Change log for linux-signed-amd64 package in Debian

175 of 237 results
Published in sid-release
linux-signed-amd64 (6.8.9+1) unstable; urgency=medium

  * Sign kernel from linux 6.8.9-1

  * New upstream release: https://kernelnewbies.org/Linux_6.8
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.8.1
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.8.2
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.8.3
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.8.4
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.8.5
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.8.6
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.8.7
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.8.8
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.8.9

  [ Diederik de Haas ]
  * d/templates/main.control.in: Add python3-dacite as linux-support Depends
  * [armhf] Improve Tegra Chromebook support (Closes: #1061680)
    - [armhf] drivers/net/wireless/marvell/mwifiex: Enable MWIFIEX and
      MWIFIEX_SDIO as modules
    - [armhf] drivers/power/supply: Enable CHARGER_BQ24735 as module
    - [armhf] drivers/hwmon: Enable SENSORS_LM90 as module
    - [armhf] drivers/media/cec/platform: Enable CEC_TEGRA as module
  * drivers/thermal: Enable THERMAL_NETLINK
  * [amd64] drivers/tee/amdtee: Enable AMDTEE as module
  * [amd64] drivers/platform/x86/amd/pmf: Enable AMD_PMF as module
    (Closes: #1063161)
  * Update to 6.8.8:
    - Drop patches applied upstream:
      - "Partially revert 'MIPS: Add -Werror to arch/mips/Kbuild'"
      - "platform/x86: p2sb: On Goldmont only cache P2SB and SPI devfn BAR"
      - "driver core: Emit reason for pending deferred probe"
      - "x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set"
      - "Documentation/hw-vuln: Add documentation for RFDS"
      - "x86/rfds: Mitigate Register File Data Sampling (RFDS)"
      - "KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests"
    - Refresh patches:
      - Adjust context in "Tweak gitignore for Debian pkg-kernel using git"
      - Adjust context in "Documentation: Drop sphinx version check"
      - Adjust context in "firmware: Remove redundant log messages from drivers"
      - Adjust context in "yama: Disable by default"
      - Adjust context in "btrfs: warn about RAID5/6 being experimental at
        mount time"
      - Adjust context in "x86: Make x32 syscall support conditional on a
        kernel parameter"
      - Adjust context in "efi: Lock down the kernel if booted in secure boot
        mode"
      - Adjust context in "Export symbols needed by Android drivers"
  * d/copyright: Exclude 'action-ebpf' as that's a binary blob
  * d/installer/modules: Remove modules removed from upstream kernel
  * d/config: Update with the help of kconfigeditor2:
    - crypto: Remove CRYPTO_CFB and CRYPTO_OFB
    - drivers/gpu/drm: Remove DRM_LEGACY
    - drivers/md: Remove MD_FAULTY, MD_LINEAR and MD_MULTIPATH
    - [alpha,hppa,mips.malta,powerpc,x86] drivers/net/wireless/atmel:
      Remove ATMEL, PCI_ATMEL and PCMCIA_ATMEL
    - drivers/net/wireless/cisco: Remove WLAN_VENDOR_CISCO and AIRO
    - [alpha,hppa,powerpc,x86] drivers/net/wireless/cisco: Remove AIRO_CS
    - drivers/net/wireless/intersil/hostap: Remove HOSTAP, HOSTAP_FIRMWARE,
      HOSTAP_FIRMWARE_NVRAM, HOSTAP_PLX, HOSTAP_PCI and HOSTAP_CS
    - drivers/net/wireless/intersil/orinoco: Remove HERMES_PRISM,
      HERMES_CACHE_FW_ON_INIT, NORTEL_HERMES, PCMCIA_SPECTRUM and ORINOCO_USB
    - [alpha,hppa,mips.malta,powerpc,x86] drivers/net/wireless/intersil/orinoco:
      Remove HERMES, APPLE_AIRPORT, PLX_HERMES, TMD_HERMES, PCI_HERMES,
      PCMCIA_HERMES
    - drivers/net/wireless/legacy: Remove USB_NET_RNDIS_WLAN
    - [alpha,hppa,powerpc,x86] drivers/net/wireless/legacy:
      Remove PCMCIA_RAYCS and PCMCIA_WL3501
    - drivers/net/wireless/marvell/libertas: Remove LIBERTAS_CS
    - [alpha,hppa,mips.malta,powerpc,x86] drivers/net/wireless/zydas:
      Remove USB_ZD1201
    - drivers/video/fbdev: Remove FB_INTEL_DEBUG FB_INTEL_I2C
    - [armhf,arm64] drivers/video/fbdev: Remove FB_ARMCLCD
    - [cloud,x86] drivers/video/fbdev: Remove FB_CARILLO_RANCH and FB_LE80578
    - [x86] drivers/video/fbdev: Remove FB_INTEL
    - fs/fscache: Change FSCACHE to `y`
    - mm: Remove SLAB_DEPRECATED and SLUB
    - net/bpfilter: Remove BPFILTER
  * [rt] Update to 6.8.2-rt11
  * [rt] Drop patches applied in 6.8.6:
    - "printk: For @suppress_panic_printk check for other CPU in panic"
    - "panic: Flush kernel log buffer at the end"
    - "dump_stack: Do not get cpu_sync for panic CPU"
  * [arm64] net/rfkill: Enable RFKILL_GPIO as module
  * [arm64] Further improve support for SolidRun HoneyComb (Closes: #1065611):
    - [arm64] drivers/hwmon/pmbus: Enable PMBUS, SENSORS_PMBUS and
      SENSORS_LTC2978 as modules
    - [arm64] drivers/nvmem: Enable NVMEM_LAYERSCAPE_SFP as module
    - [arm64] drivers/rtc: Enable RTC_DRV_FSL_FTM_ALARM as module
    - [arm64] drivers/soc/fsl: Enable FSL_RCPM
  * d/templates: Change firmware-linux-free from Recommends to Suggests

  [ Vincent Blut ]
  * [arm64] Improve support for SolidRun Honeycomb Workstation:
    - drivers/pci/controller/mobiveil: Enable PCIE_LAYERSCAPE_GEN4
      (Closes: #1061116)
    - drivers/phy/freescale: Enable PHY_FSL_LYNX_28G as module
      (Closes: #1061117)
  * sound/virtio: Enable SND_VIRTIO as module (Closes: #1059089)

  [ Salvatore Bonaccorso ]
  * drivers/tty: Disable N_GSM
  * tipc: fix UAF in error path
  * tipc: fix a possible memleak in tipc_buf_append

  [ Ben Hutchings ]
  - d/salsa-ci.yml: Restore Python static checks on scripts
  * linux-doc: Add python3-yaml to Build-Depends, required from 6.8
  * udeb: Move crc8 to crc-modules to avoid duplication

  [ Stuart Hayhurst ]
  * sound: Enable TAS2781 Smart Amp modules

  [ Eric Mackay ]
  * [arm64] Dynamically allocate cpumasks and increase supported CPUs to 512

  [ Uwe Kleine-König ]
  * [arm64,armhf] Enable SND_SOC_WM8804_I2C for the hifiberry-digi raspberry
    hat.

 -- Ben Hutchings <email address hidden>  Thu, 16 May 2024 01:42:10 +0200
Superseded in sid-release
linux-signed-amd64 (6.7.12+1) unstable; urgency=medium

  * Sign kernel from linux 6.7.12-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.10
    - [arm64] dmaengine: fsl-edma: utilize common dt-binding header file
    - [arm64] dmaengine: fsl-edma: correct max_segment_size setting
    - xfrm: Clear low order bits of ->flowi4_tos in decode_session4().
    - xfrm: Pass UDP encapsulation in TX packet offload
    - net: lan78xx: fix runtime PM count underflow on link stop
    - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able
    - i40e: disable NAPI right after disabling irqs when handling xsk_pool
    - ice: reorder disabling IRQ and NAPI in ice_qp_dis
    - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi()
    - ice: reconfig host after changing MSI-X on VF
    - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency"
    - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable"
    - net/mlx5: E-switch, Change flow rule destination checking
    - net/mlx5: Fix fw reporter diagnose output
    - net/mlx5: Check capability for fw_reset
    - net/mlx5e: Change the warning when ignore_flow_level is not supported
    - net/mlx5e: Fix MACsec state loss upon state update in offload path
    - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking
      occurs after populating the metadata_map
    - net/mlx5e: Switch to using _bh variant of of spinlock API in port
      timestamping NAPI poll context
    - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string
    - geneve: make sure to pull inner header in geneve_rx()
    - idpf: disable local BH when scheduling napi for marker packets
    - ice: virtchnl: stop pretending to support RSS over AQ or registers
    - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink()
    - ice: fix uninitialized dplls mutex usage
    - igc: avoid returning frame twice in XDP_REDIRECT
    - net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
    - bpf: check bpf_func_state->callback_depth when pruning states
    - xdp, bonding: Fix feature flags when there are no slave devs anymore
    - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program
    - net/rds: fix WARNING in rds_conn_connect_if_down
    - netfilter: nft_ct: fix l3num expectations with inet pseudo family
    - netfilter: nf_conntrack_h323: Add protection for bmp length out of range
    - erofs: apply proper VMA alignment for memory mapped files on THP
    - netrom: Fix a data-race around sysctl_netrom_default_path_quality
    - netrom: Fix a data-race around
      sysctl_netrom_obsolescence_count_initialiser
    - netrom: Fix data-races around sysctl_netrom_network_ttl_initialiser
    - netrom: Fix a data-race around sysctl_netrom_transport_timeout
    - netrom: Fix a data-race around sysctl_netrom_transport_maximum_tries
    - netrom: Fix a data-race around sysctl_netrom_transport_acknowledge_delay
    - netrom: Fix a data-race around sysctl_netrom_transport_busy_delay
    - netrom: Fix a data-race around
      sysctl_netrom_transport_requested_window_size
    - netrom: Fix a data-race around sysctl_netrom_transport_no_activity_timeout
    - netrom: Fix a data-race around sysctl_netrom_routing_control
    - netrom: Fix a data-race around sysctl_netrom_link_fails_count
    - netrom: Fix data-races around sysctl_net_busy_read
    - net: pds_core: Fix possible double free in error handling path
    - readahead: avoid multiple marked readahead pages
    - [armel,armhf] 9328/1: mm: try VMA lock-based page fault handling first
    - [armel,armhf] arch/arm/mm: fix major fault accounting when retrying under
      per-VMA lock
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.11
    - io_uring/unix: drop usage of io_uring socket
    - io_uring: drop any code related to SCM_RIGHTS
    - [arm64] soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free
    - media: rkisp1: Fix IRQ handling due to shared interrupts
    - HID: logitech-hidpp: Do not flood kernel log
    - [x86] ASoC: cs42l43: Handle error from devm_pm_runtime_enable
    - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU
    - perf/arm-cmn: Workaround AmpereOneX errata AC04_MESH_1 (incorrect child
      count)
    - ASoC: rt5645: Make LattePanda board DMI match more precise
    - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash
    - regmap: kunit: Ensure that changed bytes are actually different
    - [x86] ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU
    - [x86] xen: Add some null pointer checking to smp.c
    - [mips*] Clear Cause.BD in instruction_pointer_set
    - ceph: always queue a writeback when revoking the Fb caps
    - ceph: add ceph_cap_unlink_work to fire check_caps() immediately
    - HID: multitouch: Add required quirk for Synaptics 0xcddc device
    - [x86] ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system
      suspend
    - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402
      with missing DSD
    - gen_compile_commands: fix invalid escape sequence warning
    - [arm64] sve: Lower the maximum allocation for the SVE ptrace regset
    - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt
    - arm64: dts: rockchip: mark system power controller on rk3588-evb1
    - RDMA/mlx5: Fix fortify source warning while accessing Eth segment
    - RDMA/mlx5: Relax DEVX access upon modify commands
    - [arm*] dts: rockchip: Drop interrupts property from pwm-rockchip nodes
    - bpf: Fix warning for bpf_cpumask in verifier
    - [riscv64] dts: sifive: add missing #interrupt-cells to pmic
    - [x86] mm: Move is_vsyscall_vaddr() into asm/vsyscall.h
    - [x86] mm: Disallow vsyscall page read for copy_from_kernel_nofault()
    - net/iucv: fix the allocation size of iucv_path_table array
    - block: sed-opal: handle empty atoms when parsing response
    - cxl/region: Handle endpoint decoders in cxl_region_find_decoder()
    - cxl/region: Allow out of order assembly of autodiscovered regions
    - perf: CXL: fix CPMU filter value mask length
    - [x86] platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name
    - dm-verity, dm-crypt: align "struct bvec_iter" correctly
    - [arm*] dts: Fix dtc interrupt_provider warnings
    - [arm64] dts: Fix dtc interrupt_provider warnings
    - [arm*] dts: Fix dtc interrupt_map warnings
    - [arm64] dts: qcom: Fix interrupt-map cell sizes
    - [arm*] dts: renesas: rcar-gen2: Add missing #interrupt-cells to DA9063
      nodes
    - drm/amd/display: fix input states translation error for dcn35 & dcn351
    - regulator: max5970: Fix regulator child node name
    - wifi: iwlwifi: mvm: ensure offloading TID queue exists
    - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices
    - btrfs: zoned: don't skip block group profile checks on conventional zones
    - btrfs: fix data races when accessing the reserved amount of block reserves
    - btrfs: fix data race at btrfs_use_block_rsv() when accessing block reserve
    - spi: cadence-qspi: put runtime in runtime PM hooks names
    - spi: cadence-qspi: add system-wide suspend and resume callbacks
    - net: smsc95xx: add support for SYS TEC USB-SPEmodule1
    - wifi: mac80211: only call drv_sta_rc_update for uploaded stations
    - drm/ttm/tests: depend on UML || COMPILE_TEST
    - [x86] ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table
    - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready
    - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port
    - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series
    - drm/buddy: check range allocation matches alignment
    - [x86] ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2
    - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security
      (CVE-2024-22099)
    - Bluetooth: mgmt: Fix limited discoverable off timeout
    - firewire: core: use long bus reset on gap count error
    - [riscv64] perf: RISCV: Fix panic on pmu overflow handler
    - [arm64] tegra: Set the correct PHY mode for MGBE
    - [x86] ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8
      tablet
    - [x86] hyperv: Allow 15-bit APIC IDs for VTL platforms
    - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops
    - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA
    - [x86] ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI
      quirk table
    - xfrm: fix xfrm child route lookup for packet offload
    - xfrm: set skb control buffer based on packet offload as well
    - Input: gpio_keys_polled - suppress deferred probe error for gpio
    - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC
    - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode
    - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll
    - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak
    - workqueue.c: Increase workqueue name length
    - workqueue: Move pwq->max_active to wq->max_active
    - workqueue: Factor out pwq_is_empty()
    - workqueue: Replace pwq_activate_inactive_work() with
      [__]pwq_activate_work()
    - workqueue: Move nr_active handling into helpers
    - workqueue: Make wq_adjust_max_active() round-robin pwqs while activating
    - workqueue: RCU protect wq->dfl_pwq and implement accessors for it
    - workqueue: Introduce struct wq_node_nr_active
    - workqueue: Implement system-wide nr_active enforcement for unbound
      workqueues
    - workqueue: Don't call cpumask_test_cpu() with -1 CPU in
      wq_update_node_max_active()
    - iomap: clear the per-folio dirty bits on all writeback failures
    - fs: Fix rw_hint validation
    - io_uring: remove looping around handling traditional task_work
    - io_uring: remove unconditional looping in local task_work handling
    - [s390x] dasd: Use dev_*() for device log messages
    - [s390x] dasd: fix double module refcount decrement
    - md: fix kmemleak of rdev->serial
    - rcu/exp: Fix RCU expedited parallel grace period kworker allocation
      failure recovery
    - rcu/exp: Handle RCU expedited grace period kworker allocation failure
    - nbd: null check for nla_nest_start
    - fs/select: rework stack allocation hack for clang
    - block: fix deadlock between bd_link_disk_holder and partition scan
    - md: Don't clear MD_CLOSING when the raid is about to stop
    - ovl: Always reject mounting over case-insensitive directories
    - kunit: test: Log the correct filter string in executor_test
    - lib/cmdline: Fix an invalid format specifier in an assertion msg
    - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg
    - time: test: Fix incorrect format specifier
    - rtc: test: Fix invalid format specifier.
    - net: test: Fix printf format specifier in skb_segment kunit test
    - md: remove flag RemoveSynchronized
    - md/raid1: remove rcu protection to access rdev from conf
    - md/raid1: factor out helpers to add rdev to conf
    - md/raid1: record nonrot rdevs while adding/removing rdevs to conf
    - md/raid1: fix choose next idle in read_balance()
    - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr
    - io_uring/net: move receive multishot out of the generic msghdr path
    - io_uring/net: fix overflow check in io_recvmsg_mshot_prep()
    - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
    - [x86] mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type
    - [x86] resctrl: Remove hard-coded memory bandwidth limit
    - [x86] resctrl: Read supported bandwidth sources from CPUID
    - [x86] resctrl: Implement new mba_MBps throttling heuristic
    - [x86] sme: Fix memory encryption setting if enabled by default and not
      overridden
    - timekeeping: Fix cross-timestamp interpolation on counter wrap
    - timekeeping: Fix cross-timestamp interpolation corner case decision
    - timekeeping: Fix cross-timestamp interpolation for non-x86
    - sched/fair: Take the scheduling domain into account in select_idle_smt()
    - sched/fair: Take the scheduling domain into account in select_idle_core()
    - wifi: ath10k: fix NULL pointer dereference in
      ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (CVE-2023-7042)
    - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled
    - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled
    - wifi: b43: Stop correct queue in DMA worker when QoS is disabled
    - wifi: b43: Disable QoS for bcm4331
    - wifi: wilc1000: fix declarations ordering
    - wifi: wilc1000: fix RCU usage in connect path
    - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work
    - wifi: wilc1000: do not realloc workqueue everytime an interface is added
    - wifi: wilc1000: fix multi-vif management when deleting a vif
    - wifi: mwifiex: debugfs: Drop unnecessary error check for
      debugfs_create_dir()
    - [arm*] dts: renesas: r8a73a4: Fix external clocks and clock rate
    - [arm64] dts: qcom: sc8180x: Hook up VDD_CX as GCC parent domain
    - [arm64] dts: qcom: sc8180x: Fix up big CPU idle state entry latency
    - [arm64] dts: qcom: sc8180x: Add missing CPU off state
    - [arm64] dts: qcom: sc8180x: Fix eDP PHY power-domains
    - [arm64] dts: qcom: sc8180x: Don't hold MDP core clock at FMAX
    - [arm64] dts: qcom: sc8180x: Require LOW_SVS vote for MMCX if DISPCC is on
    - [arm64] dts: qcom: sc8180x: Shrink aoss_qmp register space size
    - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value
    - cpufreq: mediatek-hw: Wait for CPU supplies before probing
    - sock_diag: annotate data-races around sock_diag_handlers[family]
    - inet_diag: annotate data-races around inet_diag_table[]
    - bpftool: Silence build warning about calloc()
    - libbpf: Apply map_set_def_max_entries() for inner_maps on creation
    - wifi: ath12k: Fix issues in channel list update
    - wifi: mac80211: use deflink and fix typo in link ID check
    - wifi: iwlwifi: change link id in time event to s8
    - af_unix: Annotate data-race of gc_in_progress in wait_for_unix_gc().
    - [arm64] dts: qcom: sm8450: Add missing interconnects to serial
    - [arm64] soc: qcom: socinfo: rename PM2250 to PM4125
    - [arm64] dts: qcom: sdm845-oneplus-common: improve DAI node naming
    - cpufreq: mediatek-hw: Don't error out if supply is not found
    - libbpf: Fix faccessat() usage on Android
    - pmdomain: qcom: rpmhpd: Drop SA8540P gfx.lvl
    - [arm64] dts: qcom: sa8540p: Drop gfx.lvl as power-domain for gpucc
    - [arm64] dts: renesas: r8a779g0: Restore sort order
    - [arm64] dts: renesas: r8a779g0: Add missing SCIF_CLK2
    - [arm64] dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S
      i.MX8MM
    - [arm64] dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL
      i.MX8MM
    - [arm64] dts: imx8mm-kontron: Disable pullups for onboard UART signals on
      BL OSM-S board
    - [arm64] dts: imx8mm-kontron: Disable pullups for onboard UART signals on
      BL board
    - [arm64] dts: imx8mm-kontron: Disable pull resistors for SD card signals on
      BL OSM-S board
    - [arm64] dts: imx8mm-kontron: Disable pull resistors for SD card signals on
      BL board
    - [arm64] dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM module
    - [arm64] dts: imx8qm: Align edma3 power-domains resources indentation
    - [arm64] dts: imx8qm: Correct edma3 power-domains and interrupt numbers
    - libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API
    - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete
    - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before
      WMI_PEER_ASSOC_CMDID
    - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights
    - wifi: ath12k: fix fetching MCBC flag for QCN9274
    - wifi: iwlwifi: mvm: report beacon protection failures
    - wifi: iwlwifi: dbg-tlv: ensure NUL termination
    - wifi: iwlwifi: acpi: fix WPFC reading
    - wifi: iwlwifi: mvm: initialize rates in FW earlier
    - wifi: iwlwifi: fix EWRD table validity check
    - wifi: iwlwifi: mvm: d3: fix IPN byte order
    - wifi: iwlwifi: always have 'uats_enabled'
    - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA
    - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU
    - gpio: vf610: allow disabling the vf610 driver
    - [arm64] dts: imx8mm-venice-gw71xx: fix USB OTG VBUS
    - pwm: atmel-hlcdc: Fix clock imbalance related to suspend support
    - net: blackhole_dev: fix build warning for ethh set but not used
    - [arm64] dts: ti: k3-am62p5-sk: Enable CPSW MDIO node
    - [arm64] dts: ti: k3-j721s2: Fix power domain for VTM node
    - [arm64] dts: ti: k3-j784s4: Fix power domain for VTM node
    - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use
    - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer()
    - [arm64] dts: ti: k3-am69-sk: remove assigned-clock-parents for unused VP
    - [arm64] dts: ti: k3-am62p-mcu/wakeup: Disable MCU and wakeup R5FSS nodes
    - libbpf: Use OPTS_SET() macro in bpf_xdp_query()
    - wifi: wfx: fix memory leak when starting AP
    - [arm64] dts: qcom: qcm2290: declare VLS CLAMP register for USB3 PHY
    - [arm64] dts: qcom: sm6115: declare VLS CLAMP register for USB3 PHY
    - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id
    - printk: nbcon: Relocate 32bit seq macros
    - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq()
    - printk: Wait for all reserved records with pr_flush()
    - printk: Add this_cpu_in_panic()
    - printk: ringbuffer: Cleanup reader terminology
    - printk: ringbuffer: Skip non-finalized records in panic
    - printk: Disable passing console lock owner completely during panic()
    - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan
    - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h
    - tools/resolve_btfids: Fix cross-compilation to non-host endianness
    - wifi: iwlwifi: support EHT for WH
    - wifi: iwlwifi: properly check if link is active
    - wifi: iwlwifi: mvm: fix erroneous queue index mask
    - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK
    - wifi: iwlwifi: mvm: don't set replay counters to 0xff
    - [s390x] pai: fix attr_event_free upper limit for pai device drivers
    - [s390x] vdso: drop '-fPIC' from LDFLAGS
    - ipv6: mcast: remove one synchronize_net() barrier in ipv6_mc_down()
    - [arm64] dts: mt8183: Move CrosEC base detection node to kukui-based DTs
    - [arm64] dts: mediatek: mt7986: fix reference to PWM in fan node
    - [arm64] dts: mediatek: mt7986: drop crypto's unneeded/invalid clock name
    - [arm64] dts: mediatek: mt7986: fix SPI bus width properties
    - [arm64] dts: mediatek: mt7986: fix SPI nodename
    - [arm64] dts: mediatek: mt7986: drop "#clock-cells" from PWM
    - [arm64] dts: mediatek: mt7986: add "#reset-cells" to infracfg
    - [arm64] dts: mediatek: mt8192-asurada: Remove CrosEC base detection node
    - [arm64] dts: mediatek: mt8192: fix vencoder clock name
    - [arm64] dts: mediatek: mt8186: fix VENC power domain clocks
    - [arm64] dts: mediatek: mt7622: add missing "device_type" to memory nodes
    - can: m_can: Start/Cancel polling timer together with interrupts
    - wifi: iwlwifi: mvm: Fix the listener MAC filter flags
    - bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly
    - [arm64] dts: qcom: sdm845: Use the Low Power Island CX/MX for SLPI
    - [arm64] soc: qcom: llcc: Check return value on Broadcast_OR reg read
    - [arm*] dts: qcom: msm8974: correct qfprom node size
    - [arm64] dts: mediatek: mt8186: Add missing clocks to ssusb power domains
    - [arm64] dts: mediatek: mt8186: Add missing xhci clock to usb controllers
    - [arm64] dts: ti: am65x: Fix dtbs_install for Rocktech OLDI overlay
    - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency
    - wifi: wilc1000: prevent use-after-free on vif when cleaning up all
      interfaces
    - [arm64] dts: ti: k3-am62-main: disable usb lpm
    - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit()
    - bus: tegra-aconnect: Update dependency to ARCH_TEGRA
    - [amd64] iommu/amd: Mark interrupt as managed
    - wifi: brcmsmac: avoid function pointer casts
    - [arm64] dts: qcom: sdm845-db845c: correct PCIe wake-gpios
    - [arm64] dts: qcom: sm8150: use 'gpios' suffix for PCI GPIOs
    - [arm64] dts: qcom: sm8150: correct PCIe wake-gpios
    - powercap: dtpm_cpu: Fix error check against freq_qos_add_request()
    - net: ena: Remove ena_select_queue
    - [arm64] dts: ti: k3-j7200-common-proc-board: Modify Pinmux for wkup_uart0
      and mcu_uart0
    - [arm64] dts: ti: k3-j7200-common-proc-board: Remove clock-frequency from
      mcu_uart0
    - [arm64] dts: ti: k3-j721s2-common-proc-board: Remove Pinmux for CTS and
      RTS in wkup_uart0
    - [arm64] dts: ti: k3-j784s4-evm: Remove Pinmux for CTS and RTS in
      wkup_uart0
    - [arm64] dts: ti: k3-am64: Enable SDHCI nodes at the board level
    - [arm64] dts: ti: k3-am64-main: Fix ITAP/OTAP values for MMC
    - [arm64] dts: mt8195-cherry-tomato: change watchdog reset boot flow
    - [arm64] dts: ti: Add common1 register space for AM65x SoC
    - [arm64] dts: ti: Add common1 register space for AM62x SoC
    - [arm64] firmware: arm_scmi: Fix double free in SMC transport cleanup path
    - [arm64] dts: ti: k3-am62p: Fix memory ranges for DMSS
    - wifi: wilc1000: revert reset line logic flip
    - memory: tegra: Correct DLA client names
    - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band
    - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band
    - wifi: mt76: mt7925: fix mcu query command fail
    - wifi: mt76: mt7925: fix wmm queue mapping
    - wifi: mt76: connac: add beacon protection support for mt7996
    - wifi: mt76: mt7925: fix WoW failed in encrypted mode
    - wifi: mt76: mt7925: fix the wrong header translation config
    - wifi: mt76: mt7925: add flow to avoid chip bt function fail
    - wifi: mt76: mt7925: add support to set ifs time by mcu command
    - wifi: mt76: mt7925: update PCIe DMA settings
    - wifi: mt76: mt7996: check txs format before getting skb by pid
    - wifi: mt76: mt7996: fix TWT issues
    - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps
    - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif
    - wifi: mt76: mt7996: fix efuse reading issue
    - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value
    - wifi: mt76: mt792x: fix ethtool warning
    - wifi: mt76: mt7921e: fix use-after-free in free_irq()
    - wifi: mt76: mt7925e: fix use-after-free in free_irq()
    - wifi: mt76: mt7921: fix incorrect type conversion for CLC command
    - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel
      config from ACPI
    - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177
    - [arm64] dts: renesas: rzg2l: Add missing interrupts to IRQC nodes
    - [arm64] dts: renesas: r8a779a0: Correct avb[01] reg sizes
    - [arm64] dts: renesas: r8a779g0: Correct avb[01] reg sizes
    - net: mctp: copy skb ext data when fragmenting
    - pstore: inode: Convert mutex usage to guard(mutex)
    - pstore: inode: Only d_invalidate() is needed
    - [arm64] dts: allwinner: h6: Add RX DMA channel for SPDIF
    - [arm64] dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M Plus
      eDM SBC
    - [arm64] dts: imx8mp-evk: Fix hdmi@3d node
    - regulator: userspace-consumer: add module device table
    - gpiolib: Pass consumer device through to core in
      devm_fwnode_gpiod_get_index()
    - [arm64] dts: marvell: reorder crypto interrupts on Armada SoCs
    - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override
    - ACPI: resource: Do IRQ override on Lunnen Ground laptops
    - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override
    - ACPI: scan: Fix device check notification handling
    - [arm64] dts: rockchip: add missing interrupt-names for rk356x vdpu
    - [arm64] dts: rockchip: fix reset-names for rk356x i2s2 controller
    - [arm64] dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s
    - objtool: Fix UNWIND_HINT_{SAVE,RESTORE} across basic blocks
    - [x86] relocs: Ignore relocations in .notes section (CVE-2024-26816)
    - SUNRPC: fix a memleak in gss_import_v2_context
    - SUNRPC: fix some memleaks in gssx_dec_option_array
    - [arm64] dts: qcom: sm8550: Fix SPMI channels size
    - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the
      .remove function
    - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors
    - wifi: rtw88: 8821cu: Fix firmware upload fail
    - wifi: rtw88: 8821c: Fix beacon loss and disconnect
    - wifi: rtw88: 8821c: Fix false alarm count
    - wifi: brcm80211: handle pmk_op allocation failure
    - PCI: Make pci_dev_is_disconnected() helper public for other drivers
    - [amd4] iommu/vt-d: Don't issue ATS Invalidation request when device is
      disconnected
    - igc: Fix missing time sync events
    - igb: Fix missing time sync events
    - ice: fix stats being updated by way too large values
    - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT
    - Bluetooth: mgmt: Remove leftover queuing of power_off work
    - Bluetooth: Remove superfluous call to hci_conn_check_pending()
    - Bluetooth: Remove BT_HS
    - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync
    - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional()
    - Bluetooth: hci_core: Cancel request on command timeout
    - Bluetooth: hci_sync: Fix overwriting request callback
    - Bluetooth: hci_h5: Add ability to allocate memory for private data
    - Bluetooth: btrtl: fix out of bounds memory access
    - Bluetooth: hci_core: Fix possible buffer overflow
    - Bluetooth: msft: Fix memory leak
    - Bluetooth: btusb: Fix memory leak
    - Bluetooth: af_bluetooth: Fix deadlock
    - Bluetooth: fix use-after-free in accessing skb after sending it
    - sr9800: Add check for usbnet_get_endpoints (CVE-2024-26651)
    - [s390x] cache: prevent rebuild of shared_cpu_list
    - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches
    - bpf: Fix hashtab overflow check on 32-bit arches
    - bpf: Fix stackmap overflow check on 32-bit arches
    - net: dsa: microchip: make sure drive strength configuration is not lost by
      soft reset
    - dpll: spec: use proper enum for pin capabilities attribute
    - ipv6: fib6_rules: flush route cache when rule is changed
    - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv()
    - net: phy: fix phy_get_internal_delay accessing an empty array
    - dpll: fix dpll_xa_ref_*_del() for multiple registrations
    - [arm64] net: hns3: fix wrong judgment condition issue
    - [arm64] net: hns3: fix kernel crash when 1588 is received on HIP08 devices
    - [arm64] net: hns3: fix port duplex configure error in IMP reset
    - Bluetooth: Fix eir name length
    - net: phy: dp83822: Fix RGMII TX delay configuration
    - erofs: fix handling kern_mount() failure
    - erofs: fix lockdep false positives on initializing erofs_pseudo_mnt
    - OPP: debugfs: Fix warning around icc_get_name()
    - tcp: fix incorrect parameter validation in the do_tcp_getsockopt()
      function
    - ipmr: fix incorrect parameter validation in the ip_mroute_getsockopt()
      function
    - l2tp: fix incorrect parameter validation in the pppol2tp_getsockopt()
      function
    - udp: fix incorrect parameter validation in the udp_lib_getsockopt()
      function
    - net: kcm: fix incorrect parameter validation in the kcm_getsockopt)
      function
    - devlink: Fix length of eswitch inline-mode
    - nfp: flower: handle acti_netdevs allocation failure
    - bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes()
    - dm raid: fix false positive for requeue needed during reshape
    - dm: call the resume method on internal suspend
    - [arm64] drm/tegra: dsi: Add missing check for of_find_device_by_node
    - [arm64] drm/tegra: dpaux: Fix PM disable depth imbalance in
      tegra_dpaux_probe
    - [arm64] drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe()
    - [arm64] drm/tegra: dsi: Fix missing pm_runtime_disable() in the error
      handling path of tegra_dsi_probe()
    - [arm64] drm/tegra: hdmi: Fix some error handling paths in
      tegra_hdmi_probe()
    - [arm64] drm/tegra: rgb: Fix some error handling paths in
      tegra_dc_rgb_probe()
    - [arm64] drm/tegra: rgb: Fix missing clk_put() in the error handling paths
      of tegra_dc_rgb_probe()
    - [arm64] drm/tegra: output: Fix missing i2c_put_adapter() in the error
      handling paths of tegra_output_probe()
    - drm/rockchip: inno_hdmi: Fix video timing
    - drm: Don't treat 0 as -1 in drm_fixp2int_ceil
    - drm/vkms: Avoid reading beyond LUT array
    - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node
    - drm/panel-edp: use put_sync in unprepare
    - drm/lima: fix a memleak in lima_heap_alloc
    - [x86] ASoC: amd: acp: Add missing error handling in sof-mach
    - [x86] ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe()
    - dmaengine: tegra210-adma: Update dependency to ARCH_TEGRA
    - media: tc358743: register v4l2 async device only after successful setup
    - media: cadence: csi2rx: use match fwnode for media link
    - PCI/DPC: Print all TLP Prefixes, not just the first
    - perf record: Fix possible incorrect free in record__switch_output()
    - perf top: Uniform the event name for the hybrid machine
    - perf record: Check conflict between '--timestamp-filename' option and pipe
      mode before recording
    - [x86] HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd
    - drm/amd/display: Fix a potential buffer overflow in
      'dp_dsc_clock_en_read()'
    - perf pmu: Treat the msr pmu as software
    - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing
      _DSD
    - drm/amd/display: Fix potential NULL pointer dereferences in
      'dcn10_set_output_transfer_func()'
    - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs
    - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function
    - clk: samsung: exynos850: Propagate SPI IPCLK rate change
    - media: v4l2: cci: print leading 0 on error
    - perf evsel: Fix duplicate initialization of data->id in
      evsel__parse_sample()
    - perf bpf: Clean up the generated/copied vmlinux.h
    - clk: meson: Add missing clocks to axg_clk_regmaps
    - media: em28xx: annotate unchecked call to media_device_register()
    - media: v4l2-tpg: fix some memleaks in tpg_alloc
    - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity
    - mtd: spinand: esmt: Extend IDs to 5 bytes
    - media: edia: dvbdev: fix a use-after-free
    - pinctrl: mediatek: Drop bogus slew rate register range for MT8186
    - pinctrl: mediatek: Drop bogus slew rate register range for MT8192
    - drm/amdgpu: Fix potential out-of-bounds access in
      'amdgpu_discovery_reg_base_init()'
    - clk: qcom: reset: Commonize the de/assert functions
    - clk: qcom: reset: Ensure write completion on reset de/assertion
    - quota: Fix potential NULL pointer dereference
    - quota: Fix rcu annotations of inode dquot pointers
    - quota: Properly annotate i_dquot arrays with __rcu
    - PCI/P2PDMA: Fix a sleeping issue in a RCU read section
    - PCI: switchtec: Fix an error handling path in switchtec_pci_probe()
    - crypto: xilinx - call finalize with bh disabled
    - drivers/ps3: select VIDEO to provide cmdline functions
    - perf thread_map: Free strlist on normal path in
      thread_map__new_by_tid_str()
    - perf srcline: Add missed addr2line closes
    - dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible
    - [arm64] drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN
    - [arm64] drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is
      enabled
    - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode()
    - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini()
    - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks
    - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock
    - clk: renesas: r9a07g04[34]: Use SEL_SDHI1_STS status configuration for SD1
      mux
    - ALSA: seq: fix function cast warnings
    - perf expr: Fix "has_event" function for metric style events
    - perf stat: Avoid metric-only segv
    - perf metric: Don't remove scale from counts
    - [arm64] ASoC: meson: aiu: fix function pointer type mismatch
    - [arm64] ASoC: meson: t9015: fix function pointer type mismatch
    - [powerpc*] Force inlining of arch_vmap_p{u/m}d_supported()
    - [x86] ASoC: SOF: Add some bounds checking to firmware data
    - drm: ci: use clk_ignore_unused for apq8016
    - NTB: fix possible name leak in ntb_register_device()
    - media: cedrus: h265: Fix configuring bitstream size
    - media: sun8i-di: Fix coefficient writes
    - media: sun8i-di: Fix power on/off sequences
    - media: sun8i-di: Fix chroma difference threshold
    - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak
    - media: go7007: add check of return value of go7007_read_addr()
    - media: pvrusb2: remove redundant NULL check
    - media: pvrusb2: fix pvr2_stream_callback casts
    - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times
    - drm/amd/display: Add 'replay' NULL check in
      'edp_set_replay_allow_active()'
    - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first
    - [arm64] drm/msm/dpu: use devres-managed allocation for MDP TOP
    - [arm64] drm/msm/dpu: use devres-managed allocation for HW blocks
    - [arm64] drm/msm/dpu: finalise global state object
    - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken
    - drm/bridge: adv7511: fix crash on irq during probe
    - pinctrl: renesas: Allow the compiler to optimize away sh_pfc_pm
    - clk: hisilicon: hi3519: Release the correct number of gates in
      hi3519_clk_unregister()
    - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree()
    - drm/tegra: put drm_gem_object ref on error in tegra_fb_create
    - media: ivsc: csi: Swap SINK and SOURCE pads
    - media: i2c: imx290: Fix IMX920 typo
    - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref
    - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes
      a ref
    - perf print-events: make is_event_supported() more robust
    - [amd64] crypto: ccp - Avoid discarding errors in
      psp_send_platform_access_msg()
    - [x86] crypto: qat - remove unused macros in qat_comp_alg.c
    - [x86] crypto: qat - removed unused macro in adf_cnv_dbgfs.c
    - [x86] crypto: qat - avoid division by zero
    - [x86] crypto: qat - remove double initialization of value
    - [x86] crypto: qat - relocate and rename get_service_enabled()
    - [x86] crypto: qat - fix ring to service map for dcc in 4xxx
    - crypto: jitter - fix CRYPTO_JITTERENTROPY help text
    - drm/tidss: Fix initial plane zpos values
    - drm/tidss: Fix sync-lost issue with two displays
    - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition
    - mtd: maps: physmap-core: fix flash size larger than 32-bit
    - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype
    - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs
    - ASoC: meson: axg-tdm-interface: add frame rate constraint
    - drm/msm/a7xx: Fix LLC typo
    - perf pmu: Fix a potential memory leak in perf_pmu__lookup()
    - HID: amd_sfh: Update HPD sensor structure elements
    - HID: amd_sfh: Avoid disabling the interrupt
    - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int()
    - media: pvrusb2: fix uaf in pvr2_context_set_notify
    - media: dvb-frontends: avoid stack overflow warnings with clang
    - media: go7007: fix a memleak in go7007_load_encoder
    - media: ttpci: fix two memleaks in budget_av_attach
    - media: mediatek: vcodec: avoid -Wcast-function-type-strict warning
    - arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang
    - drm/amd/pm: Fix esm reg mask use to get pcie speed
    - gpio: nomadik: fix offset bug in nmk_pmx_set()
    - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip
    - mfd: cs42l43: Fix wrong register defaults
    - [powerpc*] 32: fix ADB_CUDA kconfig warning
    - [powerpc*] pseries: Fix potential memleak in papr_get_attr()
    - [powerpc*] hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value
      checks
    - clk: qcom: gcc-ipq5018: fix 'enable_reg' offset of 'gcc_gmac0_sys_clk'
    - clk: qcom: gcc-ipq5018: fix 'halt_reg' offset of 'gcc_pcie1_pipe_clk'
    - clk: qcom: gcc-ipq5018: fix register offset for GCC_UBI0_AXI_ARES reset
    - [arm64] drm/msm/dpu: add division of drm_display_mode's hskew parameter
    - modules: wait do_free_init correctly
    - mfd: cs42l43: Fix wrong GPIO_FN_SEL and SPI_CLK_CONFIG1 defaults
    - power: supply: mm8013: fix "not charging" detection
    - [powerpc*] embedded6xx: Fix no previous prototype for avr_uart_send() etc.
    - leds: aw2013: Unlock mutex before destroying it
    - leds: sgm3140: Add missing timer cleanup and flash gpio control
    - backlight: ktz8866: Correct the check for of_property_read_u32
    - backlight: lm3630a: Initialize backlight_properties on init
    - backlight: lm3630a: Don't set bl->props.brightness in get_brightness
    - backlight: da9052: Fully initialize backlight_properties during probe
    - backlight: lm3639: Fully initialize backlight_properties during probe
    - backlight: lp8788: Fully initialize backlight_properties during probe
    - clk: Fix clk_core_get NULL dereference
    - clk: zynq: Prevent null pointer dereference caused by kmalloc failure
    - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling
    - smb: do not test the return value of folio_start_writeback()
    - cifs: Don't use certain unnecessary folio_*() functions
    - cifs: Fix writeback data corruption
    - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops
    - ALSA: hda/tas2781: use dev_dbg in system_resume
    - ALSA: hda/tas2781: add lock to system_suspend
    - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend
    - ALSA: hda/tas2781: add ptrs to calibration functions
    - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend
    - ALSA: hda/tas2781: configure the amp after firmware load
    - ALSA: hda/tas2781: restore power state after system_resume
    - ALSA: usb-audio: Stop parsing channels bits when all channels are found.
    - scsi: hisi_sas: Fix a deadlock issue related to automatic dump
    - RDMA/irdma: Remove duplicate assignment
    - RDMA/srpt: Do not register event handler until srpt device is fully setup
    - f2fs: compress: fix to guarantee persisting compressed blocks by CP
    - f2fs: compress: fix to cover normal cluster write with cp_rwsem
    - f2fs: compress: fix to check unreleased compressed cluster
    - f2fs: delete obsolete FI_FIRST_BLOCK_WRITTEN
    - f2fs: delete obsolete FI_DROP_CACHE
    - f2fs: introduce get_dnode_addr() to clean up codes
    - f2fs: update blkaddr in __set_data_blkaddr() for cleanup
    - f2fs: compress: fix to avoid inconsistence bewteen i_blocks and dnode
    - f2fs: fix to remove unnecessary f2fs_bug_on() to avoid panic
    - f2fs: zone: fix to wait completion of last bio in zone correctly
    - f2fs: fix NULL pointer dereference in f2fs_submit_page_write()
    - f2fs: compress: fix to cover f2fs_disable_compressed_file() w/ i_sem
    - f2fs: fix to avoid potential panic during recovery
    - scsi: csiostor: Avoid function pointer casts
    - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling
    - [arm64] RDMA/hns: Fix mis-modifying default congestion control algorithm
    - RDMA/device: Fix a race between mad_client and cm_client init
    - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store()
    - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn
    - f2fs: fix to create selinux label during whiteout initialization
    - f2fs: compress: fix to check zstd compress level correctly in mount option
    - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr()
    - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102
    - NFSv4.2: fix listxattr maximum XDR buffer size
    - f2fs: compress: fix to check compress flag w/ .i_sem lock
    - f2fs: check number of blocks in a current section
    - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage
      counter
    - watchdog: stm32_iwdg: initialize default timeout
    - f2fs: fix to use correct segment type in f2fs_allocate_data_block()
    - f2fs: ro: compress: fix to avoid caching unaligned extent
    - RDMA/mana_ib: Fix bug in creation of dma regions
    - Input: iqs7222 - add support for IQS7222D v1.1 and v1.2
    - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt
    - NFS: Fix an off by one in root_nfs_cat()
    - NFSv4.1/pnfs: fix NFS with TLS in pnfs
    - f2fs: compress: relocate some judgments in f2fs_reserve_compress_blocks
    - f2fs: compress: fix reserve_cblocks counting error when out of space
    - f2fs: introduce f2fs_invalidate_internal_cache() for cleanup
    - f2fs: fix to truncate meta inode pages forcely
    - f2fs: zone: fix to remove pow2 check condition for zoned block device
    - [x86] perf/x86/amd/core: Avoid register reset when CPU is dead
    - afs: Revert "afs: Hide silly-rename files from userspace"
    - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails
    - io_uring/net: correct the type of variable
    - bcachefs: Fix build on parisc by avoiding __multi3()
    - bcachefs: install fd later to avoid race with close
    - bcachefs: check for failure to downgrade
    - bcachefs: fix simulateously upgrading & downgrading
    - bcachefs: Fix BTREE_ITER_FILTER_SNAPSHOTS on inodes btree
    - comedi: comedi_8255: Correct error in subdevice initialization
    - comedi: comedi_test: Prevent timers rescheduling during deletion
    - mei: gsc_proxy: match component when GSC is on different bus
    - remoteproc: stm32: Fix incorrect type in assignment for va
    - remoteproc: stm32: Fix incorrect type assignment returned by
      stm32_rproc_get_loaded_rsc_tablef
    - iio: pressure: mprls0025pa fix off-by-one enum
    - usb: phy: generic: Get the vbus supply
    - tty: vt: fix 20 vs 0x20 typo in EScsiignore
    - serial: max310x: fix syntax error in IRQ error message
    - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT
    - [arm64] dts: broadcom: bcmbca: bcm4908: drop invalid switch cells
    - coresight: Fix issue where a source device's helpers aren't disabled
    - coresight: etm4x: Set skip_power_up in etm4_init_arch_data function
    - kconfig: fix infinite loop when expanding a macro at the end of file
    - iio: gts-helper: Fix division loop
    - bus: mhi: ep: check the correct variable in mhi_ep_register_controller()
    - hwtracing: hisi_ptt: Move type check to the beginning of
      hisi_ptt_pmu_event_init()
    - rtc: mt6397: select IRQ_DOMAIN instead of depending on it
    - serial: 8250_exar: Don't remove GPIO device on suspend
    - staging: greybus: fix get_channel_from_mode() failure path
    - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin
    - char: xilinx_hwicap: Fix NULL vs IS_ERR() bug
    - [x86] hyperv: Use per cpu initial stack for vtl context
    - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error
      handling path
    - thermal/drivers/qoriq: Fix getting tmu range
    - io_uring: don't save/restore iowait state
    - spi: lpspi: Avoid potential use-after-free in probe()
    - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates
    - nouveau: reset the bo resource bus info after an eviction
    - tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge()
    - rds: tcp: Fix use-after-free of net in reqsk_timer_handler().
    - [s390x] vtime: fix average steal time calculation
    - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (CVE-2024-26815)
    - devlink: Move private netlink flags to C file
    - devlink: Acquire device lock during netns dismantle
    - devlink: Enable the use of private flags in post_doit operations
    - devlink: Allow taking device lock in pre_doit operations
    - devlink: Fix devlink parallel commands processing
    - [riscv64] Only check online cpus for emulated accesses
    - soc: fsl: dpio: fix kcalloc() argument order
    - cpufreq: Fix per-policy boost behavior on SoCs using
      cpufreq_boost_set_sw()
    - io_uring: Fix release of pinned pages when __io_uaddr_map fails
    - tcp: Fix refcnt handling in __inet_hash_connect().
    - vmxnet3: Fix missing reserved tailroom
    - hsr: Fix uninit-value access in hsr_get_node()
    - net: txgbe: fix clk_name exceed MAX_DEV_ID limits
    - nvme: fix reconnection fail due to reserved tag allocation
    - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up
    - net: ethernet: mtk_eth_soc: fix PPE hanging issue
    - io_uring: fix poll_remove stalled req completion
    - xen/evtchn: avoid WARN() when unbinding an event channel
    - xen/events: increment refcnt only if event channel is refcounted
    - packet: annotate data-races around ignore_outgoing
    - xfrm: Allow UDP encapsulation only in offload modes
    - net: veth: do not manipulate GRO when using XDP
    - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection
    - spi: spi-imx: fix off-by-one in mx51 CPU mode burst length
    - drm: Fix drm_fixp2int_round() making it add 0.5
    - vdpa_sim: reset must not run
    - vdpa/mlx5: Allow CVQ size changes
    - virtio: packed: fix unmap leak for indirect desc table
    - wireguard: receive: annotate data-race around receiving_counter.counter
    - rds: introduce acquire/release ordering in acquire/release_in_xmit()
    - hsr: Handle failures in module init
    - ipv4: raw: Fix sending packets from raw sockets via IPsec tunnels
    - nouveau/gsp: don't check devinit disable on GSP.
    - ceph: stop copying to iter at EOF on sync reads
    - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback
    - dm-integrity: fix a memory leak when rechecking the data
    - net/bnx2x: Prevent access to a freed page in page_pool
    - devlink: fix port new reply cmd type
    - drm/amdgpu: add MMHUB 3.3.1 support
    - drm/amdgpu: fix mmhub client id out-of-bounds access
    - drm/amdgpu: drop setting buffer funcs in sdma442
    - netfilter: nft_set_pipapo: release elements in clone only from destroy
      path
    - netfilter: nf_tables: do not compare internal table flags on updates
    - rcu: add a helper to report consolidated flavor QS
    - net: report RCU QS on threaded NAPI repolling
    - bpf: report RCU QS in cpumap kthread
    - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports
    - net: dsa: mt7530: fix handling of all link-local frames
    - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain
    - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler
    - dm io: Support IO priority
    - dm-integrity: align the outgoing bio in integrity_recheck
    - [x86] efistub: Clear decompressor BSS in native EFI entrypoint
    - [x86] efistub: Don't clear BSS twice in mixed mode
    - printk: Adjust mapping for 32bit seq macros
    - printk: Use prb_first_seq() as base for 32bit seq macros
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.12
    - [x86] KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace
    - [x86] KVM: x86: Use a switch statement and macros in __feature_translate()
    - drm/vmwgfx: Unmap the surface before resetting it on a plane state
    - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
    - wifi: brcmfmac: avoid invalid list operation when vendor attach fails
    - media: staging: ipu3-imgu: Set fields before media_entity_pads_init()
    - [arm64] dts: qcom: sc7280: Add additional MSI interrupts
    - [arm64] remoteproc: virtio: Fix wdg cannot recovery remote processor
    - [arm64] clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd
    - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts
    - [arm64] dts: qcom: sm8450-hdk: correct AMIC4 and AMIC5 microphones
    - serial: max310x: fix NULL pointer dereference in I2C instantiation
    - drm/vmwgfx: Fix the lifetime of the bo cursor memory
    - pci_iounmap(): Fix MMIO mapping leak
    - media: xc4000: Fix atomicity violation in xc4000_get_frequency
    - media: mc: Add local pad to pipeline regardless of the link state
    - media: mc: Fix flags handling when creating pad links
    - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access
    - media: mc: Add num_links flag to media_pad
    - media: mc: Rename pad variable to clarify intent
    - media: mc: Expand MUST_CONNECT flag to always require an enabled link
    - media: nxp: imx8-isi: Mark all crossbar sink pads as MUST_CONNECT
    - md: use RCU lock to protect traversal in md_spares_need_change()
    - KVM: Always flush async #PF workqueue when vCPU is being destroyed
    - [arm64] dts: qcom: sm8550-qrd: correct WCD9385 TX port mapping
    - [arm64] dts: qcom: sm8550-mtp: correct WCD9385 TX port mapping
    - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf()
    - [x86] thermal/intel: Fix intel_tcc_get_temp() to support negative CPU
      temperature
    - [x86] powercap: intel_rapl: Fix a NULL pointer dereference
    - [x86] powercap: intel_rapl: Fix locking in TPMI RAPL
    - [x86] powercap: intel_rapl_tpmi: Fix a register bug
    - [x86] powercap: intel_rapl_tpmi: Fix System Domain probing
    - [powerpc*] smp: Adjust nr_cpu_ids to cover all threads of a core
    - [powerpc*] smp: Increase nr_cpu_ids to include the boot CPU
    - [x86] crypto: qat - change SLAs cleanup flow at shutdown
    - [x86] crypto: qat - resolve race condition during AER recovery
    - ext4: correct best extent lstart adjustment logic
    - block: Clear zone limits for a non-zoned stacked queue
    - bounds: support non-power-of-two CONFIG_NR_CPUS
    - fat: fix uninitialized field in nostale filehandles
    - fuse: fix VM_MAYSHARE and direct_io_allow_mmap
    - mfd: twl: Select MFD_CORE
    - ubifs: Set page uptodate in the correct place
    - ubi: Check for too small LEB size in VTBL code
    - ubi: correct the calculation of fastmap size
    - mtd: rawnand: meson: fix scrambling mode value in command macro
    - md/md-bitmap: fix incorrect usage for sb_index
    - [x86] nmi: Fix the inverse "in NMI handler" check
    - md/raid5: fix atomicity violation in raid5_cache_count
    - iio: adc: rockchip_saradc: fix bitmask for channels on SARADCv2
    - iio: adc: rockchip_saradc: use mask for write_enable bitfield
    - docs: Restore "smart quotes" for quotes
    - cpufreq: Limit resolving a frequency to policy min/max
    - PM: suspend: Set mem_sleep_current during kernel command line setup
    - vfio/pds: Always clear the save/restore FDs on reset
    - clk: qcom: gcc-ipq5018: fix terminating of frequency table arrays
    - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays
    - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays
    - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays
    - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays
    - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays
    - usb: xhci: Add error handling in xhci_map_urb_for_dma
    - [powerpc*] fsl: Fix mfpmr build errors with newer binutils
    - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB
    - USB: serial: add device ID for VeriFone adapter
    - USB: serial: cp210x: add ID for MGP Instruments PDS100
    - wifi: mac80211: track capability/opmode NSS separately
    - USB: serial: option: add MeiG Smart SLM320 product
    - [x86] KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled
    - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M
    - PM: sleep: wakeirq: fix wake irq warning in system suspend
    - mmc: tmio: avoid concurrent runs of mmc_request_done()
    - fuse: replace remaining make_bad_inode() with fuse_make_bad()
    - fuse: fix root lookup with nonzero generation
    - fuse: don't unhash root
    - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros
    - usb: dwc3-am62: fix module unload/reload behavior
    - usb: dwc3-am62: Disable wakeup at remove
    - serial: core: only stop transmit when HW fifo is empty
    - serial: Lock console when calling into driver before registration
    - btrfs: qgroup: always free reserved space for extent records
    - btrfs: fix off-by-one chunk length calculation at
      contains_pending_extent()
    - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU
    - PCI/PM: Drain runtime-idle callbacks before driver removal
    - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports
    - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume
    - md: export helpers to stop sync_thread
    - md: export helper md_is_rdwr()
    - md: add a new helper reshape_interrupted()
    - dm-raid: really frozen sync_thread during suspend
    - md/dm-raid: don't call md_reap_sync_thread() directly
    - dm-raid: add a new helper prepare_suspend() in md_personality
    - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent
      with reshape
    - dm-raid: fix lockdep waring in "pers->hot_add_disk"
    - [powerpc*] xor_vmx: Add '-mhard-float' to CFLAGS
    - block: Fix page refcounts for unaligned buffers in __bio_release_pages()
    - mac802154: fix llsec key resources release in mac802154_llsec_key_del
    - mm: swap: fix race between free_swap_and_cache() and swapoff()
    - mmc: core: Fix switch on gp3 partition
    - Bluetooth: btnxpuart: Fix btnxpuart_close
    - leds: trigger: netdev: Fix kernel panic on interface rename trig notify
    - [arm64] drm/etnaviv: Restore some id values
    - landlock: Warn once if a Landlock action is requested while disabled
    - io_uring: fix mshot read defer taskrun cqe posting
    - hwmon: (amc6821) add of_match table
    - io_uring: fix io_queue_proc modifying req->flags
    - ext4: fix corruption during on-line resize
    - nvmem: meson-efuse: fix function pointer type mismatch
    - slimbus: core: Remove usage of the deprecated ida_simple_xx() API
    - phy: tegra: xusb: Add API to retrieve the port number of phy
    - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic
    - speakup: Fix 8bit characters from direct synth
    - debugfs: fix wait/cancellation handling during remove
    - PCI/AER: Block runtime suspend when handling errors
    - io_uring/net: correctly handle multishot recvmsg retry setup
    - io_uring: fix mshot io-wq checks
    - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p
    - nfs: fix UAF in direct writes
    - NFS: Read unlock folio on nfs_page_create_from_folio() error
    - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1
    - PCI: qcom: Enable BDF to SID translation properly
    - PCI: dwc: endpoint: Fix advertised resizable BAR size
    - PCI: hv: Fix ring buffer size calculation
    - smb: client: stop revalidating reparse points unnecessarily
    - cifs: prevent updating file size from server if we have a read/write lease
    - cifs: allow changing password during remount
    - thermal/drivers/mediatek: Fix control buffer enablement on MT7896
    - vfio/pci: Disable auto-enable of exclusive INTx IRQ (CVE-2024-27437)
    - vfio/pci: Lock external INTx masking ops (CVE-2024-26810)
    - vfio/platform: Disable virqfds on cleanup
    - [x86] i915: make inject_virtual_interrupt() void
    - eventfd: simplify eventfd_signal()
    - vfio/platform: Create persistent IRQ handlers (CVE-2024-26813)
    - vfio/fsl-mc: Block calling interrupt handler without trigger
      (CVE-2024-26814)
    - tpm,tpm_tis: Avoid warning splat at shutdown
    - ksmbd: replace generic_fillattr with vfs_getattr
    - ksmbd: retrieve number of blocks using vfs_getattr in
      set_file_allocation_info
    - [x86] platform/x86/intel/tpmi: Change vsec offset to u64
    - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry
    - io_uring: clean rings on NO_MMAP alloc fail
    - ring-buffer: Fix waking up ring buffer readers
    - ring-buffer: Do not set shortest_full when full target is hit
    - ring-buffer: Fix resetting of shortest_full
    - ring-buffer: Fix full_waiters_pending in poll
    - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait()
    - dlm: fix user space lkb refcounting
    - soc: fsl: qbman: Always disable interrupts when taking cgr_lock
    - soc: fsl: qbman: Use raw spinlock for cgr_lock
    - [s390x] zcrypt: fix reference counting on zcrypt card objects
    - drm/probe-helper: warn about negative .get_modes()
    - drm/panel: do not return negative error codes from drm_panel_get_modes()
    - drm/imx/ipuv3: do not return negative values from .get_modes()
    - [arm64] drm/vc4: hdmi: do not return negative values from .get_modes()
    - [riscv64] clocksource/drivers/timer-riscv: Clear timer interrupt on timer
      initialization
    - memtest: use {READ,WRITE}_ONCE in memory scanning
    - Revert "block/mq-deadline: use correct way to throttling write requests"
    - f2fs: mark inode dirty for FI_ATOMIC_COMMITTED flag
    - f2fs: truncate page cache before clearing flags when aborting atomic write
    - nilfs2: fix failure to detect DAT corruption in btree and direct mappings
    - nilfs2: prevent kernel bug at submit_bh_wbc()
    - cifs: make sure server interfaces are requested only for SMB3+
    - cifs: delete unnecessary NULL checks in cifs_chan_update_iface()
    - cifs: make cifs_chan_update_iface() a void function
    - cifs: reduce warning log level for server not advertising interfaces
    - cifs: open_cached_dir(): add FILE_READ_EA to desired access
    - mtd: rawnand: Fix and simplify again the continuous read derivations
    - mtd: rawnand: Add a helper for calculating a page index
    - mtd: rawnand: Ensure all continuous terms are always in sync
    - mtd: rawnand: Constrain even more when continuous reads are enabled
    - cpufreq: dt: always allocate zeroed cpumask
    - io_uring/futex: always remove futex entry for cancel all
    - io_uring/waitid: always remove waitid entry for cancel all
    - [amd64] x86/CPU/AMD: Update the Zenbleed microcode revisions
    - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
    - net: esp: fix bad handling of pages from page_pool
    - NFSD: Fix nfsd_clid_class use of __string_len() macro
    - [x86] drm/i915: Add missing ; to __assign_str() macros in tracepoint code
    - [arm64] net: hns3: tracing: fix hclgevf trace event strings
    - cxl/trace: Properly initialize cxl_poison region name
    - ksmbd: fix potencial out-of-bounds when buffer offset is invalid
    - virtio: Define feature bit for administration virtqueue
    - virtio: reenable config if freezing device failed
    - wireguard: netlink: check for dangling peer via is_dead instead of empty
      list
    - wireguard: netlink: access device through ctx instead of peer
    - wireguard: selftests: set RISCV_ISA_FALLBACK on riscv{32,64}
    - ahci: asm1064: correct count of reported ports
    - ahci: asm1064: asm1166: don't limit reported ports
    - drm/amd/display: Change default size for dummy plane in DML2
    - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag
    - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit
    - drm/amdgpu/pm: Check the validity of overdiver power limit
    - drm/amd/display: Add ODM check during pipe split/merge validation
    - drm/amd/display: Override min required DCFCLK in dml1_validate
    - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active
    - drm/amd/display: Add dml2 copy functions
    - drm/amd/display: Init DPPCLK from SMU on dcn32
    - drm/amd/display: Update odm when ODM combine is changed on an otg master
      pipe with no plane
    - drm/amd/display: Fix idle check for shared firmware state
    - drm/amd/display: Return the correct HDCP error code
    - drm/amd/display: Fix noise issue on HDMI AV mute
    - dm snapshot: fix lockup in dm_exception_table_exit
    - [x86] pm: Work around false positive kmemleak report in
      msr_build_context()
    - wifi: brcmfmac: add per-vendor feature detection callback
    - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password
    - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info
    - drm/ttm: Make sure the mapped tt pages are decrypted when needed
    - vfio: Introduce interface to flush virqfd inject workqueue
    - vfio/pci: Create persistent INTx handler (CVE-2024-26812)
    - drm/bridge: add ->edid_read hook and drm_bridge_edid_read()
    - drm/bridge: lt8912b: use drm_bridge_edid_read()
    - drm/bridge: lt8912b: clear the EDID property on failures
    - drm/bridge: lt8912b: do not return negative values from .get_modes()
    - workqueue: Shorten events_freezable_power_efficient name
    - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ`
      found
    - netfilter: nf_tables: mark set as dead when unbinding anonymous set with
      timeout (CVE-2024-26643)
    - netfilter: nf_tables: disallow anonymous set with timeout flag
      (CVE-2024-26642)
    - netfilter: nf_tables: reject constant set with timeout
    - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of
      memory
    - nouveau: lock the client object tree.
    - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf
    - crypto: rk3288 - Fix use after free in unprepare
    - crypto: sun8i-ce - Fix use after free in unprepare
    - Revert "crypto: pkcs7 - remove sha1 support"
    - xfrm: Avoid clang fortify warning in copy_to_user_tmpl()
    - mm, mmap: fix vma_merge() case 7 with vma_ops->close
    - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices
    - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits()
    - cgroup/cpuset: Fix retval in update_cpumask()
    - cgroup/cpuset: Fix a memory leak in update_exclusive_cpumask()
    - Input: xpad - add additional HyperX Controller Identifiers
    - init/Kconfig: lower GCC version check for -Warray-bounds
    - firewire: ohci: prevent leak of left-over IRQ on unbind
    - [x86] KVM: x86: Mark target gfn of emulated atomic instruction as dirty
    - [x86] KVM: SVM: Flush pages under kvm->lock to fix UAF in
      svm_register_enc_region()
    - SEV: disable SEV-ES DebugSwap by default
    - tracing: Use .flush() call to wake up readers
    - drm/amdgpu/pm: Fix the error of pwm1_enable setting
    - tty: serial: imx: Fix broken RS485
    - [x86] drm/i915: Check before removing mm notifier
    - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo
      ALC897 platform
    - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command
    - usb: typec: altmodes/displayport: create sysfs nodes as driver's default
      device attribute group
    - usb: gadget: ncm: Fix handling of zero block length packets
    - usb: port: Don't try to peer unused USB ports based on location
    - xhci: Fix failure to detect ring expansion need.
    - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled
    - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on
      suspend/resume
    - misc: fastrpc: Pass proper arguments to scm call
    - serial: port: Don't suspend if the port is still busy
    - mei: me: add arrow lake point S DID
    - mei: me: add arrow lake point H DID
    - vt: fix unicode buffer corruption when deleting characters
    - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()"
    - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion
    - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook
    - tee: optee: Fix kernel panic caused by incorrect error handling
    - mm, vmscan: prevent infinite loop for costly GFP_NOIO |
      __GFP_RETRY_MAYFAIL allocations
    - [arm64] dts: qcom: sc8280xp-x13s: limit pcie4 link speed
    - iio: accel: adxl367: fix DEVID read after reset
    - iio: accel: adxl367: fix I2C FIFO data register
    - i2c: i801: Fix using mux_pdev before it's set
    - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table
    - iio: imu: inv_mpu6050: fix frequency setting when chip is off
    - iio: imu: inv_mpu6050: fix FIFO parsing when empty
    - [x86] drm/i915: Don't explode when the dig port we don't have an AUX CH
    - drm/amd/display: handle range offsets in VRR ranges
    - drm/amd/swsmu: modify the gfx activity scaling
    - [x86] efistub: Call mixed mode boot services on the firmware's stack
    - [x86] ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2"
    - Fix memory leak in posix_clock_open() (CVE-2024-26655)
    - wifi: rtw88: 8821cu: Fix connection failure
    - btrfs: fix deadlock with fiemap and extent locking
    - [x86] Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
    - [x86] sev: Fix position dependent variable references in startup code
    - clocksource/drivers/arm_global_timer: Fix maximum prescaler value
    - [arm*] 9352/1: iwmmxt: Remove support for PJ4/PJ4B cores
    - [arm*] 9359/1: flush: check if the folio is reserved for no-mapping
      addresses
    - entry: Respect changes to system call number by trace_sys_enter()
    - swiotlb: Fix double-allocation of slots due to broken alignment handling
    - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc()
    - swiotlb: Fix alignment checks when both allocation and DMA masks are
      present
    - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device
    - printk: Update @console_may_schedule in console_trylock_spinning()
    - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register
    - irqchip/renesas-rzg2l: Flush posted write in irq_eoi()
    - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based
      on register's index
    - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi()
    - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi()
    - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger
      type
    - [x86] kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe
      address
    - efi/libstub: fix efi_random_alloc() to allocate memory at alloc_min or
      higher address
    - [x86] mpparse: Register APIC address only once
    - [x86] fpu: Keep xfd_state in sync with MSR_IA32_XFD
    - efi: fix panic in kdump kernel
    - pwm: img: fix pwm clock lookup
    - btrfs: do not skip re-registration for the mounted device
    - mfd: intel-lpss: Switch to generalized quirk table
    - mfd: intel-lpss: Introduce QUIRK_CLOCK_DIVIDER_UNITY for XPS 9530
    - perf top: Use evsel's cpus to replace user_requested_cpus
    - [x86] drm/i915: Stop printing pipe name as hex
    - [x86] drm/i915: Use named initializers for DPLL info
    - [x86] drm/i915: Replace a memset() with zero initialization
    - [x86] drm/i915: Try to preserve the current shared_dpll for fastset on
      type-c ports
    - [x86] drm/i915: Include the PLL name in the debug messages
    - [x86] drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs
    - drm/amd/display: Prevent crash when disable stream
    - ALSA: hda/tas2781: remove digital gain kcontrol
    - ALSA: hda/tas2781: add locks to kcontrols
    - init: open /initrd.image with O_LARGEFILE
    - [x86] efistub: Add missing boot_params for mixed mode compat entry
    - efi/libstub: Cast away type warning in use of max()
    - [x86] efistub: Reinstate soft limit for initrd loading
    - prctl: generalize PR_SET_MDWE support check to be per-arch
    - [arm*] prctl: reject PR_SET_MDWE on pre-ARMv6
    - tmpfs: fix race on handling dquot rbtree
    - btrfs: validate device maj:min during open
    - btrfs: fix race in read_extent_buffer_pages()
    - btrfs: zoned: don't skip block groups with 100% zone unusable
    - btrfs: zoned: use zone aware sb location for scrub
    - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes
    - wifi: cfg80211: add a flag to disable wireless extensions
    - wifi: iwlwifi: mvm: disable MLO for the time being
    - wifi: iwlwifi: fw: don't always use FW dump trig
    - wifi: iwlwifi: mvm: handle debugfs names more carefully
    - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for
      DP/eDP displays without PSR"
    - exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack()
    - hexagon: vmlinux.lds.S: handle attributes section
    - mm: cachestat: fix two shmem bugs
    - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc
      HS200 mode
    - mmc: core: Initialize mmc_blk_ioc_data
    - mmc: core: Avoid negative index with array access
    - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove()
    - block: Do not force full zone append completion in req_bio_endio()
    - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util
    - nouveau/dmem: handle kcalloc() allocation failure
    - net: ll_temac: platform_get_resource replaced by wrong function
    - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed
    - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2
    - drm/amdgpu: fix deadlock while reading mqd from debugfs
    - drm/amd/display: Remove MPC rate control logic from DCN30 and above
    - drm/amd/display: Set DCN351 BB and IP the same as DCN35
    - [x86] drm/i915/hwmon: Fix locking inversion in sysfs getter
    - [x86] drm/i915/bios: Tolerate devdata==NULL in
      intel_bios_encoder_supports_dp_dual_mode()
    - [x86] drm/i915/vrr: Generate VRR "safe window" for DSB
    - [x86] drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order,
      mostly
    - [x86] drm/i915/dsb: Fix DSB vblank waits when using VRR
    - [x86] drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed()
    - [x86] drm/i915/gt: Reset queue_priority_hint on parking
    - drm/amd/display: Fix bounds check for dcn35 DcfClocks
    - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync
    - mtd: spinand: Add support for 5-byte IDs
    - Revert "usb: phy: generic: Get the vbus supply"
    - usb: cdc-wdm: close race between read and workqueue
    - usb: misc: ljca: Fix double free in error handling path (CVE-2024-26653)
    - USB: UAS: return ENODEV when submit urbs fail with device not attached
    - drm/amd/display: set odm_combine_policy based on context in dcn32 resource
    - drm/amdgpu: make damage clips support configurable
    - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects'
    - vfio/pds: Make sure migration file isn't accessed after reset
    - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs
      (CVE-2024-26654)
    - scsi: ufs: qcom: Provide default cycles_in_1us value
    - scsi: sd: Fix TCG OPAL unlock on system resume
    - scsi: core: Fix unremoved procfs host directory regression
    - staging: vc04_services: changen strncpy() to strscpy_pad()
    - staging: vc04_services: fix information leak in create_component()
    - usb: dwc3: Properly set system wakeup
    - USB: core: Fix deadlock in usb_deauthorize_interface()
    - USB: core: Add hub_get() and hub_put() routines
    - USB: core: Fix deadlock in port "disable" sysfs attribute
    - usb: dwc2: host: Fix remote wakeup from hibernation
    - usb: dwc2: host: Fix hibernation flow
    - usb: dwc2: host: Fix ISOC flow in DDMA mode
    - usb: dwc2: gadget: Fix exiting from clock gating
    - usb: dwc2: gadget: LPM flow fix
    - usb: udc: remove warning when queue disabled ep
    - usb: typec: ucsi: Fix race between typec_switch and role_switch
    - usb: typec: Return size of buffer if pd_set operation succeeds
    - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock
    - usb: typec: ucsi: Ack unsupported commands
    - usb: typec: ucsi_acpi: Refactor and fix DELL quirk
    - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset
    - scsi: qla2xxx: Prevent command send on chip reset
    - scsi: qla2xxx: Fix N2N stuck connection
    - scsi: qla2xxx: Split FCE|EFT trace control
    - scsi: qla2xxx: Update manufacturer detail
    - scsi: qla2xxx: NVME|FCP prefer flag not being honored
    - scsi: qla2xxx: Fix command flush on cable pull
    - scsi: qla2xxx: Fix double free of the ha->vp_map pointer
    - scsi: qla2xxx: Fix double free of fcport
    - scsi: qla2xxx: Change debug message during driver unload
    - scsi: qla2xxx: Delay I/O Abort on PCI error
    - [x86] bugs: Fix the SRSO mitigation on Zen3/4
    - crash: use macro to add crashk_res into iomem early for specific arch
    - [x86] bugs: Use fixed addressing for VERW operand
    - Revert "x86/bugs: Use fixed addressing for VERW operand"
    - usb: dwc3: pci: Drop duplicate ID
    - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
    - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type()
    - scsi: lpfc: Correct size for wqe for memset()
    - scsi: libsas: Fix disk not being scanned in after being removed
    - [x86] sev: Skip ROM range scans and validation for SEV-SNP guests
    - tools/resolve_btfids: fix build with musl libc
    - drm/amdgpu: fix use-after-free bug (CVE-2024-26656)
    - drm/sched: fix null-ptr-deref in init entity (CVE-2024-26657)

  [ Salvatore Bonaccorso ]
  * [rt] Refresh "ARM: Allow to enable RT"
  * [rt] Drop "printk: nbcon: Relocate 32bit seq macros"
  * [rt] Drop "printk: Adjust mapping for 32bit seq macros"
  * [rt] Drop "printk: Use prb_first_seq() as base for 32bit seq macros"
  * [rt] Drop "printk: ringbuffer: Do not skip non-finalized records with
    prb_next_seq()"
  * [rt] Drop "printk: Add this_cpu_in_panic()"
  * [rt] "printk: ringbuffer: Cleanup reader terminology"
  * [rt] Drop "printk: Wait for all reserved records with pr_flush()"
  * [rt] Drop "printk: ringbuffer: Skip non-finalized records in panic"
  * [rt] Drop "printk: Disable passing console lock owner completely during
    panic()"
  * net/bluetooth: Remove BT_HS (Removed upstream)
  * Refresh "efi: Lock down the kernel if booted in secure boot mode"
  * Workaround FTBFS on dh_installdocs falls from different source package
    (Closes: #1068189)

 -- Salvatore Bonaccorso <email address hidden>  Wed, 24 Apr 2024 09:42:56 +0200
Superseded in sid-release
linux-signed-amd64 (6.7.9+2) unstable; urgency=high

  * Sign kernel from linux 6.7.9-2

  * [x86] Mitigate Register File Data Sampling (RFDS) vulnerability
    (CVE-2023-28746):
    - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set
    - Documentation/hw-vuln: Add documentation for RFDS
    - x86/rfds: Mitigate Register File Data Sampling (RFDS)
    - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests

 -- Salvatore Bonaccorso <email address hidden>  Wed, 13 Mar 2024 12:13:41 +0100
Superseded in sid-release
linux-signed-amd64 (6.7.9+1) unstable; urgency=medium

  * Sign kernel from linux 6.7.9-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.8
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.9
    - mtd: spinand: gigadevice: Fix the get ecc status issue
    - ice: fix connection state of DPLL and out pin
    - ice: fix dpll input pin phase_adjust value updates
    - ice: fix dpll and dpll_pin data access on PF reset
    - ice: fix dpll periodic work data updates on PF reset
    - ice: fix pin phase adjust updates on PF reset
    - spi: cadence-qspi: fix pointer reference in runtime PM hooks
    - spi: cadence-qspi: remove system-wide suspend helper calls from runtime PM
      hooks
    - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter
    - netlink: add nla be16/32 types to minlen array
    - net: ip_tunnel: prevent perpetual headroom growth
    - net: mctp: take ownership of skb in mctp_local_output
    - tun: Fix xdp_rxq_info's queue_index when detaching
    - [x86] cpufreq: intel_pstate: fix pstate limits enforcement for adjust_perf
      call back
    - net: veth: clear GRO when clearing XDP even when down
    - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr()
    - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is
      detected
    - veth: try harder when allocating queue memory
    - net: usb: dm9601: fix wrong return value in dm9601_mdio_read
    - net: lan78xx: fix "softirq work is pending" error
    - uapi: in6: replace temporary label with rfc9486
    - stmmac: Clear variable when destroying workqueue
    - Bluetooth: hci_sync: Check the correct flag before starting a scan
    - Bluetooth: Avoid potential use-after-free in hci_error_reset
    - Bluetooth: hci_sync: Fix accept_list when attempting to suspend
    - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR
    - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST
    - Bluetooth: Enforce validation on max value of connection interval
    - Bluetooth: qca: Fix wrong event type for patch config command
    - Bluetooth: hci_qca: Set BDA quirk bit if fwnode exists in DT
    - Bluetooth: qca: Fix triggering coredump implementation
    - netfilter: nf_tables: allow NFPROTO_INET in nft_(match/target)_validate()
    - netfilter: bridge: confirm multicast packets before passing them up the
      stack
    - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back
    - igb: extend PTP timestamp adjustments to i211
    - net: hsr: Use correct offset for HSR TLV values in supervisory HSR frames
    - tls: decrement decrypt_pending if no async completion will be called
    - tls: fix peeking with sync+async decryption
    - tls: separate no-async decryption request handling from async
    - tls: fix use-after-free on failed backlog decryption
    - [riscv64] tlb: fix __p*d_free_tlb()
    - efi/capsule-loader: fix incorrect allocation size
    - power: supply: bq27xxx-i2c: Do not free non existing IRQ
    - [x86] ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET
    - [arm64,armhf] gpu: host1x: Skip reset assert on Tegra186
    - [riscv64] mm: fix NOCACHE_THEAD does not set bit[61] correctly
    - [riscv64] Fix build error if !CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION
    - [x86] ASoC: cs35l56: cs35l56_component_remove() must clear
      cs35l56->component
    - [x86] ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp
    - [x86] ASoC: cs35l56: Don't add the same register patch multiple times
    - [x86] ASoC: cs35l56: Fix for initializing ASP1 mixer registers
    - [x86] ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon
      revision
    - [x86] ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization
    - ASoC: soc-card: Fix missing locking in snd_soc_card_get_kcontrol()
    - [riscv64] Ignore V from the riscv,isa DT property on older T-Head CPUs
    - [arm64,armhf] drm/tegra: Remove existing framebuffer only if we support
      display
    - fbcon: always restore the old font data in fbcon_do_set_font()
    - afs: Fix endless loop in directory parsing
    - drm/amd/display: Prevent potential buffer overflow in map_hw_resources
    - drivers: perf: added capabilities for legacy PMU
    - drivers: perf: ctr_get_width function for legacy is not defined
    - Revert "riscv: mm: support Svnapot in huge vmap"
    - [riscv64] Fix pte_leaf_size() for NAPOT
    - [riscv64] Sparse-Memory/vmemmap out-of-bounds fix
    - btrfs: fix race between ordered extent completion and fiemap
    - drm/nouveau: keep DMA buffers required for suspend/resume
    - tomoyo: fix UAF write bug in tomoyo_write_control() (CVE-2024-26622)
    - ALSA: firewire-lib: fix to check cycle continuity
    - ALSA: ump: Fix the discard error code from snd_ump_legacy_open()
    - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus
      7630
    - ALSA: hda/realtek: tas2781: enable subwoofer volume control
    - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8)
    - ALSA: hda/realtek: fix mute/micmute LED For HP mt440
    - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8
    - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid
    - landlock: Fix asymmetric private inodes referring
    - gtp: fix use-after-free and null-ptr-deref in gtp_newlink()
    - mm: cachestat: fix folio read-after-free in cache walk
    - [armhf] mtd: rawnand: marvell: fix layouts
    - wifi: nl80211: reject iftype change with mesh ID change
    - btrfs: fix double free of anonymous device after snapshot creation failure
    - btrfs: dev-replace: properly validate device names
    - btrfs: send: don't issue unnecessary zero writes for trailing hole
    - Revert "drm/amd/pm: resolve reboot exception for si oland"
    - drm/buddy: fix range bias
    - drm/amdgpu/pm: Fix the power1_min_cap value
    - drm/amd/display: Add monitor patch for specific eDP
    - [arm64] soc: qcom: pmic_glink: Fix boot when QRTR=m
    - [arm64] dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read
    - [arm64] crypto: arm64/neonbs - fix out-of-bounds access on short input
    - [arm64] dmaengine: fsl-edma: correct calculation of 'nbytes' in multi-fifo
      scenario
    - [arm64] dmaengine: fsl-qdma: init irq after reg initialization
    - [arm64,armhf] mmc: mmci: stm32: fix DMA API overlapping mappings warning
    - mmc: core: Fix eMMC initialization with 1-bit bus connection
    - [arm64] mmc: sdhci-xenon: add timeout for PHY init complete
    - [arm64] mmc: sdhci-xenon: fix PHY init clock stability
    - ceph: switch to corrected encoding of max_xattr_size in mdsmap
    - [riscv64] add CALLER_ADDRx support
    - [riscv64] Fix enabling cbo.zero when running in M-mode
    - power: supply: mm8013: select REGMAP_I2C
    - kbuild: Add -Wa,--fatal-warnings to as-instr invocation
    - efivarfs: Request at most 512 bytes for variable names
    - pmdomain: arm: Fix NULL dereference on scmi_perf_domain removal
    - pmdomain: qcom: rpmhpd: Fix enabled_corner aggregation
    - fprobe: Fix to allocate entry_data_size buffer with rethook instances
    - mm/debug_vm_pgtable: fix BUG_ON with pud advanced test
    - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index
    - [x86] e820: Don't reserve SETUP_RNG_SEED in e820
    - [x86] cpu: Allow reducing x86_phys_bits during early_identify_cpu()
    - [x86] cpu/intel: Detect TME keyid bits before setting MTRR mask registers
    - mptcp: map v4 address to v6 when destroying subflow
    - mptcp: avoid printing warning once on client side
    - mptcp: push at DSS boundaries
    - mptcp: fix snd_wnd initialization for passive socket
    - mptcp: fix potential wake-up event loss
    - mptcp: fix double-free on socket dismantle
    - mptcp: fix possible deadlock in subflow diag
    - mfd: twl6030-irq: Revert to use of_match_device()
    - NFS: Fix data corruption caused by congestion.
    - af_unix: Fix task hung while purging oob_skb in GC.
    - af_unix: Drop oob_skb ref before purging queue in GC.
    - [x86] ASoC: cs35l56: fix reversed if statement in
      cs35l56_dspwait_asp1tx_put()
    - [arm64] phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use
      dashes
    - [arm64] phy: qcom-qmp-usb: fix v3 offsets data
    - [amd64] dmaengine: idxd: Remove shadow Event Log head stored in idxd
    - [amd64] dmaengine: idxd: Ensure safe user copy of completion record
    - [powerpc*] pseries/iommu: IOMMU table is not initialized for kdump over
      SR-IOV
    - [powerpc*] rtas: use correct function name for resetting TCE tables
    - gpio: 74x164: Enable output pins after registers are reset
    - gpiolib: Fix the error path order in gpiochip_add_data_with_key()
    - gpio: fix resource unwinding order in error path
    - block: define bvec_iter as __packed __aligned(4)
    - [x86] entry_64: Add VERW just before userspace transition
    - [x86] entry_32: Add VERW just before userspace transition
    - [x86] bugs: Use ALTERNATIVE() instead of mds_user_clear static key
    - [x86] KVM/VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH
    - [x86] KVM/VMX: Move VERW closer to VMentry for MDS mitigation
    - drm/nouveau: don't fini scheduler before entity flush

  [ Salvatore Bonaccorso ]
  * [x86] platform/x86: p2sb: On Goldmont only cache P2SB and SPI devfn BAR
    (Closes: #1065320)

 -- Salvatore Bonaccorso <email address hidden>  Fri, 08 Mar 2024 21:55:53 +0100
Superseded in sid-release
linux-signed-amd64 (6.7.7+1) unstable; urgency=medium

  * Sign kernel from linux 6.7.7-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.5
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.6
    - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be
      detected by BIOS (Closes: #1056056)
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.7
    - drm/amd/display: Only allow dig mapping to pwrseq in new asic
      (Closes: #1061449)

  [ Weizhao Ouyang ]
  * Enable CONFIG_MFD_RK8XX_SPI for RK3588 SoC
    - MFD_RK8XX_SPI as built-in, same behavior as MFD_RK8XX_I2C

  [ Uwe Kleine-König ]
  * [armhf] Enable DRM_PANEL_MIPI_DBI as a module for
    stm32mp157c-lxa-tac-gen2.
  * Backport a patch from v6.8-rc1 to be more verbose about pending deferred
    probes helping debugging of failed boot attempts.
  * [arm64] Make PINCTRL_ROCKCHIP builtin.

