quirks
        - perf/x86/intel: Fix fixed counter check warning for some Alder Lake
        - perf/x86/intel: Add more events requires FRONTEND MSR on Sapphire Rapids
        - perf/x86/intel: Fix instructions:ppp support in Sapphire Rapids
        - loop: Fix missing discard support when using LOOP_CONFIGURE
        - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
        - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
        - fuse: Fix crash in fuse_dentry_automount() error path
        - fuse: Fix crash if superblock of submount gets killed early
        - fuse: Fix infinite loop in sget_fc()
        - fuse: ignore PG_workingset after stealing
        - fuse: check connected before queueing on fpq->io
        - fuse: reject internal errno
        - thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
        - spi: Make of_register_spi_device also set the fwnode
        - Add a reference to ucounts for each cred
        - staging: media: rkvdec: fix pm_runtime_get_sync() usage count
        - media: i2c: imx334: fix the pm runtime get logic
        - media: marvel-ccic: fix some issues when getting pm_runtime
        - media: mdk-mdp: fix pm_runtime_get_sync() usage count
        - media: s5p: fix pm_runtime_get_sync() usage count
        - media: am437x: fix pm_runtime_get_sync() usage count
        - media: sh_vou: fix pm_runtime_get_sync() usage count
        - media: mtk-vcodec: fix PM runtime get logic
        - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
        - media: sunxi: fix pm_runtime_get_sync() usage count
        - media: sti/bdisp: fix pm_runtime_get_sync() usage count
        - media: exynos4-is: fix pm_runtime_get_sync() usage count
        - media: exynos-gsc: fix pm_runtime_get_sync() usage count
        - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
        - spi: spi-topcliff-pch: Fix potential double free in
          pch_spi_process_messages()
        - spi: omap-100k: Fix the length judgment problem
        - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
        - sched/core: Initialize the idle task with preemption disabled
        - hwrng: exynos - Fix runtime PM imbalance on error
        - crypto: nx - add missing MODULE_DEVICE_TABLE
        - media: sti: fix obj-$(config) targets
        - sched: Make the idle task quack like a per-CPU kthread
        - media: cpia2: fix memory leak in cpia2_usb_probe
        - media: cobalt: fix race condition in setting HPD
        - media: hevc: Fix dependent slice segment flags
        - media: pvrusb2: fix warning in pvr2_i2c_core_done
        - media: imx: imx7_mipi_csis: Fix logging of only error event counters
        - crypto: qat - check return code of qat_hal_rd_rel_reg()
        - crypto: qat - remove unused macro in FW loader
        - crypto: qce: skcipher: Fix incorrect sg count for dma transfers
        - crypto: ecdh - fix ecdh-nist-p192's entry in testmgr
        - crypto: ecdh - fix 'ecdh_init'
        - arm64: perf: Convert snprintf to sysfs_emit
        - sched/fair: Fix ascii art by relpacing tabs
        - ima: Don't remove security.ima if file must not be appraised
        - media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set
          xvclk on/off
        - media: bt878: do not schedule tasklet when it is not setup
        - media: em28xx: Fix possible memory leak of em28xx struct
        - media: hantro: Fix .buf_prepare
        - media: cedrus: Fix .buf_prepare
        - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
        - media: bt8xx: Fix a missing check bug in bt878_probe
        - media: st-hva: Fix potential NULL pointer dereferences
        - crypto: hisilicon/sec - fixup 3des minimum key size declaration
        - arm64: entry: don't instrument entry code with KCOV
        - Makefile: fix GDB warning with CONFIG_RELR
        - media: dvd_usb: memory leak in cinergyt2_fe_attach
        - memstick: rtsx_usb_ms: fix UAF
        - mmc: sdhci-sprd: use sdhci_sprd_writew
        - mmc: via-sdmmc: add a check against NULL pointer dereference
        - mmc: sdhci-of-aspeed: Turn down a phase correction warning
        - spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
        - spi: meson-spicc: fix memory leak in meson_spicc_probe
        - regulator: mt6315: Fix checking return value of devm_regmap_init_spmi_ext
        - crypto: shash - avoid comparing pointers to exported functions under CFI
        - media: dvb_net: avoid speculation from net slot
        - media: dvbdev: fix error logic at dvb_register_device()
        - media: siano: fix device register error path
        - media: imx-csi: Skip first few frames from a BT.656 source
        - hwmon: (max31790) Report correct current pwm duty cycles
        - hwmon: (max31790) Fix pwmX_enable attributes
        - sched/fair: Take thermal pressure into account while estimating energy
        - perf/x86: Reset the dirty counter to prevent the leak for an RDPMC task
        - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
        - KVM: arm64: Restore PMU configuration on first run
        - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
          processors
        - btrfs: fix error handling in __btrfs_update_delayed_inode
        - btrfs: abort transaction if we fail to update the delayed inode
        - btrfs: always abort the transaction if we abort a trans handle
        - btrfs: sysfs: fix format string for some discard stats
        - btrfs: don't clear page extent mapped if we're not invalidating the full
          page
        - btrfs: disable build on platforms having page size 256K
        - locking/lockdep: Fix the dep path printing for backwards BFS
        - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
        - KVM: s390: get rid of register asm usage
        - regulator: mt6358: Fix vdram2 .vsel_mask
        - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
        - media: Fix Media Controller API config checks
        - seccomp: Support atomic "addfd + send reply"
        - HID: do not use down_interruptible() when unbinding devices
        - EDAC/ti: Add missing MODULE_DEVICE_TABLE
        - ACPI: PM: s2idle: Add missing LPS0 functions for AMD
        - ACPI: scan: Rearrange dep_unmet initialization
        - ACPI: processor idle: Fix up C-state latency if not ordered
        - hv_utils: Fix passing zero to 'PTR_ERR' warning
        - lib: vsprintf: Fix handling of number field widths in vsscanf
        - Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to
          touchscreen_dmi.c
        - platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix
          touchscreen on Teclast X89 tablets
        - platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of
          TM800A550L tablets
        - ACPI: EC: Make more Asus laptops use ECDT _GPE
        - block_dump: remove block_dump feature in mark_inode_dirty()
        - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
        - blk-mq: clear stale request in tags->rq[] before freeing one request pool
        - fs: dlm: fix srcu read lock usage
        - fs: dlm: reconnect if socket error report occurs
        - fs: dlm: cancel work sync othercon
        - fs: dlm: fix connection tcp EOF handling
        - random32: Fix implicit truncation warning in prandom_seed_state()
        - open: don't silently ignore unknown O-flags in openat2()
        - drivers: hv: Fix missing error code in vmbus_connect()
        - fs: dlm: fix lowcomms_start error case
        - fs: dlm: fix memory leak when fenced
        - ACPICA: Fix memory leak caused by _CID repair function
        - ACPI: bus: Call kobject_put() in acpi_init() error path
        - HID: hid-input: add Surface Go battery quirk
        - HID: sony: fix freeze when inserting ghlive ps3/wii dongles
        - block: fix race between adding/removing rq qos and normal IO
        - platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
        - platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and
          G15"
        - platform/x86: toshiba_acpi: Fix missing error code in
          toshiba_acpi_setup_keyboard()
        - nvme-pci: fix var. type for increasing cq_head
        - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
        - EDAC/Intel: Do not load EDAC driver when running as a guest
        - tools/power/x86/intel-speed-select: Fix uncore memory frequency display
        - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
        - cifs: improve fallocate emulation
        - cifs: fix check of dfs interlinks
        - cifs: retry lookup and readdir when EAGAIN is returned.
        - smb3: fix uninitialized value for port in witness protocol move
        - cifs: fix SMB1 error path in cifs_get_file_info_unix
        - ACPI: EC: trust DSDT GPE for certain HP laptop
        - block, bfq: fix delayed stable merge check
        - clocksource: Retry clock read if long delays detected
        - clocksource: Check per-CPU clock synchronization when marked unstable
        - tpm_tis_spi: add missing SPI device ID entries
        - ACPI: tables: Add custom DSDT file as makefile prerequisite
        - smb3: fix possible access to uninitialized pointer to DACL
        - HID: wacom: Correct base usage for capacitive ExpressKey status bits
        - cifs: fix missing spinlock around update to ses->status
        - mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
        - block: fix discard request merge
        - kthread_worker: fix return value when kthread_mod_delayed_work() races with
          kthread_cancel_delayed_work_sync()
        - ia64: mca_drv: fix incorrect array size calculation
        - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
        - mm: define default MAX_PTRS_PER_* in include/pgtable.h
        - kbuild: skip per-CPU BTF generation for pahole v1.18-v1.21
        - spi: Allow to have all native CSs in use along with GPIOs
        - spi: Avoid undefined behaviour when counting unused native CSs
        - media: venus: Rework error fail recover logic
        - media: s5p_cec: decrement usage count if disabled
        - media: i2c: ccs-core: return the right error code at suspend
        - media: hantro: do a PM resume earlier
        - crypto: ixp4xx - dma_unmap the correct address
        - crypto: ixp4xx - update IV after requests
        - crypto: ux500 - Fix error return code in hash_hw_final()
        - sata_highbank: fix deferred probing
        - pata_rb532_cf: fix deferred probing
        - media: I2C: change 'RST' to "RSET" to fix multiple build errors
        - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
        - sched/uclamp: Fix locking around cpu_util_update_eff()
        - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
        - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
        - evm: fix writing <securityfs>/evm overflow
        - crypto: testmgr - fix initialization of 'secret_size'
        - crypto: hisilicon/hpre - fix unmapping invalid dma address
        - x86/elf: Use _BITUL() macro in UAPI headers
        - crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
        - crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
        - crypto: sa2ul - Use of_device_get_match_data() helper
        - crypto: ccp - Fix a resource leak in an error handling path
        - media: rc: i2c: Fix an error message