  [ Vincent Blut ]
  * [x86] drivers/hwmon: Enable SENSORS_HP_WMI as module (Closes: #1064507)

  [ Weihao Li]
  * [loong64] Build kernel image and udebs for loong64 (Closes: #1053650)

 -- Salvatore Bonaccorso <email address hidden>  Sat, 02 Mar 2024 08:22:54 +0100
Superseded in sid-release
linux-signed-amd64 (6.6.15+2) unstable; urgency=medium

  * Sign kernel from linux 6.6.15-2

  * Revert upstream commit causing documentation build failure
    (Closes: #1063020)
    - Revert "docs: kernel_feat.py: fix potential command injection"

 -- Salvatore Bonaccorso <email address hidden>  Sun, 04 Feb 2024 21:28:21 +0100
Published in bullseye-release
linux-signed-amd64 (5.10.209+2) bullseye; urgency=medium

  * Sign kernel from linux 5.10.209-2

  * netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086)

 -- Salvatore Bonaccorso <email address hidden>  Wed, 31 Jan 2024 22:14:09 +0100
Published in bookworm-release
linux-signed-amd64 (6.1.76+1) bookworm; urgency=medium

  * Sign kernel from linux 6.1.76-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.70
    - bpf: Fix prog_array_map_poke_run map poke update
    - HID: i2c-hid: acpi: Unify ACPI ID tables format
    - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
    - drm/amd/display: fix hw rotated modes when PSR-SU is enabled
    - [armhf] OMAP2+: Fix null pointer dereference and memory leak in
      omap_soc_device_init
    - reset: Fix crash when freeing non-existent optional resets
    - [s390x] vx: fix save/restore of fpu kernel context
    - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock
    - wifi: mac80211: check if the existing link config remains unchanged
    - wifi: mac80211: mesh: check element parsing succeeded
    - wifi: mac80211: mesh_plink: fix matches_local logic
    - Revert "net/mlx5e: fix double free of encap_header in update funcs"
    - Revert "net/mlx5e: fix double free of encap_header"
    - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list()
    - net/mlx5: Introduce and use opcode getter in command interface
    - net/mlx5: Prevent high-rate FW commands from populating all slots
    - net/mlx5: Re-organize mlx5_cmd struct
    - net/mlx5e: Fix a race in command alloc flow
    - net/mlx5e: fix a potential double-free in fs_udp_create_groups
    - net/mlx5: Fix fw tracer first block check
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used
      by representors
    - [arm64] net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and
      above
    - net: Return error from sk_stream_wait_connect() if sk_wait_event() fails
    - net: sched: ife: fix potential use-after-free
    - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
    - net/rose: fix races in rose_kill_by_device()
    - Bluetooth: Fix deadlock in vhci_send_frame
    - Bluetooth: hci_event: shut up a false-positive warning
    - net: mana: select PAGE_POOL
    - net: check vlan filter feature in vlan_vids_add_by_dev() and
      vlan_vids_del_by_dev()
    - afs: Fix the dynamic root's d_delete to always delete unused dentries
    - afs: Fix dynamic root lookup DNS check
    - net: check dev->gso_max_size in gso_features_check()
    - keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry
    - afs: Fix overwriting of result of DNS query
    - afs: Fix use-after-free due to get/remove race in volume tree
    - [arm64,armhf] ASoC: hdmi-codec: fix missing report for jack initial status
    - [arm64] ASoC: fsl_sai: Fix channel swap issue on i.MX8MP
    - [armhf] i2c: aspeed: Handle the coalesced stop conditions with the start
      conditions.
    - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl()
    - nvme-pci: fix sleeping function called from interrupt context
    - [x86] drm/i915/mtl: limit second scaler vertical scaling in ver >= 14
    - [x86] drm/i915: Relocate intel_atomic_setup_scalers()
    - [x86] drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
    - [x86] drm/i915/dpt: Only do the POT stride remap when using DPT
    - [x86] drm/i915/mtl: Add MTL for remapping CCS FBs
    - [x86] drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller
      than the original
    - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
    - interconnect: qcom: sm8250: Enable sync_state
    - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
    - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time
      table
    - [armhf] iio: adc: ti_am335x_adc: Fix return value check of
      tiadc_request_dma()
    - iio: triggered-buffer: prevent possible freeing of wrong buffer
    - ALSA: usb-audio: Increase delay in MOTU M quirk
    - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3
    - wifi: cfg80211: Add my certificate
    - wifi: cfg80211: fix certs build to not depend on file order
    - USB: serial: ftdi_sio: update Actisense PIDs constant names
    - USB: serial: option: add Quectel EG912Y module support
    - USB: serial: option: add Foxconn T99W265 with new baseline
    - USB: serial: option: add Quectel RM500Q R13 firmware support
    - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA
    - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
    - Bluetooth: L2CAP: Send reject on command corrupted request
    - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE
    - Bluetooth: Add more enc key size check
    - net: usb: ax88179_178a: avoid failed operations when device is
      disconnected
    - [x86] Input: soc_button_array - add mapping for airplane mode button
    - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
    - net: rfkill: gpio: set GPIO direction
    - dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp
    - smb: client: fix OOB in cifsd when receiving compounded resps
    - smb: client: fix potential OOB in cifs_dump_detail()
    - smb: client: fix OOB in SMB2_query_info_init()
    - smb: client: fix OOB in smbCalcSize() (CVE-2023-6606)
    - [x86] drm/i915: Reject async flips with bigjoiner
    - 9p: prevent read overrun in protocol dump tracepoint
    - [riscv64] Fix do_notify_resume / do_work_pending prototype
    - loop: do not enforce max_loop hard limit by (new) default
    - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client
    - Revert "drm/amd/display: Do not set DRR on pipe commit"
    - btrfs: zoned: no longer count fresh BG region as zone unusable
    - ubifs: fix possible dereference after free
    - ublk: move ublk_cancel_dev() out of ub->mutex
    - scsi: core: Always send batch on reset or error handling command
    - tracing / synthetic: Disable events after testing in
      synth_event_gen_test_init()
    - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
    - pinctrl: starfive: jh7100: ignore disabled device tree nodes
    - [armhf] bus: ti-sysc: Flush posted write only after srst_udelay
    - lib/vsprintf: Fix %pfwf when current node refcount == 0
    - [x86] thunderbolt: Fix memory leak in margining_port_remove()
    - [arm64] KVM: arm64: vgic: Simplify kvm_vgic_destroy()
    - [arm64] KVM: arm64: vgic: Add a non-locking primitive for
      kvm_vgic_vcpu_destroy()
    - [arm64] KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
    - [x86] alternatives: Sync core before enabling interrupts
    - fuse: share lookup state between submount and its parent
    - wifi: cfg80211: fix CQM for non-range use
    - wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x)
    - loop: deprecate autoloading callback loop_probe()
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.71
    - ksmbd: replace one-element arrays with flexible-array members
    - ksmbd: set SMB2_SESSION_FLAG_ENCRYPT_DATA when enforcing data encryption
      for this share
    - ksmbd: use F_SETLK when unlocking a file
    - ksmbd: Fix resource leak in smb2_lock()
    - ksmbd: Convert to use sysfs_emit()/sysfs_emit_at() APIs
    - ksmbd: Implements sess->rpc_handle_list as xarray
    - ksmbd: fix typo, syncronous->synchronous
    - ksmbd: Remove duplicated codes
    - ksmbd: update Kconfig to note Kerberos support and fix indentation
    - ksmbd: Fix spelling mistake "excceed" -> "exceeded"
    - ksmbd: Fix parameter name and comment mismatch
    - ksmbd: remove unused is_char_allowed function
    - ksmbd: delete asynchronous work from list (CVE-2023-1193)
    - ksmbd: set NegotiateContextCount once instead of every inc
    - ksmbd: avoid duplicate negotiate ctx offset increments
    - ksmbd: remove unused compression negotiate ctx packing
    - fs: introduce lock_rename_child() helper
    - ksmbd: fix racy issue from using ->d_parent and ->d_name
    - ksmbd: fix uninitialized pointer read in ksmbd_vfs_rename()
    - ksmbd: fix uninitialized pointer read in smb2_create_link()
    - ksmbd: call putname after using the last component
    - ksmbd: fix posix_acls and acls dereferencing possible ERR_PTR()
    - ksmbd: add mnt_want_write to ksmbd vfs functions
    - ksmbd: remove unused ksmbd_tree_conn_share function
    - ksmbd: use kzalloc() instead of __GFP_ZERO
    - ksmbd: return a literal instead of 'err' in ksmbd_vfs_kern_path_locked()
    - ksmbd: Change the return value of ksmbd_vfs_query_maximal_access to void
    - ksmbd: use kvzalloc instead of kvmalloc
    - ksmbd: Replace the ternary conditional operator with min()
    - ksmbd: Use struct_size() helper in ksmbd_negotiate_smb_dialect()
    - ksmbd: Replace one-element array with flexible-array member
    - ksmbd: Fix unsigned expression compared with zero
    - ksmbd: check if a mount point is crossed during path lookup
    - ksmbd: switch to use kmemdup_nul() helper
    - ksmbd: add support for read compound
    - ksmbd: fix wrong interim response on compound
    - ksmbd: fix `force create mode' and `force directory mode'
    - ksmbd: Fix one kernel-doc comment
    - ksmbd: add missing calling smb2_set_err_rsp() on error
    - ksmbd: remove experimental warning
    - ksmbd: remove unneeded mark_inode_dirty in set_info_sec()
    - ksmbd: fix passing freed memory 'aux_payload_buf'
    - ksmbd: return invalid parameter error response if smb2 request is invalid
    - ksmbd: check iov vector index in ksmbd_conn_write()
    - ksmbd: fix race condition with fp
    - ksmbd: fix race condition from parallel smb2 logoff requests
    - ksmbd: fix race condition from parallel smb2 lock requests
    - ksmbd: fix race condition between tree conn lookup and disconnect
    - ksmbd: fix wrong error response status by using set_smb2_rsp_status()
    - ksmbd: fix Null pointer dereferences in ksmbd_update_fstate()
    - ksmbd: fix potential double free on smb2_read_pipe() error path
    - ksmbd: Remove unused field in ksmbd_user struct
    - ksmbd: reorganize ksmbd_iov_pin_rsp()
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
    - ksmbd: fix recursive locking in vfs helpers
    - ksmbd: fix missing RDMA-capable flag for IPoIB device in
      ksmbd_rdma_capable_netdev()
    - ksmbd: add support for surrogate pair conversion
    - ksmbd: no need to wait for binded connection termination at logoff
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
    - ksmbd: prevent memory leak on error return
    - ksmbd: fix possible deadlock in smb2_open
    - ksmbd: separately allocate ci per dentry
    - ksmbd: move oplock handling after unlock parent dir
    - ksmbd: release interim response after sending status pending response
    - ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
    - ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
    - ksmbd: set epoch in create context v2 lease
    - ksmbd: set v2 lease capability
    - ksmbd: downgrade RWH lease caching state to RH for directory
    - ksmbd: send v2 lease break notification for directory
    - ksmbd: lazy v2 lease break on smb2_write()
    - ksmbd: avoid duplicate opinfo_put() call on error of
      smb21_lease_break_ack()
    - ksmbd: fix wrong allocation size update in smb2_open()
    - spi: Introduce spi_get_device_match_data() helper
    - iio: imu: adis16475: add spi_device_id table
    - nfsd: separate nfsd_last_thread() from nfsd_put()
    - nfsd: call nfsd_last_thread() before final nfsd_put()
    - linux/export: Ensure natural alignment of kcrctab array
    - spi: Reintroduce spi_set_cs_timing()
    - spi: Add APIs in spi core to set/get spi->chip_select and spi->cs_gpiod
    - block: renumber QUEUE_FLAG_HW_WC
    - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() (CVE-2024-22705)
    - mm/filemap: avoid buffered read/write race to read inconsistent data
    - mm: migrate high-order folios in swap cache correctly
    - mm/memory-failure: cast index to loff_t before shifting it
    - mm/memory-failure: check the mapcount of the precise page
    - ring-buffer: Fix wake ups when buffer_percent is set to 100
    - tracing: Fix blocked reader of snapshot buffer
    - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
    - ring-buffer: Fix slowpath of interrupted event
    - NFSD: fix possible oops when nfsd/pool_stats is closed.
    - spi: Constify spi parameters of chip select APIs
    - device property: Allow const parameter to dev_fwnode()
    - kallsyms: Make module_kallsyms_on_each_symbol generally available
    - tracing/kprobes: Fix symbol counting logic by looking at modules as well
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.72
    - keys, dns: Fix missing size check of V1 server-list header
    - block: Don't invalidate pagecache for invalid falloc modes
    - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6
    - mptcp: prevent tcp diag from closing listener subflows
    - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
    - [x86] drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV,
      G200SE
    - cifs: cifs_chan_is_iface_active should be called with chan_lock held
    - cifs: do not depend on release_iface for maintaining iface_list
    - [x86] KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL
    - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (Closes: #1058887)
    - [arm64] drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in
      AUX xfer
    - netfilter: use skb_ip_totlen and iph_totlen
    - netfilter: nf_tables: set transport offset from mac header for
      netdev/egress
    - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to
      llcp_local
    - [x86] drm/i915/dp: Fix passing the correct DPCD_REV for
      drm_dp_set_phy_test_pattern
    - ice: Fix link_down_on_close message
    - ice: Shut down VSI with "link-down-on-close" enabled
    - i40e: Fix filter input checks to prevent config with invalid values
    - igc: Report VLAN EtherType matching back to user
    - igc: Check VLAN TCI mask
    - igc: Check VLAN EtherType mask
    - net: sched: em_text: fix possible memory leak in em_text_destroy()
    - r8169: Fix PCI error on system resume
    - can: raw: add support for SO_MARK
    - net-timestamp: extend SOF_TIMESTAMPING_OPT_ID to HW timestamps
    - net: annotate data-races around sk->sk_tsflags
    - net: annotate data-races around sk->sk_bind_phc
    - net: Implement missing getsockopt(SO_TIMESTAMPING_NEW)
    - [armhf] sun9i: smp: Fix array-index-out-of-bounds read in
      sunxi_mc_smp_init
    - sfc: fix a double-free bug in efx_probe_filters
    - [arm64] net: bcmgenet: Fix FCS generation for fragmented skbuffs
    - netfilter: nft_immediate: drop chain reference counter on error
    - net: Save and restore msg_namelen in sock_sendmsg
    - i40e: fix use-after-free in i40e_aqc_add_filters()
    - [arm64] ASoC: meson: g12a-toacodec: Validate written enum values
    - [arm64] ASoC: meson: g12a-tohdmitx: Validate written enum values
    - [arm64] ASoC: meson: g12a-toacodec: Fix event generation
    - [arm64] ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
    - i40e: Restore VF MSI-X state during PCI reset
    - igc: Fix hicredit calculation
    - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
    - net/smc: fix invalid link access in dumping SMC-R connections
    - asix: Add check for usbnet_get_endpoints
    - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
    - net: Implement missing SO_TIMESTAMPING_NEW cmsg support
    - cpu/SMT: Create topology_smt_thread_allowed()
    - cpu/SMT: Make SMT control more robust against enumeration failures
    - srcu: Fix callbacks acceleration mishandling
    - [x86] bpf, x64: Fix tailcall infinite loop
    - [x86] bpf, x86: Simplify the parsing logic of structure parameters
    - [x86] bpf, x86: save/restore regs with BPF_DW size
    - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag
    - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES
    - splice, net: Add a splice_eof op to file-ops and socket-ops
    - ipv4, ipv6: Use splice_eof() to flush
    - udp: introduce udp->udp_flags
    - udp: move udp->no_check6_tx to udp->udp_flags
    - udp: move udp->no_check6_rx to udp->udp_flags
    - udp: move udp->gro_enabled to udp->udp_flags
    - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags
    - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO
    - udp: annotate data-races around udp->encap_type
    - wifi: iwlwifi: yoyo: swap cdb and jacket bits values
    - [arm64] dts: qcom: sdm845: align RPMh regulator nodes with bindings
    - [arm64] dts: qcom: sdm845: Fix PSCI power domain names
    - bpf: decouple prune and jump points
    - bpf: remove unnecessary prune and jump points
    - bpf: Remove unused insn_cnt argument from visit_[func_call_]insn()
    - bpf: clean up visit_insn()'s instruction processing
    - bpf: Support new 32bit offset jmp instruction
    - bpf: handle ldimm64 properly in check_cfg()
    - bpf: fix precision backtracking instruction iteration
    - blk-mq: make sure active queue usage is held for bio_integrity_prep()
    - net/mlx5: Increase size of irq name buffer
    - [s390x] mm: add missing arch_set_page_dat() call to vmem_crst_alloc()
    - [s390x] cpumf: support user space events for counting
    - f2fs: clean up i_compress_flag and i_compress_level usage
    - f2fs: convert to use bitmap API
    - f2fs: assign default compression level
    - f2fs: set the default compress_level on ioctl
    - ext4: convert move_extent_per_page() to use folios
    - khugepage: replace try_to_release_page() with filemap_release_folio()
    - memory-failure: convert truncate_error_page() to use folio
    - mm: merge folio_has_private()/filemap_release_folio() call pairs
    - mm, netfs, fscache: stop read optimisation when folio removed from
      pagecache
    - filemap: add a per-mapping stable writes flag
    - block: update the stable_writes flag in bdev_add
    - smb: client: fix missing mode bits for SMB symlinks
    - net: dpaa2-eth: rearrange variable in dpaa2_eth_get_ethtool_stats
    - dpaa2-eth: recycle the RX buffer only after all processing done
    - ethtool: don't propagate EOPNOTSUPP from dumps
    - bpf, sockmap: af_unix stream sockets need to hold ref for pair sock
    - [arm64] firmware: arm_scmi: Fix frequency truncation by promoting
      multiplier type
    - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7
    - genirq/affinity: Remove the 'firstvec' parameter from
      irq_build_affinity_masks
    - genirq/affinity: Pass affinity managed mask array to
      irq_build_affinity_masks
    - genirq/affinity: Don't pass irq_affinity_desc array to
      irq_build_affinity_masks
    - genirq/affinity: Rename irq_build_affinity_masks as group_cpus_evenly
    - genirq/affinity: Move group_cpus_evenly() into lib/
    - lib/group_cpus.c: avoid acquiring cpu hotplug lock in group_cpus_evenly
    - mm/memory_hotplug: add missing mem_hotplug_lock
    - mm/memory_hotplug: fix error handling in add_memory_resource()
    - net: sched: call tcf_ct_params_free to free params in tcf_ct_init
    - netfilter: flowtable: allow unidirectional rules
    - netfilter: flowtable: cache info of last offload
    - net/sched: act_ct: offload UDP NEW connections
    - net/sched: act_ct: Fix promotion of offloaded unreplied tuple
    - netfilter: flowtable: GC pushes back packets to classic path
    - net/sched: act_ct: Take per-cb reference to tcf_ct_flow_table
    - btrfs: fix qgroup_free_reserved_data int overflow
    - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned
    - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg()
    - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines
      and ASM108x/VT630x PCIe cards
    - [x86] kprobes: fix incorrect return address calculation in
      kprobe_emulate_call_indirect
    - mm: fix unmap_mapping_range high bits shift bug
    - drm/amdgpu: skip gpu_info fw loading on navi12
    - drm/amd/display: add nv12 bounding box
    - mmc: rpmb: fixes pause retune on all RPMB partitions.
    - mmc: core: Cancel delayed work before releasing host
    - genirq/affinity: Only build SMP-only helper functions on SMP kernels
    - f2fs: compress: fix to assign compress_level for lz4 correctly
    - net/sched: act_ct: additional checks for outdated flows
    - net/sched: act_ct: Always fill offloading tuple iifidx
    - bpf: Fix a verifier bug due to incorrect branch offset comparison with
      cpu=v4
    - bpf: syzkaller found null ptr deref in unix_bpf proto add
    - smb3: Replace smb2pdu 1-element arrays with flex-arrays
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.73
    - Revert "nfsd: call nfsd_last_thread() before final nfsd_put()"
    - Revert "nfsd: separate nfsd_last_thread() from nfsd_put()"
    - ipv6: remove max_size check inline with ipv4 (CVE-2023-52340)
    - cifs: fix flushing folio regression for 6.1 backport (Closes: #1060005)
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.74
    - f2fs: explicitly null-terminate the xattr list
    - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
    - mptcp: fix uninit-value in mptcp_incoming_options
    - wifi: cfg80211: lock wiphy mutex for rfkill poll
    - wifi: avoid offset calculation on NULL pointer
    - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap
    - debugfs: fix automount d_fsdata usage
    - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format
    - nvme-core: fix a memory leak in nvme_ns_info_from_identify()
    - drm/amd/display: update dcn315 lpddr pstate latency
    - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
    - blk-mq: don't count completed flush data request as inflight in case of
      quiesce
    - nvme-core: check for too small lba shift
    - [x86] ASoC: Intel: Skylake: Fix mem leak in few functions
    - [x86] ASoC: Intel: Skylake: mem leak in skl register function
    - ASoC: rt5650: add mutex to avoid the jack detection failure
    - [x86] ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not
      available
    - nouveau/tu102: flush all pdbs on vmm flush
    - [x86] ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
    - [x86] ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
    - net/tg3: fix race condition in tg3_reset_task()
    - ASoC: da7219: Support low DC impedance headset
    - ASoC: ops: add correct range check for limiting volume
    - nvme: introduce helper function to get ctrl state
    - nvme: prevent potential spectre v1 gadget
    - [arm64] dts: rockchip: Fix PCI node addresses on rk3399-gru
    - drm/amdgpu: Add NULL checks for function pointers
    - [armhf] drm/exynos: fix a potential error pointer dereference
    - [armhf] drm/exynos: fix a wrong error checking
    - [x86] hwmon: (corsair-psu) Fix probe when built-in
    - [arm64] clk: rockchip: rk3568: Add PLL rate for 292.5MHz
    - [armhf] clk: rockchip: rk3128: Fix HCLK_OTG gate register
    - jbd2: correct the printing of write_flags in jbd2_write_superblock()
    - jbd2: increase the journal IO's priority
    - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
    - neighbour: Don't let neigh_forced_gc() disable preemption for long
    - [x86] platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
    - jbd2: fix soft lockup in journal_finish_inode_data_buffers()
    - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
    - tracing: Add size check when printing trace_marker output
    - tracing: Fix uaf issue when open the hist or hist_debug file
    - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
      NMI
    - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
    - [arm64] reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
    - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
    - Input: i8042 - add nomux quirk for Acer P459-G2-M
    - [s390x] scm: fix virtual vs physical address confusion
    - wifi: iwlwifi: pcie: avoid a NULL pointer dereference
    - Input: xpad - add Razer Wolverine V2 support
    - HID: nintendo: fix initializer element is not constant error
    - [x86] platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some
      ThinkPad systems
    - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
    - [x86] ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
    - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
    - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM
    - HID: nintendo: Prevent divide-by-zero on code
    - smb: client: fix potential OOB in smb2_dump_detail() (CVE-2023-6610)
    - [arm64,armhf] i2c: rk3x: fix potential spinlock recursion on poll
    - drm/amd/display: get dprefclk ss info from integration info table
    - ida: Fix crash in ida_free when the bitmap is empty (CVE-2023-6915)
    - virtio_blk: fix snprintf truncation compiler warning
    - net: qrtr: ns: Return 0 if server port is not present
    - [armhf] sun9i: smp: fix return code check of of_property_match_string
    - drm/crtc: fix uninitialized variable use
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx
    - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
    - [x86] ASoC: SOF: Intel: hda-codec: Delay the codec device registration
    - btf, scripts: Exclude Rust CUs with pahole
    - bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to
      pahole flags for v1.25
    - ksmbd: don't allow O_TRUNC open on read-only share
    - ksmbd: free ppace array on error in parse_dacl
    - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"
    - [arm*] binder: use EPOLLERR from eventpoll.h
    - [arm*] binder: fix use-after-free in shinker's callback
    - [arm*] binder: fix trivial typo of binder_free_buf_locked()
    - [arm*] binder: fix comment on binder_alloc_new_buf() return value
    - uio: Fix use-after-free in uio_open
    - parport: parport_serial: Add Brainboxes BAR details
    - parport: parport_serial: Add Brainboxes device IDs and geometry
    - PCI: Add ACS quirk for more Zhaoxin Root Ports
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.75
    - [x86] lib: Fix overflow when counting digits
    - [x86] mce/inject: Clear test status value
    - [arm64] EDAC/thunderx: Fix possible out-of-bounds string access
    - [powerpc*] remove checks for binutils older than 2.25
    - [powerpc*] add crtsavres.o to always-y instead of extra-y
    - [powerpc*] 44x: select I2C for CURRITUCK
    - [powerpc*] pseries/memhp: Fix access beyond end of drmem array
    - [powerpc*] powernv: Add a null pointer check to scom_debug_init_one()
    - [powerpc*] powernv: Add a null pointer check in opal_event_init()
    - [powerpc*] powernv: Add a null pointer check in opal_powercap_init()
    - [powerpc*] imc-pmu: Add a null pointer check in update_events_in_group()
    - ACPI: video: check for error while searching for backlight device parent
    - ACPI: LPIT: Avoid u32 multiplication overflow
    - KEYS: encrypted: Add check for strsep
    - [x86] platform/x86/intel/vsec: Enhance and Export intel_vsec_add_aux()
    - [x86] platform/x86/intel/vsec: Support private data
    - [x86] platform/x86/intel/vsec: Use mutex for ida_alloc() and ida_free()
    - [x86] platform/x86/intel/vsec: Fix xa_alloc memory leak
    - of: Add of_property_present() helper
    - cpufreq: Use of_property_present() for testing DT property presence
    - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider()
    - calipso: fix memory leak in netlbl_calipso_add_pass()
    - efivarfs: force RO when remounting if SetVariable is not supported
    - efivarfs: Free s_fs_info on unmount
    - ACPI: LPSS: Fix the fractional clock divider flags
    - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the
      error
    - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
    - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket
    - crypto: virtio - Handle dataq logic with tasklet
    - [x86] crypto: ccp - fix memleak in ccp_init_dm_workarea
    - crypto: af_alg - Disallow multiple in-flight AIO requests
    - [arm64] crypto: safexcel - Add error handling for dma_map_sg() calls
    - crypto: hisilicon/qm - save capability registers in qm init process
    - crypto: hisilicon/zip - add zip comp high perf mode configuration
    - crypto: hisilicon/qm - add a function to set qm algs
    - crypto: hisilicon/hpre - save capability registers in probe process
    - crypto: hisilicon/sec2 - save capability registers in probe process
    - crypto: hisilicon/zip - save capability registers in probe process
    - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
    - erofs: fix memory leak on short-lived bounced pages
    - fs: indicate request originates from old mount API
    - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
    - crypto: virtio - Wait for tasklet to complete on device remove
    - crypto: scomp - fix req->dst buffer overflow
    - csky: fix arch_jump_label_transform_static override
    - blocklayoutdriver: Fix reference leak of pnfs_device_node
    - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
    - SUNRPC: fix _xprt_switch_find_current_entry logic
    - pNFS: Fix the pnfs block driver's calculation of layoutget size
    - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async()
    - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag
    - bpf, lpm: Fix check prefixlen before walking trie
    - bpf: Add crosstask check to __bpf_get_stack
    - wifi: ath11k: Defer on rproc_get failure
    - wifi: libertas: stop selecting wext
    - [armhf] net/ncsi: Fix netlink major/minor version numbers
    - [arm64] firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
    - [arm64] firmware: meson_sm: populate platform devices from sm device tree
      data
    - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior
    - md: synchronize flush io with array reconfiguration
    - bpf: enforce precision of R0 on callback return
    - rcu-tasks: Provide rcu_trace_implies_rcu_gp()
    - bpf: add percpu stats for bpf_map elements insertions/deletions
    - bpf: Add map and need_defer parameters to .map_fd_put_ptr()
    - bpf: Defer the free of inner map when necessary
    - bpf: fix check for attempt to corrupt spilled pointer
    - scsi: fnic: Return error if vmalloc() failed
    - [arm64] dts: qcom: qrb5165-rb5: correct LED panic indicator
    - [arm64] dts: qcom: sdm845-db845c: correct LED panic indicator
    - bpf: Fix verification of indirect var-off stack access
    - dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with
      generic names
    - wifi: mt76: mt7921: fix country count limitation for CLC
    - block: Set memalloc_noio to false on device_add_disk() error path
    - [arm64] scsi: hisi_sas: Replace with standard error code return value
    - [arm64] scsi: hisi_sas: Rollback some operations if FLR failed
    - [arm64] scsi: hisi_sas: Correct the number of global debugfs registers
    - [armhf] dts: stm32: don't mix SCMI and non-SCMI board compatibles
    - ipmr: support IP_PKTINFO on cache report IGMP msg
    - virtio/vsock: fix logic which reduces credit update messages
    - dma-mapping: clear dev->dma_mem to NULL after freeing it
    - [arm64] dts: qcom: sm8150-hdk: fix SS USB regulators
    - block: add check of 'minors' and 'first_minor' in device_add_disk()
    - wifi: rtlwifi: add calculate_bit_shift()
    - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
    - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
    - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
    - wifi: iwlwifi: mvm: send TX path flush in rfkill
    - netfilter: nf_tables: mark newset as dead on transaction abort
    - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
    - Bluetooth: btmtkuart: fix recv_buf() return value
    - block: make BLK_DEF_MAX_SECTORS unsigned
    - null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS
    - bpf: sockmap, fix proto update hook to avoid dup calls
    - sctp: support MSG_ERRQUEUE flag in recvmsg()
    - sctp: fix busy polling
    - net/sched: act_ct: fix skb leak and crash on ooo frags
    - mlxbf_gige: Fix intermittent no ip issue
    - mlxbf_gige: Enable the GigE port in mlxbf_gige_open
    - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
    - [armhf] Revert "drm/omapdrm: Annotate dma-fence critical section in commit
      path"
    - [arm64,armhf] drm/panfrost: Really power off GPU cores in
      panfrost_gpu_power_off()
    - RDMA/usnic: Silence uninitialized symbol smatch warnings
    - [arm64] RDMA/hns: Fix inappropriate err code for unsupported operations
    - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer
    - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
    - drm/tilcdc: Fix irq free on unload
    - media: pvrusb2: fix use after free on context disconnection
    - media: mtk-jpegdec: export jpeg decoder functions
    - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the
      crash of multi-core JPEG devices
    - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls
    - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls
    - drm/bridge: Fix typo in post_disable() description
    - f2fs: fix to avoid dirent corruption
    - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg()
    - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check()
    - drm/radeon: check return value of radeon_ring_lock()
    - [arm64] drm/msm/mdp4: flush vblank event on disable
    - [arm64] drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks
    - drm/drv: propagate errors from drm_modeset_register_all()
    - [x86] ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch
    - [arm64,armhf] drm/panfrost: Ignore core_mask for poweroff and disable
      PWRTRANS irq
    - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
    - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
    - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table
    - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
    - drm/bridge: tc358767: Fix return value on error case
    - media: cx231xx: fix a memleak in cx231xx_init_isoc
    - [arm64] RDMA/hns: Fix memory leak in free_mr_init()
    - drm/panel: st7701: Fix AVCL calculation
    - f2fs: fix to wait on block writeback for post_read case
    - f2fs: fix to check compress file in f2fs_move_file_range()
    - f2fs: fix to update iostat correctly in f2fs_filemap_fault()
    - media: dvbdev: drop refcount on error path in dvb_device_open()
    - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling
      path of m88ds3103_probe()
    - [arm64] drm/msm/dpu: Set input_sel bit for INTF
    - [arm64] drm/msm/dpu: Drop enable and frame_count parameters from
      dpu_hw_setup_misr()
    - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
    - drm/amd/pm: fix a double-free in si_dpm_init
    - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
    - gpu/drm/radeon: fix two memleaks in radeon_vm_init
    - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table
    - f2fs: fix to check return value of f2fs_recover_xattr_data
    - dt-bindings: clock: Update the videocc resets for sm8150
    - [arm64] drivers: clk: zynqmp: calculate closest mux rate
    - [arm64] drivers: clk: zynqmp: update divider round rate logic
    - watchdog: set cdev owner before adding
    - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO
    - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
    - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused
    - [arm64] clk: si5341: fix an error code problem in
      si5341_output_clk_set_rate
    - accel/habanalabs: fix information leak in sec_attest_info()
      (CVE-2023-50431)
    - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw
    - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
    - ALSA: scarlett2: Add missing error check to scarlett2_config_save()
    - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config()
    - ALSA: scarlett2: Allow passing any output to line_out_remap()
    - ALSA: scarlett2: Add missing error checks to *_ctl_get()
    - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
    - IB/iser: Prevent invalidating wrong MR
    - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
    - ksmbd: validate the zero field of packet header
    - of: Fix double free in of_parse_phandle_with_args_map
    - keys, dns: Fix size check of V1 server-list header
    - [arm*] binder: fix async space check for 0-sized buffers
    - [arm*] binder: fix unused alloc->free_async_space
    - [mipel*] smp: Call rcutree_report_cpu_starting() earlier
    - Input: atkbd - use ab83 as id when skipping the getid command
    - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838)
    - [arm*] binder: fix race between mmput() and do_exit()
    - [arm64,armhf] clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc
      warnings
    - [powerpc*] 64s: Increase default stack size to 32KB
    - tick-sched: Fix idle and iowait sleeptime accounting vs CPU hotplug
    - [armhf] usb: phy: mxs: remove CONFIG_USB_OTG condition for
      mxs_phy_is_otg_host()
    - [arm64,armhf] usb: dwc: ep0: Update request status in
      dwc3_ep0_stall_restart
    - [arm64,armhf] Revert "usb: dwc3: Soft reset phy on probe for host"
    - [arm64,armhf] Revert "usb: dwc3: don't reset device side if dwc3 was
      configured as host-only"
    - [arm64,armhf] usb: chipidea: wait controller resume finished for wakeup
      irq
    - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs"
    - usb: typec: class: fix typec_altmode_put_partner to put plugs
    - usb: mon: Fix atomicity violation in mon_bin_vma_fault
    - serial: core: fix sanitizing check for RTS settings
    - serial: core: make sure RS485 cannot be enabled when it is not supported
    - [arm64,armhf] serial: 8250_bcm2835aux: Restore clock error handling
    - serial: core, imx: do not set RS485 enabled if it is not supported
    - [arm64,armhf] serial: imx: Ensure that imx_uart_rs485_config() is called
      with enabled clock
    - serial: 8250_exar: Set missing rs485_supported flag
    - [armhf] serial: omap: do not override settings for RS485 support
    - drm/vmwgfx: Fix possible invalid drm gem put calls
    - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633)
    - ALSA: oxygen: Fix right channel of capture volume mixer
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
    - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP
      ZBook
    - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5
    - ksmbd: validate mech token in session setup
    - ksmbd: fix UAF issue in ksmbd_tcp_new_connection()
    - ksmbd: only v2 leases handle the directory
    - io_uring/rw: ensure io->bytes_done is always initialized
    - fbdev: flush deferred work in fb_deferred_io_fsync()
    - fbdev: flush deferred IO before closing
    - scsi: ufs: core: Simplify power management during async scan
    - scsi: target: core: add missing file_{start,end}_write()
    - scsi: mpi3mr: Refresh sdev queue depth after controller reset
    - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and
      Unrecoverable State
    - drm/amd: Enable PCIe PME from D3
    - block: add check that partition length needs to be aligned with block size
    - block: Fix iterating over an empty bio with bio_for_each_folio_all
    - netfilter: nf_tables: check if catch-all set element is active in next
      generation (CVE-2024-1085)
    - pwm: Fix out-of-bounds access in of_pwm_single_xlate()
    - md/raid1: Use blk_opf_t for read and write operations
    - rootfs: Fix support for rootfstype= when root= is given
    - Bluetooth: Fix atomicity violation in {min,max}_key_size_set
    - bpf: Fix re-attachment branch in bpf_tracing_prog_attach
    - [arm64] iommu/arm-smmu-qcom: Add missing GMU entry to match table
    - iommu/dma: Trace bounce buffer usage when mapping buffers
    - wifi: mt76: fix broken precal loading from MTD for mt7915
    - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code
    - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
    - wifi: mwifiex: configure BSSID consistently when starting AP
    - Revert "net: rtnetlink: Enslave device before bringing it up"
    - cxl/port: Fix decoder initialization when nr_targets > interleave_ways
    - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg()
    - [x86] kvm: Do not try to disable kvmclock if it was not enabled
    - [arm64] KVM: arm64: vgic-v4: Restore pending state on host userspace write
    - [arm64] KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
    - iio: adc: ad7091r: Pass iio_dev to event handler
    - HID: wacom: Correct behavior when processing some confidence == false
      touches
    - mfd: syscon: Fix null pointer dereference in of_syscon_register()
    - [x86] mfd: intel-lpss: Fix the fractional clock divider flags
    - [mipsel] Fix incorrect max_low_pfn adjustment
    - [arm64] power: supply: cw2015: correct time_to_empty units in sysfs
    - [arm64] serial: 8250: omap: Don't skip resource freeing if
      pm_runtime_resume_and_get() failed
    - libapi: Add missing linux/types.h header to get the __u64 type on io.h
    - base/node.c: initialize the accessor list before registering
    - acpi: property: Let args be NULL in __acpi_node_get_property_reference
    - software node: Let args be NULL in software_node_get_reference_args
    - serial: imx: fix tx statemachine deadlock
    - iio: adc: ad9467: fix reset gpio handling
    - iio: adc: ad9467: don't ignore error codes
    - iio: adc: ad9467: fix scale setting
    - perf header: Fix one memory leakage in perf_event__fprintf_event_update()
    - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event()
    - perf genelf: Set ELF program header addresses properly
    - tty: change tty_write_lock()'s ndelay parameter to bool
    - tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK
    - tty: don't check for signal_pending() in send_break()
    - tty: use 'if' in send_break() instead of 'goto'
    - usb: cdc-acm: return correct error code on unsupported break
    - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
    - nvmet-tcp: fix a crash in nvmet_req_complete()
    - perf env: Avoid recursively taking env->bpf_progs.lock
    - cxl/region: fix x9 interleave typo
    - apparmor: avoid crash when parsed profile name is empty
    - [arm64,armhf] serial: imx: Correct clock error message in function probe()
    - nvmet: re-fix tracing strncpy() warning
    - nvme: trace: avoid memcpy overflow warning
    - nvmet-tcp: Fix the H2C expected PDU len calculation
    - [s390x] pci: fix max size calculation in zpci_memcpy_toio()
    - [arm64] net: ethernet: ti: am65-cpsw: Fix max mtu to fit ethernet frames
    - net: phy: micrel: populate .soft_reset for KSZ9131
    - mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN
    - mptcp: strict validation before using mp_opt->hmac
    - mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()
    - mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req()
    - mptcp: refine opt_mp_capable determination
    - block: ensure we hold a queue reference when using queue limits
    - udp: annotate data-races around up->pending
    - net: stmmac: ethtool: Fixed calltrace caused by unbalanced
      disable_irq_wake calls
    - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
    - mptcp: relax check on MPC passive fallback
    - netfilter: nf_tables: reject invalid set policy
    - netfilter: nft_limit: do not ignore unsupported flags
    - netfilter: nfnetlink_log: use proper helper for fetching physinif
    - netfilter: nf_queue: remove excess nf_bridge variable
    - netfilter: propagate net to nf_bridge_get_physindev
    - netfilter: bridge: replace physindev with physinif in nf_bridge_info
    - netfilter: nf_tables: do not allow mismatch field size and set key length
    - netfilter: nf_tables: skip dead set elements in netlink dump
    - netfilter: nf_tables: reject NFT_SET_CONCAT with not field length
      description
    - ipvs: avoid stat macros calls from preemptible context
    - kdb: Fix a potential buffer overflow in kdb_local()
    - ethtool: netlink: Add missing ethnl_ops_begin/complete
    - loop: fix the the direct I/O support check when used on top of block
      devices
    - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
    - [armhf] i2c: s3c24xx: fix read transfers in polling mode
    - [armhf] i2c: s3c24xx: fix transferring more than one message in polling
      mode
    - block: Remove special-casing of compound pages
    - Revert "KEYS: encrypted: Add check for strsep"
    - [arm64] dts: armada-3720-turris-mox: set irq type for RTC
    - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d""
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.76
    - [arm64,armhf] usb: dwc3: gadget: Refactor EP0 forced stall/restart into a
      separate API
    - [arm64,armhf] usb: dwc3: gadget: Queue PM runtime idle on disconnect event
    - [arm64,armhf] usb: dwc3: gadget: Handle EP0 request dequeuing properly
    - [x86] Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested
      VMCB"
    - iio: adc: ad7091r: Set alert bit in config register
    - iio: adc: ad7091r: Allow users to configure device events
    - ext4: allow for the last group to be marked as trimmed
    - OPP: Pass rounded rate to _set_opp()
    - btrfs: sysfs: validate scrub_speed_max value
    - crypto: api - Disallow identical driver names
    - PM: hibernate: Enforce ordering during image compression/decompression
    - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
    - [s390x] crypto: s390/aes - Fix buffer overread in CTR mode
    - [s390x] vfio-ap: unpin pages on gisc registration failure
    - PM / devfreq: Fix buffer overflow in trans_stat_show
    - media: imx355: Enable runtime PM before registering async sub-device
    - rpmsg: virtio: Free driver_override when rpmsg_remove()
    - media: ov9734: Enable runtime PM before registering async sub-device
    - [s390x] vfio-ap: always filter entire AP matrix
    - [s390x] vfio-ap: loop over the shadow APCB when filtering guest's AP
      configuration
    - [s390x] vfio-ap: let on_scan_complete() callback filter matrix and update
      guest's APCB
    - [mips*] Fix max_mapnr being uninitialized on early stages
    - bus: mhi: host: Add alignment check for event ring read pointer
    - bus: mhi: host: Drop chan lock before queuing buffers
    - bus: mhi: host: Add spinlock to protect WP access when queueing TREs
    - async: Split async_schedule_node_domain()
    - async: Introduce async_schedule_dev_nocall()
    - iio: adc: ad7091r: Enable internal vref if external vref is not supplied
    - dmaengine: fix NULL pointer in channel unregistration function
    - scsi: ufs: core: Remove the ufshcd_hba_exit() call from
      ufshcd_async_scan()
    - [arm64] dts: qcom: sc7180: fix USB wakeup interrupt types
    - [arm64] dts: qcom: sdm845: fix USB wakeup interrupt types
    - [arm64] dts: qcom: sm8150: fix USB wakeup interrupt types
    - [arm64] dts: qcom: sc7280: fix usb_1 wakeup interrupt types
    - [arm64] dts: qcom: sdm845: fix USB DP/DM HS PHY interrupts
    - [arm64] dts: qcom: sm8150: fix USB DP/DM HS PHY interrupts
    - lsm: new security_file_ioctl_compat() hook
    - docs: kernel_abi.py: fix command injection
    - scripts/get_abi: fix source path leak
    - media: videobuf2-dma-sg: fix vmap callback
    - mmc: core: Use mrq.sbc in close-ended ffu
    - mmc: mmc_spi: remove custom DMA mapped buffers
    - media: mtk-jpeg: Fix use after free bug due to error path handling in
      mtk_jpeg_dec_device_run
    - [arm64] Rename ARM64_WORKAROUND_2966298
    - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too
    - rtc: Adjust failure return code for cmos_set_alarm()
    - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time()
    - rtc: Add support for configuring the UIP timeout for RTC reads
    - rtc: Extend timeout for waiting for UIP to clear to 1s
    - nouveau/vmm: don't set addr on the fail path to avoid warning
    - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
    - mm/rmap: fix misplaced parenthesis of a likely()
    - mm/sparsemem: fix race in accessing memory_section->usage
    - rename(): fix the locking of subdirectories
    - serial: sc16is7xx: improve regmap debugfs by using one regmap per port
    - serial: sc16is7xx: remove wasteful static buffer in
      sc16is7xx_regmap_name()
    - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port
    - serial: sc16is7xx: remove unused line structure member
    - serial: sc16is7xx: change EFR lock to operate on each channels
    - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO
    - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe
      error
    - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq()
    - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq()
    - mm: page_alloc: unreserve highatomic page blocks before oom
    - ksmbd: set v2 lease version on lease upgrade
    - ksmbd: fix potential circular locking issue in smb2_set_ea()
    - ksmbd: don't increment epoch if current state and request state are same
    - ksmbd: send lease break notification on FILE_RENAME_INFORMATION
    - ksmbd: Add missing set_freezable() for freezable kthread
    - Revert "drm/amd: Enable PCIe PME from D3"
    - drm/amd/display: pbn_div need be updated for hotplug event
    - wifi: mac80211: fix potential sta-link leak
    - net/smc: fix illegal rmb_desc access in SMC-D connection dump
    - tcp: make sure init the accept_queue's spinlocks once
    - bnxt_en: Wait for FLR to complete during probe
    - vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING
    - llc: make llc_ui_sendmsg() more robust against bonding changes
    - llc: Drop support for ETH_P_TR_802_2.
    - udp: fix busy polling
    - net: fix removing a namespace with conflicting altnames
    - tun: fix missing dropped counter in tun_xdp_act
    - tun: add missing rx stats accounting in tun_xdp_act
    - net: micrel: Fix PTP frame parsing for lan8814
    - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
    - netfs, fscache: Prevent Oops in fscache_put_cache()
    - tracing: Ensure visibility when inserting an element into tracing_map
    - afs: Hide silly-rename files from userspace
    - tcp: Add memory barrier to tcp_push()
    - netlink: fix potential sleeping issue in mqueue_flush_file
    - ipv6: init the accept_queue's spinlocks in inet6_create
    - net/mlx5: DR, Use the right GVMI number for drop action
    - net/mlx5: DR, Can't go to uplink vport on RX rule
    - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO
    - net/mlx5e: Allow software parsing when IPsec crypto is enabled
    - net/mlx5e: fix a double-free in arfs_create_groups
    - net/mlx5e: fix a potential double-free in fs_any_create_groups
    - rcu: Defer RCU kthreads wakeup when CPU is dying
    - netfilter: nft_limit: reject configurations that cause integer overflow
    - btrfs: fix infinite directory reads
    - btrfs: set last dir index to the current last index when opening dir
    - btrfs: refresh dir last index during a rewinddir(3) call
    - btrfs: fix race between reading a directory and adding entries to it
    - netfilter: nf_tables: restrict anonymous set and map names to 16 bytes
    - netfilter: nf_tables: validate NFPROTO_* family
    - net: stmmac: Wait a bit for the reset to take effect
    - net: mvpp2: clear BM pool before initialization
    - fjes: fix memleaks in fjes_hw_setup
    - net: fec: fix the unhandled context fault from smmu
    - nbd: always initialize struct msghdr completely
    - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume
      being deleted
    - btrfs: ref-verify: free ref cache before clearing mount opt
    - btrfs: tree-checker: fix inline ref size in error messages
    - btrfs: don't warn if discard range is not aligned to sector
    - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args
    - btrfs: don't abort filesystem when attempting to snapshot deleted
      subvolume
    - rbd: don't move requests to the running list on errors
    - exec: Fix error handling in begin_new_exec()
    - wifi: iwlwifi: fix a memory corruption
    - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes
    - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress
      basechain
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086)
    - [x86] platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe
    - ksmbd: fix global oob in ksmbd_nl_policy
    - [arm64] firmware: arm_scmi: Check mailbox/SMT channel for consistency
    - xfs: read only mounts with fsopen mount API are busted
    - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
    - cpufreq: intel_pstate: Refine computation of P-state for given frequency
    - drm: Don't unref the same fb many times by mistake due to deadlock
      handling
    - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
    - drm/tidss: Fix atomic_flush check
    - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
    - [x86] platform/x86: intel-uncore-freq: Fix types in sysfs callbacks
    - drm/bridge: nxp-ptn3460: simplify some error checking
    - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A
    - drm/amdgpu/pm: Fix the power source flag error
    - erofs: get rid of the remaining kmap_atomic()
    - erofs: fix lz4 inplace decompression
    - media: ov13b10: Support device probe in non-zero ACPI D state
    - media: ov13b10: Enable runtime PM before registering async sub-device
    - bus: mhi: ep: Do not allocate event ring element on stack
    - PM: core: Remove unnecessary (void *) conversions
    - PM: sleep: Fix possible deadlocks in core system-wide PM code
    - [x86] thermal: intel: hfi: Refactor enabling code into helper functions
    - [x86] thermal: intel: hfi: Disable an HFI instance when all its CPUs go
      offline
    - [x86] thermal: intel: hfi: Add syscore callbacks for system-wide PM
    - fs/pipe: move check to pipe_has_watch_queue()
    - pipe: wakeup wr_wait after setting max_usage
    - dlm: use kernel_connect() and kernel_bind()
    - serial: core: Provide port lock wrappers
    - serial: sc16is7xx: Use port lock wrappers
    - serial: sc16is7xx: fix unconditional activation of THRI interrupt
    - btrfs: zoned: factor out prepare_allocation_zoned()
    - btrfs: zoned: optimize hint byte for zoned allocator
    - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing
    - Revert "powerpc/64s: Increase default stack size to 32KB"
    - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer
    - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33]
    - drm/bridge: sii902x: Use devm_regulator_bulk_get_enable()
    - drm/bridge: sii902x: Fix probing race issue
    - drm/bridge: sii902x: Fix audio codec unregistration
    - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable()
    - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error
      case
    - [armhf] drm/exynos: fix accidental on-stack copy of exynos_drm_plane
    - [armhf] drm/exynos: gsc: minor fix for loop iteration in
      gsc_runtime_resume
    - gpio: eic-sprd: Clear interrupt after set the interrupt type
    - block: Move checking GENHD_FL_NO_PART to bdev_add_partition()
    - drm/bridge: anx7625: Ensure bridge is suspended in disable()
    - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read
    - spi: fix finalize message on error return
    - [mips*] lantiq: register smp_ops on non-smp platforms
    - cxl/region:Fix overflow issue in alloc_hpa()
    - [mips*] Call lose_fpu(0) before initializing fcr31 in
      mips_set_personality_nan
    - tick/sched: Preserve number of idle sleeps across CPU hotplug events
    - [x86] x86/entry/ia32: Ensure s32 is sign extended to s64
    - serial: core: fix kernel-doc for uart_port_unlock_irqrestore()
    - net/mlx5e: Handle hardware IPsec limits events

  [ Salvatore Bonaccorso ]
  * Refresh "net: mana: Add support for auxiliary device"
  * Bump ABI to 18

 -- Salvatore Bonaccorso <email address hidden>  Thu, 01 Feb 2024 09:05:49 +0100
Deleted in experimental-release (Reason: None provided.)
linux-signed-amd64 (6.7.4+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.7.4-1~exp1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.2
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.3
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.4

  [ Aurelien Jarno ]
  * [riscv64] Add clock, MFD, PCIe PHYs, regulator and RTC drivers to
    kernel-image udeb.
  * [riscv64] Disable CRYPTO_DEV_JH7110, it is broken.

  [ Bastian Blank ]
  * Make linux-libc-dev provide all cross packages.

  [ Salvatore Bonaccorso ]
  * Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID
    (Closes: #1061521)

  [ Emanuele Rocca ]
  * [arm64] drivers/thermal/qcom: enable QCOM_SPMI_ADC_TM5 as module for
    thermal throttling on the Lenovo ThinkPad X13s.

  [ Vincent Blut ]
  * drivers/hwmon: Enable SENSORS_IIO_HWMON as module (Closes: #1057272)

 -- Salvatore Bonaccorso <email address hidden>  Thu, 08 Feb 2024 16:01:07 +0100
Superseded in sid-release
linux-signed-amd64 (6.6.13+1) unstable; urgency=medium

  * Sign kernel from linux 6.6.13-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.12
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.13
    - f2fs: explicitly null-terminate the xattr list
    - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
    - mptcp: fix uninit-value in mptcp_incoming_options
    - wifi: cfg80211: lock wiphy mutex for rfkill poll
    - wifi: avoid offset calculation on NULL pointer
    - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap
    - debugfs: fix automount d_fsdata usage
    - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format
    - nvme-core: fix a memory leak in nvme_ns_info_from_identify()
    - io_uring: use fget/fput consistently
    - block: warn once for each partition in bio_check_ro()
    - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt
    - drm/amd/display: update dcn315 lpddr pstate latency
    - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
    - drm/amdgpu: Use another offset for GC 9.4.3 remap
    - Revert "drm/prime: Unexport helpers for fd/handle conversion"
    - blk-mq: don't count completed flush data request as inflight in case of
      quiesce
    - nvme-core: check for too small lba shift
    - [x86] ASoC: amd: yc: Add HP 255 G10 into quirk table
    - [x86] ASoC: Intel: Skylake: Fix mem leak in few functions
    - [x86] ASoC: SOF: topology: Fix mem leak in sof_dai_load()
    - [x86] ASoC: Intel: Skylake: mem leak in skl register function
    - ASoC: rt5650: add mutex to avoid the jack detection failure
    - [x86] ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not
      available
    - [x86] ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline
    - [x86] ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology
      cores
    - nouveau/tu102: flush all pdbs on vmm flush
    - [x86] ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
    - [x86] ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
    - [x86] ASoC: SOF: ipc4-topology: Correct data structures for the SRC module
    - [x86] ASoC: SOF: ipc4-topology: Correct data structures for the GAIN
      module
    - net/tg3: fix race condition in tg3_reset_task()
    - ASoC: da7219: Support low DC impedance headset
    - nvme: introduce helper function to get ctrl state
    - nvme: ensure reset state check ordering
    - nvme-ioctl: move capable() admin check to the end
    - nvme: prevent potential spectre v1 gadget
    - nvme: fix deadlock between reset and scan
    - [arm64] dts: rockchip: Fix PCI node addresses on rk3399-gru
    - drm/amd/display: Add monitor patch for specific eDP
    - drm/amdgpu: Add NULL checks for function pointers
    - [armhf] drm/exynos: fix a potential error pointer dereference
    - [armhf] drm/exynos: fix a wrong error checking
    - ALSA: pcmtest: stop timer before buffer is released
    - [x86] hwmon: (corsair-psu) Fix probe when built-in
    - [arm64] clk: rockchip: rk3568: Add PLL rate for 292.5MHz
    - [arm64] clk: rockchip: rk3128: Fix HCLK_OTG gate register
    - soundwire: intel_ace2x: fix AC timing setting for ACE2.x
    - jbd2: correct the printing of write_flags in jbd2_write_superblock()
    - jbd2: increase the journal IO's priority
    - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
    - neighbour: Don't let neigh_forced_gc() disable preemption for long
    - [x86] platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
    - jbd2: fix soft lockup in journal_finish_inode_data_buffers()
    - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
    - tracing: Add size check when printing trace_marker output
    - tracing: Fix uaf issue when open the hist or hist_debug file
    - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
      NMI
    - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
    - [arm64] reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
    - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
    - Input: i8042 - add nomux quirk for Acer P459-G2-M
    - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend
    - [s390x] scm: fix virtual vs physical address confusion
    - wifi: iwlwifi: pcie: avoid a NULL pointer dereference
    - Input: xpad - add Razer Wolverine V2 support
    - driver core: Add a guard() definition for the device_lock()
    - HID: nintendo: fix initializer element is not constant error
    - [x86] platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some
      ThinkPad systems
    - [amd64] platform/x86/amd/pmc: Move platform defines to header
    - [amd64] platform/x86/amd/pmc: Only run IRQ1 firmware version check on
      Cezanne
    - [amd64] platform/x86/amd/pmc: Move keyboard wakeup disablement detection
      to pmc-quirks
    - [amd64] platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13
    - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346
    - [x86] ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
    - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
    - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM
    - HID: nintendo: Prevent divide-by-zero on code
    - smb: client: fix potential OOB in smb2_dump_detail() (CVE-2023-6610)
    - [arm64,armhf] i2c: rk3x: fix potential spinlock recursion on poll
    - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event
    - drm/amd/display: get dprefclk ss info from integration info table
    - posix-timers: Get rid of [COMPAT_]SYS_NI() uses
    - ida: Fix crash in ida_free when the bitmap is empty (CVE-2023-6915)
    - virtio_blk: fix snprintf truncation compiler warning
    - nfc: Do not send datagram if socket state isn't LLCP_BOUND
    - net: qrtr: ns: Return 0 if server port is not present
    - connector: Fix proc_event_num_listeners count not cleared
    - [armhf] sun9i: smp: fix return code check of of_property_match_string
    - [x86] csum: Remove unnecessary odd handling
    - [x86] csum: clean up `csum_partial' further
    - drm/crtc: fix uninitialized variable use
    - [x86] microcode: do not cache microcode if it will not be used
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx
    - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
    - [arm64] bus: moxtet: Mark the irq as shared
    - [arm64] bus: moxtet: Add spi device table
    - [x86] ASoC: SOF: Intel: hda-codec: Delay the codec device registration
    - drm/amd/display: Pass pwrseq inst for backlight and ABM
    - ksmbd: don't allow O_TRUNC open on read-only share
    - ksmbd: free ppace array on error in parse_dacl
    - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"
    - [arm*] binder: use EPOLLERR from eventpoll.h
    - [arm*] binder: fix use-after-free in shinker's callback
    - [arm*] binder: fix trivial typo of binder_free_buf_locked()
    - [arm*] binder: fix comment on binder_alloc_new_buf() return value
    - uio: Fix use-after-free in uio_open
    - parport: parport_serial: Add Brainboxes BAR details
    - parport: parport_serial: Add Brainboxes device IDs and geometry
    - PCI: Add ACS quirk for more Zhaoxin Root Ports
    - scripts/decode_stacktrace.sh: optionally use LLVM utilities
    - mm/memory_hotplug: fix memmap_on_memory sysfs value retrieval

 -- Salvatore Bonaccorso <email address hidden>  Sat, 20 Jan 2024 20:37:22 +0100
Superseded in experimental-release
linux-signed-amd64 (6.7.1+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.7.1-1~exp1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.7.1

  [ Salvatore Bonaccorso ]
  * Enable bcachefs filesystem support
    - fs/bcachefs: Enable BCACHEFS_FS as module
    - fs/bcachefs: Enable BCACHEFS_QUOTA
    - fs/bcachefs: Enable BCACHEFS_POSIX_ACL
  * media: solo6x10: replace max(a, min(b, c)) by clamp(b, a, c)

  [ Aurelien Jarno ]
  * [riscv64] Enable ARCH_SOPHGO and ARCH_THEAD.
  * [riscv64] Disable ARCH_R9A07G043 as it now depends on NONPORTABLE.
  * [riscv64] Enable PHY_STARFIVE_JH7110_DPHY_RX, PHY_STARFIVE_JH7110_PCIE and
    PHY_STARFIVE_JH7110_USB as modules.
  * [powerpc,ppc64,ppc64el] Drop ipddp from nic-modules.
  * [riscv64] Enable LEDS_PWM and LEDS_PWM_MULTICOLOR as modules.

  [ Vincent Blut ]
  * [arm64, armhf] drivers/net/phy: Enable ADIN_PHY as module
    (Closes: #1043354)

  [ Martin Kepplinger ]
  * [arm64] Enable CSI camera stack for i.MX8M SoCs (Closes: #1055442)

  [ Tim Pambor ]
  * Enable configs for MT8195 Chromebooks:
    - COMMON_CLK_MT8195 as built-in
    - COMMON_CLK_MT8195_APUSYS, COMMON_CLK_MT8195_AUDSYS,
      COMMON_CLK_MT8195_IMP_IIC_WRAP, COMMON_CLK_MT8195_MFGCFG,
      COMMON_CLK_MT8195_MSDC, COMMON_CLK_MT8195_SCP_ADSP,
      COMMON_CLK_MT8195_VDOSYS, COMMON_CLK_MT8195_VPPSYS,
      COMMON_CLK_MT8195_CAMSYS, COMMON_CLK_MT8195_IMGSYS,
      COMMON_CLK_MT8195_WPESYS, COMMON_CLK_MT8195_VDECSYS,
      COMMON_CLK_MT8195_VENCSYS as modules
    - MFD_MT6360, REGULATOR_MT6315, REGULATOR_MT6359,
      REGULATOR_CROS_EC, MTK_LVTS_THERMAL as modules
    - MTK_ADSP_MBOX, MTK_ADSP_IPC, SND_SOC_SOF_OF, SND_SOC_MT8195,
      SND_SOC_MT8195_MT6359, SND_SOC_SOF_MT8195 as modules
    - SND_SOC_SOF_TOPLEVEL, SND_SOC_SOF_MTK_TOPLEVEL as built-in
    - DRM_MEDIATEK_DP, PHY_MTK_DP, PHY_MTK_PCIE, PHY_MTK_UFS as modules
    - PINCTRL_MT8195, PCIE_MEDIATEK_GEN3, SPMI_MTK_PMIF as built-in

  [ Zhang Ning ]
  * [arm64] drivers/rtc: Enable RTC_DRV_RS5C372 as module

  [ Bastian Blank ]
  * Revert "Run dh_movetousr also in signed images."
  * Fix config specified CFLAGS on kernel builds.  Also drop old definitions
    that have not worked for a long time.
  * Disable ability to do binNMU.  The Debian infrastructure is not ready
    to binNMU signed packages.  But they instead just break the dependencies
    within this package.
  * Restructure and cleanup complete config:
    - Uses TOML instead of our home-grown INI based format.
    - Don't export a config dump anymore, it is not longer in use.
  * Generate and ship vmlinux.h in linux-headers package.

  [ Emanuele Rocca ]
  * [arm64] Set QCOM_QSEECOM and QCOM_QSEECOM_UEFISECAPP to 'y' in order to
    add support for EFI variables on the Lenovo X13s.

  [ Martyn Welch ]
  * [arm64] Support HDMI output on TI SK-AM62. Enable DRM_SII902X and
    DRM_TIDSS as modules.

 -- Bastian Blank <email address hidden>  Mon, 22 Jan 2024 09:50:46 +0100
Superseded in sid-release
linux-signed-amd64 (6.6.11+1) unstable; urgency=medium

  * Sign kernel from linux 6.6.11-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.10
    - ksmbd: Remove unused field in ksmbd_user struct
    - ksmbd: reorganize ksmbd_iov_pin_rsp()
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_setxattr()
    - ksmbd: fix missing RDMA-capable flag for IPoIB device in
      ksmbd_rdma_capable_netdev()
    - ksmbd: add support for surrogate pair conversion
    - ksmbd: no need to wait for binded connection termination at logoff
    - ksmbd: fix kernel-doc comment of ksmbd_vfs_kern_path_locked()
    - ksmbd: prevent memory leak on error return
    - ksmbd: separately allocate ci per dentry
    - ksmbd: move oplock handling after unlock parent dir
    - ksmbd: release interim response after sending status pending response
    - ksmbd: move setting SMB2_FLAGS_ASYNC_COMMAND and AsyncId
    - ksmbd: don't update ->op_state as OPLOCK_STATE_NONE on error
    - ksmbd: set epoch in create context v2 lease
    - ksmbd: set v2 lease capability
    - ksmbd: downgrade RWH lease caching state to RH for directory
    - ksmbd: send v2 lease break notification for directory
    - ksmbd: lazy v2 lease break on smb2_write()
    - ksmbd: avoid duplicate opinfo_put() call on error of
      smb21_lease_break_ack()
    - fs: new accessor methods for atime and mtime
    - client: convert to new timestamp accessors
    - fs: cifs: Fix atime update check
    - virtio_ring: fix syncs DMA memory with different direction
    - kexec: fix KEXEC_FILE dependencies
    - kexec: select CRYPTO from KEXEC_FILE instead of depending on it
    - linux/export: Fix alignment for 64-bit ksymtab entries
    - linux/export: Ensure natural alignment of kcrctab array
    - mptcp: refactor sndbuf auto-tuning
    - mptcp: fix possible NULL pointer dereference on close
    - mptcp: fix inconsistent state on fastopen race
    - block: renumber QUEUE_FLAG_HW_WC
    - [x86] platform/x86/intel/pmc: Add suspend callback
    - [x86] platform/x86/intel/pmc: Allow reenabling LTRs
    - [x86] platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback
    - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
    - maple_tree: do not preallocate nodes for slot stores
    - mm/filemap: avoid buffered read/write race to read inconsistent data
    - mm: migrate high-order folios in swap cache correctly
    - mm/memory-failure: cast index to loff_t before shifting it
    - mm/memory-failure: check the mapcount of the precise page
    - Revert "nvme-fc: fix race between error recovery and creating association"
    - ring-buffer: Fix wake ups when buffer_percent is set to 100
    - ftrace: Fix modification of direct_function hash while in use
    - tracing: Fix blocked reader of snapshot buffer
    - wifi: cfg80211: fix CQM for non-range use
    - wifi: nl80211: fix deadlock in nl80211_set_cqm_rssi (6.6.x)
    - netfilter: nf_tables: skip set commit for deleted/destroyed sets
      (CVE-2024-0193)
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.11
    - keys, dns: Fix missing size check of V1 server-list header
    - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook
    - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6
    - drm/amd/display: pbn_div need be updated for hotplug event
    - mptcp: prevent tcp diag from closing listener subflows
    - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
    - [x86] drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV,
      G200SE
    - cifs: cifs_chan_is_iface_active should be called with chan_lock held
    - cifs: do not depend on release_iface for maintaining iface_list
    - [x86] KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL
    - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (Closes: #1058887)
    - [arm64] drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in
      AUX xfer
    - netfilter: nf_tables: set transport offset from mac header for
      netdev/egress
    - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to
      llcp_local
    - [x86] drm/i915/dp: Fix passing the correct DPCD_REV for
      drm_dp_set_phy_test_pattern
    - [x86] drm/i915/perf: Update handling of MMIO triggered reports
    - ice: Fix link_down_on_close message
    - ice: Shut down VSI with "link-down-on-close" enabled
    - i40e: Fix filter input checks to prevent config with invalid values
    - igc: Report VLAN EtherType matching back to user
    - igc: Check VLAN TCI mask
    - igc: Check VLAN EtherType mask
    - net: sched: em_text: fix possible memory leak in em_text_destroy()
    - r8169: Fix PCI error on system resume
    - net: Implement missing getsockopt(SO_TIMESTAMPING_NEW)
    - [armhf] sun9i: smp: Fix array-index-out-of-bounds read in
      sunxi_mc_smp_init
    - sfc: fix a double-free bug in efx_probe_filters
    - [arm64] net: bcmgenet: Fix FCS generation for fragmented skbuffs
    - netfilter: nf_nat: fix action not being set for all ct states
    - netfilter: nft_immediate: drop chain reference counter on error
    - net: Save and restore msg_namelen in sock_sendmsg
    - i40e: fix use-after-free in i40e_aqc_add_filters()
    - [arm64] ASoC: meson: g12a-toacodec: Validate written enum values
    - [arm64] ASoC: meson: g12a-tohdmitx: Validate written enum values
    - [arm64] ASoC: meson: g12a-toacodec: Fix event generation
    - [arm64] ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
    - i40e: Restore VF MSI-X state during PCI reset
    - igc: Fix hicredit calculation
    - apparmor: Fix move_mount mediation by detecting if source is detached
    - virtio_net: avoid data-races on dev->stats fields
    - virtio_net: fix missing dma unmap for resize
    - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
    - net/smc: fix invalid link access in dumping SMC-R connections
    - asix: Add check for usbnet_get_endpoints
    - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
    - net: Implement missing SO_TIMESTAMPING_NEW cmsg support
    - mm: convert DAX lock/unlock page to lock/unlock folio
    - mm/memory-failure: pass the folio and the page to collect_procs()
    - xsk: add multi-buffer support for sockets sharing umem
    - tcp: derive delack_max from rto_min
    - bpftool: Fix -Wcast-qual warning
    - bpftool: Align output skeleton ELF code
    - crypto: xts - use 'spawn' for underlying single-block cipher
    - [x86] crypto: qat - fix double free during reset
    - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue
    - RDMA/mlx5: Fix mkey cache WQ flush
    - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup
    - rcu: Break rcu_node_0 --> &rq->__lock order
    - rcu: Introduce rcu_cpu_online()
    - rcu/tasks: Handle new PF_IDLE semantics
    - rcu/tasks-trace: Handle new PF_IDLE semantics
    - [riscv64] don't probe unaligned access speed if already done
    - [s390x] KVM: s390: vsie: fix wrong VIR 37 when MSO is used
    - [arm64,armhf] phy: ti: gmii-sel: Fix register offset when parent is not a
      syscon node
    - [arm64] dmaengine: ti: k3-psil-am62: Fix SPI PDMA data
    - [arm64] dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data
    - iio: imu: adis16475: use bit numbers in assign_bit()
    - [amd64] iommu/vt-d: Support enforce_cache_coherency only for empty domains
    - [armhf] clk: rockchip: rk3128: Fix aclk_peri_src's parent
    - [armhf] clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name
    - [x86] drm/i915: Call intel_pre_plane_updates() also for pipes getting
      enabled
    - drm/amd/display: Increase num voltage states to 40
    - cxl: Add cxl_decoders_committed() helper
    - cxl/core: Always hold region_rwsem while reading poison lists
    - kernel/resource: Increment by align value in get_free_mem_region()
    - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml
    - [amd64] dmaengine: idxd: Protect int_handle field in hw descriptor
    - [riscv64] KVM: update external interrupt atomically for IMSIC swfile
    - [powerpc*] pseries/vas: Migration suspend waits for no in-progress open
      windows
    - net: prevent mss overflow in skb_segment()
    - cxl/pmu: Ensure put_device on pmu devices
    - net: constify sk_dst_get() and __sk_dst_get() argument
    - mm/mglru: skip special VMAs in lru_gen_look_around()
    - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines
      and ASM108x/VT630x PCIe cards
    - [x86] kprobes: fix incorrect return address calculation in
      kprobe_emulate_call_indirect
    - i2c: core: Fix atomic xfer check for non-preempt config
    - mm: fix unmap_mapping_range high bits shift bug
    - drm/amdgpu: skip gpu_info fw loading on navi12
    - drm/amd/display: add nv12 bounding box
    - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP
      displays without PSR
    - mmc: rpmb: fixes pause retune on all RPMB partitions.
    - mmc: core: Cancel delayed work before releasing host
    - cxl: Add cxl_num_decoders_committed() usage to cxl_test
    - cxl/hdm: Fix a benign lockdep splat
    - cxl/memdev: Hold region_rwsem during inject and clear poison ops

  [ Salvatore Bonaccorso ]
  * [rt] Disable "RISC-V: Probe misaligned access speed in parallel"
  * [x86] Enable DesignWare USB3 DRD Core Support (Closes: #1059607)
    - drivers/usb/dwc3: Enable USB_DWC3 as module
    - drivers/usb/dwc3: Enable USB_DWC3_ULPI
    - drivers/usb/dwc3: Enable USB_DWC3_DUAL_ROLE
  * nfsd: drop the nfsd_put helper

 -- Salvatore Bonaccorso <email address hidden>  Sun, 14 Jan 2024 09:01:06 +0100
Superseded in experimental-release
linux-signed-amd64 (6.7+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.7-1~exp1

  * New upstream release: https://kernelnewbies.org/Linux_6.7

  [ Harry 88 ]
  * [arm64] udeb: Include sun8i-drm-hdmi module in installer
    (Closes: #1050315)

  [ Diederik de Haas ]
  * Update to 6.7:
    - d/copyright: Remove drivers/net/appletalk/cops*; removed upstream
    - d/rules.d/scripts/mod: Add symsearch to Makefile.real
  * Drop patches applied upstream:
    - Drop "powerpc: Don't clobber f0/vs0 during fp|altivec register save"
  * Drop patches:
    - Drop "Add removal patches for: 3c359, smctr, keyspan, cops"; cops
      support removed upstream which was the last remaining part
    - Drop "Hardcode arch script output"; ia64 architecture removed upstream
  * Refresh patches:
    - Adjust context in "Tweak gitignore for Debian pkg-kernel using git"
    - Adjust context in "video: Remove nvidiafb and rivafb"
    - Adjust context in "Include package version along with kernel release in
      stack traces"
    - Adjust context in "kbuild: Look for module.lds under arch directory too"
    - Adjust context in "firmware: Remove redundant log messages from drivers"
    - Adjust context in "add sysctl to disallow unprivileged CLONE_NEWUSER by
      default"
    - Adjust context in "firmware: Remove redundant log messages from drivers"
    - Adjust context in "intel-iommu: Add option to exclude integrated GPU
      only"
    - Adjust context in "intel-iommu: Add Kconfig option to exclude iGPU by
      default"
    - Adjust context in "x86: Make x32 syscall support conditional on a kernel
      parameter"
  * [ia64] Drop all ia64 configs due to upstream dropping IA64 arch
  * d/config: Update with the help of kconfigeditor2:
    - Remove XZ_DEC_IA64
    - Remove DEV_APPLETALK, IPDDP and IPDDP_ENCAP
    - Remove RTL8192U
    - Remove MODULE_SIG_SHA1, MODULE_SIG_SHA224
    - Replace BCACHE_CLOSURES_DEBUG with DEBUG_CLOSURES
    - Remove BTRFS_FS_CHECK_INTEGRITY
    - Remove EEPROM_LEGACY
    - Remove MTD_AR7_PARTS
    - Remove QLGE
    - Replace SCSI_IZIP_EPP16 with SCSI_IMM
    - Remove AMD_IOMMU_V2
    - Replace SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH with
      SND_SOC_INTEL_SOF_DA7219_MACH
  * [rt] Update to 6.7-rt6

  [ Bastian Blank ]
  * Generate separate package tests for every flavour.
  * Fix stripping of vmlinux binaries. (closes: #1059713)
  * Ignore vmlinux for shlibs. (closes: #1059676)
  * Drop not working selftests. (closes: #1059765)
  * Always build with CROSS_COMPILE set.
  * Run dh_movetousr also in signed images.
  * Fix some remaining cross build problems.

  [ Christian Göttsche ]
  * Enable MODULE_DECOMPRESS 

  [ Timothy Pearson ]
  * [ppc64] Build PowerNV PCIe hotplug driver as a module

  [ Aurelien Jarno ]
  * [riscv64] udeb: Add efi-modules and xfs-modules.

  [ Francesco Dolcini ]
  * [arm64] Add support for NXP i.MX8M PCIe
    - drivers/phy/freescale: Enable PHY_FSL_IMX8M_PCIE as module

 -- Bastian Blank <email address hidden>  Mon, 08 Jan 2024 22:51:34 +0100
Superseded in sid-release
linux-signed-amd64 (6.6.9+1) unstable; urgency=medium

  * Sign kernel from linux 6.6.9-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.9
    - bpf: Fix prog_array_map_poke_run map poke update
    - btrfs: qgroup: iterate qgroups without memory allocation for
      qgroup_reserve()
    - btrfs: qgroup: use qgroup_iterator in qgroup_convert_meta()
    - btrfs: free qgroup pertrans reserve on transaction abort
    - drm/amd/display: fix hw rotated modes when PSR-SU is enabled
    - [x86] drm/i915: Fix FEC state dump
    - [x86] drm/i915: Introduce crtc_state->enhanced_framing
    - [x86] drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select
    - drm: Update file owner during use
    - drm: Fix FD ownership check in drm_master_check_perm()
    - [arm64,armhf] spi: spi-imx: correctly configure burst length when using
      dma
    - [arm64] dts: allwinner: h616: update emac for Orange Pi Zero 3
    - [armhf] OMAP2+: Fix null pointer dereference and memory leak in
      omap_soc_device_init
    - reset: Fix crash when freeing non-existent optional resets
    - [s390x] vx: fix save/restore of fpu kernel context
    - [x86] platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
    - SUNRPC: Revert 5f7fc5d69f6e92ec0b38774c387f5cf7812c5806
    - wifi: ieee80211: don't require protected vendor action frames
    - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock
    - wifi: mac80211: check if the existing link config remains unchanged
    - wifi: mac80211: don't re-add debugfs during reconfig
    - wifi: mac80211: check defragmentation succeeded
    - wifi: mac80211: mesh: check element parsing succeeded
    - wifi: mac80211: mesh_plink: fix matches_local logic
    - ice: fix theoretical out-of-bounds access in ethtool link modes
    - bpf: syzkaller found null ptr deref in unix_bpf proto add
    - Revert "net/mlx5e: fix double free of encap_header in update funcs"
    - Revert "net/mlx5e: fix double free of encap_header"
    - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list()
    - net/mlx5e: Fix a race in command alloc flow
    - net/mlx5e: fix a potential double-free in fs_udp_create_groups
    - net/mlx5e: Fix overrun reported by coverity
    - net/mlx5e: Decrease num_block_tc when unblock tc offload
    - net/mlx5e: XDP, Drop fragmented packets larger than MTU size
    - net/mlx5: Fix fw tracer first block check
    - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num
    - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
    - net/mlx5e: Fix error codes in alloc_branch_attr()
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer
    - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used
      by representors
    - [arm64] net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and
      above
    - [arm64] net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and
      above
    - net: Return error from sk_stream_wait_connect() if sk_wait_event() fails
    - net: sched: ife: fix potential use-after-free
    - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
    - net/rose: fix races in rose_kill_by_device()
    - Bluetooth: Fix not notifying when connection encryption changes
    - Bluetooth: Fix deadlock in vhci_send_frame
    - Bluetooth: hci_event: shut up a false-positive warning
    - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis
    - bnxt_en: do not map packet buffers twice
    - net: phy: skip LED triggers on PHYs on SFP modules
    - ice: stop trashing VF VSI aggregator node ID information
    - ice: alter feature support check for SRIOV and LAG
    - ice: Fix PF with enabled XDP going no-carrier after reset
    - net: mana: select PAGE_POOL
    - net: check vlan filter feature in vlan_vids_add_by_dev() and
      vlan_vids_del_by_dev()
    - afs: Fix the dynamic root's d_delete to always delete unused dentries
    - afs: Fix dynamic root lookup DNS check
    - net: ethernet: mtk_wed: fix possible NULL pointer dereference in
      mtk_wed_wo_queue_tx_clean()
    - net/ipv6: Revert remove expired routes with a separated list of routes
    - net: check dev->gso_max_size in gso_features_check()
    - keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry
    - afs: Fix overwriting of result of DNS query
    - afs: Fix use-after-free due to get/remove race in volume tree
    - [x86] drm/i915/hwmon: Fix static analysis tool reported issues
    - [x86] drm/i915/mtl: Fix HDMI/DP PLL clock selection
    - [arm64,armhf] ASoC: hdmi-codec: fix missing report for jack initial status
    - [arm64] ASoC: fsl_sai: Fix channel swap issue on i.MX8MP
    - [arm64] i2c: qcom-geni: fix missing clk_disable_unprepare() and
      geni_se_resources_off()
    - drm/amdgpu: re-create idle bo's PTE during VM state machine reset
    - [armhf] i2c: aspeed: Handle the coalesced stop conditions with the start
      conditions.
    - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl()
    - nvme-pci: fix sleeping function called from interrupt context
    - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw
    - [arm64,armhf] iio: adc: meson: add separate config for axg SoC family
    - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv()
    - scsi: ufs: qcom: Return ufs_qcom_clk_scale_*() errors in
      ufs_qcom_clk_scale_notify()
    - scsi: ufs: core: Let the sq_lock protect sq_tail_slot access
    - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time
      table
    - iio: imu: adis16475: add spi_device_id table
    - [armhf] iio: adc: ti_am335x_adc: Fix return value check of
      tiadc_request_dma()
    - iio: triggered-buffer: prevent possible freeing of wrong buffer
    - ALSA: usb-audio: Increase delay in MOTU M quirk
    - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3
    - wifi: mt76: fix crash with WED rx support enabled
    - wifi: cfg80211: Add my certificate
    - wifi: cfg80211: fix certs build to not depend on file order
    - USB: serial: ftdi_sio: update Actisense PIDs constant names
    - USB: serial: option: add Quectel EG912Y module support
    - USB: serial: option: add Foxconn T99W265 with new baseline
    - USB: serial: option: add Quectel RM500Q R13 firmware support
    - ALSA: hda/tas2781: select program 0, conf 0 by default
    - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA
    - ASoC: tas2781: check the validity of prm_no/cfg_no
    - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent
    - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
      (CVE-2023-51779)
    - Bluetooth: L2CAP: Send reject on command corrupted request
    - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE
    - Bluetooth: Add more enc key size check
    - usb: typec: ucsi: fix gpio-based orientation detection
    - net: usb: ax88179_178a: avoid failed operations when device is
      disconnected
    - [x86] Input: soc_button_array - add mapping for airplane mode button
    - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
    - net: rfkill: gpio: set GPIO direction
    - net: avoid build bug in skb extension length calculation
    - net: stmmac: fix incorrect flag check in timestamp interrupt
    - dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp
    - nfsd: call nfsd_last_thread() before final nfsd_put()
    - smb: client: fix OOB in cifsd when receiving compounded resps
    - smb: client: fix potential OOB in cifs_dump_detail()
    - smb: client: fix OOB in SMB2_query_info_init()
    - smb: client: fix OOB in smbCalcSize() (CVE-2023-6606)
    - [x86] drm/i915: Reject async flips with bigjoiner
    - [x86] drm/i915/dmc: Don't enable any pipe DMC events
    - 9p: prevent read overrun in protocol dump tracepoint
    - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg()
    - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard()
    - ring-buffer: Fix slowpath of interrupted event
    - nvmem: brcm_nvram: store a copy of NVRAM content
    - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity"
      (Closes: #1059624)
    - scsi: core: Always send batch on reset or error handling command
    - tracing / synthetic: Disable events after testing in
      synth_event_gen_test_init()
    - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata()
    - [riscv64] pinctrl: starfive: jh7110: ignore disabled device tree nodes
    - [risvv64] pinctrl: starfive: jh7100: ignore disabled device tree nodes
    - [armhf] bus: ti-sysc: Flush posted write only after srst_udelay
    - lib/vsprintf: Fix %pfwf when current node refcount == 0
    - [x86] thunderbolt: Fix memory leak in margining_port_remove()
    - [arm64] KVM: arm64: vgic: Simplify kvm_vgic_destroy()
    - [arm64] KVM: arm64: vgic: Add a non-locking primitive for
      kvm_vgic_vcpu_destroy()
    - [arm64] KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy
    - [x86] alternatives: Sync core before enabling interrupts
    - [x86] alternatives: Disable interrupts and sync when optimizing NOPs in
      place
    - [x86] smpboot/64: Handle X2APIC BIOS inconsistency gracefully

  [ Salvatore Bonaccorso ]
  * [arm64] drivers/vfio: Don't enable VFIO_NOIOMMU.
    This is a breach of the integrity lockdown requirement of secure boot
    and thus cannot be enabled.
    Thanks to Bastian Blank and Ben Hutchings
  * [rt] Update to 6.6.7-rt18

  [ Bastian Blank ]
  * [mips*] Increase RELOCATION_TABLE_SIZE to 0x200000. (closes: #1059431)

 -- Bastian Blank <email address hidden>  Mon, 01 Jan 2024 18:22:27 +0100
Superseded in sid-release
linux-signed-amd64 (6.6.8+1) unstable; urgency=medium

  * Sign kernel from linux 6.6.8-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
    - afs: Fix refcount underflow from error handling race (Closes: #1052304)
    - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd
      (Closes: #1058758)
    - [mips*] PCI: loongson: Limit MRRS to 256 (Closes: #1035587)

 -- Bastian Blank <email address hidden>  Fri, 22 Dec 2023 10:40:01 +0100
Published in bookworm-release
linux-signed-amd64 (6.1.66+1) bookworm; urgency=medium

  * Sign kernel from linux 6.1.66-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.65
    - afs: Fix afs_server_list to be cleaned up with RCU
    - afs: Make error on cell lookup failure consistent with OpenAFS
    - [arm64,armhf] drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
    - [arm64,armhf] drm/panel: simple: Fix Innolux G101ICE-L01 timings
    - wireguard: use DEV_STATS_INC()
    - ata: pata_isapnp: Add missing error check for devm_ioport_map()
    - [x86] drm/i915: do not clean GT table on error path
    - [arm64,armhf] drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP
      full
    - HID: fix HID device resource race between HID core and debugging support
    - ipv4: Correct/silence an endian warning in __ip_do_redirect
    - net: usb: ax88179_178a: fix failed operations during ax88179_reset
    - net/smc: avoid data corruption caused by decline
    - [armhf] arm/xen: fix xen_vcpu_info allocation alignment
    - [amd64,arm64] amd-xgbe: handle corner-case during sfp hotplug
    - [amd64,arm64] amd-xgbe: handle the corner-case during tx completion
    - [amd64,arm64] amd-xgbe: propagate the correct speed and duplex status
    - afs: Return ENOENT if no cell DNS record can be found
    - afs: Fix file locking on R/O volumes to operate in local mode
    - mm,kfence: decouple kfence from page granularity mapping judgement
    - i40e: use ERR_PTR error print in i40e messages
    - i40e: Fix adding unsupported cloud filters
    - [arm64] USB: dwc3: qcom: fix resource leaks on probe deferral
    - [arm64] USB: dwc3: qcom: fix ACPI platform device leak
    - lockdep: Fix block chain corruption
    - cifs: minor cleanup of some headers
    - smb3: allow dumping session and tcon id to improve stats analysis and
      debugging
    - cifs: print last update time for interface list
    - cifs: distribute channels across interfaces based on speed
    - cifs: account for primary channel in the interface list
    - cifs: fix leak of iface for primary channel
    - ext4: add a new helper to check if es must be kept
    - ext4: factor out __es_alloc_extent() and __es_free_extent()
    - ext4: use pre-allocated es in __es_insert_extent()
    - ext4: use pre-allocated es in __es_remove_extent()
    - ext4: using nofail preallocation in ext4_es_remove_extent()
    - ext4: using nofail preallocation in ext4_es_insert_delayed_block()
    - ext4: using nofail preallocation in ext4_es_insert_extent()
    - ext4: fix slab-use-after-free in ext4_es_insert_extent()
    - ext4: make sure allocate pending entry not fail
    - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update()
    - NFSD: Fix checksum mismatches in the duplicate reply cache
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    - swiotlb-xen: provide the "max_mapping_size" method
    - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
      btree_gc_coalesce()
    - md: fix bi_status reporting in md_end_clone_io
    - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race
    - io_uring/fs: consider link->flags when getting path for LINKAT
    - [s390x] dasd: protect device queue against concurrent access
    - USB: serial: option: add Luat Air72*U series products
    - hv_netvsc: fix race of netvsc and VF register_netdevice
    - hv_netvsc: Fix race of register_netdevice_notifier and VF register
    - hv_netvsc: Mark VF as slave before exposing it to user-mode
    - dm-delay: fix a race between delay_presuspend and delay_bio
    - bcache: check return value from btree_node_alloc_replacement()
    - bcache: prevent potential division by zero error
    - bcache: fixup init dirty data errors
    - bcache: fixup lock c->root error
    - USB: serial: option: add Fibocom L7xx modules
    - USB: serial: option: fix FM101R-GL defines
    - USB: serial: option: don't claim interface 4 for ZTE MF290
    - usb: typec: tcpm: Skip hard reset when in error recovery
    - [arm64,armhf] USB: dwc2: write HCINT with INTMASK applied
    - [arm64,armhf] usb: dwc3: Fix default mode initialization
    - [arm64,armhf] usb: dwc3: set the dma max_seg_size
    - [arm64] USB: dwc3: qcom: fix software node leak on probe errors
    - [arm64] USB: dwc3: qcom: fix wakeup after probe deferral
    - io_uring: fix off-by one bvec index
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.66
    - cifs: Fix FALLOC_FL_ZERO_RANGE by setting i_size if EOF moved
    - cifs: Fix FALLOC_FL_INSERT_RANGE by setting i_size after EOF moved
    - smb: client: report correct st_size for SMB and NFS symlinks
    - pinctrl: avoid reload of p state in list iteration
    - firewire: core: fix possible memory leak in create_units()
    - mmc: sdhci-pci-gli: Disable LPM during initialization
    - mmc: cqhci: Increase recovery halt timeout
    - mmc: cqhci: Warn of halt or task clear failure
    - mmc: cqhci: Fix task clearing in CQE error recovery
    - mmc: block: Retry commands in CQE error recovery
    - mmc: block: Do not lose cache flush during CQE error recovery
    - mmc: block: Be sure to wait while busy in CQE error recovery
    - ALSA: hda: Disable power-save on KONTRON SinglePC
    - ALSA: hda/realtek: Headset Mic VREF to 100%
    - ALSA: hda/realtek: Add supported ALC257 for ChromeOS
    - dm-verity: align struct dm_verity_fec_io properly
    - scsi: Change SCSI device boolean fields to single bit flags
    - scsi: sd: Fix system start for ATA devices
    - drm/amd: Enable PCIe PME from D3
    - drm/amdgpu: Force order between a read and write to the same address
    - drm/amd/display: Include udelay when waiting for INBOX0 ACK
    - drm/amd/display: Remove min_dst_y_next_start check for Z8
    - drm/amd/display: Use DRAM speed from validation for dummy p-state
    - drm/amd/display: Update min Z8 residency time to 2100 for DCN314
    - drm/amd/display: fix ABM disablement
    - dm verity: initialize fec io before freeing it
    - dm verity: don't perform FEC for failed readahead IO
    - nvme: check for valid nvme_identify_ns() before using it
    - [x86] cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch()
    - dma-buf: fix check in dma_resv_add_fence
    - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
    - [amd64] iommu/vt-d: Add MTL to quirk list to skip TE disabling
    - [powerpc*] KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user
      registers
    - [powerpc*] Don't clobber f0/vs0 during fp|altivec register save
      (Closes: #1032104)
    - btrfs: add dmesg output for first mount and last unmount of a filesystem
    - btrfs: ref-verify: fix memory leaks in btrfs_ref_tree_mod()
    - btrfs: fix off-by-one when checking chunk map includes logical address
    - btrfs: send: ensure send_fd is writable
    - btrfs: make error messages more clear when getting a chunk map
    - btrfs: fix 64bit compat send ioctl arguments not initializing version
      member
    - Input: xpad - add HyperX Clutch Gladiate Support
    - wifi: cfg80211: fix CQM for non-range use
    - [arm64,armhf] USB: xhci-plat: fix legacy PHY double init
    - USB: core: Change configuration warnings to notices
    - usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
    - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
    - [arm64] dpaa2-eth: increase the needed headroom to account for alignment
    - net: stmmac: xgmac: Disable FPE MMC interrupts
    - r8169: prevent potential deadlock in rtl8169_close
    - [x86] KVM: x86: Fix lapic timer interrupt lost after loading a snapshot.
    - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
    - spi: Fix null dereference on suspend
    - drm/amd/display: Restore rptr/wptr for DMCUB as workaround
    - drm/amd/display: Guard against invalid RPTR/WPTR being set
    - [armhf] cpufreq: imx6q: don't warn for disabling a non-existing frequency
    - [armhf] cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily
    - [amd64] iommu/vt-d: Omit devTLB invalidation requests when TES=0
    - [amd64] iommu/vt-d: Allocate pasid table in device probe path
    - [amd64] iommu/vt-d: Add device_block_translation() helper
    - [amd64] iommu/vt-d: Disable PCI ATS in legacy passthrough mode
    - [amd64] iommu/vt-d: Make context clearing consistent with context mapping
    - drm/amd/pm: fix a memleak in aldebaran_tables_init
    - mmc: core: add helpers mmc_regulator_enable/disable_vqmmc
    - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled
    - drm/amd/display: Expand kernel doc for DC
    - drm/amd/display: clean code-style issues in dcn30_set_mpc_shaper_3dlut
    - drm/amd/display: Fix the delta clamping for shaper LUT
    - drm/amd/display: Fix MPCC 1DLUT programming
    - r8169: disable ASPM in case of tx timeout
    - r8169: fix deadlock on RTL8125 in jumbo mtu mode (Closes: #1057790)
    - xen: Allow platform PCI interrupt to be shared
    - xen: simplify evtchn_do_upcall() call maze
    - [x86] xen: fix percpu vcpu_info allocation
    - [x86] apic/msi: Fix misconfigured non-maskable MSI quirk
    - iomap: update ki_pos a little later in iomap_dio_complete
      (Closes: #1057843)

  [ Salvatore Bonaccorso ]
  * Bump ABI to 15
  * [rt] Update to 6.1.66-rt19

 -- Salvatore Bonaccorso <email address hidden>  Sat, 09 Dec 2023 16:48:39 +0100
Superseded in bookworm-release
linux-signed-amd64 (6.1.64+1) bookworm; urgency=medium