        - regulator: bd71815: add select to fix build
        - pata_ep93xx: fix deferred probing
        - locking/lockdep: Reduce LOCKDEP dependency list
        - sched: Don't defer CPU pick to migration_cpu_stop()
        - media: ipu3-cio2: Fix reference counting when looping over ACPI devices
        - media: venus: hfi_cmds: Fix conceal color property
        - media: rkvdec: Fix .buf_prepare
        - media: exynos4-is: Fix a use after free in isp_video_release
        - media: au0828: fix a NULL vs IS_ERR() check
        - media: tc358743: Fix error return code in tc358743_probe_of()
        - media: vicodec: Use _BITUL() macro in UAPI headers
        - media: gspca/gl860: fix zero-length control requests
        - regulator: fan53555: Fix missing slew_reg/mask/shift settings for FAN53526
        - drivers/perf: hisi: Fix data source control
        - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
        - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
        - regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
        - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
        - crypto: omap-sham - Fix PM reference leak in omap sham ops
        - crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
        - crypto: sm2 - fix a memory leak in sm2
        - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
        - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
        - media: v4l2-core: ignore native time32 ioctls on 64-bit
        - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
        - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
        - media: i2c: rdacm21: Fix OV10640 powerup
        - media: i2c: rdacm21: Power up OV10640 before OV490
        - hwmon: (pmbus/bpa-rs600) Handle Vin readings >= 256V
        - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
        - hwmon: (max31722) Remove non-standard ACPI device IDs
        - hwmon: (max31790) Fix fan speed reporting for fan7..12
        - KVM: nVMX: Add a return code to vmx_complete_nested_posted_interrupt
        - KVM: nVMX: Sync all PGDs on nested transition with shadow paging
        - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
        - KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
        - KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
        - KVM: x86/mmu: Fix pf_fixed count in tdp_mmu_map_handle_target_level()
        - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same
          IRQ number
        - KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
        - regulator: hi655x: Fix pass wrong pointer to config.driver_data
        - regulator: qcom-rpmh: Add terminator at the end of pm7325x_vreg_data[] array
        - regulator: hi6421v600: Fix setting idle mode
        - regulator: bd9576: Fix the driver name in id table
        - btrfs: clear log tree recovering status if starting transaction fails
        - x86/sev: Make sure IRQs are disabled while GHCB is active
        - x86/sev: Split up runtime #VC handler for correct state tracking
        - sched/rt: Fix RT utilization tracking during policy change
        - sched/rt: Fix Deadline utilization tracking during policy change
        - sched/uclamp: Fix uclamp_tg_restrict()
        - lockdep: Fix wait-type for empty stack
        - lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
        - x86/sev: Use "SEV: " prefix for messages from sev.c
        - spi: spi-sun6i: Fix chipselect/clock bug
        - perf: Fix task context PMU for Hetero
        - crypto: nx - Fix RCU warning in nx842_OF_upd_status
        - objtool: Don't make .altinstructions writable
        - psi: Fix race between psi_trigger_create/destroy
        - KVM: selftests: fix triple fault if ept=0 in dirty_log_test
        - KVM: selftests: Remove errant asm/barrier.h include to fix arm64 build
        - media: video-mux: Skip dangling endpoints
        - media: mtk-vpu: on suspend, read/write regs only if vpu is running
        - media: s5p-mfc: Fix display delay control creation
        - EDAC/aspeed: Use proper format string for printing resource
        - PM / devfreq: Add missing error code in devfreq_add_device()
        - ACPI: PM / fan: Put fan device IDs into separate header file
        - block: avoid double io accounting for flush request
        - x86/hyperv: fix logical processor creation
        - nvme-pci: look for StorageD3Enable on companion ACPI device instead
        - ACPI: tables: FPDT: Add missing acpi_put_table() in acpi_init_fpdt()
        - ACPI: sysfs: Fix a buffer overrun problem with description_show()
        - mark pstore-blk as broken
        - md: revert io stats accounting
        - HID: surface-hid: Fix get-report request
        - clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
        - nvme-tcp: fix error codes in nvme_tcp_setup_ctrl()
        - extcon: extcon-max8997: Fix IRQ freeing at error path
        - ACPI: APEI: fix synchronous external aborts in user-mode
        - EDAC/igen6: fix core dependency
        - blk-wbt: introduce a new disable state to prevent false positive by
          rwb_enabled()
        - blk-wbt: make sure throttle is enabled properly
        - block, bfq: avoid delayed merge of async queues
        - block, bfq: reset waker pointer with shared queues
        - ACPI: bgrt: Fix CFI violation
        - cpufreq: Make cpufreq_online() call driver->offline() on errors
        - PM / devfreq: passive: Fix get_target_freq when not using required-opp
        - block: fix trace completion for chained bio
        - blk-mq: update hctx->dispatch_busy in case of real scheduler
        - ocfs2: fix snprintf() checking
        - dax: fix ENOMEM handling in grab_mapping_entry()
        - mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
        - mm: mmap_lock: use local locks instead of disabling preemption
        - swap: fix do_swap_page() race with swapoff
        - mm/shmem: fix shmem_swapin() race with swapoff
        - mm: memcg/slab: properly set up gfp flags for objcg pointer array
        - mm/page_alloc: fix counting of managed_pages
        - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
        - drm/bridge/sii8620: fix dependency on extcon
        - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
        - drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
        - drm/ast: Fix missing conversions to managed API
        - drm/bridge: anx7625: Fix power on delay
        - drm/bridge: fix LONTIUM_LT8912B dependencies
        - video: fbdev: imxfb: Fix an error message
        - drm/imx: ipuv3-plane: do not advertise YUV formats on planes without CSC
        - drm/imx: ipuv3-plane: fix PRG modifiers after drm managed resource
          conversion
        - rtnetlink: avoid RCU read lock when holding RTNL
        - net: mvpp2: Put fwnode in error case during ->probe()
        - net: pch_gbe: Propagate error from devm_gpio_request_one()
        - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
        - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
        - RDMA/hns: Remove the condition of light load for posting DWQE
        - drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
        - drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
        - libbpf: Fix ELF symbol visibility update logic
        - drm/i915: Merge fix for "drm: Switch to %p4cc format modifier"
        - net: qrtr: ns: Fix error return code in qrtr_ns_init()
        - clk: meson: g12a: fix gp0 and hifi ranges
        - drm/amd/display: fix potential gpu reset deadlock
        - drm/amd/display: Avoid HPD IRQ in GPU reset state
        - drm/amd/display: take dc_lock in short pulse handler only
        - net: ftgmac100: add missing error return code in ftgmac100_probe()
        - clk: rockchip: fix rk3568 cpll clk gate bits
        - clk: sunxi-ng: v3s: fix incorrect postdivider on pll-audio
        - drm/vc4: crtc: Pass the drm_atomic_state to config_pv
        - drm/vc4: crtc: Fix vc4_get_crtc_encoder logic
        - drm/vc4: crtc: Lookup the encoder from the register at boot
        - drm: rockchip: set alpha_en to 0 if it is not used
        - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
          cdn_dp_grf_write()
        - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
        - drm/rockchip: lvds: Fix an error handling path
        - drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
        - mptcp: fix pr_debug in mptcp_token_new_connect
        - mptcp: generate subflow hmac after mptcp_finish_join()
        - mptcp: make sure flag signal is set when add addr with port
        - RDMA/hns: Fix wrong timer context buffer page size
        - RDMA/srp: Fix a recently introduced memory leak
        - RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
        - RDMA/rtrs: Do not reset hb_missed_max after re-connection
        - RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
        - RDMA/rtrs-srv: Fix memory leak when having multiple sessions
        - RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
        - RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and
          stats->pcpu_stats
        - ehea: fix error return code in ehea_restart_qps()
        - clk: tegra30: Use 300MHz for video decoder by default
        - xfrm: remove the fragment check for ipv6 beet mode
        - net/sched: act_vlan: Fix modify to allow 0
        - RDMA/core: Sanitize WQ state received from the userspace
        - IB/cm: Pair cm_alloc_response_msg() with a cm_free_response_msg()
        - IB/cm: Split cm_alloc_msg()
        - Revert "IB/cm: Mark stale CM id's whenever the mad agent was unregistered"
        - IB/cm: Improve the calling of cm_init_av_for_lap and cm_init_av_by_path
        - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
        - RDMA/rxe: Fix failure during driver load
        - drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
        - drm/vc4: hdmi: Fix error path of hpd-gpios
        - clk: vc5: fix output disabling when enabling a FOD
        - drm: qxl: ensure surf.data is ininitialized
        - stmmac: prefetch right address
        - net: stmmac: Fix potential integer overflow
        - tools/bpftool: Fix error return code in do_batch()
        - ath10k: go to path err_unsupported when chip id is not supported
        - ath10k: add missing error return code in ath10k_pci_probe()
        - wireless: carl9170: fix LEDS build errors & warnings
        - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
        - clk: imx8mq: remove SYS PLL 1/2 clock gates
        - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
        - net: wwan: Fix WWAN config symbols
        - drm/i915/selftests: Reorder tasklet_disable vs local_bh_disable
        - ssb: Fix error return code in ssb_bus_scan()
        - brcmfmac: fix setting of station info chains bitmask
        - brcmfmac: correctly report average RSSI in station info
        - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
        - brcmfmac: Delete second brcm folder hierarchy
        - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
        - cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
        - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
        - ath10k: Fix an error code in ath10k_add_interface()
        - ath11k: send beacon template after vdev_start/restart during csa
        - wil6210: remove erroneous wiphy locking
        - netlabel: Fix memory leak in netlbl_mgmt_add_common
        - RDMA/mlx5: Don't add slave port to unaffiliated list
        - netfilter: nft_exthdr: check for IPv6 packet before further processing
        - netfilter: nft_osf: check for TCP packet before further processing
        - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
        - RDMA/rxe: Fix qp reference counting for atomic ops
        - selftests/bpf: Whitelist test_progs.h from .gitignore
        - selftests/bpf: Fix ringbuf test fetching map FD
        - xsk: Fix missing validation for skb and unaligned mode
        - xsk: Fix broken Tx ring validation
        - bpf: Fix libelf endian handling in resolv_btfids
        - RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
        - RDMA/hns: Clear extended doorbell info before using
        - samples/bpf: Fix Segmentation fault for xdp_redirect command
        - samples/bpf: Fix the error return code of xdp_redirect's main()
        - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
        - mt76: mt7915: fix a signedness bug in mt7915_mcu_apply_tx_dpd()
        - mt76: fix possible NULL pointer dereference in mt76_tx
        - mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
        - mt76: mt7921: fix mt7921_wfsys_reset sequence
        - mt76: mt7921: Don't alter Rx path classifier
        - mt76: connac: fw_own rely on all packet memory all being free
        - mt76: connac: fix WoW with disconnetion and bitmap pattern
        - mt76: mt7921: consider the invalid value for to_rssi
        - mt76: mt7921: add back connection monitor support
        - mt76: mt7921: fix invalid register access in wake_work
        - mt76: mt7921: fix OMAC idx usage
        - mt76: mt7921: avoid unnecessary consecutive WiFi resets
        - mt76: mt7921: do not schedule hw reset if the device is not running
        - mt76: testmode: fix memory leak in mt76_testmode_alloc_skb
        - mt76: testmode: remove undefined behaviour in mt76_testmode_alloc_skb
        - mt76: mt7615: fix potential overflow on large shift
        - mt76: mt7915: fix MT_EE_CAL_GROUP_SIZE
        - mt76: mt7921: wake the device before dumping power table
        - mt76: mt7915: fix rx fcs error count in testmode
        - mt76: mt7921: fix kernel warning when reset on vif is not sta
        - mt76: mt7921: fix the coredump is being truncated
        - net: ethernet: aeroflex: fix UAF in greth_of_remove
        - net: ethernet: ezchip: fix UAF in nps_enet_remove
        - net: ethernet: ezchip: fix error handling
        - selftests/bpf: Retry for EAGAIN in udp_redir_to_connected()
        - udp: Fix a memory leak in udp_read_sock()
        - skmsg: Clear skb redirect pointer before dropping it
        - skmsg: Fix a memory leak in sk_psock_verdict_apply()
        - skmsg: Teach sk_psock_verdict_apply() to return errors
        - vrf: do not push non-ND strict packets with a source LLA through packet taps
          again
        - net: sched: add barrier to ensure correct ordering for lockless qdisc
        - selftests: tls: clean up uninitialized warnings
        - netfilter: nf_tables: memleak in hw offload abort path
        - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN
          transfer logic
        - mptcp: fix bad handling of 32 bit ack wrap-around
        - mptcp: fix 32 bit DSN expansion
        - net: mana: Fix a memory leak in an error handling path in
          'mana_create_txq()'
        - net: dsa: mv88e6xxx: Fix adding vlan 0
        - pkt_sched: sch_qfq: fix qfq_change_class() error path
        - xfrm: Fix xfrm offload fallback fail case
        - netfilter: nf_tables: skip netlink portID validation if zero
        - netfilter: nf_tables: do not allow to delete table with owner by handle
        - iwlwifi: increase PNVM load timeout
        - bpf: Fix regression on BPF_OBJ_GET with non-O_RDWR flags
        - rtw88: 8822c: fix lc calibration timing
        - vxlan: add missing rcu_read_lock() in neigh_reduce()
        - mptcp: avoid race on msk state changes
        - ip6_tunnel: fix GRE6 segmentation
        - net/ipv4: swap flow ports when validating source
        - net: broadcom: bcm4908_enet: reset DMA rings sw indexes properly
        - net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
        - tc-testing: fix list handling
        - RDMA/hns: Force rewrite inline flag of WQE
        - RDMA/hns: Fix uninitialized variable
        - ieee802154: hwsim: Fix memory leak in hwsim_add_one
        - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
        - bpf: Fix null ptr deref with mixed tail calls and subprogs
        - drm/msm/dp: handle irq_hpd with sink_count = 0 correctly
        - drm/msm/disp/dpu1: avoid perf update in frame done event
        - drm/msm: Fix error return code in msm_drm_init()
        - drm/msm/dpu: Fix error return code in dpu_mdss_init()
        - mac80211: remove iwlwifi specific workaround NDPs of null_response
        - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
        - ipv6: exthdrs: do not blindly use init_net
        - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for
          optlen == 0
        - bpf: Do not change gso_size during bpf_skb_change_proto()
        - i40e: Fix error handling in i40e_vsi_open
        - i40e: Fix autoneg disabling for non-10GBaseT links
        - i40e: Fix missing rtnl locking when setting up pf switch
        - RDMA/hns: Add a check to ensure integer mtu is positive
        - RDMA/hns: Add window selection field of congestion control
        - Revert "ibmvnic: simplify reset_long_term_buff function"
        - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
        - ibmvnic: clean pending indirect buffs during reset
        - ibmvnic: account for bufs already saved in indir_buf
        - ibmvnic: set ltb->buff to NULL after freeing
        - ibmvnic: free tx_pool if tso_pool alloc fails
        - RDMA/cma: Protect RMW with qp_mutex
        - net: macsec: fix the length used to copy the key for offloading
        - net: phy: mscc: fix macsec key length
        - net: atlantic: fix the macsec key length
        - ipv6: fix out-of-bound access in ip6_parse_tlv()
        - e1000e: Check the PCIm state
        - net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
        - bpfilter: Specify the log level for the kmsg message
        - RDMA/cma: Fix incorrect Packet Lifetime calculation
        - gve: Fix swapped vars when fetching max queues
        - Revert "be2net: disable bh with spin_lock in be_process_mcc"
        - clk: zynqmp: fix compile testing without ZYNQMP_FIRMWARE
        - Bluetooth: virtio_bt: add missing null pointer check on alloc_skb call
          return
        - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
        - Bluetooth: Fix Set Extended (Scan Response) Data
        - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
        - clk: qcom: gcc: Add support for a new frequency for SC7280
        - clk: actions: Fix UART clock dividers on Owl S500 SoC
        - clk: actions: Fix SD clocks factor table on Owl S500 SoC
        - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
        - clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
        - clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
        - clk: si5341: Wait for DEVICE_READY on startup
        - clk: si5341: Avoid divide errors due to bogus register contents
        - clk: si5341: Check for input clock presence and PLL lock on startup
        - clk: si5341: Update initialization magic
        - bpf, x86: Fix extable offset calculation
        - writeback: fix obtain a reference to a freeing memcg css
        - net: lwtunnel: handle MTU calculation in forwading
        - net: sched: fix warning in tcindex_alloc_perfect_hash
        - net: tipc: fix FB_MTU eat two pages
        - RDMA/mlx5: Don't access NULL-cleared mpi pointer
        - RDMA/core: Always release restrack object
        - MIPS: Fix PKMAP with 32-bit MIPS huge page support
        - staging: rtl8712: Fix some tests against some 'data' subtype frames
        - staging: fbtft: Rectify GPIO handling
        - staging: fbtft: Don't spam logs when probe is deferred
        - ASoC: rt5682: Disable irq on shutdown
        - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
        - serial: fsl_lpuart: don't modify arbitrary data on lpuart32
        - serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
        - serial: 8250_omap: fix a timeout loop condition
        - tty: nozomi: Fix a resource leak in an error handling function
        - phy: ralink: phy-mt7621-pci: properly print pointer address
        - mwifiex: re-fix for unaligned accesses
        - iio: adis_buffer: do not return ints in irq handlers
        - iio: adis16400: do not return ints in irq handlers
        - iio: adis16475: do not return ints in irq handlers
        - iio: accel: bma180: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: accel: bma220: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: accel: hid: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: accel: kxcjk-1013: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: accel: mxc4005: Fix overread of data and alignment issue.
        - iio: accel: stk8312: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: accel: stk8ba50: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: adc: ti-ads1015: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: adc: vf610: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: gyro: bmg160: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: humidity: am2315: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: prox: srf08: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: prox: pulsed-light: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: prox: as3935: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: magn: hmc5843: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: magn: bmc150: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: light: isl29125: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: light: tcs3414: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: light: tcs3472: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: chemical: atlas: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: cros_ec_sensors: Fix alignment of buffer in
          iio_push_to_buffers_with_timestamp()
        - iio: potentiostat: lmp91000: Fix alignment of buffer in
          iio_push_to_buffers_with_timestamp()
        - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
          rk3328_platform_probe()
        - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
          hi6210_i2s_startup()
        - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
        - usb: typec: tcpm: Fix up PR_SWAP when vsafe0v is signalled
        - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
        - Input: hil_kbd - fix error return code in hil_dev_connect()
        - perf scripting python: Fix tuple_set_u64()
        - mtd: partitions: redboot: seek fis-index-block in the right node
        - mtd: parsers: qcom: Fix leaking of partition name
        - mtd: rawnand: arasan: Ensure proper configuration for the asserted target
        - staging: mmal-vchiq: Fix incorrect static vchiq_instance.
        - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