  * Sign kernel from linux 6.1.64-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.56
    - NFS: Fix error handling for O_DIRECT write scheduling
    - NFS: Fix O_DIRECT locking issues
    - NFS: More O_DIRECT accounting fixes for error paths
    - NFS: Use the correct commit info in nfs_join_page_group()
    - NFS: More fixes for nfs_direct_write_reschedule_io()
    - NFS/pNFS: Report EINVAL errors from connect() to the server
    - SUNRPC: Mark the cred for revalidation if the server rejects it
    - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - NFSv4.1: fix pnfs MDS=DS session trunking
    - media: via: Use correct dependency for camera sensor drivers
    - netfs: Only call folio_start_fscache() one time for each folio
    - dm: fix a race condition in retrieve_deps
    - btrfs: improve error message after failure to add delayed dir index item
    - btrfs: remove BUG() after failure to insert delayed dir index item
    - ext4: replace the traditional ternary conditional operator with with
      max()/min()
    - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
    - ext4: do not let fstrim block system suspend
    - [arm64] ASoC: meson: spdifin: start hw on dai probe
    - bpf: Avoid deadlock when using queue and stack maps from NMI
    - ASoC: rt5640: Revert "Fix sleep in atomic context"
    - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode
    - ALSA: hda/realtek: Splitting the UX3402 into two separate models
    - net/core: Fix ETH_P_1588 flow dissector
    - ASoC: hdaudio.c: Add missing check for devm_kstrdup
    - [arm64] ASoC: imx-audmix: Fix return error with devm_clk_get()
    - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set
    - [x86] ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was
      successful
    - iavf: add iavf_schedule_aq_request() helper
    - iavf: schedule a request immediately after add/delete vlan
    - i40e: Fix VF VLAN offloading when port VLAN is configured
    - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
    - igc: Fix infinite initialization loop with early XDP redirect
    - scsi: iscsi_tcp: restrict to TCP sockets
    - [powerpc*] perf/hv-24x7: Update domain value check
    - dccp: fix dccp_v4_err()/dccp_v6_err() again
    - [x86] mm, kexec, ima: Use memblock_free_late() from
      ima_free_kexec_buffer()
    - net: hsr: Properly parse HSRv1 supervisor frames.
    - [x86] platform/x86: intel_scu_ipc: Check status after timeout in
      busy_loop()
    - [x86] platform/x86: intel_scu_ipc: Check status upon timeout in
      ipc_wait_for_interrupt()
    - [x86] platform/x86: intel_scu_ipc: Don't override scu in
      intel_scu_ipc_dev_simple_command()
    - [x86] platform/x86: intel_scu_ipc: Fail IPC send if still busy
    - [x86] srso: Fix srso_show_state() side effect
    - [x86] srso: Fix SBPB enablement for spec_rstack_overflow=off
    - [arm64] net: hns3: add cmdq check for vf periodic service task
    - [arm64] net: hns3: fix GRE checksum offload issue
    - [arm64] net: hns3: only enable unicast promisc when mac table full
    - [arm64] net: hns3: fix fail to delete tc flower rules during reset issue
    - [arm64] net: hns3: add 5ms delay before clear firmware reset irq source
    - net: bridge: use DEV_STATS_INC()
    - team: fix null-ptr-deref when team device type is changed
    - net: rds: Fix possible NULL-pointer dereference
    - [x86] i915/pmu: Move execlist stats initialization to execlist specific
      setup
    - locking/seqlock: Do the lockdep annotation before locking in
      do_write_seqcount_begin_nested()
    - net: ena: Flush XDP packets on error.
    - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
    - igc: Expose tx-usecs coalesce setting to user
    - proc: nommu: /proc/<pid>/maps: release mmap read lock
    - proc: nommu: fix empty /proc/<pid>/maps
    - cifs: Fix UAF in cifs_demultiplex_thread()
    - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
    - i2c: xiic: Correct return value check for xiic_reinit()
    - [armhf] dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
    - f2fs: optimize iteration over sparse directories
    - f2fs: get out of a repeat loop when getting a locked data page
    - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL
    - [arm64] dts: qcom: sdm845-db845c: Mark cont splash memory region as
      reserved
    - wifi: ath11k: fix tx status reporting in encap offload mode
    - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete
    - scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called
    - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id()
    - btrfs: reset destination buffer when read_extent_buffer() gets invalid
      range
    - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
    - drm/bridge: ti-sn65dsi83: Do not generate HFP/HBP/HSA and EOT packet
    - [armhf] bus: ti-sysc: Use fsleep() instead of usleep_range() in
      sysc_reset()
    - [armhf] bus: ti-sysc: Fix missing AM35xx SoC matching
    - [arm64] firmware: arm_scmi: Harden perf domain info access
    - [arm64] firmware: arm_scmi: Fixup perf power-cost/microwatt support
    - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo()
    - clk: sprd: Fix thm_parents incorrect configuration
    - clk: tegra: fix error return case for recalc_rate
    - [armhf] dts: omap: correct indentation
    - [armhf] dts: Unify pwm-omap-dmtimer node names
    - [armhf] dts: Unify pinctrl-single pin group nodes for omap4
    - [armhf] bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart
      wake-up
    - power: supply: ucs1002: fix error code in ucs1002_get_property()
    - power: supply: rk817: Fix node refcount leak
    - [arm64] soc: imx8m: Enable OCOTP clock for imx8mm before reading registers
    - [arm64] dts: imx: Add imx8mm-prt8mm.dtb to build
    - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
    - i2c: npcm7xx: Fix callback completion ordering
    - [x86] reboot: VMCLEAR active VMCSes before emergency reboot
    - ceph: drop messages from MDS when unmounting
    - dma-debug: don't call __dma_entry_alloc_check_leak() under
      free_entries_lock
    - bpf: Annotate bpf_long_memcpy with data_race
    - [arm64,armhf] spi: sun6i: reduce DMA RX transfer width to single byte
    - [arm64,armhf] spi: sun6i: fix race between DMA RX transfer completion and
      RX FIFO drain
    - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
    - scsi: qedf: Add synchronization between I/O completions and abort
    - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock
    - scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command
    - ring-buffer: Avoid softlockup in ring_buffer_resize()
    - btrfs: assert delayed node locked when removing delayed item
    - ring-buffer: Do not attempt to read past "commit"
    - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem()
    - [x86] platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode
    - thermal/of: add missing of_node_put()
    - drm/amd/display: Don't check registers, if using AUX BL control
    - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV
    - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV
    - drm/amdgpu: Handle null atom context in VBIOS info ioctl
    - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
    - scsi: pm80xx: Avoid leaking tags when processing
      OPC_INB_SET_CONTROLLER_CONFIG command
    - smb3: correct places where ENOTSUPP is used instead of preferred
      EOPNOTSUPP
    - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
    - spi: nxp-fspi: reset the FLSHxCR1 registers
    - spi: stm32: add a delay before SPI disable
    - bpf: Clarify error expectations from bpf_clone_redirect
    - ALSA: hda: intel-sdw-acpi: Use u8 type for link index
    - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build
    - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
    - NFSv4.1: fix zero value filehandle in post open getattr
    - [x86] ASoC: SOF: Intel: MTL: Reduce the DSP init timeout
    - [powerpc*] watchpoints: Disable preemption in thread_change_pc()
    - [powerpc*] watchpoint: Disable pagefaults when getting user instruction
    - [powerpc*] watchpoints: Annotate atomic context in more places
    - [armhf] ncsi: Propagate carrier gain/loss events to the NCSI controller
    - net: hsr: Add __packed to struct hsr_sup_tlv.
    - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
    - nvme-pci: factor the iod mempool creation into a helper
    - nvme-pci: factor out a nvme_pci_alloc_dev helper
    - nvme-pci: do not set the NUMA node of device if it has none
    - wifi: ath11k: Don't drop tx_status when peer cannot be found
    - scsi: qla2xxx: Fix NULL pointer dereference in target mode
    - nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev
    - [x86] sgx: Resolves SECS reclaim vs. page fault for EAUG race
    - [x86] srso: Add SRSO mitigation for Hygon processors
    - [x86] KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
    - [x86] KVM: SVM: Fix TSC_AUX virtualization setup
    - [x86] KVM: x86/mmu: Open code leaf invalidation from mmu_notifier
    - [x86] KVM: x86/mmu: Do not filter address spaces in
      for_each_tdp_mmu_root_yield_safe()
    - mptcp: fix bogus receive window shrinkage with multiple subflows
    - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
    - serial: 8250_port: Check IRQ data before use
    - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
    - netfilter: nf_tables: disallow rule removal from chain binding
      (CVE-2023-5197)
    - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
      M70q
    - ata: libata-scsi: link ata port and scsi device
    - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION
      CODES
    - io_uring/fs: remove sqe->rw_flags checking from LINKAT
    - i2c: i801: unregister tco_pdev in i801_probe() error path
    - [x86] ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG
    - kernel/sched: Modify initial boot task idle setup
    - sched/rt: Fix live lock between select_fallback_rq() and RT push
    - netfilter: nf_tables: fix kdoc warnings after gc rework
    - Revert "SUNRPC dont update timeout value on connection reset"
    - timers: Tag (hr)timer softirq as hotplug safe
    - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
    - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement
    - ring-buffer: Update "shortest_full" in polling
    - btrfs: properly report 0 avail for very full file systems
    - media: uvcvideo: Fix OOB read
    - bpf: Add override check to kprobe multi link attach
    - bpf: Fix BTF_ID symbol generation collision
    - bpf: Fix BTF_ID symbol generation collision in tools/
    - net: thunderbolt: Fix TCPv6 GSO checksum calculation
    - fs/smb/client: Reset password pointer to NULL (CVE-2023-5345)
    - ata: libata-core: Fix ata_port_request_pm() locking
    - ata: libata-core: Fix port and device removal
    - ata: libata-core: Do not register PM operations for SAS ports
    - ata: libata-sata: increase PMP SRST timeout to 10s
    - [x86] drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top
    - power: supply: rk817: Add missing module alias
    - power: supply: ab8500: Set typing and props
    - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
    - [arm64] drm/meson: fix memory leak on ->hpd_notify callback
    - memcg: drop kmem.limit_in_bytes
    - mm, memcg: reconsider kmem.limit_in_bytes deprecation
    - [x86] ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.57
    - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
    - mptcp: rename timer related helper to less confusing names
    - mptcp: fix dangling connection hang-up
    - mptcp: annotate lockless accesses to sk->sk_err
    - mptcp: move __mptcp_error_report in protocol.c
    - mptcp: process pending subflow error on close
    - ata,scsi: do not issue START STOP UNIT on resume
    - scsi: sd: Differentiate system and runtime start/stop management
    - scsi: sd: Do not issue commands to suspended disks on shutdown
    - scsi: core: Improve type safety of scsi_rescan_device()
    - scsi: Do not attempt to rescan suspended devices
    - ata: libata-scsi: Fix delayed scsi_rescan_device() execution
    - NFS: Cleanup unused rpc_clnt variable
    - NFS: rename nfs_client_kset to nfs_kset
    - NFSv4: Fix a state manager thread deadlock regression
    - mm/memory: add vm_normal_folio()
    - mm/mempolicy: convert queue_pages_pmd() to queue_folios_pmd()
    - mm/mempolicy: convert queue_pages_pte_range() to queue_folios_pte_range()
    - mm/mempolicy: convert migrate_page_add() to migrate_folio_add()
    - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are
      specified
    - mm/page_alloc: always remove pages from temporary list
    - mm/page_alloc: leave IRQs enabled for per-cpu page allocations
    - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list
    - ring-buffer: remove obsolete comment for free_buffer_page()
    - ring-buffer: Fix bytes info in per_cpu buffer stats
    - btrfs: use struct qstr instead of name and namelen pairs
    - btrfs: setup qstr from dentrys using fscrypt helper
    - btrfs: use struct fscrypt_str instead of struct qstr
    - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return"
    - [arm64] Avoid repeated AA64MMFR1_EL1 register read on pagefault path
    - net: add sysctl accept_ra_min_rtr_lft
    - net: change accept_ra_min_rtr_lft to affect all RA lifetimes
    - net: release reference to inet6_dev pointer
    - [arm64] cpufeature: Fix CLRBHB and BC detection
    - drm/amd/display: Adjust the MST resume flow
    - [arm64] iommu/arm-smmu-v3: Set TTL invalidation hint better
    - [arm64] iommu/arm-smmu-v3: Avoid constructing invalid range commands
    - rbd: move rbd_dev_refresh() definition
    - rbd: decouple header read-in from updating rbd_dev->header
    - rbd: decouple parent info read-in from updating rbd_dev
    - rbd: take header_rwsem in rbd_dev_refresh() only when updating
    - block: fix use-after-free of q->q_usage_counter
    - i40e: fix the wrong PTP frequency calculation
    - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
    - [amd64] iommu/vt-d: Avoid memory allocation in iommu_suspend()
    - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
      (CVE-2023-5158)
    - mptcp: userspace pm allow creating id 0 subflow
    - Bluetooth: hci_codec: Fix leaking content of local_codecs
    - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER
    - wifi: mwifiex: Fix tlv_buf_left calculation
    - md/raid5: release batch_last before waiting for another stripe_head
    - PCI: qcom: Fix IPQ8074 enumeration
    - net: replace calls to sock->ops->connect() with kernel_connect()
    - net: prevent rewrite of msg_name in sock_sendmsg()
    - drm/amd: Fix detection of _PR3 on the PCIe root port
    - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters()
    - [arm64] Add Cortex-A520 CPU part definition
    - [arm64] errata: Add Cortex-A520 speculative unprivileged load workaround
    - HID: sony: Fix a potential memory leak in sony_probe()
    - ubi: Refuse attaching if mtd's erasesize is 0
    - erofs: fix memory leak of LZMA global compressed deduplication
    - wifi: iwlwifi: dbg_ini: fix structure packing
    - wifi: iwlwifi: mvm: Fix a memory corruption issue
    - wifi: cfg80211: hold wiphy lock in auto-disconnect
    - wifi: cfg80211: move wowlan disable under locks
    - wifi: cfg80211: add a work abstraction with special semantics
    - wifi: cfg80211: fix cqm_config access race
    - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
    - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
    - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI
    - bpf: Fix tr dereferencing
    - regulator: mt6358: Drop *_SSHUB regulators
    - regulator: mt6358: Use linear voltage helpers for single range regulators
    - regulator: mt6358: split ops for buck and linear range LDO regulators
    - Bluetooth: Delete unused hci_req_prepare_suspend() declaration
    - Bluetooth: ISO: Fix handling of listen for unicast
    - drivers/net: process the result of hdlc_open() and add call of
      hdlc_close() in uhdlc_close()
    - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
    - [x86] perf/x86/amd/core: Fix overflow reset on hotplug
    - regmap: rbtree: Fix wrong register marked as in-cache when creating new
      node
    - wifi: mac80211: fix potential key use-after-free
    - [x86] perf/x86/amd: Do not WARN() on every IRQ
    - regulator/core: regulator_register: set device->class earlier
    - ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig
    - scsi: target: core: Fix deadlock due to recursive locking
    - ima: rework CONFIG_IMA dependency block
    - NFSv4: Fix a nfs4_state_manager() race
    - bpf: tcp_read_skb needs to pop skb regardless of seq
    - bpf, sockmap: Do not inc copied_seq when PEEK flag set
    - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
    - modpost: add missing else to the "of" check
    - net: fix possible store tearing in neigh_periodic_work()
    - bpf: Add BPF_FIB_LOOKUP_SKIP_NEIGH for bpf_fib_lookup
    - neighbour: annotate lockless accesses to n->nud_state
    - neighbour: switch to standard rcu, instead of rcu_bh
    - neighbour: fix data-races around n->output
    - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
    - ptp: ocp: Fix error handling in ptp_ocp_device_init
    - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
    - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
    - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
    - net: nfc: llcp: Add lock when modifying device list
    - net: ethernet: ti: am65-cpsw: Fix error code in
      am65_cpsw_nuss_init_tx_chns()
    - ibmveth: Remove condition to recompute TCP header checksum.
    - netfilter: handle the connecting collision properly in
      nf_conntrack_proto_sctp
    - netfilter: nf_tables: Deduplicate nft_register_obj audit logs
    - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
    - ipv4: Set offload_failed flag in fibmatch results
    - [armhf] net: stmmac: dwmac-stm32: fix resume on STM32 MCU
    - tipc: fix a potential deadlock on &tx->lock
    - tcp: fix quick-ack counting to count actual ACKs of new data
    - tcp: fix delayed ACKs for MSS boundary condition
    - sctp: update transport state when processing a dupcook packet
    - sctp: update hb timer immediately after users change hb_interval
    - netlink: split up copies in the ack construction
    - netlink: Fix potential skb memleak in netlink_ack
    - netlink: annotate data-races around sk->sk_err
    - HID: sony: remove duplicate NULL check before calling usb_free_urb()
    - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
    - intel_idle: add Emerald Rapids Xeon support
    - smb: use kernel_connect() and kernel_bind()
    - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
    - RDMA/core: Require admin capabilities to set system parameters
    - of: dynamic: Fix potential memory leak in of_changeset_action()
    - IB/mlx4: Fix the size of a buffer in add_port_entries()
    - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
    - gpio: pxa: disable pinctrl calls for MMP_GPIO
    - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
    - RDMA/cma: Fix truncation compilation warning in make_cma_ports
    - RDMA/uverbs: Fix typo of sizeof argument
    - RDMA/srp: Do not call scsi_done() from srp_abort()
    - RDMA/siw: Fix connection failure handling
    - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation
    - RDMA/mlx5: Fix NULL string error
    - [x86] sev: Use the GHCB protocol when available for SNP CPUID requests
    - ksmbd: fix race condition between session lookup and expire
    - ksmbd: fix uaf in smb20_oplock_break_ack
    - ipv6: remove nexthop_fib6_nh_bh()
    - vrf: Fix lockdep splat in output path
    - btrfs: fix an error handling path in btrfs_rename()
    - btrfs: fix fscrypt name leak after failure to join log transaction
    - netlink: remove the flex array from struct nlmsghdr
    - btrfs: file_remove_privs needs an exclusive lock in direct io write
    - ipv6: remove one read_lock()/read_unlock() pair in rt6_check_neigh()
    - xen/events: replace evtchn_rwlock with RCU (CVE-2023-34324)
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.58
    - Revert "NFS: More fixes for nfs_direct_write_reschedule_io()"
    - Revert "NFS: Use the correct commit info in nfs_join_page_group()"
    - Revert "NFS: More O_DIRECT accounting fixes for error paths"
    - Revert "NFS: Fix O_DIRECT locking issues"
    - Revert "NFS: Fix error handling for O_DIRECT write scheduling"
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.59
    - net: mana: Fix TX CQE error handling
    - mptcp: fix delegated action races
    - [x86] drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
    - RDMA/cxgb4: Check skb value for failure to allocate
    - [arm64] perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7
    - [x86] platform/x86: think-lmi: Fix reference leak
    - [x86] platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent
      section mismatch warning
    - scsi: Do not rescan devices with a suspended queue
    - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
    - quota: Fix slow quotaoff
    - [x86] ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
    - ata: libata-scsi: Disable scsi device manage_system_start_stop
    - net: prevent address rewrite in kernel_bind()
    - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
    - KEYS: trusted: Remove redundant static calls usage
    - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
    - ALSA: usb-audio: Fix microphone sound on Nexigo webcam.
    - ALSA: hda/realtek: Change model for Intel RVP board
    - ASoC: simple-card-utils: fixup simple_util_startup() error handling
    - [x86] ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL
      match table
    - [x86] ASoC: Intel: sof_sdw: add support for SKU 0B14
    - [x86] ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table.
    - ASoC: Use of_property_read_bool() for boolean properties
    - ASoC: fsl_sai: MCLK bind with TX/RX enable bit
    - [arm64] ASoC: fsl_sai: Don't disable bitclock for i.MX8MP
    - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED
    - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx
    - ALSA: hda/realtek - ALC287 I2S speaker platform support
    - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
    - pinctrl: nuvoton: wpcm450: fix out of bounds write
    - [arm64] drm/msm/dp: do not reinitialize phy unless retry during link
      training
    - [arm64] drm/msm/dsi: skip the wait for video mode done if not applicable
    - [arm64] drm/msm/dsi: fix irq_of_parse_and_map() error checking
    - [arm64] drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
      overflow
    - [arm64] drm/msm/dp: Add newlines to debug printks
    - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior
    - ravb: Fix up dma_free_coherent() call in ravb_remove()
    - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (CVE-2023-35827)
    - ieee802154: ca8210: Fix a potential UAF in ca8210_probe
    - xen-netback: use default TX queue size for vifs
    - drm/vmwgfx: fix typo of sizeof argument
    - bpf: Fix verifier log for async callback return values
    - net: refine debug info in skb_checksum_help()
    - net: macsec: indicate next pn update when offloading
    - net: phy: mscc: macsec: reject PN update requests
    - net/mlx5e: macsec: use update_pn flag instead of PN comparation
    - ixgbe: fix crash with empty VF macvlan list
    - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
    - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
    - net/smc: Fix pos miscalculation in statistics
    - pinctrl: renesas: rzn1: Enable missing PINMUX
    - workqueue: Override implicit ordered attribute in
      workqueue_apply_unbound_cpumask()
    - tcp: enforce receive buffer memory limits by allowing the tcp window to
      shrink
    - [armhf] dmaengine: stm32-mdma: abort resume if no ongoing transfer
    - [armhf] dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA
      chaining
    - [armhf] dmaengine: stm32-dma: fix residue in case of MDMA chaining
    - [armhf] dmaengine: stm32-mdma: use Link Address Register to compute
      residue
    - [armhf] dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is
      set
    - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
    - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
    - [arm64,armhf] usb: dwc3: Soft reset phy on probe for host
    - usb: cdns3: Modify the return value of cdns_set_active () to void when
      CONFIG_PM_SLEEP is disabled
    - usb: hub: Guard against accesses to uninitialized BOS descriptors
    - usb: musb: Get the musb_qh poniter after musb_giveback
    - usb: musb: Modify the "HWVers" register address
    - iio: pressure: bmp280: Fix NULL pointer exception
    - iio: imu: bno055: Fix missing Kconfig dependencies
    - iio: adc: imx8qxp: Fix address for command buffer registers
    - iio: dac: ad3552r: Correct device IDs
    - iio: admv1013: add mixer_vgate corner cases
    - iio: pressure: dps310: Adjust Timeout Settings
    - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
    - iio: addac: Kconfig: update ad74413r selections
    - drm/atomic-helper: relax unregistered connector check
    - drm/amdgpu: add missing NULL check
    - drm/amd/display: Don't set dpms_off for seamless boot
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
    - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
    - ksmbd: not allow to open file if delelete on close bit is set
    - [x86] perf/x86/lbr: Filter vsyscall addresses
    - [x86] cpu: Fix AMD erratum #1485 on Zen4-based CPUs
    - mcb: remove is_added flag from mcb_device struct
    - [x86] thunderbolt: Workaround an IOMMU fault on certain systems with Intel
      Maple Ridge
    - [x86] thunderbolt: Check that lane 1 is in CL0 before enabling lane
      bonding
    - [x86] thunderbolt: Restart XDomain discovery handshake after failure
    - [powerpc*] 47x: Fix 47x syscall return crash
    - libceph: use kernel_connect()
    - ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
    - ceph: fix type promotion bug on 32bit systems
    - Input: powermate - fix use-after-free in powermate_config_complete
    - Input: psmouse - fix fast_reconnect function for PS/2 mode
    - Input: xpad - add PXN V900 support
    - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
    - Input: goodix - ensure int GPIO is in input for gpio_count == 1 &&
      gpio_int_idx == 0 case
    - mctp: perform route lookups under a RCU read-side lock
    - nfp: flower: avoid rmmod nfp crash issues
    - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply
      scope
    - cgroup: Remove duplicates in cgroup v1 tasks file
    - dma-buf: add dma_fence_timestamp helper
    - pinctrl: avoid unsafe code pattern in find_pinctrl()
    - scsi: ufs: core: Correct clear TM error log
    - counter: chrdev: fix getting array extensions
    - counter: microchip-tcb-capture: Fix the use of internal GCLK logic
    - usb: typec: altmodes/displayport: Signal hpd low when exiting mode
    - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails
    - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
    - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
    - usb: cdnsp: Fixes issue with dequeuing not queued requests
    - [x86] alternatives: Disable KASAN in apply_alternatives()
    - [amd64] dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq
    - [powerpc*] 8xx: Fix pte_access_permitted() for PAGE_NONE
    - [powerpc*] 64e: Fix wrong test in __ptep_test_and_clear_young()
    - ALSA: hda/realtek - Fixed two speaker platform
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.60
    - lib/Kconfig.debug: do not enable DEBUG_PREEMPT by default
    - igc: remove I226 Qbv BaseTime restriction
    - igc: enable Qbv configuration for 2nd GCL
    - igc: Remove reset adapter task for i226 during disable tsn config
    - igc: Add qbv_config_change_errors counter
    - igc: Add condition for qbv_config_change_errors counter
    - igc: Fix race condition in PTP tx code
    - Bluetooth: hci_event: Ignore NULL link key
    - Bluetooth: Reject connection with the device which has same BD_ADDR
    - Bluetooth: Fix a refcnt underflow problem for hci_conn
    - Bluetooth: vhci: Fix race when opening vhci device
    - Bluetooth: hci_event: Fix coding style
    - Bluetooth: avoid memcmp() out of bounds warning
    - ice: fix over-shifted variable
    - ice: reset first in crash dump kernels
    - net/smc: return the right falback reason when prefix checks fail
    - btrfs: fix stripe length calculation for non-zoned data chunk allocation
    - nfc: nci: fix possible NULL pointer dereference in send_acknowledge()
    - regmap: fix NULL deref on lookup
    - [x86] KVM: x86: Mask LVTPC when handling a PMI
    - [x86] sev: Disable MMIO emulation from user mode (CVE-2023-46813)
    - [x86] sev: Check IOBM for IOIO exceptions from user-space (CVE-2023-46813)
    - [x86] sev: Check for user-space IOIO pointing to kernel space
      (CVE-2023-46813)
    - [x86] fpu: Allow caller to constrain xfeatures when copying to uabi buffer
    - [x86] KVM: x86: Constrain guest-supported xfeatures only at
      KVM_GET_XSAVE{2}
    - [x86] KVM: SVM: add support for Invalid IPI Vector interception
    - [x86] KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
    - audit,io_uring: io_uring openat triggers audit reference count underflow
    - tcp: check mptcp-level constraints for backlog coalescing
    - mptcp: more conservative check for zero probes
    - netfilter: nft_payload: fix wrong mac header matching
    - nvmet-tcp: Fix a possible UAF in queue intialization setup (CVE-2023-5178)
    - [x86] drm/i915: Retry gtt fault when out of fence registers
    - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
    - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
    - qed: fix LL2 RX buffer allocation
    - xfrm: fix a data-race in xfrm_lookup_with_ifid()
    - xfrm: fix a data-race in xfrm_gen_index()
    - xfrm: interface: use DEV_STATS_INC()
    - wifi: cfg80211: use system_unbound_wq for wiphy work
    - net: ipv4: fix return value check in esp_remove_trailer
    - net: ipv6: fix return value check in esp_remove_trailer
    - net: rfkill: gpio: prevent value glitch during probe
    - tcp: fix excessive TLP and RACK timeouts from HZ rounding
    - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single
      skb
    - tcp: Fix listen() warning with v4-mapped-v6 address.
    - tun: prevent negative ifindex
    - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
    - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
    - i40e: prevent crash on probe if hw registers have invalid values
    - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
    - bonding: Return pointer to data after pull on skb
    - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
    - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
    - netfilter: nft_set_rbtree: .deactivate fails if element has expired
    - netlink: Correct offload_xstats size
    - netfilter: nf_tables: do not remove elements if set backend implements
      .abort
    - netfilter: nf_tables: revert do not remove elements if set backend
      implements .abort
    - net: phy: bcm7xxx: Add missing 16nm EPHY statistics
    - net: pktgen: Fix interface flags printing
    - net: avoid UAF on deleted altname
    - net: fix ifname in netlink ntf during netns move
    - net: check for altname conflicts when changing netdev's netns
    - usb: misc: onboard_usb_hub: add Genesys Logic GL850G hub support
    - usb: misc: onboard_usb_hub: add Genesys Logic GL852G hub support
    - usb: misc: onboard_usb_hub: add Genesys Logic GL3523 hub support
    - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub
    - serial: Move uart_change_speed() earlier
    - serial: Rename uart_change_speed() to uart_change_line_settings()
    - serial: Reduce spinlocked portion of uart_rs485_config()
    - serial: 8250: omap: Fix imprecise external abort for omap_8250_pm()
    - serial: 8250_omap: Fix errors with no_console_suspend
    - iio: core: introduce iio_device_{claim|release}_buffer_mode() APIs
    - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data()
    - iio: adc: ad7192: Simplify using devm_regulator_get_enable()
    - iio: adc: ad7192: Correct reference voltage
    - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency
    - fs-writeback: do not requeue a clean inode having skipped pages
    - btrfs: prevent transaction block reserve underflow when starting
      transaction
    - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to
      1
    - btrfs: initialize start_slot in btrfs_log_prealloc_extents
    - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
    - overlayfs: set ctime when setting mtime and atime
    - gpio: timberdale: Fix potential deadlock on &tgpio->lock
    - ata: libata-core: Fix compilation warning in ata_dev_config_ncq()
    - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
    - tracing: relax trace_event_eval_update() execution with cond_resched()
    - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
    - wifi: iwlwifi: Ensure ack flag is properly cleared.
    - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon
      mouse
    - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event
    - Bluetooth: btusb: add shutdown function for QCA6174
    - Bluetooth: Avoid redundant authentication
    - Bluetooth: hci_core: Fix build warnings
    - wifi: cfg80211: Fix 6GHz scan configuration
    - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length
    - wifi: mac80211: allow transmitting EAPOL frames with tainted key
    - wifi: cfg80211: avoid leaking stack data into trace
    - regulator/core: Revert "fix kobject release warning and memory leak in
      regulator_register()"
    - sky2: Make sure there is at least one frag_addr available
    - ipv4/fib: send notify when delete source address routes
    - drm: panel-orientation-quirks: Add quirk for One Mix 2S
    - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c
    - btrfs: error out when COWing block using a stale transaction
    - btrfs: error when COWing block from a root that is being deleted
    - btrfs: error out when reallocating block for defrag using a stale
      transaction
    - drm/amd/pm: add unique_id for gc 11.0.3
    - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
    - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend
    - [x86] platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
    - cpufreq: schedutil: Update next_freq when cpufreq_limits change
    - fprobe: Pass entry_data to handlers
    - fprobe: Add nr_maxactive to specify rethook_node pool size
    - fprobe: Fix to ensure the number of active retprobes is not zero
    - net: xfrm: skip policies marked as dead while reinserting policies
    - xfrm6: fix inet6_dev refcount underflow problem
    - net/mlx5: E-switch, register event handler before arming the event
    - net/mlx5: Handle fw tracer change ownership event based on MTRC
    - net/mlx5e: Don't offload internal port if filter device is out device
    - net/tls: split tls_rx_reader_lock
    - tcp: allow again tcp_disconnect() when threads are waiting
    - ice: Remove redundant pci_enable_pcie_error_reporting()
    - Bluetooth: hci_event: Fix using memcmp when comparing keys
    - tcp_bpf: properly release resources on error paths
    - net/smc: fix smc clc failed issue when netdevice not in init_net
    - mtd: physmap-core: Restore map_rom fallback
    - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks
    - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend
    - mmc: core: sdio: hold retuning if sdio in 1-bit mode
    - mmc: core: Capture correct oemid-bits for eMMC cards
    - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()"
    - pNFS: Fix a hang in nfs4_evict_inode()
    - pNFS/flexfiles: Check the layout validity in
      ff_layout_mirror_prepare_stats
    - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
    - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op
    - nvme: sanitize metadata bounce buffer for reads
    - nvme-pci: add BOGUS_NID for Intel 0a54 device
    - nvme-rdma: do not try to stop unallocated queues
    - [x86] KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously
    - HID: input: map battery system charging
    - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
    - USB: serial: option: add entry for Sierra EM9191 with new firmware
    - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
    - perf: Disallow mis-matched inherited group reads (CVE-2023-5717)
    - [s390x] pci: fix iommu bitmap allocation
    - [s390x] cio: fix a memleak in css_alloc_subchannel
    - [x86] platform/surface: platform_profile: Propagate error if profile
      registration fails
    - [x86] platform/x86: intel-uncore-freq: Conditionally create attribute for
      read frequency
    - [x86] platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to
      0x2e
    - [x86] platform/x86: asus-wmi: Only map brightness codes when using
      asus-wmi backlight control
    - [x86] platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events
    - gpio: vf610: set value before the direction to avoid a glitch
    - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary
      device
    - serial: 8250: omap: Move uart_write() inside PM section
    - serial: 8250: omap: convert to modern PM ops
    - kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[]
    - kallsyms: Add helper kallsyms_on_each_match_symbol()
    - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols
    - gpio: vf610: make irq_chip immutable
    - gpio: vf610: mask the gpio irq in system suspend and support wakeup
    - phy: mapphone-mdm6600: Fix runtime disable on probe
    - phy: mapphone-mdm6600: Fix runtime PM for remove
    - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
    - net: move altnames together with the netdevice
    - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
    - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
    - mptcp: avoid sending RST when closing the initial subflow
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.61
    - [x86] KVM: x86/pmu: Truncate counter value to allowed width on write
    - mmc: core: Align to common busy polling behaviour for mmc ioctls
    - mmc: block: ioctl: do write error check for spi
    - mmc: core: Fix error propagation for some ioctl commands
    - virtio_balloon: Fix endless deflation and inflation on arm64
    - virtio-mmio: fix memory leak of vm_dev
    - virtio-crypto: handle config changed by work queue
    - virtio_pci: fix the common cfg map size
    - vsock/virtio: initialize the_virtio_vsock before using VQs
    - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
    - mm: fix vm_brk_flags() to not bail out while holding lock
    - hugetlbfs: clear resv_map pointer if mmap fails
    - mm/page_alloc: correct start page when guard page debug is enabled
    - mm/migrate: fix do_pages_move for compat pointers
    - hugetlbfs: extend hugetlb_vma_lock to private VMAs
    - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries()
    - nfsd: lock_rename() needs both directories to live on the same fs
    - [x86] drm/i915/pmu: Check if pmu is closed before stopping event
    - drm/amd: Disable ASPM for VI w/ all Intel systems
    - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
    - [armhf] clk: ti: Fix missing omap4 mcbsp functional clock and aliases
    - [armhf] clk: ti: Fix missing omap5 mcbsp functional clock and aliases
    - r8169: fix the KCSAN reported data-race in rtl_tx() while reading
      tp->cur_tx
    - r8169: fix the KCSAN reported data-race in rtl_tx while reading
      TxDescArray[entry].opts1
    - r8169: fix the KCSAN reported data race in rtl_rx while reading
      desc->opts1
    - iavf: initialize waitqueues before starting watchdog_task
    - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value
    - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
    - neighbour: fix various data-races
    - igc: Fix ambiguity in the ethtool advertising
    - net: ieee802154: adf7242: Fix some potential buffer overflow in
      adf7242_stats_show()
    - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
    - r8152: Increase USB control msg timeout to 5000ms as per spec
    - r8152: Run the unload routine if we have errors during probe
    - r8152: Cancel hw_phy_work if we have an error in probe
    - r8152: Release firmware if we have an error in probe
    - tcp: fix wrong RTO timeout when received SACK reneging
    - gtp: uapi: fix GTPA_MAX
    - gtp: fix fragmentation needed check with gso
    - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
    - iavf: in iavf_down, disable queues when removing the driver
    - scsi: sd: Introduce manage_shutdown device flag
    - blk-throttle: check for overflow in calculate_bytes_allowed
    - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
      (CVE-2023-46862)
    - iio: afe: rescale: Accept only offset channels
    - iio: exynos-adc: request second interupt only when touchscreen mode is
      used
    - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds
    - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale
    - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
    - i2c: aspeed: Fix i2c bus hang in slave read
    - tracing/kprobes: Fix the description of variable length arguments
    - [arm64,armhf] nvmem: imx: correct nregs for i.MX6ULL
    - [arm64,armhf] nvmem: imx: correct nregs for i.MX6SLL
    - [arm64,armhf] nvmem: imx: correct nregs for i.MX6UL
    - [x86] i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
    - [x86] cpu: Add model number for Intel Arrow Lake mobile processor
    - perf/core: Fix potential NULL deref
    - clk: Sanitize possible_parent_show to Handle Return Value of
      of_clk_get_parent_name
    - [x86] platform/x86: Add s2idle quirk for more Lenovo laptops
    - ext4: add two helper functions extent_logical_end() and pa_logical_end()
    - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
    - ext4: avoid overlapping preallocations due to overflow
    - [x86] objtool/x86: add missing embedded_insn check
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.62
    - [arm*] ASoC: simple-card: fixup asoc_simple_probe() error handling
    - net: sched: cls_u32: Fix allocation size in u32_init()
    - [armhf] irqchip/stm32-exti: add missing DT IRQ flag translation
    - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
    - fbdev: atyfb: only use ioremap_uc() on i386 and ia64
    - netfilter: nfnetlink_log: silence bogus compiler warning
    - efi: fix memory leak in krealloc failure handling
    - ASoC: rt5650: fix the wrong result of key button
    - drm/ttm: Reorder sys manager cleanup step
    - [x86] fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
    - scsi: mpt3sas: Fix in error path
    - drm/amdgpu: Unset context priority is now invalid
    - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET
    - netfilter: nf_tables: audit log object reset once per table
    - drm/amdgpu: Reserve fences for VM update
    - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
    - r8152: Check for unplug in rtl_phy_patch_request()
    - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
    - [powerpc*] mm: Fix boot crash with FLATMEM
    - io_uring: kiocb_done() should *not* trust ->ki_pos if
      ->{read,write}_iter() failed
    - ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock
    - power: supply: core: Use blocking_notifier_call_chain to avoid RCU
      complaint
    - perf evlist: Avoid frequency mode for the dummy event
    - [x86] KVM: SVM: always update the x2avic msr interception (CVE-2023-5090)
    - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer
    - mmap: fix error paths with dup_anon_vma()
    - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices
    - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
    - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
      compatibility
    - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
    - usb: raw-gadget: properly handle interrupted requests
    - tty: n_gsm: fix race condition in status line change on dead connections
    - tty: 8250: Remove UC-257 and UC-431
    - tty: 8250: Add support for additional Brainboxes UC cards
    - tty: 8250: Add support for Brainboxes UP cards
    - tty: 8250: Add support for Intashield IS-100
    - tty: 8250: Fix port count of PX-257
    - tty: 8250: Fix up PX-803/PX-857
    - tty: 8250: Add support for additional Brainboxes PX cards
    - tty: 8250: Add support for Intashield IX cards
    - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
    - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
    - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
    - [x86] ASoC: SOF: sof-pci-dev: Fix community key quirk detection
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.63
    - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation
    - sched/fair: Fix cfs_rq_is_decayed() on !SMP
    - [x86] iov_iter, x86: Be consistent about the __user tag on
      copy_mc_to_user()
    - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0
    - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max =
      0
    - objtool: Propagate early errors
    - sched: Fix stop_one_cpu_nowait() vs hotplug
    - vfs: fix readahead(2) on block devices
    - writeback, cgroup: switch inodes with dirty timestamps to release dying
      cgwbs
    - [x86] srso: Fix SBPB enablement for (possible) future fixed HW
    - futex: Don't include process MM in futex key on no-MMU
    - [x86] numa: Introduce numa_fill_memblks()
    - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window
    - [x86] sev-es: Allow copy_from_kernel_nofault() in earlier boot
    - [x86] boot: Fix incorrect startup_gdt_descr.size
    - [arm64,armhf] drivers/clocksource/timer-ti-dm: Don't call clk_get_rate()
      in stop function
    - pstore/platform: Add check for kstrdup
    - string: Adjust strtomem() logic to allow for smaller sources
    - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
    - wifi: cfg80211: add flush functions for wiphy work
    - wifi: mac80211: move radar detect work to wiphy work
    - wifi: mac80211: move scan work to wiphy work
    - wifi: mac80211: move offchannel works to wiphy work
    - wifi: mac80211: move sched-scan stop work to wiphy work
    - wifi: mac80211: fix # of MSDU in A-MSDU calculation
    - wifi: iwlwifi: honor the enable_ini value
    - i40e: fix potential memory leaks in i40e_remove()
    - iavf: Fix promiscuous mode configuration flow messages
    - udp: add missing WRITE_ONCE() around up->encap_rcv
    - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
    - gve: Use size_add() in call to struct_size()
    - tls: Only use data field in crypto completion function
    - tls: Use size_add() in call to struct_size()
    - tipc: Use size_add() in calls to struct_size()
    - net: spider_net: Use size_add() in call to struct_size()
    - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986
      SoC
    - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - wifi: ath11k: fix boot failure with one MSI vector
    - wifi: mt76: mt7603: rework/fix rx pse hang check
    - wifi: mt76: mt7603: improve watchdog reset reliablity
    - wifi: mt76: mt7603: improve stuck beacon handling
    - wifi: mt76: mt7915: fix beamforming availability check
    - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue
    - tcp_metrics: add missing barriers on delete
    - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
    - tcp_metrics: do not create an entry from tcp_init_metrics()
    - wifi: rtlwifi: fix EDCA limit set by BT coexistence
    - ACPI: property: Allow _DSD buffer data only for byte accessors
    - ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100
    - wifi: ath11k: fix Tx power value during active CAC
    - can: dev: can_restart(): don't crash kernel if carrier is OK
    - can: dev: can_restart(): fix race condition between controller restart and
      netif_carrier_on()
    - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is
      accessed out of bounds
    - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
    - wifi: wfx: fix case where rates are out of order
    - netfilter: nf_tables: Drop pointless memset when dumping rules
    - thermal: core: prevent potential string overflow
    - r8169: use tp_to_dev instead of open code
    - r8169: fix rare issue with broken rx after link-down on RTL8125
    - net: skb_find_text: Ignore patterns extending past 'to'
    - tcp: fix cookie_init_timestamp() overflows
    - wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues
    - wifi: iwlwifi: pcie: synchronize IRQs before NAPI
    - wifi: iwlwifi: empty overflow queue during flush
    - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err
    - bpf: Fix unnecessary -EBUSY from htab_lock_bucket
    - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
    - ipv6: avoid atomic fragment on GSO packets
    - net: add DEV_STATS_READ() helper
    - ipvlan: properly track tx_errors
    - regmap: debugfs: Fix a erroneous check after snprintf()
    - [arm64] spi: tegra: Fix missing IRQ check in tegra_slink_probe()
    - [arm64] clk: qcom: gcc-msm8996: Remove RPM bus clocks
    - [arm64] clk: qcom: clk-rcg2: Fix clock rate overflow for high parent
      frequencies
    - [arm64] clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks
    - [arm64] clk: qcom: mmcc-msm8998: Fix the SMMU GDSC
    - [arm64] clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
    - clk: imx: Select MXC_CLK for CLK_IMX8QXP
    - [arm64] clk: imx: imx8mq: correct error handling path
    - [arm64] clk: imx: imx8qxp: Fix elcdif_pll clock
    - [arm64] clk: renesas: rcar-gen3: Extend SDnH divider table
    - clk: linux/clk-provider.h: fix kernel-doc warnings and typos
    - [arm64] spi: nxp-fspi: use the correct ioremap function
    - [armhf] clk: ti: change ti_clk_register[_omap_hw]() API
    - [armhf] clk: ti: fix double free in of_ti_divider_clk_setup()
    - [arm64] clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
    - [x86] platform/x86: wmi: Fix probe failure when failing to register WMI
      devices
    - [x86] platform/x86: wmi: Fix opening of char device
    - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
    - Revert "hwmon: (sch56xx-common) Add DMI override table"
    - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported
      devices"
    - hwmon: (sch5627) Use bit macros when accessing the control register
    - hwmon: (sch5627) Disallow write access if virtual registers are locked
    - [arm64,armhf] drm/rockchip: vop: Fix reset of state in duplicate state
      crtc funcs
    - [arm64,armhf] drm/rockchip: vop: Fix call to crtc reset helper
    - [arm64] drm/rockchip: vop2: Don't crash for invalid duplicate_state
    - [arm64] drm/rockchip: vop2: Add missing call to crtc reset helper
    - drm/radeon: possible buffer overflow
    - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor
    - drm/amd/display: Refactor dm_get_plane_scale helper
    - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change
    - io_uring/kbuf: Fix check of BID wrapping in provided buffers
    - io_uring/kbuf: Allow the full buffer id space for provided buffers
    - [arm64] drm/rockchip: cdn-dp: Fix some error handling paths in
      cdn_dp_probe()
    - [arm64,armhf] gpu: host1x: Correct allocated size for contexts
    - [arm64,armhf] drm/rockchip: Fix type promotion bug in
      rockchip_gem_iommu_map()
    - xenbus: fix error exit in xenbus_init()
    - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
    - [arm64] drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
    - [arm64] drm/msm/dsi: free TX buffer in unbind
    - [arm64,armhf] clocksource/drivers/arm_arch_timer: limit XGene-1 workaround
    - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for
      hisi_hns3_pmu uninit process
    - [arm64] perf/arm-cmn: Revamp model detection
    - [arm64] perf/arm-cmn: Fix DTC domain detection
    - drivers/perf: hisi_pcie: Check the type first in pmu::event_init()
    - [arm64] perf: hisi: Fix use-after-free when register pmu fails
    - [arm64] dts: qcom: sdm845: cheza doesn't support LMh node
    - [arm64] dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk
    - [arm64] dts: qcom: msm8916: Fix iommu local address range
    - [arm64] dts: qcom: msm8992-libra: drop duplicated reserved memory
    - [arm64] dts: qcom: sc7280: Add missing LMH interrupts
    - [arm64] dts: qcom: sm8150: add ref clock to PCIe PHYs
    - [arm64] dts: qcom: sm8350: fix pinctrl for UART18
    - [arm64] dts: qcom: sdm845-mtp: fix WiFi configuration
    - [arm64] dts: marvell: cn9310: Use appropriate label for spi1 pins
    - [arm64] dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
    - firmware: ti_sci: Mark driver as non removable
    - [arm64] dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz
    - [arm64] clk: scmi: Free scmi_clk allocated when the clocks with invalid
      info are skipped
    - [arm64] dts: imx8qm-ss-img: Fix jpegenc compatible entry
    - [arm64] dts: imx8mm: Add sound-dai-cells to micfil node
    - [arm64] dts: imx8mn: Add sound-dai-cells to micfil node
    - [arm64] tegra: Use correct interrupts for Tegra234 TKE
    - module/decompress: use vmalloc() for gzip decompression workspace
    - [x86] ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
    - [x86] ASoC: cs35l41: Undo runtime PM changes at driver exit time
    - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get()
    - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
    - KEYS: Include linux/errno.h in linux/verification.h
    - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
    - hwrng: bcm2835 - Fix hwrng throughput regression
    - [i386] hwrng: geode - fix accessing registers
    - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
    - [x86] crypto: qat - ignore subsequent state up commands
    - [x86] crypto: qat - relocate bufferlist logic
    - [x86] crypto: qat - rename bufferlist functions
    - [x86] crypto: qat - change bufferlist logic interface
    - [x86] crypto: qat - generalize crypto request buffers
    - [x86] crypto: qat - extend buffer list interface
    - [x86] crypto: qat - fix unregistration of crypto algorithms
    - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code
    - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its
      return value
    - nd_btt: Make BTT lanes preemptible
    - [arm64] crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
    - [arm64,armhf] crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
    - [x86] crypto: qat - increase size of buffers
    - [amd64] PCI: vmd: Correct PCI Header Type Register's multi-function check
    - hid: cp2112: Fix duplicate workqueue initialization
    - [armel,armhf] 9321/1: memset: cast the constant byte to unsigned char
    - ext4: move 'ix' sanity check to corrent position
    - IB/mlx5: Fix rdma counter binding for RAW QP
    - [arm64] RDMA/hns: Fix printing level of asynchronous events
    - [arm64] RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
    - [arm64] RDMA/hns: Fix signed-unsigned mixed comparisons
    - [arm64] RDMA/hns: Add check for SL
    - [arm64] RDMA/hns: The UD mode can only be configured with DCQCN
    - [x86] ASoC: SOF: core: Ensure sof_ops_free() is still called when probe
      never ran.
    - scsi: ufs: core: Leave space for '\0' in utf8 desc string
    - [amd64] RDMA/hfi1: Workaround truncation compilation error
    - HID: cp2112: Make irq_chip immutable
    - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip
    - Revert "HID: logitech-hidpp: add a module parameter to keep firmware
      gestures"
    - HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk
    - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only
    - HID: logitech-hidpp: Revert "Don't restart communication if not necessary"
    - HID: logitech-hidpp: Move get_wireless_feature_index() check to
      hidpp_connect_event()
    - [x86] ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
    - padata: Fix refcnt handling in padata_free_shell()
    - [x86] crypto: qat - fix deadlock in backlog processing
    - IB/mlx5: Fix init stage error handling to avoid double free of same QP and
      UAF
    - mfd: core: Un-constify mfd_cell.of_reg
    - mfd: core: Ensure disabled devices are skipped without aborting
    - mfd: dln2: Fix double put in dln2_probe
    - dt-bindings: mfd: mt6397: Add binding for MT6357
    - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC
    - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs
    - leds: turris-omnia: Drop unnecessary mutex locking
    - leds: turris-omnia: Do not use SMBUS calls
    - leds: pwm: Don't disable the PWM when the LED should be off
    - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
    - apparmor: fix invalid reference on profile->disconnected
    - perf stat: Fix aggr mode initialization
    - iio: frequency: adf4350: Use device managed functions and fix power down
      issue.
    - perf kwork: Fix incorrect and missing free atom in work_push_atom()
    - perf kwork: Add the supported subcommands to the document
    - perf kwork: Set ordered_events to true in 'struct perf_tool'
    - filemap: add filemap_get_folios_tag()
    - f2fs: convert f2fs_write_cache_pages() to use filemap_get_folios_tag()
    - f2fs: compress: fix deadloop in f2fs_write_cache_pages()
    - f2fs: compress: fix to avoid use-after-free on dic
    - f2fs: compress: fix to avoid redundant compress extension
    - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
    - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable()
    - perf record: Fix BTF type checks in the off-cpu profiling
    - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers
    - usb: dwc2: fix possible NULL pointer dereference caused by driver
      concurrency
    - usb: chipidea: Fix DMA overwrite for Tegra
    - usb: chipidea: Simplify Tegra DMA alignment code
    - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
    - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
    - USB: usbip: fix stub_dev hub disconnect
    - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
    - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
    - [powerpc*] Only define __parse_fpscr() when required
    - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
    - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host
    - [powerpc*] 40x: Remove stale PTE_ATOMIC_UPDATES macro
    - [powerpc*] xive: Fix endian conversion size
    - [powerpc*] vas: Limit open window failure messages in log bufffer
    - [powerpc*] imc-pmu: Use the correct spinlock initializer.
    - [powerpc*] pseries: fix potential memory leak in init_cpu_associativity()
    - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
    - usb: host: xhci-plat: fix possible kernel oops while resuming
    - perf machine: Avoid out of bounds LBR memory read
    - perf hist: Add missing puts to hist__account_cycles
    - 9p/net: fix possible memory leak in p9_check_errors()
    - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
    - cxl/mem: Fix shutdown order
    - crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL
    - [x86] sev: Change snp_guest_issue_request()'s fw_err argument
    - [amd64] virt: sevguest: Fix passing a stack buffer as a scatterlist target
    - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
    - pcmcia: cs: fix possible hung task and memory leak pccardd()
    - pcmcia: ds: fix refcount leak in pcmcia_device_add()
    - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
    - media: hantro: Check whether reset op is defined before use
    - media: verisilicon: Do not enable G2 postproc downscale if source is
      narrower than destination
    - media: ov5640: Drop dead code using frame_interval
    - media: ov5640: fix vblank unchange issue when work at dvp mode
    - media: i2c: max9286: Fix some redundant of_node_put() calls
    - media: ov5640: Fix a memory leak when ov5640_probe fails
    - media: bttv: fix use after free error due to btv->timeout timer
    - media: amphion: handle firmware debug message
    - media: mtk-jpegenc: Fix bug in JPEG encode quality selection
    - media: s3c-camif: Avoid inappropriate kfree()
    - media: vidtv: psi: Add check for kstrdup
    - media: vidtv: mux: Add check and kfree for kstrdup
    - media: cedrus: Fix clock/reset sequence
    - media: cadence: csi2rx: Unregister v4l2 async notifier
    - media: dvb-usb-v2: af9035: fix missing unlock
    - media: cec: meson: always include meson sub-directory in Makefile
    - regmap: prevent noinc writes from clobbering cache
    - pwm: sti: Reduce number of allocations and drop usage of chip_data
    - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
    - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
    - watchdog: ixp4xx: Make sure restart always works
    - llc: verify mac len before reading mac header
    - hsr: Prevent use after free in prp_create_tagged_frame()
    - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
    - bpf: Check map->usercnt after timer->timer is assigned
    - inet: shrink struct flowi_common
    - net: page_pool: add missing free_percpu when page_pool_init fail
    - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
    - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
    - net: r8169: Disable multicast filter for RTL8168H and RTL8107E
    - Fix termination state for idr_for_each_entry_ul()
    - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
    - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
    - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc
    - net/smc: put sk reference if close work was canceled
    - nvme: fix error-handling for io_uring nvme-passthrough
    - tg3: power down device only on SYSTEM_POWER_OFF
    - nbd: fix uaf in nbd_open
    - blk-core: use pr_warn_ratelimited() in bio_check_ro()
    - virtio/vsock: replace virtio_vsock_pkt with sk_buff
    - vsock/virtio: remove socket from connected/bound list on shutdown
    - r8169: respect userspace disabling IFF_MULTICAST
    - i2c: iproc: handle invalid slave state
    - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
    - netfilter: nft_redir: use `struct nf_nat_range2` throughout and
      deduplicate eval call-backs
    - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
    - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
    - [arm64,armhf] ASoC: hdmi-codec: register hpd callback on component probe
    - ASoC: dapm: fix clock get name
    - fbdev: imsttfb: Fix error path of imsttfb_probe()
    - fbdev: imsttfb: fix a resource leak in probe
    - fbdev: fsl-diu-fb: mark wr_reg_wa() static
    - tracing/kprobes: Fix the order of argument descriptions
    - io_uring/net: ensure socket is marked connected on connect retry
    - [x86] amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs
    - Revert "mmc: core: Capture correct oemid-bits for eMMC cards"
    - btrfs: use u64 for buffer sizes in the tree search ioctls
    - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush()
    - virtio/vsock: don't use skbuff state to account credit
    - virtio/vsock: remove redundant 'skb_pull()' call
    - virtio/vsock: don't drop skbuff on copy failure
    - vsock/loopback: use only sk_buff_head.lock to protect the packet queue
    - virtio/vsock: fix leaks due to missing skb owner
    - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt()
    - virtio/vsock: fix header length on skb merging
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.64
    - lib/generic-radix-tree.c: Don't overflow in peek()
    - perf/core: Bail out early if the request AUX area is out of bound
    - srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
    - [armhf] clocksource/drivers/timer-imx-gpt: Fix potential memory leak
    - smp,csd: Throw an error if a CSD lock is stuck for too long
    - cpu/hotplug: Don't offline the last non-isolated CPU
    - workqueue: Provide one lock class key per work_on_cpu() callsite
    - [x86] mm: Drop the 4 MB restriction on minimal NUMA node memory size
    - wifi: plfxlc: fix clang-specific fortify warning
    - wifi: mac80211_hwsim: fix clang-specific fortify warning
    - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
    - atl1c: Work around the DMA RX overflow issue
    - bpf: Detect IP == ksym.end as part of BPF program
    - wifi: ath9k: fix clang-specific fortify warnings
    - wifi: ath10k: fix clang-specific fortify warning
    - net: annotate data-races around sk->sk_tx_queue_mapping
    - net: annotate data-races around sk->sk_dst_pending_confirm
    - wifi: ath10k: Don't touch the CE interrupt registers after power up
    - vsock: read from socket's error queue
    - bpf: Ensure proper register state printing for cond jumps
    - Bluetooth: btusb: Add date->evt_skb is NULL check
    - Bluetooth: Fix double free in hci_conn_cleanup
    - ACPI: EC: Add quirk for HP 250 G7 Notebook PC
    - tsnep: Fix tsnep_request_irq() format-overflow warning
    - [x86] platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
    - [x86] drm/gma500: Fix call trace when psb_gem_mm_init() fails
    - drm/amdgpu: not to save bo in the case of RAS err_event_athub
    - drm/amd: Update `update_pcie_parameters` functions to use uint8_t
      arguments
    - drm/amd/display: use full update for clip size increase of large plane
      source
    - string.h: add array-wrappers for (v)memdup_user()
    - kernel: kexec: copy user-array safely
    - kernel: watch_queue: copy user-array safely
    - drm_lease.c: copy user-array safely
    - drm: vmwgfx_surface.c: copy user-array safely
    - [arm64] drm/msm/dp: skip validity check for DP CTS EDID checksum
    - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
    - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
    - drm/amdgpu: Fix potential null pointer derefernce
    - drm/radeon: fix a possible null pointer dereference
    - drm/amdgpu/vkms: fix a possible null pointer dereference
    - [arm64] drm/panel: st7703: Pick different reset sequence
    - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
    - [arm64] dts: ls208xa: use a pseudo-bus to constrain usb dma size
    - ASoC: soc-card: Add storage for PCI SSID
    - [x86] ASoC: SOF: Pass PCI SSID to machine driver
    - crypto: pcrypt - Fix hungtask for PADATA_RESET
    - [x86] ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware
    - [amd64] RDMA/hfi1: Use FIELD_GET() to extract Link Width
    - [arm64] scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
      debugfs
    - [powerpc*] scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
    - fs/jfs: Add check for negative db_l2nbperpage
    - fs/jfs: Add validity check for db_maxag and db_agpref
    - jfs: fix array-index-out-of-bounds in dbFindLeaf
    - jfs: fix array-index-out-of-bounds in diAlloc
    - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround
    - [armel,armhf] 9320/1: fix stack depot IRQ stack filter
    - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
    - [armel,armhf] PCI: mvebu: Use FIELD_PREP() with Link Width
    - atm: iphase: Do PCI error checks on own line
    - PCI: Do error check on own line to split long "if" conditions
    - scsi: libfc: Fix potential NULL pointer dereference in
      fc_lport_ptp_setup()
    - PCI: Use FIELD_GET() to extract Link Width
    - PCI: Extract ATS disabling to a helper function
    - PCI: Disable ATS for specific Intel IPU E2000 devices
    - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
    - [x86] ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk
    - crypto: hisilicon/qm - prevent soft lockup in receive loop
    - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
    - exfat: support handle zero-size directory
    - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs
    - iio: adc: stm32-adc: harden against NULL pointer deref in
      stm32_adc_probe()
    - [x86] thunderbolt: Apply USB 3.x bandwidth quirk only in software
      connection manager
    - [arm64,armhf] usb: dwc3: core: configure TX/RX threshold for DWC3_IP
    - soundwire: dmi-quirks: update HP Omen match
    - f2fs: fix error handling of __get_node_page
    - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
    - 9p/trans_fd: Annotate data-racy writes to file::f_flags
    - 9p: v9fs_listxattr: fix %s null argument warning
    - i2c: fix memleak in i2c_new_client_device()
    - [armhf] i2c: sun6i-p2wi: Prevent potential division by zero
    - virtio-blk: fix implicit overflow on virtio_max_dma_size
    - media: gspca: cpia1: shift-out-of-bounds in set_flicker
    - media: vivid: avoid integer overflow
    - gfs2: ignore negated quota changes
    - gfs2: fix an oops in gfs2_permission
    - media: cobalt: Use FIELD_GET() to extract Link Width
    - media: ccs: Fix driver quirk struct documentation
    - media: imon: fix access to invalid resource for the second interface
    - drm/amd/display: Avoid NULL dereference of timing generator
    - i2c: dev: copy userspace array safely
    - [armhf] ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
    - drm/qxl: prevent memory leak
    - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM
    - drm/amdgpu: fix software pci_unplug on some chips
    - pwm: Fix double shift bug
    - wifi: iwlwifi: Use FW rate for non-data frames
    - sched/core: Optimize in_task() and in_interrupt() a bit
    - SUNRPC: ECONNRESET might require a rebind
    - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking
    - SUNRPC: Add an IS_ERR() check back to where it was
    - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
    - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
    - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
    - net: set SOCK_RCU_FREE before inserting socket into hashtable
    - ipvlan: add ipvlan_route_v6_outbound() helper
    - tty: Fix uninit-value access in ppp_sync_receive()
    - [arm64] net: hns3: fix add VLAN fail issue
    - [arm64] net: hns3: add barrier in vf mailbox reply process
    - [arm64] net: hns3: fix incorrect capability bit display for copper port
    - [arm64] net: hns3: fix out-of-bounds access may occur when coalesce info
      is read via debugfs
    - [arm64] net: hns3: fix variable may not initialized problem in
      hns3_init_mac_addr()
    - [arm64] net: hns3: fix VF reset fail issue
    - [arm64] net: hns3: fix VF wrong speed and duplex issue
    - tipc: Fix kernel-infoleak due to uninitialized TLV value
    - net: mvneta: fix calls to page_pool_get_stats
    - ppp: limit MRU to 64K
    - xen/events: fix delayed eoi list handling
    - ptp: annotate data-race around q->head and q->tail
    - bonding: stop the device in bond_setup_by_slave()
    - af_unix: fix use-after-free in unix_stream_read_actor()
    - netfilter: nf_conntrack_bridge: initialize err to 0
    - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
    - net: stmmac: fix rx budget limit check
    - net: stmmac: avoid rx queue overrun
    - net/mlx5e: fix double free of encap_header
    - net/mlx5e: fix double free of encap_header in update funcs
    - net/mlx5e: Fix pedit endianness
    - net/mlx5e: Reduce the size of icosq_str
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
      representors
    - macvlan: Don't propagate promisc change to lower dev in passthru
    - cifs: spnego: add ';' in HOST_KEY_LEN
    - cifs: fix check of rc in function generate_smb3signingkey
    - [x86] i915/perf: Fix NULL deref bugs with drm_dbg() calls
    - [x86] perf intel-pt: Fix async branch flags
    - [powerpc*] perf: Fix disabling BHRB and instruction sampling
    - bpf: Fix check_stack_write_fixed_off() to correctly spill imm
    - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
    - scsi: mpt3sas: Fix loop logic
    - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
      selected registers
    - scsi: qla2xxx: Fix system crash due to bad pointer access
    - [x86] crypto: x86/sha - load modules based on CPU features
    - [x86] cpu/hygon: Fix the CPU topology evaluation for real
    - [x86] KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
    - [x86] KVM: x86: Ignore MSR_AMD64_TW_CFG access
    - [x86] KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
    - audit: don't take task_lock() in audit_exe_compare() code path
    - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
    - proc: sysctl: prevent aliased sysctls from getting passed to init
    - tty/sysrq: replace smp_processor_id() with get_cpu()
    - tty: serial: meson: fix hard LOCKUP on crtscts mode
    - hvc/xen: fix console unplug
    - hvc/xen: fix error path in xen_hvc_init() to always register frontend
      driver
    - hvc/xen: fix event channel handling for secondary consoles
    - PCI/sysfs: Protect driver's D3cold preference from user space
    - watchdog: move softlockup_panic back to early_param
    - ACPI: resource: Do IRQ override on TongFang GMxXGxx
    - regmap: Ensure range selector registers are updated after cache sync
    - wifi: ath11k: fix temperature event locking
    - wifi: ath11k: fix dfs radar event locking
    - wifi: ath11k: fix htt pktlog locking
    - wifi: ath11k: fix gtk offload status event locking
    - [arm64] mmc: meson-gx: Remove setting of CMD_CFG_ERROR
    - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
    - KEYS: trusted: tee: Refactor register SHM usage
    - KEYS: trusted: Rollback init_trusted() consistently
    - [arm64] Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer
    - ksmbd: handle malformed smb1 message
    - ksmbd: fix slab out of bounds write in smb_inherit_dacl()
    - mmc: vub300: fix an error code
    - mmc: sdhci_am654: fix start loop index for TAP value parsing
    - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A
    - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
    - PCI: kirin: Don't discard .remove() callback
    - PCI: exynos: Don't discard .remove() callback
    - wifi: wilc1000: use vmm_table as array in wilc struct
    - svcrdma: Drop connection after an RDMA Read error
    - rcu/tree: Defer setting of jiffies during stall reset
    - [arm64] dts: qcom: ipq6018: Fix hwlock index for SMEM
    - PM: hibernate: Use __get_safe_page() rather than touching the list
    - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
    - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects
    - btrfs: don't arbitrarily slow down delalloc if we're committing
    - [arm64] dts: qcom: ipq8074: Fix hwlock index for SMEM
    - [arm64] firmware: qcom_scm: use 64-bit calling convention only when client
      is 64-bit
    - ACPI: FPDT: properly handle invalid FPDT subtables
    - [arm64] dts: qcom: ipq6018: Fix tcsr_mutex register size
    - [arm64] mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
    - [arm64] mfd: qcom-spmi-pmic: Fix revid implementation
    - ima: annotate iint mutex to avoid lockdep false positive warnings
    - ima: detect changes to the backing overlay file
    - netfilter: nf_tables: remove catchall element in GC sync path
      (CVE-2023-6111)
    - netfilter: nf_tables: split async and sync catchall in two functions
    - hid: lenovo: Resend all settings on reset_resume for compact keyboards
    - jbd2: fix potential data lost in recovering journal raced with
      synchronizing fs bdev
    - quota: explicitly forbid quota files from being encrypted
    - kernel/reboot: emergency_restart: Set correct system_state
    - i2c: core: Run atomic i2c xfer when !preemptible
    - tracing: Have the user copy of synthetic event address use correct context
    - driver core: Release all resources during unbind before updating device
      links
    - mcb: fix error handling for different scenarios when parsing
    - dmaengine: stm32-mdma: correct desc prep when channel running
    - [s390x] cmma: fix detection of DAT pages
    - mm/cma: use nth_page() in place of direct struct page manipulation
    - mm/memory_hotplug: use pfn math in place of direct struct page
      manipulation
    - mtd: cfi_cmdset_0001: Byte swap OTP info
    - xhci: Enable RPM on controllers that support low-power states
    - fs: add ctime accessors infrastructure
    - smb3: fix creating FIFOs when mounting with "sfu" mount option
    - smb3: fix touch -h of symlink
    - smb3: fix caching of ctime on setxattr
    - smb: client: fix use-after-free bug in cifs_debug_data_proc_show()
    - smb: client: fix potential deadlock when releasing mids
    - cifs: reconnect helper should set reconnect for the right channel
    - cifs: force interface update before a fresh session setup
    - cifs: do not reset chan_max if multichannel is not supported at mount
    - xfs: recovery should not clear di_flushiter unconditionally
    - btrfs: zoned: wait for data BG to be finished on direct IO allocation
    - ALSA: info: Fix potential deadlock at disconnection
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G8
    - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
    - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G10
    - ALSA: hda/realtek: Add quirks for HP Laptops
    - [arm64,armhf] pmdomain: bcm: bcm2835-power: check if the ASB register is
      equal to enable
    - [armhf] pmdomain: imx: Make imx pgc power domain also set the fwnode
    - cpufreq: stats: Fix buffer overflow detection in trans_stats()
    - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559
    - bluetooth: Add device 0bda:887b to device tables
    - bluetooth: Add device 13d3:3571 to device tables
    - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables
    - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
    - drm/amd/display: enable dsc_clk even if dsc_pg disabled
    - cxl/region: Validate region mode vs decoder mode
    - cxl/region: Cleanup target list on attach error
    - cxl/region: Move region-position validation to a helper
    - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails
    - cxl: Unify debug messages when calling devm_cxl_add_port()
    - cxl/mem: Move devm_cxl_add_endpoint() from cxl_core to cxl_mem
    - cxl/region: Fix x1 root-decoder granularity calculations
    - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
    - Revert "i2c: pxa: move to generic GPIO recovery"
    - lsm: fix default return value for vm_enough_memory
    - lsm: fix default return value for inode_getsecctx
    - [arm64] sbsa_gwdt: Calculate timeout with 64-bit math
    - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte
    - [s390x] ap: fix AP bus crash on early config change callback invocation
    - net: ethtool: Fix documentation of ethtool_sprintf()
    - net: phylink: initialize carrier state at creation
    - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
    - f2fs: do not return EFSCORRUPTED, but try to run online repair
    - f2fs: avoid format-overflow warning
    - media: lirc: drop trailing space from scancode transmit
    - media: sharp: fix sharp encoding
    - dm-verity: don't use blocking calls from tasklets
    - nfsd: fix file memleak on client_opens_release
    - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
    - mm: fix for negative counter: nr_file_hugepages
    - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
    - mptcp: deal with large GSO size
    - mptcp: add validity check for sending RM_ADDR
    - mptcp: fix setsockopt(IP_TOS) subflow locking
    - r8169: fix network lost after resume on DASH systems
    - r8169: add handling DASH when DASH is disabled
    - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
    - Revert "net: r8169: Disable multicast filter for RTL8168H and RTL8107E"
    - ext4: apply umask if ACL support is disabled
    - ext4: correct offset of gdb backup in non meta_bg group to update_backups
    - ext4: mark buffer new if it is unwritten to avoid stale data exposure
    - ext4: correct return value of ext4_convert_meta_bg
    - ext4: correct the start block of counting reserved clusters
    - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
    - ext4: add missed brelse in update_backups
    - ext4: properly sync file size update after O_SYNC direct IO
    - drm/amd/pm: Handle non-terminated overdrive commands.
    - [x86] drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
    - [x86] drm/i915: Fix potential spectre vulnerability
    - drm/amd/pm: Fix error of MACO flag setting code
    - drm/amdgpu/smu13: drop compute workload workaround
    - drm/amdgpu: don't use pci_is_thunderbolt_attached()
    - drm/amdgpu: don't use ATRM for external devices
    - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
    - drm/amdgpu: lower CS errors to debug severity
    - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer()
    - drm/amd/display: Enable fast plane updates on DCN3.2 and above
    - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
    - [powerpc*] powernv: Fix fortify source warnings in opal-prd.c
    - tracing: Have trace_event_file have ref counters
    - Input: xpad - add VID for Turtle Beach controllers
    - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER
    - cxl/port: Fix NULL pointer access in devm_cxl_add_port()

  [ Salvatore Bonaccorso ]
  * [rt] Drop "seqlock: Do the lockdep annotation before locking in
    do_write_seqcount_begin_nested()" (applied upstream)
  * Bump ABI to 14
  * Refresh "net: mana: Add new MANA VF performance counters for easier
    troubleshooting"
  * [rt] Update to 6.1.59-rt16
  * Do not enable DEBUG_PREEMPT (not enabled by default since 6.1.60)
  * [x86] drivers/platform/x86/hp: Enable X86_PLATFORM_DRIVERS_HP
    (Closes: #1038799)
  * nvmet: nul-terminate the NQNs passed in the connect command (CVE-2023-6121)

 -- Salvatore Bonaccorso <email address hidden>  Thu, 30 Nov 2023 16:41:14 +0100
Deleted in experimental-release (Reason: None provided.)
linux-signed-amd64 (6.6.4+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.6.4-1~exp1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.4
    - nvmet: nul-terminate the NQNs passed in the connect command
      (CVE-2023-6121)

  [ Bastian Blank ]
  * Fix build dependency on rsync.
  * Fix build dependency on kernel-wedge.
  * udeb: Make i2c-hid modules optional.

  [ Timothy Pearson ]
  * [powerpc] Don't clobber f0/vs0 during fp|altivec register save
    (Closes: #1032104)

  [ Johannes Schauer Marin Rodrigues ]
  * Fix FTCBFS: Pass _PYTHON_SYSCONFIGDATA_NAME to the perf build.
    (Closes: #1037938) Thanks to Helmut Grohne for the patch.

 -- Bastian Blank <email address hidden>  Sun, 03 Dec 2023 20:57:56 +0100
Superseded in sid-release
linux-signed-amd64 (6.5.13+1) unstable; urgency=medium

  * Sign kernel from linux 6.5.13-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.11
    - [x86] ASoC: Intel: sof_sdw: add support for SKU 0B14
    - [arm*] ASoC: simple-card: fixup asoc_simple_probe() error handling
    - [arm64,armhf] coresight: tmc-etr: Disable warnings for allocation failures
    - [arm64] ASoC: fsl-asoc-card: use integer type for fll_id and pll_id
    - ASoC: core: Do not call link_exit() on uninitialized rtd objects
    - net: sched: cls_u32: Fix allocation size in u32_init()
    - [arm64,armhf] can: flexcan: remove the auto stop mode for IMX93
    - [riscv64] irqchip/riscv-intc: Mark all INTC nodes as initialized
    - [armhf] irqchip/stm32-exti: add missing DT IRQ flag translation
    - ata: pata_parport: add custom version of wait_after_reset
    - ata: pata_parport: fit3: implement IDE command set registers
    - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport
    - fbdev: atyfb: only use ioremap_uc() on i386 and ia64
    - ASoC: soc-dapm: Add helper for comparing widget name
    - netfilter: nfnetlink_log: silence bogus compiler warning
    - net/mlx5: Bridge, fix peer entry ageing in LAG mode
    - [x86] efistub: Don't try to print after ExitBootService()
    - efi: fix memory leak in krealloc failure handling
    - ASoC: rt5650: fix the wrong result of key button
    - drm/ttm: Reorder sys manager cleanup step
    - [x86] fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit()
    - scsi: mpt3sas: Fix in error path
    - ASoC: da7219: Correct the process of setting up Gnd switch in AAD
    - drm/amdgpu: Unset context priority is now invalid
    - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET
    - netfilter: nf_tables: audit log object reset once per table
    - drm/amdgpu: Reserve fences for VM update
    - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
    - r8152: Check for unplug in rtl_phy_patch_request()
    - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
    - [powerpc*] mm: Fix boot crash with FLATMEM
    - io_uring: kiocb_done() should *not* trust ->ki_pos if
      ->{read,write}_iter() failed
    - ceph_wait_on_conflict_unlink(): grab reference before dropping ->d_lock
    - drm/amd/display: Don't use fsleep for PSR exit waits
    - power: supply: core: Use blocking_notifier_call_chain to avoid RCU
      complaint
    - perf evlist: Avoid frequency mode for the dummy event
    - mmap: fix vma_iterator in error path of vma_merge()
    - mmap: fix error paths with dup_anon_vma()
    - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices
    - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device
    - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top"
      compatibility
    - usb: typec: tcpm: Add additional checks for contaminant
    - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
    - usb: raw-gadget: properly handle interrupted requests
    - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED
    - tty: n_gsm: fix race condition in status line change on dead connections
    - tty: 8250: Remove UC-257 and UC-431
    - tty: 8250: Add support for additional Brainboxes UC cards
    - tty: 8250: Add support for Brainboxes UP cards
    - tty: 8250: Add support for Intashield IS-100
    - tty: 8250: Fix port count of PX-257
    - tty: 8250: Fix up PX-803/PX-857
    - tty: 8250: Add support for additional Brainboxes PX cards
    - tty: 8250: Add support for Intashield IX cards
    - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
    - dt-bindings: serial: rs485: Add rs485-rts-active-high
    - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support
    - serial: core: Fix runtime PM handling for pending tx
    - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
    - [x86] ASoC: SOF: sof-pci-dev: Fix community key quirk detection
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.12
    - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation
    - numa: Generalize numa_map_to_online_node()
    - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case
    - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case
    - sched/fair: Fix cfs_rq_is_decayed() on !SMP
    - [x86] iov_iter, x86: Be consistent about the __user tag on
      copy_mc_to_user()
    - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0
    - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max =
      0
    - objtool: Propagate early errors
    - sched: Fix stop_one_cpu_nowait() vs hotplug
    - nfsd: Handle EOPENSTALE correctly in the filecache
    - vfs: fix readahead(2) on block devices
    - writeback, cgroup: switch inodes with dirty timestamps to release dying
      cgwbs
    - [x86] srso: Fix SBPB enablement for (possible) future fixed HW
    - [x86] srso: Print mitigation for retbleed IBPB case
    - [x86] srso: Fix vulnerability reporting for missing microcode
    - [x86] srso: Fix unret validation dependencies
    - futex: Don't include process MM in futex key on no-MMU
    - [x86] numa: Introduce numa_fill_memblks()
    - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window
    - [x86] sev-es: Allow copy_from_kernel_nofault() in earlier boot
    - x86/boot: Fix incorrect startup_gdt_descr.size
    - cpu/hotplug: Remove dependancy against cpu_primary_thread_mask
    - cpu/SMT: Create topology_smt_thread_allowed()
    - cpu/SMT: Make SMT control more robust against enumeration failures
    - [x86] apic: Fake primary thread mask for XEN/PV
    - srcu: Fix callbacks acceleration mishandling
    - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop
      function
    - [x86] nmi: Fix out-of-order NMI nesting checks & false positive warning
    - pstore/platform: Add check for kstrdup
    - perf: Optimize perf_cgroup_switch()
    - PCI/MSI: Provide stubs for IMS functions
    - string: Adjust strtomem() logic to allow for smaller sources
    - [x86] genirq/matrix: Exclude managed interrupts in irq_matrix_allocated()
    - irqchip/sifive-plic: Fix syscore registration for multi-socket systems
    - wifi: ath12k: fix undefined behavior with __fls in dp
    - wifi: cfg80211: add flush functions for wiphy work
    - wifi: mac80211: move radar detect work to wiphy work
    - wifi: mac80211: move scan work to wiphy work
    - wifi: mac80211: move offchannel works to wiphy work
    - wifi: mac80211: move sched-scan stop work to wiphy work
    - wifi: mac80211: fix RCU usage warning in mesh fast-xmit
    - wifi: cfg80211: fix off-by-one in element defrag
    - wifi: mac80211: fix # of MSDU in A-MSDU calculation
    - wifi: iwlwifi: honor the enable_ini value
    - wifi: iwlwifi: don't use an uninitialized variable
    - i40e: fix potential memory leaks in i40e_remove()
    - iavf: Fix promiscuous mode configuration flow messages
    - [x86] bpf, x86: save/restore regs with BPF_DW size
    - [x86] bpf, x86: allow function arguments up to 12 for TRACING
    - [x86] bpf, x64: Fix tailcall infinite loop
    - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush()
    - udp: introduce udp->udp_flags
    - udp: move udp->no_check6_tx to udp->udp_flags
    - udp: move udp->no_check6_rx to udp->udp_flags
    - udp: move udp->gro_enabled to udp->udp_flags
    - udp: add missing WRITE_ONCE() around up->encap_rcv
    - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags
    - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO
    - udp: annotate data-races around udp->encap_type
    - udplite: remove UDPLITE_BIT
    - udplite: fix various data-races
    - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
    - bpf: Fix kfunc callback register type handling
    - gve: Use size_add() in call to struct_size()
    - mlxsw: Use size_mul() in call to struct_size()
    - tls: Use size_add() in call to struct_size()
    - tipc: Use size_add() in calls to struct_size()
    - net: spider_net: Use size_add() in call to struct_size()
    - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986
      SoC
    - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - wifi: ath12k: fix DMA unmap warning on NULL DMA address
    - wifi: ath11k: fix boot failure with one MSI vector
    - wifi: mac80211: fix check for unusable RX result
    - PM: sleep: Fix symbol export for _SIMPLE_ variants of _PM_OPS()
    - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue
    - tcp_metrics: add missing barriers on delete
    - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
    - tcp_metrics: do not create an entry from tcp_init_metrics()
    - wifi: rtlwifi: fix EDCA limit set by BT coexistence
    - ACPI: property: Allow _DSD buffer data only for byte accessors
    - ACPI: video: Add acpi_backlight=vendor quirk for Toshiba Portégé R100
    - wifi: ath11k: fix Tx power value during active CAC
    - can: dev: can_restart(): don't crash kernel if carrier is OK
    - can: dev: can_restart(): fix race condition between controller restart and
      netif_carrier_on()
    - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is
      accessed out of bounds
    - [arm64] PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
    - wifi: wfx: fix case where rates are out of order
    - netfilter: nf_tables: Drop pointless memset when dumping rules
    - wifi: rtw88: Remove duplicate NULL check before calling
      usb_kill/free_urb()
    - thermal: core: prevent potential string overflow
    - r8169: fix rare issue with broken rx after link-down on RTL8125
    - bpf: Fix missed rcu read lock in bpf_task_under_cgroup()
    - net: skb_find_text: Ignore patterns extending past 'to'
    - thermal: core: Don't update trip points inside the hysteresis range
    - tcp: fix cookie_init_timestamp() overflows
    - wifi: iwlwifi: mvm: update station's MFP flag after association
    - wifi: iwlwifi: mvm: fix removing pasn station for responder
    - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK
    - wifi: mac80211: don't recreate driver link debugfs in reconfig
    - wifi: mac80211: Fix setting vif links
    - wifi: iwlwifi: yoyo: swap cdb and jacket bits values
    - wifi: iwlwifi: mvm: Correctly set link configuration
    - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface
    - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface
    - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API
    - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta()
    - wifi: iwlwifi: mvm: remove TDLS stations from FW
    - wifi: iwlwifi: increase number of RX buffers for EHT devices
    - wifi: iwlwifi: mvm: fix netif csum flags
    - wifi: iwlwifi: pcie: synchronize IRQs before NAPI
    - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume
    - wifi: iwlwifi: empty overflow queue during flush
    - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync
    - Bluetooth: ISO: Pass BIG encryption info through QoS
    - Bluetooth: Make handle of hci_conn be unique
    - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err
    - bpf: Fix unnecessary -EBUSY from htab_lock_bucket
    - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
    - mptcp: properly account fastopen data
    - ipv6: avoid atomic fragment on GSO packets
    - virtio_net: use u64_stats_t infra to avoid data-races
    - net: add DEV_STATS_READ() helper
    - ipvlan: properly track tx_errors
    - regmap: debugfs: Fix a erroneous check after snprintf()
    - [arm64] spi: tegra: Fix missing IRQ check in tegra_slink_probe()
    - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks
    - clk: qcom: gcc-msm8996: Remove RPM bus clocks
    - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies
    - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks
    - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC
    - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src
    - regulator: mt6358: Fail probe on unknown chip ID
    - clk: imx: Select MXC_CLK for CLK_IMX8QXP
    - clk: imx: imx8mq: correct error handling path
    - clk: imx: imx8qxp: Fix elcdif_pll clock
    - clk: renesas: rcar-gen3: Extend SDnH divider table
    - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing
    - clk: renesas: rzg2l: Lock around writes to mux register
    - clk: renesas: rzg2l: Trust value returned by hardware
    - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
    - clk: renesas: rzg2l: Fix computation formula
    - clk: linux/clk-provider.h: fix kernel-doc warnings and typos
    - [arm64] spi: nxp-fspi: use the correct ioremap function
    - clk: ralink: mtmips: quiet unused variable warning
    - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
    - clk: ti: fix double free in of_ti_divider_clk_setup()
    - clk: npcm7xx: Fix incorrect kfree
    - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
    - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
    - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
    - clk: qcom: clk-alpha-pll: introduce stromer plus ops
    - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll
    - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config
    - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks
    - clk: mediatek: fix double free in mtk_clk_register_pllfh()
    - [x86] platform/x86: wmi: Fix probe failure when failing to register WMI
      devices
    - [x86] platform/x86: wmi: Fix opening of char device
    - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve
    - hwmon: (axi-fan-control) Fix possible NULL pointer dereference
    - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
    - Revert "hwmon: (sch56xx-common) Add DMI override table"
    - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported
      devices"
    - hwmon: (sch5627) Use bit macros when accessing the control register
    - hwmon: (sch5627) Disallow write access if virtual registers are locked
    - hte: tegra: Fix missing error code in tegra_hte_test_probe()
    - platform/chrome: cros_ec_lpc: Separate host command and irq disable
    - spi: omap2-mcspi: remove redundant dev_err_probe()
    - spi: omap2-mcspi: switch to use modern name
    - spi: omap2-mcspi: Fix hardcoded reference clock
    - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM
    - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY
    - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on
      older Exynos
    - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs
    - drm/rockchip: vop: Fix call to crtc reset helper
    - drm/rockchip: vop2: Don't crash for invalid duplicate_state
    - drm/rockchip: vop2: Add missing call to crtc reset helper
    - drm/radeon: possible buffer overflow
    - drm: bridge: it66121: Fix invalid connector dereference
    - drm/bridge: lt8912b: Fix bridge_detach
    - drm/bridge: lt8912b: Fix crash on bridge detach
    - drm/bridge: lt8912b: Manually disable HPD only if it was enabled
    - drm/bridge: lt8912b: Add missing drm_bridge_attach call
    - drm/mediatek: Fix coverity issue with unintentional integer overflow
    - [x86] tdx: Zero out the missing RSI in TDX_HYPERCALL macro
    - drm/bridge: tc358768: Fix use of uninitialized variable
    - drm/bridge: tc358768: Fix bit updates
    - drm/bridge: tc358768: Use struct videomode
    - drm/bridge: tc358768: Print logical values, not raw register values
    - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev
    - drm/bridge: tc358768: Rename dsibclk to hsbyteclk
    - drm/bridge: tc358768: Clean up clock period code
    - drm/bridge: tc358768: Fix tc358768_ns_to_cnt()
    - drm/aspeed: Convert to platform remove callback returning void
    - drm/stm: Convert to platform remove callback returning void
    - drm/tve200: Convert to platform remove callback returning void
    - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc
      drivers
    - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU
    - drm/amd/display: Fix null pointer dereference in error message
    - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor
    - drm/amd/display: Refactor dm_get_plane_scale helper
    - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change
    - io_uring/kbuf: Fix check of BID wrapping in provided buffers
    - io_uring/kbuf: Allow the full buffer id space for provided buffers
    - accel/habanalabs/gaudi2: Fix incorrect string length computation in
      gaudi2_psoc_razwi_get_engines()
    - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe()
    - [arm64,armhf] gpu: host1x: Correct allocated size for contexts
    - drm/bridge: lt9611uxc: fix the race in the error path
    - [arm*] xen: enlighten: Fix KPTI checks
    - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
    - xenbus: fix error exit in xenbus_init()
    - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
    - [arm64] drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
    - [arm64] drm/msm/dsi: free TX buffer in unbind
    - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround
    - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for
      hisi_hns3_pmu uninit process
    - drm/amd/pm: Fix a memory leak on an error path
    - perf/arm-cmn: Fix DTC domain detection
    - drivers/perf: hisi_pcie: Check the type first in pmu::event_init()
    - perf: hisi: Fix use-after-free when register pmu fails
    - [arm64] dts: qcom: sdm845: Fix PSCI power domain names
    - [arm64] dts: qcom: sdm845: cheza doesn't support LMh node
    - [arm64] dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk
    - [arm64] dts: qcom: msm8916: Fix iommu local address range
    - [arm64] dts: qcom: msm8992-libra: drop duplicated reserved memory
    - [arm64] dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters
    - [arm64] dts: qcom: sc7280: Add missing LMH interrupts
    - [arm64] dts: qcom: qrb2210-rb1: Swap UART index
    - [arm64] dts: qcom: sc7280: drop incorrect EUD port on SoC side
    - [arm64] dts: qcom: sm8150: add ref clock to PCIe PHYs
    - [arm64] dts: qcom: sm8350: fix pinctrl for UART18
    - [arm64] dts: qcom: sdm845-mtp: fix WiFi configuration
    - [arm64] dts: marvell: cn9310: Use appropriate label for spi1 pins
    - [arm64] dts: qcom: msm8976: Fix ipc bit shifts
    - [arm64] dts: qcom: msm8939: Fix iommu local address range
    - [riscv64] dts: allwinner: remove address-cells from intc node
    - [arm64] dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
    - [arm64] soc: qcom: llcc: Handle a second device without data corruption
    - firmware: ti_sci: Mark driver as non removable
    - [arm64] dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg
    - [arm64] dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz
    - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device
    - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging
    - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are
      skipped
    - [arm64] dts: imx8qm-ss-img: Fix jpegenc compatible entry
    - [arm64] dts: imx8mp-debix-model-a: Remove USB hub reset-gpios
    - [arm64] dts: imx8mm: Add sound-dai-cells to micfil node
    - [arm64] dts: imx8mn: Add sound-dai-cells to micfil node
    - [arm64] tegra: Fix P3767 card detect polarity
    - [arm64] tegra: Fix P3767 QSPI speed
    - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume
    - memory: tegra: Set BPMP msg flags to reset IPC channels
    - [arm64] tegra: Use correct interrupts for Tegra234 TKE
    - [arm64] soc: qcom: pmic_glink: fix connector type to be DisplayPort
    - ASoC: cs35l41: Handle mdsync_down reg write errors
    - ASoC: cs35l41: Initialize completion object before requesting IRQ
    - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
    - ASoC: cs35l41: Undo runtime PM changes at driver exit time
    - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get()
    - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
    - KEYS: Include linux/errno.h in linux/verification.h
    - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
    - hwrng: bcm2835 - Fix hwrng throughput regression
    - [i386] hwrng: geode - fix accessing registers
    - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
    - [x86] crypto: qat - fix state machines cleanup paths
    - [x86] crypto: qat - ignore subsequent state up commands
    - [x86] crypto: qat - fix unregistration of crypto algorithms
    - [x86] crypto: qat - fix unregistration of compression algorithms
    - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code
    - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes
      inactive
    - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its
      return value
    - nd_btt: Make BTT lanes preemptible
    - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
    - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
    - [x86] crypto: qat - increase size of buffers
    - [x86] ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size()
    - PCI: vmd: Correct PCI Header Type Register's multi-function check
    - hid: cp2112: Fix duplicate workqueue initialization
    - crypto: hisilicon/qm - fix PF queue parameter issue
    - [armel,armhf] 9321/1: memset: cast the constant byte to unsigned char
    - [armel,armhf] 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA
    - ext4: move 'ix' sanity check to corrent position
    - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not
      described
    - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove
    - [x86] ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support
    - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv
    - dlm: fix no ack after final message
    - IB/mlx5: Fix rdma counter binding for RAW QP
    - [x86] ASoC: SOF: core: Ensure sof_ops_free() is still called when probe
      never ran.
    - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
    - scsi: ufs: core: Leave space for '\0' in utf8 desc string
    - [amd64] RDMA/hfi1: Workaround truncation compilation error
    - HID: cp2112: Make irq_chip immutable
    - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip
    - HID: uclogic: Fix user-memory-access bug in
      uclogic_params_ugee_v2_init_event_hooks()
    - HID: uclogic: Fix a work->entry not empty bug in __queue_work()
    - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only
    - HID: logitech-hidpp: Revert "Don't restart communication if not necessary"
    - HID: logitech-hidpp: Move get_wireless_feature_index() check to
      hidpp_connect_event()
    - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
    - PCI: endpoint: Fix double free in __pci_epc_create()
    - padata: Fix refcnt handling in padata_free_shell()
    - certs: Break circular dependency when selftest is modular
    - crypto: qat - fix deadlock in backlog processing
    - ASoC: ams-delta.c: use component after check
    - erofs: fix erofs_insert_workgroup() lockref usage
    - IB/mlx5: Fix init stage error handling to avoid double free of same QP and
      UAF
    - mfd: core: Un-constify mfd_cell.of_reg
    - mfd: core: Ensure disabled devices are skipped without aborting
    - mfd: dln2: Fix double put in dln2_probe
    - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC
    - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs
    - leds: turris-omnia: Drop unnecessary mutex locking
    - leds: turris-omnia: Do not use SMBUS calls
    - leds: pwm: Don't disable the PWM when the LED should be off
    - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu'
    - apparmor: fix invalid reference on profile->disconnected
    - perf stat: Fix aggr mode initialization
    - iio: frequency: adf4350: Use device managed functions and fix power down
      issue.
    - perf kwork: Fix incorrect and missing free atom in work_push_atom()
    - perf kwork: Add the supported subcommands to the document
    - perf kwork: Set ordered_events to true in 'struct perf_tool'
    - f2fs: compress: fix deadloop in f2fs_write_cache_pages()
    - f2fs: compress: fix to avoid use-after-free on dic
    - f2fs: compress: fix to avoid redundant compress extension
    - f2fs: fix to drop meta_inode's page cache in f2fs_put_super()
    - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
    - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token
    - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token
    - perf parse-events: Remove ABORT_ON
    - perf tools: Revert enable indices setting syntax for BPF map
    - perf parse-events: Fix tracepoint name memory leak
    - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable()
    - perf record: Fix BTF type checks in the off-cpu profiling
    - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers
    - usb: dwc2: fix possible NULL pointer dereference caused by driver
      concurrency
    - usb: chipidea: Fix DMA overwrite for Tegra
    - usb: chipidea: Simplify Tegra DMA alignment code
    - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
    - tools/perf: Update call stack check in builtin-lock.c
    - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
    - tools: iio: iio_generic_buffer ensure alignment
    - USB: usbip: fix stub_dev hub disconnect
    - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc()
    - f2fs: fix to initialize map.m_pblk in f2fs_precache_extents()
    - [powerpc*] Only define __parse_fpscr() when required
    - perf build: Add missing comment about NO_LIBTRACEEVENT=1
    - perf parse-events: Fix for term values that are raw events
    - perf pmu: Remove logic for PMU name being NULL
    - perf mem-events: Avoid uninitialized read
    - [s390x] ap: re-init AP queues on config on
    - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
    - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host
    - perf tools: Do not ignore the default vmlinux.h
    - [powerpc*] 40x: Remove stale PTE_ATOMIC_UPDATES macro
    - [powerpc*] xive: Fix endian conversion size
    - [powerpc*] Hide empty pt_regs at base of the stack
    - perf trace: Use the right bpf_probe_read(_str) variant for reading user
      data
    - [powerpc*] vas: Limit open window failure messages in log bufffer
    - [powerpc*] imc-pmu: Use the correct spinlock initializer.
    - [powerpc*] pseries: fix potential memory leak in init_cpu_associativity()
    - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10
      platform
    - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
    - usb: host: xhci-plat: fix possible kernel oops while resuming
    - perf machine: Avoid out of bounds LBR memory read
    - perf hist: Add missing puts to hist__account_cycles
    - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use
      metric
    - perf vendor events intel: Add broadwellde two metrics
    - 9p/net: fix possible memory leak in p9_check_errors()
    - rtla: Fix uninitialized variable found
    - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs
    - rtc: brcmstb-waketimer: support level alarm_irq
    - cxl/pci: Remove unnecessary device reference management in sanitize work
    - cxl/pci: Cleanup 'sanitize' to always poll
    - cxl/pci: Remove inconsistent usage of dev_err_probe()
    - cxl/pci: Clarify devm host for memdev relative setup
    - cxl/pci: Fix sanitize notifier setup
    - cxl/memdev: Fix sanitize vs decoder setup locking
    - cxl/mem: Fix shutdown order
    - virt: sevguest: Fix passing a stack buffer as a scatterlist target
    - rtc: pcf85363: Allow to wake up system without IRQ
    - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call
    - cxl/region: Prepare the decoder match range helper for reuse
    - cxl/region: Calculate a target position in a region interleave
    - cxl/region: Use cxl_calc_interleave_pos() for auto-discovery
    - cxl/region: Fix cxl_region_rwsem lock held when returning to user space
    - cxl/core/regs: Rename @dev to @host in struct cxl_register_map
    - cxl/port: Fix @host confusion in cxl_dport_setup_regs()
    - cxl/hdm: Remove broken error path
    - pcmcia: cs: fix possible hung task and memory leak pccardd()
    - pcmcia: ds: fix refcount leak in pcmcia_device_add()
    - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add()
    - media: imx-jpeg: initiate a drain of the capture queue in dynamic
      resolution change
    - media: hantro: Check whether reset op is defined before use
    - media: verisilicon: Do not enable G2 postproc downscale if source is
      narrower than destination
    - media: ov5640: fix vblank unchange issue when work at dvp mode
    - media: i2c: max9286: Fix some redundant of_node_put() calls
    - media: ov5640: Fix a memory leak when ov5640_probe fails
    - media: bttv: fix use after free error due to btv->timeout timer
    - media: amphion: handle firmware debug message
    - media: mtk-jpegenc: Fix bug in JPEG encode quality selection
    - media: s3c-camif: Avoid inappropriate kfree()
    - media: vidtv: psi: Add check for kstrdup
    - media: vidtv: mux: Add check and kfree for kstrdup
    - media: cedrus: Fix clock/reset sequence
    - media: cadence: csi2rx: Unregister v4l2 async notifier
    - media: dvb-usb-v2: af9035: fix missing unlock
    - media: verisilicon: Fixes clock list for rk3588 av1 decoder
    - media: imx-jpeg: notify source chagne event when the first picture parsed
    - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config()
    - media: cec: meson: always include meson sub-directory in Makefile
    - cpupower: fix reference to nonexistent document
    - regmap: prevent noinc writes from clobbering cache
    - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs
    - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64
    - pwm: sti: Reduce number of allocations and drop usage of chip_data
    - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
    - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
    - watchdog: ixp4xx: Make sure restart always works
    - llc: verify mac len before reading mac header
    - hsr: Prevent use after free in prp_create_tagged_frame()
    - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING
    - rxrpc: Fix two connection reaping bugs
    - bpf: Check map->usercnt after timer->timer is assigned
    - inet: shrink struct flowi_common
    - net: page_pool: add missing free_percpu when page_pool_init fail
    - dccp: Call security_inet_conn_request() after setting IPv4 addresses.
    - dccp/tcp: Call security_inet_conn_request() after setting IPv6 addresses.
    - net: r8169: Disable multicast filter for RTL8168H and RTL8107E
    - Fix termination state for idr_for_each_entry_ul()
    - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs
    - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT
    - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc
    - net/smc: put sk reference if close work was canceled
    - nvme: fix error-handling for io_uring nvme-passthrough
    - tg3: power down device only on SYSTEM_POWER_OFF
    - nbd: fix uaf in nbd_open
    - blk-core: use pr_warn_ratelimited() in bio_check_ro()
    - vsock/virtio: remove socket from connected/bound list on shutdown
    - r8169: respect userspace disabling IFF_MULTICAST
    - net: enetc: shorten enetc_setup_xdp_prog() error message to fit
      NETLINK_MAX_FMTMSG_LEN
    - i2c: iproc: handle invalid slave state
    - netfilter: xt_recent: fix (increase) ipv6 literal buffer length
    - netfilter: nat: fix ipv6 nat redirect with mapped and scoped addresses
    - net/sched: act_ct: Always fill offloading tuple iifidx
    - [riscv64] Don't fail in riscv_of_parent_hartid() for disabled HARTs
    - drm/vc4: tests: Fix UAF in the mock helpers
    - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
    - ASoC: hdmi-codec: register hpd callback on component probe
    - ASoC: dapm: fix clock get name
    - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
    - [arm*] arm_pmuv3: perf: Don't truncate 64-bit registers
    - fbdev: imsttfb: fix double free in probe()
    - fbdev: imsttfb: fix a resource leak in probe
    - ALSA: hda/realtek: Add support dual speaker for Dell
    - fbdev: fsl-diu-fb: mark wr_reg_wa() static
    - tracing/kprobes: Fix the order of argument descriptions
    - Revert "drm/ast: report connection status on Display Port."
    - io_uring/net: ensure socket is marked connected on connect retry
    - [x86] amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs
    - Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1"
    - Revert "mmc: core: Capture correct oemid-bits for eMMC cards"
    - btrfs: use u64 for buffer sizes in the tree search ioctls
    - [x86] bpf, x86: initialize the variable "first_off" in save_args()
    - perf parse-events: Fix driver config term
    - btrfs: make found_logical_ret parameter mandatory for function
      queue_scrub_stripe()
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.13
    - btrfs: abort transaction on generation mismatch when marking eb as dirty
    - lib/generic-radix-tree.c: Don't overflow in peek()
    - [x86] retpoline: Make sure there are no unconverted return thunks due to
      KCSAN
    - perf/core: Bail out early if the request AUX area is out of bound
    - srcu: Fix srcu_struct node grpmask overflow on 64-bit systems
    - [armhf] clocksource/drivers/timer-imx-gpt: Fix potential memory leak
    - srcu: Only accelerate on enqueue time
    - smp,csd: Throw an error if a CSD lock is stuck for too long
    - cpu/hotplug: Don't offline the last non-isolated CPU
    - workqueue: Provide one lock class key per work_on_cpu() callsite
    - [x86] mm: Drop the 4 MB restriction on minimal NUMA node memory size
    - wifi: plfxlc: fix clang-specific fortify warning
    - wifi: ath12k: Ignore fragments from uninitialized peer in dp
    - wifi: mac80211_hwsim: fix clang-specific fortify warning
    - wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
    - atl1c: Work around the DMA RX overflow issue
    - bpf: Detect IP == ksym.end as part of BPF program
    - wifi: ath9k: fix clang-specific fortify warnings
    - wifi: ath12k: fix possible out-of-bound read in
      ath12k_htt_pull_ppdu_stats()
    - wifi: ath10k: fix clang-specific fortify warning
    - wifi: ath12k: fix possible out-of-bound write in
      ath12k_wmi_ext_hal_reg_caps()
    - ACPI: APEI: Fix AER info corruption when error status data has multiple
      sections
    - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI
    - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023)
    - net: annotate data-races around sk->sk_tx_queue_mapping
    - net: annotate data-races around sk->sk_dst_pending_confirm
    - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register()
    - wifi: ath10k: Don't touch the CE interrupt registers after power up
    - net: sfp: add quirk for FS's 2.5G copper SFP
    - vsock: read from socket's error queue
    - bpf: Ensure proper register state printing for cond jumps
    - wifi: iwlwifi: mvm: fix size check for fw_link_id
    - Bluetooth: btusb: Add date->evt_skb is NULL check
    - Bluetooth: Fix double free in hci_conn_cleanup
    - ACPI: EC: Add quirk for HP 250 G7 Notebook PC
    - tsnep: Fix tsnep_request_irq() format-overflow warning
    - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
    - platform/chrome: kunit: initialize lock for fake ec_dev
    - of: address: Fix address translation when address-size is greater than 2
    - [x86] platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e
    - [x86] drm/gma500: Fix call trace when psb_gem_mm_init() fails
    - drm/amd/display: Blank phantom OTG before enabling
    - drm/amd/display: Don't lock phantom pipe on disabling
    - drm/amd/display: add seamless pipe topology transition check
    - drm/edid: Fixup h/vsync_end instead of h/vtotal
    - md: don't rely on 'mddev->pers' to be set in mddev_suspend()
    - drm/amdgpu: not to save bo in the case of RAS err_event_athub
    - drm/amd: Update `update_pcie_parameters` functions to use uint8_t
      arguments
    - drm/amd/display: use full update for clip size increase of large plane
      source
    - string.h: add array-wrappers for (v)memdup_user()
    - kernel: kexec: copy user-array safely
    - kernel: watch_queue: copy user-array safely
    - drm_lease.c: copy user-array safely
    - drm: vmwgfx_surface.c: copy user-array safely
    - [arm64] drm/msm/dp: skip validity check for DP CTS EDID checksum
    - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
    - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga
    - drm/amdgpu: Fix potential null pointer derefernce
    - drm/panel: fix a possible null pointer dereference
    - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference
    - drm/radeon: fix a possible null pointer dereference
    - drm/amdgpu/vkms: fix a possible null pointer dereference
    - drm/panel: st7703: Pick different reset sequence
    - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
    - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not
      supported
    - drm/amd/display: fix num_ways overflow error
    - drm/amd: check num of link levels when update pcie param
    - [arm64] dts: ls208xa: use a pseudo-bus to constrain usb dma size
    - ASoC: soc-card: Add storage for PCI SSID
    - [x86] ASoC: SOF: Pass PCI SSID to machine driver
    - crypto: pcrypt - Fix hungtask for PADATA_RESET
    - [x86] ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware
    - [amd64] RDMA/hfi1: Use FIELD_GET() to extract Link Width
    - [arm64] scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
      debugfs
    - [powerpc*] scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
    - fs/jfs: Add check for negative db_l2nbperpage
    - fs/jfs: Add validity check for db_maxag and db_agpref
    - jfs: fix array-index-out-of-bounds in dbFindLeaf
    - jfs: fix array-index-out-of-bounds in diAlloc
    - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround
    - [armel,armhf] 9320/1: fix stack depot IRQ stack filter
    - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
    - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
    - [armel,armhf] PCI: mvebu: Use FIELD_PREP() with Link Width
    - atm: iphase: Do PCI error checks on own line
    - PCI: Do error check on own line to split long "if" conditions
    - scsi: libfc: Fix potential NULL pointer dereference in
      fc_lport_ptp_setup()
    - PCI: Use FIELD_GET() to extract Link Width
    - PCI: Extract ATS disabling to a helper function
    - PCI: Disable ATS for specific Intel IPU E2000 devices
    - PCI: dwc: Add dw_pcie_link_set_max_link_width()
    - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling
    - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller
    - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
    - [x86] ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk
    - crypto: hisilicon/qm - prevent soft lockup in receive loop
    - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
    - exfat: support handle zero-size directory
    - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs
    - iio: adc: stm32-adc: harden against NULL pointer deref in
      stm32_adc_probe()
    - [x86] thunderbolt: Apply USB 3.x bandwidth quirk only in software
      connection manager
    - tty: vcc: Add check for kstrdup() in vcc_probe()
    - dt-bindings: phy: qcom,snps-eusb2-repeater: Add magic tuning overrides
    - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
    - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs
    - usb: dwc3: core: configure TX/RX threshold for DWC3_IP
    - usb: ucsi: glink: use the connector orientation GPIO to provide switch
      events
    - soundwire: dmi-quirks: update HP Omen match
    - f2fs: fix error path of __f2fs_build_free_nids
    - f2fs: fix error handling of __get_node_page
    - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present
    - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
    - 9p/trans_fd: Annotate data-racy writes to file::f_flags
    - 9p: v9fs_listxattr: fix %s null argument warning
    - i2c: i801: Add support for Intel Birch Stream SoC
    - i2c: fix memleak in i2c_new_client_device()
    - i2c: sun6i-p2wi: Prevent potential division by zero
    - virtio-blk: fix implicit overflow on virtio_max_dma_size
    - media: gspca: cpia1: shift-out-of-bounds in set_flicker
    - media: vivid: avoid integer overflow
    - media: ipu-bridge: increase sensor_name size
    - gfs2: ignore negated quota changes
    - gfs2: fix an oops in gfs2_permission
    - media: cobalt: Use FIELD_GET() to extract Link Width
    - media: ccs: Fix driver quirk struct documentation
    - media: imon: fix access to invalid resource for the second interface
    - drm/amd/display: Avoid NULL dereference of timing generator
    - [riscv64] VMAP_STACK overflow detection thread-safe
    - i2c: dev: copy userspace array safely
    - [armhf] ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
    - drm/qxl: prevent memory leak
    - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM
    - drm/amdgpu: fix software pci_unplug on some chips
    - pwm: Fix double shift bug
    - wifi: iwlwifi: Use FW rate for non-data frames
    - sched/core: Optimize in_task() and in_interrupt() a bit
    - dt-bindings: serial: fix regex pattern for matching serial node children
    - SUNRPC: ECONNRESET might require a rebind
    - [x86] drm/i915/mtl: avoid stringop-overflow warning
    - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking
    - SUNRPC: Add an IS_ERR() check back to where it was
    - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO
    - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
    - [riscv64] hwprobe: Fix vDSO SIGSEGV
    - [riscv64] provide riscv-specific is_trap_insn()
    - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
    - [x86] drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
    - bpf: handle ldimm64 properly in check_cfg()
    - bpf: fix precision backtracking instruction iteration
    - net: set SOCK_RCU_FREE before inserting socket into hashtable
    - ipvlan: add ipvlan_route_v6_outbound() helper
    - tty: Fix uninit-value access in ppp_sync_receive()
    - xen/events: avoid using info_for_irq() in xen_send_IPI_one()
    - [arm64] net: hns3: fix add VLAN fail issue
    - [arm64] net: hns3: add barrier in vf mailbox reply process
    - [arm64] net: hns3: fix incorrect capability bit display for copper port
    - [arm64] net: hns3: fix out-of-bounds access may occur when coalesce info
      is read via debugfs
    - [arm64] net: hns3: fix variable may not initialized problem in
      hns3_init_mac_addr()
    - [arm64] net: hns3: fix VF reset fail issue
    - [arm64] net: hns3: fix VF wrong speed and duplex issue
    - tipc: Fix kernel-infoleak due to uninitialized TLV value
    - net: mvneta: fix calls to page_pool_get_stats
    - ppp: limit MRU to 64K
    - xen/events: fix delayed eoi list handling
    - blk-mq: make sure active queue usage is held for bio_integrity_prep()
    - ptp: annotate data-race around q->head and q->tail
    - bonding: stop the device in bond_setup_by_slave()
    - net: ethernet: cortina: Fix max RX frame define
    - net: ethernet: cortina: Handle large frames
    - net: ethernet: cortina: Fix MTU max setting
    - af_unix: fix use-after-free in unix_stream_read_actor()
    - netfilter: nf_conntrack_bridge: initialize err to 0
    - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
    - netfilter: nf_tables: bogus ENOENT when destroying element which does not
      exist
    - net: stmmac: fix rx budget limit check
    - net: stmmac: avoid rx queue overrun
    - pds_core: use correct index to mask irq
    - pds_core: fix up some format-truncation complaints
    - gve: Fixes for napi_poll when budget is 0
    - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval
    - net/mlx5: Decouple PHC .adjtime and .adjphase implementations
    - net/mlx5e: fix double free of encap_header
    - net/mlx5e: fix double free of encap_header in update funcs
    - net/mlx5e: Fix pedit endianness
    - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst
    - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs
    - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy
      PTP SQ
    - net/mlx5e: Update doorbell for port timestamping CQ before the software
      counter
    - net/mlx5: Increase size of irq name buffer
    - net/mlx5e: Reduce the size of icosq_str
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer
    - net/mlx5e: Check return value of snprintf writing to fw_version buffer for
      representors
    - net: sched: do not offload flows with a helper in act_ct
    - macvlan: Don't propagate promisc change to lower dev in passthru
    - scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth + 1
    - cifs: spnego: add ';' in HOST_KEY_LEN
    - cifs: fix check of rc in function generate_smb3signingkey
    - perf/core: Fix cpuctx refcounting
    - [x86] i915/perf: Fix NULL deref bugs with drm_dbg() calls
    - perf: arm_cspmu: Reject events meant for other PMUs
    - drivers: perf: Check find_first_bit() return value
    - media: venus: hfi: add checks to perform sanity on queue pointers
    - [x86] perf intel-pt: Fix async branch flags
    - [powerpc*] perf: Fix disabling BHRB and instruction sampling
    - bpf: Fix check_stack_write_fixed_off() to correctly spill imm
    - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END
    - scsi: mpt3sas: Fix loop logic
    - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for
      selected registers
    - scsi: ufs: qcom: Update PHY settings only when scaling to higher gears
    - scsi: qla2xxx: Fix system crash due to bad pointer access
    - scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR
    - [x86] crypto: x86/sha - load modules based on CPU features
    - [x86] PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4
    - [x86] apic/msi: Fix misconfigured non-maskable MSI quirk
    - [x86] cpu/hygon: Fix the CPU topology evaluation for real
    - [x86] KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space
    - [x86] KVM: x86: Ignore MSR_AMD64_TW_CFG access
    - [x86] KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
    - [x86] KVM: x86: Fix lapic timer interrupt lost after loading a snapshot.
    - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER
    - sched: psi: fix unprivileged polling against cgroups
    - audit: don't take task_lock() in audit_exe_compare() code path
    - audit: don't WARN_ON_ONCE(!current->mm) in audit_exe_compare()
    - proc: sysctl: prevent aliased sysctls from getting passed to init
    - tty/sysrq: replace smp_processor_id() with get_cpu()
    - tty: serial: meson: fix hard LOCKUP on crtscts mode
    - hvc/xen: fix console unplug
    - hvc/xen: fix error path in xen_hvc_init() to always register frontend
      driver
    - hvc/xen: fix event channel handling for secondary consoles
    - PCI/sysfs: Protect driver's D3cold preference from user space
    - watchdog: move softlockup_panic back to early_param
    - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset
    - dm crypt: account large pages in cc->n_allocated_pages
    - ACPI: resource: Do IRQ override on TongFang GMxXGxx
    - regmap: Ensure range selector registers are updated after cache sync
    - wifi: ath11k: fix temperature event locking
    - wifi: ath11k: fix dfs radar event locking
    - wifi: ath11k: fix htt pktlog locking
    - wifi: ath11k: fix gtk offload status event locking
    - wifi: ath12k: fix htt mlo-offset event locking
    - wifi: ath12k: fix dfs-radar and temperature event locking
    - mmc: meson-gx: Remove setting of CMD_CFG_ERROR
    - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware
    - sched/core: Fix RQCF_ACT_SKIP leak
    - KEYS: trusted: tee: Refactor register SHM usage
    - KEYS: trusted: Rollback init_trusted() consistently
    - [arm64] Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer
    - [arm64] module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
    - cpufreq: stats: Fix buffer overflow detection in trans_stats()
    - [x86] powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to
      pr_debug()
    - ksmbd: fix recursive locking in vfs helpers
    - ksmbd: handle malformed smb1 message
    - ksmbd: fix slab out of bounds write in smb_inherit_dacl()
    - mmc: vub300: fix an error code
    - mmc: sdhci_am654: fix start loop index for TAP value parsing
    - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A
    - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
    - PCI: kirin: Don't discard .remove() callback
    - PCI: exynos: Don't discard .remove() callback
    - wifi: wilc1000: use vmm_table as array in wilc struct
    - svcrdma: Drop connection after an RDMA Read error
    - rcu/tree: Defer setting of jiffies during stall reset
    - [arm64] dts: qcom: ipq6018: Fix hwlock index for SMEM
    - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt
      names
    - PM: hibernate: Use __get_safe_page() rather than touching the list
    - PM: hibernate: Clean up sync_read handling in snapshot_write_next()
    - btrfs: don't arbitrarily slow down delalloc if we're committing
    - [x86] thermal: intel: powerclamp: fix mismatch in get function for
      max_idle
    - [arm64] dts: qcom: ipq5332: Fix hwlock index for SMEM
    - [arm64] dts: qcom: ipq8074: Fix hwlock index for SMEM
    - [arm64] firmware: qcom_scm: use 64-bit calling convention only when client
      is 64-bit
    - ACPI: FPDT: properly handle invalid FPDT subtables
    - [arm64] dts: qcom: ipq9574: Fix hwlock index for SMEM
    - [arm64] dts: qcom: ipq6018: Fix tcsr_mutex register size
    - leds: trigger: netdev: Move size check in set_device_name
    - [arm64] mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
    - [arm64] mfd: qcom-spmi-pmic: Fix revid implementation
    - ima: annotate iint mutex to avoid lockdep false positive warnings
    - ima: detect changes to the backing overlay file
    - netfilter: nf_tables: remove catchall element in GC sync path
      (CVE-2023-6111)
    - netfilter: nf_tables: split async and sync catchall in two functions
    - ASoC: soc-dai: add flag to mute and unmute stream during trigger
    - hid: lenovo: Resend all settings on reset_resume for compact keyboards
    - [arm64] ASoC: codecs: wsa-macro: fix uninitialized stack variables with
      name prefix
    - jbd2: fix potential data lost in recovering journal raced with
      synchronizing fs bdev
    - quota: explicitly forbid quota files from being encrypted
    - kernel/reboot: emergency_restart: Set correct system_state
    - i2c: core: Run atomic i2c xfer when !preemptible
    - tracing: Have the user copy of synthetic event address use correct context
    - driver core: Release all resources during unbind before updating device
      links
    - mcb: fix error handling for different scenarios when parsing
    - [armhf] dmaengine: stm32-mdma: correct desc prep when channel running
    - [s390x] mm: add missing arch_set_page_dat() call to vmem_crst_alloc()
    - [s390x] cmma: fix detection of DAT pages
    - mm/cma: use nth_page() in place of direct struct page manipulation
    - mm/memory_hotplug: use pfn math in place of direct struct page
      manipulation
    - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long
    - mtd: cfi_cmdset_0001: Byte swap OTP info
    - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails
    - cxl/region: Fix x1 root-decoder granularity calculations
    - cxl/port: Fix delete_endpoint() vs parent unregistration race
    - [arm64,armhf] pmdomain: bcm: bcm2835-power: check if the ASB register is
      equal to enable
    - [arm64,armhf] pmdomain: amlogic: Fix mask for the second NNA mem PD domain
    - [armhf] pmdomain: imx: Make imx pgc power domain also set the fwnode
    - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
    - mm/hugetlb: prepare hugetlb_follow_page_mask() for FOLL_PIN
    - mm/hugetlb: use nth_page() in place of direct struct page manipulation
    - xhci: Enable RPM on controllers that support low-power states
    - fs: add ctime accessors infrastructure
    - smb3: fix creating FIFOs when mounting with "sfu" mount option
    - smb3: fix touch -h of symlink
    - smb3: allow dumping session and tcon id to improve stats analysis and
      debugging
    - smb3: fix caching of ctime on setxattr
    - smb: client: fix use-after-free bug in cifs_debug_data_proc_show()
    - smb: client: fix use-after-free in smb2_query_info_compound()
    - smb: client: fix potential deadlock when releasing mids
    - cifs: reconnect helper should set reconnect for the right channel
    - cifs: force interface update before a fresh session setup
    - cifs: do not reset chan_max if multichannel is not supported at mount
    - cifs: Fix encryption of cleared, but unset rq_iter data buffers
    - xfs: recovery should not clear di_flushiter unconditionally
    - btrfs: zoned: wait for data BG to be finished on direct IO allocation
    - ALSA: info: Fix potential deadlock at disconnection
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G8
    - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
    - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
    - ALSA: hda/realtek: Enable Mute LED on HP 255 G10
    - ALSA: hda/realtek: Add quirks for HP Laptops
    - Revert ncsi: Propagate carrier gain/loss events to the NCSI controller
    - Revert "i2c: pxa: move to generic GPIO recovery"
    - lsm: fix default return value for vm_enough_memory
    - lsm: fix default return value for inode_getsecctx
    - [arm64] sbsa_gwdt: Calculate timeout with 64-bit math
    - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte
    - [s390x] ap: fix AP bus crash on early config change callback invocation
    - net: ethtool: Fix documentation of ethtool_sprintf()
    - net: dsa: lan9303: consequently nested-lock physical MDIO
    - net: phylink: initialize carrier state at creation
    - gfs2: don't withdraw if init_threads() got interrupted
    - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte
    - f2fs: do not return EFSCORRUPTED, but try to run online repair
    - f2fs: set the default compress_level on ioctl
    - f2fs: avoid format-overflow warning
    - f2fs: split initial and dynamic conditions for extent_cache
    - media: lirc: drop trailing space from scancode transmit
    - media: sharp: fix sharp encoding
    - media: venus: hfi_parser: Add check to keep the number of codecs within
      range
    - media: venus: hfi: fix the check to handle session buffer requirement
    - media: venus: hfi: add checks to handle capabilities from firmware
    - media: ccs: Correctly initialise try compose rectangle
    - dm-bufio: fix no-sleep mode
    - dm-verity: don't use blocking calls from tasklets
    - nfsd: fix file memleak on client_opens_release
    - NFSD: Update nfsd_cache_append() to use xdr_stream
    - [riscv64] Using TOOLCHAIN_HAS_ZIHINTPAUSE marco replace zihintpause
    - [riscv64] put interrupt entries into .irqentry.text
    - [riscv64] mm: Update the comment of CONFIG_PAGE_OFFSET
    - [riscv64] correct pt_level name via pgtable_l5/4_enabled
    - [riscv64] kprobes: allow writing to x0
    - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2
    - mm: fix for negative counter: nr_file_hugepages
    - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
    - mptcp: deal with large GSO size
    - mptcp: add validity check for sending RM_ADDR
    - mptcp: fix setsockopt(IP_TOS) subflow locking
    - r8169: fix network lost after resume on DASH systems
    - r8169: add handling DASH when DASH is disabled
    - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER
    - Revert "net: r8169: Disable multicast filter for RTL8168H and RTL8107E"
    - ext4: fix race between writepages and remount
    - ext4: make sure allocate pending entry not fail
    - ext4: apply umask if ACL support is disabled
    - ext4: correct offset of gdb backup in non meta_bg group to update_backups
    - ext4: mark buffer new if it is unwritten to avoid stale data exposure
    - ext4: correct return value of ext4_convert_meta_bg
    - ext4: correct the start block of counting reserved clusters
    - ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks
    - ext4: add missed brelse in update_backups
    - ext4: properly sync file size update after O_SYNC direct IO
    - ext4: fix racy may inline data check in dio write
    - drm/amd/pm: Handle non-terminated overdrive commands.
    - drm: bridge: it66121: ->get_edid callback must not return err pointers
    - [x86] drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
    - [x86] drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
    - [x86] drm/i915: Fix potential spectre vulnerability
    - [x86] drm/i915: Flush WC GGTT only on required platforms
    - drm/amd/pm: Fix error of MACO flag setting code
    - drm/amdgpu/smu13: drop compute workload workaround
    - drm/amdgpu: don't use pci_is_thunderbolt_attached()
    - drm/amdgpu: fix GRBM read timeout when do mes_self_test
    - drm/amdgpu: add a retry for IP discovery init
    - drm/amdgpu: don't use ATRM for external devices
    - drm/amdgpu: fix error handling in amdgpu_vm_init
    - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
    - drm/amdgpu: lower CS errors to debug severity
    - drm/amdgpu: Fix possible null pointer dereference
    - drm/amd/display: Guard against invalid RPTR/WPTR being set
    - drm/amd/display: Fix DSC not Enabled on Direct MST Sink
    - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer()
    - drm/amd/display: Enable fast plane updates on DCN3.2 and above
    - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox
    - [powerpc*] powernv: Fix fortify source warnings in opal-prd.c
    - tracing: Have trace_event_file have ref counters
    - net/mlx5e: Avoid referencing skb after free-ing in drop path of
      mlx5e_sq_xmit_wqe
    - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map

  [ Salvatore Bonaccorso ]
  * Bump ABI to 5

 -- Salvatore Bonaccorso <email address hidden>  Wed, 29 Nov 2023 08:45:07 +0100
Superseded in sid-release
linux-signed-amd64 (6.5.10+1) unstable; urgency=medium

  * Sign kernel from linux 6.5.10-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9
    - Bluetooth: hci_event: Ignore NULL link key
    - Bluetooth: Reject connection with the device which has same BD_ADDR
    - Bluetooth: Fix a refcnt underflow problem for hci_conn
    - Bluetooth: vhci: Fix race when opening vhci device
    - Bluetooth: hci_event: Fix coding style
    - Bluetooth: avoid memcmp() out of bounds warning
    - Bluetooth: hci_conn: Fix modifying handle while aborting
    - ice: fix over-shifted variable
    - ice: Fix safe mode when DDP is missing
    - ice: reset first in crash dump kernels
    - net/smc: return the right falback reason when prefix checks fail
    - btrfs: fix stripe length calculation for non-zoned data chunk allocation
    - regmap: fix NULL deref on lookup
    - [x86] KVM: x86: Mask LVTPC when handling a PMI
    - [x86] sev: Disable MMIO emulation from user mode (CVE-2023-46813)
    - [x86] sev: Check IOBM for IOIO exceptions from user-space (CVE-2023-46813)
    - [x86] sev: Check for user-space IOIO pointing to kernel space
      (CVE-2023-46813)
    - [x86] fpu: Allow caller to constrain xfeatures when copying to uabi buffer
    - [x86] KVM: x86/pmu: Truncate counter value to allowed width on write
    - [x86] KVM: x86: Constrain guest-supported xfeatures only at
      KVM_GET_XSAVE{2}
    - [x86] KVM: SVM: add support for Invalid IPI Vector interception
    - [x86] KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
    - audit,io_uring: io_uring openat triggers audit reference count underflow
    - tcp: check mptcp-level constraints for backlog coalescing
    - mptcp: more conservative check for zero probes
    - mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign()
    - Revert "net: wwan: iosm: enable runtime pm support for 7560"
    - netfilter: nft_payload: fix wrong mac header matching
    - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address
    - [x86] drm/i915: Retry gtt fault when out of fence registers
    - drm/nouveau/disp: fix DP capable DSM connectors
    - drm/edid: add 8 bpc quirk to the BenQ GW2765
    - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
    - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV
    - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
    - [arm64] ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
    - [arm64] ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe
      errors
    - [arm64] ASoC: codecs: wcd938x: drop bogus bind error handling
    - [arm64] ASoC: codecs: wcd938x: fix unbind tear down order
    - [arm64] ASoC: codecs: wcd938x: fix resource leaks on bind errors
    - [arm64] ASoC: codecs: wcd938x: fix regulator leaks on probe errors
    - [arm64] ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
    - qed: fix LL2 RX buffer allocation
    - xfrm: fix a data-race in xfrm_lookup_with_ifid()
    - xfrm6: fix inet6_dev refcount underflow problem
    - xfrm: fix a data-race in xfrm_gen_index()
    - xfrm: interface: use DEV_STATS_INC()
    - net: xfrm: skip policies marked as dead while reinserting policies
    - fprobe: Fix to ensure the number of active retprobes is not zero
    - wifi: cfg80211: use system_unbound_wq for wiphy work
    - net: ipv4: fix return value check in esp_remove_trailer
    - net: ipv6: fix return value check in esp_remove_trailer
    - net: rfkill: gpio: prevent value glitch during probe
    - tcp: fix excessive TLP and RACK timeouts from HZ rounding
    - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single
      skb
    - tcp: Fix listen() warning with v4-mapped-v6 address.
    - docs: fix info about representor identification
    - tun: prevent negative ifindex
    - gve: Do not fully free QPL pages on prefill errors
    - ipv4: fib: annotate races around nh->nh_saddr_genid and nh->nh_saddr
    - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
    - i40e: prevent crash on probe if hw registers have invalid values
    - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register()
    - bonding: Return pointer to data after pull on skb
    - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
    - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
    - netfilter: nft_set_rbtree: .deactivate fails if element has expired
    - netlink: Correct offload_xstats size
    - netfilter: nf_tables: do not refresh timeout when resetting element
    - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse()
    - nf_tables: fix NULL pointer dereference in nft_inner_init()
    - netfilter: nf_tables: do not remove elements if set backend implements
      .abort
    - netfilter: nf_tables: revert do not remove elements if set backend
      implements .abort
    - net: phy: bcm7xxx: Add missing 16nm EPHY statistics
    - net: pktgen: Fix interface flags printing
    - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation
    - net: mdio-mux: fix C45 access returning -EIO after API change
    - net: avoid UAF on deleted altname
    - net: fix ifname in netlink ntf during netns move
    - net: check for altname conflicts when changing netdev's netns
    - iio: light: vcnl4000: Don't power on/off chip in config
    - fs-writeback: do not requeue a clean inode having skipped pages
    - btrfs: fix race when refilling delayed refs block reserve
    - btrfs: prevent transaction block reserve underflow when starting
      transaction
    - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to
      1
    - btrfs: initialize start_slot in btrfs_log_prealloc_extents
    - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter
    - overlayfs: set ctime when setting mtime and atime
    - gpio: timberdale: Fix potential deadlock on &tgpio->lock
    - ata: libata-core: Fix compilation warning in ata_dev_config_ncq()
    - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
    - tracing: relax trace_event_eval_update() execution with cond_resched()
    - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
    - wifi: cfg80211: validate AP phy operation before starting it
    - wifi: iwlwifi: Ensure ack flag is properly cleared.
    - rfkill: sync before userspace visibility/changes
    - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon
      mouse
    - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event
    - Bluetooth: btusb: add shutdown function for QCA6174
    - Bluetooth: Avoid redundant authentication
    - Bluetooth: hci_core: Fix build warnings
    - wifi: cfg80211: Fix 6GHz scan configuration
    - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length
    - wifi: mac80211: allow transmitting EAPOL frames with tainted key
    - wifi: cfg80211: avoid leaking stack data into trace
    - regulator/core: Revert "fix kobject release warning and memory leak in
      regulator_register()"
    - SUNRPC: Fail quickly when server does not recognize TLS
    - SUNRPC/TLS: Lock the lower_xprt during the tls handshake
    - nfs: decrement nrequests counter before releasing the req
    - sky2: Make sure there is at least one frag_addr available
    - ipv4/fib: send notify when delete source address routes
    - drm: panel-orientation-quirks: Add quirk for One Mix 2S
    - btrfs: fix some -Wmaybe-uninitialized warnings in ioctl.c
    - btrfs: error out when COWing block using a stale transaction
    - btrfs: error when COWing block from a root that is being deleted
    - btrfs: error out when reallocating block for defrag using a stale
      transaction
    - [x86] platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows
      tablet
    - drm/amd/pm: add unique_id for gc 11.0.3
    - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
    - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend
    - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng
    - [x86] platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
    - cpufreq: schedutil: Update next_freq when cpufreq_limits change
    - io-wq: fully initialize wqe before calling
      cpuhp_state_add_instance_nocalls()
    - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync
    - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros
    - Bluetooth: ISO: Fix invalid context error
    - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting
    - Bluetooth: hci_sync: always check if connection is alive before deleting
    - net/mlx5: E-switch, register event handler before arming the event
    - net/mlx5: Handle fw tracer change ownership event based on MTRC
    - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq
    - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq
    - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown
    - net/mlx5e: Take RTNL lock before triggering netdev notifiers
    - net/mlx5e: Don't offload internal port if filter device is out device
    - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command
    - net/tls: split tls_rx_reader_lock
    - tcp: allow again tcp_disconnect() when threads are waiting
    - Bluetooth: hci_event: Fix using memcmp when comparing keys
    - tcp_bpf: properly release resources on error paths
    - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks
    - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend
    - mmc: core: Fix error propagation for some ioctl commands
    - mmc: core: sdio: hold retuning if sdio in 1-bit mode
    - mmc: core: Capture correct oemid-bits for eMMC cards
    - pinctrl: qcom: lpass-lpi: fix concurrent register updates
    - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()"
    - pNFS: Fix a hang in nfs4_evict_inode()
    - pNFS/flexfiles: Check the layout validity in
      ff_layout_mirror_prepare_stats
    - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
    - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init()
    - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code()
    - fanotify: limit reporting of event with non-decodeable file handles
    - NFS: Fix potential oops in nfs_inode_remove_request()
    - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op
    - nvme: sanitize metadata bounce buffer for reads
    - nvme-pci: add BOGUS_NID for Intel 0a54 device
    - nvme-auth: use chap->s2 to indicate bidirectional authentication
    - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
    - USB: serial: option: add entry for Sierra EM9191 with new firmware
    - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
    - [x86] thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request
      is finished
    - perf: Disallow mis-matched inherited group reads (CVE-2023-5717)
    - [s390x] pci: fix iommu bitmap allocation
    - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols
    - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash
    - apple-gmux: Hard Code max brightness for MMIO gmux
    - [s390x] cio: fix a memleak in css_alloc_subchannel
    - [x86] platform/surface: platform_profile: Propagate error if profile
      registration fails
    - [x86] platform/x86: intel-uncore-freq: Conditionally create attribute for
      read frequency
    - [x86] platform/x86: msi-ec: Fix the 3rd config
    - [x86] platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to
      0x2e
    - [x86] platform/x86: asus-wmi: Only map brightness codes when using
      asus-wmi backlight control
    - [x86] platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events
    - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data()
    - gpio: vf610: set value before the direction to avoid a glitch
    - gpio: vf610: mask the gpio irq in system suspend and support wakeup
    - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with auxiliary
      device
    - [x86] drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes
      Owned
    - drm/amdgpu: Fix possible null pointer dereference
    - [powerpc*] mm: Allow ARCH_FORCE_MAX_ORDER up to 12
    - [powerpc*] qspinlock: Fix stale propagated yield_cpu
    - docs: Move rustdoc output, cross-reference it
    - [arm64] phy: qcom-qmp-usb: initialize PCS_USB registers
    - [arm64] phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and
      sa8775p
    - [arm64] phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1
    - [arm64] phy: qcom-qmp-combo: initialize PCS_USB registers
    - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance
    - net: move altnames together with the netdevice
    - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
    - net: rfkill: reduce data->mtx scope in rfkill_fop_open
    - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name
    - mptcp: avoid sending RST when closing the initial subflow
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.10
    - smb3: allow controlling length of time directory entries are cached with
      dir leases
    - smb3: allow controlling maximum number of cached directories
    - smb3: do not start laundromat thread when dir leases disabled
    - smb: client: do not start laundromat thread on nohandlecache
    - smb: client: make laundromat a delayed worker
    - smb: client: prevent new fids from being removed by laundromat
    - [arm64] virtio_balloon: Fix endless deflation and inflation on arm64
    - virtio-mmio: fix memory leak of vm_dev
    - virtio-crypto: handle config changed by work queue
    - virtio_pci: fix the common cfg map size
    - vsock/virtio: initialize the_virtio_vsock before using VQs
    - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
    - [arm64] dts: qcom: apq8096-db820c: fix missing clock populate
    - [arm64] dts: qcom: msm8996-xiaomi: fix missing clock populate
    - [arm64] dts: rockchip: use codec as clock master on px30-ringneck-haikou
    - [arm64] dts: rockchip: set codec system-clock-fixed on
      px30-ringneck-haikou
    - [arm64] dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges
    - [arm64] dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399
    - [arm64] dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards
    - i40e: sync next_to_clean and next_to_process for programming status desc
    - mm: fix vm_brk_flags() to not bail out while holding lock
    - hugetlbfs: clear resv_map pointer if mmap fails
    - mm/page_alloc: correct start page when guard page debug is enabled
    - mm/migrate: fix do_pages_move for compat pointers
    - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer
    - hugetlbfs: extend hugetlb_vma_lock to private VMAs
    - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries()
    - nfsd: lock_rename() needs both directories to live on the same fs
    - [x86] drm/i915/pmu: Check if pmu is closed before stopping event
    - drm/amd: Disable ASPM for VI w/ all Intel systems
    - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper()
    - btrfs: remove v0 extent handling
    - btrfs: fix unwritten extent buffer after snapshotting a new subvolume
    - [armhf] clk: ti: Fix missing omap4 mcbsp functional clock and aliases
    - [armhf] clk: ti: Fix missing omap5 mcbsp functional clock and aliases
    - r8169: fix the KCSAN reported data-race in rtl_tx() while reading
      tp->cur_tx
    - r8169: fix the KCSAN reported data-race in rtl_tx while reading
      TxDescArray[entry].opts1
    - r8169: fix the KCSAN reported data race in rtl_rx while reading
      desc->opts1
    - iavf: initialize waitqueues before starting watchdog_task
    - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value
    - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
    - net: do not leave an empty skb in write queue
    - neighbour: fix various data-races
    - igc: Fix ambiguity in the ethtool advertising
    - net: ethernet: adi: adin1110: Fix uninitialized variable
    - net: ieee802154: adf7242: Fix some potential buffer overflow in
      adf7242_stats_show()
    - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
    - r8152: Increase USB control msg timeout to 5000ms as per spec
    - r8152: Run the unload routine if we have errors during probe
    - r8152: Cancel hw_phy_work if we have an error in probe
    - r8152: Release firmware if we have an error in probe
    - tcp: fix wrong RTO timeout when received SACK reneging
    - wifi: cfg80211: pass correct pointer to rdev_inform_bss()
    - wifi: cfg80211: fix assoc response warning on failed links
    - wifi: mac80211: don't drop all unprotected public action frames
    - net/handshake: fix file ref count in handshake_nl_accept_doit()
    - gtp: uapi: fix GTPA_MAX
    - gtp: fix fragmentation needed check with gso
    - [x86] drm/i915/perf: Determine context valid in OA reports
    - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
    - netfilter: flowtable: GC pushes back packets to classic path
    - net/sched: act_ct: additional checks for outdated flows
    - drm/i915/mcr: Hold GT forcewake during steering operations
    - iavf: in iavf_down, disable queues when removing the driver
    - scsi: sd: Introduce manage_shutdown device flag
    - blk-throttle: check for overflow in calculate_bytes_allowed
    - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
      (CVE-2023-46862)
    - iio: afe: rescale: Accept only offset channels
    - iio: exynos-adc: request second interupt only when touchscreen mode is
      used
    - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds
    - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale
    - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
    - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
    - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
    - i2c: aspeed: Fix i2c bus hang in slave read
    - tracing/kprobes: Fix symbol counting logic by looking at modules as well
    - tracing/kprobes: Fix the description of variable length arguments
    - [arm64] misc: fastrpc: Reset metadata buffer to avoid incorrect free
    - [arm64] misc: fastrpc: Free DMA handles for RPC calls with no arguments
    - [arm64] misc: fastrpc: Clean buffers on remote invocation failures
    - [arm64] misc: fastrpc: Unmap only if buffer is unmapped from DSP
    - [arm64,armhf] nvmem: imx: correct nregs for i.MX6ULL
    - [arm64,armhf] nvmem: imx: correct nregs for i.MX6SLL
    - [arm64,armhf] nvmem: imx: correct nregs for i.MX6UL
    - [x86] tsc: Defer marking TSC unstable to a worker
    - [x86] i8259: Skip probing when ACPI/MADT advertises PCAT compatibility
    - [x86] cpu: Add model number for Intel Arrow Lake mobile processor
    - perf/core: Fix potential NULL deref
    - clk: Sanitize possible_parent_show to Handle Return Value of
      of_clk_get_parent_name
    - [armhf] clk: socfpga: gate: Account for the divider in determine_rate
    - [armhf] clk: stm32: Fix a signedness issue in
      clk_stm32_composite_determine_rate()
    - [x86] platform/x86: Add s2idle quirk for more Lenovo laptops
    - mm/damon/sysfs: check DAMOS regions update progress from
      before_terminate()

  [ Emanuele Rocca ]
  * Disable DEBUG_PREEMPT as it introduces slowdowns up to 20% on certain
    workloads.

  [ Salvatore Bonaccorso ]
  * Bump ABI to 4
  * Do not explicitly unset DEBUG_PREEMPT (not enabled by default since 6.3-rc1)

 -- Salvatore Bonaccorso <email address hidden>  Fri, 03 Nov 2023 05:15:32 +0100
Superseded in sid-release
linux-signed-amd64 (6.5.8+1) unstable; urgency=medium

  * Sign kernel from linux 6.5.8-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.7
    - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
    - maple_tree: add mas_is_active() to detect in-tree walks
    - mptcp: Remove unnecessary test for __mptcp_init_sock()
    - mptcp: rename timer related helper to less confusing names
    - mptcp: fix dangling connection hang-up
    - scsi: core: Improve type safety of scsi_rescan_device()
    - scsi: Do not attempt to rescan suspended devices
    - ata: libata-scsi: Fix delayed scsi_rescan_device() execution
    - btrfs: remove btrfs_writepage_endio_finish_ordered
    - btrfs: remove end_extent_writepage
    - btrfs: don't clear uptodate on write errors
    - [arm64] add HWCAP for FEAT_HBC (hinted conditional branches)
    - [arm64] cpufeature: Fix CLRBHB and BC detection
    - net: add sysctl accept_ra_min_rtr_lft
    - net: change accept_ra_min_rtr_lft to affect all RA lifetimes
    - net: release reference to inet6_dev pointer
    - [arm64] iommu/arm-smmu-v3: Avoid constructing invalid range commands
    - maple_tree: reduce resets during store setup
    - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
    - scsi: zfcp: Fix a double put in zfcp_port_enqueue()
    - [amd64] iommu/vt-d: Avoid memory allocation in iommu_suspend()
    - net: mana: Fix TX CQE error handling
    - mptcp: fix delegated action races
    - mptcp: userspace pm allow creating id 0 subflow
    - Bluetooth: hci_codec: Fix leaking content of local_codecs
    - wifi: brcmfmac: Replace 1-element arrays with flexible arrays
    - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER
    - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
    - wifi: mwifiex: Fix tlv_buf_left calculation
    - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages
    - md/raid5: release batch_last before waiting for another stripe_head
    - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume
    - PCI: qcom: Fix IPQ8074 enumeration
    - [x86] platform/x86/intel/ifs: release cpus_read_lock()
    - net: replace calls to sock->ops->connect() with kernel_connect()
    - io_uring/kbuf: don't allow registered buffer rings on highmem pages
    - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings
    - btrfs: always print transaction aborted messages with an error level
    - net: prevent rewrite of msg_name in sock_sendmsg()
    - [x86] drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval
    - drm/amd: Fix detection of _PR3 on the PCIe root port
    - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters()
    - [arm64] Add Cortex-A520 CPU part definition
    - [arm64] errata: Add Cortex-A520 speculative unprivileged load workaround
    - HID: sony: Fix a potential memory leak in sony_probe()
    - wifi: mt76: fix lock dependency problem for wed_lock
    - ubi: Refuse attaching if mtd's erasesize is 0
    - erofs: fix memory leak of LZMA global compressed deduplication
    - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO
      connection
    - iwlwifi: mvm: handle PS changes in vif_cfg_changed
    - wifi: iwlwifi: dbg_ini: fix structure packing
    - wifi: iwlwifi: mvm: Fix a memory corruption issue
    - wifi: cfg80211: fix cqm_config access race
    - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
    - wifi: mac80211: fix mesh id corruption on 32 bit systems
    - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
    - HID: nvidia-shield: add LEDS_CLASS dependency
    - erofs: allow empty device tags in flatdev mode
    - [s390x] bpf: Let arch_prepare_bpf_trampoline return program size
    - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI
    - bpf: Fix tr dereferencing
    - bpf: unconditionally reset backtrack_state masks on global func exit
    - regulator: mt6358: split ops for buck and linear range LDO regulators
    - Bluetooth: Delete unused hci_req_prepare_suspend() declaration
    - Bluetooth: Fix hci_link_tx_to RCU lock usage
    - Bluetooth: ISO: Fix handling of listen for unicast
    - drivers/net: process the result of hdlc_open() and add call of
      hdlc_close() in uhdlc_close()
    - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
    - [x86] perf/x86/amd/core: Fix overflow reset on hotplug
    - regmap: rbtree: Fix wrong register marked as in-cache when creating new
      node
    - wifi: mac80211: fix potential key use-after-free
    - [x86] perf/x86/amd: Do not WARN() on every IRQ
    - wifi: mac80211: Create resources for disabled links
    - regulator/core: regulator_register: set device->class earlier
    - wifi: iwlwifi: mvm: Fix incorrect usage of scan API
    - scsi: target: core: Fix deadlock due to recursive locking
    - NFSv4: Fix a nfs4_state_manager() race
    - ice: always add legacy 32byte RXDID in supported_rxdids
    - bpf: tcp_read_skb needs to pop skb regardless of seq
    - bpf, sockmap: Do not inc copied_seq when PEEK flag set
    - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
    - modpost: add missing else to the "of" check
    - net: stmmac: platform: fix the incorrect parameter
    - net: fix possible store tearing in neigh_periodic_work()
    - neighbour: fix data-races around n->output
    - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
    - ptp: ocp: Fix error handling in ptp_ocp_device_init
    - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
    - ovl: move freeing ovl_entry past rcu delay
    - ovl: fetch inode once in ovl_dentry_revalidate_common()
    - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
    - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
    - ethtool: plca: fix plca enable data type while parsing the value
    - net: nfc: llcp: Add lock when modifying device list
    - [arm64] net: ethernet: ti: am65-cpsw: Fix error code in
      am65_cpsw_nuss_init_tx_chns()
    - ibmveth: Remove condition to recompute TCP header checksum.
    - netfilter: nft_payload: rebuild vlan header on h_proto access
    - netfilter: handle the connecting collision properly in
      nf_conntrack_proto_sctp
    - selftests: netfilter: Test nf_tables audit logging
    - selftests: netfilter: Extend nft_audit.sh
    - netfilter: nf_tables: Deduplicate nft_register_obj audit logs
    - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure
    - ipv4: Set offload_failed flag in fibmatch results
    - net: stmmac: dwmac-stm32: fix resume on STM32 MCU
    - tipc: fix a potential deadlock on &tx->lock
    - tcp: fix quick-ack counting to count actual ACKs of new data
    - tcp: fix delayed ACKs for MSS boundary condition
    - sctp: update transport state when processing a dupcook packet
    - sctp: update hb timer immediately after users change hb_interval
    - netlink: annotate data-races around sk->sk_err
    - net: mana: Fix the tso_bytes calculation
    - net: mana: Fix oversized sge0 for GSO packets
    - HID: nvidia-shield: Fix a missing led_classdev_unregister() in the probe
      error handling path
    - HID: sony: remove duplicate NULL check before calling usb_free_urb()
    - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
    - net: lan743x: also select PHYLIB
    - smb: use kernel_connect() and kernel_bind()
    - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
    - RDMA/core: Require admin capabilities to set system parameters
    - of: dynamic: Fix potential memory leak in of_changeset_action()
    - IB/mlx4: Fix the size of a buffer in add_port_entries()
    - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config()
    - gpio: pxa: disable pinctrl calls for MMP_GPIO
    - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join
    - RDMA/cma: Fix truncation compilation warning in make_cma_ports
    - RDMA/bnxt_re: Fix the handling of control path response data
    - RDMA/uverbs: Fix typo of sizeof argument
    - RDMA/srp: Do not call scsi_done() from srp_abort()
    - RDMA/siw: Fix connection failure handling
    - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup
    - RDMA/mlx5: Fix assigning access flags to cache mkeys
    - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation
    - RDMA/mlx5: Fix NULL string error
    - [x86] sev: Change npages to unsigned long in snp_accept_memory()
    - [x86] sev: Use the GHCB protocol when available for SNP CPUID requests
    - ksmbd: fix race condition between session lookup and expire
    - ksmbd: fix uaf in smb20_oplock_break_ack
    - ksmbd: fix race condition from parallel smb2 lock requests
    - RDMA/mlx5: Remove not-used cache disable flag
    - xen/events: replace evtchn_rwlock with RCU (CVE-2023-34324)
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.8
    - net: stmmac: remove unneeded stmmac_poll_controller
    - RDMA/cxgb4: Check skb value for failure to allocate
    - [arm64] perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7
    - [x86] platform/x86: think-lmi: Fix reference leak
    - [x86] drm/i915: Register engines early to avoid type confusion
    - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
    - drm/amdgpu: Fix a memory leak
    - [x86] platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent
      section mismatch warning
    - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq
    - drm/amd/display: implement pipe type definition and adding accessors
    - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master OTG
      pipes only
    - scsi: Do not rescan devices with a suspended queue
    - ata: pata_parport: fix pata_parport_devchk
    - ata: pata_parport: implement set_devctl
    - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
    - quota: Fix slow quotaoff
    - dm crypt: Fix reqsize in crypt_iv_eboiv_gen
    - [x86] ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
    - [arm64,armhf] ASoC: hdmi-codec: Fix broken channel map reporting
    - ata: libata-scsi: Disable scsi device manage_system_start_stop
    - net: prevent address rewrite in kernel_bind()
    - [arm64] dts: qcom: sm8150: extend the size of the PDC resource
    - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description
      for '#interrupt-cells' property
    - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
    - KEYS: trusted: Remove redundant static calls usage
    - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
    - ALSA: usb-audio: Fix microphone sound on Nexigo webcam.
    - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request
    - ALSA: hda/realtek: Change model for Intel RVP board
    - ASoC: SOF: amd: fix for firmware reload failure after playback
    - [arm*] ASoC: simple-card-utils: fixup simple_util_startup() error handling
    - [x86] ASoC: Intel: soc-acpi: fix Dell SKU 0B34
    - [x86] ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL
      match table
    - [arm64] ASoC: fsl_sai: Don't disable bitclock for i.MX8MP
    - [x86] ASoC: Intel: sof_sdw: add support for SKU 0B14
    - [x86] ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table.
    - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED
    - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx
    - ALSA: hda/realtek - ALC287 I2S speaker platform support
    - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
    - [riscv64] pinctrl: starfive: jh7110: Fix failure to set irq after
      CONFIG_PM is enabled
    - [arm64] drm/msm/dp: do not reinitialize phy unless retry during link
      training
    - [arm64] drm/msm/dsi: skip the wait for video mode done if not applicable
    - [arm64] drm/msm/dsi: fix irq_of_parse_and_map() error checking
    - [arm64] drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid
      overflow
    - [arm64] drm/msm/dp: Add newlines to debug printks
    - [arm64] drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits
    - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior
    - [arm64] dts: mediatek: fix t-phy unit name
    - [arm64] dts: mediatek: mt8195: Set DSU PMU status to fail
    - devlink: Hold devlink lock on health reporter dump get
    - ieee802154: ca8210: Fix a potential UAF in ca8210_probe
    - xen-netback: use default TX queue size for vifs
    - [riscv64] bpf: Sign-extend return values
    - [riscv64] bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values
    - xdp: Fix zero-size allocation warning in xskq_create()
    - drm/vmwgfx: fix typo of sizeof argument
    - bpf: Fix verifier log for async callback return values
    - net: refine debug info in skb_checksum_help()
    - net: macsec: indicate next pn update when offloading
    - net: phy: mscc: macsec: reject PN update requests
    - net/mlx5e: macsec: use update_pn flag instead of PN comparation
    - ixgbe: fix crash with empty VF macvlan list
    - net/smc: Fix dependency of SMC on ISM
    - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
    - [s390x] bpf: Fix clobbering the caller's backchain in the trampoline
    - [s390x] bpf: Fix unwinding past the trampoline
    - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
    - net/smc: Fix pos miscalculation in statistics
    - net: tcp: fix crashes trying to free half-baked MTU probes
    - pinctrl: renesas: rzn1: Enable missing PINMUX
    - af_packet: Fix fortified memcpy() without flex array.
    - nfc: nci: assert requested protocol is valid
    - octeontx2-pf: Fix page pool frag allocation warning
    - workqueue: Override implicit ordered attribute in
      workqueue_apply_unbound_cpumask()
    - [riscv64] signal: fix sigaltstack frame size checking
    - ovl: temporarily disable appending lowedirs
    - [armhf] dmaengine: stm32-mdma: abort resume if no ongoing transfer
    - [armhf] dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA
      chaining
    - [armhf] dmaengine: stm32-dma: fix residue in case of MDMA chaining
    - [armhf] dmaengine: stm32-mdma: use Link Address Register to compute
      residue
    - [armhf] dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is
      set
    - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
    - xhci: track port suspend state correctly in unsuccessful resume cases
    - xhci: Clear EHB bit only at end of interrupt handler
    - xhci: Preserve RsvdP bits in ERSTBA register correctly
    - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read
    - usb: dwc3: Soft reset phy on probe for host
    - usb: cdns3: Modify the return value of cdns_set_active () to void when
      CONFIG_PM_SLEEP is disabled
    - usb: hub: Guard against accesses to uninitialized BOS descriptors
    - usb: musb: Get the musb_qh poniter after musb_giveback
    - usb: musb: Modify the "HWVers" register address
    - iio: pressure: bmp280: Fix NULL pointer exception
    - iio: imu: bno055: Fix missing Kconfig dependencies
    - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data()
    - iio: adc: imx8qxp: Fix address for command buffer registers
    - iio: dac: ad3552r: Correct device IDs
    - iio: admv1013: add mixer_vgate corner cases
    - iio: pressure: dps310: Adjust Timeout Settings
    - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
    - iio: adc: ad7192: Correct reference voltage
    - iio: addac: Kconfig: update ad74413r selections
    - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API
      is disabled
    - [arm64] dts: mediatek: mt8195-demo: fix the memory size to 8GB
    - [arm64] dts: mediatek: mt8195-demo: update and reorder reserved memory
      regions
    - drm: Do not overrun array in drm_gem_get_pages()
    - drm/atomic-helper: relax unregistered connector check
    - drm/amdgpu: add missing NULL check
    - drm/amd/display: Don't set dpms_off for seamless boot
    - drm/vmwgfx: Keep a gem reference to user bos in surfaces
    - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
    - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
      irq1_edge_low_force_override[]
    - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
    - serial: Reduce spinlocked portion of uart_rs485_config()
    - serial: 8250_omap: Fix errors with no_console_suspend
    - serial: core: Fix checks for tx runtime PM state
    - [arm*] binder: fix memory leaks of spam and pending work
    - ksmbd: not allow to open file if delelete on close bit is set
    - [x86] perf/x86/lbr: Filter vsyscall addresses
    - [x86] cpu: Fix AMD erratum #1485 on Zen4-based CPUs
    - [x86] alternatives: Disable KASAN in apply_alternatives()
    - mcb: remove is_added flag from mcb_device struct
    - [x86] thunderbolt: Workaround an IOMMU fault on certain systems with Intel
      Maple Ridge
    - [x86] thunderbolt: Check that lane 1 is in CL0 before enabling lane
      bonding
    - [x86] thunderbolt: Correct TMU mode initialization from hardware
    - [x86] thunderbolt: Restart XDomain discovery handshake after failure
    - [powerpc*] pseries: Fix STK_PARAM access in the hcall tracing code
    - [powerpc*] 47x: Fix 47x syscall return crash
    - libceph: use kernel_connect()
    - ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
    - ceph: fix type promotion bug on 32bit systems
    - Input: powermate - fix use-after-free in powermate_config_complete
    - Input: psmouse - fix fast_reconnect function for PS/2 mode
    - Input: xpad - add PXN V900 support
    - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
    - Input: xpad - add HyperX Clutch Gladiate Support
    - Input: goodix - ensure int GPIO is in input for gpio_count == 1 &&
      gpio_int_idx == 0 case
    - mctp: perform route lookups under a RCU read-side lock
    - block: Don't invalidate pagecache for invalid falloc modes
    - nfp: flower: avoid rmmod nfp crash issues
    - can: sja1000: Always restart the Tx queue after an overrun
    - power: supply: qcom_battmgr: fix battery_id type
    - power: supply: qcom_battmgr: fix enable request endianness
    - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply
      scope
    - cgroup: Remove duplicates in cgroup v1 tasks file
    - dma-buf: add dma_fence_timestamp helper
    - pinctrl: avoid unsafe code pattern in find_pinctrl()
    - scsi: ufs: core: Correct clear TM error log
    - [riscv64] Only consider swbp/ss handlers for correct privileged mode
    - counter: chrdev: fix getting array extensions
    - counter: microchip-tcb-capture: Fix the use of internal GCLK logic
    - coresight: Fix run time warnings while reusing ETR buffer
    - [riscv64] Remove duplicate objcopy flag
    - [riscv64]  Fix wrong use of CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK
    - usb: typec: ucsi: Fix missing link removal
    - usb: typec: altmodes/displayport: Signal hpd low when exiting mode
    - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails
    - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
    - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call
    - usb: cdnsp: Fixes issue with dequeuing not queued requests
    - usb: typec: qcom: Update the logic of regulator enable and disable
    - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub
    - [x86] Revert "x86/smp: Put CPUs into INIT on shutdown if possible"
    - [amd64] dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq
    - [powerpc*] 8xx: Fix pte_access_permitted() for PAGE_NONE
    - [powerpc*] 64e: Fix wrong test in __ptep_test_and_clear_young()
    - fs: Fix kernel-doc warnings
    - fs: factor out vfs_parse_monolithic_sep() helper
    - ovl: fix regression in parsing of mount options with escaped comma
    - ovl: make use of ->layers safe in rcu pathwalk
    - ovl: fix regression in showing lowerdir mount option
    - ALSA: hda/realtek - Fixed two speaker platform

  [ Salvatore Bonaccorso ]
  * Bump ABI to 3
  * [x86] KVM: SVM: always update the x2avic msr interception (CVE-2023-5090)
  * nvmet-tcp: Fix a possible UAF in queue intialization setup (CVE-2023-5178)
  * Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO
    (CVE-2023-31083)

 -- Salvatore Bonaccorso <email address hidden>  Sun, 22 Oct 2023 21:28:21 +0200
Superseded in sid-release
linux-signed-amd64 (6.5.6+1) unstable; urgency=medium

  * Sign kernel from linux 6.5.6-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.4
    - net/ipv6: SKB symmetric hash should incorporate transport ports
    - drm/virtio: Conditionally allocate virtio_gpu_fence
    - scsi: ufs: core: Add advanced RPMB support where UFSHCI 4.0 does not
      support EHS length in UTRD
    - scsi: qla2xxx: Adjust IOCB resource on qpair create
    - scsi: qla2xxx: Limit TMF to 8 per function
    - scsi: qla2xxx: Fix deletion race condition
    - scsi: qla2xxx: fix inconsistent TMF timeout
    - scsi: qla2xxx: Fix command flush during TMF
    - scsi: qla2xxx: Fix erroneous link up failure
    - scsi: qla2xxx: Turn off noisy message log
    - scsi: qla2xxx: Fix session hang in gnl
    - scsi: qla2xxx: Fix TMF leak through
    - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    - scsi: qla2xxx: Flush mailbox commands on chip reset
    - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
    - scsi: qla2xxx: Error code did not return to upper layer
    - scsi: qla2xxx: Fix firmware resource tracking
    - null_blk: fix poll request timeout handling
    - kernfs: fix missing kernfs_iattr_rwsem locking
    - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
    - clk: qcom: camcc-sc7180: fix async resume during probe
    - drm/ast: Fix DRAM init on AST2200
    - ASoC: tegra: Fix SFC conversion for few rates
    - [arm64] tegra: Update AHUB clock parent and rate on Tegra234
    - [arm64] tegra: Update AHUB clock parent and rate
    - clk: qcom: turingcc-qcs404: fix missing resume during probe
    - [arm64] dts: qcom: msm8953-vince: drop duplicated touschreen parent
      interrupt
    - [arm64] dts: renesas: rzg2l: Fix txdv-skew-psec typos
    - send channel sequence number in SMB3 requests after reconnects
    - memcg: drop kmem.limit_in_bytes
    - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
    - Multi-gen LRU: avoid race in inc_min_seq()
    - cifs: update desired access while requesting for directory lease
    - pinctrl: cherryview: fix address_space_handler() argument
    - dt-bindings: clock: xlnx,versal-clk: drop select:false
    - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz
    - clk: imx: pll14xx: align pdiv with reference manual
    - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
    - soc: qcom: qmi_encdec: Restrict string length in decode
    - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors
    - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors
    - clk: qcom: lpasscc-sc7280: fix missing resume during probe
    - clk: qcom: q6sstop-qcs404: fix missing resume during probe
    - clk: qcom: mss-sc7180: fix missing resume during probe
    - NFS: Fix a potential data corruption
    - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    - bus: mhi: host: Skip MHI reset if device is in RDDM
    - kbuild: rpm-pkg: define _arch conditionally
    - kbuild: do not run depmod for 'make modules_sign'
    - kbuild: dummy-tools: make MPROFILE_KERNEL checks work on BE
    - tpm_crb: Fix an error handling path in crb_acpi_add()
    - gfs2: Switch to wait_event in gfs2_logd
    - gfs2: low-memory forced flush fixes
    - tools/mm: fix undefined reference to pthread_once
    - perf trace: Really free the evsel->priv area
    - backlight: lp855x: Initialize PWM state on first brightness change
    - backlight: gpio_backlight: Drop output GPIO direction check for initial
      power state
    - perf parse-events: Separate YYABORT and YYNOMEM cases
    - perf parse-events: Move instances of YYABORT to YYNOMEM
    - perf parse-events: Separate ENOMEM memory handling
    - perf parse-events: Additional error reporting
    - [x86] KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES
      guests
    - Input: tca6416-keypad - always expect proper IRQ number in i2c client
    - Input: tca6416-keypad - fix interrupt enable disbalance
    - perf annotate bpf: Don't enclose non-debug code with an assert()
    - [x86] virt: Drop unnecessary check on extended CPUID level in
      cpu_has_svm()
    - perf script: Print "cgroup" field on the same line as "comm"
    - perf bpf-filter: Fix sample flag check with ||
    - perf dlfilter: Initialize addr_location before passing it to
      thread__find_symbol_fb()
    - perf dlfilter: Add al_cleanup()
    - perf vendor events: Update the JSON/events descriptions for power10
      platform
    - perf vendor events: Drop some of the JSON/events for power10 platform
    - perf vendor events: Drop STORES_PER_INST metric event for power10 platform
    - perf vendor events: Move JSON/events to appropriate files for power10
      platform
    - perf vendor events: Update metric event names for power10 platform
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
    - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete()
    - [x86] watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list
    - pwm: lpc32xx: Remove handling of PWM channels
    - accel/ivpu: refactor deprecated strncpy
    - perf header: Fix missing PMU caps
    - i3c: master: svc: Describe member 'saved_regs'
    - regulator: tps6287x: Fix n_voltages
    - [x86] drm/i915: mark requests for GuC virtual engines to avoid
      use-after-free
    - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice()
    - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice()
    - netfilter: nf_tables: Audit log setelem reset
    - netfilter: nf_tables: Audit log rule reset
    - smb: propagate error code of extract_sharename()
    - net/sched: fq_pie: avoid stalls in fq_pie_timer()
    - sctp: annotate data-races around sk->sk_wmem_queued
    - ipv4: annotate data-races around fi->fib_dead
    - net: read sk->sk_family once in sk_mc_loop()
    - net: fib: avoid warn splat in flow dissector
    - xsk: Fix xsk_diag use-after-free error during socket cleanup
    - [x86] drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct
      page"
    - [x86] drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn()
    - [x86] drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
    - drm/amd/display: fix mode scaling (RMX_.*)
    - net/handshake: fix null-ptr-deref in handshake_nl_done_doit()
    - net: use sk_forward_alloc_get() in sk_get_meminfo()
    - net: annotate data-races around sk->sk_forward_alloc
    - mptcp: annotate data-races around msk->rmem_fwd_alloc
    - net: annotate data-races around sk->sk_tsflags
    - net: annotate data-races around sk->sk_bind_phc
    - ipv4: ignore dst hint for multipath routes
    - ipv6: ignore dst hint for multipath routes
    - igb: disable virtualization features on 82580
    - gve: fix frag_list chaining
    - veth: Fixing transmit return status for dropped packets
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
    - net: phy: micrel: Correct bit assignments for phy_device flags
    - bpf, sockmap: Fix skb refcnt race after locking changes
    - af_unix: Fix msg_controllen test in scm_pidfd_recv() for MSG_CMSG_COMPAT.
    - af_unix: Fix data-races around user->unix_inflight.
    - af_unix: Fix data-race around unix_tot_inflight.
    - af_unix: Fix data-races around sk->sk_shutdown.
    - af_unix: Fix data race around sk->sk_err.
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921)
    - kcm: Destroy mutex in kcm_exit_net()
    - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
    - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    - [s390x] zcrypt: don't leak memory if dev_set_name() fails
    - regulator: tps6594-regulator: Fix random kernel crash
    - idr: fix param name in idr_alloc_cyclic() doc
    - ip_tunnels: use DEV_STATS_INC()
    - net/mlx5e: Clear mirred devices array if the rule is split
    - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix
    - net/mlx5: Rework devlink port alloc/free into init/cleanup
    - net/mlx5: Push devlink port PF/VF init/cleanup calls out of
      devlink_port_register/unregister()
    - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode
    - net: phylink: fix sphinx complaint about invalid literal
    - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
      kern_sys_bpf().
    - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check.
    - [s390x] bpf: Pass through tail call counter in trampolines
    - bpf: bpf_sk_storage: Fix invalid wait context lockdep report
    - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write
    - netfilter: nfnetlink_osf: avoid OOB read
    - netfilter: nft_set_rbtree: skip sync GC for new elements in this
      transaction
    - netfilter: nf_tables: Unbreak audit log reset
    - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C)
    - [arm64] net: hns3: fix tx timeout issue
    - [arm64] net: hns3: fix byte order conversion issue in
      hclge_dbg_fd_tcam_read()
    - [arm64] net: hns3: fix debugfs concurrency issue between kfree buffer and
      read
    - [arm64] net: hns3: fix invalid mutex between tc qdisc and dcb ets command
      issue
    - [arm64] net: hns3: fix the port information display when sfp is absent
    - [arm64] net: hns3: remove GSO partial feature bit
    - [arm64] net: enetc: distinguish error from valid pointers in
      enetc_fixup_clear_rss_rfs()
    - watchdog: advantech_ec_wdt: fix Kconfig dependencies
    - drm/amd/display: Temporary Disable MST DP Colorspace Property
    - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL
    - dmaengine: sh: rz-dmac: Fix destination and source data size setting
    - misc: fastrpc: Fix remote heap allocation request
    - misc: fastrpc: Fix incorrect DMA mapping unmap request
    - jbd2: fix checkpoint cleanup performance regression
    - jbd2: check 'jh->b_transaction' before removing it from checkpoint
    - jbd2: correct the end of the journal recovery scan range
    - ext4: fix slab-use-after-free in ext4_es_insert_extent()
    - ext4: add correct group descriptors and reserved GDT blocks to system zone
    - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}
    - ext4: drop dio overwrite only flag and associated warning
    - f2fs: get out of a repeat loop when getting a locked data page
    - f2fs: flush inode if atomic file is aborted
    - f2fs: avoid false alarm of circular locking
    - lib: test_scanf: Add explicit type cast to result initialization in
      test_number_prefix()
    - [arm64,armhf] hwspinlock: qcom: add missing regmap config for SFPB MMIO
      implementation
    - memcontrol: ensure memcg acquired by id is properly set up
    - ata: ahci: Add Elkhart Lake AHCI controller
    - ata: pata_falcon: fix IO base selection for Q40
    - ata: sata_gemini: Add missing MODULE_DESCRIPTION
    - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
    - fuse: nlookup missing decrement in fuse_direntplus_link
    - btrfs: zoned: do not zone finish data relocation block group
    - btrfs: fix start transaction qgroup rsv double free
    - btrfs: free qgroup rsv on io failure
    - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
    - btrfs: set page extent mapped after read_folio in relocate_one_page
    - btrfs: zoned: re-enable metadata over-commit for zoned mode
    - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    - btrfs: scrub: avoid unnecessary extent tree search preparing stripes
    - btrfs: scrub: avoid unnecessary csum tree search preparing stripes
    - btrfs: scrub: fix grouping of read IO
    - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable()
    - mtd: rawnand: brcmnand: Fix crash during the panic_write
    - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
    - mtd: spi-nor: Correct flags for Winbond w25q128
    - mtd: rawnand: brcmnand: Fix potential false time out warning
    - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller
    - Revert "drm/amd/display: Remove v_startup workaround for dcn3+"
    - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
    - drm/amd/display: limit the v_startup workaround to ASICs older than DCN3.1
    - drm/amd/display: prevent potential division by zero errors
    - [x86] KVM: VMX: Refresh available regs and IDT vectoring info before NMI
      handling
    - [x86] KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical
      ID entry
    - [x86] KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn
    - [x86] KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost
      migration
    - [x86] KVM: nSVM: Check instead of asserting on nested TSC scaling support
    - [x86] KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state
    - [x86] KVM: SVM: Set target pCPU during IRTE update if target vCPU is
      running
    - [x86] KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL
    - perf hists browser: Fix hierarchy mode header
    - perf build: Update build rule for generated files
    - perf test shell stat_bpf_counters: Fix test on Intel
    - perf tools: Handle old data in PERF_RECORD_ATTR
    - perf build: Include generated header files properly
    - perf hists browser: Fix the number of entries for 'e' key
    - drm/amd/display: always switch off ODM before committing more streams
    - drm/amd/display: Remove wait while locked
    - drm/amdgpu: register a dirty framebuffer callback for fbcon
      (Closes: #1037142)
    - bpf: fix bpf_probe_read_kernel prototype mismatch
    - net: ipv4: fix one memleak in __inet_del_ifa()
    - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule()
    - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
      smcr_port_add
    - net: stmmac: fix handling of zero coalescing tx-usecs
    - net: ethernet: mvpp2_main: fix possible OOB write in
      mvpp2_ethtool_get_rxnfc()
    - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
      mtk_hwlro_get_fdir_all()
    - hsr: Fix uninit-value access in fill_frame_info()
    - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast
      address
    - net:ethernet:adi:adin1110: Fix forwarding offload
    - r8152: check budget for r8152_poll()
    - kcm: Fix memory leak in error path of kcm_sendmsg()
    - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
    - net: macb: fix sleep inside spinlock
    - veth: Update XDP feature set when bringing up device
    - ipv6: fix ip6_sock_set_addr_preferences() typo
    - tcp: Factorise sk_family-independent comparison in
      inet_bind2_bucket_match(_addr_any).
    - tcp: Fix bind() regression for v4-mapped-v6 wildcard address.
    - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address.
    - ixgbe: fix timestamp configuration code
    - igb: clean up in all error paths when enabling SR-IOV
    - net: renesas: rswitch: Fix unmasking irq condition
    - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
    - vm: fix move_vma() memory accounting being off
    - drm/amd/display: Fix a bug when searching for insert_above_mpcc
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.5
    - iomap: Fix possible overflow condition in iomap_write_delalloc_scan
    - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
    - btrfs: handle errors properly in update_inline_extent_backref()
    - btrfs: output extra debug info if we failed to find an inline backref
    - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock
    - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
    - kernel/fork: beware of __put_task_struct() calling context
    - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
      _idle()
    - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
    - [x86] amd_nb: Add PCI IDs for AMD Family 1Ah-based models
    - [arm64] perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
    - [s390x] boot: cleanup number of page table levels setup
    - [arm64] perf/imx_ddr: speed up overflow frequency of cycle
    - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and
      iMac12,2
    - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
    - [x86] ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
    - [arm64] spi: sun6i: add quirk for dual and quad SPI modes support
    - devlink: remove reload failed checks in params get/set callbacks
    - crypto: lrw,xts - Replace strlcpy with strscpy
    - ice: Don't tx before switchdev is fully configured
    - wifi: ath9k: fix fortify warnings
    - wifi: ath9k: fix printk specifier
    - wifi: rtw88: delete timer and free skb queue when unloading
    - wifi: mwifiex: fix fortify warning
    - mt76: mt7921: don't assume adequate headroom for SDIO headers
    - wifi: wil6210: fix fortify warnings
    - net: Use sockaddr_storage for getsockopt(SO_PEERNAME).
    - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan()
    - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode
    - net/ipv4: return the real errno instead of -EINVAL
    - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
    - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device
    - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922
    - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922
    - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922
    - Bluetooth: Fix hci_suspend_sync crash
    - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID
    - netlink: convert nlk->flags to atomic flags
    - tpm_tis: Resend command to recover from data transfer errors
    - [arm64] mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
    - alx: fix OOB-read compiler warning
    - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed
    - wifi: mac80211: check S1G action frame size
    - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
    - wifi: cfg80211: reject auth/assoc to AP with our address
    - wifi: cfg80211: ocb: don't leave if not joined
    - wifi: mac80211: check for station first in client probe
    - wifi: mac80211_hwsim: drop short frames
    - Revert "wifi: mac80211_hwsim: check the return value of nla_put_u32"
    - wifi: ath12k: Fix memory leak in rx_desc and tx_desc
    - wifi: ath12k: add check max message length while scanning with extraie
    - Fix nomenclature for USB and PCI wireless devices
    - bpf: Consider non-owning refs trusted
    - bpf: Consider non-owning refs to refcounted nodes RCU protected
    - drm/edid: Add quirk for OSVR HDK 2.0
    - [arm64] dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
    - [arm64] dts: qcom: sm6125-sprout: correct ramoops pmsg-size
    - [arm64] dts: qcom: sm6350: correct ramoops pmsg-size
    - [arm64] dts: qcom: sm8150-kumano: correct ramoops pmsg-size
    - [arm64] dts: qcom: sm8250-edo: correct ramoops pmsg-size
    - drm/amdgpu: Increase soft IH ring size
    - drm/amdgpu: Update ring scheduler info as needed
    - drm/amd/display: Fix underflow issue on 175hz timing
    - [x86] ASoC: SOF: topology: simplify code to prevent static analysis
      warnings
    - [x86] ASoC: Intel: sof_sdw: Update BT offload config for soundwire config
    - [x86] ALSA: hda: intel-dsp-cfg: add LunarLake support
    - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314
    - drm/amd/display: Use max memclk variable when setting max memclk
    - [arm64] drm/msm/adreno: Use quirk identify hw_apriv
    - [arm64] drm/msm/adreno: Use quirk to identify cached-coherent support
    - io_uring: annotate the struct io_kiocb slab for appropriate user copy
    - [arm64] dts: qcom: sc8280xp-x13s: Add camera activity LED
    - md: raid1: fix potential OOB in raid1_remove_disk()
    - blk-mq: fix tags leak when shrink nr_hw_queues
    - [x86] ASoC: SOF: amd: clear panic mask status when panic occurs
    - [x86] bring back rep movsq for user access on CPUs without ERMS
    - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
    - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    - ext4: add two helper functions extent_logical_end() and pa_logical_end()
    - ext4: avoid overlapping preallocations due to overflow
    - [arm64] PCI: dwc: Provide deinit callback for i.MX
    - [armel] 9317/1: kexec: Make smp stop calls asynchronous
    - [powerpc*] pseries: fix possible memory leak in ibmebus_bus_init()
    - PCI: vmd: Disable bridge window for domain reset
    - PCI: fu740: Set the number of MSI vectors
    - media: mdp3: Fix resource leaks in of_find_device_by_node
    - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
    - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    - media: anysee: fix null-ptr-deref in anysee_master_xfer
    - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
    - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is
      detected
    - media: tuners: qt1010: replace BUG_ON with a regular error
    - media: pci: cx23885: replace BUG with error return
    - usb: cdns3: Put the cdns set active part outside the spin lock
    - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device
    - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
    - serial: cpm_uart: Avoid suspicious locking
    - usb: dwc3: dwc3-octeon: Verify clock divider
    - usb: ehci: add workaround for chipidea PORTSC.PEC bug
    - usb: chipidea: add workaround for chipidea PEC bug
    - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler
      warning
    - kobject: Add sanity check for kset->kobj.ktype in kset_register()
    - [arm64] interconnect: Fix locking for runpm vs reclaim
    - usb: typec: qcom-pmic-typec: register drm_bridge
    - printk: Reduce console_unblank() usage in unsafe scenarios
    - printk: Keep non-panic-CPUs out of console lock
    - printk: Do not take console lock for console_flush_on_panic()
    - printk: Consolidate console deferred printing
    - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic()
    - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
    - btrfs: introduce struct to consolidate extent buffer write context
    - btrfs: zoned: introduce block group context to btrfs_eb_write_context
    - btrfs: zoned: return int from btrfs_check_meta_write_pointer
    - btrfs: zoned: defer advancing meta write pointer
    - btrfs: zoned: activate metadata block group on write time
    - mtd: spi-nor: spansion: use CLPEF as an alternative to CLSR
    - mtd: spi-nor: spansion: preserve CFR2V[7] when writing MEMLAT
    - btrfs: add a helper to read the superblock metadata_uuid
    - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
    - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page()
    - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
    - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
    - md: don't dereference mddev after export_rdev()
    - md: fix warning for holder mismatch from export_rdev()
    - efivarfs: fix statfs() on efivarfs
    - PM: hibernate: Fix the exclusive get block device in test_resume mode
    - [x86] ibt: Suppress spurious ENDBR
    - [x86] ibt: Avoid duplicate ENDBR in __put_user_nocheck*()
    - [riscv64] kexec: Align the kexeced kernel entry
    - [x86] sched: Restore the SD_ASYM_PACKING flag in the DIE domain
    - scsi: target: core: Fix target_cmd_counter leak
    - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - panic: Reenable preemption in WARN slowpath
    - ata: libata-core: fetch sense data for successful commands iff CDL enabled
    - [x86] boot/compressed: Reserve more memory for page tables
    - [x86] purgatory: Remove LTO flags
    - blk-mq: prealloc tags when increase tagset nr_hw_queues
    - blk-mq: fix tags UAF when shrinking q->nr_hw_queues
    - md/raid1: fix error: ISO C90 forbids mixed declarations
    - Revert "SUNRPC: Fail faster on bad verifier"
    - attr: block mode changes of symlinks
    - ovl: fix failed copyup of fileattr on a symlink
    - ovl: fix incorrect fdput() on aio completion
    - io_uring/net: fix iter retargeting for selected buf
    - nvme: avoid bogus CRTO values
    - [x86] platform/uv: Use alternate source for socket to node data
    - Revert "firewire: core: obsolete usage of GFP_ATOMIC at building node
      tree"
    - md: Put the right device in md_seq_next
    - drm/amd: Make fence wait in suballocator uninterruptible
    - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory"
    - dm: don't attempt to queue IO under RCU protection
    - dm: fix a race condition in retrieve_deps
    - btrfs: fix lockdep splat and potential deadlock after failure running
      delayed items
    - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio
    - btrfs: fix race between finishing block group creation and its item update
    - btrfs: release path before inode lookup during the ino lookup ioctl
    - btrfs: check for BTRFS_FS_ERROR in pending ordered assert
    - tracing/synthetic: Fix order of struct trace_dynamic_info
    - tracing: Have tracing_max_latency inc the trace array ref count
    - tracing: Have event inject files inc the trace array ref count
    - tracing/synthetic: Print out u64 values properly
    - tracing: Increase trace array ref count on enable and filter files
    - tracing: Have current_trace inc the trace array ref count
    - tracing: Have option files inc the trace array ref count
    - selinux: fix handling of empty opts in selinux_fs_context_submount()
      (Closes: #1052584)
    - nfsd: fix change_info in NFSv4 RENAME replies
    - tracefs: Add missing lockdown check to tracefs_create_dir()
    - i2c: aspeed: Reset the i2c controller when timeout occurs
    - ata: libata: disallow dev-initiated LPM transitions to unsupported states
    - ata: libahci: clear pending interrupt status
    - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id()
    - scsi: pm8001: Setup IRQs on resume
    - Revert "comedi: add HAS_IOPORT dependencies"
    - ext4: fix rec_len verify error
    - drm/radeon: make fence wait in suballocator uninterrruptable
    - [x86] drm/i915: Only check eDP HPD when AUX CH is shared
    - drm/amd/display: Adjust the MST resume flow
    - drm/amd/display: fix the white screen issue when >= 64GB DRAM
    - drm/amd/display: Add DPIA Link Encoder Assignment Fix
    - drm/amd/display: Fix 2nd DPIA encoder Assignment
    - Revert "memcg: drop kmem.limit_in_bytes"
    - drm/amdgpu: fix amdgpu_cs_p1_user_fence
    - [arm64] interconnect: Teach lockdep about icc_bw_lock order
    - [x86] alternatives: Remove faulty optimization
    - [x86] static_call: Fix static-call vs return-thunk
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.6
    - NFS: Fix error handling for O_DIRECT write scheduling
    - NFS: Fix O_DIRECT locking issues
    - NFS: More O_DIRECT accounting fixes for error paths
    - NFS: Use the correct commit info in nfs_join_page_group()
    - NFS: More fixes for nfs_direct_write_reschedule_io()
    - NFS/pNFS: Report EINVAL errors from connect() to the server
    - SUNRPC: Mark the cred for revalidation if the server rejects it
    - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    - NFSv4.1: fix pnfs MDS=DS session trunking
    - gfs2: Fix another freeze/thaw hang
    - netfs: Only call folio_start_fscache() one time for each folio
    - btrfs: improve error message after failure to add delayed dir index item
    - btrfs: remove BUG() after failure to insert delayed dir index item
    - ext4: replace the traditional ternary conditional operator with with
      max()/min()
    - ext4: move setting of trimmed bit into ext4_try_to_trim_range()
    - ext4: do not let fstrim block system suspend
    - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
    - netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
    - netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
      fails
    - netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
    - netfilter: nf_tables: fix memleak when more than 255 elements expired
    - netfilter: nf_tables: disallow rule removal from chain binding
      (CVE-2023-5197)
    - [arm64] ASoC: meson: spdifin: start hw on dai probe
    - netfilter: nf_tables: disallow element removal on anonymous sets
    - bpf: Avoid deadlock when using queue and stack maps from NMI
    - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init
    - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio
    - ALSA: seq: Avoid delivery of events for disabled UMP groups
    - ASoC: rt5640: Revert "Fix sleep in atomic context"
    - ASoC: rt5640: Fix sleep in atomic context
    - ASoC: rt5640: fix typos
    - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume
    - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect
    - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode
    - bpf: Fix a erroneous check after snprintf()
    - ALSA: hda/realtek: Splitting the UX3402 into two separate models
    - netfilter: conntrack: fix extension size table
    - netfilter: nf_tables: Fix entries val in rule reset audit log
    - uapi: stddef.h: Fix header guard location
    - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++
    - [x86] ASoC: SOF: ipc4-topology: fix wrong sizeof argument
    - net/core: Fix ETH_P_1588 flow dissector
    - ALSA: seq: ump: Fix -Wformat-truncation warning
    - ASoC: hdaudio.c: Add missing check for devm_kstrdup
    - [arm64] ASoC: imx-audmix: Fix return error with devm_clk_get()
    - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set
    - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was
      successful
    - iavf: add iavf_schedule_aq_request() helper
    - iavf: schedule a request immediately after add/delete vlan
    - i40e: Fix VF VLAN offloading when port VLAN is configured
    - netfilter, bpf: Adjust timeouts of non-confirmed CTs in
      bpf_ct_insert_entry()
    - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
    - igc: Fix infinite initialization loop with early XDP redirect
    - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754)
    - scsi: iscsi_tcp: restrict to TCP sockets
    - [powerpc*] perf/hv-24x7: Update domain value check
    - [powerpc*] dexcr: Move HASHCHK trap handler
    - dccp: fix dccp_v4_err()/dccp_v6_err() again
    - [x86] mm, kexec, ima: Use memblock_free_late() from
      ima_free_kexec_buffer()
    - net: hsr: Properly parse HSRv1 supervisor frames.
    - [x86] platform/x86: intel_scu_ipc: Check status after timeout in
      busy_loop()
    - [x86] platform/x86: intel_scu_ipc: Check status upon timeout in
      ipc_wait_for_interrupt()
    - [x86] platform/x86: intel_scu_ipc: Don't override scu in
      intel_scu_ipc_dev_simple_command()
    - [x86] platform/x86: intel_scu_ipc: Fail IPC send if still busy
    - [x86] srso: Fix srso_show_state() side effect
    - [x86] srso: Set CPUID feature bits independently of bug or mitigation
      status
    - [x86] srso: Don't probe microcode in a guest
    - [x86] srso: Fix SBPB enablement for spec_rstack_overflow=off
    - [arm64] net: hns3: add cmdq check for vf periodic service task
    - [arm64] net: hns3: fix GRE checksum offload issue
    - [arm64] net: hns3: only enable unicast promisc when mac table full
    - [arm64] net: hns3: fix fail to delete tc flower rules during reset issue
    - [arm64] net: hns3: add 5ms delay before clear firmware reset irq source
    - net: bridge: use DEV_STATS_INC()
    - team: fix null-ptr-deref when team device type is changed
    - locking/atomic: scripts: fix fallback ifdeffery
    - net: rds: Fix possible NULL-pointer dereference
    - vxlan: Add missing entries to vxlan_get_size()
    - netfilter: nf_tables: disable toggling dormant table state more than once
    - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
      (CVE-2023-42756)
    - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable
      dereferenced before check 'hwdev'
    - net/handshake: Fix memory leak in __sock_create() and sock_alloc_file()
    - [x86] i915/pmu: Move execlist stats initialization to execlist specific
      setup
    - drm/virtio: clean out_fence on complete_submit
    - locking/seqlock: Do the lockdep annotation before locking in
      do_write_seqcount_begin_nested()
    - net: ena: Flush XDP packets on error.
    - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
    - octeontx2-pf: Do xdp_do_flush() after redirects.
    - igc: Expose tx-usecs coalesce setting to user
    - cxl/region: Match auto-discovered region decoders by HPA range
    - proc: nommu: /proc/<pid>/maps: release mmap read lock
    - proc: nommu: fix empty /proc/<pid>/maps
    - cifs: Fix UAF in cifs_demultiplex_thread()
    - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
    - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup()
    - i2c: mux: gpio: Add missing fwnode_handle_put()
    - i2c: xiic: Correct return value check for xiic_reinit()
    - drm/amdgpu: set completion status as preempted for the resubmission
    - drm/amd/display: Update DPG test pattern programming
    - drm/amd/display: fix a regression in blank pixel data caused by coding
      mistake
    - [arm64] dts: qcom: sdm845-db845c: Mark cont splash memory region as
      reserved
    - direct_write_fallback(): on error revert the ->ki_pos update from buffered
      write
    - btrfs: reset destination buffer when read_extent_buffer() gets invalid
      range
    - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
    - [armhf] bus: ti-sysc: Use fsleep() instead of usleep_range() in
      sysc_reset()
    - [armhf] bus: ti-sysc: Fix missing AM35xx SoC matching
    - [arm64] firmware: arm_scmi: Harden perf domain info access
    - [arm64]firmware: arm_scmi: Fixup perf power-cost/microwatt support
    - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo()
    - clk: sprd: Fix thm_parents incorrect configuration
    - clk: si521xx: Use REGCACHE_FLAT instead of NONE
    - clk: si521xx: Fix regmap write accessor
    - clk: tegra: fix error return case for recalc_rate
    - [armhf] bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart
      wake-up
    - swiotlb: use the calculated number of areas
    - power: supply: ucs1002: fix error code in ucs1002_get_property()
    - power: supply: rt9467: Fix rt9467_run_aicl()
    - power: supply: core: fix use after free in uevent
    - power: supply: rk817: Fix node refcount leak
    - [powerpc*] stacktrace: Fix arch_stack_walk_reliable()
    - [arm64] dts: imx8mp: Fix SDMA2/3 clocks
    - [arm64] dts: imx8mp-beacon-kit: Fix audio_pll2 clock
    - [arm64] soc: imx8m: Enable OCOTP clock for imx8mm before reading registers
    - [arm64] dts: imx8mm-evk: Fix hdmi@3d node
    - [arm64] dts: imx: Add imx8mm-prt8mm.dtb to build
    - [x86] i915/guc: Get runtime pm in busyness worker only if already active
    - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
    - i2c: npcm7xx: Fix callback completion ordering
    - NFSD: Fix zero NFSv4 READ results when RQ_SPLICE_OK is not set
    - [x86] reboot: VMCLEAR active VMCSes before emergency reboot
    - ceph: drop messages from MDS when unmounting
    - dma-debug: don't call __dma_entry_alloc_check_leak() under
      free_entries_lock
    - bpf: Annotate bpf_long_memcpy with data_race
    - [x86] ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop
      15-fb0xxx (8A3E)
    - spi: sun6i: reduce DMA RX transfer width to single byte
    - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
    - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
    - scsi: qedf: Add synchronization between I/O completions and abort
    - scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock
    - scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command
    - ring-buffer: Avoid softlockup in ring_buffer_resize()
    - btrfs: assert delayed node locked when removing delayed item
    - ring-buffer: Do not attempt to read past "commit"
    - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem()
    - [x86] efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec
    - [x86] platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode
    - thermal/of: add missing of_node_put()
    - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3
    - drm/amd/display: Don't check registers, if using AUX BL control
    - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV
    - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV
    - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram
    - drm/amdgpu: Handle null atom context in VBIOS info ioctl
    - objtool: Fix _THIS_IP_ detection for cold functions
    - nvme-pci: do not set the NUMA node of device if it has none
    - [riscv64] errata: fix T-Head dcache.cva encoding
    - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command
    - scsi: pm80xx: Avoid leaking tags when processing
      OPC_INB_SET_CONTROLLER_CONFIG command
    - smb3: correct places where ENOTSUPP is used instead of preferred
      EOPNOTSUPP
    - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset()
    - ata: libata-eh: do not thaw the port twice in ata_eh_reset()
    - Add DMI ID for MSI Bravo 15 B7ED
    - spi: nxp-fspi: reset the FLSHxCR1 registers
    - [armhf] spi: stm32: add a delay before SPI disable
    - bpf: Clarify error expectations from bpf_clone_redirect
    - ASoC: rt5640: Only cancel jack-detect work on suspend if active
    - ALSA: hda: intel-sdw-acpi: Use u8 type for link index
    - [x86] ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width.
    - [x86] ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially
      low
    - [x86] ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset
    - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build
    - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl()
    - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
    - [x86] ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup
      failure
    - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
    - NFSv4.1: fix zero value filehandle in post open getattr
    - [x86] ASoC: SOF: Intel: MTL: Reduce the DSP init timeout
    - [powerpc*] watchpoints: Disable preemption in thread_change_pc()
    - [powerpc*] watchpoint: Disable pagefaults when getting user instruction
    - [powerpc*] watchpoints: Annotate atomic context in more places
    - [armhf] ncsi: Propagate carrier gain/loss events to the NCSI controller
    - net: hsr: Add __packed to struct hsr_sup_tlv.
    - gfs2: fix glock shrinker ref issues
    - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low
    - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
    - iommu/arm-smmu-v3: Fix soft lockup triggered by
      arm_smmu_mm_invalidate_range
    - [x86] sgx: Resolves SECS reclaim vs. page fault for EAUG race
    - [x86] srso: Add SRSO mitigation for Hygon processors
    - [x86] KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
    - [x86] KVM: SVM: Fix TSC_AUX virtualization setup
    - [x86] KVM: x86/mmu: Open code leaf invalidation from mmu_notifier
    - [x86] KVM: x86/mmu: Do not filter address spaces in
      for_each_tdp_mmu_root_yield_safe()
    - [x86] KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously
    - mptcp: fix bogus receive window shrinkage with multiple subflows
    - mptcp: move __mptcp_error_report in protocol.c
    - mptcp: process pending subflow error on close
    - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to
      probe (Closes: #1052063)
    - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
    - scsi: core: ata: Do no try to probe for CDL on old drives
    - serial: 8250_port: Check IRQ data before use
    - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
    - crypto: sm2 - Fix crash caused by uninitialized context
    - ALSA: rawmidi: Fix NULL dereference at proc read
    - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre
      M70q
    - ata: libata-scsi: link ata port and scsi device
    - scsi: sd: Differentiate system and runtime start/stop management
    - scsi: sd: Do not issue commands to suspended disks on shutdown
    - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION
      CODES
    - io_uring/fs: remove sqe->rw_flags checking from LINKAT
    - i2c: i801: unregister tco_pdev in i801_probe() error path
    - [x86] ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG
    - kernel/sched: Modify initial boot task idle setup
    - sched/rt: Fix live lock between select_fallback_rq() and RT push
    - Revert "SUNRPC dont update timeout value on connection reset"
    - NFSv4: Fix a state manager thread deadlock regression
    - ACPI: NFIT: Fix incorrect calculation of idt size
    - timers: Tag (hr)timer softirq as hotplug safe
    - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are
      specified
    - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
    - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list
    - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement
    - cxl/port: Fix cxl_test register enumeration regression
    - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS
      registers
    - ring-buffer: Fix bytes info in per_cpu buffer stats
    - ring-buffer: Update "shortest_full" in polling
    - btrfs: refresh dir last index during a rewinddir(3) call
    - btrfs: file_remove_privs needs an exclusive lock in direct io write
    - btrfs: set last dir index to the current last index when opening dir
    - btrfs: fix race between reading a directory and adding entries to it
    - btrfs: properly report 0 avail for very full file systems
    - media: uvcvideo: Fix OOB read
    - bpf: Add override check to kprobe multi link attach
    - bpf: Fix BTF_ID symbol generation collision
    - bpf: Fix BTF_ID symbol generation collision in tools/
    - net: thunderbolt: Fix TCPv6 GSO checksum calculation
    - thermal: sysfs: Fix trip_point_hyst_store()
    - fs/smb/client: Reset password pointer to NULL (CVE-2023-5345)
    - tracing/user_events: Align set_bit() address for all archs
    - ata: libata-core: Fix ata_port_request_pm() locking
    - ata: libata-core: Fix port and device removal
    - ata: libata-core: Do not register PM operations for SAS ports
    - ata: libata-sata: increase PMP SRST timeout to 10s
    - [x86] i915: Limit the length of an sg list to the requested length
    - [x86] drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top
    - power: supply: rk817: Add missing module alias
    - power: supply: ab8500: Set typing and props
    - fs: binfmt_elf_efpic: fix personality for ELF-FDPIC
    - drm/amd/display: fix the ability to use lower resolution modes on eDP
    - [arm64] drm/meson: fix memory leak on ->hpd_notify callback
    - rbd: move rbd_dev_refresh() definition
    - rbd: decouple header read-in from updating rbd_dev->header
    - rbd: decouple parent info read-in from updating rbd_dev
    - rbd: take header_rwsem in rbd_dev_refresh() only when updating
    - memcg: drop kmem.limit_in_bytes
    - mm, memcg: reconsider kmem.limit_in_bytes deprecation
    - [x86] ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL

  [ Salvatore Bonaccorso ]
  * Bump ABI to 2
  * [rt] Drop "kernel/fork: beware of __put_task_struct calling context"
    (applied upstream)
  * [rt] Disable RT featureset as not supported in 6.5.y series

  [ Yoann Congal ]
  * [x86] drivers/watchdog: Enable ADVANTECH_EC_WDT as module (Closes: #1051449)

  [ Vincent Blut ]
  * [x86] drivers/platform/x86: Enable SYSTEM76_ACPI as module
    (Closes: #1050996)

  [ Emanuele Rocca ]
  * [arm64] Add qrtr to kernel-image udeb, needed by Lenovo Thinkpad X13s.

 -- Salvatore Bonaccorso <email address hidden>  Sat, 07 Oct 2023 11:36:46 +0200
Published in bullseye-release
linux-signed-amd64 (5.10.197+1) bullseye; urgency=medium