          set_protocol()
        - misc/pvpanic-pci: Fix error handling in 'pvpanic_pci_probe()'
        - misc/pvpanic-mmio: Fix error handling in 'pvpanic_mmio_probe()'
        - firmware: stratix10-svc: Fix a resource leak in an error handling path
        - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
        - leds: class: The -ENOTSUPP should never be seen by user space
        - leds: lgm-sso: Fix clock handling
        - leds: lm3532: select regmap I2C API
        - leds: lm36274: Put fwnode in error case during ->probe()
        - leds: lm3692x: Put fwnode in any case during ->probe()
        - leds: lm3697: Don't spam logs when probe is deferred
        - leds: lp50xx: Put fwnode in error case during ->probe()
        - scsi: FlashPoint: Rename si_flags field
        - scsi: iscsi: Stop queueing during ep_disconnect
        - scsi: iscsi: Force immediate failure during shutdown
        - scsi: iscsi: Use system_unbound_wq for destroy_work
        - scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
        - scsi: iscsi: Fix in-kernel conn failure handling
        - scsi: iscsi: Flush block work before unblock
        - mfd: mp2629: Select MFD_CORE to fix build error
        - mfd: Remove software node conditionally and locate at right place
        - mfd: rn5t618: Fix IRQ trigger by changing it to level mode
        - fsi: core: Fix return of error values on failures
        - fsi: scom: Reset the FSI2PIB engine for any error
        - fsi: occ: Don't accept response from un-initialized OCC
        - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
        - fsi/sbefifo: Fix reset timeout
        - visorbus: fix error return code in visorchipset_init()
        - iommu/amd: Fix extended features logging
        - iommu/amd: Tidy up DMA ops init
        - s390: enable HAVE_IOREMAP_PROT
        - s390: appldata depends on PROC_SYSCTL
        - selftests: splice: Adjust for handler fallback removal
        - iommu/dma: Fix IOVA reserve dma ranges
        - ASoC: max98373-sdw: add missing memory allocation check
        - ASoC: max98373-sdw: use first_hw_init flag on resume
        - ASoC: rt1308-sdw: use first_hw_init flag on resume
        - ASoC: rt1316-sdw: use first_hw_init flag on resume
        - ASoC: rt5682-sdw: use first_hw_init flag on resume
        - ASoC: rt700-sdw: use first_hw_init flag on resume
        - ASoC: rt711-sdca-sdw: use first_hw_init flag on resume
        - ASoC: rt711-sdw: use first_hw_init flag on resume
        - ASoC: rt715-sdca-sdw: use first_hw_init flag on resume
        - ASoC: rt715-sdw: use first_hw_init flag on resume
        - ASoC: rt715-sdca: fix clock stop prepare timeout issue
        - ASoC: rt5682: Fix a problem with error handling in the io init function of
          the soundwire
        - ASoC: rt5682-sdw: set regcache_cache_only false before reading
          RT5682_DEVICE_ID
        - ASoC: rt711-sdca-sdw: add readable for SDW_SDCA_CTL() registers
        - ASoC: rt711-sdca: handle mbq_regmap in rt711_sdca_io_init
        - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
          'mtk_btcvsd_snd_probe()'
        - usb: gadget: f_fs: Fix setting of device and driver data cross-references
        - usb: dwc2: Don't reset the core after setting turnaround time
        - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
        - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
        - mtd: spi-nor: otp: fix access to security registers in 4 byte mode
        - mtd: spi-nor: otp: return -EROFS if region is read-only
        - thunderbolt: Bond lanes only when dual_link_port != NULL in
          alloc_dev_default()
        - mtd: spinand: Fix double counting of ECC stats
        - kunit: Fix result propagation for parameterised tests
        - iio: dummy: Fix build error when CONFIG_IIO_TRIGGERED_BUFFER is not set
        - iio: adc: at91-sama5d2: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: adc: hx711: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: adc: mxs-lradc: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: adc: ti-ads8688: Fix alignment of buffer in
          iio_push_to_buffers_with_timestamp()
        - iio: magn: rm3100: Fix alignment of buffer in
          iio_push_to_buffers_with_timestamp()
        - iio: light: vcnl4000: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
        - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
        - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
        - staging: rtl8712: fix error handling in r871xu_drv_init
        - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
        - coresight: core: Fix use of uninitialized pointer
        - staging: mt7621-dts: fix pci address for PCI memory range
        - usb: phy: tegra: Wait for VBUS wakeup status deassertion on suspend
        - usb: phy: tegra: Correct definition of B_SESS_VLD_WAKEUP_EN bit
        - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
        - iio: light: vcnl4035: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - iio: prox: isl29501: Fix buffer alignment in
          iio_push_to_buffers_with_timestamp()
        - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
        - of: Fix truncation of memory sizes on 32-bit platforms
        - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
          marvell_nfc_resume()
        - habanalabs: Fix an error handling path in 'hl_pci_probe()'
        - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
        - soundwire: stream: Fix test for DP prepare complete
        - phy: uniphier-pcie: Fix updating phy parameters
        - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
        - extcon: sm5502: Drop invalid register write in sm5502_reg_data
        - extcon: max8997: Add missing modalias string
        - powerpc/powernv: Fix machine check reporting of async store errors
        - ASoC: atmel-i2s: Set symmetric sample bits
        - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
        - ASoC: fsl_xcvr: disable all interrupts when suspend happens
        - configfs: fix memleak in configfs_release_bin_file
        - ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
        - ASoC: fsl_spdif: Fix unexpected interrupt after suspend
        - leds: as3645a: Fix error return code in as3645a_parse_node()
        - leds: ktd2692: Fix an error handling path
        - selftests/sgx: remove checks for file execute permissions
        - staging: rtl8723bs: Fix an error handling path
        - serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
        - powerpc: Offline CPU in stop_this_cpu()
        - powerpc/papr_scm: Properly handle UUID types and API
        - powerpc/64s: Fix copy-paste data exposure into newly created tasks
        - powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
        - powerpc: Fix is_kvm_guest() / kvm_para_available()
        - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM
          stream is found
        - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
          available
        - serial: mvebu-uart: correctly calculate minimal possible baudrate
        - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
        - powerpc/64s: fix hash page fault interrupt handler
        - powerpc/64s/interrupt: preserve regs->softe for NMI interrupts
        - vfio/pci: Handle concurrent vma faults
        - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
        - mm/huge_memory.c: add missing read-only THP checking in
          transparent_hugepage_enabled()
        - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
        - hugetlb: remove prep_compound_huge_page cleanup
        - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
        - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
        - mm: migrate: fix missing update page_private to hugetlb_page_subpool
        - mm/zswap.c: fix two bugs in zswap_writeback_entry()
        - kfence: unconditionally use unbound work queue
        - lib/math/rational.c: fix divide by zero
        - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
        - selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
        - selftests/vm/pkeys: refill shadow register after implicit kernel write
        - perf llvm: Return -ENOMEM when asprintf() fails
        - i2c: mpc: Restore reread of I2C status register
        - csky: syscache: Fixup duplicate cache flush
        - exfat: handle wrong stream entry size in exfat_readdir()
        - scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through
          firmware
        - scsi: fc: Correct RHBA attributes length
        - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
        - scsi: lpfc: Fix unreleased RPIs when NPIV ports are created
        - scsi: lpfc: Fix Node recovery when driver is handling simultaneous PLOGIs
        - scsi: libfc: Correct the condition check and invalid argument passed
        - mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
        - fscrypt: don't ignore minor_hash when hash is 0
        - fscrypt: fix derivation of SipHash keys on big endian CPUs
        - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
        - erofs: fix error return code in erofs_read_superblock()
        - block: return the correct bvec when checking for gaps
        - io_uring: fix blocking inline submission
        - io_uring: add IOPOLL and reserved field checks to IORING_OP_RENAMEAT
        - io_uring: add IOPOLL and reserved field checks to IORING_OP_UNLINKAT
        - mmc: block: Disable CMDQ on the ioctl path
        - mmc: vub3000: fix control-request direction
        - media: exynos4-is: remove a now unused integer
        - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
        - crypto: qce - fix error return code in qce_skcipher_async_req_handle()
        - s390: preempt: Fix preempt_count initialization
        - sched: Stop PF_NO_SETAFFINITY from being inherited by various init system
          threads
        - cred: add missing return error code when set_cred_ucounts() failed
        - iommu/dma: Fix compile warning in 32-bit builds
        - powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
        - Linux 5.13.2
      * Keyboard not working (LP: #1909814) // Impish update: v5.13.2 upstream
        stable release (LP: #1936929)
        - ACPI: resources: Add checks for ACPI IRQ override
      * ipv6: fix 'disable_policy' for forwarded packets (LP: #1936475)
        - ipv6: fix 'disable_policy' for fwd packets
      * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
        (LP: #1934239)
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC
      * Prevent spurious wakeups on amd s2idle (LP: #1934398)
        - ACPI: PM: Only mark EC GPE for wakeup on Intel systems
      * Miscellaneous Ubuntu changes
        - [Config] update configs and annotations after applying v5.13.2 updates
        - [Config] arm64: update modules files
        - [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y
        - [Config] update modules list
      * Miscellaneous upstream changes
        - Revert "riscv: Get CPU manufacturer information"
        - Revert "UBUNTU: [Config] annotations: set
          CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"
        - Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to
          y"
    