  * Sign kernel from linux 5.10.197-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.192
    - [arm64] mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
    - macsec: Fix traffic counters/statistics
    - macsec: use DEV_STATS_INC()
    - net/mlx5: Refactor init clock function
    - net/mlx5: Move all internal timer metadata into a dedicated struct
    - net/mlx5: Skip clock update work when device is in error state
    - drm/radeon: Fix integer overflow in radeon_cs_parser_init
    - ALSA: emu10k1: roll up loops in DSP setup code for Audigy
    - [x86] ASoC: Intel: sof_sdw: add quirk for MTL RVP
    - [x86] ASoC: Intel: sof_sdw: add quirk for LNL RVP
    - [armhf] dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related
      warnings
    - [x86] ASoC: Intel: sof_sdw: Add support for Rex soundwire
    - iopoll: Call cpu_relax() in busy loops
    - quota: Properly disable quotas when add_dquot_ref() fails
    - quota: fix warning in dqgrab()
    - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
    - drm/amdgpu: install stub fence into potential unused fence pointers
    - HID: add quirk for 03f0:464a HP Elite Presenter Mouse
    - RDMA/mlx5: Return the firmware result upon destroying QP/RQ
    - ovl: check type and offset of struct vfsmount in ovl_entry
    - udf: Fix uninitialized array access for some pathnames
    - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
    - FS: JFS: Fix null-ptr-deref Read in txBegin
    - FS: JFS: Check for read-only mounted filesystem in txBegin
    - media: v4l2-mem2mem: add lock to protect parameter num_rdy
    - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push
    - [arm64,armhf] usb: chipidea: imx: don't request QoS for imx8ulp
    - [arm64,armhf] usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
    - gfs2: Fix possible data races in gfs2_show_options()
    - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
    - Bluetooth: L2CAP: Fix use-after-free
    - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
    - drm/amdgpu: Fix potential fence use-after-free v2
    - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
    - ALSA: hda: fix a possible null-pointer dereference due to data race in
      snd_hdac_regmap_sync()
    - ring-buffer: Do not swap cpu_buffer during resize process
    - bus: mhi: Add MHI PCI support for WWAN modems
    - bus: mhi: Add MMIO region length to controller structure
    - bus: mhi: Move host MHI code to "host" directory
    - bus: mhi: host: Range check CHDBOFF and ERDBOFF
    - [mips*] irqchip/mips-gic: Get rid of the reliance on irq_cpu_online()
    - [mips*] irqchip/mips-gic: Use raw spinlock for gic_lock
    - usb: gadget: udc: core: Introduce check_config to verify USB configuration
    - usb: cdns3: allocate TX FIFO size according to composite EP number
    - usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM
    - [arm64] USB: dwc3: qcom: fix NULL-deref on suspend
    - [arm*] mmc: bcm2835: fix deferred probing
    - [arm64,armhf] mmc: sunxi: fix deferred probing
    - mmc: core: add devm_mmc_alloc_host
    - [arm64] mmc: meson-gx: use devm_mmc_alloc_host
    - [arm64] mmc: meson-gx: fix deferred probing
    - tracing/probes: Have process_fetch_insn() take a void * instead of pt_regs
    - tracing/probes: Fix to update dynamic data counter if fetcharg uses it
    - virtio-mmio: Use to_virtio_mmio_device() to simply code
    - virtio-mmio: don't break lifecycle of vm_dev
    - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
    - fbdev: mmp: fix value check in mmphw_probe()
    - [powerpc*] rtas_flash: allow user copy to flash block cache objects
    - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
    - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32
      platforms
    - btrfs: fix BUG_ON condition in btrfs_cancel_balance
    - i2c: designware: Handle invalid SMBus block data response length value
    - net: xfrm: Fix xfrm_address_filter OOB read
    - net: af_key: fix sadb_x_filter validation
    - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
    - xfrm: fix slab-use-after-free in decode_session6
    - ip6_vti: fix slab-use-after-free in decode_session6
    - ip_vti: fix potential slab-use-after-free in decode_session6
    - xfrm: add NULL check in xfrm_update_ae_params (CVE-2023-3772)
    - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (CVE-2023-3773)
    - selftests: mirror_gre_changes: Tighten up the TTL test match
    - ipvs: fix racy memcpy in proc_do_sync_threshold
    - netfilter: nft_dynset: disallow object maps
    - net: phy: broadcom: stub c45 read/write for 54810
    - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
    - i40e: fix misleading debug logs
    - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
    - sock: Fix misuse of sk_under_memory_pressure()
    - net: do not allow gso_size to be set to GSO_BY_FRAGS
    - bus: ti-sysc: Flush posted write on enable before reset
    - ALSA: hda/realtek - Remodified 3k pull low procedure
    - serial: 8250: Fix oops for port->pm on uart_change_pm()
    - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback
      interfaces.
    - cifs: Release folio lock on fscache read hit.
    - mmc: wbsd: fix double mmc_free_host() in wbsd_init()
    - mmc: block: Fix in_flight[issue_type] value error
    - netfilter: set default timeout to 3 secs for sctp shutdown send and recv
      state
    - af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (CVE-2023-4622)
    - virtio-net: set queues after driver_ok
    - net: fix the RTO timer retransmitting skb every 1ms if linear option is
      enabled
    - [arm64] mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
    - [x86] cpu: Fix __x86_return_thunk symbol type
    - [x86] cpu: Fix up srso_safe_ret() and __x86_return_thunk()
    - [x86] alternative: Make custom return thunk unconditional
    - objtool: Add frame-pointer-specific function ignore
    - [x86] ibt: Add ANNOTATE_NOENDBR
    - [x86] cpu: Clean up SRSO return thunk mess
    - [x86] cpu: Rename original retbleed methods
    - [x86] cpu: Rename srso_(.*)_alias to srso_alias_\1
    - [x86] cpu: Cleanup the untrain mess
    - [x86] srso: Explain the untraining sequences a bit more
    - [x86] static_call: Fix __static_call_fixup()
    - [x86] retpoline: Don't clobber RFLAGS during srso_safe_ret()
    - [x86] CPU/AMD: Fix the DIV(0) initial fix attempt (CVE-2023-20588)
    - [x86] srso: Disable the mitigation on unaffected configurations
    - [x86] retpoline,kprobes: Fix position of thunk sections with
      CONFIG_LTO_CLANG
    - [x86] objtool/x86: Fixup frame-pointer vs rethunk
    - [x86] srso: Correct the mitigation status when SMT is disabled
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.193
    - [x86] objtool/x86: Fix SRSO mess
    - NFSv4: fix out path in __nfs4_get_acl_uncached
    - xprtrdma: Remap Receive buffers after a reconnect
    - PCI: acpiphp: Reassign resources on bridge if necessary
    - dlm: improve plock logging if interrupted
    - dlm: replace usage of found with dedicated list iterator variable
    - fs: dlm: add pid to debug log
    - fs: dlm: change plock interrupted message to debug again
    - fs: dlm: use dlm_plock_info for do_unlock_close
    - fs: dlm: fix mismatch of plock results from userspace
    - [mips*] cpu-features: Enable octeon_cache by cpu_type
    - [mips*] cpu-features: Use boot_cpu_type for CPU type based features
    - fbdev: Improve performance of sys_imageblit()
    - fbdev: Fix sys_imageblit() for arbitrary image widths
    - fbdev: fix potential OOB read in fast_imageblit()
    - dm integrity: increase RECALC_SECTORS to improve recalculate speed
    - dm integrity: reduce vmalloc space footprint on 32-bit architectures
    - ALSA: pcm: Fix potential data race at PCM memory allocation helpers
    - drm/amd/display: do not wait for mpc idle if tg is disabled
    - drm/amd/display: check TG is non-null before checking if enabled
    - libceph, rbd: ignore addr->type while comparing in some cases
    - rbd: make get_lock_owner_info() return a single locker or NULL
    - rbd: retrieve and check lock owner twice before blocklisting
    - rbd: prevent busy loop when requesting exclusive lock
    - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed
    - tracing: Fix memleak due to race between current_tracer and trace
    - sock: annotate data-races around prot->memory_pressure
    - dccp: annotate data-races in dccp_poll()
    - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
    - [arm64] net: bcmgenet: Fix return value check for fixed_phy_register()
    - net: validate veth and vxcan peer ifindexes
    - ice: fix receive buffer size miscalculation
    - igb: Avoid starting unnecessary workqueues
    - net/sched: fix a qdisc modification with ambiguous command request
    - netfilter: nf_tables: fix out of memory error handling
    - rtnetlink: return ENODEV when ifname does not exist and group is given
    - rtnetlink: Reject negative ifindexes in RTM_NEWLINK
    - net: remove bond_slave_has_mac_rcu()
    - bonding: fix macvlan over alb bond support
    - [powerpc*] ibmveth: Use dcbf rather than dcbfl
    - NFSv4: Fix dropped lock for racing OPEN and delegation return
    - clk: Fix slab-out-of-bounds error in devm_clk_release()
    - mm: add a call to flush_cache_vmap() in vmap_pfn()
    - NFS: Fix a use after free in nfs_direct_join_group()
    - nfsd: Fix race to FREE_STATEID and cl_revoked
    - selinux: set next pointer before attaching to list
    - batman-adv: Trigger events for auto adjusted MTU
    - batman-adv: Don't increase MTU when set by user
    - batman-adv: Do not get eth header before batadv_check_management_packet
    - batman-adv: Fix TT global entry leak when client roamed back
    - batman-adv: Fix batadv_v_ogm_aggr_send memory leak
    - batman-adv: Hold rtnl lock during MTU update via netlink
    - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels
    - [powerpc*] of: dynamic: Refactor action prints to not use "%pOF" inside
      devtree_lock
    - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for
      non-root bus
    - [x86] drm/vmwgfx: Fix shader stage validation
    - drm/display/dp: Fix the DP DSC Receiver cap size
    - [x86] fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4
      (Closes: #1050622)
    - torture: Fix hang during kthread shutdown phase
    - tick: Detect and fix jiffies update stall
    - timers/nohz: Switch to ONESHOT_STOPPED in the low-res handler when the
      tick is stopped
    - cgroup/cpuset: Rename functions dealing with DEADLINE accounting
    - sched/cpuset: Bring back cpuset_mutex
    - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets
    - cgroup/cpuset: Iterate only if DEADLINE tasks are present
    - sched/deadline: Create DL BW alloc, free & check overflow interface
    - cgroup/cpuset: Free DL BW in case can_attach() fails
    - [x86] drm/i915: Fix premature release of request's reusable memory
    - ASoC: rt711: add two jack detection modes
    - scsi: snic: Fix double free in snic_tgt_create()
    - scsi: core: raid_class: Remove raid_component_add()
    - mm,hwpoison: refactor get_any_page
    - mm: fix page reference leak in soft_offline_page()
    - mm: memory-failure: kill soft_offline_free_page()
    - mm: memory-failure: fix unexpected return value in soft_offline_page()
    - [x86] ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
    - mm,hwpoison: fix printing of page flags
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.194
    - module: Expose module_init_layout_section()
    - [arm64] module-plts: inline linux/moduleloader.h
    - [arm64] module: Use module_init_layout_section() to spot init sections
    - [armel,armhf] module: Use module_init_layout_section() to spot init
      sections
    - mhi: pci_generic: Fix implicit conversion warning
    - Revert "drm/amdgpu: install stub fence into potential unused fence
      pointers"
    - rcu: Prevent expedited GP from enabling tick on offline CPU
    - rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader
    - rcu-tasks: Wait for trc_read_check_handler() IPIs
    - rcu-tasks: Add trc_inspect_reader() checks for exiting critical section
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.195
    - erofs: ensure that the post-EOF tails are all zeroed
    - mmc: au1xmmc: force non-modular build and remove symbol_get usage
    - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
    - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
    - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules
    - USB: serial: option: add Quectel EM05G variant (0x030e)
    - USB: serial: option: add FOXCONN T99W368/T99W373 product
    - [arm64,armhf] usb: dwc3: meson-g12a: do post init to fix broken usb after
      resumption
    - [arm64,armhf] usb: chipidea: imx: improve logic if samsung,picophy-*
      parameter is 0
    - HID: wacom: remove the battery when the EKR is off
    - staging: rtl8712: fix race condition
    - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race
      condition (CVE-2023-1989)
    - configfs: fix a race in configfs_lookup()
    - serial: qcom-geni: fix opp vote on shutdown
    - serial: sc16is7xx: fix broken port 0 uart init
    - serial: sc16is7xx: fix bug when first setting GPIO direction
    - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
    - fsi: master-ast-cf: Add MODULE_FIRMWARE macro
    - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
    - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse
    - pinctrl: amd: Don't show `Invalid config param` errors
    - ASoC: rt5682: Fix a problem with error handling in the io init function of
      the soundwire
    - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code
    - media: pulse8-cec: handle possible ping error
    - media: pci: cx23885: fix error handling for cx23885 ATSC boards
    - 9p: virtio: make sure 'offs' is initialized in zc_request
    - ASoC: da7219: Flush pending AAD IRQ when suspending
    - ASoC: da7219: Check for failure reading AAD IRQ events
    - ethernet: atheros: fix return value check in atl1c_tso_csum()
    - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args
    - [s390x] dasd: use correct number of retries for ERP requests
    - [s390x] dasd: fix hanging device after request requeue
    - fs/nls: make load_nls() take a const parameter
    - ASoc: codecs: ES8316: Fix DMIC config
    - [x86] platform/x86: intel: hid: Always call BTNL ACPI method
    - [x86] platform/x86: huawei-wmi: Silence ambient light sensor
    - drm/amd/display: Exit idle optimizations before attempt to access PHY
    - ovl: Always reevaluate the file signature for IMA
    - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer()
    - security: keys: perform capable check only on privileged operations
    - kprobes: Prohibit probing on CFI preamble symbol
    - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
    - net: usb: qmi_wwan: add Quectel EM05GV2
    - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM
    - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
    - netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
    - bnx2x: fix page fault following EEH recovery
    - sctp: handle invalid error codes without calling BUG()
    - scsi: storvsc: Always set no_report_opcodes
    - ALSA: seq: oss: Fix racy open/close of MIDI devices
    - tracing: Introduce pipe_cpumask to avoid race on trace_pipes
    - net: Avoid address overwrite in kernel_connect
    - udf: Check consistency of Space Bitmap Descriptor
    - udf: Handle error when adding extent to a file
    - Revert "net: macsec: preserve ingress frame ordering"
    - reiserfs: Check the return value from __getblk()
    - eventfd: Export eventfd_ctx_do_read()
    - eventfd: prevent underflow for eventfd semaphores
    - fs: Fix error checking for d_hash_and_lookup()
    - tmpfs: verify {g,u}id mount options correctly
    - refscale: Fix uninitalized use of wait_queue_head_t
    - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
    - [x86] decompressor: Don't rely on upper 32 bits of GPRs being preserved
    - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
    - [s390x] pkey: fix/harmonize internal keyblob headers
    - [s390x] paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
    - [x86] efistub: Fix PCI ROM preservation in mixed mode
    - [x86] cpufreq: powernow-k8: Use related_cpus instead of cpus in
      driver.exit()
    - bpftool: Use a local bpf_perf_event_value to fix accessing its fields
    - bpf: Clear the probe_addr for uprobe
    - tcp: tcp_enter_quickack_mode() should be static
    - regmap: rbtree: Use alloc_flags for memory allocations
    - udp: re-score reuseport groups when connected sockets are present
    - bpf: reject unhashed sockets in bpf_sk_assign
    - [arm64,armhf] spi: tegra20-sflash: fix to check return value of
      platform_get_irq() in tegra_sflash_probe()
    - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
      in case of OOM
    - wifi: mwifiex: Fix OOB and integer underflow when rx packets
    - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
    - [armhf] crypto: stm32 - Properly handle pm_runtime_get failing
    - crypto: api - Use work queue in crypto_destroy_instance
    - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
    - Bluetooth: Fix potential use-after-free when clear keys
    - net: tcp: fix unexcepted socket die when snd_wnd is 0
    - ice: ice_aq_check_events: fix off-by-one check when filling buffer
    - [arm64] crypto: caam - fix unchecked return value error
    - hwrng: iproc-rng200 - Implement suspend and resume calls
    - lwt: Fix return values of BPF xmit ops
    - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
    - fs: ocfs2: namei: check return value of ocfs2_add_entry()
    - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
    - wifi: mwifiex: Fix missed return in oob checks failed path
    - samples/bpf: fix broken map lookup probe
    - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
    - wifi: ath9k: protect WMI command response buffer replacement with a lock
    - wifi: mwifiex: avoid possible NULL skb pointer dereference
    - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
    - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
    - net: arcnet: Do not call kfree_skb() under local_irq_disable()
    - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
    - mlxsw: i2c: Limit single transaction buffer size
    - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623)
    - netrom: Deny concurrent connect().
    - drm/bridge: tc358764: Fix debug print parameter order
    - quota: factor out dquot_write_dquot()
    - quota: rename dquot_active() to inode_quota_active()
    - quota: add new helper dquot_active()
    - quota: fix dqput() to follow the guarantees dquot_srcu should provide
    - ASoC: stac9766: fix build errors with REGMAP_AC97
    - [arm64] dts: qcom: msm8996: Add missing interrupt to the USB2 controller
    - drm/amdgpu: avoid integer overflow warning in
      amdgpu_device_resize_fb_bar()
    - [armel,armhf] dts: BCM5301X: Harmonize EHCI/OHCI DT nodes name
    - [armel,armhf] dts: BCM53573: Describe on-SoC BCM53125 rev 4 switch
    - [armel,armhf] dts: BCM53573: Drop nonexistent #usb-cells
    - [armel,armhf] dts: BCM53573: Add cells sizes to PCIe node
    - [armel,armhf] dts: BCM53573: Use updated "spi-gpio" binding properties
    - [armhf] drm/etnaviv: fix dumping of active MMU context
    - [x86] mm: Fix PAT bit missing from page protection modify mask
    - [armel,armhf] dts: s3c64xx: align pinctrl with dtschema
    - [armel,armhf] dts: samsung: s3c6410-mini6410: correct ethernet reg
      addresses (split)
    - [armel,armhf] dts: s5pv210: adjust node names to DT spec
    - [armel,armhf] dts: s5pv210: add dummy 5V regulator for backlight on
      SMDKv210
    - [armel,armhf] dts: samsung: s5pv210-smdkv210: correct ethernet reg
      addresses (split)
    - drm: adv7511: Fix low refresh rate register for ADV7533/5
    - [armel,armhf] dts: BCM53573: Fix Ethernet info for Luxul devices
    - [arm64] dts: qcom: sdm845: Add missing RPMh power domain to GCC
    - [arm64] dts: qcom: sdm845: Fix the min frequency of "ice_core_clk"
    - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
    - md/bitmap: don't set max_write_behind if there is no write mostly device
    - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
    - [arm64,armhf] drm/tegra: Remove superfluous error messages around
      platform_get_irq()
    - [arm64,armhf] drm/tegra: dpaux: Fix incorrect return value of
      platform_get_irq
    - of: unittest: fix null pointer dereferencing in
      of_unittest_find_node_by_name()
    - [arm64,armhf] drm/armada: Fix off-by-one error in
      armada_overlay_get_property()
    - drm/panel: simple: Add missing connector type and pixel format for AUO
      T215HVN01
    - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
    - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
    - [arm64] drm/msm/mdp5: Don't leak some plane state
    - firmware: meson_sm: fix to avoid potential NULL pointer dereference
    - smackfs: Prevent underflow in smk_set_cipso()
    - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
    - [arm64] drm/msm/a2xx: Call adreno_gpu_init() earlier
    - audit: fix possible soft lockup in __audit_inode_child()
    - bus: ti-sysc: Fix build warning for 64-bit build
    - bus: ti-sysc: Fix cast to enum warning
    - of: unittest: Fix overlay type in apply/revert check
    - ALSA: ac97: Fix possible error value of *rac97
    - ipmi:ssif: Add check for kstrdup
    - ipmi:ssif: Fix a memory leak when scanning for an adapter
    - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init()
    - clk: sunxi-ng: Modify mismatched function name
    - clk: qcom: gcc-sc7180: use ARRAY_SIZE instead of specifying num_parents
    - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
    - ext4: correct grp validation in ext4_mb_good_group
    - clk: qcom: gcc-sm8250: use ARRAY_SIZE instead of specifying num_parents
    - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src
    - clk: qcom: reset: Use the correct type of sleep/delay based on length
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - pinctrl: mcp23s08: check return value of devm_kasprintf()
    - PCI: pciehp: Use RMW accessors for changing LNKCTL
    - PCI/ASPM: Use RMW accessors for changing LNKCTL
    - clk: imx8mp: fix sai4 clock
    - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op
    - vfio/type1: fix cap_migration information leak
    - [powerpc*] fadump: reset dump area size if fadump memory reserve fails
    - [powerpc*] perf: Convert fsl_emb notifier to state machine callbacks
    - drm/amdgpu: Use RMW accessors for changing LNKCTL
    - drm/radeon: Use RMW accessors for changing LNKCTL
    - net/mlx5: Use RMW accessors for changing LNKCTL
    - wifi: ath10k: Use RMW accessors for changing LNKCTL
    - [powerpc*] pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
    - nfs/blocklayout: Use the passed in gfp flags
    - [powerpc*] iommu: Fix notifiers being shared by PCI and VIO buses
    - jfs: validate max amount of blocks before allocation.
    - fs: lockd: avoid possible wrong NULL parameter
    - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
    - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
    - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
    - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
    - media: i2c: tvp5150: check return value of devm_kasprintf()
    - media: v4l2-core: Fix a potential resource leak in
      v4l2_fwnode_parse_link()
    - drivers: usb: smsusb: fix error handling code in smsusb_init_device
    - media: dib7000p: Fix potential division by zero
    - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
    - media: cx24120: Add retval check for cx24120_message_send()
    - [arm64] scsi: hisi_sas: Print SAS address for v3 hw erroneous completion
      print
    - scsi: libsas: Introduce more SAM status code aliases in enum exec_status
    - [arm64] scsi: hisi_sas: Modify v3 HW SSP underflow error processing
    - [arm64] scsi: hisi_sas: Modify v3 HW SATA completion error processing
    - [arm64] scsi: hisi_sas: Fix warnings detected by sparse
    - [arm64] scsi: hisi_sas: Fix normally completed I/O analysed as failed
    - media: rkvdec: increase max supported height for H.264
    - media: mediatek: vcodec: Return NULL if no vdec_fb is found
    - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
    - scsi: RDMA/srp: Fix residual handling
    - scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param()
    - scsi: iscsi: Add length check for nlattr payload
    - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
    - scsi: be2iscsi: Add length check when parsing nlattrs
    - scsi: qla4xxx: Add length check when parsing nlattrs
    - serial: sprd: Assign sprd_port after initialized to avoid wrong access
    - serial: sprd: Fix DMA buffer leak issue
    - [x86] APM: drop the duplicate APM_MINOR_DEV macro
    - scsi: qedf: Do not touch __user pointer in
      qedf_dbg_stop_io_on_error_cmd_read() directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
      directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
      directly
    - coresight: tmc: Explicit type conversions to prevent integer overflow
    - dma-buf/sync_file: Fix docs syntax
    - driver core: test_async: fix an error code
    - IB/uverbs: Fix an potential error pointer dereference
    - fsi: aspeed: Reset master errors after CFAM reset
    - iommu/qcom: Disable and reset context bank before programming
    - [amd64] iommu/vt-d: Fix to flush cache of PASID directory table
    - media: go7007: Remove redundant if statement
    - USB: gadget: f_mass_storage: Fix unused variable warning
    - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
    - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips
    - media: ov2680: Remove auto-gain and auto-exposure controls
    - media: ov2680: Fix ov2680_bayer_order()
    - media: ov2680: Fix vflip / hflip set functions
    - media: ov2680: Fix regulators being left enabled on ov2680_power_on()
      errors
    - cgroup:namespace: Remove unused cgroup_namespaces_init()
    - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
    - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
    - serial: tegra: handle clk prepare error in tegra_uart_hw_init()
    - [arm*] amba: bus: fix refcount leak
    - Revert "IB/isert: Fix incorrect release of isert connection"
    - RDMA/siw: Balance the reference of cep->kref in the error path
    - RDMA/siw: Correct wrong debug message
    - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
    - HID: multitouch: Correct devm device reference for hidinput input_dev name
    - [x86] speculation: Mark all Skylake CPUs as vulnerable to GDS
    - tracing: Fix race issue between cpu buffer write and swap
    - mtd: rawnand: brcmnand: Fix mtd oobsize
    - [arm64,armhf] phy/rockchip: inno-hdmi: use correct vco_div_5 macro on
      rk3328
    - [arm64,armhf] phy/rockchip: inno-hdmi: round fractal pixclock in rk3328
      recalc_rate
    - [arm64,armhf] phy/rockchip: inno-hdmi: do not power on rk3328 post pll on
      reg write
    - rpmsg: glink: Add check for kstrdup
    - mtd: spi-nor: Check bus width while setting QE bit
    - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
    - um: Fix hostaudio build errors
    - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
    - cpufreq: Fix the race condition while updating the transition_task of
      policy
    - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c (CVE-2023-42753)
    - netfilter: xt_u32: validate user space input
    - netfilter: xt_sctp: validate the flag_info count
    - skbuff: skb_segment, Call zero copy functions before using skbuff frags
    - igb: set max size RX buffer when store bad packet is enabled
    - PM / devfreq: Fix leak in devfreq_dev_release()
    - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
    - printk: ringbuffer: Fix truncating buffer size min_t cast
    - scsi: core: Fix the scsi_set_resid() documentation
    - ipmi_si: fix a memleak in try_smi_init()
    - [armhf] OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
    - backlight/gpio_backlight: Compare against struct fb_info.device
    - backlight/bd6107: Compare against struct fb_info.device
    - backlight/lv5207lp: Compare against struct fb_info.device
    - [arm64] csum: Fix OoB access in IP checksum code for negative lengths
    - media: dvb: symbol fixup for dvb_attach()
    - Revert "scsi: qla2xxx: Fix buffer overrun"
    - scsi: mpt3sas: Perform additional retries if doorbell read returns 0
    - ntb: Drop packets when qp link is down
    - ntb: Clean up tx tail index on link down
    - ntb: Fix calculation ntb_transport_tx_free_entry()
    - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
    - procfs: block chmod on /proc/thread-self/comm
    - dlm: fix plock lookup when using multiple lockspaces
    - dccp: Fix out of bounds access in DCCP error handler
    - X.509: if signature is unsupported skip validation
    - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
    - fsverity: skip PKCS#7 parser when keyring is empty
    - pstore/ram: Check start of empty przs during init
    - [s390x] ipl: add missing secure/has_secure file to ipl type 'unknown'
    - [armhf] crypto: stm32 - fix loop iterating through scatterlist for DMA
    - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
    - usb: typec: bus: verify partner exists in typec_altmode_attention
    - USB: core: Unite old scheme and new scheme descriptor reads
    - USB: core: Change usb_get_device_descriptor() API
    - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
    - USB: core: Fix oversight in SuperSpeed initialization
    - usb: typec: tcpci: clear the fault status bit
    - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
    - md/md-bitmap: remove unnecessary local variable in backlog_store()
    - udf: initialize newblock to 0
    - net/ipv6: SKB symmetric hash should incorporate transport ports
    - io_uring: always lock in io_apoll_task_func
    - io_uring: break out of iowq iopoll on teardown
    - io_uring: break iopolling on signal
    - scsi: qla2xxx: Fix deletion race condition
    - scsi: qla2xxx: fix inconsistent TMF timeout
    - scsi: qla2xxx: Fix erroneous link up failure
    - scsi: qla2xxx: Turn off noisy message log
    - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
    - drm/ast: Fix DRAM init on AST2200
    - pinctrl: cherryview: fix address_space_handler() argument
    - dt-bindings: clock: xlnx,versal-clk: drop select:false
    - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz
    - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
    - soc: qcom: qmi_encdec: Restrict string length in decode
    - NFS: Fix a potential data corruption
    - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    - backlight: gpio_backlight: Drop output GPIO direction check for initial
      power state
    - perf annotate bpf: Don't enclose non-debug code with an assert()
    - [x86] virt: Drop unnecessary check on extended CPUID level in
      cpu_has_svm()
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
    - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    - pwm: lpc32xx: Remove handling of PWM channels
    - net/sched: fq_pie: avoid stalls in fq_pie_timer()
    - sctp: annotate data-races around sk->sk_wmem_queued
    - ipv4: annotate data-races around fi->fib_dead
    - net: read sk->sk_family once in sk_mc_loop()
    - [x86] drm/i915/gvt: Save/restore HW status to support GVT suspend/resume
    - [x86] drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
    - ipv4: ignore dst hint for multipath routes
    - igb: disable virtualization features on 82580
    - veth: Fixing transmit return status for dropped packets
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
    - af_unix: Fix data-races around user->unix_inflight.
    - af_unix: Fix data-race around unix_tot_inflight.
    - af_unix: Fix data-races around sk->sk_shutdown.
    - af_unix: Fix data race around sk->sk_err.
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921)
    - kcm: Destroy mutex in kcm_exit_net()
    - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
    - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    - [s390x] zcrypt: don't leak memory if dev_set_name() fails
    - idr: fix param name in idr_alloc_cyclic() doc
    - ip_tunnels: use DEV_STATS_INC()
    - netfilter: nfnetlink_osf: avoid OOB read
    - [arm64] net: hns3: fix the port information display when sfp is absent
    - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
    - ext4: add correct group descriptors and reserved GDT blocks to system zone
    - ata: sata_gemini: Add missing MODULE_DESCRIPTION
    - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
    - fuse: nlookup missing decrement in fuse_direntplus_link
    - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
    - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    - mtd: rawnand: brcmnand: Fix crash during the panic_write
    - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write
    - mtd: rawnand: brcmnand: Fix potential false time out warning
    - drm/amd/display: prevent potential division by zero errors
    - perf hists browser: Fix hierarchy mode header
    - perf tools: Handle old data in PERF_RECORD_ATTR
    - perf hists browser: Fix the number of entries for 'e' key
    - ACPI: APEI: explicit init of HEST and GHES in apci_init()
    - [arm64] sdei: abort running SDEI handlers during crash
    - scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry
    - scsi: qla2xxx: Consolidate zio threshold setting for both FCP & NVMe
    - scsi: qla2xxx: Fix crash in PCIe error handling
    - scsi: qla2xxx: Flush mailbox commands on chip reset
    - [armhf] dts: samsung: exynos4210-i9100: Fix LCD screen's physical size
    - net: ipv4: fix one memleak in __inet_del_ifa()
    - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
      smcr_port_add
    - net: ethernet: mvpp2_main: fix possible OOB write in
      mvpp2_ethtool_get_rxnfc()
    - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
      mtk_hwlro_get_fdir_all()
    - hsr: Fix uninit-value access in fill_frame_info()
    - r8152: check budget for r8152_poll()
    - kcm: Fix memory leak in error path of kcm_sendmsg()
    - ipv6: fix ip6_sock_set_addr_preferences() typo
    - ixgbe: fix timestamp configuration code
    - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
    - drm/amd/display: Fix a bug when searching for insert_above_mpcc
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.196
    - Revert "configfs: fix a race in configfs_lookup()"
    https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.197
    - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
    - btrfs: output extra debug info if we failed to find an inline backref
    - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
    - kernel/fork: beware of __put_task_struct() calling context
    - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
      _idle()
    - [x86] ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
    - [arm64] perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
    - [x86] ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and
      iMac12,2
    - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
    - devlink: remove reload failed checks in params get/set callbacks
    - crypto: lrw,xts - Replace strlcpy with strscpy
    - wifi: ath9k: fix fortify warnings
    - wifi: ath9k: fix printk specifier
    - wifi: mwifiex: fix fortify warning
    - wifi: wil6210: fix fortify warnings
    - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
    - tpm_tis: Resend command to recover from data transfer errors
    - [arm64,armhf] mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
    - alx: fix OOB-read compiler warning
    - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
    - wifi: mac80211_hwsim: drop short frames
    - ALSA: hda: intel-dsp-cfg: add LunarLake support
    - [armhf] drm/exynos: fix a possible null-pointer dereference due to data
      race in exynos_drm_crtc_atomic_disable()
    - [armhf] bus: ti-sysc: Configure uart quirks for k3 SoC
    - md: raid1: fix potential OOB in raid1_remove_disk()
    - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
    - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    - [powerpc*] pseries: fix possible memory leak in ibmebus_bus_init()
    - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
    - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    - media: anysee: fix null-ptr-deref in anysee_master_xfer
    - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
    - media: tuners: qt1010: replace BUG_ON with a regular error
    - media: pci: cx23885: replace BUG with error return
    - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
    - serial: cpm_uart: Avoid suspicious locking
    - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler
      warning
    - kobject: Add sanity check for kset->kobj.ktype in kset_register()
    - perf jevents: Make build dependency on test JSONs
    - perf tools: Add an option to build without libbfd
    - btrfs: move btrfs_pinned_by_swapfile prototype into volumes.h
    - btrfs: add a helper to read the superblock metadata_uuid
    - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
    - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
    - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - [x86] boot/compressed: Reserve more memory for page tables
    - md/raid1: fix error: ISO C90 forbids mixed declarations
    - attr: block mode changes of symlinks
    - ovl: fix incorrect fdput() on aio completion
    - btrfs: fix lockdep splat and potential deadlock after failure running
      delayed items
    - btrfs: release path before inode lookup during the ino lookup ioctl
    - drm/amdgpu: fix amdgpu_cs_p1_user_fence
    - net/sched: Retire rsvp classifier (CVE-2023-42755)
    - proc: fix a dentry lock race between release_task and lookup
    - mm/filemap: fix infinite loop in generic_file_buffered_read()
    - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
    - tracing: Have current_trace inc the trace array ref count
    - tracing: Have option files inc the trace array ref count
    - nfsd: fix change_info in NFSv4 RENAME replies
    - tracefs: Add missing lockdown check to tracefs_create_dir()
    - [armhf] i2c: aspeed: Reset the i2c controller when timeout occurs
    - ata: libata: disallow dev-initiated LPM transitions to unsupported states
    - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    - scsi: pm8001: Setup IRQs on resume
    - ext4: fix rec_len verify error

  [ Salvatore Bonaccorso ]
  * [rt] Refresh "cpuset: Convert callback_lock to raw_spinlock_t"
  * Bump ABI to 26
  * [rt] Refresh "eventfd: Make signal recursion protection a task bit"
  * Drop now unknown config options for IPv4 and IPv6 Resource Reservation
    Protocol (RSVP, RSVP6)
  * netfilter: nf_tables: integrate pipapo into commit protocol
  * netfilter: nf_tables: don't skip expired elements during walk
    (CVE-2023-4244)
  * netfilter: nf_tables: GC transaction API to avoid race with control plane
    (CVE-2023-4244)
  * netfilter: nf_tables: adapt set backend to use GC transaction API
    (CVE-2023-4244)
  * netfilter: nft_set_hash: mark set element as dead when deleting from packet
    path (CVE-2023-4244)
  * netfilter: nf_tables: remove busy mark and gc batch API (CVE-2023-4244)
  * netfilter: nf_tables: don't fail inserts if duplicate has expired
  * netfilter: nf_tables: fix GC transaction races with netns and netlink event
    exit path (CVE-2023-4244)
  * netfilter: nf_tables: GC transaction race with netns dismantle
    (CVE-2023-4244)
  * netfilter: nf_tables: GC transaction race with abort path
  * netfilter: nf_tables: use correct lock to protect gc_list
  * netfilter: nf_tables: defer gc run if previous batch is still pending
  * netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
  * netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
  * netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
    fails
  * netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
  * netfilter: nf_tables: fix memleak when more than 255 elements expired
  * netfilter: nf_tables: disallow element removal on anonymous sets
  * netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
    (CVE-2023-42756)
  * netfilter: nf_tables: unregister flowtable hooks on netns exit
  * netfilter: nf_tables: double hook unregistration in netns path
  * ipv4: fix null-deref in ipv4_link_failure

 -- Salvatore Bonaccorso <email address hidden>  Fri, 29 Sep 2023 06:25:15 +0200
Superseded in bookworm-release
linux-signed-amd64 (6.1.55+1) bookworm; urgency=medium

  * Sign kernel from linux 6.1.55-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.53
    - Revert "bridge: Add extack warning when enabling STP in netns."
    - Partially revert "drm/amd/display: Fix possible underflow for displays
      with large vblank"
    - scsi: ufs: Try harder to change the power mode
    - Revert "Revert drm/amd/display: Enable Freesync Video Mode by default"
    - ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform
    - [powerpc*] boot: Disable power10 features after BOOTAFLAGS assignment
    - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field
    - 9p: virtio: fix unlikely null pointer deref in handle_rerror
    - 9p: virtio: make sure 'offs' is initialized in zc_request
    - ksmbd: fix out of bounds in smb3_decrypt_req()
    - ksmbd: validate session id and tree id in compound request
    - ksmbd: no response from compound read
    - ksmbd: fix out of bounds in init_smb2_rsp_hdr()
    - ASoC: da7219: Flush pending AAD IRQ when suspending
    - ASoC: da7219: Check for failure reading AAD IRQ events
    - [x86] ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect
    - ethernet: atheros: fix return value check in atl1c_tso_csum()
    - [s390x] dasd: use correct number of retries for ERP requests
    - [s390x] dasd: fix hanging device after request requeue
    - fs/nls: make load_nls() take a const parameter
    - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0
    - ASoc: codecs: ES8316: Fix DMIC config
    - ASoC: rt711: fix for JD event handling in ClockStop Mode0
    - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0
    - ASoC: atmel: Fix the 8K sample parameter in I2SC master
    - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset
    - [x86] platform/x86: intel: hid: Always call BTNL ACPI method
    - [x86] platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks
    - [x86] platform/x86: think-lmi: Use kfree_sensitive instead of kfree
    - [x86] platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops
    - [x86] platform/x86: huawei-wmi: Silence ambient light sensor
    - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr
      Clock
    - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family
    - drm/amd/display: Exit idle optimizations before attempt to access PHY
    - ovl: Always reevaluate the file signature for IMA
    - ALSA: usb-audio: Update for native DSD support quirks
    - security: keys: perform capable check only on privileged operations
    - kprobes: Prohibit probing on CFI preamble symbol
    - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
    - Revert "wifi: ath6k: silence false positive -Wno-dangling-pointer warning
      on GCC 12"
    - net: dsa: microchip: KSZ9477 register regmap alignment to 32 bit
      boundaries
    - net: annotate data-races around sk->sk_{rcv|snd}timeo
    - net: usb: qmi_wwan: add Quectel EM05GV2
    - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1()
    - [powerpc*] powermac: Use early_* IO variants in via_calibrate_decr()
    - [x86] platform/x86/amd/pmf: Fix unsigned comparison with less than zero
    - scsi: lpfc: Remove reftag check in DIF paths
    - scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock
    - [arm64] net: hns3: restore user pause configure when disable autoneg
    - drm/amdgpu: Match against exact bootloader status
    - wifi: cfg80211: remove links only on AP
    - wifi: mac80211: Use active_links instead of valid_links in Tx
    - netlabel: fix shift wrapping bug in netlbl_catmap_setlong()
    - bnx2x: fix page fault following EEH recovery
    - cifs: fix sockaddr comparison in iface_cmp
    - cifs: fix max_credits implementation
    - sctp: handle invalid error codes without calling BUG()
    - scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity
    - scsi: storvsc: Always set no_report_opcodes
    - scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path
    - ALSA: seq: oss: Fix racy open/close of MIDI devices
    - net: sfp: handle 100G/25G active optical cables in sfp_parse_support
    - tracing: Introduce pipe_cpumask to avoid race on trace_pipes
    - of: property: Simplify of_link_to_phandle()
    - [x86] cpufreq: intel_pstate: set stale CPU frequency to minimum
    - crypto: rsa-pkcs1pad - Use helper to set reqsize
    - [x86] KVM: x86/mmu: Use kstrtobool() instead of strtobool()
    - [x86] KVM: x86/mmu: Add "never" option to allow sticky disabling of
      nx_huge_pages
    - net: Avoid address overwrite in kernel_connect
    - drm/amd/display: ensure async flips are only accepted for fast updates
    - udf: Check consistency of Space Bitmap Descriptor
    - udf: Handle error when adding extent to a file
    - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
    - Revert "net: macsec: preserve ingress frame ordering"
    - reiserfs: Check the return value from __getblk()
    - eventfd: prevent underflow for eventfd semaphores
    - fs: Fix error checking for d_hash_and_lookup()
    - iomap: Remove large folio handling in iomap_invalidate_folio()
    - tmpfs: verify {g,u}id mount options correctly
    - vfs, security: Fix automount superblock LSM init problem, preventing NFS
      sb sharing
    - [armel,armhf] ptrace: Restore syscall restart tracing
    - [armel,armhf] ptrace: Restore syscall skipping for tracers
    - OPP: Fix passing 0 to PTR_ERR in _opp_attach_genpd()
    - [arm64] ptrace: Clean up error handling path in sve_set_common()
    - sched/psi: Select KERNFS as needed
    - [x86] decompressor: Don't rely on upper 32 bits of GPRs being preserved
    - [arm64] sme: Don't use streaming mode to probe the maximum SME VL
    - [arm64] fpsimd: Only provide the length to cpufeature for xCR registers
    - sched/rt: Fix sysctl_sched_rr_timeslice intial value
    - perf/imx_ddr: don't enable counter0 if none of 4 counters are used
    - [s390x] pkey: fix/harmonize internal keyblob headers
    - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL
    - [s390x] pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes
    - [s390x] paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
    - [x86] ACPI: x86: s2idle: Post-increment variables when getting constraints
    - [x86] ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table
    - thermal/of: Fix potential uninitialized value access
    - cpufreq: amd-pstate-ut: Remove module parameter access
    - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver
    - [x86] efistub: Fix PCI ROM preservation in mixed mode
    - [x86] cpufreq: powernow-k8: Use related_cpus instead of cpus in
      driver.exit()
    - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie
    - bpftool: Define a local bpf_perf_link to fix accessing its fields
    - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c
    - bpftool: Use a local bpf_perf_event_value to fix accessing its fields
    - bpf: Clear the probe_addr for uprobe
    - bpf: Fix an error in verifying a field in a union
    - tcp: tcp_enter_quickack_mode() should be static
    - regmap: rbtree: Use alloc_flags for memory allocations
    - wifi: rtw89: debug: Fix error handling in
      rtw89_debug_priv_btc_manual_set()
    - wifi: mt76: mt7921: fix non-PSC channel scan fail
    - udp: re-score reuseport groups when connected sockets are present
    - bpf: reject unhashed sockets in bpf_sk_assign
    - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
    - [arm64,armhf] spi: tegra20-sflash: fix to check return value of
      platform_get_irq() in tegra_sflash_probe()
    - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also
      in case of OOM
    - wifi: mt76: mt7915: fix power-limits while chan_switch
    - wifi: mwifiex: Fix OOB and integer underflow when rx packets
    - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management
    - crypto: api - Use work queue in crypto_destroy_instance
    - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe()
    - Bluetooth: Fix potential use-after-free when clear keys
    - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor
    - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor()
    - net: tcp: fix unexcepted socket die when snd_wnd is 0
    - net-memcg: Fix scope of sockmem pressure indicators
    - ice: ice_aq_check_events: fix off-by-one check when filling buffer
    - [arm64,armhf] crypto: caam - fix unchecked return value error
    - [arm64,armhf] hwrng: iproc-rng200 - Implement suspend and resume calls
    - lwt: Fix return values of BPF xmit ops
    - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly
    - fs: ocfs2: namei: check return value of ocfs2_add_entry()
    - net: annotate data-races around sk->sk_lingertime
    - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
    - wifi: mwifiex: Fix missed return in oob checks failed path
    - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx
    - wifi: ath9k: protect WMI command response buffer replacement with a lock
    - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute
    - mac80211: make ieee80211_tx_info padding explicit
    - wifi: mwifiex: avoid possible NULL skb pointer dereference
    - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave()
    - [arm64] mm: use ptep_clear() instead of pte_clear() in clear_flush()
    - wifi: ath9k: use IS_ERR() with debugfs_create_dir()
    - ice: avoid executing commands on other ports when driving sync
    - net: arcnet: Do not call kfree_skb() under local_irq_disable()
    - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
    - mlxsw: i2c: Limit single transaction buffer size
    - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter
    - sfc: Check firmware supports Ethernet PTP filter
    - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623)
    - netrom: Deny concurrent connect().
    - quota: factor out dquot_write_dquot()
    - quota: rename dquot_active() to inode_quota_active()
    - quota: add new helper dquot_active()
    - quota: fix dqput() to follow the guarantees dquot_srcu should provide
    - drm/amd/display: Do not set drr on pipe commit
    - [arm64] dts: qcom: sm6350: Fix ZAP region
    - [arm64] dts: qcom: sm8250: correct dynamic power coefficients
    - [arm64] dts: qcom: msm8916-l8150: correct light sensor VDDIO supply
    - [arm64] dts: qcom: sm8250-edo: Add gpio line names for TLMM
    - [arm64] dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs
    - [arm64] dts: qcom: sm8250-edo: Rectify gpio-keys
    - [arm64] dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO
    - [arm64] dts: qcom: sc8280xp: Add missing SCM interconnect
    - [arm64] dts: qcom: msm8996: Add missing interrupt to the USB2 controller
    - [arm64] dts: qcom: sdm845-tama: Set serial indices and stdout-path
    - [arm64] dts: qcom: sm8350: Fix CPU idle state residency times
    - [arm64] dts: qcom: sm8350: Add missing LMH interrupts to cpufreq
    - [arm64] dts: qcom: sm8350: Use proper CPU compatibles
    - [arm64] dts: qcom: pm8350: fix thermal zone name
    - [arm64] dts: qcom: pm8350b: fix thermal zone name
    - [arm64] dts: qcom: pmr735b: fix thermal zone name
    - [arm64] dts: qcom: pmk8350: fix ADC-TM compatible string
    - [arm64] dts: qcom: sm8250: Mark PCIe hosts as DMA coherent
    - [armhf] dts: stm32: Rename mdio0 to mdio
    - [armhf] dts: stm32: YAML validation fails for Argon Boards
    - [armhf] dts: stm32: adopt generic iio bindings for adc channels on
      emstamp-argon
    - [armhf] dts: stm32: Add missing detach mailbox for emtrion emSBC-Argon
    - [armhf] dts: stm32: YAML validation fails for Odyssey Boards
    - [armhf] dts: stm32: Add missing detach mailbox for Odyssey SoM
    - [armhf] dts: stm32: Update to generic ADC channel binding on DHSOM systems
    - [armhf] dts: stm32: Add missing detach mailbox for DHCOM SoM
    - [arm64] firmware: ti_sci: Use system_state to determine polling
    - drm/amdgpu: avoid integer overflow warning in
      amdgpu_device_resize_fb_bar()
    - [arm64] tegra: Fix HSUART for Jetson AGX Orin
    - [arm64] dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again
    - [arm64] dts: qcom: pm6150l: Add missing short interrupt
    - [arm64] dts: qcom: pm660l: Add missing short interrupt
    - [arm64] dts: qcom: pmi8994: Add missing OVP interrupt
    - [arm64] tegra: Fix HSUART for Smaug
    - [arm64,armhf] drm/etnaviv: fix dumping of active MMU context
    - block: cleanup queue_wc_store
    - block: don't allow enabling a cache on devices that don't support it
    - [x86] mm: Fix PAT bit missing from page protection modify mask
    - [arm64] drm: adv7511: Fix low refresh rate register for ADV7533/5
    - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
    - md: Factor out is_md_suspended helper
    - md: Change active_io to percpu
    - md: restore 'noio_flag' for the last mddev_resume()
    - md/raid10: factor out dereference_rdev_and_rrdev()
    - md/raid10: use dereference_rdev_and_rrdev() to get devices
    - md/md-bitmap: remove unnecessary local variable in backlog_store()
    - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
    - [arm64] drm/msm: Update dev core dump to not print backwards
    - [arm64,armhf] drm/tegra: dpaux: Fix incorrect return value of
      platform_get_irq
    - [arm64] dts: qcom: sm8150: Fix the I2C7 interrupt
    - [armhf] drm/armada: Fix off-by-one error in armada_overlay_get_property()
    - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty()
    - drm/panel: simple: Add missing connector type and pixel format for AUO
      T215HVN01
    - ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
    - [arm64] drm/msm/mdp5: Don't leak some plane state
    - [arm64] firmware: meson_sm: fix to avoid potential NULL pointer
      dereference
    - [arm64] drm/msm/dpu: fix the irq index in
      dpu_encoder_phys_wb_wait_for_commit_done
    - smackfs: Prevent underflow in smk_set_cipso()
    - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create()
    - [arm64] drm/msm/a2xx: Call adreno_gpu_init() earlier
    - audit: fix possible soft lockup in __audit_inode_child()
    - block/mq-deadline: use correct way to throttling write requests
    - io_uring: fix drain stalls by invalid SQE
    - [armhf] bus: ti-sysc: Fix cast to enum warning
    - md/raid5-cache: fix a deadlock in r5l_exit_log()
    - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid()
    - firmware: cs_dsp: Fix new control name check
    - md: add error_handlers for raid0 and linear
    - md/raid0: Factor out helper for mapping and submitting a bio
    - md/raid0: Fix performance regression for large sequential writes
    - md: raid0: account for split bio in iostat accounting
    - of: overlay: Call of_changeset_init() early
    - ALSA: ac97: Fix possible error value of *rac97
    - ipmi:ssif: Add check for kstrdup
    - ipmi:ssif: Fix a memory leak when scanning for an adapter
    - PCI/DOE: Fix destroy_work_on_stack() race
    - [arm64,armhf] clk: sunxi-ng: Modify mismatched function name
    - [amd64] EDAC/igen6: Fix the issue of no error events
    - ext4: correct grp validation in ext4_mb_good_group
    - ext4: avoid potential data overflow in next_linear_group
    - kvm/vfio: Prepare for accepting vfio device fd
    - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add()
    - PCI: microchip: Correct the DED and SEC interrupt bit offsets
    - PCI: Mark NVIDIA T4 GPUs to avoid bus reset
    - [armhf] pinctrl: mcp23s08: check return value of devm_kasprintf()
    - PCI: Allow drivers to request exclusive config regions
    - PCI: Add locking to RMW PCI Express Capability Register accessors
    - PCI: pciehp: Use RMW accessors for changing LNKCTL
    - PCI/ASPM: Use RMW accessors for changing LNKCTL
    - [powerpc*] radix: Move some functions into #ifdef
      CONFIG_KVM_BOOK3S_HV_POSSIBLE
    - vfio/type1: fix cap_migration information leak
    - [amd64,arm64] nvdimm: Fix memleak of pmu attr_groups in
      unregister_nvdimm_pmu()
    - [arm64,arm64] nvdimm: Fix dereference after free in register_nvdimm_pmu()
    - [powerpc*] fadump: reset dump area size if fadump memory reserve fails
    - [powerpc*] perf: Convert fsl_emb notifier to state machine callbacks
    - drm/amdgpu: Use RMW accessors for changing LNKCTL
    - drm/radeon: Use RMW accessors for changing LNKCTL
    - net/mlx5: Use RMW accessors for changing LNKCTL
    - wifi: ath11k: Use RMW accessors for changing LNKCTL
    - wifi: ath10k: Use RMW accessors for changing LNKCTL
    - NFSv4.2: Rework scratch handling for READ_PLUS
    - NFSv4.2: Fix READ_PLUS smatch warnings
    - NFSv4.2: Fix up READ_PLUS alignment
    - NFSv4.2: Fix READ_PLUS size calculations
    - [powerpc*] Don't include lppaca.h in paca.h
    - [powerpc*] pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT
    - nfs/blocklayout: Use the passed in gfp flags
    - [powerpc*] pseries: Fix hcall tracepoints with JUMP_LABEL=n
    - [powerpc*] mpc5xxx: Add missing fwnode_handle_put()
    - [powerpc*] iommu: Fix notifiers being shared by PCI and VIO buses
    - ext4: fix unttached inode after power cut with orphan file feature enabled
    - jfs: validate max amount of blocks before allocation.
    - fs: lockd: avoid possible wrong NULL parameter
    - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
    - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN
    - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ
    - pNFS: Fix assignment of xprtdata.cred
    - cgroup/cpuset: Inherit parent's load balance state in v2
    - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah()
    - media: ov5640: fix low resolution image abnormal issue
    - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables
    - media: i2c: tvp5150: check return value of devm_kasprintf()
    - media: v4l2-core: Fix a potential resource leak in
      v4l2_fwnode_parse_link()
    - [amd64] iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on
      pasid unbind
    - [arm64,armhf] iommu: rockchip: Fix directory table address encoding
    - drivers: usb: smsusb: fix error handling code in smsusb_init_device
    - media: dib7000p: Fix potential division by zero
    - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer()
    - media: cx24120: Add retval check for cx24120_message_send()
    - RDMA/siw: Fabricate a GID on tun and loopback devices
    - [arm64] scsi: hisi_sas: Fix warnings detected by sparse
    - [arm64] scsi: hisi_sas: Fix normally completed I/O analysed as failed
    - dt-bindings: extcon: maxim,max77843: restrict connector properties
    - media: rkvdec: increase max supported height for H.264
    - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host()
    - scsi: RDMA/srp: Fix residual handling
    - scsi: iscsi: Rename iscsi_set_param() to iscsi_if_set_param()
    - scsi: iscsi: Add length check for nlattr payload
    - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
    - scsi: be2iscsi: Add length check when parsing nlattrs
    - scsi: qla4xxx: Add length check when parsing nlattrs
    - serial: sprd: Assign sprd_port after initialized to avoid wrong access
    - serial: sprd: Fix DMA buffer leak issue
    - [x86] APM: drop the duplicate APM_MINOR_DEV macro
    - RDMA/rxe: Split rxe_run_task() into two subroutines
    - RDMA/rxe: Fix incomplete state save in rxe_requester
    - scsi: qedf: Do not touch __user pointer in
      qedf_dbg_stop_io_on_error_cmd_read() directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read()
      directly
    - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read()
      directly
    - RDMA/irdma: Replace one-element array with flexible-array member
    - [arm64] coresight: tmc: Explicit type conversions to prevent integer
      overflow
    - interconnect: qcom: qcm2290: Enable sync state
    - dma-buf/sync_file: Fix docs syntax
    - driver core: test_async: fix an error code
    - driver core: Call dma_cleanup() on the test_remove path
    - kernfs: add stub helper for kernfs_generic_poll()
    - extcon: cht_wc: add POWER_SUPPLY dependency
    - iommu/sprd: Add missing force_aperture
    - [arm64] RDMA/hns: Fix port active speed
    - [arm64] RDMA/hns: Fix incorrect post-send with direct wqe of wr-list
    - [arm64] RDMA/hns: Fix inaccurate error label name in init instance
    - [arm64] RDMA/hns: Fix CQ and QP cache affinity
    - IB/uverbs: Fix an potential error pointer dereference
    - fsi: aspeed: Reset master errors after CFAM reset
    - [amd64] iommu/vt-d: Fix to flush cache of PASID directory table
    - [x86] platform/x86: dell-sysman: Fix reference leak
    - media: cec: core: add adap_nb_transmit_canceled() callback
    - media: cec: core: add adap_unconfigured() callback
    - media: go7007: Remove redundant if statement
    - media: venus: hfi_venus: Only consider sys_idle_indicator on V1
    - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface
    - USB: gadget: core: Add missing kerneldoc for vbus_work
    - USB: gadget: f_mass_storage: Fix unused variable warning
    - drivers: base: Free devm resources when unregistering a device
    - HID: input: Support devices sending Eraser without Invert
    - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
    - media: ov5640: Fix initial RESETB state and annotate timings
    - media: i2c: ov2680: Set V4L2_CTRL_FLAG_MODIFY_LAYOUT on flips
    - media: ov2680: Remove auto-gain and auto-exposure controls
    - media: ov2680: Fix ov2680_bayer_order()
    - media: ov2680: Fix vflip / hflip set functions
    - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s
    - media: ov2680: Don't take the lock for try_fmt calls
    - media: ov2680: Add ov2680_fill_format() helper function
    - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not
      working
    - media: ov2680: Fix regulators being left enabled on ov2680_power_on()
      errors
    - media: i2c: rdacm21: Fix uninitialized value
    - f2fs: fix to avoid mmap vs set_compress_option case
    - f2fs: judge whether discard_unit is section only when have
      CONFIG_BLK_DEV_ZONED
    - f2fs: Only lfs mode is allowed with zoned block device feature
    - Revert "f2fs: fix to do sanity check on extent cache correctly"
    - cgroup:namespace: Remove unused cgroup_namespaces_init()
    - [arm64] coresight: trbe: Fix TRBE potential sleep in atomic context
    - RDMA/irdma: Prevent zero-length STAG registration (CVE-2023-25775)
    - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
    - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
    - [arm64,armhf] serial: tegra: handle clk prepare error in
      tegra_uart_hw_init()
    - [arm64,armhf] amba: bus: fix refcount leak
    - Revert "IB/isert: Fix incorrect release of isert connection"
    - RDMA/siw: Balance the reference of cep->kref in the error path
    - RDMA/siw: Correct wrong debug message
    - RDMA/efa: Fix wrong resources deallocation order
    - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode()
    - HID: uclogic: Correct devm device reference for hidinput input_dev name
    - HID: multitouch: Correct devm device reference for hidinput input_dev name
    - [x86] platform/x86/amd/pmf: Fix a missing cleanup path
    - tick/rcu: Fix false positive "softirq work is pending" messages
    - [x86] speculation: Mark all Skylake CPUs as vulnerable to GDS
    - tracing: Remove extra space at the end of hwlat_detector/mode
    - tracing: Fix race issue between cpu buffer write and swap
    - mtd: rawnand: brcmnand: Fix mtd oobsize
    - dmaengine: idxd: Modify the dependence of attribute pasid_enabled
    - [arm64,armhf] phy/rockchip: inno-hdmi: use correct vco_div_5 macro on
      rk3328
    - [arm64,armhf] phy/rockchip: inno-hdmi: round fractal pixclock in rk3328
      recalc_rate
    - [arm64,armhf] phy/rockchip: inno-hdmi: do not power on rk3328 post pll on
      reg write
    - rpmsg: glink: Add check for kstrdup
    - leds: pwm: Fix error code in led_pwm_create_fwnode()
    - leds: multicolor: Use rounded division when calculating color components
    - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false
    - leds: trigger: tty: Do not use LED_ON/OFF constants, use
      led_blink_set_oneshot instead
    - mtd: spi-nor: Check bus width while setting QE bit
    - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume()
    - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
    - Drivers: hv: vmbus: Don't dereference ACPI root object handle
    - cpufreq: Fix the race condition while updating the transition_task of
      policy
    - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
    - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (CVE-2023-42752)
    - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for
      ip_set_hash_netportnet.c (CVE-2023-42753)
    - netfilter: nft_exthdr: Fix non-linear header modification
    - netfilter: xt_u32: validate user space input
    - netfilter: xt_sctp: validate the flag_info count
    - skbuff: skb_segment, Call zero copy functions before using skbuff frags
    - igb: set max size RX buffer when store bad packet is enabled
    - PM / devfreq: Fix leak in devfreq_dev_release()
    - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
    - rcu: dump vmalloc memory info safely
    - printk: ringbuffer: Fix truncating buffer size min_t cast
    - scsi: core: Fix the scsi_set_resid() documentation
    - mm/vmalloc: add a safer version of find_vm_area() for debug
    - cpu/hotplug: Prevent self deadlock on CPU hot-unplug
    - media: i2c: ccs: Check rules is non-NULL
    - media: i2c: Add a camera sensor top level menu
    - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address
    - ipmi_si: fix a memleak in try_smi_init()
    - [armhf] OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
    - XArray: Do not return sibling entries from xa_load() (Closes: #1053120)
    - io_uring: break iopolling on signal
    - backlight/gpio_backlight: Compare against struct fb_info.device
    - backlight/bd6107: Compare against struct fb_info.device
    - backlight/lv5207lp: Compare against struct fb_info.device
    - drm/amd/display: register edp_backlight_control() for DCN301
    - i3c: master: svc: fix probe failure when no i3c device exist
    - [arm64] csum: Fix OoB access in IP checksum code for negative lengths
    - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs.
    - media: dvb: symbol fixup for dvb_attach() (Closes: #1051613)
    - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking
      interrupts
    - Revert "scsi: qla2xxx: Fix buffer overrun"
    - scsi: mpt3sas: Perform additional retries if doorbell read returns 0
    - PCI: Free released resource after coalescing
    - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation
    - PCI/PM: Only read PCI_PM_CTRL register when available
    - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
    - block: don't add or resize partition on the disk with GENHD_FL_NO_PART
    - procfs: block chmod on /proc/thread-self/comm
    - drm/amd/display: Add smu write msg id fail retry process
    - bpf: Fix issue in verifying allow_ptr_leaks
    - dlm: fix plock lookup when using multiple lockspaces
    - dccp: Fix out of bounds access in DCCP error handler
    - [x86] sev: Make enc_dec_hypercall() accept a size instead of npages
    - r8169: fix ASPM-related issues on a number of systems with NIC version
      from RTL8168h
    - X.509: if signature is unsupported skip validation
    - net: handle ARPHRD_PPP in dev_is_mac_header_xmit()
    - fsverity: skip PKCS#7 parser when keyring is empty
    - [x86] MCE: Always save CS register on AMD Zen IF Poison errors
    - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER
    - [arm64] mmc: renesas_sdhi: register irqs before registering controller
    - pstore/ram: Check start of empty przs during init
    - [arm64] sdei: abort running SDEI handlers during crash
    - [s390x] dcssblk: fix kernel crash with list_add corruption
    - [s390x] ipl: add missing secure/has_secure file to ipl type 'unknown'
    - [s390x] dasd: fix string length handling
    - [armhf] crypto: stm32 - fix loop iterating through scatterlist for DMA
    - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
    - of: property: fw_devlink: Add a devlink for panel followers
    - usb: typec: tcpm: set initial svdm version based on pd revision
    - usb: typec: bus: verify partner exists in typec_altmode_attention
    - USB: core: Unite old scheme and new scheme descriptor reads
    - USB: core: Change usb_get_device_descriptor() API
    - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
    - USB: core: Fix oversight in SuperSpeed initialization
    - [x86] sgx: Break up long non-preemptible delays in sgx_vepc_release()
    - [x86] perf/x86/uncore: Correct the number of CHAs on EMR
    - tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY
    - Revert "drm/amd/display: Do not set drr on pipe commit"
    - md: Free resources in __md_stop
    - NFSv4.2: Fix a potential double free with READ_PLUS
    - NFSv4.2: Rework scratch handling for READ_PLUS (again)
    - md: fix regression for null-ptr-deference in __md_stop()
    - clk: Mark a fwnode as initialized when using CLK_OF_DECLARE() macro
    - treewide: Fix probing of devices in DT overlays
    - clk: Avoid invalid function names in CLK_OF_DECLARE()
    - udf: initialize newblock to 0
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.54
    - net/ipv6: SKB symmetric hash should incorporate transport ports
    - mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[]
    - Multi-gen LRU: fix per-zone reclaim
    - io_uring: always lock in io_apoll_task_func
    - io_uring: revert "io_uring fix multishot accept ordering"
    - io_uring/net: don't overflow multishot accept
    - io_uring: break out of iowq iopoll on teardown
    - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used
    - io_uring: Don't set affinity on a dying sqpoll thread
    - drm/virtio: Conditionally allocate virtio_gpu_fence
    - scsi: qla2xxx: Adjust IOCB resource on qpair create
    - scsi: qla2xxx: Limit TMF to 8 per function
    - scsi: qla2xxx: Fix deletion race condition
    - scsi: qla2xxx: fix inconsistent TMF timeout
    - scsi: qla2xxx: Fix command flush during TMF
    - scsi: qla2xxx: Fix erroneous link up failure
    - scsi: qla2xxx: Turn off noisy message log
    - scsi: qla2xxx: Fix session hang in gnl
    - scsi: qla2xxx: Fix TMF leak through
    - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    - scsi: qla2xxx: Flush mailbox commands on chip reset
    - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
    - scsi: qla2xxx: Error code did not return to upper layer
    - scsi: qla2xxx: Fix firmware resource tracking
    - null_blk: fix poll request timeout handling
    - drm/ast: Fix DRAM init on AST2200
    - send channel sequence number in SMB3 requests after reconnects
    - memcg: drop kmem.limit_in_bytes
    - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
    - cifs: update desired access while requesting for directory lease
    - [x86] pinctrl: cherryview: fix address_space_handler() argument
    - dt-bindings: clock: xlnx,versal-clk: drop select:false
    - [arm64,armhf] clk: imx: pll14xx: dynamically configure PLL for
      393216000/361267200Hz
    - [arm64,armhf] clk: imx: pll14xx: align pdiv with reference manual
    - NFS: Fix a potential data corruption
    - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    - bus: mhi: host: Skip MHI reset if device is in RDDM
    - net: add SKB_HEAD_ALIGN() helper
    - net: remove osize variable in __alloc_skb()
    - net: factorize code in kmalloc_reserve()
    - net: deal with integer overflows in kmalloc_reserve() (CVE-2023-42752)
    - tpm_crb: Fix an error handling path in crb_acpi_add()
    - gfs2: Switch to wait_event in gfs2_logd
    - gfs2: low-memory forced flush fixes
    - kconfig: fix possible buffer overflow
    - Input: iqs7222 - configure power mode before triggering ATI
    - perf trace: Use zfree() to reduce chances of use after free
    - perf trace: Really free the evsel->priv area
    - backlight: gpio_backlight: Drop output GPIO direction check for initial
      power state
    - Input: tca6416-keypad - always expect proper IRQ number in i2c client
    - Input: tca6416-keypad - fix interrupt enable disbalance
    - perf annotate bpf: Don't enclose non-debug code with an assert()
    - [x86] virt: Drop unnecessary check on extended CPUID level in
      cpu_has_svm()
    - perf vendor events: Update the JSON/events descriptions for power10
      platform
    - perf vendor events: Drop some of the JSON/events for power10 platform
    - perf vendor events: Drop STORES_PER_INST metric event for power10 platform
    - perf top: Don't pass an ERR_PTR() directly to perf_session__delete()
    - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    - pwm: lpc32xx: Remove handling of PWM channels
    - [x86] drm/i915: mark requests for GuC virtual engines to avoid
      use-after-free
    - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice()
    - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice()
    - cifs: use fs_context for automounts
    - smb: propagate error code of extract_sharename()
    - net/sched: fq_pie: avoid stalls in fq_pie_timer()
    - sctp: annotate data-races around sk->sk_wmem_queued
    - ipv4: annotate data-races around fi->fib_dead
    - net: read sk->sk_family once in sk_mc_loop()
    - net: fib: avoid warn splat in flow dissector
    - xsk: Fix xsk_diag use-after-free error during socket cleanup
    - [x86] drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct
      page"
    - [x86] drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn()
    - [x86] drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
    - net: use sk_forward_alloc_get() in sk_get_meminfo()
    - net: annotate data-races around sk->sk_forward_alloc
    - mptcp: annotate data-races around msk->rmem_fwd_alloc
    - ipv4: ignore dst hint for multipath routes
    - ipv6: ignore dst hint for multipath routes
    - igb: disable virtualization features on 82580
    - gve: fix frag_list chaining
    - veth: Fixing transmit return status for dropped packets
    - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr
    - net: phy: micrel: Correct bit assignments for phy_device flags
    - bpf, sockmap: Fix skb refcnt race after locking changes
    - af_unix: Fix data-races around user->unix_inflight.
    - af_unix: Fix data-race around unix_tot_inflight.
    - af_unix: Fix data-races around sk->sk_shutdown.
    - af_unix: Fix data race around sk->sk_err.
    - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921)
    - kcm: Destroy mutex in kcm_exit_net()
    - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80
    - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    - [s390x] zcrypt: don't leak memory if dev_set_name() fails
    - idr: fix param name in idr_alloc_cyclic() doc
    - ip_tunnels: use DEV_STATS_INC()
    - bpf: Remove prog->active check for bpf_lsm and bpf_iter
    - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
      kern_sys_bpf().
    - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check.
    - netfilter: nftables: exthdr: fix 4-byte stack OOB write
    - netfilter: nfnetlink_osf: avoid OOB read
    - [arm64] net: hns3: fix tx timeout issue
    - [arm64] net: hns3: fix byte order conversion issue in
      hclge_dbg_fd_tcam_read()
    - [arm64] net: hns3: fix debugfs concurrency issue between kfree buffer and
      read
    - [arm64] net: hns3: fix invalid mutex between tc qdisc and dcb ets command
      issue
    - [arm64] net: hns3: fix the port information display when sfp is absent
    - [arm64] net: hns3: remove GSO partial feature bit
    - sh: boards: Fix CEU buffer size passed to dma_declare_coherent_memory()
    - Multi-gen LRU: avoid race in inc_min_seq()
    - net/mlx5: Free IRQ rmap and notifier on kernel shutdown
    - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL
    - jbd2: fix checkpoint cleanup performance regression
    - jbd2: check 'jh->b_transaction' before removing it from checkpoint
    - jbd2: correct the end of the journal recovery scan range
    - ext4: add correct group descriptors and reserved GDT blocks to system zone
    - ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}
    - f2fs: flush inode if atomic file is aborted
    - f2fs: avoid false alarm of circular locking
    - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation
    - ata: ahci: Add Elkhart Lake AHCI controller
    - ata: pata_falcon: fix IO base selection for Q40
    - ata: sata_gemini: Add missing MODULE_DESCRIPTION
    - ata: pata_ftide010: Add missing MODULE_DESCRIPTION
    - fuse: nlookup missing decrement in fuse_direntplus_link
    - btrfs: zoned: do not zone finish data relocation block group
    - btrfs: fix start transaction qgroup rsv double free
    - btrfs: free qgroup rsv on io failure
    - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART
    - btrfs: set page extent mapped after read_folio in relocate_one_page
    - btrfs: zoned: re-enable metadata over-commit for zoned mode
    - btrfs: use the correct superblock to compare fsid in btrfs_validate_super
    - [arm64] drm/mxsfb: Disable overlay plane in
      mxsfb_plane_overlay_atomic_disable()
    - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma
    - drm/amd/display: prevent potential division by zero errors
    - [x86] KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical
      ID entry
    - [x86] KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn
    - [x86] KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost
      migration
    - [x86] KVM: nSVM: Check instead of asserting on nested TSC scaling support
    - [x86] KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state
    - [x86] KVM: SVM: Set target pCPU during IRTE update if target vCPU is
      running
    - [x86] KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL
    - perf hists browser: Fix hierarchy mode header
    - perf test shell stat_bpf_counters: Fix test on Intel
    - perf tools: Handle old data in PERF_RECORD_ATTR
    - perf hists browser: Fix the number of entries for 'e' key
    - drm/amd/display: always switch off ODM before committing more streams
    - drm/amd/display: Remove wait while locked
    - drm/amdgpu: register a dirty framebuffer callback for fbcon
      (Closes: #1037142)
    - net: ipv4: fix one memleak in __inet_del_ifa()
    - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in
      smcr_port_add
    - net: stmmac: fix handling of zero coalescing tx-usecs
    - net: ethernet: mvpp2_main: fix possible OOB write in
      mvpp2_ethtool_get_rxnfc()
    - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in
      mtk_hwlro_get_fdir_all()
    - hsr: Fix uninit-value access in fill_frame_info()
    - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast
      address
    - net:ethernet:adi:adin1110: Fix forwarding offload
    - r8152: check budget for r8152_poll()
    - kcm: Fix memory leak in error path of kcm_sendmsg()
    - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
    - net: macb: Enable PTP unicast
    - net: macb: fix sleep inside spinlock
    - ipv6: fix ip6_sock_set_addr_preferences() typo
    - ipv6: Remove in6addr_any alternatives.
    - tcp: Factorise sk_family-independent comparison in
      inet_bind2_bucket_match(_addr_any).
    - tcp: Fix bind() regression for v4-mapped-v6 wildcard address.
    - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address.
    - ixgbe: fix timestamp configuration code
    - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg().
    - drm/amd/display: Fix a bug when searching for insert_above_mpcc
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.55
    - autofs: fix memory leak of waitqueues in autofs_catatonic_mode
    - btrfs: output extra debug info if we failed to find an inline backref
    - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer
    - kernel/fork: beware of __put_task_struct() calling context
    - rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to
      _idle()
    - [x86] ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470
    - [arm64] perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09
    - [amr64] perf/imx_ddr: speed up overflow frequency of cycle
    - hw_breakpoint: fix single-stepping when using bpf_overflow_handler
    - [x86] ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
    - devlink: remove reload failed checks in params get/set callbacks
    - crypto: lrw,xts - Replace strlcpy with strscpy
    - ice: Don't tx before switchdev is fully configured
    - wifi: ath9k: fix fortify warnings
    - wifi: ath9k: fix printk specifier
    - wifi: mwifiex: fix fortify warning
    - mt76: mt7921: don't assume adequate headroom for SDIO headers
    - wifi: wil6210: fix fortify warnings
    - [armhf] can: sun4i_can: Add acceptance register quirk
    - [armhf] can: sun4i_can: Add support for the Allwinner D1
    - net: Use sockaddr_storage for getsockopt(SO_PEERNAME).
    - net/ipv4: return the real errno instead of -EINVAL
    - crypto: lib/mpi - avoid null pointer deref in mpi_cmp_ui()
    - Bluetooth: Fix hci_suspend_sync crash
    - netlink: convert nlk->flags to atomic flags
    - tpm_tis: Resend command to recover from data transfer errors
    - [arm64,armhf] mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450
    - alx: fix OOB-read compiler warning
    - wifi: mac80211: check S1G action frame size
    - netfilter: ebtables: fix fortify warnings in size_entry_mwt()
    - wifi: cfg80211: reject auth/assoc to AP with our address
    - wifi: cfg80211: ocb: don't leave if not joined
    - wifi: mac80211: check for station first in client probe
    - wifi: mac80211_hwsim: drop short frames
    - drm/bridge: tc358762: Instruct DSI host to generate HSE packets
    - drm/edid: Add quirk for OSVR HDK 2.0
    - [arm64] dts: qcom: sm6125-pdx201: correct ramoops pmsg-size
    - [arm64] dts: qcom: sm6350: correct ramoops pmsg-size
    - [arm64] dts: qcom: sm8150-kumano: correct ramoops pmsg-size
    - [arm64] dts: qcom: sm8250-edo: correct ramoops pmsg-size
    - drm/amd/display: Fix underflow issue on 175hz timing
    - [x86] ASoC: SOF: topology: simplify code to prevent static analysis
      warnings
    - [x86] ASoC: Intel: sof_sdw: Update BT offload config for soundwire config
    - [x86] ALSA: hda: intel-dsp-cfg: add LunarLake support
    - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31
    - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314
    - [armhf] drm/exynos: fix a possible null-pointer dereference due to data
      race in exynos_drm_crtc_atomic_disable()
    - [armhf] bus: ti-sysc: Configure uart quirks for k3 SoC
    - md: raid1: fix potential OOB in raid1_remove_disk()
    - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount()
    - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    - [arm64,armhf] PCI: dwc: Provide deinit callback for i.MX
    - [armel,armhf] 9317/1: kexec: Make smp stop calls asynchronous
    - [powerpc*] pseries: fix possible memory leak in ibmebus_bus_init()
    - PCI: vmd: Disable bridge window for domain reset
    - PCI: fu740: Set the number of MSI vectors
    - media: mdp3: Fix resource leaks in of_find_device_by_node
    - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer
    - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    - media: anysee: fix null-ptr-deref in anysee_master_xfer
    - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer
    - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is
      detected
    - media: tuners: qt1010: replace BUG_ON with a regular error
    - media: pci: cx23885: replace BUG with error return
    - usb: cdns3: Put the cdns set active part outside the spin lock
    - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    - scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show()
    - serial: cpm_uart: Avoid suspicious locking
    - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM
    - usb: ehci: add workaround for chipidea PORTSC.PEC bug
    - usb: chipidea: add workaround for chipidea PEC bug
    - media: pci: ipu3-cio2: Initialise timing struct to avoid a compiler
      warning
    - kobject: Add sanity check for kset->kobj.ktype in kset_register()
    - [armhf] interconnect: Fix locking for runpm vs reclaim
    - printk: Keep non-panic-CPUs out of console lock
    - printk: Consolidate console deferred printing
    - dma-buf: Add unlocked variant of attachment-mapping functions
    - misc: fastrpc: Prepare to dynamic dma-buf locking specification
    - misc: fastrpc: Fix incorrect DMA mapping unmap request
    - btrfs: add a helper to read the superblock metadata_uuid
    - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super
    - block: factor out a bvec_set_page helper
    - nvmet: use bvec_set_page to initialize bvecs
    - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page()
    - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
    - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
    - [x86] ibt: Suppress spurious ENDBR
    - scsi: target: core: Fix target_cmd_counter leak
    - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file()
    - panic: Reenable preemption in WARN slowpath
    - [x86] boot/compressed: Reserve more memory for page tables
    - [x86] purgatory: Remove LTO flags
    - md/raid1: fix error: ISO C90 forbids mixed declarations
    - Revert "SUNRPC: Fail faster on bad verifier"
    - attr: block mode changes of symlinks
    - ovl: fix failed copyup of fileattr on a symlink
    - ovl: fix incorrect fdput() on aio completion
    - io_uring/net: fix iter retargeting for selected buf
    - nvme: avoid bogus CRTO values
    - md: Put the right device in md_seq_next
    - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory"
    - dm: don't attempt to queue IO under RCU protection
    - btrfs: fix lockdep splat and potential deadlock after failure running
      delayed items
    - btrfs: fix a compilation error if DEBUG is defined in btree_dirty_folio
    - btrfs: release path before inode lookup during the ino lookup ioctl
    - btrfs: check for BTRFS_FS_ERROR in pending ordered assert
    - tracing: Have tracing_max_latency inc the trace array ref count
    - tracing: Have event inject files inc the trace array ref count
    - tracing: Increase trace array ref count on enable and filter files
    - tracing: Have current_trace inc the trace array ref count
    - tracing: Have option files inc the trace array ref count
    - selinux: fix handling of empty opts in selinux_fs_context_submount()
    - nfsd: fix change_info in NFSv4 RENAME replies
    - tracefs: Add missing lockdown check to tracefs_create_dir()
    - [armhf] i2c: aspeed: Reset the i2c controller when timeout occurs
    - ata: libata: disallow dev-initiated LPM transitions to unsupported states
    - ata: libahci: clear pending interrupt status
    - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    - scsi: pm8001: Setup IRQs on resume
    - ext4: fix rec_len verify error
    - drm/amd/display: fix the white screen issue when >= 64GB DRAM
    - Revert "memcg: drop kmem.limit_in_bytes"
    - drm/amdgpu: fix amdgpu_cs_p1_user_fence
    - net/sched: Retire rsvp classifier (CVE-2023-42755)
    - [arm64,armhf] interconnect: Teach lockdep about icc_bw_lock order

  [ Bastian Blank ]
  * Backport changes in Microsoft Azure Network Adapter up to 6.6.
    (closes: #1035378)

  [ Salvatore Bonaccorso ]
  * [armel/marvell] Disable features to shrink kernel image (fixes FTBFS):
    - tcp: Disable MPTCP
    - tracing: Disable FUNCTION_TRACER
  * Bump ABI to 13
  * [rt] Update to 6.1.54-rt15
  * Drop now unknown config options for IPv4 and IPv6 Resource Reservation
    Protocol (RSVP, RSVP6)
  * [rt] Refresh "printk: Bring back the RT bits."
  * [rt] Refresh "printk: avoid preempt_disable() for PREEMPT_RT"
  * [rt] Drop "kernel/fork: beware of __put_task_struct() calling context"
    (applied upstream)
  * netfilter: nf_tables: don't skip expired elements during walk
    (CVE-2023-4244)
  * netfilter: nf_tables: GC transaction API to avoid race with control plane
    (CVE-2023-4244)
  * netfilter: nf_tables: adapt set backend to use GC transaction API
    (CVE-2023-4244)
  * netfilter: nft_set_hash: mark set element as dead when deleting from packet
    path (CVE-2023-4244)
  * netfilter: nf_tables: remove busy mark and gc batch API (CVE-2023-4244)
  * netfilter: nf_tables: don't fail inserts if duplicate has expired
  * netfilter: nf_tables: fix GC transaction races with netns and netlink event
    exit path (CVE-2023-4244)
  * netfilter: nf_tables: GC transaction race with netns dismantle
    (CVE-2023-4244)
  * netfilter: nf_tables: GC transaction race with abort path
  * netfilter: nf_tables: use correct lock to protect gc_list
  * netfilter: nf_tables: defer gc run if previous batch is still pending
  * netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
  * netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention
  * netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC
  * netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation
    fails
  * netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration
  * netfilter: nf_tables: fix memleak when more than 255 elements expired
  * netfilter: nf_tables: disallow element removal on anonymous sets
  * netfilter: conntrack: fix extension size table
  * netfilter, bpf: Adjust timeouts of non-confirmed CTs in
    bpf_ct_insert_entry()
  * netfilter: nf_tables: disable toggling dormant table state more than once
  * netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
    (CVE-2023-42756)
  * misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to
    probe (Closes: #1052063)
  * ipv4: fix null-deref in ipv4_link_failure

  [ Vincent Blut ]
  * drivers/char/hw_random: Change HW_RANDOM from module to built-in
    (Closes: #1041007)
  * drivers/char/tpm: Do not explicitly set HW_RANDOM_TPM
  * [arm64, cloud, x86] drivers/char/tpm: Do not explicitly enable TCG_TPM
  * [arm*,ppc64*,sparc64,s390x] drivers/char/hw_random: Prevent some HW Random
    Number Generator drivers from being built-in

 -- Salvatore Bonaccorso <email address hidden>  Fri, 29 Sep 2023 06:15:31 +0200
Superseded in bookworm-release
linux-signed-amd64 (6.1.38+2) bookworm-security; urgency=high

  * Sign kernel from linux 6.1.38-2

  * [x86] cpu/amd: Move the errata checking functionality up
  * [x86] cpu/amd: Add a Zenbleed fix (CVE-2023-20593)

 -- Ben Hutchings <email address hidden>  Thu, 27 Jul 2023 19:28:01 +0200
Superseded in sid-release
linux-signed-amd64 (6.5.3+1) unstable; urgency=medium

  * Sign kernel from linux 6.5.3-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.2
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.3

  [ Christian Göttsche ]
  * Enable KFENCE support (not enabled by default) (Closes: #1025845)

  [ Diederik de Haas ]
  * net/xdp: Enable XDP_SOCKETS_DIAG as module (Closes: #1051455)

  [ Ben Hutchings ]
  * udeb: Make MPT modules optional in scsi-modules (fixes FTBFS on s390x)
    (Closes: #1051249)

  [ Salvatore Bonaccorso ]
  * Refresh "radeon, amdgpu: Firmware is required for DRM and KMS on R600
    onward"
  * Set ABI to 1
  * [rt] Update to 6.5.2-rt8

  [ Emanuele Rocca ]
  * [arm64] Add reset-rzg2l-usbphy-ctrl to usb-modules udeb in order to enable
    USB support on Renesas RZ/G2L-SMARC boards.
  * [arm64,armhf] drivers/hwspinlock: Enable CONFIG_HWSPINLOCK
  * [arm64] Add support for Lenovo ThinkPad X13s: enable as modules
    SC_DISPCC_8280XP, SC_GCC_8280XP, SC_GPUCC_8280XP, QCOM_SPMI_ADC5,
    INTERCONNECT_QCOM_OSM_L3, INTERCONNECT_QCOM_SC8280XP, LEDS_QCOM_LPG,
    QCOM_IPCC, QCOM_FASTRPC, NVMEM_SPMI_SDAM, PHY_QCOM_EDP, PHY_QCOM_QMP_PCIE,
    PHY_QCOM_USB_SNPS_FEMTO_V2, PINCTRL_SC8280XP, PINCTRL_SC8280XP_LPASS_LPI,
    PINCTRL_LPASS_LPI, POWER_RESET_QCOM_PON, BATTERY_QCOM_BATTMGR,
    QCOM_Q6V5_ADSP, QCOM_Q6V5_PAS, QCOM_Q6V5_WCSS, QCOM_SYSMON, QCOM_LLCC,
    QCOM_OCMEM, QCOM_PMIC_GLINK, QCOM_STATS, QCOM_APR, QCOM_ICC_BWMON,
    SPI_QCOM_GENI, TYPEC_MUX_GPIO_SBU, QRTR_SMD, SND_SOC_WCD938X_SDW,
    SND_SOC_LPASS_WSA_MACRO, SND_SOC_LPASS_VA_MACRO, SND_SOC_LPASS_RX_MACRO,
    SND_SOC_LPASS_TX_MACRO, SND_SOC_QDSP6
    (Thanks Steve Capper!)
  * [arm64] Add Thinkpad X13s modules to udebs

  [ Vincent Blut ]
  * drivers/char/hw_random: Change HW_RANDOM from module to built-in
    (Closes: #1041007)
  * drivers/char/tpm: Do not explicitly set HW_RANDOM_TPM
  * [arm64, cloud, x86] drivers/char/tpm: Do not explicitly enable TCG_TPM
  * [arm*,ppc64*,sparc64,s390x] drivers/char/hw_random: Prevent some HW Random
    Number Generator drivers from being built-in

 -- Salvatore Bonaccorso <email address hidden>  Wed, 13 Sep 2023 22:20:48 +0200
Deleted in experimental-release (Reason: None provided.)
linux-signed-amd64 (6.5.1+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.5.1-1~exp1

  * New upstream release: https://kernelnewbies.org/Linux_6.5
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.1

  [ Diederik de Haas ]
  * [rt] Update to 6.5-rc7-rt4
  * [rt] Update to 6.5-rt6

  [ Salvatore Bonaccorso ]
  * [rt] Update to 6.5-rt5

  [ Aurelien Jarno ]
  * [riscv64] enable cpufreq support for Starfive JH7110: enable CPUFREQ_DT,
    MFD_AXP20X_I2C and REGULATOR_AXP20X as modules, and CPUFREQ_DT_PLATDEV as
    built-in.
  * [armel/rpi,armhf,arm64] enable CPUFREQ_DT_PLATDEV as built-in, as it does
    not get autoloaded as a module (Closes: #1050587)

  [ Bastian Blank ]
  * Use pytest to test some of the code.
  * Re-add /usr/include/drm and /usr/include/scsi to linux-libc-dev; they
    don't longer conflict with other packages. (closes: #1050368)
  * Properly split host and build flags. (closes: #1050991)

  [ Miguel Bernal Marin ]
  * [x86] drivers/hwtracing/intel_th: Enable INTEL_TH_ACPI Intel Trace Hub
    ACPI controller as module (Closes: #1050342)
  * [amd64] arch/x86/ras: Enable RAS_CEC (Correctable Errors Collector)
    (Closes: #1050940)

  [ Antonio Terceiro ]
  * [arm64] sound/pci: Enable SND_CMIPCI as a module

 -- Salvatore Bonaccorso <email address hidden>  Sun, 03 Sep 2023 13:04:38 +0200
Superseded in sid-release
linux-signed-amd64 (6.4.13+1) unstable; urgency=medium

  * Sign kernel from linux 6.4.13-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.12
    - crypto, cifs: fix error handling in extract_iter_to_sg()
    - net: phy: at803x: Use devm_regulator_get_enable_optional()
    - net: phy: at803x: fix the wol setting functions
    - drm/amd/display: Update DTBCLK for DCN32
    - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job()
    - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini
    - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1
    - drm/amdgpu: fix memory leak in mes self test
    - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow"
    - [x86] ASoC: Intel: sof_sdw: add quirk for MTL RVP
    - [x86] ASoC: Intel: sof_sdw: add quirk for LNL RVP
    - ASoC: SOF: amd: Add pci revision id check
    - drm/stm: ltdc: fix late dereference check
    - [arm64] dts: qcom: ipq5332: add QFPROM node
    - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform
    - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing
    - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings
    - [x86] ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in
      _exit
    - [x86] ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA
    - [x86] ASoC: Intel: sof_sdw: Add support for Rex soundwire
    - iopoll: Call cpu_relax() in busy loops
    - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion
    - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
    - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property
    - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend"
      property
    - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL
      Keyboard
    - [amd64] iommu/amd: Introduce Disable IRTE Caching Support
    - drm/amdgpu: install stub fence into potential unused fence pointers
    - drm/amd/display: Remove v_startup workaround for dcn3+
    - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz
    - drm/amdgpu: unmap and remove csa_va properly
    - RDMA/mlx5: Return the firmware result upon destroying QP/RQ
    - RDMA/bnxt_re: consider timeout of destroy ah as success.
    - drm/amd/display: Skip DPP DTO update if root clock is gated
    - drm/amd/display: Enable dcn314 DPP RCO
    - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown()
    - [x86] HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID
    - Revert "[PATCH] uml: export symbols added by GCC hardened"
    - smb: client: fix warning in cifs_smb3_do_mount()
    - cifs: fix session state check in reconnect to avoid use-after-free issue
    - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node()
      loops
    - media: v4l2-mem2mem: add lock to protect parameter num_rdy
    - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250
    - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push
    - usb: gadget: uvc: queue empty isoc requests if no video buffer is
      available
    - media: platform: mediatek: vpu: fix NULL ptr dereference
    - [x86] thunderbolt: Read retimer NVM authentication status prior
      tb_retimer_set_inbound_sbtx()
    - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup
    - usb: chipidea: imx: don't request QoS for imx8ulp
    - usb: chipidea: imx: turn off vbus comparator when suspend
    - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
    - gfs2: Fix possible data races in gfs2_show_options()
    - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db()
    - [x86] thunderbolt: Add Intel Barlow Ridge PCI ID
    - [x86] thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth
    - firewire: net: fix use after free in fwnet_finish_incoming_packet()
    - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub)
    - Bluetooth: L2CAP: Fix use-after-free
    - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
    - ceph: try to dump the msgs when decoding fails
    - drm/amdgpu: Fix potential fence use-after-free v2
    - fs/ntfs3: Enhance sanity check while generating attr_list
    - fs/ntfs3: Return error for inconsistent extended attributes
    - fs: ntfs3: Fix possible null-pointer dereferences in mi_read()
    - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted
    - fs/ntfs3: Alternative boot if primary boot is corrupted
    - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
    - ALSA: hda: fix a possible null-pointer dereference due to data race in
      snd_hdac_regmap_sync()
    - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P
    - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X
    - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers
    - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx
    - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V
    - Bluetooth: MGMT: Use correct address for memcpy()
    - ring-buffer: Do not swap cpu_buffer during resize process
    - btrfs: move out now unused BG from the reclaim list
    - btrfs: fix use-after-free of new block group that became unused
    - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550
    - virtio-mmio: don't break lifecycle of vm_dev
    - cifs: fix potential oops in cifs_oplock_break
    - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
    - i2c: hisi: Only handle the interrupt of the driver's transfer
    - i2c: tegra: Fix i2c-tegra DMA config option processing
    - blk-cgroup: hold queue_lock when removing blkg->q_node
    - fbdev: mmp: fix value check in mmphw_probe()
    - media: mtk-jpeg: Set platform driver data earlier
    - [powerpc*] rtas_flash: allow user copy to flash block cache objects
    - smb3: display network namespace in debug information
    - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
    - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32
      platforms
    - btrfs: fix infinite directory reads
    - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range
    - btrfs: fix BUG_ON condition in btrfs_cancel_balance
    - btrfs: fix replace/scrub failure with metadata_uuid
    - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent
    - i2c: designware: Correct length byte validation logic
    - i2c: designware: Handle invalid SMBus block data response length value
    - [x86] cpu: Fix __x86_return_thunk symbol type
    - [x86] cpu: Fix up srso_safe_ret() and __x86_return_thunk()
    - [x86] objtool/x86: Fix SRSO mess
    - [x86] alternative: Make custom return thunk unconditional
    - [x86] cpu: Clean up SRSO return thunk mess
    - [x86] cpu: Rename original retbleed methods
    - [x86] cpu: Rename srso_(.*)_alias to srso_alias_\1
    - [x86] cpu: Cleanup the untrain mess
    - [x86] cpu/kvm: Provide UNTRAIN_RET_VM
    - [x86] srso: Explain the untraining sequences a bit more
    - [x86] objtool/x86: Fixup frame-pointer vs rethunk
    - [x86] static_call: Fix __static_call_fixup()
    - [x86] CPU/AMD: Fix the DIV(0) initial fix attempt (CVE-2023-20588)
    - [x86] srso: Disable the mitigation on unaffected configurations
    - [x86] retpoline,kprobes: Fix position of thunk sections with
      CONFIG_LTO_CLANG
    - [x86] retpoline,kprobes: Skip optprobe check for indirect jumps with
      retpolines and IBT
    - [x86] srso: Correct the mitigation status when SMT is disabled
    - net: xfrm: Fix xfrm_address_filter OOB read
    - net: af_key: fix sadb_x_filter validation
    - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
    - xfrm: Silence warnings triggerable by bad packets
    - xfrm: fix slab-use-after-free in decode_session6
    - ip6_vti: fix slab-use-after-free in decode_session6
    - ip_vti: fix potential slab-use-after-free in decode_session6
    - xfrm: add NULL check in xfrm_update_ae_params (CVE-2023-3772)
    - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (CVE-2023-3773)
    - xfrm: delete offloaded policy
    - xfrm: don't skip free of empty state in acquire policy
    - virtio-net: set queues after driver_ok
    - net: pcs: Add missing put_device call in miic_create
    - net: phy: fix IRQ-based wake-on-lan over hibernate / power off
    - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs
    - [x86] drm/i915/guc/slpc: Restore efficient freq earlier
    - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source
    - octeon_ep: fix timeout value for waiting on mbox response
    - octeon_ep: cancel tx_timeout_task later in remove sequence
    - octeon_ep: cancel ctrl_mbox_task after intr_poll_task
    - octeon_ep: cancel queued works in probe error path
    - net: veth: Page pool creation error handling for existing pools only
    - accel/qaic: Fix slicing memory leak
    - accel/qaic: Clean up integer overflow checking in map_user_pages()
    - netfilter: nf_tables: fix false-positive lockdep splat
    - netfilter: nf_tables: deactivate catchall elements in next generation
      (CVE-2023-4569)
    - netfilter: nf_tables: don't fail inserts if duplicate has expired
    - netfilter: set default timeout to 3 secs for sctp shutdown send and recv
      state
    - ipvs: fix racy memcpy in proc_do_sync_threshold
    - netfilter: nf_tables: fix GC transaction races with netns and netlink
      event exit path
    - netfilter: nf_tables: GC transaction race with netns dismantle
    - netfilter: nft_dynset: disallow object maps
    - net: phy: broadcom: stub c45 read/write for 54810
    - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
    - net: openvswitch: reject negative ifindex
    - iavf: fix FDIR rule fields masks validation
    - i40e: fix misleading debug logs
    - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT
    - drm/nouveau/disp: fix use-after-free in error handling of
      nouveau_connector_create
    - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
    - sfc: add fallback action-set-lists for TC offload
    - sfc: don't unregister flow_indr if it was never registered
    - sfc: don't fail probe if MAE/TC setup fails
    - sock: Fix misuse of sk_under_memory_pressure()
    - net: do not allow gso_size to be set to GSO_BY_FRAGS
    - qede: fix firmware halt over suspend and resume
    - ice: Block switchdev mode when ADQ is active and vice versa
    - bus: ti-sysc: Flush posted write on enable before reset
    - [arm64] dts: qcom: qrb5165-rb5: fix thermal zone conflict
    - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
    - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK 4C+
    - ASoC: max98363: don't return on success reading revision ID
    - [arm64] dts: imx93: Fix anatop node size
    - ASoC: rt5665: add missed regulator_bulk_disable
    - ASoC: meson: axg-tdm-formatter: fix channel slot allocation
    - ALSA: hda/realtek: Add quirks for HP G11 Laptops
    - pinctrl: qcom: Add intr_target_width field to support increased number of
      interrupt targets
    - soc: aspeed: uart-routing: Use __sysfs_match_string
    - soc: aspeed: socinfo: Add kfree for kstrdup
    - ALSA: hda/realtek - Remodified 3k pull low procedure
    - [riscv64] entry: set a0 = -ENOSYS only when syscall != -1
    - [riscv64] correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr()
    - [riscv64] uaccess: Return the number of bytes effectively not copied
    - serial: 8250: Fix oops for port->pm on uart_change_pm()
    - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback
      interfaces.
    - cifs: Release folio lock on fscache read hit.
    - smb: client: fix null auth
    - regulator: da9063: better fix null deref with partial DT
    - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case
    - [arm64] dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards
    - [arm64] ptrace: Ensure that SME is set up for target when writing SSVE
      state
    - [arm64] ptrace: Ensure that the task sees ZT writes on first use
    - blk-crypto: dynamically allocate fallback profile
    - media: uvcvideo: Fix menu count handling for userspace XU mappings
    - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant
    - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove
    - mmc: wbsd: fix double mmc_free_host() in wbsd_init()
    - mmc: block: Fix in_flight[issue_type] value error
    - mmc: sunplus: fix return value check of mmc_add_host()
    - mmc: sunplus: Fix error handling in spmmc_drv_probe()
    - drm/qxl: fix UAF on handle creation
    - Revert "drm/edid: Fix csync detailed mode parsing"
    - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0""
    - [x86] drm/i915/sdvo: fix panel_type initialization
    - drm/amd: flush any delayed gfxoff on suspend entry
    - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix
    - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7
    - drm/amd/display: disable RCO for DCN314
    - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11
    - drm/amdgpu: keep irq count in amdgpu_irq_disable_all
    - Revert "perf report: Append inlines to non-DWARF callchains"
    - [x86] ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop
      (Closes: #1042543)
    - af_unix: Fix null-ptr-deref in unix_stream_sendpage().
    - net: fix the RTO timer retransmitting skb every 1ms if linear option is
      enabled
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.13
    - NFSv4.2: fix error handling in nfs42_proc_getxattr
    - NFSv4: fix out path in __nfs4_get_acl_uncached
    - xprtrdma: Remap Receive buffers after a reconnect
    - PCI: acpiphp: Reassign resources on bridge if necessary
    - jbd2: remove t_checkpoint_io_list
    - jbd2: remove journal_clean_one_cp_list()
    - jbd2: fix a race when checking checkpoint buffer busy
    - can: raw: fix receiver memory leak
    - can: raw: fix lockdep issue in raw_release()
    - wifi: iwlwifi: mvm: add dependency for PTP clock
    - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed
    - tracing/synthetic: Use union instead of casts
    - tracing/synthetic: Skip first entry for stack traces
    - tracing/synthetic: Allocate one additional element for size
    - tracing: Fix memleak due to race between current_tracer and trace
    - devlink: add missing unregister linecard notification
    - [arm64] net: dsa: felix: fix oversize frame dropping for always closed
      tc-taprio gates
    - sock: annotate data-races around prot->memory_pressure
    - dccp: annotate data-races in dccp_poll()
    - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
    - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC
    - mlxsw: reg: Fix SSPR register layout
    - mlxsw: Fix the size of 'VIRT_ROUTER_MSB'
    - [arm64] net: mdio: mdio-bitbang: Fix C45 read/write protocol
    - net: bgmac: Fix return value check for fixed_phy_register()
    - net: bcmgenet: Fix return value check for fixed_phy_register()
    - net: validate veth and vxcan peer ifindexes
    - ipv4: fix data-races around inet->inet_id
    - ice: fix receive buffer size miscalculation
    - Revert "ice: Fix ice VF reset during iavf initialization"
    - ice: Fix NULL pointer deref during VF reset
    - tg3: Use slab_build_skb() when needed
    - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset
    - can: isotp: fix support for transmission of SF without flow control
    - igb: Avoid starting unnecessary workqueues
    - igc: Fix the typo in the PTM Control macro
    - net/sched: fix a qdisc modification with ambiguous command request
    - i40e: fix potential NULL pointer dereferencing of pf->vf
      i40e_sync_vsi_filters()
    - netfilter: nf_tables: validate all pending tables
    - netfilter: nf_tables: flush pending destroy work before netlink notifier
    - netfilter: nf_tables: GC transaction race with abort path
    - netfilter: nf_tables: use correct lock to protect gc_list
    - netfilter: nf_tables: fix out of memory error handling
    - netfilter: nf_tables: defer gc run if previous batch is still pending
    - rtnetlink: Reject negative ifindexes in RTM_NEWLINK
    - bonding: fix macvlan over alb bond support
    - [x86] ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x
    - [x86] ASoC: cs35l41: Correct amp_gain_tlv values
    - ibmveth: Use dcbf rather than dcbfl
    - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning
    - [x86] platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to
      ec_trigger_quirk_dmi_table
    - [x86] platform/x86: ideapad-laptop: Add support for new hotkeys found on
      ThinkBook 14s Yoga ITL
    - NFSv4: Fix dropped lock for racing OPEN and delegation return
    - clk: Fix slab-out-of-bounds error in devm_clk_release()
    - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer
    - shmem: fix smaps BUG sleeping while atomic
    - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error
    - mm: enable page walking API to lock vmas during the walk
    - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT
    - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via
      GUP-fast
    - drm/vmwgfx: Fix shader stage validation
    - drm/vmwgfx: Fix possible invalid drm gem put calls
    - drm: Add an HPD poll helper to reschedule the poll work
    - drm/panfrost: Skip speed binning on EOPNOTSUPP
    - [x86] drm/i915/dgfx: Enable d3cold at s2idle
    - drm/display/dp: Fix the DP DSC Receiver cap size
    - [x86] drm/i915: Fix HPD polling, reenabling the output poll work as needed
    - [x86] fpu: Invalidate FPU state correctly on exec()
    - [x86] fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4
      (Closes: #1050622)
    - [x86] drm/i915/display: Handle GMD_ID identification in display code
    - [x86] drm/i915: fix display probe for IVB Q and IVB D GT2 server
    - cgroup/cpuset: Rename functions dealing with DEADLINE accounting
    - sched/cpuset: Bring back cpuset_mutex
    - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets
    - cgroup/cpuset: Iterate only if DEADLINE tasks are present
    - sched/deadline: Create DL BW alloc, free & check overflow interface
    - cgroup/cpuset: Free DL BW in case can_attach() fails
    - mm: add a call to flush_cache_vmap() in vmap_pfn()
    - mm: memory-failure: fix unexpected return value in soft_offline_page()
    - mm: multi-gen LRU: don't spin during memcg release
    - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
    - NFS: Fix a use after free in nfs_direct_join_group()
    - nfsd: Fix race to FREE_STATEID and cl_revoked
    - selinux: set next pointer before attaching to list
    - batman-adv: Trigger events for auto adjusted MTU
    - batman-adv: Don't increase MTU when set by user
    - batman-adv: Do not get eth header before batadv_check_management_packet
    - batman-adv: Fix TT global entry leak when client roamed back
    - batman-adv: Fix batadv_v_ogm_aggr_send memory leak
    - batman-adv: Hold rtnl lock during MTU update via netlink
    - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M
    - [riscv64] Handle zicsr/zifencei issue between gcc and binutils
    - [riscv64] Fix build errors using binutils2.37 toolchains
    - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock
    - pinctrl: amd: Mask wake bits on probe again
    - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup
    - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for
      non-root bus
    - [x86] thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot
      plug onwards
    - can: raw: add missing refcount for memory leak fix
    - [x86] drm/i915: Fix error handling if driver creation fails during probe
    - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against
      large folio for sharing check
    - madvise:madvise_free_pte_range(): don't use mapcount() against large folio
      for sharing check
    - scsi: snic: Fix double free in snic_tgt_create()
    - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5
    - scsi: core: raid_class: Remove raid_component_add()
    - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
    - [x86] ASoC: SOF: ipc4-pcm: fix possible null pointer deference
    - dma-buf/sw_sync: Avoid recursive lock during fence signal
    - gpio: sim: dispose of irq mappings before destroying the irq_sim domain
    - gpio: sim: pass the GPIO device's software node to irq domain
    - [x86] ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ
    - maple_tree: disable mas_wr_append() when other readers are possible
    - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig
    - netfilter: nf_tables: fix kdoc warnings after gc rework

  [ Salvatore Bonaccorso ]
  * Bump ABI to 4

  [ Emanuele Rocca ]
  * [arm64] Enable support for Renesas RZ/G2L-SMARC. Set ARCH_R9A07G044 for SoC
    support and enable RESET_RZG2L_USBPHY_CTRL as module for USB2.
    (Closes: #1049346)

 -- Salvatore Bonaccorso <email address hidden>  Thu, 31 Aug 2023 22:24:51 +0200
Superseded in experimental-release
linux-signed-amd64 (6.5~rc7+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.5~rc7-1~exp1

  * New upstream release candidate

  [ Salvatore Bonaccorso ]
  * linux-image: bug: Update taint list and use upstream descriptions
  * [rt] Refresh "serial: 8250: implement non-BKL console"

  [ Miguel Bernal Marin ]
  * [amd64] mm: Enable MEMORY_HOTPLUG_DEFAULT_ONLINE: Enable Online the newly
    added memory blocks by default (Closes: #1049901)

  [ Helge Deller ]
  * [hppa] Add build-dependency on binutils-dev to get bfd.h and thus allow
    disassembly of jitted programs in bpftool

 -- Salvatore Bonaccorso <email address hidden>  Mon, 21 Aug 2023 21:49:11 +0200
Superseded in sid-release
linux-signed-amd64 (6.4.11+1) unstable; urgency=medium

  * Sign kernel from linux 6.4.11-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.5
    - security/integrity: fix pointer to ESL data and its size on pseries
    - HID: input: fix mapping for camera access keys
    - [amd64] HID: amd_sfh: Rename the float32 variable
    - [amd64] HID: amd_sfh: Fix for shift-out-of-bounds
    - net: lan743x: Don't sleep in atomic context
    - net: lan743x: select FIXED_PHY
    - ksmbd: add missing compound request handing in some commands
    - ksmbd: fix out of bounds read in smb2_sess_setup
    - drm/panel: simple: Add connector_type for innolux_at043tn24
    - drm: bridge: dw_hdmi: fix connector access for scdc
    - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime
    - swiotlb: always set the number of areas before allocating the pool
    - swiotlb: reduce the number of areas to match actual memory pool size
    - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags
    - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent
    - netfilter: nf_tables: report use refcount overflow
    - netfilter: conntrack: don't fold port numbers into addresses before
      hashing
    - ice: Fix max_rate check while configuring TX rate limits
    - ice: Fix tx queue rate limit when TCs are configured
    - igc: Add condition for qbv_config_change_errors counter
    - igc: Remove delay during TX ring configuration
    - igc: Add igc_xdp_buff wrapper for xdp_buff in driver
    - igc: Add XDP hints kfuncs for RX hash
    - igc: Fix TX Hang issue when QBV Gate is closed
    - net/mlx5e: fix double free in mlx5e_destroy_flow_table
    - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create
    - net/mlx5e: fix memory leak in mlx5e_ptp_open
    - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy
      rq
    - net/mlx5: Register a unique thermal zone per device
    - net/mlx5e: Check for NOT_READY flag state after locking
    - net/mlx5e: TC, CT: Offload ct clear only once
    - net/mlx5: Query hca_cap_2 only when supported
    - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP
    - igc: set TP bit in 'supported' and 'advertising' fields of
      ethtool_link_ksettings
    - igc: Include the length/type field and VLAN tag in queueMaxSDU
    - igc: Handle PPS start time programming for past time values
    - blk-crypto: use dynamic lock class for blk_crypto_profile::lock
    - scsi: qla2xxx: Fix error code in qla2x00_start_sp()
    - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER
    - bpf: Fix max stack depth check for async callbacks
    - net: mvneta: fix txq_map in case of txq_number==1
    - [arm64] net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to
      ocelot->ops
    - [arm64] net: mscc: ocelot: fix oversize frame dropping for preemptible TCs
    - gve: Set default duplex configuration to full
    - drm/fbdev-dma: Fix documented default preferred_bpp value
    - octeontx2-af: Promisc enable/disable through mbox
    - octeontx2-af: Move validation of ptp pointer before its usage
    - ionic: remove WARN_ON to prevent panic_on_warn
    - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint
    - net: bgmac: postpone turning IRQs off to avoid SoC hangs
    - net: prevent skb corruption on frag list segmentation
    - [s390x] ism: Fix locking for forwarding of IRQs and events to clients
    - [s390x] ism: Fix and simplify add()/remove() callback handling
    - [s390x] ism: Do not unregister clients with registered DMBs
    - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev().
    - udp6: fix udp6_ehashfn() typo
    - ntb: idt: Fix error handling in idt_pci_driver_init()
    - NTB: amd: Fix error handling in amd_ntb_pci_driver_init()
    - ntb: intel: Fix error handling in intel_ntb_pci_driver_init()
    - ipv6/addrconf: fix a potential refcount underflow for idev
    - HID: hyperv: avoid struct memcpy overrun warning
    - [x86] platform/x86: wmi: Break possible infinite loop when parsing GUID
    - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd"
      enum
    - igc: Rename qbv_enable to taprio_offload_enable
    - igc: Do not enable taprio offload for invalid arguments
    - igc: Handle already enabled taprio offload for basetime 0
    - kernel/trace: Fix cleanup logic of enable_trace_eprobe
    - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock
    - igc: No strict mode in pure launchtime/CBS offload
    - igc: Fix launchtime before start of cycle
    - igc: Fix inserting of empty frame for launchtime
    - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition
    - [riscv64] bpf: Fix inconsistent JIT image generation
    - net: fec: remove useless fec_enet_reset_skb()
    - net: fec: remove last_bdp from fec_enet_txq_xmit_frame()
    - net: fec: recycle pages for transmitted XDP frames
    - net: fec: increase the size of tx ring and update tx_wake_threshold
    - [x86] drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner
    - [x86] drm/i915: Fix one wrong caching mode enum usage
    - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node
    - octeontx2-pf: Add additional check for MCAM rules
    - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading
      beyond EOF
    - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond
      EOF
    - erofs: fix fsdax unavailability for chunk-based regular files
    - wifi: airo: avoid uninitialized warning in airo_get_rate()
    - bpf: cpumap: Fix memory leak in cpu_map_update_elem
    - xdp: use trusted arguments in XDP hints kfuncs
    - net/sched: flower: Ensure both minimum and maximum ports are specified
    - drm/nouveau/disp: fix HDMI on gt215+
    - drm/nouveau/disp/g94: enable HDMI
    - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write()
    - drm/nouveau/acr: Abort loading ACR if no firmware was found
    - drm/nouveau: bring back blit subchannel for pre nv50 GPUs
    - net/sched: make psched_mtu() RTNL-less safe
    - net: txgbe: fix eeprom calculation error
    - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set()
    - net/sched: sch_qfq: reintroduce lmax bound check for MTU
    - nvme-pci: fix DMA direction of unmapping integrity data
    - smb: client: improve DFS mount check
    - cifs: fix session state check in smb2_find_smb_ses
    - smb: client: fix parsing of source mount option
    - drm/client: Send hotplug event after registering a client
    - f2fs: don't reset unchangable mount option in f2fs_remount()
    - f2fs: fix deadlock in i_xattr_sem and inode page lock
    - kbuild: make modules_install copy modules.builtin(.modinfo)
    - pinctrl: amd: Detect internal GPIO0 debounce handling
    - pinctrl: amd: Fix mistake in handling clearing pins at startup
    - pinctrl: amd: Detect and mask spurious interrupts
    - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe"
    - pinctrl: amd: Only use special debounce behavior for GPIO 0
    - pinctrl: amd: Use amd_pinconf_set() for all config options
    - pinctrl: amd: Drop pull up select configuration
    - pinctrl: amd: Unify debounce handling into amd_pinconf_set()
    - tpm: Do not remap from ACPI resources again for Pluton TPM
    - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation
    - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11
    - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes
    - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen
      (Closes: #1042540)
    - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes
    - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms
    - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen
      (Closes: #1042540)
    - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs
    - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices
    - net: bcmgenet: Ensure MDIO unregistration has clocks enabled
    - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY
      driver
    - tracing/user_events: Fix incorrect return value for writing operation when
      events are disabled
    - misc: fastrpc: Create fastrpc scalar with correct buffer count
    - [powerpc*] security: Fix Speculation_Store_Bypass reporting on Power10
    - [powerpc*] 64s: Fix native_hpte_remove() to be irq-safe
    - drm/amd/display: perform a bounds check before filling dirty rectangles
    - [mips*] cpu-features: Use boot_cpu_type for CPU type based features
    - [mips*] Loongson: Fix cpu_probe_loongson() again
    - [mips*] Loongson: Fix build error when make modules_install
    - [mips*] KVM: Fix NULL pointer dereference
    - ext4: Fix reusing stale buffer heads from last failed mounting
    - ext4: fix wrong unit use in ext4_mb_clear_bb
    - ext4: get block from bh in ext4_free_blocks for fast commit replay
    - ext4: fix wrong unit use in ext4_mb_new_blocks
    - ext4: avoid updating the superblock on a r/o mount if not needed
    - ext4: fix to check return value of freeze_bdev() in ext4_shutdown()
    - ext4: turn quotas off if mount failed after enabling quotas
    - ext4: only update i_reserved_data_blocks on successful block allocation
    - fs: dlm: revert check required context while close
    - mm/mmap: Fix error return in do_vmi_align_munmap()
    - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup
    - jfs: jfs_dmap: Validate db_l2nbperpage while mounting
    - [arm64] dts: mt7986: use size of reserved partition for bl2
    - [arm64] dts: ti: k3-j721s2: Fix wkup pinmux range
    - hwrng: imx-rngc - fix the timeout for init and self check
    - dm integrity: reduce vmalloc space footprint on 32-bit architectures
    - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O
    - [s390x] zcrypt: do not retry administrative requests
    - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold
    - PCI: Release resource invalidated by coalescing
    - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235
    - PCI: qcom: Disable write access to read only registers for IP v2.3.3
    - PCI: rockchip: Assert PCI Configuration Enable bit after probe
    - PCI: rockchip: Write PCI Device ID to correct register
    - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked
    - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core
    - PCI: rockchip: Use u32 variable to access 32-bit registers
    - PCI: rockchip: Set address alignment for endpoint mode
    - misc: pci_endpoint_test: Free IRQs before removing the device
    - misc: pci_endpoint_test: Re-init completion for every test
    - mfd: pm8008: Fix module autoloading
    - md/raid0: add discard support for the 'original' layout
    - fs: dlm: return positive pid value for F_GETLK
    - fs: dlm: fix cleanup pending ops when interrupted
    - fs: dlm: interrupt posix locks only when process is killed
    - fs: dlm: make F_SETLK use unkillable wait_event
    - fs: dlm: fix mismatch of plock results from userspace
    - fs: dlm: clear pending bit when queue was empty
    - fs: dlm: fix missing pending to false
    - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by
      lpfc_nlp_not_used()
    - drm/atomic: Allow vblank-enabled + self-refresh "disable"
    - drm/rockchip: vop: Leave vblank enabled in self-refresh
    - drm/dp_mst: Clear MSG_RDY flag before sending new message
    - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO
    - drm/amd/display: Fix in secure display context creation
    - drm/amd/display: fix seamless odm transitions
    - drm/amd/display: edp do not add non-edid timings
    - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2
    - drm/amd/display: disable seamless boot if force_odm_combine is enabled
    - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM
    - drm/amd: Disable PSR-SU on Parade 0803 TCON
    - drm/amd/display: add a NULL pointer check
    - drm/amd/display: Fix 128b132b link loss handling
    - drm/amd/display: Correct `DMUB_FW_VERSION` macro
    - drm/amd/display: Add monitor specific edid quirk
    - drm/amdgpu: avoid restore process run into dead loop.
    - drm/amd/pm: fix smu i2c data read risk
    - drm/ttm: Don't leak a resource on eviction error
    - drm/ttm: Don't leak a resource on swapout move error
    - serial: atmel: don't enable IRQs prematurely
    - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in
      case of error
    - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk()
      when iterating clk
    - tty: serial: imx: fix rs485 rx after tx
    - tty: fix hang on tty device with no_room set
    - firmware: stratix10-svc: Fix a potential resource leak in
      svc_create_memory_pool()
    - libceph: harden msgr2.1 frame segment length checks
    - ceph: add a dedicated private data for netfs rreq
    - ceph: fix blindly expanding the readahead windows
    - ceph: don't let check_caps skip sending responses for revoke msgs
    - nfp: clean mc addresses in application firmware when closing port
    - [arm64] errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2
    - xhci: Fix resume issue of some ZHAOXIN hosts
    - xhci: Fix TRB prefetch issue of ZHAOXIN hosts
    - xhci: Show ZHAOXIN xHCI root hub speed correctly
    - meson saradc: fix clock divider mask length
    - opp: Fix use-after-free in lazy_opp_tables after probe deferral
    - soundwire: qcom: fix storing port config out-of-bounds
    - media: uapi: Fix [GS]_ROUTING ACTIVE flag value
    - Revert "8250: add support for ASIX devices with a FIFO bug"
    - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK
    - [s390x] decompressor: fix misaligned symbol build error
    - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter
    - tracing/histograms: Add histograms to hist_vars if they have referenced
      variables
    - tracing: Fix memory leak of iter->temp when reading trace_pipe
    - nvme: don't reject probe due to duplicate IDs for single-ported PCIe
      devices
    - [riscv64] perf: RISC-V: Remove PERF_HES_STOPPED flag checking in
      riscv_pmu_start()
    - regmap-irq: Fix out-of-bounds access when allocating config buffers
    - net: ena: fix shift-out-of-bounds in exponential backoff
    - ring-buffer: Fix deadloop issue on reading trace_pipe
    - ftrace: Fix possible warning on checking all pages used in
      ftrace_process_locs()
    - drm/amd/pm: share the code around SMU13 pcie parameters update
    - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13
    - cifs: if deferred close is disabled then close files immediately
    - [x86] perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR
    - PM: QoS: Restore support for default value on frequency QoS
    - [arm64] pwm: meson: modify and simplify calculation in meson_pwm_get_state
    - [arm64] pwm: meson: fix handling of period/duty if greater than UINT_MAX
    - fprobe: Release rethook after the ftrace_ops is unregistered
    - fprobe: Ensure running fprobe_exit_handler() finished before calling
      rethook_free()
    - tracing: Fix null pointer dereference in tracing_err_log_open()
    - mptcp: do not rely on implicit state check in mptcp_listen()
    - mptcp: ensure subflow is unhashed before cleaning the backlog
    - smb: client: Fix -Wstringop-overflow issues
    - tracing/probes: Fix to avoid double count of the string length on the
      array
    - tracing/probes: Fix not to count error code to total length
    - tracing/probes: Fix to update dynamic data counter if fetcharg uses it
    - Revert "tracing: Add "(fault)" name injection to kernel probes"
    - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*()
      if fails
    - tracing/user_events: Fix struct arg size match check
    - scsi: qla2xxx: Multi-que support for TMF
    - scsi: qla2xxx: Fix task management cmd failure
    - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource
    - scsi: qla2xxx: Fix hang in task management
    - scsi: qla2xxx: Wait for io return on terminate rport
    - scsi: qla2xxx: Fix mem access after free
    - scsi: qla2xxx: Array index may go out of bound
    - scsi: qla2xxx: Avoid fcport pointer dereference
    - scsi: qla2xxx: Fix buffer overrun
    - scsi: qla2xxx: Fix potential NULL pointer dereference
    - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport()
    - scsi: qla2xxx: Correct the index of array
    - scsi: qla2xxx: Pointer may be dereferenced
    - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue
    - scsi: qla2xxx: Fix end of loop test
    - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set()
    - [mips*] kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled
    - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON"
    - drm/atomic: Fix potential use-after-free in nonblocking commits
    - net/ncsi: make one oem_gma function for all mfr id
    - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.6
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.7
    - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq
    - io_uring: Fix io_uring mmap() by using architecture-provided
      get_unmapped_area()
    - ALSA: hda/realtek - remove 3k pull low procedure
    - ALSA: hda/realtek: Add quirk for Clevo NS70AU
    - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx
    - maple_tree: set the node limit when creating a new root node
    - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags()
    - maple_tree: fix node allocation testing on 32 bit
    - keys: Fix linking a duplicate key to a keyring's assoc_array
    - prctl: move PR_GET_AUXV out of PR_MCE_KILL
    - perf probe: Add test for regression introduced by switch to
      die_get_decl_file()
    - perf probe: Read DWARF files from the correct CU
    - btrfs: fix iput() on error pointer after error during orphan cleanup
    - btrfs: fix warning when putting transaction with qgroups enabled after
      abort
    - fuse: revalidate: don't invalidate if interrupted
    - fuse: add feature flag for expire-only
    - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT
    - btrfs: raid56: always verify the P/Q contents for scrub
    - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand
    - btrfs: fix double iput() on inode after an error during orphan cleanup
    - btrfs: zoned: fix memory leak after finding block group with super blocks
    - fuse: ioctl: translate ENOSYS in outarg
    - btrfs: fix race between balance and cancel/pause
    - regmap: Drop initial version of maximum transfer length fixes
    - [s390x] zcrypt: fix reply buffer calculations for CCA replies
    - of: Preserve "of-display" device name for compatibility
    - regmap: Account for register length in SMBus I/O limits
    - [ia64] mmap: Consider pgoff when searching for free mapping
    - [arm64] fpsimd: Ensure SME storage is allocated after SVE VL changes
    - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout
    - can: bcm: Fix UAF in bcm_proc_show()
    - can: gs_usb: gs_can_open(): improve error handling
    - can: gs_usb: fix time stamp counter initialization
    - Revert "r8169: disable ASPM during NAPI poll"
    - dma-buf/dma-resv: Stop leaking on krealloc() failure
    - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel
    - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid
    - drm/amdgpu/pm: make mclk consistent for smu 13.0.7
    - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts
    - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP
    - drm/nouveau/i2c: fix number of aux event slots
    - drm/client: Fix memory leak in drm_client_target_cloned
    - drm/client: Fix memory leak in drm_client_modeset_probe
    - drm/amd/display: only accept async flips for fast updates
    - drm/amd/display: Disable MPC split by default on special asic
    - drm/amd/display: check TG is non-null before checking if enabled
    - drm/amd/display: Keep PHY active for DP displays on DCN31
    - [arm64] ASoC: fsl_sai: Disable bit clock with transmitter
    - [arm64] ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for
      master mode"
    - ASoC: rt5640: Fix sleep in atomic context
    - ASoC: cs42l51: fix driver to properly autoload with automatic module
      loading
    - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling
    - ASoC: cs35l45: Select REGMAP_IRQ
    - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove
    - ASoC: qdsp6: audioreach: fix topology probe deferral
    - ASoC: tegra: Fix AMX byte map
    - ASoC: codecs: wcd938x: fix resource leaks on component remove
    - ASoC: codecs: wcd938x: fix missing mbhc init error handling
    - ASoC: codecs: wcd934x: fix resource leaks on component remove
    - ASoC: codecs: wcd938x: fix codec initialisation race
    - ASoC: codecs: wcd938x: fix soundwire initialisation race
    - [arm64] KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1
      bits
    - [arm64] KVM: arm64: Correctly handle page aging notifiers for unaligned
      memslot
    - [arm64] KVM: arm64: Disable preemption in kvm_arch_hardware_enable()
    - [arm64] KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t
      preemption
    - ext4: correct inline offset when handling xattrs in inode body
    - drm/radeon: Fix integer overflow in radeon_cs_parser_init
    - ALSA: emu10k1: roll up loops in DSP setup code for Audigy
    - quota: Properly disable quotas when add_dquot_ref() fails
    - quota: fix warning in dqgrab()
    - HID: add quirk for 03f0:464a HP Elite Presenter Mouse
    - ovl: check type and offset of struct vfsmount in ovl_entry
    - udf: Fix uninitialized array access for some pathnames
    - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio
    - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev
    - [mips*] dec: prom: Address -Warray-bounds warning
    - FS: JFS: Fix null-ptr-deref Read in txBegin
    - FS: JFS: Check for read-only mounted filesystem in txBegin
    - md: fix data corruption for raid456 when reshape restart while grow up
    - md/raid10: prevent soft lockup while flush writes
    - scsi: sg: fix blktrace debugfs entries leakage
    - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none
    - posix-timers: Ensure timer ID search-loop limit is valid
    - btrfs: add xxhash to fast checksum implementations
    - btrfs: don't check PageError in __extent_writepage
    - btrfs: abort transaction at update_ref_for_cow() when ref count is zero
    - erofs: Fix detection of atomic context
    - [x86] ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A
    - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A
    - [x86] ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l
    - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3
    - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e
      (3371 AMD version)
    - ACPI: resource: Remove "Zen" specific match and quirks
    - [arm64] set __exception_irq_entry with __irq_entry as a default
    - [arm64] mm: fix VA-range sanity check
    - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569
    - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic()
    - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp
    - tools/nolibc: ensure stack protector guard is never zero
    - sched/fair: Don't balance task to its current running CPU
    - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel
      range
    - bpf: Print a warning only if writing to unprivileged_bpf_disabled.
    - bpf: Address KCSAN report on bpf_lru_list
    - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC
    - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log
    - bpf: tcp: Avoid taking fast sock lock in iterator
    - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr()
    - bpf: Silence a warning in btf_type_id_size()
    - devlink: make health report on unregistered instance warn just once
    - wifi: ath11k: add support default regdb while searching board-2.bin for
      WCN6855
    - wifi: mac80211_hwsim: Fix possible NULL dereference
    - spi: dw: Add compatible for Intel Mount Evans SoC
    - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup
    - wifi: ath11k: fix memory leak in WMI firmware stats
    - wifi: iwlwifi: mvm: fix potential array out of bounds access
    - net: ethernet: litex: add support for 64 bit stats
    - devlink: report devlink_port_type_warn source device
    - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer
    - wifi: wext-core: Fix -Wstringop-overflow warning in
      ioctl_standard_iw_point()
    - wifi: iwlwifi: Add support for new PCI Id
    - wifi: iwlwifi: mvm: avoid baid size integer overflow
    - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675
    - igb: Fix igb_down hung on surprise removal
    - [arm64] net: hns3: fix strncpy() not using dest-buf length as length issue
    - ASoC: codecs: wcd938x: fix mbhc impedance loglevel
    - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR
    - ASoC: qcom: q6apm: do not close GPR port before closing graph
    - iov_iter: Mark copy_iovec_from_user() noclone
    - sched/fair: Use recent_used_cpu to test p->cpus_ptr
    - sched/psi: use kernfs polling functions for PSI trigger polling
    - spi: bcm63xx: fix max prepend length
    - fbdev: imxfb: warn about invalid left/right margin
    - fbdev: imxfb: Removed unneeded release_mem_region
    - perf build: Fix library not found error when using CSLIBS
    - btrfs: be a bit more careful when setting mirror_num_ret in
      btrfs_map_block
    - spi: s3c64xx: clear loopback bit after loopback test
    - kallsyms: strip LTO-only suffixes from promoted global functions
    - smb: client: fix missed ses refcounting
    - [arm64] Fix HFGxTR_EL2 field naming
    - [arm64] dsa: mv88e6xxx: Do a final check before timing out
    - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field()
    - bridge: Add extack warning when enabling STP in netns.
    - net: ethernet: mtk_eth_soc: handle probe deferral
    - gso: fix dodgy bit handling for GSO_UDP_L4
    - [amd64] iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid()
    - cifs: fix mid leak during reconnection after timeout threshold
    - ice: Unregister netdev and devlink_port only once
    - ice: prevent NULL pointer deref during reload
    - ASoC: SOF: ipc3-dtrace: uninitialized data in
      dfsentry_trace_filter_write()
    - regulator: da9063: fix null pointer deref with partial DT config
    - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after
      mall_set_parms
    - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode
    - net: sched: cls_u32: Undo refcount decrement in case update failed
    - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error
    - net: dsa: microchip: correct KSZ8795 static MAC table access
    - r8169: fix ASPM-related problem for chip version 42 and 43
    - [x86] drm/i915/perf: add sentinel to xehp_oa_b_counters
    - iavf: Fix use-after-free in free_netdev
    - iavf: Fix out-of-bounds when setting channels on remove
    - iavf: use internal state to free traffic IRQs
    - iavf: make functions static where possible
    - iavf: Wait for reset in callbacks which trigger it
    - iavf: fix a deadlock caused by rtnl and driver's lock circular
      dependencies
    - iavf: fix reset task race with iavf_remove()
    - security: keys: Modify mismatched function name
    - vrf: Fix lockdep splat in output path
    - octeontx2-pf: Dont allocate BPIDs for LBK interfaces
    - bpf: Fix subprog idx logic in check_max_stack_depth
    - bpf: Repeat check_max_stack_depth for async callbacks
    - bpf, arm64: Fix BTI type used for freplace attached functions
    - igc: Avoid transmit queue timeout for XDP
    - igc: Prevent garbled TX queue with XDP ZEROCOPY
    - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV
    - tcp: annotate data-races around tcp_rsk(req)->txhash
    - tcp: annotate data-races around tcp_rsk(req)->ts_recent
    - net: ipv4: Use kfree_sensitive instead of kfree
    - net:ipv6: check return value of pskb_trim()
    - Revert "tcp: avoid the lookup process failing to get sk in ehash table"
    - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type
    - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe
    - llc: Don't drop packet from non-root netns.
    - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp
    - netfilter: nf_tables: fix spurious set element insertion failure
    - netfilter: nf_tables: can't schedule in nft_chain_validate
    - netfilter: nft_set_pipapo: fix improper element removal (CVE-2023-4004)
    - netfilter: nf_tables: skip bound chain in netns release path
    - netfilter: nf_tables: skip bound chain on rule flush
    - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync
    - Bluetooth: hci_event: call disconnect callback before deleting conn
    - Bluetooth: ISO: fix iso_conn related locking and validity issues
    - Bluetooth: hci_sync: Avoid use-after-free in dbg for
      hci_remove_adv_monitor()
    - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link
    - Bluetooth: SCO: fix sco_conn related locking and validity issues
    - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014
    - tcp: annotate data-races around tp->tcp_tx_delay
    - tcp: annotate data-races around tp->tsoffset
    - tcp: annotate data-races around tp->keepalive_time
    - tcp: annotate data-races around tp->keepalive_intvl
    - tcp: annotate data-races around tp->keepalive_probes
    - tcp: annotate data-races around icsk->icsk_syn_retries
    - tcp: annotate data-races around tp->linger2
    - tcp: annotate data-races around rskq_defer_accept
    - tcp: annotate data-races around tp->notsent_lowat
    - tcp: annotate data-races around icsk->icsk_user_timeout
    - tcp: annotate data-races around fastopenq.max_qlen
    - net: phy: prevent stale pointer dereference in phy_init()
    - jbd2: recheck chechpointing non-dirty buffer
    - tracing/histograms: Return an error if we fail to add histogram to
      hist_vars list
    - drm/ttm: fix bulk_move corruption when adding a entry
    - spi: dw: Remove misleading comment for Mount Evans SoC
    - scsi/sg: don't grab scsi host module reference
    - scsi: sg: Fix checking return value of blk_get_queue()
    - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c
    - drm/amd/display: Add polling method to handle MST reply packet
    - Revert "drm/amd/display: edp do not add non-edid timings"
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.8
    - [x86] platform/x86/amd/pmf: Notify OS power slider update
    - [x86] platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params
    - drm/amd: Move helper for dynamic speed switch check out of smu13
    - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with
      SMU13
    - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM
      is disabled during NAPI poll")
    - jbd2: Fix wrongly judgement for buffer head removing while doing
      checkpoint
    - [arm64] KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm
    - blk-mq: Fix stall due to recursive flush plug
    - [powerpc*] pseries/vas: Hold mmap_mutex after mmap lock during window
      close
    - [s390x] KVM: s390: pv: simplify shutdown and fix race
    - [s390x] KVM: s390: pv: fix index value of replaced ASCE
    - [s390x] mm: fix per vma lock fault handling
    - io_uring: don't audit the capability check in io_uring_create()
    - gpio: tps68470: Make tps68470_gpio_output() always set the initial value
    - gpio: mvebu: Make use of devm_pwmchip_add
    - gpio: mvebu: fix irq domain leak
    - regmap: Disable locking for RBTREE and MAPLE unit tests
    - btrfs: factor out a btrfs_verify_page helper
    - btrfs: fix fsverify read error handling in end_page_read
    - btrfs: fix race between quota disable and relocation
    - i2c: Delete error messages for failed memory allocations
    - i2c: Improve size determinations
    - i2c: nomadik: Remove unnecessary goto label
    - i2c: nomadik: Use devm_clk_get_enabled()
    - i2c: nomadik: Remove a useless call in the remove function
    - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link()
    - PCI/ASPM: Factor out pcie_wait_for_retrain()
    - PCI/ASPM: Avoid link retraining race
    - PCI: rockchip: Remove writes to unused registers
    - PCI: rockchip: Fix window mapping and address translation for endpoint
    - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities
    - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch
    - drm/amd/display: Keep disable aux-i delay as 0
    - drm/amd/display: add pixel rate based CRB allocation support
    - drm/amd/display: fix dcn315 single stream crb allocation
    - drm/amd/display: Update correct DCN314 register header
    - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt
    - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix
    - drm/ttm: never consider pinned BOs for eviction&swap
    - maple_tree: add __init and __exit to test module
    - maple_tree: fix 32 bit mas_next testing
    - drm/amd/display: Add FAMS validation before trying to use it
    - drm/amd/display: update extended blank for dcn314 onwards
    - drm/amd/display: Fix possible underflow for displays with large vblank
    - drm/amd/display: Prevent vtotal from being set to 0
    - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated
    - ext4: mballoc: Remove useless setting of ac_criteria
    - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated
    - phy: phy-mtk-dp: Fix an error code in probe()
    - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test
    - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend
    - phy: qcom-snps-femto-v2: properly enable ref clock
    - soundwire: qcom: update status correctly with mask
    - soundwire: amd: Fix a check for errors in probe()
    - media: tc358746: Address compiler warnings
    - media: staging: atomisp: select V4L2_FWNODE
    - media: amphion: Fix firmware path to match linux-firmware
    - media: mtk-jpeg: move data/code inside CONFIG_OF blocks
    - media: mtk_jpeg_core: avoid unused-variable warning
    - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir()
    - iavf: fix potential deadlock on allocation failure
    - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED
    - net: phy: marvell10g: fix 88x3310 power up
    - [arm64] net: hns3: fix the imp capability bit cannot exceed 32 bits issue
    - [arm64] net: hns3: fix wrong tc bandwidth weight data issue
    - [arm64] net: hns3: fix wrong bw weight of disabled tc issue
    - vxlan: calculate correct header length for GPE
    - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args
    - vxlan: fix GRO with VXLAN-GPE
    - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe()
    - atheros: fix return value check in atl1_tso()
    - ethernet: atheros: fix return value check in atl1e_tso_csum()
    - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new
      temporary address
    - net: fec: avoid tx queue timeout when XDP is enabled
    - tcp: Reduce chance of collisions in inet6_hashfn(). (CVE-2023-1206)
    - ice: Fix memory management in ice_ethtool_fdir.c
    - bonding: reset bond's flags when down link is P2P device
    - team: reset team's flags when down link is P2P device
    - octeontx2-af: Fix hash extraction enable configuration
    - net: stmmac: Apply redundant write work around on 4.xx too
    - [x86] platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100
    - [x86] traps: Fix load_unaligned_zeropad() handling for shared TDX memory
    - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF
    - igc: Fix Kernel Panic during ndo_tx_timeout callback
    - netfilter: nft_set_rbtree: fix overlap expiration walk
    - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR
    - netfilter: nf_tables: disallow rule addition to bound chain via
      NFTA_RULE_CHAIN_ID (CVE-2023-4147)
    - mm: suppress mm fault logging if fatal signal already pending
    - tools: ynl-gen: fix enum index in _decode_enum(..)
    - net: fec: tx processing does not call XDP APIs if budget is 0
    - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64
    - benet: fix return value check in be_lancer_xmit_workarounds()
    - tipc: check return value of pskb_trim()
    - tipc: stop tipc crypto on failure in tipc_node_create
    - fs/9p: Fix a datatype used with V9FS_DIRECT_IO
    - RDMA/mlx4: Make check for invalid flags stricter
    - [arm64] drm/msm/mdss: correct UBWC programming for SM8550
    - [arm64] drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes
    - [arm64] drm/msm/dpu: drop enum dpu_core_perf_data_bus_id
    - [arm64] drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY
      config
    - [arm64] drm/msm/adreno: Fix snapshot BINDLESS_DATA size
    - RDMA/irdma: Add missing read barriers
    - RDMA/irdma: Fix data race on CQP completion stats
    - RDMA/irdma: Fix data race on CQP request done
    - RDMA/core: Update CMA destination address on rdma_resolve_addr
    - RDMA/mthca: Fix crash when polling CQ for shared QPs
    - RDMA/bnxt_re: Prevent handling any completions after qp destroy
    - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses
    - RDMA/bnxt_re: Avoid the command wait if firmware is inactive
    - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command
    - RDMA/bnxt_re: Simplify the function that sends the FW commands
    - RDMA/bnxt_re: add helper function __poll_for_resp
    - RDMA/bnxt_re: Fix hang during driver unload
    - [arm64] drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb()
    - [arm64] drm/msm: Fix hw_fence error path cleanup
    - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws()
    - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws()
    - [arm64] ASoC: fsl_spdif: Silence output on stop
    - block: Fix a source code comment in include/uapi/linux/blkzoned.h
    - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request
    - [x86] drm/i915: Fix an error handling path in igt_write_huge()
    - xenbus: check xen_domain in xenbus_probe_initcall
    - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths
    - dm raid: clean up four equivalent goto tags in raid_ctr()
    - dm raid: protect md_stop() with 'reconfig_mutex'
    - drm/amd: Fix an error handling mistake in psp_sw_init()
    - drm/amd/display: Unlock on error path in
      dm_handle_mst_sideband_msg_ready_event()
    - RDMA/irdma: Fix op_type reporting in CQEs
    - RDMA/irdma: Report correct WC error
    - [arm64] drm/msm: Disallow submit with fence id 0
    - ublk: fail to start device if queue setup is interrupted
    - ublk: fail to recover device if queue setup is interrupted
    - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV
    - iommufd: IOMMUFD_DESTROY should not increase the refcount
    - tmpfs: fix Documentation of noswap and huge mount options
    - ata: pata_ns87415: mark ns87560_tf_read static
    - ring-buffer: Fix wrong stat of cpu_buffer->read
    - tracing: Fix warning in trace_buffered_event_disable()
    - Revert "usb: gadget: tegra-xudc: Fix error check in
      tegra_xudc_powerdomain_init()"
    - usb: gadget: call usb_gadget_check_config() to verify UDC capability
    - USB: gadget: Fix the memory leak in raw_gadget driver
    - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate
    - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors
    - [x86] KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest
    - [x86] KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid
    - serial: qcom-geni: drop bogus runtime pm state update
    - tty: serial: sh-sci: Fix sleeping in atomic context
    - serial: 8250_dw: Preserve original value of DLF register
    - USB: serial: option: support Quectel EM060K_128
    - USB: serial: option: add Quectel EC200A module support
    - USB: serial: simple: add Kaufmann RKS+CAN VCP
    - USB: serial: simple: sort driver entries
    - can: gs_usb: gs_can_close(): add missing set of CAN state to
      CAN_STATE_STOPPED
    - TIOCSTI: always enable for CAP_SYS_ADMIN (Closes: #1039092)
    - usb: typec: Set port->pd before adding device for typec_port
    - usb: typec: Iterate pds array when showing the pd list
    - usb: typec: Use sysfs_emit_at when concatenating the string
    - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller"
    - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy
    - usb: dwc3: don't reset device side if dwc3 was configured as host-only
    - usb: misc: ehset: fix wrong if condition
    - usb: ohci-at91: Fix the unhandle interrupt when resume
    - USB: quirks: add quirk for Focusrite Scarlett
    - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one
      config
    - usb: xhci-mtk: set the dma max_seg_size
    - Revert "usb: xhci: tegra: Fix error check"
    - Documentation: security-bugs.rst: update preferences when dealing with the
      linux-distros group
    - Documentation: security-bugs.rst: clarify CVE handling
    - staging: r8712: Fix memory leak in _r8712_init_xmit_priv()
    - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext()
    - tty: n_gsm: fix UAF in gsm_cleanup_mux
    - Revert "xhci: add quirk for host controllers that don't update endpoint
      DCS"
    - ALSA: hda/realtek: Support ASUS G713PV laptop
    - ALSA: hda/relatek: Enable Mute LED on HP 250 G8
    - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature
    - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled
    - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout
    - hwmon: (pmbus_core) Fix pmbus_is_enabled()
    - hwmon: (pmbus_core) Fix NULL pointer dereference
    - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status
    - btrfs: zoned: do not enable async discard
    - btrfs: account block group tree when calculating global reserve size
    - btrfs: check if the transaction was aborted at btrfs_wait_for_commit()
    - btrfs: check for commit error at btrfs_attach_transaction_barrier()
    - [x86] MCE/AMD: Decrement threshold_bank refcount when removing threshold
      blocks
    - [x86] cpu: Enable STIBP on AMD if Automatic IBRS is enabled
    - file: always lock position for FMODE_ATOMIC_POS
    - nfsd: Remove incorrect check in nfsd4_validate_stateid
    - ksmbd: check if a mount point is crossed during path lookup
    - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info()
    - tpm_tis: Explicitly check for error code
    - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping
    - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation
    - locking/rtmutex: Fix task->pi_waiters integrity
    - proc/vmcore: fix signedness bug in read_from_oldmem()
    - xen: speed up grant-table reclaim
    - virtio-net: fix race between set queues and probe
    - net: ipa: only reset hashed tables when supported
    - net: dsa: qca8k: enable use_single_write for qca8xxx
    - net: dsa: qca8k: fix search_and_insert wrong handling of new rule
    - net: dsa: qca8k: fix broken search_and_del
    - net: dsa: qca8k: fix mdb add/del case with 0 VID
    - iommufd: Set end correctly when doing batch carry
    - soundwire: fix enumeration completion
    - Revert "um: Use swap() to make code cleaner"
    - 9p: fix ignored return value in v9fs_dir_release
    - fs/9p: remove unnecessary and overrestrictive check
    - fs/9p: fix typo in comparison logic for cache mode
    - fs/9p: fix type mismatch in file cache mode helper
    - fs/9p: remove unnecessary invalidate_inode_pages2
    - [s390x] dasd: fix hanging device after quiesce/resume
    - [s390x] dasd: print copy pair message only for the correct error
    - mptcp: more accurate NL event generation
    - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register
    - [arm64] sme: Set new vector length before reallocating
    - PM: sleep: wakeirq: fix wake irq arming
    - thermal: of: fix double-free on unregistration
    - ceph: never send metrics if disable_send_metrics is set
    - [x86] drm/i915/dpt: Use shmem for dpt objects
    - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress
    - rbd: make get_lock_owner_info() return a single locker or NULL
    - rbd: harden get_lock_owner_info() a bit
    - rbd: retrieve and check lock owner twice before blocklisting
    - mm: lock VMA in dup_anon_vma() before setting ->anon_vma
    - mm: fix memory ordering for mm_lock_seq and vm_lock_seq
    - mm/memory-failure: fix hardware poison check in unpoison_memory()
    - mm/mempolicy: Take VMA lock before replacing policy
    - dma-buf: keep the signaling time of merged fences v3
    - dma-buf: fix an error pointer vs NULL bug
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.9
    - xen/netback: Fix buffer overrun triggered by unusual packet
      (CVE-2023-34319)
    - [x86] fix backwards merge of GDS/SRSO bit
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.10
    - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock
    - [arm64] iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982
    - [arm64] iommu/arm-smmu-v3: Document MMU-700 erratum 2812531
    - [arm64] iommu/arm-smmu-v3: Add explicit feature for nesting
    - [arm64] iommu/arm-smmu-v3: Document nesting-related errata
    - [arm64] dts: imx8mm-venice-gw7903: disable disp_blk_ctrl
    - [arm64] dts: imx8mm-venice-gw7904: disable disp_blk_ctrl
    - [arm64] dts: phycore-imx8mm: Label typo-fix of VPU
    - [arm64] dts: phycore-imx8mm: Correction in gpio-line-names
    - [arm64] dts: imx8mn-var-som: add missing pull-up for onboard PHY reset
      pinmux
    - [arm64] dts: freescale: Fix VPU G2 clock
    - [arm64] firmware: smccc: Fix use of uninitialised results structure
    - lib/bitmap: workaround const_eval test build failure
    - [arm64] soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as
      bus_power_dev child
    - [arm64] firmware: arm_scmi: Fix chan_free cleanup on SMC
    - word-at-a-time: use the same return type for has_zero regardless of
      endianness
    - [s390x] vmem: split pages when debug pagealloc is enabled
    - [s390x] KVM: s390: fix sthyi error handling
    - erofs: fix wrong primary bvec selection on deduplicated extents
    - [arm64] perf pmu arm64: Fix reading the PMU cpu slots in sysfs
    - wifi: cfg80211: Fix return value in scan logic
    - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups
    - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx
    - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx
    - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer()
    - net/mlx5: Honor user input for migratable port fn attr
    - net/mlx5e: Don't hold encap tbl lock if there is no encap action
    - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set
    - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx
    - net/mlx5e: xsk: Fix invalid buffer access for legacy rq
    - net/mlx5e: xsk: Fix crash on regular rq reactivation
    - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload
    - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported
    - net/mlx5: Unregister devlink params in case interface is down
    - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing
    - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length
    - net: sched: cls_u32: Fix match key mis-addressing
    - mISDN: hfcpci: Fix potential deadlock on &hc->lock
    - net: stmmac: tegra: Properly allocate clock bulk data
    - qed: Fix scheduling in a tasklet while getting stats
    - net: move gso declarations and functions to their own files
    - net: gro: fix misuse of CB in udp socket lookup
    - net: annotate data-races around sk->sk_reserved_mem
    - net: annotate data-race around sk->sk_txrehash
    - net: annotate data-races around sk->sk_max_pacing_rate
    - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation
    - net: add missing READ_ONCE(sk->sk_sndbuf) annotation
    - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation
    - net: annotate data-races around sk->sk_mark
    - net: add missing data-race annotations around sk->sk_peek_off
    - net: add missing data-race annotation for sk_ll_usec
    - net: annotate data-races around sk->sk_priority
    - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX.
    - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs
    - ice: Fix RDMA VSI removal during queue rebuild
    - bnxt: don't handle XDP in netpoll
    - octeon_ep: initialize mbox mutexes
    - bpf: Move unprivileged checks into map_create() and bpf_prog_load()
    - bpf: Inline map creation logic in map_create() function
    - bpf: Centralize permissions checks for all BPF map types
    - bpf, cpumap: Make sure kthread is running before map update returns
    - bpf, cpumap: Handle skb as well when clean up ptr_ring
    - net/sched: cls_u32: No longer copy tcf_result on update to avoid
      use-after-free (CVE-2023-4128)
    - net/sched: cls_fw: No longer copy tcf_result on update to avoid
      use-after-free (CVE-2023-4128)
    - net/sched: cls_route: No longer copy tcf_result on update to avoid
      use-after-free (CVE-2023-4128)
    - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire
    - net: ll_temac: fix error checking of irq_of_parse_and_map()
    - net: korina: handle clk prepare error in korina_probe()
    - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode
    - bnxt_en: Fix page pool logic for page size >= 64K
    - bnxt_en: Fix max_mtu setting for multi-buf XDP
    - net: dcb: choose correct policy to parse DCB_ATTR_BCN
    - [s390x] qeth: Don't call dev_close/dev_open (DOWN/UP)
    - ip6mr: Fix skb_under_panic in ip6mr_cache_report()
    - vxlan: Fix nexthop hash size
    - net/mlx5: fs_core: Make find_closest_ft more generic
    - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio
    - net/mlx5e: Set proper IPsec source port in L4 selector
    - prestera: fix fallback to previous version on same major version
    - tcp_metrics: fix addr_same() helper
    - tcp_metrics: annotate data-races around tm->tcpm_stamp
    - tcp_metrics: annotate data-races around tm->tcpm_lock
    - tcp_metrics: annotate data-races around tm->tcpm_vals[]
    - tcp_metrics: annotate data-races around tm->tcpm_net
    - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen
    - scsi: zfcp: Defer fc_rport blocking until after ADISC response
    - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices
    - Documentation: kdump: Add va_kernel_pa_offset for RISCV64
    - libceph: fix potential hang in ceph_osdc_notify()
    - USB: zaurus: Add ID for A-300/B-500/C-700
    - ceph: defer stopping mdsc delayed_work
    - [arm64] firmware: arm_scmi: Drop OF node reference in the transport
      channel setup
    - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree
    - exfat: check if filename entries exceeds max filename length
      (CVE-2023-4273)
    - exfat: release s_lock before calling dir_emit()
    - mtd: spinand: toshiba: Fix ecc_get_status
    - mtd: spinand: winbond: Fix ecc_get_status
    - mtd: rawnand: meson: fix OOB available bytes for ECC
    - bpf: Disable preemption in bpf_perf_event_output
    - [arm64] dts: stratix10: fix incorrect I2C property for SCL signal
    - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194)
    - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194)
    - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC)
    - [x86] hyperv: Disable IBT when hypercall page lacks ENDBR instruction
    - rbd: prevent busy loop when requesting exclusive lock
    - bpf: Disable preemption in bpf_event_output
    - smb: client: fix dfs link mount against w2k8
    - [powerpc*] ftrace: Create a dummy stackframe to fix stack unwind
    - [arm64] fpsimd: Sync and zero pad FPSIMD state for streaming SVE
    - [arm64] fpsimd: Clear SME state in the target task when setting the VL
    - [arm64] fpsimd: Sync FPSIMD state with SVE for SME only systems
    - [arm64] ptrace: Flush FP state when setting ZT0
    - [arm64] ptrace: Don't enable SVE when setting streaming SVE
    - open: make RESOLVE_CACHED correctly test for O_TMPFILE
    - drm/ttm: check null pointer before accessing when swapping
    - [x86] drm/i915: Fix premature release of request's reusable memory
    - [x86] drm/i915/gt: Cleanup aux invalidation registers
    - Revert "page cache: fix page_cache_next/prev_miss off by one"
    - sunvnet: fix sparc64 build error after gso code split
    - clk: imx93: Propagate correct error in imx93_clocks_probe()
    - file: reinstate f_pos locking optimization for regular files
    - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required()
    - fs/sysv: Null check to prevent null-ptr-deref bug
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
      (CVE-2023-40283)
    - debugobjects: Recheck debug_objects_enabled before reporting
    - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb
    - fs: Protect reconfiguration of sb read-write from racing writes
    - mm/gup: do not return 0 from pin_user_pages_fast() for bad args
    - btrfs: remove BUG_ON()'s in add_new_free_space()
    - f2fs: fix to do sanity check on direct node in truncate_dnode()
    - io_uring: annotate offset timeout races
    - mtd: rawnand: omap_elm: Fix incorrect type in assignment
    - mtd: rawnand: rockchip: fix oobfree offset and description
    - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts
    - clk: mediatek: mt8183: Add back SSPM related clocks
    - mtd: spi-nor: avoid holes in struct spi_mem_op
    - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op()
    - [powerpc*] mm/altmap: Fix altmap boundary check
    - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning
    - drm/amdgpu: Use apt name for FW reserved region
    - [x86] drm/i915: Add the gen12_needs_ccs_aux_inv helper
    - [x86] drm/i915/gt: Ensure memory quiesced before invalidation
    - [x86] drm/i915/gt: Add workaround 14016712196
    - [x86] drm/i915/gt: Rename flags with bit_group_X according to the
      datasheet
    - [x86] drm/i915/gt: Poll aux invalidation register bit on invalidation
    - [x86] drm/i915/gt: Support aux invalidation on all engines
    - [x86] drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the
      CS
    - [x86] CPU/AMD: Do not leak quotient data after a division by 0
      (CVE-2023-20588)
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.11
    - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7
    - tpm: Disable RNG for all AMD fTPMs
    - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices
    - tpm: Add a helper for checking hwrng enabled
    - ksmbd: validate command request size
    - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea()
    - [x86] KVM: SEV: snapshot the GHCB before accessing it
    - [x86] KVM: SEV: only access GHCB fields once (CVE-2023-4155)
    - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems()
    - wifi: rtw89: fix 8852AE disconnection caused by RX full flags
    - wireguard: allowedips: expand maximum node depth
    - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm
    - ipv6: adjust ndisc_is_useropt() to also return true for PIO
    - mptcp: avoid bogus reset on fallback close
    - mptcp: fix disconnect vs accept race
    - dmaengine: pl330: Return DMA_PAUSED when transaction is paused
    - dmaengine: xilinx: xdma: Fix interrupt vector setting
    - net: mana: Fix MANA VF unload when hardware is unresponsive
    - ACPI: resource: revert "Remove "Zen" specific match and quirks"
    - ACPI: resource: Always use MADT override IRQ settings for all legacy non
      i8042 IRQs
    - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen
    - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M
    - zram: take device and not only bvec offset into account
    - [riscv64] Start of DRAM should at least be aligned on PMD size for the
      direct mapping
    - [riscv64] kexec: load initrd high in available memory
    - [riscv64] mmio: Fix readX()-to-delay() ordering
    - [riscv64] kexec: handle R_RISCV_CALL_PLT relocation type
    - riscv: mm: fix 2 instances of -Wmissing-variable-declarations
    - nvme: fix possible hang when removing a controller during error recovery
    - nvme-tcp: fix potential unbalanced freeze & unfreeze
    - nvme-rdma: fix potential unbalanced freeze & unfreeze
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G
    - drm/nouveau/gr: enable memory loads on helper invocation on all channels
    - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues
    - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap()
    - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1()
    - drm/amd/pm: correct the pcie width for smu 13.0.0
    - drm/amd/display: Fix a regression on Polaris cards
    - drm/amd/display: check attr flag before set cursor degamma on DCN3+
    - drm/amd: Disable S/G for APUs when 64GB or more host memory
    - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition
    - tpm_tis: Opt-in interrupts
    - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology
    - cpuidle: psci: Move enabling OSI mode after power domains creation
    - io_uring: correct check for O_TMPFILE
    - zsmalloc: fix races between modifications of fullness and isolated
    - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100
    - cpufreq: amd-pstate: fix global sysfs attribute type
    - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions
    - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput
    - accel/ivpu: Add set_pages_array_wc/uc for internal buffers
    - hugetlb: do not clear hugetlb dtor until allocating vmemmap
    - mm: memory-failure: fix potential unexpected return value from
      unpoison_memory()
    - mm: memory-failure: avoid false hwpoison page mapped error info
    - drm/amd/pm: expose swctf threshold setting for legacy powerplay
    - drm/amd/pm: avoid unintentional shutdown due to temperature momentary
      fluctuation
    - iio: cros_ec: Fix the allocation size for cros_ec_command
    - iio: frequency: admv1013: propagate errors from regulator_get_voltage()
    - iio: adc: ad7192: Fix ac excitation feature
    - iio: adc: meson: fix core clock enable/disable moment
    - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match
    - [arm*] binder: fix memory leak in binder_init()
    - misc: rtsx: judge ASPM Mode to set PETXCFG Reg
    - [x86] thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request()
    - usb-storage: alauda: Fix uninit-value in alauda_check_media()
    - usb: dwc3: Properly handle processing of pending events
    - USB: Gadget: core: Help prevent panic during UVC unconfigure
    - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none
    - usb: typec: tcpm: Fix response to vsafe0V event
    - usb: typec: altmodes/displayport: Signal hpd when configuring pin
      assignment
    - [x86] srso: Fix build breakage with the LLVM linker
    - [x86] vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on
      64-bit kernel
    - [x86] cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405
    - [x86] mm: Fix VDSO and VVAR placement on 5-level paging machines
    - [x86] sev: Do not try to parse for the CC blob on non-AMD hardware
    - [x86] linkage: Fix typo of BUILD_VDSO in asm/linkage.h
    - [x86] speculation: Add cpu_show_gds() prototype
    - [x86] Move gds_ucode_mitigated() declaration to header
    - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes
    - netfilter: nf_tables: don't skip expired elements during walk
    - netfilter: nf_tables: GC transaction API to avoid race with control plane
    - netfilter: nf_tables: adapt set backend to use GC transaction API
    - netfilter: nft_set_hash: mark set element as dead when deleting from
      packet path
    - iio: imu: lsm6dsx: Fix mount matrix retrieval
    - iio: core: Prevent invalid memory access when there is no parent
    - iio: light: bu27034: Fix scale format
    - interconnect: qcom: Add support for mask-based BCMs
    - interconnect: qcom: sa8775p: add enable_mask for bcm nodes
    - interconnect: qcom: sm8450: add enable_mask for bcm nodes
    - interconnect: qcom: sm8550: add enable_mask for bcm nodes
    - [arm64] KVM: arm64: Fix hardware enable/disable flows for pKVM
    - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail()
    - bpf, sockmap: Fix map type error in sock_map_del_link
    - bpf, sockmap: Fix bug that strp_done cannot be called
    - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl
      report
    - mISDN: Update parameter type of dsp_cmx_send()
    - macsec: use DEV_STATS_INC()
    - mptcp: fix the incorrect judgment for msk->cb_flags
    - igc: Add lock to safeguard global Qbv variables
    - ionic: Add missing err handling for queue reconfig
    - net/packet: annotate data-races around tp->status
    - net/smc: Fix setsockopt and sysctl to specify same buffer size again
    - net/smc: Use correct buffer sizes when switching between TCP and SMC
    - PCI: move OF status = "disabled" detection to dev->match_driver
    - tcp: add missing family to tcp_set_ca_state() tracepoint
    - tunnels: fix kasan splat when generating ipv4 pmtu error
    - xsk: fix refcount underflow in error path
    - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves
    - dccp: fix data-race around dp->dccps_mss_cache
    - drivers: net: prevent tun_build_skb() to exceed the packet size limit
    - drivers: vxlan: vnifilter: free percpu vni stats on error path
    - iavf: fix potential races for FDIR filters
    - [amd64] IB/hfi1: Fix possible panic during hotplug remove
    - drm/amd/display: Don't show stack trace for missing eDP
    - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler
    - drm/nouveau: remove unused tu102_gr_load() function
    - drm/rockchip: Don't spam logs in atomic check
    - wifi: brcm80211: handle params_v1 allocation failure
    - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN
    - RDMA/umem: Set iova in ODP flow
    - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF
    - RDMA/bnxt_re: Fix error handling in probe failure path
    - net: tls: avoid discarding data on record close
    - net: marvell: prestera: fix handling IPv4 routes with nhid
    - net: phy: at803x: remove set/get wol callbacks for AR8032
    - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on
      driver remove
    - [arm64] net: hns3: refactor hclge_mac_link_status_wait for interface reuse
    - [arm64] net: hns3: add wait until mac link down
    - [arm64] net: hns3: fix deadlock issue when externel_lb and reset are
      executed together
    - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk
    - nexthop: Fix infinite nexthop dump when using maximum nexthop ID
    - nexthop: Make nexthop bucket dump more efficient
    - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID
    - [arm64] net: hns3: fix strscpy causing content truncation issue
    - dmaengine: mcf-edma: Fix a potential un-allocated memory access
    - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device
    - dmaengine: owl-dma: Modify mismatched function name
    - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features()
    - net/mlx5e: TC, Fix internal port memory leak
    - net/mlx5: DR, Fix wrong allocation of modify hdr pattern
    - net/mlx5: Allow 0 for total host VFs
    - net/mlx5e: Unoffload post act rule when handling FIB events
    - net/mlx5: LAG, Check correct bucket when modifying LAG
    - net/mlx5: Skip clock update work when device is in error state
    - net/mlx5: Reload auxiliary devices in pci error handlers
    - ibmvnic: Enforce stronger sanity checks on login response
    - ibmvnic: Unmap DMA login rsp buffer on send login fail
    - ibmvnic: Handle DMA unmapping of login buffs in release functions
    - ibmvnic: Do partial reset on login failure
    - ibmvnic: Ensure login failure recovery is safe from other resets
    - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent
    - gpio: sim: mark the GPIO chip as a one that can sleep
    - btrfs: wait for actual caching progress during allocation
    - btrfs: don't stop integrity writeback too early
    - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages
    - btrfs: properly clear end of the unreserved range in cow_file_range
    - btrfs: exit gracefully if reloc roots don't match
    - btrfs: reject invalid reloc tree root keys with stack dump
    - btrfs: set cache_block_group_error if we find an error
    - scsi: core: Fix legacy /proc parsing buffer overflow
    - [x86] scsi: storvsc: Fix handling of virtual Fibre Channel timeouts
    - scsi: ufs: renesas: Fix private allocation
    - scsi: 53c700: Check that command slot is not NULL
    - scsi: snic: Fix possible memory leak if device_add() fails
    - scsi: core: Fix possible memory leak if device_add() fails
    - scsi: fnic: Replace return codes in fnic_clean_pending_aborts()
    - scsi: qedi: Fix firmware halt over suspend and resume
    - scsi: qedf: Fix firmware halt over suspend and resume
    - [x86] platform/x86: lenovo-ymc: Only bind on machines with a convertible
      DMI chassis-type
    - platform: mellanox: Change register offset addresses
    - platform: mellanox: mlx-platform: Fix signals polarity and latch mask
    - platform: mellanox: mlx-platform: Modify graceful shutdown callback and
      power down mask
    - platform: mellanox: Fix order in exit flow
    - [x86] platform/x86: serial-multi-instantiate: Auto detect IRQ resource for
      CSC3551
    - ACPI: scan: Create platform device for CS35L56
    - [alpha] remove __init annotation from exported page_is_ram()

  [ Vincent Blut ]
  * [x86] drivers/platform/x86/intel/int3472: Enable INTEL_SKL_INT3472 as
    module (Closes: #1038385)

  [ Salvatore Bonaccorso ]
  * Bump ABI to 3
  * [rt] Drop "posix-timers: Ensure timer ID search-loop limit is valid"
    (applied upstream)
  * [rt] Update to 6.4.6-rt8
  * [rt] Drop "locking/rtmutex: Fix task->pi_waiters integrity" (applied
    upstream)
  * [x86] retpoline: Don't clobber RFLAGS during srso_safe_ret()
    (Closes: #1043585)

 -- Salvatore Bonaccorso <email address hidden>  Thu, 17 Aug 2023 21:46:04 +0200
Superseded in experimental-release
linux-signed-amd64 (6.5~rc6+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.5~rc6-1~exp1

  * New upstream release candidate

  [ Aurelien Jarno ]
  * [riscv64] enable CONFIG_ACPI
  * [riscv64] improve Starfive JH7110 support: enable CRYPTO_DEV_JH7110,
    SND_SOC, SND_SOC_STARFIVE and SND_SOC_JH7110_TDM as modules

  [ Stuart Hayhurst ]
  * [x86] drivers/platform/x86/lenovo-ymc: Enable LENOVO_YMC as module

  [ Diederik de Haas ]
  * [rt] Update to 6.5-rc4-rt2

 -- Salvatore Bonaccorso <email address hidden>  Tue, 15 Aug 2023 13:01:14 +0200
Superseded in sid-release
linux-signed-amd64 (6.4.4+3) unstable; urgency=high

  * Sign kernel from linux 6.4.4-3

  * io_uring: gate iowait schedule on having pending requests (Closes: #1041855)
  * [x86] Add mitigations for Gather Data Sampling (GDS) (CVE-2022-40982)
    - init: Provide arch_cpu_finalize_init()
    - x86/cpu: Switch to arch_cpu_finalize_init()
    - ARM: cpu: Switch to arch_cpu_finalize_init()
    - ia64/cpu: Switch to arch_cpu_finalize_init()
    - loongarch/cpu: Switch to arch_cpu_finalize_init()
    - m68k/cpu: Switch to arch_cpu_finalize_init()
    - mips/cpu: Switch to arch_cpu_finalize_init()
    - sh/cpu: Switch to arch_cpu_finalize_init()
    - sparc/cpu: Switch to arch_cpu_finalize_init()
    - um/cpu: Switch to arch_cpu_finalize_init()
    - init: Remove check_bugs() leftovers
    - init: Invoke arch_cpu_finalize_init() earlier
    - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()
    - x86/init: Initialize signal frame size late
    - x86/fpu: Remove cpuinfo argument from init functions
    - x86/fpu: Mark init functions __init
    - x86/fpu: Move FPU initialization into arch_cpu_finalize_init()
    - x86/speculation: Add Gather Data Sampling mitigation
    - x86/speculation: Add force option to GDS mitigation
    - x86/speculation: Add Kconfig option for GDS
    - KVM: Add GDS_NO support to KVM
    - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build
    - x86/xen: Fix secondary processors' FPU initialization
    - Documentation/x86: Fix backwards on/off logic about YMM support
  * [x86] Add a Speculative RAS Overflow (SRSO) mitigation (CVE-2023-20569)
    - x86/bugs: Increase the x86 bugs vector size to two u32s
    - x86/srso: Add a Speculative RAS Overflow mitigation
    - x86/srso: Add IBPB_BRTYPE support
    - x86/srso: Add SRSO_NO support
    - x86/srso: Add IBPB
    - x86/srso: Add IBPB on VMEXIT
    - x86/srso: Fix return thunks in generated code
    - x86/srso: Add a forgotten NOENDBR annotation
    - x86/srso: Tie SBPB bit setting to microcode patch detection
  * Bump ABI to 2

 -- Salvatore Bonaccorso <email address hidden>  Tue, 08 Aug 2023 19:08:55 +0200
Superseded in experimental-release
linux-signed-amd64 (6.5~rc4+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.5~rc4-1~exp1

  * New upstream release candidate

  [ Ben Hutchings ]
  * Drop patches applied upstream:
    - Drop "usbip: Use _FORTIFY_SOURCE=2 instead of (implicitly) =1"
    - Drop "arm: dts: Enable device-tree overlay support for RPi devices"
    - Drop "arm64: dts: broadcom: Enable device-tree overlay support for RPi
      devices"
    - Drop "m68k: Fix invalid .section syntax"
  * Refresh patches:
    - Adjust context in "firmware: Remove redundant log messages from drivers"
    - Adjust filename in "ARM: dts: kirkwood: Fix SATA pinmux-ing for TS419"
    - Adjust context in "Include package version along with kernel release in
      stack traces"
    - Adjust context in "efi: Lock down the kernel if booted in secure boot
      mode"
  * Set ABI to 0
  * d/config: Update with the help of kconfigeditor2:
    - [arm64,armhf] mfd: Enable MFD_RK8XX_I2C as built-in instead of MFD_RK808
    - media: Enable VIDEO_STK1160 as module instead of VIDEO_STK1160_COMMON
  * [rt] Update to 6.5-rc4-rt1

  [ Vincent Blut ]
  * [arm64] Improve support for Allwinner H6 and affiliated SoCs
    (Closes: #1038986)
    - drivers/cpufreq: Enable ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM as module
    - drivers/iommu: Enable SUN50I_IOMMU
    - drivers/media/rc: Enable IR_SUNXI as module
    - drivers/phy/allwinner: Enable PHY_SUN50I_USB3 as module
    - sound/soc/sunxi: Enable SND_SUN50I_DMIC as module

 -- Ben Hutchings <email address hidden>  Fri, 04 Aug 2023 03:45:57 +0200
Superseded in sid-release
linux-signed-amd64 (6.4.4+2) unstable; urgency=high

  * Sign kernel from linux 6.4.4-2

  [ John Paul Adrian Glaubitz ]
  * [sh4] Add i2c-modules udeb for sh7785lcr flavor

  [ Salvatore Bonaccorso ]
  * [x86] cpu/amd: Move the errata checking functionality up
  * [x86] cpu/amd: Add a Zenbleed fix (CVE-2023-20593)
  * net/sched: cls_fw: Fix improper refcount update leads to use-after-free
    (CVE-2023-3776)
  * net/sched: sch_qfq: account for stab overhead in qfq_enqueue (CVE-2023-3611)

 -- Salvatore Bonaccorso <email address hidden>  Sun, 30 Jul 2023 06:50:27 +0200
Superseded in sid-release
linux-signed-amd64 (6.4.4+1) unstable; urgency=medium

  * Sign kernel from linux 6.4.4-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.2
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.3
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.4
    - Revert "drm/amd/display: edp do not add non-edid timings"
      (Closes: #1040346)
    - netfilter: nf_tables: do not ignore genmask when looking up chain by id
      (CVE-2023-31248)
    - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
      (CVE-2023-35001)

  [ Vincent Pelletier ]
  * [riscv64] enable CONFIG_SND_HDA_INTEL as module

  [ Salvatore Bonaccorso ]
  * Compile with gcc-13 on all architectures
  * [rt] Refresh "serial: 8250: implement non-BKL console"
  * Set ABI to 1

  [ Benjamin Poirier ]
  * kernel/trace: Enable FPROBE

  [ Ben Hutchings ]
  * d/rules.real: Fix CROSS_COMPILE definition for hppa native build
    (regression in 6.4~rc7-1~exp1)

  [ Bastian Blank ]
  * Include kbuild package into ABI. (closes: #1040178)
  * [powerpc,riscv64,s390x] Enable DEBUG_INFO_BTF.

 -- Salvatore Bonaccorso <email address hidden>  Sun, 23 Jul 2023 08:53:20 +0200
Superseded in bookworm-release
linux-signed-amd64 (6.1.38+1) bookworm; urgency=medium

  * Sign kernel from linux 6.1.38-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.38
    - drm/amd/display: Remove optimization for VRR updates
    - drm/amd/display: Do not update DRR while BW optimizations pending
    - PCI/ACPI: Validate acpi_pci_set_power_state() parameter
    - PCI/ACPI: Call _REG when transitioning D-states
    - execve: always mark stack as growing down during early stack setup
    - perf symbols: Symbol lookup with kcore can fail if multiple segments match
      stext
    - scripts/tags.sh: Resolve gtags empty index generation
    - drm/amdgpu: Validate VM ioctl flags.
    - drm/amd/display: Ensure vmin and vmax adjust for DCE

  [ Salvatore Bonaccorso ]
  * drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2
  * mm/mmap: Fix VM_LOCKED check in do_vmi_align_munmap()
  * netfilter: nf_tables: do not ignore genmask when looking up chain by id
    (CVE-2023-31248)
  * netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
    (CVE-2023-35001)

 -- Salvatore Bonaccorso <email address hidden>  Fri, 14 Jul 2023 05:46:44 +0200
Superseded in sid-release
linux-signed-amd64 (6.3.11+1) unstable; urgency=medium

  * Sign kernel from linux 6.3.11-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.8
    - [x86] platform/surface: aggregator: Allow completion work-items to be
      executed in parallel
    - [x86] platform/surface: aggregator_tabletsw: Add support for book mode in
      KIP subsystem
    - [arm64] spi: qup: Request DMA before enabling clocks
    - afs: Fix setting of mtime when creating a file/dir/symlink
    - wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll
    - bpf, sockmap: Avoid potential NULL dereference in
      sk_psock_verdict_data_ready()
    - neighbour: fix unaligned access to pneigh_entry
    - net/ipv4: ping_group_range: allow GID from 2147483648 to 4294967294
    - bpf: Fix UAF in task local storage
    - bpf: Fix elem_size not being set for inner maps
    - net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down
    - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT
    - [arm64] net: enetc: correct the statistics of rx bytes
    - [arm64] net: enetc: correct rx_bytes statistics of XDP
    - net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values
    - [x86] drm/i915: Explain the magic numbers for AUX SYNC/precharge length
    - [x86] drm/i915: Use 18 fast wake AUX sync len
    - Bluetooth: Split bt_iso_qos into dedicated structures
    - Bluetooth: ISO: consider right CIS when removing CIG at cleanup
    - Bluetooth: ISO: Fix CIG auto-allocation to select configurable CIG
    - Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER
    - Bluetooth: Fix l2cap_disconnect_req deadlock
    - Bluetooth: ISO: don't try to remove CIG if there are bound CIS left
    - Bluetooth: hci_conn: Add support for linking multiple hcon
    - Bluetooth: hci_conn: Fix not matching by CIS ID
    - Bluetooth: ISO: use correct CIS order in Set CIG Parameters event
    - Bluetooth: L2CAP: Add missing checks for invalid DCID
    - wifi: mac80211: use correct iftype HE cap
    - wifi: cfg80211: reject bad AP MLD address
    - wifi: mac80211: mlme: fix non-inheritence element
    - wifi: mac80211: don't translate beacon/presp addrs
    - qed/qede: Fix scheduling while atomic
    - wifi: cfg80211: fix locking in sched scan stop work
    - netfilter: nf_tables: Add null check for nla_nest_start_noflag() in
      nft_dump_basechain_hook()
    - netfilter: nft_bitwise: fix register tracking
    - netfilter: conntrack: fix NULL pointer dereference in nf_confirm_cthelper
    - netfilter: ipset: Add schedule point in call_ad().
    - netfilter: nf_tables: out-of-bound check in chain blob
    - [arm64,armhf] drm/lima: fix sched context destroy
    - ipv6: rpl: Fix Route of Death. (CVE-2023-2156)
    - tcp: gso: really support BIG TCP
    - rfs: annotate lockless accesses to sk->sk_rxhash
    - rfs: annotate lockless accesses to RFS sock flow table
    - net: sched: add rcu annotations around qdisc->qdisc_sleeping
    - ice: make writes to /dev/gnssX synchronous
    - net: sched: move rtm_tca_policy declaration to include file
    - net: openvswitch: fix upcall counter access before allocation
    - net: sched: act_police: fix sparse errors in tcf_police_dump()
    - net: sched: fix possible refcount leak in tc_chain_tmplt_add()
    - bpf: Add extra path pointer check to d_path helper
    - drm/amdgpu: fix Null pointer dereference error in
      amdgpu_device_recover_vram
    - lib: cpu_rmap: Fix potential use-after-free in irq_cpu_rmap_release()
    - [arm64] net: bcmgenet: Fix EEE implementation
    - bnxt_en: Fix bnxt_hwrm_update_rss_hash_cfg()
    - bnxt_en: Don't issue AP reset during ethtool's reset operation
    - bnxt_en: Query default VLAN before VNIC setup on a VF
    - bnxt_en: Skip firmware fatal error recovery if chip is not accessible
    - bnxt_en: Prevent kernel panic when receiving unexpected PHC_UPDATE event
    - bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks
    - [arm64] drm/msm/a6xx: initialize GMU mutex earlier
    - batman-adv: Broken sync while rescheduling delayed work
    - Input: xpad - delete a Razer DeathAdder mouse VID/PID entry
    - Input: psmouse - fix OOB access in Elantech protocol
    - Input: fix open count when closing inhibited device
    - ALSA: hda: Fix kctl->id initialization
    - ALSA: ymfpci: Fix kctl->id initialization
    - [i386] ALSA: gus: Fix kctl->id initialization
    - ALSA: cmipci: Fix kctl->id initialization
    - ALSA: hda/realtek: Add quirk for Clevo NS50AU
    - ALSA: ice1712,ice1724: fix the kcontrol->id initialization
    - ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01
    - ALSA: hda/realtek: Add Lenovo P3 Tower platform
    - ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41
    - [x86] drm/i915/gt: Use the correct error value when kernel_context() fails
    - drm/amd/pm: conditionally disable pcie lane switching for some
      sienna_cichlid SKUs
    - drm/amdgpu: fix xclk freq on CHIP_STONEY
    - drm/amdgpu: change reserved vram info print
    - drm/amd: Disallow s0ix without BIOS support again
    - drm/amd/pm: Fix power context allocation in SMU13
    - drm/amd/display: Reduce sdp bw after urgent to 90%
    - drm/amd/display: add ODM case when looking for first split pipe
    - wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif()
    - can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in
      J1939 Socket
    - can: j1939: change j1939_netdev_lock type to mutex
    - can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
    - mptcp: only send RM_ADDR in nl_cmd_remove
    - mptcp: add address into userspace pm list
    - mptcp: update userspace pm infos
    - ceph: fix use-after-free bug for inodes when flushing capsnaps
    - [s390x] dasd: Use correct lock while counting channel queue length
    - Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk
    - Bluetooth: fix debugfs registration
    - Bluetooth: hci_qca: fix debugfs registration
    - rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting
    - rbd: get snapshot context after exclusive lock is ensured to be held
    - virtio_net: use control_buf for coalesce params
    - [arm64] pinctrl: meson-axg: add missing GPIOA_18 gpio group
    - usb: usbfs: Enforce page requirements for mmap
    - usb: usbfs: Use consistent mmap functions
    - [arm64] soc: qcom: rpmh-rsc: drop redundant unsigned >=0 comparision
    - [arm64] dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals
    - [arm*] ASoC: simple-card-utils: fix PCM constraint error check
    - blk-mq: fix blk_mq_hw_ctx active request accounting
    - [arm*] i2c: mv64xxx: Fix reading invalid status value in atomic mode
    - soundwire: stream: Add missing clear of alloc_slave_rt
    - vhost: support PACKED when setting-getting vring_base
    - ksmbd: fix out-of-bound read in deassemble_neg_contexts()
    - ksmbd: fix out-of-bound read in parse_lease_state()
    - ksmbd: fix posix_acls and acls dereferencing possible ERR_PTR()
    - ksmbd: check the validation of pdu_size in ksmbd_conn_handler_loop
    - Bluetooth: Fix potential double free caused by hci_conn_unlink
    - Bluetooth: Refcnt drop must be placed last in hci_conn_unlink
    - Bluetooth: Fix UAF in hci_conn_hash_flush again
    - Revert "ext4: don't clear SB_RDONLY when remounting r/w until quota is
      re-enabled"
    - ext4: only check dquot_initialize_needed() when debugging
    - wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS
    - wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS
    - Revert "staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE"
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.9
    - [x86] head/64: Switch to KERNEL_CS as soon as new GDT is installed
    - cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers
    - cgroup: always put cset in cgroup_css_set_put_fork
    - cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks()
    - ksmbd: validate smb request protocol id
    - of: overlay: Fix missing of_node_put() in error case of
      init_overlay_changeset()
    - power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() +
      schedule()
    - [armhf] dts: vexpress: add missing cache properties
    - [arm64] dts: arm: add missing cache properties
    - power: supply: Ratelimit no data debug output
    - PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports
    - [x86] platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0
    - regulator: Fix error checking for debugfs_create_dir
    - [arm64,armhf] irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/
      firmware issues
    - [arm64,armhf] irqchip/meson-gpio: Mark OF related data as maybe unused
    - power: supply: Fix logic checking if system is running from battery
    - drm: panel-orientation-quirks: Change Air's quirk to support Air Plus
    - btrfs: scrub: try harder to mark RAID56 block groups read-only
    - btrfs: handle memory allocation failure in btrfs_csum_one_bio
    - ASoC: soc-pcm: test if a BE can be prepared
    - sfc: fix devlink info error handling
    - erofs: use HIPRI by default if per-cpu kthreads are enabled
    - [mips*] unhide PATA_PLATFORM
    - [mips*] Restore Au1300 support
    - [mips*] Move initrd_start check after initrd address sanitisation.
    - ASoC: cs35l41: Fix default regmap values for some registers
    - xen/blkfront: Only check REQ_FUA for writes
    - drm:amd:amdgpu: Fix missing buffer object unlock in failure path
    - io_uring: unlock sqd->lock before sq thread release CPU
    - NVMe: Add MAXIO 1602 to bogus nid list.
    - [arm64,armhf] irqchip/gic: Correctly validate OF quirk descriptors
    - wifi: cfg80211: fix locking in regulatory disconnect
    - wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid()
    - epoll: ep_autoremove_wake_function should use list_del_init_careful
    - ocfs2: fix use-after-free when unmounting read-only filesystem
    - ocfs2: check new file size on fallocate call
    - zswap: do not shrink if cgroup may not zswap
    - mm/uffd: fix vma operation where start addr cuts part of vma
    - nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key()
    - nilfs2: fix possible out-of-bounds segment allocation in resize ioctl
    - nilfs2: reject devices with insufficient block count
    - io_uring/net: save msghdr->msg_control for retries
    - Revert "drm/amdgpu: remove TOPDOWN flags when allocating VRAM in large bar
      system"
    - kexec: support purgatories with .text.hot sections
    - [x86] purgatory: remove PGO flags
    - [riscv64] purgatory: remove PGO flags
    - [powerpc*] purgatory: remove PGO flags
    - btrfs: subpage: fix a crash in metadata repair path
    - btrfs: properly enable async discard when switching from RO->RW
    - btrfs: do not ASSERT() on duplicated global roots
    - btrfs: fix iomap_begin length for nocow writes
    - btrfs: can_nocow_file_extent should pass down args->strict from callers
    - ALSA: usb-audio: Fix broken resume due to UAC3 power state
    - ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD
      playback
    - dm thin metadata: check fail_io before using data_sm
    - dm thin: fix issue_discard to pass GFP_NOIO to __blkdev_issue_discard
    - net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open
    - nouveau: fix client work fence deletion race
    - RDMA/uverbs: Restrict usage of privileged QKEYs
    - drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1
    - net: usb: qmi_wwan: add support for Compal RXM-G1
    - drm/amd/display: limit DPIA link rate to HBR3
    - drm/amd/display: edp do not add non-edid timings
    - drm/amd: Make sure image is written to trigger VBIOS image update flow
    - drm/amd: Tighten permissions on VBIOS flashing attributes
    - drm/amd/pm: workaround for compute workload type on some skus
    - drm/amdgpu: add missing radeon secondary PCI ID
    - drm/amdgpu: Reset CP_VMID_PREEMPT after trailing fence signaled
    - drm/amdgpu: Program gds backup address as zero if no gds allocated
    - drm/amdgpu: Implement gfx9 patch functions for resubmission
    - drm/amdgpu: Modify indirect buffer packages for resubmission
    - ALSA: hda/realtek: Add a quirk for Compaq N14JP6
    - [x86] thunderbolt: Increase DisplayPort Connection Manager handshake
      timeout
    - [x86] thunderbolt: Do not touch CL state configuration during discovery
    - [x86] thunderbolt: dma_test: Use correct value for absent rings when
      creating paths
    - [x86] thunderbolt: Mask ring interrupt on Intel hardware as well
    - USB: serial: option: add Quectel EM061KGL series
    - serial: lantiq: add missing interrupt ack
    - tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A
    - usb: typec: ucsi: Fix command cancellation
    - usb: typec: Fix fast_role_swap_current show function
    - usb: gadget: udc: core: Offload usb_udc_vbus_handler processing
    - usb: gadget: udc: core: Prevent soft_connect_store() race
    - usb: gadget: udc: renesas_usb3: Fix RZ/V2M {modprobe,bind} error
    - [arm64] USB: dwc3: qcom: fix NULL-deref on suspend
    - [arm64,armhf] USB: dwc3: fix use-after-free on core driver unbind
    - [arm64,armhf] usb: dwc3: gadget: Reset num TRBs before giving back the
      request
    - RDMA/rtrs: Fix the last iu->buf leak in err path
    - RDMA/rtrs: Fix rxe_dealloc_pd warning
    - RDMA/rxe: Fix packet length checks
    - RDMA/rxe: Fix ref count error in check_rkey()
    - RDMA/bnxt_re: Fix reporting active_{speed,width} attributes
    - spi: cadence-quadspi: Add missing check for dma_set_mask
    - [arm64] spi: fsl-dspi: avoid SCK glitches with continuous transfers
    - [arm64] regulator: qcom-rpmh: add support for pmm8654au regulators
    - [arm64] regulator: qcom-rpmh: Fix regulators for PM8550
    - netfilter: nf_tables: integrate pipapo into commit protocol
    - netfilter: nfnetlink: skip error delivery on batch in case of ENOMEM
    - ice: do not busy-wait to read GNSS data
    - ice: Don't dereference NULL in ice_gnss_read error path
    - ice: Fix XDP memory leak when NIC is brought up and down
    - netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
      (CVE-2023-3390)
    - [arm64] net: enetc: correct the indexes of highest and 2nd highest TCs
    - ping6: Fix send to link-local addresses with VRF.
    - igb: Fix extts capture value format for 82580/i354/i350
    - net/sched: act_pedit: remove extra check for key type
    - net/sched: act_pedit: Parse L3 Header for L4 offset
    - net/sched: taprio: fix slab-out-of-bounds Read in taprio_dequeue_from_txq
    - net/sched: cls_u32: Fix reference counter leak leading to overflow
    - wifi: mac80211: fix link activation settings order
    - wifi: cfg80211: fix link del callback to call correct handler
    - wifi: mac80211: take lock before setting vif links
    - RDMA/rxe: Fix the use-before-initialization error of resp_pkts
    - iavf: remove mask from iavf_irq_enable_queues()
    - RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions
    - RDMA/mlx5: Create an indirect flow table for steering anchor
    - RDMA/cma: Always set static rate to 0 for RoCE
    - IB/uverbs: Fix to consider event queue closing also upon non-blocking mode
    - RDMA/mlx5: Fix affinity assignment
    - IB/isert: Fix dead lock in ib_isert
    - IB/isert: Fix possible list corruption in CMA handler
    - IB/isert: Fix incorrect release of isert connection
    - net: ethtool: correct MAX attribute value for stats
    - wifi: mac80211: fragment per STA profile correctly
    - ipvlan: fix bound dev checking for IPv6 l3s mode
    - sctp: fix an error code in sctp_sf_eat_auth()
    - igc: Clean the TX buffer and TX descriptor ring
    - igc: Fix possible system crash when loading module
    - igb: fix nvm.ops.read() error handling
    - net: phylink: report correct max speed for QUSGMII
    - net: phylink: use a dedicated helper to parse usgmii control word
    - drm/nouveau: don't detect DSM for non-NVIDIA device
    - [arm64] drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow
    - drm/nouveau/dp: check for NULL nv_connector->native_mode
    - drm/nouveau: add nv_encoder pointer check for NULL
    - [arm64] net: ethernet: ti: am65-cpsw: Call of_node_put() on error path
    - net/sched: act_ct: Fix promotion of offloaded unreplied tuple
    - net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs
    - net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting
    - cifs: fix lease break oops in xfstest generic/098
    - RDMA/rxe: Fix rxe_cq_post
    - Revert "media: dvb-core: Fix use-after-free on race condition at
      dvb_frontend" (Closes: #1038068)
    - ext4: drop the call to ext4_error() from ext4_get_group_info()
    - ice: Fix ice module unload
    - net/sched: cls_api: Fix lockup on flushing explicitly created chain
    - [arm64] net: dsa: felix: fix taprio guard band overflow at 10Mbps with
      jumbo frames
    - net: macsec: fix double free of percpu stats
    - sfc: fix XDP queues mode with legacy IRQ
    - dm: don't lock fs when the map is NULL during suspend or resume
    - net: tipc: resize nlattr array to correct size
    - afs: Fix vlserver probe RTT handling
    - [hppa/parisc] Delete redundant register definitions in <asm/assembly.h>
    - neighbour: delete neigh_lookup_nodev as not used
    - scsi: target: core: Fix error path in target_setup_session()
    - blk-cgroup: Flush stats before releasing blkcg_gq
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.10
    - cifs: fix status checks in cifs_tree_connect
    - drm/amd/display: Use dc_update_planes_and_stream
    - drm/amd/display: Add wrapper to call planes and stream update
    - drm/amd/display: fix the system hang while disable PSR
    - ata: libata-scsi: Avoid deadlock on rescan after device resume
    - mm: Fix copy_from_user_nofault(). (Closes: #1033398)
    - tpm, tpm_tis: Claim locality in interrupt handler
    - ksmbd: validate command payload size
    - ksmbd: fix out-of-bound read in smb2_write
    - ksmbd: validate session id and tree id in the compound request
    - Revert "efi: random: refresh non-volatile random seed when RNG is
      initialized"
    - afs: Fix dangling folio ref counts in writeback
    - afs: Fix waiting for writeback then skipping folio
    - tick/common: Align tick period during sched_timer setup (Closes: #1038754)
    - Revert "virtio-blk: support completion batching for the IRQ path"
    - memfd: check for non-NULL file_seals in memfd_create() syscall
    - writeback: fix dereferencing NULL mapping->host on writeback_page_template
    - nilfs2: fix buffer corruption due to concurrent device reads
    - nilfs2: prevent general protection fault in nilfs_clear_dirty_page()
    - ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep()
    - [x86] thermal/intel/intel_soc_dts_iosf: Fix reporting wrong temperatures
    - KVM: Avoid illegal stage2 mapping on invalid memory slot
    - mm/vmalloc: do not output a spurious warning when huge vmalloc() fails
    - mm/mprotect: fix do_mprotect_pkey() limit check
    - Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails
    - Drivers: hv: vmbus: Fix vmbus_wait_for_unload() to scan present CPUs
    - PCI: hv: Fix a race condition bug in hv_pci_query_relations()
    - Revert "PCI: hv: Fix a timing issue which causes kdump to fail
      occasionally"
    - PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev
    - PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic
    - PCI: hv: Add a per-bus mutex state_lock
    - io_uring/net: clear msg_controllen on partial sendmsg retry
    - io_uring/net: disable partial retries for recvmsg with cmsg
    - mptcp: handle correctly disconnect() failures
    - mptcp: fix possible divide by zero in recvmsg()
    - mptcp: fix possible list corruption on passive MPJ
    - mptcp: consolidate fallback and non fallback state machine
    - mptcp: ensure listener is unhashed before updating the sk status
    - cgroup: Do not corrupt task iteration when rebinding subsystem
    - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in
      freezer_css_{online,offline}()
    - net: mdio: fix the wrong parameters
    - [arm64] mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916
    - [arm64] mmc: meson-gx: remove redundant mmc_request_done() call from irq
      context
    - [arm64,armhf] mmc: mmci: stm32: fix max busy timeout calculation
    - [arm64,armhf] mmc: bcm2835: fix deferred probing
    - mmc: sunxi: fix deferred probing
    - [arm64] mmc: meson-gx: fix deferred probing
    - bpf: ensure main program has an extable
    - wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0
    - ksmbd: remove internal.h include
    - fs: introduce lock_rename_child() helper
    - ksmbd: fix racy issue from using ->d_parent and ->d_name
    - ksmbd: add mnt_want_write to ksmbd vfs functions
    - block: make sure local irq is disabled when calling __blkcg_rstat_flush
    - io_uring/poll: serialize poll linked timer start with poll removal
    - [x86] mm: Avoid using set_pgd() outside of real PGD pages
    - ieee802154: hwsim: Fix possible memory leaks
    - xfrm: Treat already-verified secpath entries as optional
    - xfrm: Ensure policies always checked on XFRM-I input path
    - [arm64] KVM: arm64: PMU: Restore the host's PMUSERENR_EL0
    - xfrm: add missed call to delete offloaded policies
    - bpf: Fix verifier id tracking of scalars on spill
    - xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets
    - bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable.
    - xfrm: Linearize the skb after offloading if needed.
    - net/mlx5: DR, Fix wrong action data allocation in decap action
    - sfc: use budget for TX completions
    - [armel,armhf] mmc: mvsdio: fix deferred probing
    - [armhf] mmc: omap: fix deferred probing
    - [armhf] mmc: omap_hsmmc: fix deferred probing
    - mmc: sdhci-acpi: fix deferred probing
    - ipvs: align inner_mac_header for encapsulation
    - be2net: Extend xmit workaround to BE3 chip
    - netfilter: nf_tables: fix chain binding transaction logic
    - netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound
      set/chain
    - netfilter: nf_tables: drop map element references from preparation phase
    - netfilter: nft_set_pipapo: .walk does not deal with generations
    - netfilter: nf_tables: disallow element updates of bound anonymous sets
    - netfilter: nf_tables: reject unbound anonymous set before commit phase
    - netfilter: nf_tables: reject unbound chain set before commit phase
    - netfilter: nf_tables: disallow updates of anonymous sets
    - netfilter: nfnetlink_osf: fix module autoload
    - Revert "net: phy: dp83867: perform soft reset and retain established link"
    - bpf/btf: Accept function names that contain dots
    - bpf: Force kprobe multi expected_attach_type for kprobe_multi link
    - io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr
    - sch_netem: acquire qdisc lock in netem_change()
    - revert "net: align SO_RCVMARK required privileges with SO_MARK"
    - [arm64] dts: rockchip: fix nEXTRST on SOQuartz
    - gpiolib: Fix GPIO chip IRQ initialization restriction
    - [amd64] iommu/amd: Fix possible memory leak of 'domain'
    - gpiolib: Fix irq_domain resource tracking for
      gpiochip_irqchip_add_domain()
    - scsi: target: iscsi: Fix hang in the iSCSI login code
    - scsi: target: iscsi: Remove unused transport_timer
    - scsi: target: iscsi: Prevent login threads from racing between each other
    - HID: wacom: Add error check to wacom_parse_and_register()
    - [arm64] Add missing Set/Way CMO encodings
    - smb3: missing null check in SMB2_change_notify
    - media: cec: core: disable adapter in cec_devnode_unregister
    - media: cec: core: don't set last_initiator if tx in progress
    - nfcsim.c: Fix error checking for debugfs_create_dir
    - btrfs: fix an uninitialized variable warning in btrfs_log_inode
    - [i386] usb: gadget: udc: fix NULL dereference in remove()
    - nvme: fix miss command type check
    - nvme: double KA polling frequency to avoid KATO with TBKAS on
    - nvme: check IO start time when deciding to defer KA
    - nvme: improve handling of long keep alives
    - [x86] Input: soc_button_array - add invalid acpi_index DMI quirk handling
    - [s390x] cio: unregister device when the only path is gone
    - [arm*] ASoC: simple-card: Add missing of_node_put() in case of error
    - soundwire: dmi-quirks: add new mapping for HP Spectre x360
    - soundwire: qcom: add proper error paths in qcom_swrm_startup()
    - [x86] ASoC: nau8824: Add quirk to active-high jack-detect
    - [x86] ASoC: amd: yc: Add Thinkpad Neo14 to quirks list for acp6x
    - gfs2: Don't get stuck writing page onto itself under direct I/O
    - [arm64] ASoC: fsl_sai: Enable BCI bit if SAI works on synchronous mode
      with BYP asserted
    - net: sched: wrap tc_skip_wrapper with CONFIG_RETPOLINE
    - ALSA: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the
      ALC256
    - [armhf] dts: Fix erroneous ADS touchscreen polarities
    - null_blk: Fix: memory release when memory_backed=1
    - drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl
    - vhost_net: revert upend_idx only on retriable error
    - [x86] unwind/orc: Add ELF section with ORC version identifier
    - [x86] apic: Fix kernel panic when booting with intremap=off and
      x2apic_phys
    - [arm64] i2c: imx-lpi2c: fix type char overflow issue when calculating the
      clock cycle
    - netfilter: nf_tables: drop module reference after updating chain
    - [arm64] KVM: arm64: Restore GICv2-on-GICv3 functionality
    - ksmbd: fix uninitialized pointer read in ksmbd_vfs_rename()
    - ksmbd: fix uninitialized pointer read in smb2_create_link()
    - ksmbd: call putname after using the last component
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.11
    - mm/mmap: Fix error path in do_vmi_align_munmap()
    - mm/mmap: Fix error return in do_vmi_align_munmap()
    - [x86] microcode/AMD: Load late on both threads too
    - [x86] smp: Make stop_other_cpus() more robust
    - [x86] smp: Dont access non-existing CPUID leaf
    - [x86] smp: Remove pointless wmb()s from native_stop_other_cpus()
    - [x86] smp: Use dedicated cache-line for mwait_play_dead()
    - [x86] smp: Cure kexec() vs. mwait_play_dead() breakage
    - [x86] cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated
    - can: isotp: isotp_sendmsg(): fix return error fix on TX path
    - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv()
    - mm: introduce new 'lock_mm_and_find_vma()' page fault helper
    - mm: make the page fault mmap locking killable
    - [arm64] mm: Convert to using lock_mm_and_find_vma()
    - [powerpc*] mm: Convert to using lock_mm_and_find_vma()
    - [mips*] mm: Convert to using lock_mm_and_find_vma()
    - [riscv64] mm: Convert to using lock_mm_and_find_vma()
    - [armel,armhf] mm: Convert to using lock_mm_and_find_vma()
    - mm/fault: convert remaining simple cases to lock_mm_and_find_vma()
    - [powerpc*] mm: convert coprocessor fault to lock_mm_and_find_vma()
    - mm: make find_extend_vma() fail if write lock not held
    - execve: expand new process stack manually ahead of time
    - mm: always expand the stack with the mmap write lock held
    - gup: add warning if some caller would seem to want stack expansion
    - fbdev: fix potential OOB read in fast_imageblit()
    - HID: hidraw: fix data race on device refcount
    - HID: wacom: Use ktime_t rather than int when dealing with timestamps
    - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651.
      (Closes: #1038271)

  [ Salvatore Bonaccorso ]
  * Ignore ABI changes for xfrm_bpf_md_dst (only for use in xfrm subsystem)
  * [amd64,arm64] drivers/virtio: Enable VIRTIO_MEM as module (Closes: #1038665)
  * Bump ABI to 2

  [ Ben Hutchings ]
  * Add pkg.linux.mintools profile for building minimal userland tools
  * d/b/test-patches: Build linux-{kbuild,bootwrapper} packages
    (Closes: #871216, #1035359)

  [ Helge Deller ]
  * [hppa] Allow up to 16 CPUs with 32-bit kernel

 -- Salvatore Bonaccorso <email address hidden>  Sat, 01 Jul 2023 20:23:53 +0200
Deleted in experimental-release (Reason: None provided.)
linux-signed-amd64 (6.4.1+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.4.1-1~exp1

  * New upstream release: https://kernelnewbies.org/Linux_6.4
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.1

  [ Aurelien Jarno ]
  * [riscv64] Enable devices added in 6.4 for StarFive JH7110 RISC-V SoC:
    SENSORS_SFCTEMP, MMC_DW, MMC_DW_STARFIVE and STARFIVE_WATCHDOG.

  [ Helge Deller ]
  * [hppa] Allow up to 16 CPUs with 32-bit kernel
  * [hppa] Build some more fbdev graphic card drivers as modules

  [ Uwe Kleine-König ]
  * Enable all RTW88 variants (USB + SDIO). (Closes: #1038409)

  [ Ben Hutchings ]
  * [rt] Update to 6.4-rt5

  [ Salvatore Bonaccorso ]
  * [rt] Update to 6.4-rt6
  * [x86] drivers/platform/x86/hp: Enable X86_PLATFORM_DRIVERS_HP
    (Closes: #1038799)

 -- Salvatore Bonaccorso <email address hidden>  Sat, 01 Jul 2023 20:41:23 +0200
Superseded in experimental-release
linux-signed-amd64 (6.4~rc7+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.4~rc7-1~exp1

  * New upstream release candidate:
    - [hppa] Delete redundant register definitions in <asm/assembly.h> (fixes
      FTBFS)

  [ Salvatore Bonaccorso ]
  * mm: Enable Multi-Gen LRU implementation (by default) (Closes: #1030617)

  [ Ben Hutchings ]
  * linux-perf: Add libtraceevent-dev to Build-Depends (fixes FTBFS on several
    architectures)
  * linux-image: Define CROSS_COMPILE and CROSS_COMPILE_COMPAT more consistently
  * [hppa] linux-headers: Fix toolchain dependencies
  * [hppa] Make cross-builds work
  * [m68k] Fix invalid .section syntax (fixes FTBFS)

  [ Diederik de Haas ]
  * d/rules.real: Also remove executable bit from dtbo files

  [ Jiaxun Yang ]
  * [mips*]: Enable more drivers for boston
  * [mips*]: Install dtbs for mipsel and mips64el

 -- Ben Hutchings <email address hidden>  Mon, 19 Jun 2023 17:30:46 +0200
Superseded in experimental-release
linux-signed-amd64 (6.4~rc6+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.4~rc6-1~exp1

  * New upstream release candidate.

  [ Diederik de Haas ]
  * Update for 6.4:
    - d/copyright: Remove vs6624.c; removed upstream
  * [rt] Update to 6.4-rc5-rt4

  [ Ben Hutchings ]
  * linux-perf: Update build rules and dependencies for change to
    demangling
  * linux-perf: Build C++ code with Debian standard compiler flags

 -- Ben Hutchings <email address hidden>  Mon, 12 Jun 2023 13:35:43 +0200
Superseded in sid-release
linux-signed-amd64 (6.3.7+1) unstable; urgency=medium

  * Sign kernel from linux 6.3.7-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.6
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7

  [ Uwe Kleine-König ]
  * [arm*] Add symbol information to raspberry pi device trees. This is useful
    when device tree overlays are used.

  [ Zhang Ning ]
  * [armhf] drivers/staging/media/rkvdec: enable rkvdec as module

 -- Salvatore Bonaccorso <email address hidden>  Mon, 12 Jun 2023 08:25:26 +0200
Deleted in experimental-release (Reason: None provided.)
linux-signed-amd64 (6.3.5+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.3.5-1~exp1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.5

 -- Salvatore Bonaccorso <email address hidden>  Wed, 31 May 2023 22:32:55 +0200
Superseded in experimental-release
linux-signed-amd64 (6.3.4+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.3.4-1~exp1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.3
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4
    - maple_tree: make maple state reusable after mas_empty_area()
      (Closes: #1036755)

  [ Salvatore Bonaccorso ]
  * [rt] Update to 6.3.3-rt15
  * drivers/ptp: Make PTP_1588_CLOCK builtin (except armel/marvell)
    (Closes: #1036744)

  [ Aurelien Jarno ]
  * [riscv64] rtc: Enable RTC_DRV_DS1307, RTC_DRV_PCF85063 and RTC_DRV_PCF8563
    as modules.

  [ Diederik de Haas ]
  * [arm64,armhf] drivers/mailbox: Enable ROCKCHIP_MBOX
  * [armhf] drivers/mailbox: Drop OMAP_MBOX_KFIFO_SIZE setting

  [ Johannes Schauer Marin Rodrigues ]
  * drivers/input/joystick: Enable INPUT_JOYSTICK by default (except for s390x
    and cloud configuration) (Closes: #1035063)

 -- Salvatore Bonaccorso <email address hidden>  Thu, 25 May 2023 23:32:33 +0200
Superseded in experimental-release
linux-signed-amd64 (6.3.2+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.3.2-1~exp1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2

  [ Diederik de Haas ]
  * [arm64] Improve support for rk3328 devices
    - drivers/clk: Enable COMMON_CLK
    - drivers/clk/rockchip: Enable CLK_RK3328
    - drivers/cpuidle[arm]: Enable ARM_PSCI_CPUIDLE_DOMAIN
    - drivers/gpio: Enable GPIO_ROCKCHIP as module
    - drivers/gpio: Enable GPIO_SYSCON as module
    - drivers/pinctrl: Enable PINCTRL_ROCKCHIP as module
    - drivers/power/reset: Enable SYSCON_REBOOT_MODE as module
    - drivers/soc/rockchip: Enable ROCKCHIP_GRF
  * [arm64] Improve support for rk3399 devices
    - drivers/clk/rockchip: Enable CLK_RK3399
    - drivers/mmc/core: Enable PWRSEQ_SIMPLE
    - drivers/soc/rockchip: Enable ROCKCHIP_DTPM as module
    - drivers/usb/dwc3: Enable USB_DWC3_OF_SIMPLE as module
  * [arm64] Improve support for rk356x devices
    - drivers/clk/rockchip: Enable CLK_RK3568
    - drivers/firmware/arm_scmi: Enable ARM_SCMI_TRANSPORT_SMC
    - drivers/gpu/drm/bridge: Enable DRM_DISPLAY_CONNECTOR as module
    - drivers/misc: Enable SRAM
  * [rt] Update to 6.3.1-rt13

  [ Yoann Congal ]
  * net/hsr: Enable PRP/HSR protocols as module (Closes: #1034506)

  [ Vincent Blut ]
  * drivers/net/wireless/realtek/rtw89: Enable RTW89_8852BE and RTW89_8852CE
    as modules (Closes: #1035569)

  [ Salvatore Bonaccorso ]
  * drivers/tty: Unset LEGACY_TIOCSTI (Closes: #1033095)
  * d/rules.real: Fix typo in setup_image target.

  [ Aurelien Jarno ]
  * [riscv64] Enable support for hardware added in Linux 6.2 and 6.3 based on
    the upstream defconfig update: ARCH_R9A07G043, ARCH_RENESAS, ARCH_SUNXI,
    DMADEVICES, DMA_SUN6I, DRM_SUN4I, HW_RANDOM_JH7110, I2C_MV64XXX,
    MMC_SUNXI, NOP_USB_XCEIV, NVMEM_SUNXI_SID, PHY_SUN4I_USB, REGULATOR,
    REGULATOR_FIXED_VOLTAGE, RTC_DRV_SUN6I, SERIAL_SH_SCI, SPI_SUN6I,
    STMMAC_ETH, SUN50I_IOMMU, SUNXI_WATCHDOG, USB_MUSB_HDRC, USB_MUSB_SUNXI.