      [ Ubuntu: 5.13.0-14.14 ]
    
      * impish/linux: 5.13.0-14.14 -proposed tracker (LP: #1938565)
      * Miscellaneous Ubuntu changes
        - SAUCE: Revert "UBUNTU: SAUCE: random: Make getrandom() ready earlier"
        - SAUCE: random: properly make getrandom() ready earlier
      * Miscellaneous upstream changes
        - seq_buf: Fix overflow in seq_buf_putmem_hex()
        - bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc
        - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
          transaction handle
        - ext4: fix kernel infoleak via ext4_extent_header
        - ext4: fix overflow in ext4_iomap_alloc()
        - ext4: return error code when ext4_fill_flex_info() fails
        - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
        - ext4: remove check for zero nr_to_scan in ext4_es_scan()
        - ext4: fix avefreec in find_group_orlov
        - ext4: use ext4_grp_locked_error in mb_find_extent
    
     -- Timo Aaltonen <email address hidden>  Mon, 13 Sep 2021 13:46:23 +0300
  • linux-oem-5.13 (5.13.0-1012.16) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1012.16 -proposed tracker (LP: #1942861)
    
      * Fix sluggish r8169 by disaling ASPM L1.2 (LP: #1942830)
        - SAUCE: r8169: Disable ASPM L1.2
    