  [ Ben Hutchings ]
  * [mips*] Increase RELOCATION_TABLE_SIZE to 0x1d0000 (fixes FTBFS)
  * [sh4/sh7785lcr] Modularise drivers to shrink kernel image (fixes FTBFS):
    - ata: Change ATA, SATA_SIL from built-in to modular
    - SCSI: Change SCSI, BLK_DEV_SD from built-in to modular
    - USB: Change USB, USB_EHCI_HCD, USB_R8A66597_HCD,_USB_STORAGE from
      built-in to modular
    - udeb: Add ata-modules, scsi-core-modules, usb-modules packages
  * [armel/marvell]: Disable features to shrink kernel image (fixes FTBFS):
    - security: Disable SECURITY_APPARMOR_EXPORT_BINARY
    - tcp: Disable MPTCP
    - tracing: Disable FUNCTION_TRACER
  * linux-kbuild: Fix cross-build regression in objtool in 6.3
  * linux-kbuild: Add support for objtool powerpc target

  [ Andreas Hübner ]
  * d/templates: Improve package description for "header" packages

  [ Martyn Welch ]
  * d/rules.real: Enable limiting of compression threading

  [ Punit Agrawal ]
  * [arm64,armhf] drivers/hwtracing/coresight: Enable components

  [ Miguel Bernal Marin ]
  * Enable MEI options for Intel ARC GPUs as modules (Closes: #1028463)
    - [amd64] drivers/gpu/drm/i915: Enable DRM_I915_PXP
    - [x86] drivers/misc/mei: Enable INTEL_MEI_GSC as module
    - [x86] drivers/misc/mei/pxp: Enable INTEL_MEI_PXP as module
  * Enable Intel Trust Domain Extensions - Guest Support (Closes: #1032437)
    - [amd64] arch/x86: Enable INTEL_TDX_GUEST
    - [amd64] drivers/virt/coco/tdx-guest: Enable TDX_GUEST_DRIVER as module
  * [amd64] drivers/platform/x86/intel/ifs: Enable Intel In-Field Scan (IFS)
    INTEL_IFS as module (Closes: #1033061)

 -- Ben Hutchings <email address hidden>  Mon, 15 May 2023 02:12:25 +0200
Superseded in bookworm-release
Superseded in sid-release
linux-signed-amd64 (6.1.27+1) unstable; urgency=medium

  * Sign kernel from linux 6.1.27-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.26
    - [arm64] dts: qcom: ipq8074-hk01: enable QMP device, not the PHY node
    - netfilter: br_netfilter: fix recent physdev match breakage
    - netfilter: nf_tables: Modify nla_memdup's flag to GFP_KERNEL_ACCOUNT
    - [arm64,armhf] regulator: fan53555: Explicitly include bits header
    - [arm64,armhf] regulator: fan53555: Fix wrong TCS_SLEW_MASK
    - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
      (CVE-2023-31436)
    - virtio_net: bugfix overflow inside xdp_linearize_page()
    - sfc: Fix use-after-free due to selftest_work
    - netfilter: nf_tables: fix ifdef to also consider nf_tables=m
    - i40e: fix accessing vsi->active_filters without holding lock
    - i40e: fix i40e_setup_misc_vector() error handling
    - netfilter: nf_tables: validate catch-all set elements
    - netfilter: nf_tables: tighten netlink attribute requirements for catch-all
      elements
    - bnxt_en: Do not initialize PTP on older P3/P4 chips
    - mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next()
    - bonding: Fix memory leak when changing bond type to Ethernet
    - net: rpl: fix rpl header size calculation
    - [arm64] spi: spi-rockchip: Fix missing unwind goto in rockchip_sfc_probe()
    - bpf: Fix incorrect verifier pruning due to missing register precision
      taints
    - e1000e: Disable TSO on i219-LM card to increase speed
    - net: bridge: switchdev: don't notify FDB entries with "master dynamic"
    - f2fs: Fix f2fs_truncate_partial_nodes ftrace event
    - [x86] platform/x86/intel: vsec: Fix a memory leak in intel_vsec_add_aux
    - [x86] platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2
    - scsi: megaraid_sas: Fix fw_crash_buffer_show()
    - scsi: core: Improve scsi_vpd_inquiry() checks
    - [x86] platform/x86: gigabyte-wmi: add support for B650 AORUS ELITE AX
    - [s390x] ptrace: fix PTRACE_GET_LAST_BREAK error handling
    - drm: buddy_allocator: Fix buddy allocator init on 32-bit systems
    - nvme-tcp: fix a possible UAF when failing to allocate an io queue
    - xen/netback: use same error messages for same errors
    - [x86] platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE
    - [x86] platform/x86: asus-nb-wmi: Add quirk_asus_tablet_mode to other ROG
      Flow X13 models
    - mtd: spi-nor: fix memory leak when using debugfs_lookup()
    - Revert "userfaultfd: don't fail on unrecognized features"
    - drm/amdgpu/vcn: Disable indirect SRAM on Vangogh broken BIOSes
    - iio: dac: ad5755: Add missing fwnode_handle_put()
    - iio: light: tsl2772: fix reading proximity-diodes from device tree
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
    - btrfs: get the next extent map during fiemap/lseek more efficiently
    - maple_tree: make maple state reusable after mas_empty_area_rev()
    - maple_tree: fix mas_empty_area() search
    - maple_tree: fix a potential memory leak, OOB access, or other
      unpredictable bug
    - nilfs2: initialize unused bytes in segment summary blocks
    - memstick: fix memory leak if card device is never registered
    - kernel/sys.c: fix and improve control flow in __sys_setres[ug]id()
    - writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs
    - [arm64] mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25
    - [x86] drm/i915: Fix fast wake AUX sync len
    - drm/amdgpu: Fix desktop freezed after gpu-reset
    - drm/amd/display: set dcn315 lb bpp to 48
    - [arm64] drm/rockchip: vop2: fix suspend/resume
    - [arm64] drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume
    - mm/userfaultfd: fix uffd-wp handling for THP migration entries
    - mm/khugepaged: check again on anon uffd-wp during isolation
    - mm/huge_memory.c: warn with pr_warn_ratelimited instead of
      VM_WARN_ON_ONCE_FOLIO
    - mm: kmsan: handle alloc failures in kmsan_ioremap_page_range()
    - mm: kmsan: handle alloc failures in kmsan_vmap_pages_range_noflush()
    - mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages
    - mm/mmap: regression fix for unmapped_area{_topdown}
    - sched/fair: Detect capacity inversion
    - sched/fair: Consider capacity inversion in util_fits_cpu()
    - sched/fair: Fixes for capacity inversion detection
    - [arm64] KVM: arm64: Make vcpu flag updates non-preemptible
    - [arm64] KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg()
    - [mips*] Define RUNTIME_DISCARD_EXIT in LD script
    - fuse: always revalidate rename target dentry
    - inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy().
    - dccp: Call inet6_destroy_sock() via sk->sk_destruct().
    - sctp: Call inet6_destroy_sock() via sk->sk_destruct().
    - Input: pegasus-notetaker - check pipe type when probing
    - mm/page_alloc: fix potential deadlock on zonelist_update_seq seqlock
    - [x86] ASoC: SOF: pm: Tear down pipelines only if DSP was active
    - ASN.1: Fix check for strdup() success
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.27
    - [arm64] KVM: arm64: Retry fault if vma_lookup() results become invalid
    - mm/mempolicy: fix use-after-free of VMA iterator
    - mptcp: stops worker on unaccepted sockets at listener close
    - mptcp: fix accept vs worker race
    - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
      (CVE-2023-1380)
    - drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var
    - gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xNU
    - bluetooth: Perform careful capability checks in hci_sock_ioctl()
      (CVE-2023-2002)
    - btrfs: fix uninitialized variable warnings
    - USB: serial: option: add UNISOC vendor and TOZED LT70C product
    - driver core: Don't require dynamic_debug for initcall_debug probe timing
    - [riscv64] Move early dtb mapping into the fixmap region
    - [riscv64] Do not set initial_boot_params to the linear address of the dtb
    - [riscv64] No need to relocate the dtb as it lies in the fixmap region

  [ Aurelien Jarno ]
  * [armhf] Asymmetric Multi Processing on STM32MP1: Enable STM32_IPCC,
    RPMSG_CHAR, RPMSG_CTRL, RPMSG_VIRTIO, CONFIG_RPMSG_TTY as module.
  * [armhf] Enable CEC_STM32 as module.

  [ Emanuele Rocca ]
  * [arm64] Enable support for RZ/G2M-HiHope. Set ARCH_RENESAS, ARCH_R8A774A1,
    and SERIAL_SH_SCI. Enable GPIO_RCAR, MMC_SDHI, PHY_RCAR_GEN3_USB2 as
    modules. (Closes: #1033232)

  [ Ben Hutchings ]
  * d/b/gencontrol.py: Add optional extra config dir debian/config.local
  * d/b/gencontrol.py: Add support for noudeb build profile
  * d/b/test-patches: Change ABI name to make packages co-installable
  * d/b/test-patches: Make debug info optional and disabled by default
  * d/b/test-patches: Build a linux-headers-common package as well
    (Closes: #871216)
  * d/b/test-patches: Tolerate missing d/control, d/rules.gen, or d/p/test
  * d/b/test-patches: Detect flavour correctly when running backported kernel

  [ Salvatore Bonaccorso ]
  * netfilter: nf_tables: deactivate anonymous set from preparation phase
    (CVE-2023-32233)
  * Bump ABI to 9
  * [rt] Update to 6.1.26-rt8

 -- Salvatore Bonaccorso <email address hidden>  Mon, 08 May 2023 22:16:50 +0200
Superseded in experimental-release
linux-signed-amd64 (6.3.1+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.3.1-1~exp1

  * New upstream release: https://kernelnewbies.org/Linux_6.2
  * New upstream release: https://kernelnewbies.org/Linux_6.3
  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.1

  [ Diederik de Haas ]
  * Update for 6.2:
    - libcpupower1: Update symbols file
    - d/patches: Forward and add patches to fix hardening issues
    - d/rules: Let blhc ignore perf tests binaries that are compiled without
      fortification (by Uwe Kleine-König)
    - [rt] Update to 6.2-rt3
  * Update for 6.3:
    - linux-kbuild: Stop building bin2c
    - [rt] Update to 6.3-rt11

  [ Uwe Kleine-König ]
  * iwlwifi: Enable device tracing
  * [arm*] Enable NVMEM_RMEM which is useful (at least) on raspberry pi

 -- Ben Hutchings <email address hidden>  Mon, 08 May 2023 01:01:58 +0200
Superseded in bullseye-release
linux-signed-amd64 (5.10.178+3) bullseye; urgency=medium

  * Sign kernel from linux 5.10.178-3

  * [mips*] Define RUNTIME_DISCARD_EXIT in LD script

 -- Salvatore Bonaccorso <email address hidden>  Sat, 22 Apr 2023 14:24:15 +0200
Superseded in sid-release
linux-signed-amd64 (6.1.25+1) unstable; urgency=medium

  * Sign kernel from linux 6.1.25-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.21
    - xfrm: Allow transport-mode states with AF_UNSPEC selector
    - drm/virtio: Pass correct device to dma_sync_sgtable_for_device()
    - drm/msm/gem: Prevent blocking within shrinker loop
    - [arm64,armhf] drm/panfrost: Don't sync rpm suspension after mmu flushing
    - cifs: Move the in_send statistic to __smb_send_rqst()
    - [arm64] drm/meson: fix 1px pink line on GXM when scaling video overlay
    - [x86] ASoC: SOF: Intel: MTL: Fix the device description
    - [x86] ASoC: SOF: Intel: HDA: Fix device description
    - [x86] ASoC: SOF: Intel: SKL: Fix device description
    - [x86] ASOC: SOF: Intel: pci-tgl: Fix device description
    - docs: Correct missing "d_" prefix for dentry_operations member
      d_weak_revalidate
    - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add()
    - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU()
    - netfilter: nft_nat: correct length for loading protocol registers
    - netfilter: nft_masq: correct length for loading protocol registers
    - netfilter: nft_redir: correct length for loading protocol registers
    - netfilter: nft_redir: correct value of inet type `.maxattrs`
    - scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD
    - scsi: core: Fix a procfs host directory removal regression
    - ftrace,kcfi: Define ftrace_stub_graph conditionally
    - tcp: tcp_make_synack() can be called from process context
    - wifi: nl80211: fix NULL-ptr deref in offchan check
    - wifi: cfg80211: fix MLO connection ownership
    - nfc: pn533: initialize struct pn533_out_arg properly
    - ipvlan: Make skb->skb_iif track skb->dev for l3s mode
    - i40e: Fix kernel crash during reboot when adapter is in recovery mode
    - [s390x] PCI: s390: Fix use-after-free of PCI resources with per-function
      hotplug
    - [x86] drm/i915/psr: Use calculated io and fast wake lines
    - [x86] drm/i915/sseu: fix max_subslices array-index-out-of-bounds access
    - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler()
    - qed/qed_dev: guard against a possible division by zero
    - block: do not reverse request order when flushing plug list
    - loop: Fix use-after-free issues
    - net: tunnels: annotate lockless accesses to dev->needed_headroom
    - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status
      fails
    - tcp: Fix bind() conflict check for dual-stack wildcard address.
    - net/smc: fix deadlock triggered by cancel_delayed_work_syn()
    - net: usb: smsc75xx: Limit packet length to skb->len
    - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts
      kdoc
    - [powerpc*] mm: Fix false detection of read faults
    - nvme: fix handling single range discard request
    - nvmet: avoid potential UAF in nvmet_req_complete()
    - block: sunvdc: add check for mdesc_grab() returning NULL
    - net/mlx5e: Fix macsec ASO context alignment
    - net/mlx5e: Don't cache tunnel offloads capability
    - net/mlx5: Fix setting ec_function bit in MANAGE_PAGES
    - net/mlx5: Disable eswitch before waiting for VF pages
    - net/mlx5e: Support Geneve and GRE with VF tunnel offload
    - net/mlx5: E-switch, Fix wrong usage of source port rewrite in split rules
    - net/mlx5: E-switch, Fix missing set of split_count when forward to ovs
      internal port
    - net/mlx5e: Fix cleanup null-ptr deref on encap lock
    - net/mlx5: Set BREAK_FW_WAIT flag first when removing driver
    - veth: Fix use after free in XDP_REDIRECT
    - ice: xsk: disable txq irq before flushing hw
    - [arm64,armhf] net: dsa: don't error out when drivers return ETH_DATA_LEN
      in .port_max_mtu()
    - [arm64,armhf] net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191,
      6220, 6250, 6290
    - sh_eth: avoid PHY being resumed when interface is not up
    - ipv4: Fix incorrect table ID in IOCTL path
    - net: usb: smsc75xx: Move packet length check to prevent kernel panic in
      skb_pull
    - net: atlantic: Fix crash when XDP is enabled but no program is loaded
    - [s390x] net/iucv: Fix size of interrupt data
    - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour
    - bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change
    - bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails
    - hwmon: (adt7475) Display smoothing attributes in correct order
    - hwmon: (adt7475) Fix masking of hysteresis registers
    - jffs2: correct logic when creating a hole in jffs2_write_begin
    - ext4: fail ext4_iget if special inode unallocated
    - ext4: update s_journal_inum if it changes after journal replay
    - ext4: fix task hung in ext4_xattr_delete_inode
    - net/9p: fix bug in client create for .L
    - drm/amdgpu: fix ttm_bo calltrace warning in psp_hw_fini
    - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes
    - ext4: fix possible double unlock when moving a directory
    - [arm64] tty: serial: fsl_lpuart: skip waiting for transmission complete
      when UARTCTRL_SBK is asserted
    - serial: 8250_fsl: fix handle_irq locking
    - [arm64] firmware: xilinx: don't make a sleepable memory allocation from an
      atomic context
    - [arm64,armhf] memory: tegra: fix interconnect registration race
    - [armhf] memory: tegra124-emc: fix interconnect registration race
    - drm/ttm: Fix a NULL pointer dereference
    - [arm64,armhf] interconnect: fix icc_provider_del() error handling
    - [arm64,armhf] interconnect: fix provider registration API
    - [arm64] interconnect: imx: fix registration race
    - [arm64,armhf] interconnect: fix mem leak when freeing nodes
    - md: select BLOCK_LEGACY_AUTOLOAD
    - cifs: generate signkey for the channel that's reconnecting
    - tracing: Make splice_read available again
    - tracing: Check field value in hist_field_name()
    - tracing: Make tracepoint lockdep check actually test something
    - cifs: Fix smb2_set_path_size()
    - [x86] KVM: SVM: Fix a benign off-by-one bug in AVIC physical table mask
    - [x86] KVM: SVM: Modify AVIC GATag to support max number of 512 vCPUs
    - [x86] KVM: nVMX: add missing consistency checks for CR0 and CR4
    - ALSA: hda: intel-dsp-config: add MTL PCI id
    - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro
    - ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on a HP
      platform
    - drm/shmem-helper: Remove another errant put in error path
    - [arm64,armhf] drm/sun4i: fix missing component unbind on bind errors
    - [x86] drm/i915/active: Fix misuse of non-idle barriers as fence trackers
    - [x86] drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and 319.89 MHz
    - drm/amdgpu: Don't resume IOMMU after incomplete init
    - drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume
    - drm/amd/pm: bump SMU 13.0.4 driver_if header version
    - drm/amd/display: Do not set DRR on pipe Commit
    - drm/amd/display: disconnect MPCC only on OTG change
    - mptcp: fix possible deadlock in subflow_error_report
    - mptcp: add ro_after_init for tcp{,v6}_prot_override
    - mptcp: avoid setting TCP_CLOSE state twice
    - mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket()
    - ftrace: Fix invalid address access in lookup_rec() when index is 0
    - ocfs2: fix data corruption after failed write
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV3000
    - ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
    - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage
    - mm: teach mincore_hugetlb about pte markers
    - trace/hwlat: Do not wipe the contents of per-cpu thread data
    - trace/hwlat: Do not start per-cpu thread if it is already running
    - [arm64] ACPI: PPTT: Fix to avoid sleep in the atomic context when PPTT is
      absent
    - fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release()
    - [arm64] cpuidle: psci: Iterate backwards over list in psci_pd_remove()
    - [x86] ASoC: Intel: soc-acpi: fix copy-paste issue in topology names
    - [x86] mce: Make sure logged MCEs are processed after sysfs update
    - [x86] mm: Fix use of uninitialized buffer in sme_enable()
    - [x86] resctrl: Clear staged_config[] before and after it is used
    - powerpc: Pass correct CPU reference to assembler
    - [amd64] virt/coco/sev-guest: Check SEV_SNP attribute at probe time
    - [amd64] virt/coco/sev-guest: Simplify extended guest request handling
    - [amd64] virt/coco/sev-guest: Remove the disable_vmpck label in
      handle_guest_request()
    - [amd64] virt/coco/sev-guest: Carve out the request issuing logic into a
      helper
    - [amd64] virt/coco/sev-guest: Do some code style cleanups
    - [amd64] virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a
      switch-case
    - [amd64] virt/coco/sev-guest: Add throttling awareness
    - io_uring/msg_ring: let target know allocated index
    - perf: Fix check before add_event_to_groups() in perf_group_detach()
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.22
    - perf/core: Fix perf_output_begin parameter is incorrectly invoked in
      perf_event_bpf_output
    - perf: fix perf_event_context->time
    - drm/amd/display: Include virtual signal to set k1 and k2 values
    - drm/amd/display: fix k1 k2 divider programming for phantom streams
    - drm/amd/display: Remove OTG DIV register write for Virtual signals.
    - mptcp: refactor passive socket initialization
    - mptcp: use the workqueue to destroy unaccepted sockets
    - mptcp: fix UaF in listener shutdown
    - drm/amd/display: Fix DP MST sinks removal issue
    - [x86] power: supply: bq24190: Fix use after free bug in bq24190_remove due
      to race condition
    - [arm64] dts: imx8dxl-evk: Disable hibernation mode of AR8031 for EQOS
    - [arm64] dts: imx8dxl-evk: Fix eqos phy reset gpio
    - NFS: Fix /proc/PID/io read_bytes for buffered reads
    - xsk: Add missing overflow check in xdp_umem_reg
    - iavf: fix inverted Rx hash condition leading to disabled hash
    - iavf: fix non-tunneled IPv6 UDP packet type and hashing
    - iavf: do not track VLAN 0 filters
    - intel/igbvf: free irq on the error path in igbvf_request_msix()
    - igbvf: Regard vf reset nack as success
    - igc: fix the validation logic for taprio's gate list
    - [arm64] i2c: imx-lpi2c: check only for enabled interrupt flags
    - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate()
    - nfsd: don't replace page in rq_pages if it's a continuation of last page
    - net: usb: smsc95xx: Limit packet length to skb->len
    - efi/libstub: smbios: Use length member instead of record struct size
    - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info
    - net: phy: Ensure state transitions are processed from phy_stop()
    - net: mdio: fix owner field for mdio buses registered using device-tree
    - net: mdio: fix owner field for mdio buses registered using ACPI
    - net: stmmac: Fix for mismatched host/device DMA address width
    - [x86] drm/i915: Print return value on error
    - [x86] drm/i915/fbdev: lock the fbdev obj before vma pin
    - [x86] drm/i915/guc: Rename GuC register state capture node to be more
      obvious
    - [x86] drm/i915/guc: Fix missing ecodes
    - [x86] drm/i915/gt: perform uc late init after probe error injection
    - [arm64] net: qcom/emac: Fix use after free bug in emac_remove due to race
      condition
    - net: usb: lan78xx: Limit packet length to skb->len
    - keys: Do not cache key in task struct if key is requested from kernel
      thread
    - ice: check if VF exists before mode check
    - iavf: fix hang on reboot with ice
    - i40e: fix flow director packet filter programming
    - bpf: Adjust insufficient default bpf_jit_limit
    - net/mlx5e: Set uplink rep as NETNS_LOCAL
    - net/mlx5e: Block entering switchdev mode with ns inconsistency
    - net/mlx5: Fix steering rules cleanup
    - net/mlx5e: Overcome slow response for first macsec ASO WQE
    - net/mlx5: Read the TC mapping of all priorities on ETS query
    - net/mlx5: E-Switch, Fix an Oops in error handling code
    - [armhf] net: dsa: tag_brcm: legacy: fix daisy-chained switches
    - atm: idt77252: fix kmemleak when rmmod idt77252
    - erspan: do not use skb_mac_header() in ndo_start_xmit()
    - nvme-tcp: fix nvme_tcp_term_pdu to match spec
    - hvc/xen: prevent concurrent accesses to the shared ring
    - ksmbd: add low bound validation to FSCTL_SET_ZERO_DATA
    - ksmbd: add low bound validation to FSCTL_QUERY_ALLOCATED_RANGES
    - ksmbd: fix possible refcount leak in smb2_open()
    - Bluetooth: hci_sync: Resume adv with no RPA when active scan
    - Bluetooth: hci_core: Detect if an ACL packet is in fact an ISO packet
    - Bluetooth: btusb: Remove detection of ISO packets over bulk
    - Bluetooth: ISO: fix timestamped HCI ISO data packet parsing
    - Bluetooth: Remove "Power-on" check from Mesh feature
    - [amd64,arm64] gve: Cache link_speed value from device
    - net: asix: fix modprobe "sysfs: cannot create duplicate filename"
    - [arm64] net: mdio: thunder: Add missing fwnode_handle_put()
    - drm/amd/display: Set dcn32 caps.seamless_odm
    - Bluetooth: btqcomsmd: Fix command timeout after setting BD address
    - Bluetooth: L2CAP: Fix responding with wrong PDU type
    - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to
      unfinished work (CVE-2023-1989)
    - Bluetooth: mgmt: Fix MGMT add advmon with RSSI command
    - platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl
    - entry: Fix noinstr warning in __enter_from_user_mode()
    - [x86] perf/x86/amd/core: Always clear status for idx
    - entry/rcu: Check TIF_RESCHED _after_ delayed RCU wake-up
    - hwmon: fix potential sensor registration fail if of_node is missing
    - [x86] hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs
    - scsi: qla2xxx: Synchronize the IOCB count to be in order
    - scsi: qla2xxx: Perform lockless command completion in abort path
    - smb3: lower default deferred close timeout to address perf regression
    - smb3: fix unusable share after force unmount failure
    - [x86] thunderbolt: Use scale field when allocating USB3 bandwidth
    - [x86] thunderbolt: Call tb_check_quirks() after initializing adapters
    - [x86] thunderbolt: Add quirk to disable CLx
    - [x86] thunderbolt: Fix memory leak in margining
    - [x86] thunderbolt: Disable interrupt auto clear for rings
    - [x86] thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access
    - [x86] thunderbolt: Use const qualifier for `ring_interrupt_index`
    - [x86] thunderbolt: Rename shadowed variables bit to interrupt_bit and
      auto_clear_bit
    - [x86] ASoC: amd: yp: Add OMEN by HP Gaming Laptop 16z-n000 to quirks
    - [x86] ASoC: amd: yc: Add DMI entries to support HP OMEN 16-n0xxx (8A43)
    - [x86] ACPI: x86: Drop quirk for HP Elitebook
    - [x86] ACPI: x86: utils: Add Cezanne to the list for forcing
      StorageD3Enable
    - drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update()
    - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded
    - HID: logitech-hidpp: Add support for Logitech MX Master 3S mouse
    - [amd64] HID: intel-ish-hid: ipc: Fix potential use-after-free in work
      function
    - scsi: target: iscsi: Fix an error message in iscsi_check_key()
    - scsi: qla2xxx: Add option to disable FC2 Target support
    - [arm64] scsi: hisi_sas: Check devm_add_action() return value
    - scsi: ufs: core: Add soft dependency on governor_simpleondemand
    - scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read()
    - scsi: lpfc: Avoid usage of list iterator variable after loop
    - scsi: mpi3mr: Driver unload crashes host when enhanced logging is enabled
    - scsi: mpi3mr: Wait for diagnostic save during controller init
    - scsi: mpi3mr: NVMe command size greater than 8K fails
    - scsi: mpi3mr: Bad drive in topology results kernel crash
    - scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file
    - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990
    - net: usb: qmi_wwan: add Telit 0x1080 composition
    - drm/amd/display: Update clock table to include highest clock setting
    - drm/amdgpu: Fix call trace warning and hang when removing amdgpu device
    - drm/amd: Fix initialization mistake for NBIO 7.3.0
    - cifs: lock chan_lock outside match_session
    - cifs: append path to open_enter trace event
    - cifs: do not poll server interfaces too regularly
    - cifs: empty interface list when server doesn't support query interfaces
    - cifs: dump pending mids for all channels in DebugData
    - cifs: print session id while listing open files
    - cifs: fix dentry lookups in directory handle cache
    - [x86] fpu/xstate: Prevent false-positive warning in
      __copy_xstate_uabi_buf()
    - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR
    - [arm64] usb: dwc2: drd: fix inconsistent mode if
      role-switch-default-mode="host"
    - [arm64,armhf] usb: dwc2: fix a devres leak in hw_enable upon suspend
      resume
    - usb: gadget: u_audio: don't let userspace block driver unbind
    - btrfs: zoned: fix btrfs_can_activate_zone() to support DUP profile
    - Bluetooth: Fix race condition in hci_cmd_sync_clear
    - efi: sysfb_efi: Fix DMI quirks not working for simpledrm
    - mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP
    - fscrypt: destroy keyring after security_sb_delete()
    - fsverity: Remove WQ_UNBOUND from fsverity read workqueue
    - lockd: set file_lock start and end when decoding nlm4 testargs
    - [arm64] dts: imx8mm-nitrogen-r2: fix WM8960 clock name
    - igb: revert rtnl_lock() that causes deadlock
    - dm thin: fix deadlock when swapping to thin device
    - usb: typec: tcpm: fix create duplicate source-capabilities file
    - usb: typec: tcpm: fix warning when handle discover_identity message
    - [arm64,armhf] usb: chipdea: core: fix return -EINVAL if request role is
      the same with current role
    - [arm64,armhf] usb: chipidea: core: fix possible concurrent when switch
      role
    - [arm64,armhf] usb: dwc3: gadget: Add 1ms delay after end transfer command
      without IOC
    - io_uring/net: avoid sending -ECONNABORTED on repeated connection requests
    - io_uring/rsrc: fix null-ptr-deref in io_file_bitmap_get() (CVE-2023-1583)
    - maple_tree: fix mas_skip_node() end slot detection
    - ksmbd: fix wrong signingkey creation when encryption is AES256
    - ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION
    - ksmbd: don't terminate inactive sessions after a few seconds
    - ksmbd: return STATUS_NOT_SUPPORTED on unsupported smb2.0 dialect
    - ksmbd: return unsupported error on smb1 mount
    - wifi: mac80211: fix qos on mesh interfaces
    - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy()
    - drm/amd/display: fix wrong index used in dccg32_set_dpstreamclk
    - [arm64] drm/meson: fix missing component unbind on bind errors
    - drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi
    - [x86] drm/i915/active: Fix missing debug object activation
    - [x86] drm/i915: Preserve crtc_state->inherited during state clearing
    - drm/amdgpu: skip ASIC reset for APUs when go to S4
    - drm/amdgpu: reposition the gpu reset checking for reuse
    - [arm64] firmware: arm_scmi: Fix device node validation for mailbox
      transport
    - mm/ksm: fix race with VMA iteration and mm_struct teardown
    - [arm64] i2c: xgene-slimpro: Fix out-of-bounds bug in
      xgene_slimpro_i2c_xfer() (CVE-2023-2194)
    - dm stats: check for and propagate alloc_percpu failure
    - dm crypt: add cond_resched() to dmcrypt_write()
    - dm crypt: avoid accessing uninitialized tasklet
    - sched/fair: sanitize vruntime of entity being placed
    - sched/fair: Sanitize vruntime of entity being migrated
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.23
    - [x86] thunderbolt: Limit USB3 bandwidth of certain Intel USB4 host routers
    - cifs: update ip_addr for ses only for primary chan setup
    - cifs: prevent data race in cifs_reconnect_tcon()
    - cifs: avoid race conditions with parallel reconnects
    - zonefs: Reorganize code
    - zonefs: Simplify IO error handling
    - zonefs: Reduce struct zonefs_inode_info size
    - zonefs: Separate zone information from inode information
    - zonefs: Fix error message in zonefs_file_dio_append()
    - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY
    - btrfs: rename BTRFS_FS_NO_OVERCOMMIT to BTRFS_FS_ACTIVE_ZONE_TRACKING
    - btrfs: zoned: count fresh BG region as zone unusable
    - [armhf] dts: aspeed: p10bmc: Update battery node name
    - [arm64] drm/msm/dpu: Refactor sc7280_pp location
    - [arm64] drm/msm/dpu: correct sm8250 and sm8350 scaler
    - [arm64] drm/msm/disp/dpu: fix sc7280_pp base offset
    - [arm64] tty: serial: fsl_lpuart: switch to new dmaengine_terminate_* API
    - [arm64] tty: serial: fsl_lpuart: fix race on RX DMA shutdown
    - tracing: Add .percent suffix option to histogram values
    - tracing: Add .graph suffix option to histogram value
    - tracing: Do not let histogram values have some modifiers
    - [arm64] net: mscc: ocelot: fix stats region batching
    - [arm64] efi: Set NX compat flag in PE/COFF header
    - cifs: fix missing unload_nls() in smb2_reconnect()
    - xfrm: Zero padding when dumping algos and encap
    - zstd: Fix definition of assert()
    - ACPI: video: Add backlight=native DMI quirk for Dell Vostro 15 3535
    - [x86] ASoC: SOF: ipc3: Check for upper size limit for the received message
    - [x86] ASoC: SOF: ipc4-topology: Fix incorrect sample rate print unit
    - [x86] ASoC: SOF: Intel: pci-tng: revert invalid bar size setting
    - [x86] ASoC: SOF: IPC4: update gain ipc msg definition to align with fw
    - md: avoid signed overflow in slot_store()
    - [amd64] x86/PVH: obtain VGA console info in Dom0
    - ALSA: asihpi: check pao in control_message()
    - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set()
    - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM620
    - net/mlx5e: Lower maximum allowed MTU in XSK to match XDP prerequisites
    - tracing: Fix wrong return in kprobe_event_gen_test.c
    - btrfs: fix uninitialized variable warning in btrfs_update_block_group
    - btrfs: use temporary variable for space_info in btrfs_update_block_group
    - ALSA: usb-audio: Fix recursive locking at XRUN during syncing
    - [arm64,armhf] PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check
      enabled
    - [x86] platform/x86: think-lmi: add missing type attribute
    - [x86] platform/x86: think-lmi: use correct possible_values delimiters
    - [x86] platform/x86: think-lmi: only display possible_values if available
    - [x86] platform/x86: think-lmi: Add possible_values for ThinkStation
    - [x86] platform/surface: aggregator: Add missing fwnode_handle_put()
    - SUNRPC: fix shutdown of NFS TCP client socket
    - sfc: ef10: don't overwrite offload features at NIC reset
    - scsi: megaraid_sas: Fix crash after a double completion
    - scsi: mpt3sas: Don't print sense pool info twice
    - [arm64] ptp_qoriq: fix memory leak in probe()
    - r8169: fix RTL8168H and RTL8107E rx crc error
    - [arm*] regulator: Handle deferred clk
    - net/net_failover: fix txq exceeding warning
    - net: stmmac: don't reject VLANs when IFF_PROMISC is set
    - [x86] drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state
    - [x86] platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix
    - can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write
    - ACPI: bus: Rework system-level device notification handling
    - loop: LOOP_CONFIGURE: send uevents for partitions
    - [arm64,armhf] net: mvpp2: classifier flow fix fragmentation flags
    - [arm64,armhf] net: mvpp2: parser fix QinQ
    - [arm64,armhf] net: mvpp2: parser fix PPPoE
    - [arm64,armhf] smsc911x: avoid PHY being resumed when interface is not up
    - ice: Fix ice_cfg_rdma_fltr() to only update relevant fields
    - ice: add profile conflict check for AVF FDIR
    - ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg()
    - ALSA: ymfpci: Create card with device-managed snd_devm_card_new()
    - ALSA: ymfpci: Fix BUG_ON in probe function
    - i40e: fix registers dump after run ethtool adapter self test
    - bnxt_en: Fix reporting of test result in ethtool selftest
    - bnxt_en: Fix typo in PCI id to device description string mapping
    - bnxt_en: Add missing 200G link speed reporting
    - [arm64,armhf] net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only
    - Input: xpad - fix incorrectly applied patch for MAP_PROFILE_BUTTON
    - [amd64] iommu/vt-d: Allow zero SAGAW if second-stage not supported
    - Input: alps - fix compatibility with -funsigned-char
    - Input: focaltech - use explicitly signed char type
    - cifs: prevent infinite recursion in CIFSGetDFSRefer()
    - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL
    - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table
    - btrfs: fix deadlock when aborting transaction during relocation with scrub
    - btrfs: fix race between quota disable and quota assign ioctls
      (CVE-2023-1611)
    - btrfs: scan device in non-exclusive mode
    - zonefs: Do not propagate iomap_dio_rw() ENOTBLK error to user space
    - block/io_uring: pass in issue_flags for uring_cmd task_work handling
    - io_uring/poll: clear single/double poll flags on poll arming
    - io_uring/rsrc: fix rogue rsrc node grabbing
    - io_uring: fix poll/netmsg alloc caches
    - vmxnet3: use gro callback when UPT is enabled
    - zonefs: Always invalidate last cached page on append write
    - dm: fix __send_duplicate_bios() to always allow for splitting IO
    - can: j1939: prevent deadlock by moving j1939_sk_errqueue()
    - xen/netback: don't do grant copy across page boundary
    - modpost: Fix processing of CRCs on 32-bit build machines
      (Closes: #1033329)
    - pinctrl: amd: Disable and mask interrupts on resume
    - [x86] platform/x86: ideapad-laptop: Stop sending KEY_TOUCHPAD_TOGGLE
    - [powerpc*] Don't try to copy PPR for task with NULL pt_regs
    - [powerpc*] pseries/vas: Ignore VAS update for DLPAR if copy/paste is not
      enabled
    - NFSv4: Fix hangs when recovering open state after a server reboot
    - ALSA: hda/conexant: Partial revert of a quirk for Lenovo
    - ALSA: usb-audio: Fix regression on detection of Roland VS-100
    - ALSA: hda/realtek: Add quirks for some Clevo laptops
    - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z
    - rcu: Fix rcu_torture_read ftrace event
    - [s390x] uaccess: add missing earlyclobber annotations to __clear_user()
    - [arm64,armhf] drm/etnaviv: fix reference leak when mmaping imported buffer
    - drm/amdgpu: allow more APUs to do mode2 reset when go to S4
    - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub
    - drm/amd/display: Take FEC Overhead into Timeslot Calculation
    - [x86] drm/i915/gem: Flush lmem contents after construction
    - [x86] drm/i915/dpt: Treat the DPT BO as a framebuffer
    - [x86] drm/i915: Disable DC states for all commits
    - [x86] drm/i915: Move CSC load back into .color_commit_arm() when PSR is
      enabled on skl/glk
    - [arm64] KVM: arm64: PMU: Fix GET_ONE_REG for vPMC regs to return the
      current value
    - [arm64] KVM: arm64: Disable interrupts while walking userspace PTs
    - [arm64,armhf] net: dsa: mv88e6xxx: read FID when handling ATU violations
    - [arm64,armhf] net: dsa: mv88e6xxx: replace ATU violation prints with trace
      points
    - [arm64,armhf] net: dsa: mv88e6xxx: replace VTU violation prints with trace
      points
    - usb: ucsi: Fix ucsi->connector race
    - [amd64] x86/PVH: avoid 32-bit build warning when obtaining VGA console
      info
    - Revert "cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again*"
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.24
    - dm cache: Add some documentation to dm-cache-background-tracker.h
    - dm integrity: Remove bi_sector that's only used by commented debug code
    - dm: change "unsigned" to "unsigned int"
    - dm: fix improper splitting for abnormal bios
    - [arm64] KVM: arm64: PMU: Align chained counter implementation with
      architecture pseudocode
    - [arm64] KVM: arm64: PMU: Distinguish between 64bit counter and 64bit
      overflow
    - [arm64] KVM: arm64: PMU: Sanitise PMCR_EL0.LP on first vcpu run
    - [arm64] KVM: arm64: PMU: Don't save PMCR_EL0.{C,P} for the vCPU
    - Drivers: vmbus: Check for channel allocation before looking up relids
    - [x86] ASoC: SOF: ipc4: Ensure DSP is in D0I0 during
      sof_ipc4_set_get_data()
    - pwm: Make .get_state() callback return an error code
    - [arm64] pwm: cros-ec: Explicitly set .polarity in .get_state()
    - [arm64,armhf] pwm: meson: Explicitly set .polarity in .get_state()
    - [s390x] KVM: s390: pv: fix external interruption loop not always detected
    - wifi: mac80211: fix the size calculation of ieee80211_ie_len_eht_cap()
    - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded
      sta
    - net: qrtr: Fix a refcount bug in qrtr_recvmsg()
    - net: phylink: add phylink_expects_phy() method
    - net: stmmac: check if MAC needs to attach to a PHY
    - net: stmmac: remove redundant fixup to support fixed-link mode
    - l2tp: generate correct module alias strings
    - wifi: brcmfmac: Fix SDIO suspend/resume regression
    - NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
    - nfsd: call op_release, even when op_func returns an error
    - icmp: guard against too small mtu
    - ALSA: hda/hdmi: Preserve the previous PCM device upon re-enablement
    - net: don't let netpoll invoke NAPI if in xmit context
    - [arm64,armhf] net: dsa: mv88e6xxx: Reset mv88e6393x force WD event bit
    - sctp: check send stream number after wait_for_sndbuf
    - net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT
    - ipv6: Fix an uninit variable access bug in __ip6_make_skb()
    - [x86] platform/x86: think-lmi: Fix memory leak when showing current
      settings
    - [x86] platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation
      WMI strings
    - [x86] platform/x86: think-lmi: Clean up display of current_value on
      Thinkstation
    - net: stmmac: fix up RX flow hash indirection table when setting channels
    - sunrpc: only free unix grouplist after RCU settles
    - NFSD: callback request does not use correct credential for AUTH_SYS
    - ice: fix wrong fallback logic for FDIR
    - ice: Reset FDIR counter in FDIR init stage
    - raw: use net_hash_mix() in hash function
    - raw: Fix NULL deref in raw_get_next().
    - ping: Fix potentail NULL deref for /proc/net/icmp.
    - ethtool: reset #lanes when lanes is omitted
    - netlink: annotate lockless accesses to nlk->max_recvmsg_len
    - [amd64,arm64] gve: Secure enough bytes in the first TX desc for all TCP
      pkts
    - [arm64] compat: Work around uninitialized variable warning
    - net: stmmac: check fwnode for phy device before scanning for phy
    - cxl/pci: Fix CDAT retrieval on big endian
    - cxl/pci: Handle truncated CDAT header
    - cxl/pci: Handle truncated CDAT entries
    - cxl/pci: Handle excessive CDAT length
    - [arm64,armhf] usb: xhci: tegra: fix sleep in atomic call
    - xhci: Free the command allocated for setting LPM if we return early
    - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu
    - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs
    - usb: typec: altmodes/displayport: Fix configure initial pin assignment
    - USB: serial: option: add Telit FE990 compositions
    - USB: serial: option: add Quectel RM500U-CN modem
    - drivers: iio: adc: ltc2497: fix LSB shift
    - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip
    - iio: buffer: correctly return bytes written in output buffers
    - iio: buffer: make sure O_NONBLOCK is respected
    - iio: light: cm32181: Unregister second I2C client if present
    - [arm64] tty: serial: fsl_lpuart: avoid checking for transfer complete when
      UARTCTRL_SBK is asserted in lpuart32_tx_empty
    - nilfs2: fix potential UAF of struct nilfs_sc_info in
      nilfs_segctor_thread()
    - nilfs2: fix sysfs interface lifetime
    - serial: 8250: Prevent starting up DMA Rx on THRI interrupt
    - ksmbd: do not call kvmalloc() with __GFP_NORETRY | __GFP_NO_WARN
    - ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr
    - ALSA: hda/realtek: Add quirk for Clevo X370SNW
    - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
    - x86/ACPI/boot: Use FADT version to check support for online capable
    - [x86] KVM: x86: Clear "has_error_code", not "error_code", for RM exception
      injection
    - [x86] KVM: nVMX: Do not report error code when synthesizing VM-Exit from
      Real Mode
    - [arm64] coresight: etm4x: Do not access TRCIDR1 for identification
    - [arm64] coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug
    - blk-mq: directly poll requests
    - iio: adc: ad7791: fix IRQ flags
    - io_uring: fix return value when removing provided buffers
    - io_uring: fix memory leak when removing provided buffers
    - scsi: qla2xxx: Fix memory leak in qla2x00_probe_one()
    - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param()
    - nvme: fix discard support without oncs
    - cifs: sanitize paths in cifs_update_super_prepath.
    - block: don't set GD_NEED_PART_SCAN if scan partition failed
    - perf/core: Fix the same task check in perf_event_set_output
    - ftrace: Mark get_lock_parent_ip() __always_inline
    - ftrace: Fix issue that 'direct->addr' not restored in
      modify_ftrace_direct()
    - fs: drop peer group ids under namespace lock
    - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access
    - can: isotp: fix race between isotp_sendsmg() and isotp_release()
    - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events
    - can: isotp: isotp_recvmsg(): use sock_recv_cmsgs() to get SOCK_RXQ_OVFL
      infos
    - ACPI: video: Add auto_detect arg to __acpi_video_get_backlight_type()
    - ACPI: video: Make acpi_backlight=video work independent from GPU driver
    - ACPI: video: Add acpi_backlight=video quirk for Apple iMac14,1 and
      iMac14,2
    - ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530
    - net: stmmac: Add queue reset into stmmac_xdp_open() function
    - tracing/synthetic: Fix races on freeing last_cmd
    - tracing/timerlat: Notify new max thread latency
    - tracing: Free error logs of tracing instances
    - [x86] ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots()
    - tracing/synthetic: Make lastcmd_mutex static
    - mm: vmalloc: avoid warn_alloc noise caused by fatal signal
    - wifi: mt76: ignore key disable commands
    - [arm64,armhf] drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error
      path
    - drm/nouveau/disp: Support more modes by checking with lower bpc
    - [x86] drm/i915: Fix context runtime accounting
    - [x86] drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
    - ring-buffer: Fix race while reader and writer are on the same page
    - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages()
    - mm/hugetlb: fix uffd wr-protection for CoW optimization path
    - maple_tree: fix get wrong data_end in mtree_lookup_walk()
    - maple_tree: fix a potential concurrency bug in RCU mode
    - blk-throttle: Fix that bps of child could exceed bps limited in parent
    - drm/amd/display: Clear MST topology if it fails to resume
    - drm/amdgpu: for S0ix, skip SDMA 5.x+ suspend/resume
    - drm/amdgpu: skip psp suspend for IMU enabled ASICs mode2 reset
    - [x86] drm/display/dp_mst: Handle old/new payload states in
      drm_dp_remove_payload()
    - [x86] drm/i915/dp_mst: Fix payload removal during output disabling
    - [x86] drm/i915: Use _MMIO_PIPE() for SKL_BOTTOM_COLOR
    - [x86] drm/i915: Split icl_color_commit_noarm() from
      skl_color_commit_noarm()
    - mm: take a page reference when removing device exclusive entries
    - maple_tree: remove GFP_ZERO from kmem_cache_alloc() and
      kmem_cache_alloc_bulk()
    - maple_tree: fix potential rcu issue
    - maple_tree: reduce user error potential
    - maple_tree: fix handle of invalidated state in mas_wr_store_setup()
    - maple_tree: fix mas_prev() and mas_find() state handling
    - maple_tree: be more cautious about dead nodes
    - maple_tree: refine ma_state init from mas_start()
    - maple_tree: detect dead nodes in mas_start()
    - maple_tree: fix freeing of nodes in rcu mode
    - maple_tree: remove extra smp_wmb() from mas_dead_leaves()
    - maple_tree: add smp_rmb() to dead node detection
    - maple_tree: add RCU lock checking to rcu callback functions
    - mm: enable maple tree RCU mode by default.
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.25
    - Revert "pinctrl: amd: Disable and mask interrupts on resume"
    - drm/amd/display: Pass the right info to drm_dp_remove_payload
    - ALSA: emu10k1: fix capture interrupt handler unlinking
    - ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard
    - ALSA: i2c/cs8427: fix iec958 mixer control deactivation
    - ALSA: hda: patch_realtek: add quirk for Asus N7601ZM
    - ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2
    - ALSA: firewire-tascam: add missing unwind goto in
      snd_tscm_stream_start_duplex()
    - ALSA: emu10k1: don't create old pass-through playback device on Audigy
    - ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards
    - ALSA: hda/hdmi: disable KAE for Intel DG2
    - Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp}
    - Bluetooth: Fix race condition in hidp_session_thread
    - bluetooth: btbcm: Fix logic error in forming the board name.
    - Bluetooth: Free potentially unfreed SCO connection
    - Bluetooth: hci_conn: Fix possible UAF
    - btrfs: restore the thread_pool= behavior in remount for the end I/O
      workqueues
    - btrfs: fix fast csum implementation detection
    - fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace
    - mtdblock: tolerate corrected bit-flips
    - [armhf] mtd: rawnand: stm32_fmc2: remove unsupported EDO mode
    - [armhf] mtd: rawnand: stm32_fmc2: use timings.mode instead of checking
      tRC_min
    - [arm64] KVM: arm64: PMU: Restore the guest's EL0 event counting after
      migration
    - fbcon: Fix error paths in set_con2fb_map
    - fbcon: set_con2fb_map needs to set con2fb_map!
    - [x86] drm/i915/dsi: fix DSS CTL register offsets for TGL+
    - RDMA/irdma: Do not generate SW completions for NOPs
    - RDMA/irdma: Fix memory leak of PBLE objects
    - RDMA/irdma: Increase iWARP CM default rexmit count
    - RDMA/irdma: Add ipv4 check to irdma_find_listener()
    - IB/mlx5: Add support for 400G_8X lane speed
    - RDMA/cma: Allow UD qp_type to join multicast only
    - bpf: tcp: Use sock_gen_put instead of sock_put in bpf_iter_tcp
    - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race
      condition (CVE-2023-1859)
    - [arm64] bpf, arm64: Fixed a BTI error on returning to patched function
    - [arm64] KVM: arm64: Initialise hypervisor copies of host symbols
      unconditionally
    - [arm64] KVM: arm64: Advertise ID_AA64PFR0_EL1.CSV2/3 to protected VMs
    - niu: Fix missing unwind goto in niu_alloc_channels()
    - tcp: restrict net.ipv4.tcp_app_win
    - bonding: fix ns validation on backup slaves
    - iavf: refactor VLAN filter states
    - iavf: remove active_cvlans and active_svlans bitmaps
    - net: openvswitch: fix race on port output
    - Bluetooth: hci_conn: Fix not cleaning up on LE Connection failure
    - Bluetooth: Fix printing errors if LE Connection times out
    - Bluetooth: SCO: Fix possible circular locking dependency
      sco_sock_getsockopt
    - Bluetooth: Set ISO Data Path on broadcast sink
    - [armhf] drm/armada: Fix a potential double free in an error handling path
    - qlcnic: check pci_reset_function result
    - net: wwan: iosm: Fix error handling path in ipc_pcie_probe()
    - cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex
    - net: qrtr: Fix an uninit variable access bug in qrtr_tx_resume()
    - sctp: fix a potential overflow in sctp_ifwdtsn_skip
    - RDMA/core: Fix GID entry ref leak when create_ah fails
    - udp6: fix potential access to stale information
    - [arm64] net: macb: fix a memory corruption in extended buffer descriptor
      mode
    - skbuff: Fix a race between coalescing and releasing SKBs
    - [arm64] power: supply: rk817: Fix unsigned comparison with less than zero
    - [arm64] power: supply: cros_usbpd: reclassify "default case!" as debug
    - [x86] power: supply: axp288_fuel_gauge: Added check for negative values
    - wifi: mwifiex: mark OF related data as maybe unused
    - [arm64] i2c: imx-lpi2c: clean rx/tx buffers upon new message
    - efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L
    - [x86] ACPI: video: Add backlight=native DMI quirk for Acer Aspire 3830TG
    - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F
    - [arm64] hwmon: (xgene) Fix ioremap and memremap leak
    - [amd64] verify_pefile: relax wrapper length check
    - asymmetric_keys: log on fatal failures in PE/pkcs7
    - nvme: send Identify with CNS 06h only to I/O controllers
    - wifi: iwlwifi: mvm: fix mvmtxq->stopped handling
    - wifi: iwlwifi: mvm: protect TXQ list manipulation
    - drm/amdgpu: add mes resume when do gfx post soft reset
    - drm/amdgpu: Force signal hw_fences that are embedded in non-sched jobs
    - drm/amdgpu/gfx: set cg flags to enter/exit safe mode
    - ACPI: resource: Add Medion S17413 to IRQ override quirk
    - [x86] hyperv: Move VMCB enlightenment definitions to hyperv-tlfs.h
    - [x86] KVM: SVM: Add a proper field for Hyper-V VMCB enlightenments
    - [x86] hyperv: KVM: Rename "hv_enlightenments" to "hv_vmcb_enlightenments"
    - [x86] KVM: SVM: Flush Hyper-V TLB when required
    - tracing: Add trace_array_puts() to write into instance
    - tracing: Have tracing_snapshot_instance_cond() write errors to the
      appropriate instance
    - maple_tree: fix write memory barrier of nodes once dead for RCU mode
    - ksmbd: avoid out of bounds access in decode_preauth_ctxt()
    - [riscv64] add icache flush for nommu sigreturn trampoline
    - [amd64] HID: intel-ish-hid: Fix kernel panic during warm reset
    - net: sfp: initialize sfp->i2c_block_size at sfp allocation
    - scsi: ses: Handle enclosure with just a primary component gracefully
    - [x86] PCI: Add quirk for AMD XHCI controller that loses MSI-X state in
      D3hot
    - cgroup: fix display of forceidle time at root
    - cgroup/cpuset: Fix partition root's cpuset.cpus update bug
    - cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach()
    - mptcp: use mptcp_schedule_work instead of open-coding it
    - mptcp: stricter state check in mptcp_worker
    - ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size
    - ubi: Fix deadlock caused by recursively holding work_sem
    - [powerpc*] papr_scm: Update the NUMA distance table for the target node
    - sched/fair: Fix imbalance overflow
    - [x86] rtc: Remove __init for runtime functions
    - i2c: ocores: generate stop condition after timeout in polling mode
    - cifs: fix negotiate context parsing
    - nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for T-FORCE Z330 SSD
    - cgroup/cpuset: Skip spread flags update on v2
    - cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP properly
    - cgroup/cpuset: Add cpuset_can_fork() and cpuset_cancel_fork() methods

  [ Salvatore Bonaccorso ]
  * Bump ABI to 8
  * [arm64] drivers/net/can: Enable CAN_C_CAN, CAN_C_CAN_PLATFORM, CAN_M_CAN and
    CAN_M_CAN_PLATFORM as module.
    Move configuration enablement to arm64 specific configuration.

  [ Cyril Brulebois ]
  * fbdev/offb: Update expected device name (Closes: #1033058)
    This fixes the hang/black screen in Debian Installer on ppc64el, with
    thanks to Frédéric Bonnard for the detailed bug report.

 -- Salvatore Bonaccorso <email address hidden>  Sat, 22 Apr 2023 20:48:02 +0200
Superseded in sid-release
linux-signed-amd64 (6.1.20+2) unstable; urgency=medium

  * Sign kernel from linux 6.1.20-2

  [ Hans van Kranenburg ]
  * d/t/control.tools-unversioned.in: version rtla build deps

  [ Helmut Grohne ]
  * Fix FTCBFS: Supply the host pkg-config to the rtla build. (Closes: #1019118)

  [ Francesco Dolcini ]
  * [armhf] Add support for NXP i.MX7 SOC (Closes: #1031180)

  [ Martyn Welch ]
  * [arm64] ti: am62x: Enable support for am625-sk eval board
  * d/salsa-ci.yml: Increase timeout of CI build stage to 3 hours

  [ наб ]
  * Re-instate "KEYS: Make use of platform keyring for module signature verify"
    (Closes: #1030200)

  [ Vincent Blut ]
  * drivers/input/touchscreen: Enable TOUCHSCREEN_SILEAD as module
    (Closes: #925424)
  * [x86] drivers/platform/x86: Enable TOUCHSCREEN_DMI
  * drivers/scsi/mpi3mr: Enable SCSI_MPI3MR as module (Closes: #1033566)

  [ Diederik de Haas ]
  * [arm64,armhf] Enable DRM_PANEL_FEIYANG_FY07024DI26A30D as module

  [ Cyril Brulebois ]
  * udeb: add intel_lpss* (optional) to kernel-image (Closes: #1032136)
    Many laptops have their touchpad accessible over I2C, only visible
    if LPSS is available in the installer.

  [ Salvatore Bonaccorso ]
  * [x86] acpi/boot: Correct acpi_is_processor_usable() check (Closes: #1033732)
  * usb: ucsi: Fix NULL pointer deref in ucsi_connector_change()
    (Closes: #1032948)
  * usb: ucsi_acpi: Increase the command completion timeout (Closes: #1032948)
  * [arm64] hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to
    race condition (CVE-2023-1855)
  * net/sched: act_mirred: better wording on protection against excessive stack
    growth
  * act_mirred: use the backlog for nested calls to mirred ingress
    (CVE-2022-4269)
  * [x86] xirc2ps_cs: Fix use after free bug in xirc2ps_detach (CVE-2023-1670)
  * Bluetooth: HCI: Fix global-out-of-bounds (CVE-2023-28866)

  [ Henning Schild ]
  * [x86] drivers/gpio: Enable GPIO_F7188X as module

 -- Salvatore Bonaccorso <email address hidden>  Sat, 08 Apr 2023 17:36:24 +0200
Superseded in sid-release
linux-signed-amd64 (6.1.20+1) unstable; urgency=medium

  * Sign kernel from linux 6.1.20-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.16
    - HID: asus: use spinlock to protect concurrent accesses
    - HID: asus: use spinlock to safely schedule workers (CVE-2023-1079)
    - [powerpc*] mm: Rearrange if-else block to avoid clang warning
    - ata: ahci: Revert "ata: ahci: Add Tiger Lake UP{3,4} AHCI controller"
    - [armhf] OMAP2+: Fix memory leak in realtime_counter_init()
    - [arm64] dts: qcom: sm6125-seine: Clean up gpio-keys (volume down)
    - [arm64] dts: qcom: sdm845-db845c: fix audio codec interrupt pin name
    - [x86] acpi/boot: Do not register processors that cannot be onlined for
      x2APIC
    - [arm64] dts: meson-gxl: jethub-j80: Fix WiFi MAC address node
    - [arm64] dts: meson-gxl: jethub-j80: Fix Bluetooth MAC node name
    - cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again*
    - [armhf] imx: Call ida_simple_remove() for ida_simple_get
    - locking/rwsem: Disable preemption in all down_read*() and up_read() code
      paths
    - [arm64] dts: meson: radxa-zero: allow usb otg mode
    - [arm64] dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN
    - [armhf] dts: sun8i: nanopi-duo2: Fix regulator GPIO reference
    - sbitmap: remove redundant check in __sbitmap_queue_get_batch
    - sbitmap: Use single per-bitmap counting to wake up queued tags
    - sbitmap: correct wake_batch recalculation to avoid potential IO hung
    - blk-mq: avoid sleep in blk_mq_alloc_request_hctx
    - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx
    - blk-mq: wait on correct sbitmap_queue in blk_mq_mark_tag_wait
    - blk-mq: Fix potential io hung for shared sbitmap per tagset
    - blk-mq: correct stale comment of .get_budget
    - [s390x] dasd: Fix potential memleak in dasd_eckd_init()
    - sched/rt: pick_next_rt_entity(): check list_entry (CVE-2023-1077)
    - [x86] perf/x86/intel/ds: Fix the conversion from TSC to perf time
    - [x86] perf/zhaoxin: Add stepping check for ZXC
    - KEYS: asymmetric: Fix ECDSA use via keyctl uapi
    - erofs: relinquish volume with mutex held
    - block: sync mixed merged request's failfast with 1st bio's
    - block: Fix io statistics for cgroup in throttle path
    - block: bio-integrity: Copy flags when bio_integrity_payload is cloned
    - block: use proper return value from bio_failfast()
    - wifi: mt76: mt7915: check return value before accessing free_block_num
    - wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr()
    - wifi: mt76: mt7915: fix unintended sign extension of
      mt7915_hw_queue_read()
    - wifi: mt76: fix coverity uninit_use_in_call in
      mt76_connac2_reverse_frag0_hdr_trans()
    - wifi: rsi: Fix memory leak in rsi_coex_attach()
    - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: iwlegacy: common: don't call dev_kfree_skb() under
      spin_lock_irqsave()
    - wifi: libertas: fix memory leak in lbs_init_adapter()
    - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave()
    - wifi: rtw89: 8852c: rfk: correct DACK setting
    - wifi: rtw89: 8852c: rfk: correct DPK settings
    - wifi: rtlwifi: Fix global-out-of-bounds bug in
      _rtl8812ae_phy_set_txpower_limit()
    - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave()
    - wifi: ipw2200: fix memory leak in ipw_wdev_init()
    - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()
    - wifi: wilc1000: add missing unregister_netdev() in wilc_netdev_ifc_init()
    - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit()
    - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid()
    - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave()
    - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave()
    - [x86] wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave()
    - [amd64] crypto: x86/ghash - fix unaligned access in ghash_setkey()
    - ACPICA: Drop port I/O validation for some regions
    - genirq: Fix the return type of kstat_cpu_irqs_sum()
    - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose
    - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls
    - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes()
    - lib/mpi: Fix buffer overrun when SG is too long
    - [amd64] crypto: ccp - Avoid page allocation failure warning for
      SEV_GET_ID2
    - platform/chrome: cros_ec_typec: Update port DP VDO
    - ACPICA: nsrepair: handle cases without a return value correctly
    - [arm64] cpufeature: Fix field sign for DIT hwcap detection
    - workqueue: Protects wq_unbound_cpumask with wq_pool_attach_mutex
    - [s390x] early: fix sclp_early_sccb variable lifetime
    - [s390x] vfio-ap: fix an error handling path in vfio_ap_mdev_probe_queue()
    - [x86] signal: Fix the value returned by strict_sas_size()
    - [arm64] thermal/drivers/tsens: Drop msm8976-specific defines
    - [arm64] thermal/drivers/tsens: Sort out msm8976 vs msm8956 data
    - [arm64] thermal/drivers/tsens: fix slope values for msm8939
    - [arm64] thermal/drivers/tsens: limit num_sensors to 9 for msm8939
    - wifi: rtw89: fix potential leak in rtw89_append_probe_req_ie()
    - wifi: rtw89: Add missing check for alloc_workqueue
    - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU
    - wifi: orinoco: check return value of hermes_write_wordrec()
    - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no
      callback function
    - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails
    - wifi: ath9k: Fix potential stack-out-of-bounds write in
      ath9k_wmi_rsp_callback()
    - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup
    - wifi: cfg80211: Fix extended KCK key length check in
      nl80211_set_rekey_data()
    - ACPI: battery: Fix missing NUL-termination with large strings
    - [x86] crypto: ccp - Failure on re-initialization due to duplicate sysfs
      filename
    - crypto: essiv - Handle EBUSY correctly
    - crypto: seqiv - Handle EBUSY correctly
    - [x86] powercap: fix possible name leak in powercap_register_zone()
    - [x86] microcode: Add a parameter to microcode_check() to store CPU
      capabilities
    - [x86] microcode: Check CPU capabilities after late microcode update
      correctly
    - [x86] microcode: Adjust late loading result reporting message
    - crypto: xts - Handle EBUSY correctly
    - leds: led-class: Add missing put_device() to led_put()
    - wifi: iwlwifi: mei: fix compilation errors in rfkill()
    - [amd64]  crypto: ccp - Flush the SEV-ES TMR memory before giving it to
      firmware
    - wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling() only after
      init_work
    - wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit
    - wifi: mt76: mt7915: fix WED TxS reporting
    - wifi: mt76: add memory barrier to SDIO queue kick
    - wifi: mt76: mt7921: fix error code of return in mt7921_acpi_read
    - net/mlx5: Enhance debug print in page allocation failure
    - irqchip: Fix refcount leak in platform_irqchip_probe
    - [arm64] irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe
    - [s390x] mem_detect: fix detect_memory() error handling
    - [s390x] vmem: fix empty page tables cleanup under KASAN
    - [s390x] boot: cleanup decompressor header files
    - [s390x] mem_detect: rely on diag260() if sclp_early_get_memsize() fails
    - [s390x] boot: fix mem_detect extended area allocation
    - net: add sock_init_data_uid()
    - tun: tun_chr_open(): correctly initialize socket uid (CVE-2023-1076)
    - tap: tap_open(): correctly initialize socket uid (CVE-2023-1076)
    - OPP: fix error checking in opp_migrate_dentry()
    - Bluetooth: hci_conn: Refactor hci_bind_bis() since it always succeeds
    - Bluetooth: L2CAP: Fix potential user-after-free
    - Bluetooth: hci_qca: get wakeup status from serdev device handle
    - [s390x] vfio-ap: tighten the NIB validity check
    - [s390x] ap: fix status returned by ap_aqic()
    - [s390x] ap: fix status returned by ap_qact()
    - xen/grant-dma-iommu: Implement a dummy probe_device() callback
    - rds: rds_rm_zerocopy_callback() correct order for list_add_tail()
    - crypto: rsa-pkcs1pad - Use akcipher_request_complete
    - wifi: iwl3945: Add missing check for create_singlethread_workqueue
    - wifi: iwl4965: Add missing check for create_singlethread_workqueue()
    - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize()
    - ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models
    - ACPI: resource: Do IRQ override on all TongFang GMxRGxx
    - wifi: mac80211: move color collision detection report in a delayed work
    - wifi: mac80211: make rate u32 in sta_set_rate_info_rx()
    - wifi: mac80211: fix non-MLO station association
    - wifi: mac80211: Don't translate MLD addresses for multicast
    - wifi: mac80211: avoid u32_encode_bits() warning
    - wifi: mac80211: fix off-by-one link setting
    - [arm64] thermal/drivers/hisi: Drop second sensor hi3660
    - wifi: mac80211: pass 'sta' to ieee80211_rx_data_set_sta()
    - bpf: Zeroing allocated object from slab in bpf memory allocator
    - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a
      bus error
    - can: esd_usb: Make use of can_change_state() and relocate checking skb for
      NULL
    - xsk: check IFF_UP earlier in Tx path
    - bpf: Fix global subprog context argument resolution logic
    - [arm64,armhf] irqchip/irq-brcmstb-l2: Set IRQ_LEVEL for level triggered
      interrupts
    - net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link()
    - net/smc: fix application data exception
    - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register()
    - net: bcmgenet: fix MoCA LED control
    - net/mlx4_en: Introduce flexible array to silence overflow warning
    - drm: Fix potential null-ptr-deref due to drmm_mode_config_init()
    - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats
    - [arm64,armhf] drm/vc4: dpi: Fix format mapping for RGB565
    - [armhf] gpu: ipu-v3: common: Add of_node_put() for reference returned by
      of_graph_get_port_by_id()
    - [arm64,armhf] drm/vc4: drop all currently held locks if deadlock happens
    - hwmon: (ftsteutates) Fix scaling of measurements
    - [arm64] drm/msm/dpu: check for null return of devm_kzalloc() in
      dpu_writeback_init()
    - [arm64] drm/msm/hdmi: Add missing check for alloc_ordered_workqueue
    - [armhf] pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain
    - [arm64,armhf] pinctrl: rockchip: Fix refcount leak in
      rockchip_pinctrl_parse_groups
    - [arm64,armhf] drm/vc4: hvs: Set AXI panic modes
    - [arm64,armhf] drm/vc4: hvs: SCALER_DISPBKGND_AUTOHS is only valid on HVS4
    - [arm64,armhf] drm/vc4: hvs: Correct interrupt masking bit assignment for
      HVS5
    - [arm64,armhf] drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5
    - [arm64,armhf] drm/vc4: hdmi: Correct interlaced timings again
    - [arm64] drm/msm: clean event_thread->worker in case of an error
    - [arm64,armhf] drm/panel-edp: fix name for IVO product id 854b
    - scsi: qla2xxx: Fix exchange oversubscription
    - scsi: qla2xxx: Fix exchange oversubscription for management commands
    - scsi: qla2xxx: edif: Fix clang warning
    - [arm64] ASoC: fsl_sai: initialize is_dsp_mode flag
    - [arm64] drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()
    - ALSA: hda/ca0132: minor fix for allocation size
    - drm/amdgpu: Use the sched from entity for amdgpu_cs trace
    - [arm64] drm/msm/gem: Add check for kmalloc
    - [arm64] drm/msm/dpu: Disallow unallocated resources to be returned
    - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness
    - [armhf] drm: exynos: dsi: Fix MIPI_DSI*_NO_* mode flags
    - [arm64] drm/msm/dsi: Allow 2 CTRLs on v2.5.0
    - scsi: ufs: exynos: Fix DMA alignment for PAGE_SIZE != 4096
    - [arm64] drm/msm/dpu: sc7180: add missing WB2 clock control
    - [arm64] drm/msm: use strscpy instead of strncpy
    - [arm64] drm/msm/dpu: Add check for cstate
    - [arm64] drm/msm/dpu: Add check for pstates
    - [arm64] drm/msm/mdp5: Add check for kzalloc
    - [arm64,armhf] pinctrl: bcm2835: Remove of_node_put() in
      bcm2835_of_gpio_ranges_fallback()
    - [arm64,armhf] drm/tegra: firewall: Check for is_addr_reg existence in IMM
      check
    - [arm64] drm/msm/dpu: set pdpu->is_rt_pipe early in
      dpu_plane_sspp_atomic_update()
    - [x86] ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress()
    - [arm64,armhf] gpio: vf610: connect GPIO label to dev name
    - [x86] ASoC: topology: Properly access value coming from topology file
    - dm: improve shrinker debug names
    - regmap: apply reg_base and reg_downshift for single register ops
    - [x86] hwmon: (asus-ec-sensors) add missing mutex path
    - ALSA: hda: Fix the control element identification for multiple codecs
    - drm/amdgpu: fix enum odm_combine_mode mismatch
    - scsi: mpt3sas: Fix a memory leak
    - scsi: aic94xx: Add missing check for dma_map_single()
    - HID: multitouch: Add quirks for flipped axes
    - HID: retain initial quirks set up when creating HID devices
    - drm/amd/display: don't call dc_interrupt_set() for disabled crtcs
    - HID: logitech-hidpp: Hard-code HID++ 1.0 fast scroll support
    - dm: remove flush_scheduled_work() during local_exit()
    - nfs4trace: fix state manager flag printing
    - NFS: fix disabling of swap
    - HID: bigben: use spinlock to protect concurrent accesses
    - HID: bigben_worker() remove unneeded check on report_field
    - HID: bigben: use spinlock to safely schedule workers (CVE-2023-25012)
    - hid: bigben_probe(): validate report count
    - ALSA: hda/hdmi: Register with vga_switcheroo on Dual GPU Macbooks
    - drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt()
    - NFSD: enhance inter-server copy cleanup
    - NFSD: fix leaked reference count of nfsd4_ssc_umount_item
    - nfsd: fix race to check ls_layouts
    - nfsd: clean up potential nfsd_file refcount leaks in COPY codepath
    - NFSD: fix problems with cleanup on errors in nfsd4_copy
    - nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open
    - nfsd: don't fsync nfsd_files on last close
    - NFSD: copy the whole verifier in nfsd_copy_write_verifier
    - cifs: Fix lost destroy smbd connection when MR allocate failed
    - cifs: Fix warning and UAF when destroy the MR list
    - cifs: use tcon allocation functions even for dummy tcon
    - gfs2: jdata writepage fix
    - leds: led-core: Fix refcount leak in of_led_get()
    - [x86] leds: simatic-ipc-leds-gpio: Make sure we have the GPIO providing
      driver
    - [amd64] dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0
    - [arm64] RDMA/hns: Fix refcount leak in hns_roce_mmap
    - iio: light: tsl2563: Do not hardcode interrupt trigger type
    - i2c: designware: fix i2c_dw_clk_rate() return size to be u32
    - soundwire: cadence: Don't overflow the command FIFOs
    - driver core: fix potential null-ptr-deref in device_add()
    - kobject: modify kobject_get_path() to take a const *
    - kobject: Fix slab-out-of-bounds in fill_kobj_path()
    - media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible()
    - media: uvcvideo: Implement mask for V4L2_CTRL_TYPE_MENU
    - media: uvcvideo: Refactor uvc_ctrl_mappings_uvcXX
    - media: uvcvideo: Refactor power_line_frequency_controls_limited
    - [arm64] coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR
    - PCI/IOV: Enlarge virtfn sysfs name buffer
    - [arm64] tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown()
    - [arm64] tty: serial: fsl_lpuart: clear LPUART Status Register in
      lpuart32_shutdown()
    - [arm64,armhf] serial: tegra: Add missing clk_disable_unprepare() in
      tegra_uart_hw_init()
    - [x86] Revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in
      set_protocol"
    - applicom: Fix PCI device refcount leak in applicom_init()
    - [x86] VMCI: check context->notify_page after call to get_user_pages_fast()
      to avoid GPF
    - [x86] misc/mei/hdcp: Use correct macros to initialize uuid_le
    - driver core: fix resource leak in device_add()
    - driver core: location: Free struct acpi_pld_info *pld before return false
    - drivers: base: transport_class: fix possible memory leak
    - drivers: base: transport_class: fix resource leak when
      transport_add_device() fails
    - firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle
    - [arm64] tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma
      case
    - RDMA/cxgb4: add null-ptr-check after ip_dev_find()
    - usb: gadget: configfs: Restrict symlink creation is UDC already binded
    - PCI: mt7621: Delay phy ports initialization
    - [amd64] iommu/vt-d: Set No Execute Enable bit in PASID table entry
    - power: supply: remove faulty cooling logic
    - RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish()
    - RDMA/irdma: Cap MSIX used to online CPUs + 1
    - [arm64] serial: fsl_lpuart: fix RS485 RTS polariy inverse issue
    - [arm64,armhf] tty: serial: imx: Handle RS485 DE signal active high
    - [arm64,armhf] tty: serial: imx: disable Ageing Timer interrupt request irq
    - driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links
    - driver core: fw_devlink: Don't purge child fwnode's consumer links
    - driver core: fw_devlink: Allow marking a fwnode link as being part of a
      cycle
    - driver core: fw_devlink: Consolidate device link flag computation
    - driver core: fw_devlink: Improve check for fwnode with no device/driver
    - driver core: fw_devlink: Make cycle detection more robust
    - mtd: mtdpart: Don't create platform device that'll never probe
    - [arm64] usb: host: fsl-mph-dr-of: reuse device_set_of_node_from_dev
    - PCI: Fix dropping valid root bus resources with .end = zero
    - [arm64] phy: rockchip-typec: fix tcphy_get_mode error case
    - [arm64] PCI: qcom: Fix host-init error handling
    - iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry()
    - iommu: Fix error unwind in iommu_group_alloc()
    - [amd64] iommu/amd: Do not identity map v2 capable device when snp is
      enabled
    - [amd64] iommu/vt-d: Fix error handling in sva enable/disable paths
    - [amd64] iommu/vt-d: Allow to use flush-queue when first level is default
    - RDMA/rxe: cleanup some error handling in rxe_verbs.c
    - RDMA/rxe: Fix missing memory barriers in rxe_queue.h
    - [amd64] IB/hfi1: Fix math bugs in hfi1_can_pin_pages()
    - [amd64] IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors
    - [armhf] media: platform: ti: Add missing check for devm_regulator_get
    - [armhf] media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in
      imx7_csi_init()
    - media: mc: Get media_device directly from pad
    - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
      (CVE-2023-1118)
    - media: usb: siano: Fix use after free bugs caused by do_submit_urb
    - media: saa7134: Use video_unregister_device for radio_dev
    - [arm64] rpmsg: glink: Avoid infinite loop on intent for missing channel
    - [arm64] rpmsg: glink: Release driver_override
    - [armhf] OMAP2+: omap4-common: Fix refcount leak bug
    - udf: Define EFSCORRUPTED error code
    - exit: Detect and fix irq disabled state in oops
    - fs: Use CHECK_DATA_CORRUPTION() when kernel bugs are detected
    - blk-iocost: fix divide by 0 error in calc_lcoefs()
    - blk-cgroup: dropping parent refcount after pd_free_fn() is done
    - blk-cgroup: synchronize pd_free_fn() from blkg_free_workfn() and
      blkcg_deactivate_policy()
    - trace/blktrace: fix memory leak with using debugfs_lookup()
    - btrfs: scrub: improve tree block error reporting
    - cpuidle, intel_idle: Fix CPUIDLE_FLAG_INIT_XSTATE
    - [x86] fpu: Don't set TIF_NEED_FPU_LOAD for PF_IO_WORKER threads
    - cpuidle: drivers: firmware: psci: Dont instrument suspend code
    - cpuidle: lib/bug: Disable rcu_is_watching() during WARN/BUG
    - [x86] perf/x86/intel/uncore: Add Meteor Lake support
    - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()
    - wifi: ath11k: fix monitor mode bringup crash
    - wifi: brcmfmac: Fix potential stack-out-of-bounds in
      brcmf_c_preinit_dcmds()
    - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks
    - rcu: Suppress smp_processor_id() complaint in
      synchronize_rcu_expedited_wait()
    - srcu: Delegate work to the boot cpu if using SRCU_SIZE_SMALL
    - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug
    - rcu-tasks: Handle queue-shrink/callback-enqueue race condition
    - wifi: ath11k: debugfs: fix to work with multiple PCI devices
    - [x86] thermal: intel: Fix unsigned comparison with less than zero
    - timers: Prevent union confusion from unexpected restart_syscall()
    - [x86] bugs: Reset speculation control settings on init
    - wifi: brcmfmac: ensure CLM version is null-terminated to prevent
      stack-out-of-bounds
    - wifi: mt7601u: fix an integer underflow
    - inet: fix fast path in __inet_hash_connect()
    - ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB
    - ice: add missing checks for PF vsi type
    - ACPI: Don't build ACPICA with '-Os'
    - bpf, docs: Fix modulo zero, division by zero, overflow, and underflow
    - [x86] thermal: intel: intel_pch: Add support for Wellsburg PCH
    - clocksource: Suspend the watchdog temporarily when high read latency
      detected
    - net: bcmgenet: Add a check for oversized packets
    - [s390x] mm,ptdump: avoid Kasan vs Memcpy Real markers swapping
    - netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj()
    - can: isotp: check CAN address family in isotp_bind()
    - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup
    - ACPI: video: Fix Lenovo Ideapad Z570 DMI match
    - net/mlx5: fw_tracer: Fix debug print
    - coda: Avoid partial allocation of sig_inputArgs
    - uaccess: Add minimum bounds check on kernel buffer size
    - [s390x] idle: mark arch_cpu_idle() noinstr
    - time/debug: Fix memory leak with using debugfs_lookup()
    - PM: domains: fix memory leak with using debugfs_lookup()
    - PM: EM: fix memory leak with using debugfs_lookup()
    - Bluetooth: Fix issue with Actions Semi ATS2851 based devices
    - Bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921
    - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE
    - wifi: rtw89: debug: avoid invalid access on RTW89_DBG_SEL_MAC_30
    - hv_netvsc: Check status in SEND_RNDIS_PKT completion message
    - [s390x] kfence: fix page fault reporting
    - devlink: Fix TP_STRUCT_entry in trace of devlink health report
    - scm: add user copy checks to put_cmsg()
    - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Tab 3 X90F
    - drm: panel-orientation-quirks: Add quirk for DynaBook K50
    - drm/amd/display: Reduce expected sdp bandwidth for dcn321
    - drm/amd/display: Revert Reduce delay when sink device not able to ACK
      00340h write
    - drm/amd/display: Fix potential null-deref in dm_resume
    - [armhf] drm/omap: dsi: Fix excessive stack usage
    - HID: Add Mapping for System Microphone Mute
    - drm/amd/display: Defer DIG FIFO disable after VID stream enable
    - drm/radeon: free iio for atombios when driver shutdown
    - drm/amd: Avoid BUG() for case of SRIOV missing IP version
    - scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware
      write
    - Revert "fbcon: don't lose the console font across generic->chip driver
      switch"
    - drm/amd: Avoid ASSERT for some message failures
    - drm: amd: display: Fix memory leakage
    - drm/amd/display: fix mapping to non-allocated address
    - HID: uclogic: Add frame type quirk
    - HID: uclogic: Add battery quirk
    - HID: uclogic: Add support for XP-PEN Deco Pro SW
    - HID: uclogic: Add support for XP-PEN Deco Pro MW
    - [arm64] drm/msm/dsi: Add missing check for alloc_ordered_workqueue
    - drm/amd/display: Set hvm_enabled flag for S/G mode
    - [arm64] drm/msm/dpu: Add DSC hardware blocks to register snapshot
    - [x86] ASoC: soc-compress: Reposition and add pcm_mutex
    - [armel,armhf] ASoC: kirkwood: Iterate over array indexes instead of using
      pointer math
    - [armhf] regulator: s5m8767: Bounds check id indexing into arrays
    - Revert "drm/amdgpu: TA unload messages are not actually sent to psp when
      amdgpu is uninstalled"
    - drm/amd/display: fix FCLK pstate change underflow
    - gfs2: Improve gfs2_make_fs_rw error handling
    - [x86] hwmon: (coretemp) Simplify platform device handling
    - hwmon: (nct6775) Directly call ASUS ACPI WMI method
    - hwmon: (nct6775) B650/B660/X670 ASUS boards support
    - drm/amd/display: Do not commit pipe when updating DRR
    - scsi: ufs: core: Fix device management cmd timeout flow
    - HID: logitech-hidpp: Don't restart communication if not necessary
    - drm/amd/display: Enable P-state validation checks for DCN314
    - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5
    - drm/amd/display: Disable HUBP/DPP PG on DCN314 for now
    - dm thin: add cond_resched() to various workqueue loops
    - dm cache: add cond_resched() to various workqueue loops
    - nfsd: zero out pointers after putting nfsd_files on COPY setup error
    - nfsd: don't hand out delegation on setuid files being opened for write
    - cifs: prevent data race in smb2_reconnect()
    - drm/shmem-helper: Revert accidental non-GPL export
    - driver core: fw_devlink: Avoid spurious error message
    - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu
    - scsi: mpt3sas: Remove usage of dma_get_required_mask() API
      (Closes: #1022126)
    - firmware: coreboot: framebuffer: Ignore reserved pixel color bits
    - block: don't allow multiple bios for IOCB_NOWAIT issue
    - block: clear bio->bi_bdev when putting a bio back in the cache
    - block: be a bit more careful in checking for NULL bdev while polling
    - [arm64] rtc: pm8xxx: fix set-alarm race
    - ipmi:ssif: resend_msg() cannot fail
    - ipmi_ssif: Rename idle state and check
    - io_uring: Replace 0-length array with flexible array
    - io_uring: use user visible tail in io_uring_poll()
    - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work
    - io_uring: add a conditional reschedule to the IOPOLL cancelation loop
    - io_uring: add reschedule point to handle_tw_list()
    - io_uring/rsrc: disallow multi-source reg buffers
    - io_uring: remove MSG_NOSIGNAL from recvmsg
    - io_uring: fix fget leak when fs don't support nowait buffered read
    - [s390x] extmem: return correct segment type in __segment_load()
    - [s390x] discard .interp section
    - [s390x] kprobes: fix irq mask clobbering on kprobe reenter from
      post_handler
    - [s390x] kprobes: fix current_kprobe never cleared after kprobes reenter
    - [s390x] KVM: s390: disable migration mode when dirty tracking is disabled
    - cifs: Fix uninitialized memory read in smb3_qfs_tcon()
    - cifs: Fix uninitialized memory reads for oparms.mode
    - cifs: fix mount on old smb servers
    - cifs: introduce cifs_io_parms in smb2_async_writev()
    - cifs: split out smb3_use_rdma_offload() helper
    - cifs: don't try to use rdma offload on encrypted connections
    - cifs: Check the lease context if we actually got a lease
    - cifs: return a single-use cfid if we did not get a lease
    - scsi: mpi3mr: Remove unnecessary memcpy() to alltgt_info->dmi
    - btrfs: hold block group refcount during async discard
    - locking/rwsem: Prevent non-first waiter from spinning in down_write()
      slowpath
    - ksmbd: fix wrong data area length for smb2 lock request
    - ksmbd: do not allow the actual frame length to be smaller than the rfc1002
      length
    - ksmbd: fix possible memory leak in smb2_lock()
    - io_uring: mark task TASK_RUNNING before handling resume/task work
    - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create
    - fs: hfsplus: fix UAF issue in hfsplus_put_super
    - exfat: fix reporting fs error when reading dir beyond EOF
    - exfat: fix unexpected EOF while reading dir
    - exfat: redefine DIR_DELETED as the bad cluster number
    - exfat: fix inode->i_blocks for non-512 byte sector size device
    - fs: dlm: don't set stop rx flag after node reset
    - fs: dlm: move sending fin message into state change handling
    - fs: dlm: send FIN ack back in right cases
    - f2fs: fix information leak in f2fs_move_inline_dirents()
    - f2fs: retry to update the inode page given data corruption
    - f2fs: fix cgroup writeback accounting with fs-layer encryption
    - f2fs: fix kernel crash due to null io->bio
    - ocfs2: fix defrag path triggering jbd2 ASSERT
    - ocfs2: fix non-auto defrag path not working issue
    - udf: Truncate added extents on failed expansion
    - udf: Do not bother merging very long extents
    - udf: Do not update file length for failed writes to inline files
    - udf: Preserve link count of system files
    - udf: Detect system inodes linked into directory hierarchy
    - udf: Fix file corruption when appending just after end of preallocated
      extent
    - md: don't update recovery_cp when curr_resync is ACTIVE
    - KVM: Destroy target device if coalesced MMIO unregistration fails
    - [x86] KVM: VMX: Fix crash due to uninitialized current_vmcs
    - KVM: Register /dev/kvm as the _very_ last thing during initialization
    - [x86] KVM: x86: Purge "highest ISR" cache when updating APICv state
    - [x86] KVM: x86: Blindly get current x2APIC reg value on "nodecode write"
      traps
    - [x86] KVM: x86: Don't inhibit APICv/AVIC on xAPIC ID "change" if APIC is
      disabled
    - [x86] KVM: x86: Don't inhibit APICv/AVIC if xAPIC ID mismatch is due to
      32-bit ID
    - [x86] KVM: SVM: Flush the "current" TLB when activating AVIC
    - [x86] KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid
      target
    - [x86] KVM: SVM: Don't put/load AVIC when setting virtual APIC mode
    - [x86] KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI
    - [x86] KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32
    - [x86] KVM: SVM: Fix potential overflow in SEV's send|receive_update_data()
    - [x86] KVM: SVM: hyper-v: placate modpost section mismatch error
    - [x86] virt: Force GIF=1 prior to disabling SVM (for reboot flows)
    - [x86] crash: Disable virt in core NMI crash handler to avoid double
      shootdown
    - [x86] reboot: Disable virtualization in an emergency if SVM is supported
    - [x86] reboot: Disable SVM, not just VMX, when stopping CPUs
    - [x86] kprobes: Fix __recover_optprobed_insn check optimizing logic
    - [x86] kprobes: Fix arch_check_optimized_kprobe check within
      optimized_kprobe range
    - [x86] microcode/amd: Remove load_microcode_amd()'s bsp parameter
    - [x86] microcode/AMD: Add a @cpu parameter to the reloading functions
    - [x86] microcode/AMD: Fix mixed steppings support
    - [x86] speculation: Allow enabling STIBP with legacy IBRS
    - Documentation/hw-vuln: Document the interaction between IBRS and STIBP
    - [amd64] virt/sev-guest: Return -EIO if certificate buffer is not large
      enough
    - brd: mark as nowait compatible
    - brd: return 0/-error from brd_insert_page()
    - brd: check for REQ_NOWAIT and set correct page allocation mask
    - ima: fix error handling logic when file measurement failed
    - ima: Align ima_file_mmap() parameters with mmap_file LSM hook
    - irqdomain: Fix association race
    - irqdomain: Fix disassociation race
    - irqdomain: Look for existing mapping only once
    - irqdomain: Drop bogus fwspec-mapping error handling
    - irqdomain: Refactor __irq_domain_alloc_irqs()
    - irqdomain: Fix mapping-creation race
    - irqdomain: Fix domain registration race
    - [x86] crypto: qat - fix out-of-bounds read
    - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls()
    - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC
    - jbd2: fix data missing when reusing bh which is ready to be checkpointed
    - ext4: optimize ea_inode block expansion
    - ext4: refuse to create ea block when umounted
    - [amd64,arm64] cxl/pmem: Fix nvdimm registration races
    - mtd: spi-nor: sfdp: Fix index value for SCCR dwords
    - mtd: spi-nor: spansion: Consider reserved bits in CFR5 register
    - mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type
    - dm: send just one event on resize, not two
    - dm: add cond_resched() to dm_wq_work()
    - dm: add cond_resched() to dm_wq_requeue_work()
    - wifi: rtw88: use RTW_FLAG_POWERON flag to prevent to power on/off twice
    - wifi: rtl8xxxu: Use a longer retry limit of 48
    - wifi: ath11k: allow system suspend to survive ath11k
    - wifi: cfg80211: Fix use after free for wext
    - wifi: cfg80211: Set SSID if it is not already set
    - cpuidle: add ARCH_SUSPEND_POSSIBLE dependencies
    - qede: fix interrupt coalescing configuration
    - [x86] thermal: intel: powerclamp: Fix cur_state for multi package system
    - dm flakey: fix logic when corrupting a bio
    - dm cache: free background tracker's queued work in btracker_destroy
    - dm flakey: don't corrupt the zero page
    - dm flakey: fix a bug with 32-bit highmem systems
    - hwmon: (nct6775) Fix incorrect parenthesization in nct6775_write_fan_div()
    - [arm64] mm: hugetlb: Disable HUGETLB_PAGE_OPTIMIZE_VMEMMAP
    - fuse: add inode/permission checks to fileattr_get/fileattr_set
    - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails
    - ceph: update the time stamps and try to drop the suid/sgid
    - regulator: core: Use ktime_get_boottime() to determine how long a
      regulator was off
    - panic: fix the panic_print NMI backtrace setting
    - mm/hwpoison: convert TTU_IGNORE_HWPOISON to TTU_HWPOISON
    - dax/kmem: Fix leak of memory-hotplug resources
    - mm: memcontrol: deprecate charge moving
    - mm/thp: check and bail out if page in deferred queue already
    - kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list
    - memory tier: release the new_memtier in find_create_memory_tier()
    - ring-buffer: Handle race between rb_move_tail and rb_check_pages
    - tracing/eprobe: Fix to add filter on eprobe description in README file
    - [amd64] iommu/amd: Add a length limitation for the ivrs_acpihid
      command-line parameter
    - [amd64] iommu/amd: Improve page fault error reporting
    - scsi: aacraid: Allocate cmd_priv with scsicmd
    - scsi: qla2xxx: Fix link failure in NPIV environment
    - scsi: qla2xxx: Check if port is online before sending ELS
    - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests
    - scsi: qla2xxx: Remove unintended flag clearing
    - scsi: qla2xxx: Fix erroneous link down
    - scsi: qla2xxx: Remove increment of interface err cnt
    - scsi: ses: Don't attach if enclosure has no components
    - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process()
    - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses
    - scsi: ses: Fix possible desc_ptr out-of-bounds accesses
    - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove()
    - [riscv64] RISC-V: add a spin_shadow_stack declaration
    - [riscv64] Avoid enabling interrupts in die()
    - [riscv64] mm: fix regression due to update_mmu_cache change
    - [riscv64] jump_label: Fixup unaligned arch_static_branch function
    - [riscv64] mm: Perform BPF exhandler fixup on page fault
    - [riscv64] ftrace: Remove wasted nops for !RISCV_ISA_C
    - [riscv64] ftrace: Reduce the detour code size to half
    - PCI/PM: Observe reset delay irrespective of bridge_d3
    - PCI: Unify delay handling for reset and resume
    - PCI: hotplug: Allow marking devices as disconnected during bind/unbind
    - PCI: Avoid FLR for AMD FCH AHCI adapters
    - PCI/DPC: Await readiness of secondary bus after reset
    - [amd64] iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode
    - [amd64] iommu/vt-d: Fix PASID directory pointer coherency
    - vfio/type1: exclude mdevs from VFIO_UPDATE_VADDR
    - vfio/type1: prevent underflow of locked_vm via exec()
    - vfio/type1: track locked_vm per dma
    - vfio/type1: restore locked_vm
    - drm/amd: Fix initialization for nbio 7.5.1
    - [x86] drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv
    - drm/radeon: Fix eDP for single-display iMac11,2
    - [x86] drm/i915: Don't use stolen memory for ring buffers with LLC
    - [x86] drm/i915: Don't use BAR mappings for ring buffers with LLC
    - drm/edid: fix AVI infoframe aspect ratio handling
    - drm/edid: fix parsing of 3D modes from HDMI VSDB
    - qede: avoid uninitialized entries in coal_entry array
    - brd: use radix_tree_maybe_preload instead of radix_tree_preload
    - sbitmap: Advance the queue index before waking up a queue
    - wait: Return number of exclusive waiters awaken
    - sbitmap: Try each queue to wake up at least one waiter
    - net: avoid double iput when sock_alloc_file fails (CVE-2023-1032)
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.17
    - Revert "blk-cgroup: synchronize pd_free_fn() from blkg_free_workfn() and
      blkcg_deactivate_policy()"
    - Revert "blk-cgroup: dropping parent refcount after pd_free_fn() is done"
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.18
    - net/sched: Retire tcindex classifier
    - fs/jfs: fix shift exponent db_agl2size negative
    - [arm64] driver: soc: xilinx: fix memory leak in
      xlnx_add_cb_for_notify_event()
    - f2fs: don't rely on F2FS_MAP_* in f2fs_iomap_begin
    - f2fs: fix to avoid potential deadlock
    - objtool: Fix memory leak in create_static_call_sections()
    - [armhf] pwm: stm32-lp: fix the check on arr and cmp registers update
    - f2fs: introduce trace_f2fs_replace_atomic_write_block
    - f2fs: correct i_size change for atomic writes
    - f2fs: clear atomic_write_task in f2fs_abort_atomic_write()
    - fs: f2fs: initialize fsdata in pagecache_write()
    - f2fs: allow set compression option of files without blocks
    - f2fs: fix to abort atomic write only during do_exist()
    - ubi: ensure that VID header offset + VID header size <= alloc, size
    - ubifs: Fix memory leak in ubifs_sysfs_init()
    - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted
    - ubifs: Rectify space budget for ubifs_xrename()
    - ubifs: Fix wrong dirty space budget for dirty inode
    - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1
    - ubifs: Reserve one leb for each journal head while doing budget
    - ubi: Fix use-after-free when volume resizing failed
    - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume()
    - ubifs: Fix memory leak in alloc_wbufs()
    - ubi: Fix possible null-ptr-deref in ubi_free_volume()
    - ubifs: Re-statistic cleaned znode count if commit failed
    - ubifs: dirty_cow_znode: Fix memleak in error handling path
    - ubifs: ubifs_writepage: Mark page dirty after writing inode failed
    - ubifs: ubifs_releasepage: Remove ubifs_assert(0) to valid this process
    - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show()
    - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed
    - f2fs: fix to avoid potential memory corruption in
      __update_iostat_latency()
    - ext4: use ext4_fc_tl_mem in fast-commit replay path
    - ext4: don't show commit interval if it is zero
    - netfilter: nf_tables: allow to fetch set elements when table has an owner
    - [x86] um: vdso: Add '%rcx' and '%r11' to the syscall clobber list
    - f2fs: synchronize atomic write aborts
    - watchdog: Fix kmemleak in watchdog_cdev_register
    - watchdog: pcwd_usb: Fix attempting to access uninitialized memory
    - [arm64] watchdog: sbsa_wdog: Make sure the timeout programming is within
      the limits
    - netfilter: ctnetlink: fix possible refcount leak in
      ctnetlink_create_conntrack()
    - netfilter: conntrack: fix rmmod double-free race
    - netfilter: ip6t_rpfilter: Fix regression with VRF interfaces
    - netfilter: ebtables: fix table blob use-after-free
    - netfilter: xt_length: use skb len to match in length_mt6
    - netfilter: ctnetlink: make event listener tracking global
    - netfilter: x_tables: fix percpu counter block leak on error path when
      creating new netns
    - ptp: vclock: use mutex to fix "sleep on atomic" bug
    - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation
    - net: sunhme: Fix region request
    - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop
    - net: fix __dev_kfree_skb_any() vs drop monitor
    - 9p/xen: fix version parsing
    - 9p/xen: fix connection sequence
    - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv()
    - mlx5: fix skb leak while fifo resync and push
    - mlx5: fix possible ptp queue fifo use-after-free
    - net/mlx5: ECPF, wait for VF pages only after disabling host PFs
    - net/mlx5e: Verify flow_source cap before using it
    - net/mlx5: Geneve, Fix handling of Geneve object id as error code
    - ext4: fix incorrect options show of original mount_opt and extend
      mount_opt2
    - nfc: fix memory leak of se_io context in nfc_genl_se_io
    - net/sched: transition act_pedit to rcu and percpu stats
    - net/sched: act_pedit: fix action bind logic
    - net/sched: act_mpls: fix action bind logic
    - net/sched: act_sample: fix action bind logic
    - [arm64] net: dsa: felix: fix internal MDIO controller resource length
    - tcp: tcp_check_req() can be called from process context
    - vc_screen: modify vcs_size() handling in vcs_read()
    - [arm64,armhf] rtc: sun6i: Always export the internal oscillator
    - genirq/ipi: Fix NULL pointer deref in irq_data_get_affinity_mask()
    - scsi: ipr: Work around fortify-string warning
    - rtc: allow rtc_read_alarm without read_alarm callback
    - io_uring: fix size calculation when registering buf ring
    - loop: loop_set_status_from_info() check before assignment
    - nvme: bring back auto-removal of deleted namespaces during sequential scan
    - nvme-tcp: don't access released socket during error recovery
    - tracing: Add NULL checks for buffer in ring_buffer_free_read_page()
    - kernel/printk/index.c: fix memory leak with using debugfs_lookup()
    - [x86] firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3
    - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC
      support
    - [amd64] IB/hfi1: Update RMT size calculation
    - [amd64] iommu/amd: Fix error handling for pdev_pri_ats_enable()
    - PCI/ACPI: Account for _S0W of the target bridge in acpi_pci_bridge_d3()
    - media: uvcvideo: Remove format descriptions
    - media: uvcvideo: Handle cameras with invalid descriptors
    - media: uvcvideo: Handle errors from calls to usb_string
    - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910
    - media: uvcvideo: Silence memcpy() run-time false positive warnings
    - USB: fix memory leak with using debugfs_lookup()
    - cacheinfo: Fix shared_cpu_map to handle shared caches at different levels
    - tty: fix out-of-bounds access in tty_driver_lookup_tty()
    - [arm64] tty: serial: fsl_lpuart: disable the CTS when send break signal
    - [x86] mei: bus-fixup:upon error print return values of send and receive
    - iio: accel: mma9551_core: Prevent uninitialized variable in
      mma9551_read_status_word()
    - iio: accel: mma9551_core: Prevent uninitialized variable in
      mma9551_read_config_word()
    - media: uvcvideo: Add GUID for BGRA/X 8:8:8:8
    - soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe()
    - [arm64,armhf] USB: dwc3: fix memory leak with using debugfs_lookup()
    - [arm64,armhf] USB: chipidea: fix memory leak with using debugfs_lookup()
    - [arm64,armhf] USB: ULPI: fix memory leak with using debugfs_lookup()
    - USB: uhci: fix memory leak with using debugfs_lookup()
    - USB: sl811: fix memory leak with using debugfs_lookup()
    - [mips64el,mipsel] USB: isp116x: fix memory leak with using
      debugfs_lookup()
    - [arm64,armhf] usb: host: xhci: mvebu: Iterate over array indexes instead
      of using pointer math
    - USB: ene_usb6250: Allocate enough memory for full object
    - usb: uvc: Enumerate valid values for color matching
    - usb: gadget: uvc: Make bSourceID read/write
    - PCI: Align extra resources for hotplug bridges properly
    - PCI: Take other bus devices into account when distributing resources
    - PCI: Distribute available resources for root buses, too
    - [i386] tty: pcn_uart: fix memory leak with using debugfs_lookup()
    - [x86] misc: vmw_balloon: fix memory leak with using debugfs_lookup()
    - drivers: base: component: fix memory leak with using debugfs_lookup()
    - drivers: base: dd: fix memory leak with using debugfs_lookup()
    - PCI: Add ACS quirk for Wangxun NICs
    - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
    - [arm64] phy: rockchip-typec: Fix unsigned comparison with less than zero
    - RDMA/cma: Distinguish between sockaddr_in and sockaddr_in6 by size
    - iommu: Attach device group to old domain in error path
    - soundwire: cadence: Remove wasted space in response_buf
    - soundwire: cadence: Drain the RX FIFO after an IO timeout
    - net: tls: avoid hanging tasks on the tx_lock
    - [x86] resctl: fix scheduler confusion with 'current'
    - drm/display/dp_mst: Add drm_atomic_get_old_mst_topology_state()
    - drm/display/dp_mst: Fix down/up message handling after sink disconnect
    - drm/display/dp_mst: Fix down message handling after a packet reception
      error
    - drm/display/dp_mst: Fix payload addition on a disconnected sink
    - [x86] drm/i915/dp_mst: Add the MST topology state for modesetted CRTCs
    - [x86] drm/i915: Fix system suspend without fbdev being initialized
    - media: uvcvideo: Fix race condition with usb_kill_urb
    - io_uring: fix two assignments in if conditions
    - io_uring/poll: allow some retries for poll triggering spuriously
    - [arm64] efi: Make efi_rt_lock a raw_spinlock
    - [arm64] mte: Fix/clarify the PG_mte_tagged semantics
    - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.19
    - tpm: disable hwrng for fTPM on some AMD designs
    - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for
      wext"
    - [x86] staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a
      script
    - [x86] staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.20
    - fs: prevent out-of-bounds array speculation when closing a file descriptor
    - btrfs: fix unnecessary increment of read error stat on write error
    - btrfs: fix percent calculation for bg reclaim message
    - io_uring/uring_cmd: ensure that device supports IOPOLL
    - erofs: fix wrong kunmap when using LZMA on HIGHMEM platforms
    - fork: allow CLONE_NEWTIME in clone3 flags
    - [x86] CPU/AMD: Disable XSAVES on AMD family 0x17
    - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15
    - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc21
    - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for nv
    - drm/display: Don't block HDR_OUTPUT_METADATA on unknown EOTF
    - drm/connector: print max_requested_bpc in state debugfs
    - staging: rtl8723bs: Fix key-store index handling
    - staging: rtl8723bs: Pass correct parameters to cfg80211_get_bss()
    - ext4: fix cgroup writeback accounting with fs-layer encryption
    - ext4: fix RENAME_WHITEOUT handling for inline directories
    - ext4: fix another off-by-one fsmap error on 1k block filesystems
    - ext4: move where set the MAY_INLINE_DATA flag is set
    - ext4: fix WARNING in ext4_update_inline_data
    - ext4: zero i_disksize when initializing the bootloader inode
    - HID: core: Provide new max_buffer_size attribute to over-ride the default
    - HID: uhid: Over-ride the default maximum data buffer value with our own
    - nfc: change order inside nfc_se_io error path
    - [x86] KVM: VMX: Reset eVMCS controls in VP assist page during hardware
      disabling
    - [x86] KVM: VMX: Don't bother disabling eVMCS static key on module exit
    - [x86] KVM: x86: Move guts of kvm_arch_init() to standalone helper
    - [x86] KVM: VMX: Do _all_ initialization before exposing /dev/kvm to
      userspace
    - fs: dlm: fix log of lowcomms vs midcomms
    - fs: dlm: add midcomms init/start functions
    - fs: dlm: start midcomms before scand
    - fs: dlm: remove send repeat remove handling
    - fs: dlm: use packet in dlm_mhandle
    - fd: dlm: trace send/recv of dlm message and rcom
    - fs: dlm: fix use after free in midcomms commit
    - fs: dlm: use WARN_ON_ONCE() instead of WARN_ON()
    - fs: dlm: be sure to call dlm_send_queue_flush()
    - fs: dlm: fix race setting stop tx flag
    - udf: Fix off-by-one error when discarding preallocation
    - bus: mhi: ep: Change state_lock to mutex
    - ipmi:ssif: Remove rtc_us_timer
    - ipmi:ssif: Increase the message retry time
    - ipmi:ssif: Add a timer between request retries
    - [x86] drm/i915: Introduce intel_panel_init_alloc()
    - [x86] drm/i915: Do panel VBT init early if the VBT declares an explicit
      panel type
    - [x86] drm/i915: Populate encoder->devdata for DSI on icl+
    - block: Revert "block: Do not reread partition table on exclusively open
      device"
    - block: fix scan partition for exclusively open device again
    - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier
    - ext4: Fix possible corruption when moving a directory
    - cifs: improve checking of DFS links over STATUS_OBJECT_NAME_INVALID
    - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype
    - [arm64] drm/msm: Fix potential invalid ptr free
    - [arm64] drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register
    - [arm64] drm/msm/a5xx: fix highest bank bit for a530
    - [arm64] drm/msm/a5xx: fix the emptyness check in the preempt code
    - [arm64] drm/msm/a5xx: fix context faults during ring switch
    - tls: rx: fix return value for async crypto
    - [arm64] drm/msm/dpu: disable features unsupported by QCM2290
    - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()
    - netfilter: nft_last: copy content when cloning expression
    - netfilter: nft_quota: copy content when cloning expression
    - net: tls: fix possible race condition between do_tls_getsockopt_conf() and
      do_tls_setsockopt_conf() (CVE-2023-28466)
    - net: use indirect calls helpers for sk_exit_memory_pressure()
    - net: lan78xx: fix accessing the LAN7800's internal phy specific registers
      from the MAC driver
    - ice: copy last block omitted in ice_get_module_eeprom()
    - bpf, sockmap: Fix an infinite loop error when len is 0 in
      tcp_bpf_recvmsg_parser()
    - [arm64] drm/msm/dpu: fix len of sc7180 ctl blocks
    - [arm64] drm/msm/dpu: drop DPU_DIM_LAYER from MIXER_MSM8998_MASK
    - [arm64] drm/msm/dpu: fix clocks settings for msm8998 SSPP blocks
    - [arm64] drm/msm/dpu: clear DSPP reservations in rm release
    - net: stmmac: add to set device wake up flag when stmmac init phy
    - net: phylib: get rid of unnecessary locking
    - bnxt_en: Avoid order-5 memory allocation for TPA data
    - netfilter: ctnetlink: revert to dumping mark regardless of event type
    - netfilter: tproxy: fix deadlock due to missing BH disable
    - btrfs: fix extent map logging bit not cleared for split maps after
      dropping range
    - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR
    - net: phy: smsc: fix link up detection in forced irq mode
    - net: tls: fix device-offloaded sendpage straddling records
    - scsi: megaraid_sas: Update max supported LD IDs to 240
    - scsi: sd: Fix wrong zone_write_granularity value during revalidate
    - netfilter: conntrack: adopt safer max chain length
    - block: fix wrong mode for blkdev_put() from disk_scan_partitions()
    - NFSD: Protect against filesystem freezing
    - ice: Fix DSCP PFC TLV creation
    - net/smc: fix fallback failed while sendmsg with fastopen
    - SUNRPC: Fix a server shutdown leak
    - af_unix: fix struct pid leaks in OOB support
    - erofs: Revert "erofs: fix kvcalloc() misuse with __GFP_NOFAIL"
    - [riscv64] Use READ_ONCE_NOCHECK in imprecise unwinding stack mode
    - [riscv64] Don't check text_mutex during stop_machine
    - drm/amdgpu: fix return value check in kfd
    - ext4: Fix deadlock during directory rename
    - drm/amdgpu/soc21: don't expose AV1 if VCN0 is harvested
    - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_4
    - [arm64] adreno: Shutdown the GPU properly
    - [arm64] drm/msm/adreno: fix runtime PM imbalance at unbind
    - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths
    - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address
    - [powerpc*] 64: Don't recurse irq replay
    - [powerpc*] iommu: fix memory leak with using debugfs_lookup()
    - [powerpc*] 64: Fix task_cpu in early boot when booting non-zero cpuid
    - [powerpc*] 64: Move paca allocation to early_setup()
    - PCI: Add SolidRun vendor ID
    - [arm64,armhf] media: rc: gpio-ir-recv: add remove function
    - drm/amd/display: Allow subvp on vactive pipes that are 2560x1440@60
    - drm/amd/display: adjust MALL size available for DCN32 and DCN321
    - filelocks: use mount idmapping for setlease permission check
    - Revert "bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES"

  [ Diederik de Haas ]
  * [arm64,armhf,riscv64] drivers/ata: Enable AHCI_DWC as module
    (Closes: #1032362)
  * drivers/net/can/spi/mcp251xfd: Enable CAN_MCP251XFD as module
    (Closes: #1032582)

  [ Salvatore Bonaccorso ]
  * [x86] drivers/platform/x86: Enable THINKPAD_LMI as module (Closes: #1032399)
  * [rt] Refresh "printk: Bring back the RT bits." for context changes in 6.1.16
  * Bump ABI to 7
  * net/sched: Drop setting of NET_CLS_TCINDEX (retired upstream)
  * net/kcm: Enable AF_KCM as module (Closes: #1023958)
  * [rt] Update to 6.1.19-rt8

  [ Cyril Brulebois ]
  * wifi: mt76: do not run mt76_unregister_device() on unregistered hw
    This prevents a kernel panic when unloading the module, which happens
    within the installer after firmware files have been deployed, at least
    with mt7921e (Closes: #1029116). Thanks to Helmut Grohne for the
    initial patch, which led upstream to propose this patch.
  * udeb: Add michael_mic to crypto-modules, for ath11k and others.
    Thanks to Nicolas Dandrimont for reporting and Benoît Chauvet for
    testing (See: #1032140).