      * CVE-2021-3609
        - can: bcm: delay release of struct bcm_op after synchronize_rcu()
        - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
          RCU is done
    
     -- Timo Aaltonen <email address hidden>  Tue, 07 Sep 2021 11:49:54 +0300
  • linux-oem-5.13 (5.13.0-1011.15) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1011.15 -proposed tracker (LP: #1940388)
    
      * Fix  Intel AC9560 BT function cannot turn on if BT turn off before S3 entry
        (LP: #1941696)
        - SAUCE: Bluetooth: btusb: add a reject table to disable msft
    
      * AX201 BT will cause system could not enter S0i3 (LP: #1928047)
        - SAUCE: drm/i915: Tweaked Wa_14010685332 for all PCHs
    
      * ath10k: "add target IRAM recovery feature support" breaks QCA9984 Firmware
        load capability (LP: #1939937)
        - SAUCE: ath10k: don't fail if IRAM write fails
    
      *  Fix mic noise on HP ProBook 445 G8 (LP: #1940610)
        - ALSA: hda/realtek: Limit mic boost on HP ProBook 445 G8
    
      * New device IDs for Intel ADL-M (LP: #1937978)
        - mfd: intel-lpss: Add Intel Alder Lake-M PCI IDs
        - mtd: spi-nor: intel-spi: Add support for Intel Alder Lake-M SPI serial flash
        - platform/x86: intel-hid: add Alder Lake ACPI device ID
    
      * Fix Intel IPU6 camera sensor HM11b1 brightness (LP: #1939539)
        - SAUCE: sensor HM11b1 brightness bugfix
        - SAUCE: Fix build error on Kernel 5.13
    
      * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
        - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
        - ALSA: hda/cs8409: Move arrays of configuration to a new file
        - ALSA: hda/cs8409: Use enums for register names and coefficients
        - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
        - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
        - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
        - ALSA: hda/cs8409: Disable unsolicited responses during suspend
        - ALSA: hda/cs8409: Disable unsolicited response for the first boot
        - ALSA: hda/cs8409: Mask CS42L42 wake events
        - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
        - ALSA: hda/cs8409: Prevent I2C access during suspend time
        - ALSA: hda/cs8409: Generalize volume controls
        - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
        - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
        - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
        - ALSA: hda/cs8409: Support i2c bulk read/write functions
        - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
        - ALSA: hda/cs8409: Move codec properties to its own struct
        - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
          events
        - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
        - ALSA: hda/cs8409: Add support for dolphin
        - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
        - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
        - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
        - ALSA: hda/cs8409: Remove unnecessary delays
        - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
        - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
        - ALSA: hda/cs8409: Prevent pops and clicks during suspend
        - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
        - [Config] Enable Cirrus Logic HDA bridge support
    
      * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252)
        - e1000e: Add handshake with the CSME to support S0ix
        - e1000e: Add polling mechanism to indicate CSME DPG exit
        - e1000e: Additional PHY power saving in S0ix
    
      * CVE-2021-3656
        - KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656)
    
      * CVE-2021-3653
        - KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
          (CVE-2021-3653)
    
      * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
        (LP: #1938689)
        - SAUCE: igc: fix page fault when thunderbolt is unplugged
    
      * mute/micmute LEDs no function on HP ProBook 650 G8 (LP: #1939473)
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 650 G8 Notebook PC
    
      * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
        - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
          temporarily
    
      * Touchpad not working with ASUS TUF F15 (LP: #1937056)
        - pinctrl: tigerlake: Fix GPIO mapping for newer version of software
    
      * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
        (LP: #1936708)
        - SAUCE: drm/i915/dp: Use max params for older panels
    
      * Support MIPI camera through Intel IPU6 (LP: #1921345)
        - SAUCE: intel ipu drivers first release
        - SAUCE: IPU driver release WW48
        - SAUCE: IPU driver release WW48 with MCU
        - SAUCE: IPU driver release WW52
        - SAUCE: IPU driver release WW04
        - SAUCE: IPU driver release WW14
        - SAUCE: Fix ov01a1s output mirror issue
        - SAUCE: integrate IPU6 builds
        - [Config] updateconfigs for IPU6 driver
        - SAUCE: Fix ov01a1s IQ issues
        - SAUCE: intel/ipu6: Remove unnecessary video devices
        - SAUCE: change power control driver to acpi driver
        - SAUCE: IPU6 driver release for kernel 5.13
    
      * Miscellaneous Ubuntu changes
        - [Config] Refresh config.
    
     -- Timo Aaltonen <email address hidden>  Fri, 27 Aug 2021 12:33:05 +0300
  • linux-oem-5.13 (5.13.0-1010.11) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1010.11 -proposed tracker (LP: #1937217)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update update.conf, follow impish
    
      * [SRU][OEM-5.13/U] Fix firmware reload failure of MT7921 (LP: #1936790)
        - mt76: mt7921: continue to probe driver when fw already downloaded
    
      * Backport support for AMD SMU statistics (LP: #1934809)
        - platform/x86: amd-pmc: Fix command completion code
        - platform/x86: amd-pmc: Fix SMU firmware reporting mechanism
        - platform/x86: amd-pmc: call dump registers only once
        - platform/x86: amd-pmc: Add support for logging SMU metrics
        - platform/x86: amd-pmc: Add support for logging s0ix counters
        - platform/x86: amd-pmc: Add support for ACPI ID AMDI0006
        - platform/x86: amd-pmc: Add new acpi id for future PMC controllers
        - platform/x86: amd-pmc: Use return code on suspend
        - platform/x86: amd-pmc: Fix missing unlock on error in amd_pmc_send_cmd()
        - platform/x86: amd-pmc: Fix undefined reference to __udivdi3
    
      * Skip rtcpie test in kselftests/timers if the default RTC device does not
        exist (LP: #1937991)
        - selftests: timers: rtcpie: skip test if default RTC device does not exist
    
      * Support AMD W6600 [1002:73E3] (LP: #1938145)
        - drm/amdgpu: add new dimgrey cavefish DID
    
      * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004)
        - Bluetooth: btusb: Fixed too many in-token issue for Mediatek Chip.
        - Bluetooth: btusb: Add support for Lite-On Mediatek Chip
        - Bluetooth: btusb: fix memory leak
        - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
        - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
        - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
    
      * Add new PCI MMIO based thermal driver [8086:461d] for Intel Alder Lake
        (LP: #1934741)
        - thermal/drivers/int340x/processor_thermal: Split enumeration and processing
          part
        - thermal/drivers/int340x/processor_thermal: Add PCI MMIO based thermal driver
    
      * On TGL platforms screen shows garbage when browsing website by scrolling
        mouse (LP: #1926579)
        - drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
    
      * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
        - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
          still work
    
      * Fix display output on HP hybrid GFX laptops (LP: #1936296)
        - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
    
      * Add support for AMD BCL DID (LP: #1936785)
        - SAUCE: drm/amdgpu: add another Renior DID
    
      * e1000e blocks the boot process when it tried to write checksum to its NVM
        (LP: #1936998)
        - SAUCE: e1000e: Do not take care about recovery NVM checksum
    
      * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
        - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
    
      * Add support for AMD sensor fusion hub (LP: #1934747)
        - HID: amd_sfh: Extend driver capabilities for multi-generation support
        - HID: amd_sfh: Extend ALS support for newer AMD platform
        - HID: amd_sfh: Add initial support for HPD sensor
    
      * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
        failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
        - selftests: net: devlink_port_split.py: skip the test if no devlink device
    
      * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
        - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
    
      * [ADL-S] Broken PMU hardware detected, using software events only.
        (LP: #1933617)
        - perf/x86/intel: Fix fixed counter check warning for some Alder Lake
        - perf/x86/intel: Add more events requires FRONTEND MSR on Sapphire Rapids
        - perf/x86/intel: Fix instructions:ppp support in Sapphire Rapids
    
      * Prevent spurious wakeups on amd s2idle (LP: #1934398)
        - ACPI: PM: Only mark EC GPE for wakeup on Intel systems
    
      * Support mic-mute on Dell's platform (LP: #1928750)
        - platform/x86: dell-wmi: Rename dell-wmi.c to dell-wmi-base.c
        - platform/x86: dell-privacy: Add support for Dell hardware privacy
        - SAUCE: ASoC: rt715:add micmute led state control supports
        - UBUTNU: [Config] Update configs for Dell's E-Privacy
    
      [ Ubuntu: 5.13.0-13.13 ]
    
      * impish/linux: 5.13.0-13.13 -proposed tracker (LP: #1937577)
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * Miscellaneous Ubuntu changes
        - SAUCE: shifts: update shiftfs for idmapped mounts
        - [Config] re-enable shiftfs
        - [Config] update toolchain in configs
    
      [ Ubuntu: 5.13.0-12.12 ]
    
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * Impish update: v5.13.1 upstream stable release (LP: #1935807)
        - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
        - Linux 5.13.1
      * ubuntu_kernel_selftests ftrace fails on arm64 F / aws-5.8 / amd64 F
        azure-5.8 (LP: #1927749) // Impish update: v5.13.1 upstream stable release
        (LP: #1935807)
        - selftests/ftrace: fix event-no-pid on 1-core machine
      * ubuntu-host driver lacks lseek ops (LP: #1934110) // Impish update: v5.13.1
        upstream stable release (LP: #1935807)
        - ubuntu-host: add generic lseek op
      * Miscellaneous Ubuntu changes
        - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
        - [Packaging] rename linux-unstable to linux in getabis
    
     -- Timo Aaltonen <email address hidden>  Wed, 28 Jul 2021 15:39:34 +0300
  • linux-oem-5.13 (5.13.0-1009.10) focal; urgency=medium
    
      * CVE-2021-33909
        - SAUCE: seq_file: Disallow extremely large seq buffer allocations
    
    linux-oem-5.13 (5.13.0-1007.7) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1934979)
    
      * intel_pmc_core driver is not probed on ADL (LP: #1934660)
        - SAUCE: platform/x86: intel_pmc_core: Add Alderlake support to pmc_core
          driver
        - SAUCE: platform/x86: intel_pmc_core: Add Latency Tolerance Reporting (LTR)
          support to Alder Lake
        - SAUCE: platform/x86: intel_pmc_core: Add Alder Lake low power mode support
          for pmc_core
        - SAUCE: platform/x86: intel_pmc_core: Add GBE Package C10 fix for Alder Lake
          PCH
    
    linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490)
    
      * Replace AMD nvme workaround from oem-5.10 with upstream version
        (LP: #1930719)
        - ACPI: Check StorageD3Enable _DSD property in ACPI code
        - ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint
    
      * Add Thunderbolt support for Intel Alder Lake (LP: #1934240)
        - thunderbolt: Add support for Intel Alder Lake
    
      * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
        - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM
    
      * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
        (LP: #1928242)
        - USB: Verify the port status when timeout happens during port suspend
        - Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"
    
      * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
        (LP: #1931072)
        - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
    
      * Miscellaneous Ubuntu changes
        - [Config] Sync annotations and config with master
    
      [ Ubuntu: 5.13.0-11.11 ]
    
      * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
      * Packaging resync (LP: #1786013)
        - [Packaging] update variants
      * Support builtin revoked certificates (LP: #1932029)
        - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
        - [Packaging] Revoke 2012 UEFI signing certificate as built-in
        - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
      * Miscellaneous Ubuntu changes
        - [Packaging] Change source package name to linux
      * Miscellaneous upstream changes
        - mm/page_alloc: Correct return value of populated elements if bulk array is
          populated
    
      [ Ubuntu: 5.13.0-10.10 ]
    
      * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
      * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
        - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
      * initramfs-tools & kernel: use zstd as the default compression method
        (LP: #1931725)
        - s390/decompressor: correct BOOT_HEAP_SIZE condition
        - s390/boot: add zstd support
        - [Packaging] use ZSTD to compress s390 kernels
      * Miscellaneous Ubuntu changes
        - SAUCE: selftests: tls: fix chacha+bidir tests
        - SAUCE: selftests: icmp_redirect: support expected failures
        - [Config] update configs and annotations after rebase to 5.13
      * Miscellaneous upstream changes
        - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
      * Rebase to v5.13
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 16 Jul 2021 13:51:37 -0300
  • linux-oem-5.13 (5.13.0-1007.7) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1934979)
    
      * intel_pmc_core driver is not probed on ADL (LP: #1934660)
        - SAUCE: platform/x86: intel_pmc_core: Add Alderlake support to pmc_core
          driver
        - SAUCE: platform/x86: intel_pmc_core: Add Latency Tolerance Reporting (LTR)
          support to Alder Lake
        - SAUCE: platform/x86: intel_pmc_core: Add Alder Lake low power mode support
          for pmc_core
        - SAUCE: platform/x86: intel_pmc_core: Add GBE Package C10 fix for Alder Lake
          PCH
    
     -- Timo Aaltonen <email address hidden>  Thu, 08 Jul 2021 09:59:38 +0300
  • linux-oem-5.13 (5.13.0-1006.6) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1934490)
    
      * Replace AMD nvme workaround from oem-5.10 with upstream version
        (LP: #1930719)
        - ACPI: Check StorageD3Enable _DSD property in ACPI code
        - ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint
    
      * Add Thunderbolt support for Intel Alder Lake (LP: #1934240)
        - thunderbolt: Add support for Intel Alder Lake
    
      * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
        - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM
    
      * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
        (LP: #1928242)
        - USB: Verify the port status when timeout happens during port suspend
        - Revert "USB: Add reset-resume quirk for WD19's Realtek Hub"
    
      * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
        (LP: #1931072)
        - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
    
      * Miscellaneous Ubuntu changes
        - [Config] Sync annotations and config with master
    
      [ Ubuntu: 5.13.0-11.11 ]
    
      * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
      * Packaging resync (LP: #1786013)
        - [Packaging] update variants
      * Support builtin revoked certificates (LP: #1932029)
        - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
        - [Packaging] Revoke 2012 UEFI signing certificate as built-in
        - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
      * Miscellaneous Ubuntu changes
        - [Packaging] Change source package name to linux
      * Miscellaneous upstream changes
        - mm/page_alloc: Correct return value of populated elements if bulk array is
          populated
    
      [ Ubuntu: 5.13.0-10.10 ]
    
      * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
      * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
        - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
      * initramfs-tools & kernel: use zstd as the default compression method
        (LP: #1931725)
        - s390/decompressor: correct BOOT_HEAP_SIZE condition
        - s390/boot: add zstd support
        - [Packaging] use ZSTD to compress s390 kernels
      * Miscellaneous Ubuntu changes
        - SAUCE: selftests: tls: fix chacha+bidir tests
        - SAUCE: selftests: icmp_redirect: support expected failures
        - [Config] update configs and annotations after rebase to 5.13
      * Miscellaneous upstream changes
        - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
      * Rebase to v5.13
    
     -- Timo Aaltonen <email address hidden>  Fri, 02 Jul 2021 13:58:54 +0300
  • linux-oem-5.13 (5.13.0-1005.5) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1005.5 -proposed tracker (LP: #1933629)
    
      * Kernel package builds running out of space on builders (LP: #1930713)
        - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
    
      * [Cezanne/Renoir] Adjust uPEP for different _HID behavior (LP: #1932577)
        - nvme-pci: look for StorageD3Enable on companion ACPI device instead
        - PCI: quirks: Quirk PCI d3hot delay for AMD xhci
        - ACPI: PM: s2idle: Add missing LPS0 functions for AMD
        - ACPI: PM: s2idle: Use correct revision id
        - ACPI: PM: s2idle: Refactor common code
        - ACPI: PM: s2idle: Add support for multiple func mask
        - ACPI: PM: s2idle: Add support for new Microsoft UUID
        - ACPI: PM: Adjust behavior for field problems on AMD systems
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update update.conf
    
      * Miscellaneous Ubuntu changes
        - [Config] update annotations after rebase to 5.13-rc7
    
      [ Ubuntu: 5.13.0-9.9 ]
    
      * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070)
      * Add support for selective build of special drivers (LP: #1912789)
        - [Packaging] Add support for ODM drivers
        - [Packaging] Turn on ODM support for amd64
        - [Packaging] Fix ODM support in actual build
        - [Packaging] Fix ODM DRIVERS Kconfig
      * Add support for IO functions of AAEON devices (LP: #1929504)
        - ODM: [Config] update config for AAEON devices
        - ODM: hwmon: add driver for AAEON devices
        - ODM: leds: add driver for AAEON devices
        - ODM: watchdog: add driver for AAEON devices
        - ODM: gpio: add driver for AAEON devices
        - ODM: mfd: Add support for IO functions of AAEON devices
      * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
        - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
      * Fix non-working GPU on Some HP desktops (LP: #1931147)
        - PCI: Coalesce host bridge contiguous apertures
      * Miscellaneous Ubuntu changes
        - SAUCE: selftests: seccomp: bump up timeout to 5min
        - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
        - [Config] update annotations after rebase to 5.13-rc7
      * Rebase to v5.13-rc7
    
      [ Ubuntu: 5.13.0-8.8 ]
    
      * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018)
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * initramfs-tools & kernel: use zstd as the default compression method
        (LP: #1931725)
        - [Config] use ZSTD to compress amd64 kernels
      * Miscellaneous Ubuntu changes
        - [Config] enable signing for ppc64el
        - SAUCE: powerpc: Fix initrd corruption with relative jump labels
    
     -- Timo Aaltonen <email address hidden>  Fri, 25 Jun 2021 12:45:54 +0300
  • linux-oem-5.13 (5.13.0-1004.4) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1004.4 -proposed tracker (LP: #1931856)
    
      * Miscellaneous Ubuntu changes
        - [Config] Update configs after rebase
    
      [ Ubuntu: 5.13.0-7.7 ]
    
      * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840)
      * Packaging resync (LP: #1786013)
        - update dkms package versions
        - [Packaging] resync getabis
        - [Packaging] update helper scripts
        - update dkms package versions
      * Intel ADL-S graphics feature enabling (LP: #1931240)
        - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA
      * Kernel package builds running out of space on builders (LP: #1930713)
        - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
      * Miscellaneous Ubuntu changes
        - [Debian] remove nvidia dkms build support
        - [Config] remove now unsued do_dkms_nvidia* build variables
        - [Config] enable signing for s390x
        - [Config] update annotations after configs review
        - [Config] update toolchain versions
      * Rebase to v5.13-rc6
    
      [ Ubuntu: 5.13.0-6.6 ]
    
      * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071)
      * Kernel package builds running out of space on builders (LP: #1930713)
        - [Debian] use stamps for flavour install targets
        - [Debian] run install-$(flavour) targets during build phase
        - [Debian] remove dh_testroot from install targets
        - [Debian] dkms-build -- use fakeroot if not running as root
        - [Debian] exclude $(DEBIAN)/__abi.current from linux-source
      * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
        - [Debian] install kvm_stat systemd service
      * Debugging symbols (dbgsym) packages are missing GDB kernel scripts
        (LP: #1928715)
        - [Packaging] Build and include GDB Python scripts into debug packages
      * Can't detect intel wifi 6235 (LP: #1920180)
        - SAUCE: iwlwifi: add new pci id for 6235
      * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
        - vgaarb: Use ACPI HID name to find integrated GPU
      * Fix kernel panic on Intel Bluetooth (LP: #1928838)
        - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
      * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11,  5.13-rc2
        and later (LP: #1921632)
        - [Config] enable soundwire audio mach driver
      * Miscellaneous Ubuntu changes
        - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
      * Rebase to v5.13-rc5
    
     -- Timo Aaltonen <email address hidden>  Tue, 15 Jun 2021 15:36:33 +0300
  • linux-oem-5.13 (5.13.0-1003.3) focal; urgency=medium
    
      * focal/linux-oem-5.13: 5.13.0-1003.3 -proposed tracker (LP: #1930373)
    
      * drm/i915: Drop force_probe requirement for ADL-S (LP: #1929027)
        - SAUCE: drm/i915: Drop require_force_probe from ADL-S
    
      * Miscellaneous Ubuntu changes
        - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
    
      [ Ubuntu: 5.13.0-5.5 ]
    
      * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205)
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * Miscellaneous Ubuntu changes
        - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
    
      [ Ubuntu: 5.13.0-4.4 ]
    
      * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404)
      * Packaging resync (LP: #1786013)
        - update dkms package versions
      * Support importing mokx keys into revocation list from the mok table
        (LP: #1928679)
        - SAUCE: integrity: add informational messages when revoking certs
      * Support importing mokx keys into revocation list from the mok table
        (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
        MokListXRT.
        - SAUCE: integrity: Load mokx certs from the EFI MOK config table
      * Miscellaneous Ubuntu changes
        - [Config] Temporarily disable signing for ppc64el and s390x
        - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up
          sxid files"
        - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and
          upper mounts"
        - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts"
        - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when
          reading directories"
        - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags"
      * Rebase to v5.13-rc3
    
     -- Timo Aaltonen <email address hidden>  Tue, 01 Jun 2021 11:40:32 +0300