  [ Héctor Orón Martínez ]
  * [powerpc/powerpc64,ppc64el] udeb: add DRM ast driver to fb-modules
    (Closes: #990016)

  [ Miguel Bernal Marin ]
  * Enable modules to be used by rasdaemon tool on Intel platforms
    (Closes: #1032467)
    - [amd64] drivers/edac: Enable EDAC_IGEN6 as module
    - [x86] drivers/acpi/apei: Enable ACPI_APEI_EINJ as module

  [ Alper Nebi Yasak ]
  * Enable important configs for ChromeOS boards:
    - Enable GOOGLE_VPD, GOOGLE_SMI, GOOGLE_FRAMEBUFFER_COREBOOT as modules
    - [x86] Enable FB_SIMPLE as built-in
    - [x86,armhf,arm64] Change GOOGLE_FRAMEBUFFER_COREBOOT and
      GOOGLE_COREBOOT_TABLE to built-in (except cloud-*)
    - [x86,arm64] Enable CHROMEOS_ACPI as module
    - [x86,arm64] Enable TCG_TIS_SPI_CR50 as built-in
    - [x86,arm64] Enable TCG_TIS_I2C_CR50 as module

 -- Salvatore Bonaccorso <email address hidden>  Sun, 19 Mar 2023 15:46:34 +0100
Superseded in sid-release
linux-signed-amd64 (6.1.15+1) unstable; urgency=medium

  * Sign kernel from linux 6.1.15-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
    - mptcp: sockopt: make 'tcp_fastopen_connect' generic
    - mptcp: fix locking for setsockopt corner-case
    - mptcp: deduplicate error paths on endpoint creation
    - mptcp: fix locking for in-kernel listener creation
    - btrfs: move the auto defrag code to defrag.c
    - btrfs: lock the inode in shared mode before starting fiemap
    - [x86] ASoC: amd: yc: Add DMI support for new acer/emdoor platforms
    - [x86] ASoC: SOF: sof-audio: start with the right widget type
    - ALSA: usb-audio: Add FIXED_RATE quirk for JBL Quantum610 Wireless
    - [x86] ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers
    - ALSA: hda: Do not unset preset when cleaning up codec
    - [x86] ASoC: amd: yc: Add Xiaomi Redmi Book Pro 15 2022 into DMI table
    - bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself
    - net/rose: Fix to not accept on connected socket
    - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC
    - [powerpc*] 64: Fix perf profiling asynchronous interrupt handlers
    - fscache: Use clear_and_wake_up_bit() in fscache_create_volume_work()
    - drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED
    - net: sched: sch: Bounds check priority
    - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association
    - nvme: clear the request_queue pointers on failure in
      nvme_alloc_admin_tag_set
    - nvme: clear the request_queue pointers on failure in nvme_alloc_io_tag_set
    - drm/amd/display: Add missing brackets in calculation
    - drm/amd/display: Adjust downscaling limits for dcn314
    - drm/amd/display: Unassign does_plane_fit_in_mall function from dcn3.2
    - drm/amd/display: Reset DMUB mailbox SW state after HW reset
    - drm/amdgpu: enable HDP SD for gfx 11.0.3
    - drm/amdgpu: Enable vclk dclk node for gc11.0.3
    - drm/amd/display: Properly handle additional cases where DCN is not
      supported
    - ceph: move mount state enum to super.h
    - ceph: blocklist the kclient when receiving corrupted snap trace
    - of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem
    - mm: shrinkers: fix deadlock in shrinker debugfs
    - aio: fix mremap after fork null-deref
    - vmxnet3: move rss code block under eop descriptor
    - fbdev: Fix invalid page access after closing deferred I/O devices
    - drm/amd/amdgpu: fix warning during suspend
    - drm/amd/display: Fail atomic_check early on normalize_zpos error
    - drm/vmwgfx: Stop accessing buffer objects which failed init
    - drm/vmwgfx: Do not drop the reference to the handle too soon
    - [arm64] mmc: meson-gx: fix SDIO mode if cap_sdio_irq isn't set
    - mmc: sdio: fix possible resource leaks in some error paths
    - mmc: mmc_spi: fix error handling in mmc_spi_probe()
    - ALSA: hda: Fix codec device field initializan
    - ALSA: hda/conexant: add a new hda codec SN6180
    - ALSA: hda/realtek - fixed wrong gpio assigned
    - ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform.
    - ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support for HP
      Laptops
    - ata: ahci: Add Tiger Lake UP{3,4} AHCI controller
    - ata: libata-core: Disable READ LOG DMA EXT for Samsung MZ7LH
    - hugetlb: check for undefined shift on 32 bit architectures
    - nilfs2: fix underflow in second superblock position calculations
    - mm/MADV_COLLAPSE: set EAGAIN on unexpected page refcount
    - mm/filemap: fix page end in filemap_get_read_batch
    - mm/migrate: fix wrongly apply write bit after mkdirty on sparc64
    - freezer,umh: Fix call_usermode_helper_exec() vs SIGKILL
    - Revert "mm: Always release pages to the buddy allocator in
      memblock_free_late()."
    - net: Fix unwanted sign extension in netdev_stats_to_stats64()
    - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table"
    - [arm64,armhf] drm/vc4: crtc: Increase setup cost in core clock calculation
      to handle extreme reduced blanking
    - [arm64,armhf] drm/vc4: Fix YUV plane handling when planes are in different
      buffers
    - [x86] drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list
    - ice: fix lost multicast packets in promisc mode
    - ixgbe: allow to increase MTU to 3K with XDP enabled
    - i40e: add double of VLAN header when computing the max MTU
    - net: bgmac: fix BCM5358 support by setting correct flags
    - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list
    - net/sched: tcindex: update imperfect hash filters respecting rcu
    - ice: xsk: Fix cleaning of XDP_TX frames
    - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions.
    - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
    - net/sched: act_ctinfo: use percpu stats
    - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set()
    - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence
    - bnxt_en: Fix mqprio and XDP ring checking logic
    - tracing: Make trace_define_field_ext() static
    - net: stmmac: Restrict warning on disabling DMA store and fwd mode
    - net: use a bounce buffer for copying skb->mark
    - tipc: fix kernel warning when sending SYN message
    - net: mpls: fix stale pointer if allocation fails during device rename
      (CVE-2023-26545)
    - igb: conditionalize I2C bit banging on external thermal sensor support
    - igb: Fix PPS input and output using 3rd and 4th SDP
    - ixgbe: add double of VLAN header when computing the max MTU
    - ipv6: Fix datagram socket connection with DSCP.
    - ipv6: Fix tcp socket connection with DSCP.
    - mm/gup: add folio to list when folio_isolate_lru() succeed
    - mm: extend max struct page size for kmsan
    - i40e: Add checking for null for nlmsg_find_attr()
    - net/sched: tcindex: search key must be 16 bits
    - nvme-tcp: stop auth work after tearing down queues in error recovery
    - nvme-rdma: stop auth work after tearing down queues in error recovery
    - [x86] KVM: x86/pmu: Disable vPMU support on hybrid CPUs (host PMUs)
    - [x86] kvm: initialize all of the kvm_debugregs structure before sending it
      to userspace
    - [x86] perf/x86: Refuse to export capabilities for hybrid PMUs
    - alarmtimer: Prevent starvation by small intervals and SIG_IGN
    - nvme-pci: refresh visible attrs for cmb attributes
    - [x86] ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak
    - net: sched: sch: Fix off by one in htb_activate_prios()
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.14
    - [arm64,armhf] drm/etnaviv: don't truncate physical page address
    - wifi: ath11k: fix warning in dma_free_coherent() of memory chunks while
      recovery
    - wifi: rtl8xxxu: gen2: Turn on the rate control
    - drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink
    - sched/psi: Stop relying on timer_pending() for poll_work rescheduling
    - random: always mix cycle counter in add_latent_entropy()
    - scsi: libsas: Add smp_ata_check_ready_type()
    - [arm64] scsi: hisi_sas: Fix SATA devices missing issue during I_T nexus
      reset
    - docs: perf: Fix PMU instance name of hisi-pcie-pmu
    - [x86] KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception
    - [x86] KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid
    - [x86] KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS
      (CVE-2022-2196)
    - [x86] drm/i915: Remove __maybe_unused from mtl_info
    - [x86] KVM: x86: fix deadlock for KVM_XEN_EVTCHN_RESET
    - [powerpc*] 64s/radix: Fix RWX mapping with relocated kernel
    - nfp: ethtool: support reporting link modes
    - nfp: ethtool: fix the bug of setting unsupported port speed
    - uaccess: Add speculation barrier to copy_from_user()
    - [x86] alternatives: Introduce int3_emulate_jcc()
    - [x86] alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions
    - [x86] static_call: Add support for Jcc tail-calls
    - Bluetooth: btusb: Add more device IDs for WCN6855
    - [powerpc*] vmlinux.lds: Define RUNTIME_DISCARD_EXIT
    - [powerpc*] vmlinux.lds: Don't discard .rela* for relocatable builds
    - wifi: mwifiex: Add missing compatible string for SD8787
    - audit: update the mailing list in MAINTAINERS
    - [x86] platform/x86: nvidia-wmi-ec-backlight: Add force module parameter
    - ext4: Fix function prototype mismatch for ext4_feat_ktype
    - bpf: add missing header file include
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.15
    - Fix XFRM-I support for nested ESP tunnels
    - [arm64] dts: rockchip: reduce thermal limits on rk3399-pinephone-pro
    - [arm64] dts: rockchip: drop unused LED mode property from rk3328-roc-cc
    - [arm64] dts: rockchip: fix probe of analog sound card on rock-3a
    - HID: elecom: add support for TrackBall 056E:011C
    - HID: Ignore battery for Elan touchscreen on Asus TP420IA
    - [amd64,arm64] ACPI: NFIT: fix a potential deadlock during NFIT teardown
    - pinctrl: amd: Fix debug output for debounce time
    - btrfs: send: limit number of clones and allocated memory size
    - [x86] ASoC: rt715-sdca: fix clock stop prepare timeout issue
    - [amd64] IB/hfi1: Assign npages earlier
    - neigh: make sure used and confirmed times are valid
    - HID: core: Fix deadloop in hid_apply_multiplier.
    - [x86] ASoC: codecs: es8326: Fix DTS properties reading
    - [x86] HID: Ignore battery for ELAN touchscreen 29DF on HP
    - [x86] cpu: Add Lunar Lake M
    - PM: sleep: Avoid using pr_cont() in the tasks freezing code
    - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state
    - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from
      sk_stream_kill_queues().
    - vc_screen: don't clobber return value in vcs_read
    - drm/amd/display: Move DCN314 DOMAIN power control to DMCUB
    - drm/amd/display: Fix race condition in DPIA AUX transfer
    - USB: serial: option: add support for VW/Skoda "Carstick LTE"
    - usb: gadget: u_serial: Add null pointer check in gserial_resume
    - usb: typec: pd: Remove usb_suspend_supported sysfs from sink PDO
    - drm/amd/display: Properly reuse completion structure
    - attr: add in_group_or_capable()
    - fs: move should_remove_suid()
    - attr: add setattr_should_drop_sgid()
    - attr: use consistent sgid stripping checks
    - fs: use consistent setgid checks in is_sxid()
    - USB: core: Don't hold device lock while reading the "descriptors" sysfs
      file

  [ Salvatore Bonaccorso ]
  * [rt] Update to 6.1.12-rt7
  * Bump ABI to 6

  [ Diederik de Haas ]
  * [arm64,armhf] udeb: Add sound and speakup packages (Closes: #1031289)

  [ Cyril Brulebois ]
  * udeb: Add qrtr_mhi to nic-wireless, for ath11k (Closes: #1032140)

 -- Salvatore Bonaccorso <email address hidden>  Sun, 05 Mar 2023 16:33:00 +0100
Superseded in sid-release
linux-signed-amd64 (6.1.12+1) unstable; urgency=medium

  * Sign kernel from linux 6.1.12-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.12
    - hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC
    - btrfs: limit device extents to the device size
    - btrfs: zlib: zero-initialize zlib workspace
    - ALSA: hda/realtek: Add Positivo N14KP6-TG
    - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
    - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
    - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9
    - ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41
    - ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform.
    - Revert "PCI/ASPM: Save L1 PM Substates Capability for suspend/resume"
    - Revert "PCI/ASPM: Refactor L1 PM Substates Control Register programming"
    - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and
      trace_pipe_raw
    - of/address: Return an error when no valid dma-ranges are found
      (Closes: #993612)
    - can: j1939: do not wait 250 ms if the same addr was already claimed
    - HID: logitech: Disable hi-res scrolling on USB (Closes: #1029584)
    - [amd64] IB/hfi1: Restore allocated resources on failed copyout
    - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues
    - xfrm: annotate data-race around use_time
    - RDMA/irdma: Fix potential NULL-ptr-dereference
    - [amd64] RDMA/usnic: use iommu_map_atomic() under spin_lock()
    - xfrm: fix bug with DSCP copy to v6 from v4 tunnel
    - of: Make OF framebuffer device names unique
    - net: phylink: move phy_device_free() to correctly release phy device
    - bonding: fix error checking in bond_debug_reregister()
    - [arm64,riscv64] net: macb: Perform zynqmp dynamic configuration only for
      SGMII interface
    - [arm64] net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal
      PHY
    - [arm64] cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems
    - uapi: add missing ip/ipv6 header dependencies for linux/stddef.h
    - [amd64] HID: amd_sfh: if no sensors are enabled, clean up
    - [x86] drm/i915: Don't do the WM0->WM1 copy w/a if WM1 is already enabled
    - drm/virtio: exbuf->fence_fd unmodified on interrupted wait
    - cpuset: Call set_cpus_allowed_ptr() with appropriate mask for task
    - ice: Do not use WQ_MEM_RECLAIM flag for workqueue
    - ice: Fix disabling Rx VLAN filtering with port VLAN enabled
    - ice: switch: fix potential memleak in ice_add_adv_recipe()
    - [arm64] net: mscc: ocelot: fix VCAP filters not matching on MAC with
      "protocol 802.1Q"
    - net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
    - net/mlx5: Bridge, fix ageing of peer FDB entries
    - net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode
    - net/mlx5e: IPoIB, Show unknown speed instead of error
    - net/mlx5: Store page counters in a single array
    - net/mlx5: Expose SF firmware pages counter
    - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers
    - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer
    - net/mlx5: Serialize module cleanup with reload and remove
    - igc: Add ndo_tx_timeout support
    - txhash: fix sk->sk_txrehash default
    - rds: rds_rm_zerocopy_callback() use list_first_entry()
    - [arm64] net: mscc: ocelot: fix all IPv6 getting trapped to CPU when PTP
      timestamping is used
    - [arm64] dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on rock-3a
    - ALSA: pci: lx6464es: fix a debug loop
    - [riscv64] stacktrace: Fix missing the first frame
    - [arm64] ASoC: fsl_sai: fix getting version from VERID
    - [x86] ASoC: topology: Return -ENOMEM on memory allocation failure
    - [riscv64] clk: microchip: mpfs-ccc: Use devm_kasprintf() for allocating
      formatted strings
    - [armhf] pinctrl: aspeed: Fix confusing types in return value
    - [arm64,armhf] pinctrl: single: fix potential NULL dereference
    - [armhf] pinctrl: aspeed: Revert "Force to disable the function's signal"
    - [x86] pinctrl: intel: Restore the pins that used to be in Direct IRQ mode
    - cifs: Fix use-after-free in rdata->read_into_pages()
    - net: USB: Fix wrong-direction WARNING in plusb.c
    - mptcp: do not wait for bare sockets' timeout
    - mptcp: be careful on subflow status propagation on errors
    - btrfs: simplify update of last_dir_index_offset when logging a directory
    - btrfs: free device in btrfs_close_devices for a single device filesystem
    - usb: core: add quirk for Alcor Link AK9563 smartcard reader
    - usb: typec: altmodes/displayport: Fix probe pin assign check
    - cxl/region: Fix null pointer dereference for resetting decoder
    - cxl/region: Fix passthrough-decoder detection
    - drm/amd/pm: add SMU 13.0.7 missing GetPptLimit message mapping
    - ceph: flush cap releases when the session is flushed
    - [amd64] nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE
    - [riscv64] Fixup race condition on PG_dcache_clean in flush_icache_pte
    - [riscv64] kprobe: Fixup misaligned load text
    - [powerpc*] 64s/interrupt: Fix interrupt exit race with security mitigation
      switch
    - drm/amdgpu: Use the TGID for trace_amdgpu_vm_update_ptes
    - tracing: Fix TASK_COMM_LEN in trace event format file
    - rtmutex: Ensure that the top waiter is always woken up
    - Fix page corruption caused by racy check in __free_pages
    - [arm64] efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max
      machines
    - drm/amd/pm: bump SMU 13.0.0 driver_if header version
    - drm/amdgpu: Add unique_id support for GC 11.0.1/2
    - drm/amd/pm: bump SMU 13.0.7 driver_if header version
    - drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini
    - drm/amdgpu/smu: skip pptable init under sriov
    - drm/amd/display: properly handling AGP aperture in vm setup
    - drm/amd/display: fix cursor offset on rotation 180
    - [x86] drm/i915: Move fd_install after last use of fence
    - [x86] drm/i915: Initialize the obj flags for shmem objects
    - [x86] drm/i915: Fix VBT DSI DVO port handling
    - [x86] speculation: Identify processors vulnerable to SMT RSB predictions
      (CVE-2022-27672)
    - [x86] KVM: x86: Mitigate the cross-thread return address predictions bug
      (CVE-2022-27672)
    - Documentation/hw-vuln: Add documentation for Cross-Thread Return
      Predictions (CVE-2022-27672)

  [ Helge Deller ]
  * [hppa] Fix i2c-modules udeb for parisc64

  [ John Paul Adrian Glaubitz ]
  * [alpha] Add i2c-modules to Depends for nic-shared-modules udeb
  * [powerpc,ppc64] Set DESTDIR= when installing bootwrapper (fixes FTBFS)

  [ Salvatore Bonaccorso ]
  * Bump ABI to 5

 -- Salvatore Bonaccorso <email address hidden>  Wed, 15 Feb 2023 06:56:21 +0100
Superseded in sid-release
linux-signed-amd64 (6.1.11+1) unstable; urgency=medium

  * Sign kernel from linux 6.1.11-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.9
    - [armel,armhf] memory: mvebu-devbus: Fix missing clk_disable_unprepare in
      mvebu_devbus_probe()
    - [arm64] soc: imx: imx8mp-blk-ctrl: enable global pixclk with HDMI_TX_PHY
      PD
    - [armhf] dts: imx6ul-pico-dwarf: Use 'clock-frequency'
    - [armhf] imx: add missing of_node_put()
    - [arm64] soc: imx: imx8mp-blk-ctrl: don't set power device name
    - [amd64] HID: intel_ish-hid: Add check for ishtp_dma_tx_map
    - [arm64] soc: imx8m: Fix incorrect check for of_clk_get_by_name()
    - [arm64] firmware: arm_scmi: Harden shared memory access in fetch_response
    - [arm64] firmware: arm_scmi: Harden shared memory access in
      fetch_notification
    - [arm64] firmware: arm_scmi: Fix virtio channels cleanup on shutdown
    - [amd64] HID: amd_sfh: Fix warning unwind goto
    - tomoyo: fix broken dependency on *.conf.default
    - RDMA/rxe: Fix inaccurate constants in rxe_type_info
    - RDMA/rxe: Prevent faulty rkey generation
    - erofs: fix kvcalloc() misuse with __GFP_NOFAIL
    - RDMA/core: Fix ib block iterator counter overflow
    - [amd64] IB/hfi1: Reject a zero-length user expected buffer
    - [amd64] IB/hfi1: Reserve user expected TIDs
    - [amd64] IB/hfi1: Fix expected receive setup error exit issues
    - [amd64] IB/hfi1: Immediately remove invalid memory from hardware
    - [amd64] IB/hfi1: Remove user expected buffer invalidate race
    - affs: initialize fsdata in affs_truncate()
    - kbuild: export top-level LDFLAGS_vmlinux only to scripts/Makefile.vmlinux
    - kbuild: fix 'make modules' error when CONFIG_DEBUG_INFO_BTF_MODULES=y
    - [arm64] drm/msm/gpu: Fix potential double-free
    - NFSD: fix use-after-free in nfsd4_ssc_setup_dul()
    - [arm64,armhf] drm/vc4: bo: Fix drmm_mutex_init memory hog
    - bpf: hash map, avoid deadlock with suitable hash mask
    - [amd64,arm64] amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent
    - [amd64,arm64] amd-xgbe: Delay AN timeout during KR training
    - bpf: Fix pointer-leak due to insufficient speculative store bypass
      mitigation
    - [amd64,arm64] drm/vc4: bo: Fix unused variable warning
    - [arm64] phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in
      rockchip_usb2phy_power_on()
    - net: nfc: Fix use-after-free in local_cleanup()
    - [arm64] net: enetc: avoid deadlock in enetc_tx_onestep_tstamp()
    - sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb
    - [arm64,armhf] gpio: mxc: Protect GPIO irqchip RMW with bgpio spinlock
    - [arm64,armhf] gpio: mxc: Always set GPIOs used as interrupt source to
      INPUT mode
    - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
      (CVE-2023-23559)
    - [arm64,armhf] pinctrl: rockchip: fix reading pull type on rk3568
    - net: stmmac: Fix queue statistics reading
    - net/sched: sch_taprio: fix possible use-after-free
    - l2tp: convert l2tp_tunnel_list to idr
    - l2tp: close all race conditions in l2tp_tunnel_register()
    - net: usb: sr9700: Handle negative len
    - net: mdio: validate parameter addr in mdiobus_get_phy()
    - HID: check empty report_list in hid_validate_values()
    - HID: check empty report_list in bigben_probe()
    - net: stmmac: fix invalid call to mdiobus_get_phy()
    - [arm64,armhf] pinctrl: rockchip: fix mux route data for rk3568
    - HID: revert CHERRY_MOUSE_000C quirk
    - usb: ucsi: Ensure connector delayed work items are flushed
    - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
    - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
    - netfilter: conntrack: handle tcp challenge acks during connection reuse
    - Bluetooth: Fix a buffer overflow in mgmt_mesh_add()
    - Bluetooth: hci_conn: Fix memory leaks
    - Bluetooth: hci_sync: fix memory leak in hci_update_adv_data()
    - Bluetooth: ISO: Avoid circular locking dependency
    - Bluetooth: ISO: Fix possible circular locking dependency
    - Bluetooth: hci_event: Fix Invalid wait context
    - Bluetooth: Fix possible deadlock in rfcomm_sk_state_change
    - net/mlx5e: Avoid false lock dependency warning on tc_ht even more
    - net/mlx5: E-switch, Fix setting of reserved fields on
      MODIFY_SCHEDULING_ELEMENT
    - net/mlx5e: QoS, Fix wrongfully setting parent_element_id on
      MODIFY_SCHEDULING_ELEMENT
    - net/mlx5e: Set decap action based on attr for sample
    - net/mlx5: E-switch, Fix switchdev mode after devlink reload
    - net: mlx5: eliminate anonymous module_init & module_exit
    - dmaengine: Fix double increment of client_count in dma_chan_get()
    - net: macb: fix PTP TX timestamp failure due to packet padding
    - virtio-net: correctly enable callback during start_xmit
    - l2tp: prevent lockdep issue in l2tp_tunnel_register()
    - HID: betop: check shape of output reports
    - cifs: fix potential deadlock in cache_refresh_path()
    - drm/amd/display: fix issues with driver unload
    - net: sched: gred: prevent races when adding offloads to stats
    - nvme-pci: fix timeout request state check
    - tcp: avoid the lookup process failing to get sk in ehash table
    - device property: fix of node refcount leak in
      fwnode_graph_get_next_endpoint()
    - w1: fix deadloop in __w1_remove_master_device()
    - w1: fix WARNING after calling w1_process()
    - driver core: Fix test_async_probe_init saves device in wrong array
    - thermal: Validate new state in cur_state_store()
    - thermal/core: fix error code in __thermal_cooling_device_register()
    - thermal: core: call put_device() only after device_register() fails
    - net: stmmac: enable all safety features by default
    - bnxt: Do not read past the end of test names
    - tcp: fix rate_app_limited to default to 1
    - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace
    - [x86] ASoC: SOF: pm: Set target state earlier
    - [x86] ASoC: SOF: pm: Always tear down pipelines before DSP suspend
    - [x86] ASoC: SOF: Add FW state to debugfs
    - [x86] ASoC: amd: yc: Add Razer Blade 14 2022 into DMI table
    - [arm64] cpufreq: CPPC: Add u64 casts to avoid overflowing
    - [arm64,armhf] cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist
    - [x86] ASoC: amd: yc: Add ASUS M5402RA into DMI table
    - [arm64,armhf] cpufreq: Add SM6375 to cpufreq-dt-platdev blocklist
    - [arm64] ASoC: fsl_micfil: Correct the number of steps on SX controls
    - [arm64] drm/msm/a6xx: Avoid gx gbit halt during rpm suspend
    - net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem
    - drm: Add orientation quirk for Lenovo ideapad D330-10IGL
    - [s390x] debug: add _ASM_S390_ prefix to header guard
    - [s390x] expicitly align _edata and _end symbols on page boundary
    - xen/pvcalls: free active map buffer on pvcalls_front_free_map
    - [x86] perf/x86/cstate: Add Meteor Lake support
    - [x86] perf/x86/msr: Add Meteor Lake support
    - [x86] perf/x86/msr: Add Emerald Rapids
    - [x86] perf/x86/intel/uncore: Add Emerald Rapids
    - [arm64] cpufreq: armada-37xx: stop using 0 as NULL pointer
    - [arm64,armhf] ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with
      AC'97 CODEC
    - [arm64] ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets
    - ACPI: resource: Skip IRQ override on Asus Expertbook B2402CBA
    - cifs: fix potential memory leaks in session setup
    - spi: spidev: remove debug messages that access spidev->spi without locking
    - [s390x] KVM: s390: interrupt: use READ_ONCE() before cmpxchg()
    - [arm64] scsi: hisi_sas: Use abort task set to reset SAS disks when
      discovered
    - [arm64] scsi: hisi_sas: Set a port invalid only if there are no devices
      attached when refreshing port id
    - r8152: add vendor/device ID pair for Microsoft Devkit
    - [x86] platform/x86: asus-nb-wmi: Add alternate mapping for KEY_CAMERA
    - [x86] platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK
    - [x86] platform/x86: asus-wmi: Add quirk wmi_ignore_fan
    - [x86] platform/x86: asus-wmi: Ignore fan on E410MA
    - [x86] platform/x86: simatic-ipc: correct name of a model
    - [x86] platform/x86: simatic-ipc: add another model
    - lockref: stop doing cpu_relax in the cmpxchg loop
    - firmware: coreboot: Check size of table entry and use flex-array
    - btrfs: zoned: enable metadata over-commit for non-ZNS setup
    - [arm64] efi: Recover from synchronous exceptions occurring in firmware
    - [arm64] efi: Avoid workqueue to check whether EFI runtime is live
    - [arm64] efi: Account for the EFI runtime stack in stack unwinder
    - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed
    - [x86] drm/i915: Allow panel fixed modes to have differing sync polarities
    - [x86] drm/i915: Allow alternate fixed modes always for eDP
    - drm/amdgpu: complete gfxoff allow signal during suspend without delay
    - io_uring/msg_ring: fix remote queue to disabled ring
    - wifi: mac80211: Proper mark iTXQs for resumption
    - wifi: mac80211: Fix iTXQ AMPDU fragmentation handling
    - sched/fair: Check if prev_cpu has highest spare cap in feec()
    - sched/uclamp: Fix a uninitialized variable warnings
    - vfio/type1: Respect IOMMU reserved regions in vfio_test_domain_fgsp()
    - scsi: hpsa: Fix allocation size for scsi_host_alloc()
    - kvm/vfio: Fix potential deadlock on vfio group_lock
    - nfsd: don't free files unconditionally in __nfsd_file_cache_purge
    - module: Don't wait for GOING modules
    - ftrace: Export ftrace_free_filter() to modules
    - tracing: Make sure trace_printk() can output as soon as it can be used
    - trace_events_hist: add check for return value of 'create_hist_field'
    - ftrace/scripts: Update the instructions for ftrace-bisect.sh
    - cifs: Fix oops due to uncleared server->smbd_conn in reconnect
    - ksmbd: add max connections parameter
    - ksmbd: do not sign response to session request for guest login
    - ksmbd: downgrade ndr version error message to debug
    - ksmbd: limit pdu length size according to connection status
    - ovl: fix tmpfile leak
    - ovl: fail on invalid uid/gid mapping at copy up
    - io_uring/net: cache provided buffer group value for multishot receives
    - [x86] KVM: x86/vmx: Do not skip segment attributes if unusable bit is set
    - [arm64] KVM: arm64: GICv4.1: Fix race with doorbell on VPE
      activation/deactivation
    - scsi: ufs: core: Fix devfreq deadlocks
    - [x86] thermal: intel: int340x: Protect trip temperature from concurrent
      updates
    - regulator: dt-bindings: samsung,s2mps14: add lost
      samsung,ext-control-gpios
    - ipv6: fix reachability confirmation with proxy_ndp
    - EDAC/device: Respect any driver-supplied workqueue polling value
    - [x86] platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms
    - drm/amd/pm: add missing AllowIHInterrupt message mapping for SMU13.0.0
    - drm/amdgpu: remove unconditional trap enable on add gfx11 queues
    - io_uring: inline io_req_task_work_add()
    - io_uring: inline __io_req_complete_post()
    - io_uring: hold locks for io_req_complete_failed
    - io_uring: use io_req_task_complete() in timeout
    - io_uring: remove io_req_tw_post_queue
    - io_uring: inline __io_req_complete_put()
    - [amd64] net: mana: Fix IRQ name - add PCI and queue number
    - io_uring: always prep_async for drain requests
    - i2c: designware: use casting of u64 in clock multiplication to avoid
      overflow
    - i2c: designware: Fix unbalanced suspended flag
    - drm/drm_vma_manager: Add drm_vma_node_allow_once()
    - [x86] drm/i915: Fix a memory leak with reused mmap_offset
    - iavf: fix temporary deadlock and failure to set MAC address
    - iavf: schedule watchdog immediately when changing primary MAC
    - netlink: prevent potential spectre v1 gadgets
    - net: fix UaF in netns ops registration error path
    - net: fec: Use page_pool_put_full_page when freeing rx buffers
    - nvme: simplify transport specific device attribute handling
    - nvme: consolidate setting the tagset flags
    - nvme-fc: fix initialization order
    - ACPI: video: Add backlight=native DMI quirk for HP Pavilion g6-1d80nr
    - ACPI: video: Add backlight=native DMI quirk for HP EliteBook 8460p
    - ACPI: video: Add backlight=native DMI quirk for Asus U46E
    - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection
    - netfilter: nft_set_rbtree: skip elements in transaction from garbage
      collection
    - netlink: annotate data races around nlk->portid
    - netlink: annotate data races around dst_portid and dst_group
    - netlink: annotate data races around sk_state
    - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert()
    - ipv4: prevent potential spectre v1 gadget in fib_metrics_match()
    - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE
    - netrom: Fix use-after-free of a listening socket.
    - [x86] platform/x86: asus-wmi: Fix kbd_dock_devid tablet-switch reporting
    - [x86] platform/x86: apple-gmux: Move port defines to apple-gmux.h
    - [x86] platform/x86: apple-gmux: Add apple_gmux_detect() helper
    - ACPI: video: Fix apple gmux detection
    - net/sched: sch_taprio: do not schedule in taprio_reset()
    - sctp: fail if no bound addresses can be used for a given scope
    - [riscv64] kprobe: Fix instruction simulation of JALR
    - nvme: fix passthrough csi check
    - [arm64,armhf] gpio: mxc: Unlock on error path in mxc_flip_edge()
    - net: mctp: add an explicit reference from a mctp_sk_key to sock
    - net: mctp: move expiry timer delete to unhash
    - net: mctp: hold key reference when looking up a general key
    - net: mctp: mark socks as dead on unhash, prevent re-add
    - [x86] thermal: intel: int340x: Add locking to
      int340x_thermal_get_trip_type()
    - [riscv64] Move call to init_cpu_topology() to later initialization stage
    - net/tg3: resolve deadlock in tg3_reset_task() during EEH
    - [arm64,armhf] net: mdio-mux-meson-g12a: force internal PHY off on mux
      switch
    - [arm64] Partially revert "perf/arm-cmn: Optimise DTC counter accesses"
    - block: ublk: move ublk_chr_class destroying after devices are removed
    - treewide: fix up files incorrectly marked executable
    - Fix up more non-executable files marked executable
    - Revert "mm/compaction: fix set skip in fast_find_migrateblock"
    - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI
      mode"
    - Input: i8042 - add Clevo PCX0DX to i8042 quirk table
    - [x86] sev: Add SEV-SNP guest feature negotiation support
    - acpi: Fix suspend with Xen PV
    - [x86] i8259: Mark legacy PIC interrupts with IRQ_LEVEL
    - netfilter: conntrack: unify established states for SCTP paths
    - [x86] perf/x86/amd: fix potential integer overflow on shift of a int
    - amdgpu: fix build on non-DCN platforms.
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.10
    - [armhf] dts: imx: Fix pca9547 i2c-mux node name
    - [arm64] dts: freescale: Fix pca954x i2c-mux node names
    - [arm64] dts: imx8mq-thor96: fix no-mmc property for SDHCI
    - [arm64] firmware: arm_scmi: Clear stale xfer->hdr.status
    - bpf: Skip task with pid=1 in send_signal_common()
    - erofs/zmap.c: Fix incorrect offset calculation
    - mac80211: Fix MLO address translation for multiple bss case
    - [arm64] dts: msm8994-angler: fix the memory map
    - erofs: clean up parsing of fscache related options
    - blk-cgroup: fix missing pd_online_fn() while activating policy
    - ACPI: video: Add backlight=native DMI quirk for Acer Aspire 4810T
    - block: fix hctx checks for batch allocation
    - [s390x] workaround invalid gcc-11 out of bounds read warning
    - HID: uclogic: Add support for XP-PEN Deco 01 V2
    - HID: playstation: sanity check DualSense calibration data.
    - [arm64,armhf] dmaengine: imx-sdma: Fix a possible memory leak in
      sdma_transfer_init
    - gpiolib: acpi: Allow ignoring wake capability on pins that aren't in _AEI
    - cifs: fix return of uninitialized rc in dfs_cache_update_tgthint()
    - gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xRU
    - net: fix NULL pointer in skb_segment_list
    - net: mctp: purge receive queues on sk destruction
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.11
    - firewire: fix memory leak for payload of request subaction to IEC 61883-1
      FCP region
    - [arm64,armhf] bus: sunxi-rsb: Fix error handling in sunxi_rsb_init()
    - [arm64] dts: imx8m-venice: Remove incorrect 'uart-has-rtscts'
    - [x86] ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device
      after use
    - [x86] ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after
      use
    - [x86] ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after
      use
    - [x86] ASoC: Intel: sof_es8336: Drop reference count of ACPI device after
      use
    - bpf: Fix off-by-one error in bpf_mem_cache_idx()
    - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]()
      helpers
    - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()
    - bpf: Fix to preserve reg parent/live fields when copying range info
    - [x86] ASoC: SOF: ipc4-mtrace: prevent underflow in
      sof_ipc4_priority_mask_dfs_write()
    - bpf: Add missing btf_put to register_btf_id_dtor_kfuncs
    - media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct line
    - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener
    - [arm64,armhf] drm/vc4: hdmi: make CEC adapter name unique
    - scsi: Revert "scsi: core: map PQ=1, PDT=other values to
      SCSI_SCAN_TARGET_PRESENT"
    - bpf: Fix the kernel crash caused by bpf_setsockopt().
    - ALSA: memalloc: Workaround for Xen PV
    - vhost/net: Clear the pending messages when the backend is removed
    - [armhf] WRITE is "data source", not destination...
    - [s390x] memcpy_real(): WRITE is "data source", not destination...
    - fix iov_iter_bvec() "direction" argument
    - fix 'direction' argument of iov_iter_{init,bvec}()
    - fix "direction" argument of iov_iter_kvec()
    - use less confusing names for iov_iter direction initializers
    - vhost-scsi: unbreak any layout for response
    - ice: Prevent set_channel from changing queues while RDMA active
    - qede: execute xdp_do_flush() before napi_complete_done()
    - virtio-net: execute xdp_do_flush() before napi_complete_done()
    - [arm64] dpaa2-eth: execute xdp_do_flush() before napi_complete_done()
    - skb: Do mix page pool and page referenced frags in GRO
    - sfc: correctly advertise tunneled IPv6 segmentation
    - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices
    - block, bfq: replace 0/1 with false/true in bic apis
    - block, bfq: fix uaf for bfqq in bic_set_bfqq()
    - netrom: Fix use-after-free caused by accept on already connected socket
    - fscache: Use wait_on_bit() to wait for the freeing of relinquished volume
    - [x86] platform/x86: thinkpad_acpi: Fix thinklight LED brightness returning
      255
    - [x86] drm/i915/guc: Fix locking when searching for a hung request
    - [x86] drm/i915: Fix request ref counting during error capture & debugfs
      dump
    - [x86] drm/i915: Fix up locking around dumping requests lists
    - [x86] drm/i915/adlp: Fix typo for reference clock
    - net/tls: tls_is_tx_ready() checked list_entry
    - ALSA: firewire-motu: fix unreleased lock warning in hwdep device
    - netfilter: br_netfilter: disable sabotage_in hook after first suppression
    - block: ublk: extending queue_size to fix overflow
    - squashfs: harden sanity check in squashfs_read_xattr_id_table
    - maple_tree: should get pivots boundary by type
    - sctp: do not check hb_timer.expires when resetting hb_timer
    - [arm64] net: phy: meson-gxl: Add generic dummy stubs for MMD register
      access
    - ip/ip6_gre: Fix changing addr gen mode not generating IPv6 link local
      address
    - ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 link local
      address
    - [riscv64] kprobe: Fixup kernel panic when probing an illegal position
    - igc: return an error if the mac type is unknown in
      igc_ptp_systim_to_hwtstamp()
    - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate
    - can: raw: fix CAN FD frame transmissions over CAN XL devices
    - ata: libata: Fix sata_down_spd_limit() when no link speed is reported
    - virtio-net: Keep stop() to follow mirror sequence of open()
    - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new
    - efi: fix potential NULL deref in efi_mem_reserve_persistent
    - [x86] i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU
    - scsi: target: core: Fix warning on RT kernels
    - [x86] aperfmperf: Erase stale arch_freq_scale values when disabling
      frequency invariance readings
    - [x86] perf/x86/intel: Add Emerald Rapids
    - [x86] perf/x86/intel/cstate: Add Emerald Rapids
    - scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress
    - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
    - [arm64,armhf] i2c: rk3x: fix a bunch of kernel-doc warnings
    - Revert "gfs2: stop using generic_writepages in gfs2_ail1_start_one"
    - [x86] build: Move '-mindirect-branch-cs-prefix' out of GCC-only block
    - [x86] platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010
      table
    - [x86] platform/x86: hp-wmi: Handle Omen Key event
    - [x86] platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF
    - [amd64] platform/x86/amd: pmc: Disable IRQ1 wakeup for RN/CZN
    - drm/amd/display: Fix timing not changning when freesync video is enabled
    - bcache: Silence memcpy() run-time false positive warnings
    - [arm64] usb: dwc3: qcom: enable vbus override when in OTG dr-mode
    - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait
    - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
    - fbcon: Check font dimension limits
    - cgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask()
    - hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap()
    - net: qrtr: free memory on error path in radix_tree_insert()
    - can: isotp: split tx timer into transmission and timeout
    - can: isotp: handle wait_event_interruptible() return values
    - [s390x] watchdog: diag288_wdt: do not use stack buffers for hardware data
    - [s390x] watchdog: diag288_wdt: fix __diag288() inline assembly
    - ALSA: hda/realtek: Add Acer Predator PH315-54
    - ALSA: hda/realtek: fix mute/micmute LEDs, speaker don't work for a HP
      platform
    - [x86] ASoC: SOF: sof-audio: unprepare when swidget->use_count > 0
    - [x86] ASoC: SOF: sof-audio: skip prepare/unprepare if swidget is NULL
    - [x86] ASoC: SOF: keep prepare/unprepare widgets in sink path
    - efi: Accept version 2 of memory attributes table
    - rtc: efi: Enable SET/GET WAKEUP services as optional
    - iio: hid: fix the retval in accel_3d_capture_sample
    - iio: hid: fix the retval in gyro_3d_capture_sample
    - iio: imu: fxos8700: fix ACCEL measurement range selection
    - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback
    - iio: imu: fxos8700: fix IMU data bits returned to user space
    - iio: imu: fxos8700: fix map label of channel type to MAGN sensor
    - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback
    - iio: imu: fxos8700: fix incorrect ODR mode readback
    - iio: imu: fxos8700: fix failed initialization ODR mode assignment
    - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN
    - iio: imu: fxos8700: fix MAGN sensor scale and unit
    - [arm64,armhf] nvmem: sunxi_sid: Always use 32-bit MMIO reads
    - [riscv64] disable generation of unwind tables
    - Revert "mm: kmemleak: alloc gray object for reserved region with direct
      map"
    - mm: multi-gen LRU: fix crash during cgroup migration
    - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps
    - mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath()
    - usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints
    - usb: typec: ucsi: Don't attempt to resume the ports before they exist
    - usb: gadget: udc: do not clear gadget driver.bus
    - kernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()
    - HV: hv_balloon: fix memory leak with using debugfs_lookup()
    - [x86] debug: Fix stack recursion caused by wrongly ordered DR7 accesses
    - mm/uffd: fix pte marker when fork() without fork event
    - mm/swapfile: add cond_resched() in get_swap_pages()
    - mm/khugepaged: fix ->anon_vma race
    - mm, mremap: fix mremap() expanding for vma's with vm_ops->close()
    - mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups
    - highmem: round down the address passed to kunmap_flush_on_unmap()
    - Squashfs: fix handling and sanity checking of xattr_ids count
    - maple_tree: fix mas_empty_area_rev() lower bound validation
    - migrate: hugetlb: check for hugetlb shared PMD in node migration
    - dma-buf: actually set signaling bit for private stub fences
    - [armhf] serial: stm32: Merge hard IRQ and threaded IRQ handling into
      single IRQ handler
    - [x86] drm/i915: Avoid potential vm use-after-free
    - [x86] drm/i915: Fix potential bit_17 double-free
    - drm/amd: Fix initialization for nbio 4.3.0
    - drm/amd/pm: drop unneeded dpm features disablement for SMU 13.0.4/11
    - drm/amdgpu: update wave data type to 3 for gfx11
    - nvmem: core: initialise nvmem->id early
    - nvmem: core: remove nvmem_config wp_gpio
    - nvmem: core: fix cleanup after dev_set_name()
    - nvmem: core: fix registration vs use race
    - nvmem: core: fix device node refcounting
    - nvmem: core: fix cell removal on error
    - nvmem: core: fix return value
    - [arm64] phy: qcom-qmp-combo: fix runtime suspend
    - serial: 8250_dma: Fix DMA Rx completion race
    - serial: 8250_dma: Fix DMA Rx rearm race
    - [x86] ASoC: SOF: sof-audio: prepare_widgets: Check swidget for NULL on
      sink failure
    - [powerpc*] 64s/radix: Fix crash with unaligned relocated kernel
    - [powerpc*] 64s: Fix local irq disable when PMIs are disabled
    - [powerpc*] imc-pmu: Revert nest_init_lock to being a mutex
    - ovl: Use "buf" flexible array for memcpy() destination
    - f2fs: initialize locks earlier in f2fs_fill_super()
    - fbdev: smscufx: fix error handling code in ufx_usb_probe
    - f2fs: fix to do sanity check on i_extra_isize in is_alive()
    - wifi: brcmfmac: Check the count value of channel spec to prevent
      out-of-bounds reads
    - gfs2: Cosmetic gfs2_dinode_{in,out} cleanup
    - gfs2: Always check inode size of inline inodes
    - bpf: Skip invalid kfunc call in backtrack_insn

  [ Diederik de Haas ]
  * [amd64,arm64,armel,i386] Remove unnecessary constraints since stretch
    (old-old-stable)

  [ Salvatore Bonaccorso ]
  * Refresh "kbuild: Make the toolchain variables easily overwritable"
  * Bump ABI to 4

  [ John Paul Adrian Glaubitz ]
  * [hppa,ia64,sh4,sparc64] Add i2c-modules to Depends for nic-shared-modules
    udeb

 -- Salvatore Bonaccorso <email address hidden>  Thu, 09 Feb 2023 22:48:50 +0100
Superseded in sid-release
linux-signed-amd64 (6.1.8+1) unstable; urgency=medium

  * Sign kernel from linux 6.1.8-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.8
    - dma-buf: fix dma_buf_export init order v2
    - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS
    - wifi: iwlwifi: fw: skip PPAG for JF
    - pNFS/filelayout: Fix coalescing test for single DS
    - virtio_pci: modify ENOENT to EINVAL
    - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats
    - r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down()
    - r8169: fix dmar pte write access is not set error
    - bpf: keep a reference to the mm, in case the task is dead.
    - btrfs: always report error in run_one_delayed_ref()
    - [x86] asm: Fix an assembler warning with current binutils
    - f2fs: let's avoid panic if extent_tree is not created
    - [x86] perf/x86/rapl: Treat Tigerlake like Icelake
    - cifs: fix race in assemble_neg_contexts()
    - [x86] perf/x86/rapl: Add support for Intel Meteor Lake
    - [x86] perf/x86/rapl: Add support for Intel Emerald Rapids
    - of: fdt: Honor CONFIG_CMDLINE* even without /chosen node, take 2
    - Bluetooth: hci_sync: Fix use HCI_OP_LE_READ_BUFFER_SIZE_V2
    - Bluetooth: hci_qca: Fix driver shutdown on closed serdev
    - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices
    - wifi: mac80211: fix MLO + AP_VLAN check
    - wifi: mac80211: reset multiple BSSID options in stop_ap()
    - wifi: mac80211: sdata can be NULL during AMPDU start
    - wifi: mac80211: fix initialization of rx->link and rx->link_sta
      (Closes: #1029816)
    - proc: fix PIE proc-empty-vm, proc-pid-vm tests
    - zonefs: Detect append writes at invalid locations
    - nilfs2: fix general protection fault in nilfs_btree_insert()
    - mm/shmem: restore SHMEM_HUGE_DENY precedence over MADV_COLLAPSE
    - hugetlb: unshare some PMDs when splitting VMAs
    - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma
    - xhci-pci: set the dma max_seg_size
    - usb: xhci: Check endpoint is valid before dereferencing it
    - xhci: Fix null pointer dereference when host dies
    - xhci: Add update_hub_device override for PCI xHCI hosts
    - xhci: Add a flag to disable USB3 lpm on a xhci root port level.
    - usb: acpi: add helper to check port lpm capability using acpi _DSM
    - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables
    - prlimit: do_prlimit needs to have a speculation check
    - USB: serial: option: add Quectel EM05-G (GR) modem
    - USB: serial: option: add Quectel EM05-G (CS) modem
    - USB: serial: option: add Quectel EM05-G (RS) modem
    - USB: serial: option: add Quectel EC200U modem
    - USB: serial: option: add Quectel EM05CN (SG) modem
    - USB: serial: option: add Quectel EM05CN modem
    - USB: misc: iowarrior: fix up header size for
      USB_DEVICE_ID_CODEMERCS_IOW100
    - usb: core: hub: disable autosuspend for TI TUSB8041
    - [x86] comedi: adv_pci1760: Fix PWM instruction handling
    - [amd64,arm64] ACPI: PRM: Check whether EFI runtime is available
    - [arm64,armhf] mmc: sunxi-mmc: Fix clock refcount imbalance during unbind
    - [arm64,armhf] mmc: sdhci-esdhc-imx: correct the tuning start tap and step
      setting
    - mm/hugetlb: fix PTE marker handling in hugetlb_change_protection()
    - mm/hugetlb: fix uffd-wp handling for migration entries in
      hugetlb_change_protection()
    - mm/hugetlb: pre-allocate pgtable pages for uffd wr-protects
    - mm/userfaultfd: enable writenotify while userfaultfd-wp is enabled for a
      VMA
    - mm/MADV_COLLAPSE: don't expand collapse when vm_end is past requested end
    - btrfs: add extra error messages to cover non-ENOMEM errors from
      device_add_list()
    - btrfs: fix missing error handling when logging directory items
    - btrfs: fix directory logging due to race with concurrent index key
      deletion
    - btrfs: add missing setup of log for full commit at add_conflicting_inode()
    - btrfs: do not abort transaction on failure to write log tree when syncing
      log
    - btrfs: do not abort transaction on failure to update log root
    - btrfs: qgroup: do not warn on record without old_roots populated
    - btrfs: fix invalid leaf access due to inline extent during lseek
    - btrfs: fix race between quota rescan and disable leading to NULL pointer
      deref
    - cifs: do not include page data when checking signature
    - [x86] thunderbolt: Disable XDomain lane 1 only in software connection
      manager
    - [x86] thunderbolt: Use correct function to calculate maximum USB3 link
      rate
    - [x86] thunderbolt: Do not report errors if on-board retimers are found
    - [x86] thunderbolt: Do not call PM runtime functions in tb_retimer_scan()
    - bpf: restore the ebpf program ID for BPF_AUDIT_UNLOAD and
      PERF_BPF_EVENT_PROG_UNLOAD
    - [arm64] tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO
      buffer
    - tty: fix possible null-ptr-defer in spk_ttyio_release
    - pktcdvd: check for NULL returna fter calling bio_split_to_limits()
    - io_uring/poll: don't reissue in case of poll race on multishot request
    - mptcp: explicitly specify sock family at subflow creation time
    - mptcp: netlink: respect v4/v6-only sockets
    - USB: gadgetfs: Fix race between mounting and unmounting
    - USB: serial: cp210x: add SCALANCE LPE-9000 device id
    - [arm64] usb: host: ehci-fsl: Fix module alias
    - [armhf] usb: musb: fix error return code in omap2430_probe()
    - usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail
    - usb: typec: altmodes/displayport: Add pin assignment helper
    - usb: typec: altmodes/displayport: Fix pin assignment calculation
    - USB: gadget: Add ID numbers to configfs-gadget driver names
    - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()
    - [i386] serial: pch_uart: Pass correct sg to dma_unmap_sg()
    - [arm64] dmaengine: tegra210-adma: fix global intr clear
    - [amd64] dmaengine: idxd: Let probe fail when workqueue cannot be enabled
    - [amd64] dmaengine: idxd: Prevent use after free on completion memory
    - [amd64] dmaengine: idxd: Do not call DMX TX callbacks during workqueue
      disable
    - [arm*] serial: amba-pl011: fix high priority character transmission in
      rs486 mode
    - serial: exar: Add support for Sealevel 7xxxC serial cards
    - mei: bus: fix unlink on bus in error path
    - mei: me: add meteor lake point M DID
    - [x86] VMCI: Use threaded irqs instead of tasklets
    - drm/amdgpu: fix amdgpu_job_free_resources v2
    - drm/amdgpu: allow multipipe policy on ASICs with one MEC
    - drm/amdgpu: Correct the power calcultion for Renior/Cezanne.
    - [x86] drm/i915: re-disable RC6p on Sandy Bridge
    - [x86] drm/i915/display: Check source height is > 0
    - [x86] drm/i915: Allow switching away via vga-switcheroo if uninitialized
    - [x86] drm/i915: Remove unused variable
    - drm/amd/display: Fix set scaling doesn's work
    - drm/amd/display: Calculate output_color_space after pixel encoding
      adjustment
    - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix
    - drm/amd/display: disable S/G display on DCN 3.1.5
    - drm/amd/display: disable S/G display on DCN 3.1.4
    - cifs: reduce roundtrips on create/qinfo requests
    - fs/ntfs3: Fix attr_punch_hole() null pointer derenference (CVE-2022-4842)
    - [arm64] efi: Execute runtime services from a dedicated stack
    - [arm64] efi: rt-wrapper: Add missing include
    - panic: Separate sysctl logic from CONFIG_SMP
    - exit: Put an upper limit on how often we can oops
    - exit: Expose "oops_count" to sysfs
    - exit: Allow oops_limit to be disabled
    - panic: Consolidate open-coded panic_on_warn checks
    - panic: Introduce warn_limit
    - panic: Expose "warn_count" to sysfs
    - docs: Fix path paste-o for /sys/kernel/warn_count
    - exit: Use READ_ONCE() for all oops/warn limit reads
    - [x86] fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN
    - drm/amdgpu/discovery: enable soc21 common for GC 11.0.4
    - drm/amdgpu/discovery: enable gmc v11 for GC 11.0.4
    - drm/amdgpu/discovery: enable gfx v11 for GC 11.0.4
    - drm/amdgpu/discovery: enable mes support for GC v11.0.4
    - drm/amdgpu: set GC 11.0.4 family
    - drm/amdgpu/discovery: set the APU flag for GC 11.0.4
    - drm/amdgpu: add gfx support for GC 11.0.4
    - drm/amdgpu: add gmc v11 support for GC 11.0.4
    - drm/amdgpu/discovery: add PSP IP v13.0.11 support
    - drm/amdgpu/pm: enable swsmu for SMU IP v13.0.11
    - drm/amdgpu: add smu 13 support for smu 13.0.11
    - drm/amdgpu/pm: add GFXOFF control IP version check for SMU IP v13.0.11
    - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v13.0.11
    - drm/amdgpu/pm: use the specific mailbox registers only for SMU IP v13.0.4
    - drm/amdgpu/discovery: enable nbio support for NBIO v7.7.1
    - drm/amdgpu: enable PSP IP v13.0.11 support
    - drm/amdgpu: enable GFX IP v11.0.4 CG support
    - drm/amdgpu: enable GFX Power Gating for GC IP v11.0.4
    - drm/amdgpu: enable GFX Clock Gating control for GC IP v11.0.4
    - drm/amdgpu: add tmz support for GC 11.0.1
    - drm/amdgpu: add tmz support for GC IP v11.0.4
    - drm/amdgpu: correct MEC number for gfx11 APUs
    - net/ulp: use consistent error code when blocking ULP
    - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work()
    - block: mq-deadline: Rename deadline_is_seq_writes()
    - Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()"

  [ Salvatore Bonaccorso ]
  * d/t/main.control.in: Add Depends on python3-jinja2 for linux-support
    packages
  * gpiolib-acpi: Don't set GPIOs for wakeup in S3 mode (Closes: #1029046)
  * drm/amdgpu/display/mst: Fix mst_state->pbn_div and slot count assignments
    (Closes: #1028451)
  * drm/amdgpu/display/mst: limit payload to be updated one by one
    (Closes: #1028451)
  * drm/amdgpu/display/mst: update mst_mgr relevant variable when long HPD
    (Closes: #1028451)
  * drm/display/dp_mst: Correct the kref of port. (Closes: #1028451)
  * Bump ABI to 3
  * [amd64,arm64] Enable MODULE_ALLOW_BTF_MISMATCH (Closes: #1003210, #1022202)

  [ Diederik de Haas ]
  * d/rules.real: Remove executable bit from dtb files (Closes: #1028601)

  [ John Paul Adrian Glaubitz ]
  * Add patch to fix missing symbol versions for str{,n}{cat,cpy}
    on alpha. Fixes FTBFS. (Closes: #1027974)

  [ Miguel Bernal Marin ]
  * [amd64] drivers/platform/x86/intel/uncore-frequency: Enable
    INTEL_UNCORE_FREQ_CONTROL as module (Intel Uncore frequency control)
    (Closes: #1029484)
  * [amd64] arch/x86: Enable 5-level page tables support (X86_5LEVEL)
    (Closes: #1029674)

 -- Salvatore Bonaccorso <email address hidden>  Sun, 29 Jan 2023 13:33:36 +0100
Superseded in sid-release
linux-signed-amd64 (6.1.7+1) unstable; urgency=medium

  * Sign kernel from linux 6.1.7-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.5
    - btrfs: replace strncpy() with strscpy()
    - cifs: fix interface count calculation during refresh
    - cifs: refcount only the selected iface during interface update
    - [arm64,armhf] usb: dwc3: gadget: Ignore End Transfer delay on teardown
    - btrfs: fix off-by-one in delalloc search during lseek
    - btrfs: fix compat_ro checks against remount
    - [arm64] phy: qcom-qmp-combo: fix broken power on
    - btrfs: fix an error handling path in btrfs_defrag_leaves()
    - SUNRPC: ensure the matching upcall is in-flight upon downcall
    - wifi: ath9k: use proper statements in conditionals
    - bpf: pull before calling skb_postpull_rcsum()
    - [arm64,armhf] drm/panfrost: Fix GEM handle creation ref-counting
    - netfilter: nf_tables: consolidate set description
    - netfilter: nf_tables: add function to create set stateful expressions
    - netfilter: nf_tables: perform type checking for existing sets
    - ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf
    - net: vrf: determine the dst using the original ifindex for multicast
    - vmxnet3: correctly report csum_level for encapsulated packet
    - mptcp: fix deadlock in fastopen error path
    - mptcp: fix lockdep false positive
    - netfilter: nf_tables: honor set timeout and garbage collection updates
    - bonding: fix lockdep splat in bond_miimon_commit()
    - veth: Fix race with AF_XDP exposing old or uninitialized descriptors
    - nfsd: shut down the NFSv4 state objects before the filecache
    - [arm64] net: hns3: add interrupts re-initialization while doing VF FLR
    - [arm64] net: hns3: fix miss L3E checking for rx packet
    - [arm64] net: hns3: fix VF promisc mode not update when mac table full
    - net: sched: fix memory leak in tcindex_set_parms
    - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure
    - nfc: Fix potential resource leaks
    - bnxt_en: Simplify bnxt_xdp_buff_init()
    - bnxt_en: Fix XDP RX path
    - bnxt_en: Fix first buffer size calculations for XDP multi-buffer
    - bnxt_en: Fix HDS and jumbo thresholds for RX packets
    - vhost/vsock: Fix error handling in vhost_vsock_init()
    - vhost: fix range used in translate_desc()
    - virtio-crypto: fix memory leak in
      virtio_crypto_alg_skcipher_close_session()
    - net/mlx5: E-Switch, properly handle ingress tagged packets on VST
    - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path
    - net/mlx5: Fix io_eq_size and event_eq_size params validation
    - net/mlx5: Avoid recovery in probe flows
    - net/mlx5: Fix RoCE setting at HCA level
    - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default
    - net/mlx5e: Fix RX reporter for XSK RQs
    - net/mlx5e: CT: Fix ct debugfs folder name
    - net/mlx5e: Always clear dest encap in neigh-update-del
    - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
    - net/mlx5e: Set geneve_tlv_option_0_exist when matching on geneve option
    - net/mlx5: Lag, fix failure to cancel delayed bond work
    - bpf: Always use maximal size for copy_array()
    - tcp: Add TIME_WAIT sockets in bhash2.
    - [arm64] net: hns3: refine the handling for VF heartbeat
    - [amd64,arm64] net: amd-xgbe: add missed tasklet_kill
    - net: ena: Fix toeplitz initial hash value
    - net: ena: Don't register memory info on XDP exchange
    - net: ena: Account for the number of processed bytes in XDP
    - net: ena: Use bitmask to indicate packet redirection
    - net: ena: Fix rx_copybreak value update
    - net: ena: Set default value for RX interrupt moderation
    - net: ena: Update NUMA TPH hint register upon NUMA node update
    - [arm64,armhf] gpio: pca953x: avoid to use uninitialized value pinctrl
    - RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
    - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC
    - [arm64] drm/meson: Reduce the FIFO lines held when AFBC is not used
    - filelock: new helper: vfs_inode_has_locks
    - ceph: switch to vfs_inode_has_locks() to fix file lock bug
    - net: sched: atm: dont intepret cls results when asked to drop
      (CVE-2023-23455)
    - net: sched: cbq: dont intepret cls results when asked to drop
      (CVE-2023-23454)
    - vxlan: Fix memory leaks in error path
    - netfilter: ipset: fix hash:net,port,net hang with /0 subnet
    - netfilter: ipset: Rework long task execution when adding/deleting entries
    - drm/virtio: Fix memory leak in virtio_gpu_object_create()
    - perf tools: Fix resources leak in perf_data__open_dir()
    - [armhf] drm/imx: ipuv3-plane: Fix overlay plane width
    - drivers/net/bonding/bond_3ad: return when there's no aggregator
    - usb: rndis_host: Secure rndis_query check against int overflow
    - [x86] drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
    - [x86] drm/i915/gvt: fix double free bug in split_2MB_gtt_entry
      (CVE-2022-3707)
    - qed: allow sleep in qed_mcp_trace_dump()
    - net/ulp: prevent ULP without clone op from entering the LISTEN status
    - udf: Fix extension of the last extent in the file
    - [arm64] usb: dwc3: xilinx: include linux/gpio/consumer.h
    - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
    - [x86] ASoC: SOF: Revert: "core: unregister clients and machine drivers in
      .shutdown"
    - 9p/client: fix data race on req->status
    - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071
      tablet
    - drm/amdgpu: Fix size validation for non-exclusive domains (v4)
    - io_uring/cancel: re-grab ctx mutex after finishing wait
    - ACPI: video: Allow GPU drivers to report no panels
    - drm/amd/display: Report to ACPI video if no panels were found
    - ACPI: video: Don't enable fallback path for creating ACPI backlight by
      default
    - io_uring: check for valid register opcode earlier
    - nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it
    - nvme: also return I/O command effects from nvme_command_effects
    - [x86] ASoC: SOF: Intel: pci-tgl: unblock S5 entry if DMA stop has failed"
    - [x86] kexec: Fix double-free of elf header buffer
    - [x86] bugs: Flush IBP in ib_prctl_set()
    - nfsd: fix handling of readdir in v4root vs. mount upcall timeout
    - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
    - bpf: Fix panic due to wrong pageattr of im->image
    - Revert "drm/amd/display: Enable Freesync Video Mode by default"
    - net: dsa: tag_qca: fix wrong MGMT_DATA2 size
    - block: don't allow splitting of a REQ_NOWAIT bio
    - io_uring: pin context while queueing deferred tw
    - io_uring: fix CQ waiting timeout handling
    - tpm: Allow system suspend to continue when TPM suspend fails
    - [amd64] thermal: int340x: Add missing attribute for data rate base
    - of/fdt: run soc memory setup when early_init_dt_scan_memory fails
    - drm/plane-helper: Add the missing declaration of drm_atomic_state
    - [x86] drm/i915/gvt: fix gvt debugfs destroy
    - [x86] drm/i915/gvt: fix vgpu debugfs clean in remove
    - virtio-blk: use a helper to handle request queuing errors
    - virtio_blk: Fix signedness bug in virtblk_prep_rq()
    - drm/amd/display: Add check for DET fetch latency hiding for dcn32
    - drm/amd/display: Uninitialized variables causing 4k60 UCLK to stay at DPM1
      and not DPM0
    - btrfs: handle case when repair happens with dev-replace
    - ksmbd: fix infinite loop in ksmbd_conn_handler_loop()
    - ksmbd: send proper error response in smb2_tree_connect()
    - ksmbd: check nt_len to be at least CIFS_ENCPWD_SIZE in
      ksmbd_decode_ntlmssp_auth_blob (CVE-2023-0210)
    - [x86] drm/i915/dsi: add support for ICL+ native MIPI GPIO sequence
    - [x86] drm/i915/dsi: fix MIPI_BKLT_EN_1 native GPIO index
    - efi: random: combine bootloader provided RNG seed with RNG protocol output
    - wifi: ath11k: Send PME message during wakeup from D3cold
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.6
    - [x86] fpu: Take task_struct* in copy_sigframe_from_user_to_xstate()
    - [x86] fpu: Add a pkru argument to copy_uabi_from_kernel_to_xstate().
    - [x86] fpu: Add a pkru argument to copy_uabi_to_xstate()
    - [x86] fpu: Allow PKRU to be (once again) written by ptrace.
    - [x86] fpu: Emulate XRSTOR's behavior if the xfeatures PKRU bit is not set
    - Revert "SUNRPC: Use RMW bitops in single-threaded hot paths"
    - gcc: disable -Warray-bounds for gcc-11 too
    - net: sched: disallow noqueue for qdisc classes
    - ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
      (CVE-2023-0266)
    - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
    - ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform
    - ALSA: hda: cs35l41: Don't return -EINVAL from system suspend/resume
    - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254
    - ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.7
    - netfilter: nft_payload: incorrect arithmetics when fetching VLAN header
      bits (CVE-2023-0179)
    - Revert "ALSA: usb-audio: Drop superfluous interface setup at parsing"
    - ALSA: control-led: use strscpy in set_led_id()
    - ALSA: usb-audio: Always initialize fixed_rate in
      snd_usb_find_implicit_fb_sync_format()
    - ALSA: hda/realtek - Turn on power early
    - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx
    - [x86] KVM: x86: Do not return host topology information from
      KVM_GET_SUPPORTED_CPUID
    - [arm64] KVM: arm64: Fix S1PTW handling on RO memslots
    - efi: fix userspace infinite retry read efivars after EFI runtime services
      page fault
    - efi: tpm: Avoid READ_ONCE() for accessing the event log
    - docs: Fix the docs build with Sphinx 6.0
    - io_uring/poll: add hash if ready poll request can't complete inline
    - [arm64] mte: Fix double-freeing of the temporary tag storage during
      coredump
    - [arm64] mte: Avoid the racy walk of the vma list during core dump
    - ACPI: Fix selecting wrong ACPI fwnode for the iGPU on some Dell laptops
    - net: stmmac: add aux timestamps fifo clearance wait
    - [s390x] kexec: fix ipl report address for kdump
    - brcmfmac: Prefer DT board type over DMI board type
    - [arm64] ASoC: qcom: lpass-cpu: Fix fallback SD line index handling
    - elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size}
    - [x86] cpufreq: amd-pstate: fix kernel hang issue while amd-pstate
      unregistering
    - [s390x] cpum_sf: add READ_ONCE() semantics to compare and swap loops
    - [s390x] percpu: add READ_ONCE() to arch_this_cpu_to_op_simple()
    - drm/virtio: Fix GEM handle creation UAF
    - drm/amd/pm/smu13: BACO is supported when it's in BACO state
    - drm: Optimize drm buddy top-down allocation method
    - [x86] drm/i915/gt: Reset twice
    - [x86] drm/i915: Reserve enough fence slot for i915_vma_unbind_async
    - [x86] drm/i915: Fix potential context UAFs
    - drm/amd: Delay removal of the firmware framebuffer
    - drm/amdgpu: Fixed bug on error when unloading amdgpu
    - drm/amd/pm: correct the reference clock for fan speed(rpm) calculation
    - drm/amd/pm: add the missing mapping for PPT feature on SMU13.0.0 and
      13.0.7
    - drm/amd/display: move remaining FPU code to dml folder
    - Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm for vega10
      properly""
    - cifs: Fix uninitialized memory read for smb311 posix symlink create
    - cifs: fix file info setting in cifs_query_path_info() (Closes: #1029130)
    - cifs: fix file info setting in cifs_open_file()
    - cifs: do not query ifaces on smb1 mounts
    - cifs: fix double free on failed kerberos auth
    - io_uring/fdinfo: include locked hash table in fdinfo output
    - ACPI: video: Allow selecting NVidia-WMI-EC or Apple GMUX backlight from
      the cmdline
    - [x86] platform/surface: aggregator: Ignore command messages not intended
      for us
    - [x86] platform/x86: thinkpad_acpi: Fix profile mode display in AMT mode
    - [x86] platform/x86: asus-wmi: Don't load fan curves without fan
    - [arm64] drm/msm: another fix for the headless Adreno GPU
    - firmware/psci: Fix MEM_PROTECT_RANGE function numbers
    - firmware/psci: Don't register with debugfs if PSCI isn't available
    - [arm64] signal: Always allocate SVE signal frames on SME only systems
    - [arm64] signal: Always accept SVE signal frames on SME only systems
    - [arm64] mm: add pud_user_exec() check in pud_user_accessible_page()
    - [arm64] ptrace: Use ARM64_SME to guard the SME register enumerations
    - [arm64] mm: fix incorrect file_map_count for invalid pmd
    - [x86] platform/x86: ideapad-laptop: Add Legion 5 15ARH05 DMI id to
      set_fn_lock_led_list[]
    - [arm64] drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for
      aux transfer
    - [x86] platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight
      during probe
    - ixgbe: fix pci device refcount leak
    - ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
    - iavf/iavf_main: actually log ->src mask when talking about it
    - [x86] drm/i915/gt: Cleanup partial engine discovery failures
    - [arm64,armhf] usb: ulpi: defer ulpi_register on ulpi_read_id timeout
    - drm/amd/pm: enable mode1 reset on smu_v13_0_10
    - drm/amd/pm: Enable bad memory page/channel recording support for smu
      v13_0_0
    - drm/amd/pm: enable GPO dynamic control support for SMU13.0.0
    - drm/amd/pm: enable GPO dynamic control support for SMU13.0.7
    - drm/amdgpu: add soc21 common ip block support for GC 11.0.4
    - drm/amdgpu: Enable pg/cg flags on GC11_0_4 for VCN
    - drm/amdgpu: enable VCN DPG for GC IP v11.0.4
    - mm: Always release pages to the buddy allocator in memblock_free_late().
    - iommu/iova: Fix alloc iova overflows issue
    - [arm64] iommu/arm-smmu-v3: Don't unregister on shutdown
    - [arm64,armhf] iommu/arm-smmu: Don't unregister on shutdown
    - [arm64,armhf] iommu/arm-smmu: Report IOMMU_CAP_CACHE_COHERENCY even
      betterer
    - sched/core: Fix use-after-free bug in dup_user_cpus_ptr()
    - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create()
      function.
    - [powerpc*] imc-pmu: Fix use of mutex in IRQs disabled section
    - [x86] boot: Avoid using Intel mnemonics in AT&T syntax asm
    - EDAC/device: Fix period calculation in edac_device_reset_delay_period()
    - [x86] pat: Fix pat_x_mtrr_type() for MTRR disabled case
    - [x86] resctrl: Fix task CLOSID/RMID update race
    - [x86] resctrl: Fix event counts regression in reused RMIDs
    - scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM
    - scsi: ufs: core: WLUN suspend SSU/enter hibern8 fail recovery
    - [x86] ASoC: Intel: sof_nau8825: support rt1015p speaker amplifier
    - [x86] ASoC: Intel: sof-nau8825: fix module alias overflow
    - [arm64] drm/msm/dpu: Fix memory leak in msm_mdss_parse_data_bus_icc_path
    - [arm64] ASoC: wm8904: fix wrong outputs volume after power reactivation
    - mtd: cfi: allow building spi-intel standalone
    - ALSA: usb-audio: Make sure to stop endpoints before closing EPs
    - ALSA: usb-audio: Relax hw constraints for implicit fb sync
    - tipc: fix unexpected link reset due to discovery messages
    - NFSD: Pass the target nfsd_file to nfsd_commit()
    - NFSD: Revert "NFSD: NFSv4 CLOSE should release an nfsd_file immediately"
    - NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection
    - nfsd: remove the pages_flushed statistic from filecache
    - nfsd: reorganize filecache.c
    - NFSD: Add an nfsd_file_fsync tracepoint
    - nfsd: rework refcounting in filecache
    - nfsd: fix handling of cached open files in nfsd4_open codepath
    - sched/core: Fix arch_scale_freq_tick() on tickless systems
    - hvc/xen: lock console list traversal
    - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()
    - gro: avoid checking for a failed search
    - gro: take care of DODGY packets
    - [arm64] ASoC: qcom: Fix building APQ8016 machine driver without SOUNDWIRE
    - drm/amdgpu: Fix potential NULL dereference
    - ice: Fix potential memory leak in ice_gnss_tty_write()
    - ice: Add check for kzalloc
    - drm/vmwgfx: Write the driver id registers
    - drm/vmwgfx: Refactor resource manager's hashtable to use linux/hashtable
      implementation.
    - drm/vmwgfx: Remove ttm object hashtable
    - drm/vmwgfx: Refactor resource validation hashtable to use linux/hashtable
      implementation.
    - drm/vmwgfx: Refactor ttm reference object hashtable to use
      linux/hashtable.
    - drm/vmwgfx: Remove vmwgfx_hashtab
    - drm/vmwgfx: Remove rcu locks from user resources
    - net/sched: act_mpls: Fix warning during failed attribute validation
    - Revert "r8169: disable detection of chip version 36"
    - net/mlx5: check attr pointer validity before dereferencing it
    - net/mlx5e: TC, Keep mod hdr actions after mod hdr alloc
    - net/mlx5: Fix command stats access after free
    - net/mlx5e: Verify dev is present for fix features ndo
    - net/mlx5e: IPoIB, Block queue count configuration when sub interfaces are
      present
    - net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent
    - net/mlx5e: IPoIB, Fix child PKEY interface stats on rx path
    - net/mlx5: Fix ptp max frequency adjustment range
    - net/mlx5e: Don't support encap rules with gbp option
    - net/mlx5e: Fix macsec ssci attribute handling in offload path
    - net/mlx5e: Fix macsec possible null dereference when updating MAC security
      entity (SecY)
    - igc: Fix PPS delta between two synchronized end-points
    - [arm64] net: hns3: fix wrong use of rss size during VF rss config
    - bnxt: make sure we return pages to the pool
    - [x86] platform/surface: aggregator: Add missing call to
      ssam_request_sync_free()
    - [x86] platform/x86/amd: Fix refcount leak in amd_pmc_probe
    - ALSA: usb-audio: Fix possible NULL pointer dereference in
      snd_usb_pcm_has_fixed_rate()
    - efi: fix NULL-deref in init error path
    - io_uring: lock overflowing for IOPOLL
    - io_uring/poll: attempt request issue after racy poll wakeup
    - [x86] drm/i915: Fix CFI violations in gt_sysfs
    - io_uring/io-wq: free worker if task_work creation is canceled
    - io_uring/io-wq: only free worker if it was allocated for creation
    - block: handle bio_split_to_limits() NULL return
    - [arm64,armhf] Revert "usb: ulpi: defer ulpi_register on ulpi_read_id
      timeout"
    - pinctrl: amd: Add dynamic debugging for active GPIOs

  [ Helmut Grohne ]
  * Fix cross Build-Depends: Annotate python3 and python3-jinja2
    dependencies :native. (Closes: #1028184)

  [ Helge Deller ]
  * [hppa] Add i2c-modules udeb

  [ Miguel Bernal Marin ]
  * [x86] Enable Intel Speed Select Technology as module (Closes: #1028344)
    - Enable INTEL_SPEED_SELECT_INTERFACE.
  * [amd64] Enable the Intel Data Accelerators performance monitor
    (Closes: #1028509)
    - Enable INTEL_IDXD_PERFMON.

  [ Salvatore Bonaccorso ]
  * [rt] Refresh "arm: Add support for lazy preemption"
  * Bump ABI to 2
  * d/t/tools-unversioned: hyperv-daemons Drop Depends on lsb-base
  * Refresh "radeon, amdgpu: Firmware is required for DRM and KMS on R600
    onward"

 -- Salvatore Bonaccorso <email address hidden>  Wed, 18 Jan 2023 20:56:44 +0100
Superseded in sid-release
linux-signed-amd64 (6.1.4+1) unstable; urgency=medium

  * Sign kernel from linux 6.1.4-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
    - eventpoll: add EPOLL_URING_WAKE poll wakeup flag
    - eventfd: provide a eventfd_signal_mask() helper
    - io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups
    - nvme-pci: fix doorbell buffer value endianness
    - nvme-pci: fix mempool alloc size
    - nvme-pci: fix page size checks
    - ACPI: resource: do IRQ override on XMG Core 15
    - ACPI: resource: do IRQ override on Lenovo 14ALC7
    - ACPI: resource: Add Asus ExpertBook B2502 to Asus quirks
    - [x86] ACPI: video: Fix Apple GMUX backlight detection
    - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq
    - ata: ahci: Fix PCS quirk application for suspend
    - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition
    - soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15
    - [arm64,armhf] phy: sun4i-usb: Introduce port2 SIDDQ quirk
    - [arm64,armhf] phy: sun4i-usb: Add support for the H616 USB PHY
    - [powerpc*] rtas: avoid device tree lookups in rtas_os_term()
    - [powerpc*] rtas: avoid scheduling in rtas_os_term()
    - NFSD: fix use-after-free in __nfs42_ssc_open() (CVE-2022-4379)
    - kprobes: kretprobe events missing on 2-core KVM guest
    - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
    - HID: plantronics: Additional PIDs for double volume key presses quirk
    - futex: Fix futex_waitv() hrtimer debug object leak on kcalloc error
    - rtmutex: Add acquire semantics for rtmutex lock acquisition slow path
    - mm, mremap: fix mremap() expanding vma with addr inside vma
    - mm/mempolicy: fix memory leak in set_mempolicy_home_node system call
    - pstore: Properly assign mem_type property
    - pstore/zone: Use GFP_ATOMIC to allocate zone buffer
    - hfsplus: fix bug causing custom uid and gid being unable to be assigned
      with mount
    - [x86] ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865
    - [x86] ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+
    - ovl: Use ovl mounter's fsuid and fsgid in ovl_link()
    - ovl: update ->f_iocb_flags when ovl_change_flags() modifies ->f_flags
    - ALSA: line6: correct midi status byte when receiving data from podxt
    - ALSA: line6: fix stack overflow in line6_midi_transmit
    - ALSA: hda/hdmi: Static PCM mapping again with AMD HDMI codecs
    - pnode: terminate at peers of source
    - md: fix a crash in mempool_free
    - mm, compaction: fix fast_isolate_around() to stay within boundaries
    - f2fs: should put a page when checking the summary info
    - f2fs: allow to read node block after shutdown
    - block: Do not reread partition table on exclusively open device
    - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING
    - tpm: acpi: Call acpi_put_table() to fix memory leak
    - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
    - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
    - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.4
    - drm/amdgpu: skip MES for S0ix as well since it's part of GFX
    - drm/amdgpu: skip mes self test after s0i3 resume for MES IP v11.0
    - media: stv0288: use explicitly signed char
    - cxl/region: Fix memdev reuse check
    - [arm64] Prohibit instrumentation on arch_stack_walk()
    - jbd2: use the correct print format
    - [x86] perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D
    - [x86] perf/x86/intel/uncore: Clear attr_update properly
    - [arm64] dts: qcom: sdm845-db845c: correct SPI2 pins drive strength
    - [arm64] phy: qcom-qmp-combo: fix out-of-bounds clock access
    - drm/amd/pm: update SMU13.0.0 reported maximum shader clock
    - drm/amd/pm: correct SMU13.0.0 pstate profiling clock settings
    - btrfs: fix uninitialized parent in insert_state
    - btrfs: fix extent map use-after-free when handling missing device in
      read_one_chunk
    - btrfs: fix resolving backrefs for inline extent followed by prealloc
    - [arm64] dts: qcom: sdm850-samsung-w737: correct I2C12 pins drive strength
    - random: use rejection sampling for uniform bounded random integers
    - [x86] fpu/xstate: Fix XSTATE_WARN_ON() to emit relevant diagnostics
    - [arm64] dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive
      strength
    - cxl/region: Fix missing probe failure
    - EDAC/mc_sysfs: Increase legacy channel support to 12
    - [x86] MCE/AMD: Clear DFR errors found in THR handler
    - random: add helpers for random numbers with given floor or range
    - PM/devfreq: governor: Add a private governor_data for governor
    - cpufreq: Init completion before kobject_init_and_add()
    - ext2: unbugger ext2_empty_dir()
    - bpf: Resolve fext program type when checking map compatibility
    - ALSA: patch_realtek: Fix Dell Inspiron Plus 16
    - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops
    - [x86] platform/x86: thinkpad_acpi: Fix max_brightness of thinklight
    - [x86] platform/x86: ideapad-laptop: Revert "check for touchpad support in
      _CFG"
    - [x86] platform/x86: ideapad-laptop: Add new _CFG bit numbers for future
      use
    - [x86] platform/x86: ideapad-laptop: support for more special keys in WMI
    - ACPI: video: Simplify __acpi_video_get_backlight_type()
    - ACPI: video: Prefer native over vendor
    - [x86] platform/x86: ideapad-laptop: Refactor ideapad_sync_touchpad_state()
    - [x86] platform/x86: ideapad-laptop: Do not send KEY_TOUCHPAD* events on
      probe / resume
    - [x86] platform/x86: ideapad-laptop: Only toggle ps2 aux port on/off on
      select models
    - [x86] platform/x86: ideapad-laptop: Send KEY_TOUCHPAD_TOGGLE on some
      models
    - [x86] platform/x86: ideapad-laptop: Stop writing VPCCMD_W_TOUCHPAD at
      probe time
    - [x86] platform/x86: intel-uncore-freq: add Emerald Rapids support
    - ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock.
    - [x86] platform/x86: x86-android-tablets: Add Medion Lifetab S10346 data
    - [x86] platform/x86: x86-android-tablets: Add Lenovo Yoga Tab 3 (YT3-X90F)
      charger + fuel-gauge data
    - [x86] platform/x86: x86-android-tablets: Add Advantech MICA-071 extra
      button
    - HID: Ignore HP Envy x360 eu0009nv stylus battery
    - ALSA: usb-audio: Add new quirk FIXED_RATE for JBL Quantum810 Wireless
    - fs: dlm: fix sock release if listen fails
    - fs: dlm: retry accept() until -EAGAIN or error returns
    - mptcp: netlink: fix some error return code
    - mptcp: remove MPTCP 'ifdef' in TCP SYN cookies
    - mptcp: dedicated request sock for subflow in v6
    - mptcp: use proper req destructor for IPv6
    - dm cache: Fix ABBA deadlock between shrink_slab and
      dm_cache_metadata_abort
    - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata
    - dm thin: Use last transaction's pmd->root when commit failed
    - dm thin: resume even if in FAIL mode
    - dm thin: Fix UAF in run_timer_softirq()
    - dm integrity: Fix UAF in dm_integrity_dtr()
    - dm cache: Fix UAF in destroy()
    - dm cache: set needs_check flag after aborting metadata
    - PCI/DOE: Fix maximum data object length miscalculation
    - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx'
    - perf/core: Call LSM hook after copying perf_event_attr
    - [x86] KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
    - [x86] KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check
      fails
    - [x86] KVM: x86: fix APICv/x2AVIC disabled when vm reboot by itself
    - [x86] KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
    - [x86] microcode/intel: Do not retry microcode reloading on the APs
    - [x86] ftrace/x86: Add back ftrace_expected for ftrace bug reports
    - [x86] kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK
    - [x86] kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
    - tracing: Fix race where eprobes can be called before the event
    - [powerpc*] ftrace: fix syscall tracing on PPC64_ELF_ABI_V1
    - tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE
    - tracing/hist: Fix wrong return value in parse_action_params()
    - tracing/probes: Handle system names with hyphens
    - tracing: Fix issue of missing one synthetic field
    - tracing: Fix infinite loop in tracing_read_pipe on overflowed
      print_trace_line
    - media: dvb-core: Fix double free in dvb_register_device()
    - media: dvb-core: Fix UAF due to refcount races at releasing
      (CVE-2022-41218)
    - cifs: fix confusing debug message
    - cifs: fix missing display of three mount options
    - cifs: set correct tcon status after initial tree connect
    - cifs: set correct ipc status after initial tree connect
    - cifs: set correct status of tcon ipc when reconnecting
    - drm/amdgpu: fix mmhub register base coding error
    - block: mq-deadline: Fix dd_finish_request() for zoned devices
    - block: mq-deadline: Do not break sequential write streams to zoned HDDs
    - md/bitmap: Fix bitmap chunk size overflow issues
    - efi: Add iMac Pro 2017 to uefi skip cert quirk
    - ipmi: fix long wait in unload when IPMI disconnect
    - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type()
    - ima: Fix a potential NULL pointer access in ima_restore_measurement_list
    - ipmi: fix use after free in _ipmi_destroy_user()
    - mtd: spi-nor: gigadevice: gd25q256: replace gd25q256_default_init with
      gd25q256_post_bfpt
    - ima: Fix memory leak in __ima_inode_hash()
    - PCI: Fix pci_device_is_present() for VFs by checking PF
    - PCI/sysfs: Fix double free in error path
    - [riscv64] kexec: Fix memory leak of fdt buffer
    - [riscv64] kexec: Fix memory leak of elf header buffer
    - [riscv64] stacktrace: Fixup ftrace_graph_ret_addr retp argument
    - [riscv64] mm: notify remote harts about mmu cache updates
    - [x86] crypto: ccp - Add support for TEE for PCI ID 0x14CA
    - driver core: Fix bus_type.match() error handling in __driver_attach()
    - bus: mhi: host: Fix race between channel preparation and M0 event
    - [arm64] phy: qcom-qmp-combo: fix sdm845 reset
    - [arm64] phy: qcom-qmp-combo: fix sc8180x reset
    - [amd64] iommu/amd: Fix ivrs_acpihid cmdline parsing code
    - [amd64] iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid
      options
    - hugetlb: really allocate vma lock for all sharable vmas
    - [armhf] remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
    - device_cgroup: Roll back to original exceptions after copy failure
    - drm/connector: send hotplug uevent on connector cleanup
    - drm/vmwgfx: Validate the box size for the snooped cursor (CVE-2022-36280)
    - [x86] drm/mgag200: Fix PLL setup for G200_SE_A rev >=4
    - [arm64,armhf] drm/etnaviv: move idle mapping reaping into separate
      function
    - [x86] drm/i915/dsi: fix VBT send packet port selection for dual link DSI
    - [arm64,armhf] drm/etnaviv: reap idle mapping if it doesn't match the
      softpin address
    - ext4: silence the warning when evicting inode with dioread_nolock
    - ext4: add inode table check in __ext4_get_inode_loc to aovid possible
      infinite loop
    - ext4: remove trailing newline from ext4_msg() message
    - ext4: correct inconsistent error msg in nojournal mode
    - fs: ext4: initialize fsdata in pagecache_write()
    - ext4: fix use-after-free in ext4_orphan_cleanup
    - ext4: fix undefined behavior in bit shift for ext4_check_flag_values
    - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
    - ext4: add helper to check quota inums
    - ext4: fix bug_on in __es_tree_search caused by bad quota inode
    - ext4: fix reserved cluster accounting in __es_remove_extent()
    - ext4: journal_path mount options should follow links
    - ext4: check and assert if marking an no_delete evicting inode dirty
    - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
    - ext4: don't allow journal inode to have encrypt flag
    - ext4: disable fast-commit of encrypted dir operations
    - ext4: fix leaking uninitialized memory in fast-commit journal
    - ext4: don't set up encryption key during jbd2 transaction
    - ext4: add missing validation of fast-commit record lengths
    - ext4: fix unaligned memory access in ext4_fc_reserve_space()
    - ext4: fix off-by-one errors in fast-commit block filling
    - ext4: fix uninititialized value in 'ext4_evict_inode'
    - ext4: init quota for 'old.inode' in 'ext4_rename'
    - ext4: don't fail GETFSUUID when the caller provides a long buffer
    - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
    - ext4: fix corruption when online resizing a 1K bigalloc fs
    - ext4: fix error code return to user-space in ext4_get_branch()
    - ext4: fix bad checksum after online resize
    - ext4: dont return EINVAL from GETFSUUID when reporting UUID length
    - ext4: fix corrupt backup group descriptors after online resize
    - ext4: avoid BUG_ON when creating xattrs
    - ext4: fix deadlock due to mbcache entry corruption
    - ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
    - ext4: fix inode leak in ext4_xattr_inode_create() on an error path
    - ext4: initialize quota before expanding inode in setproject ioctl
    - ext4: avoid unaccounted block allocation when expanding inode
    - ext4: allocate extended attribute value in vmalloc area
    - [x86] drm/i915/ttm: consider CCS for backup objects
    - drm/amd/display: Add DCN314 display SG Support
    - drm/amdgpu: handle polaris10/11 overlap asics (v2)
    - drm/amdgpu: make display pinning more flexible (v2)
    - [x86] drm/i915: improve the catch-all evict to handle lock contention
    - [x86] drm/i915/migrate: Account for the reserved_space
    - drm/amd/pm: add missing SMU13.0.0 mm_dpm feature mapping
    - drm/amd/pm: add missing SMU13.0.7 mm_dpm feature mapping
    - drm/amd/pm: bump SMU13.0.0 driver_if header to version 0x34
    - drm/amd/pm: correct the fan speed retrieving in PWM for some SMU13 asics

  [ Salvatore Bonaccorso ]
  * Set ABI to 1
  * Refresh "security,perf: Allow further restriction of perf_event_open"

  [ Diederik de Haas ]
  * [arm64] Enable CRYPTO_POLYVAL_ARM64_CE as module

  [ Emanuele Rocca ]
  * [arm64] drivers/hwtracing/coresight: Enable CORESIGHT,
    CORESIGHT_SOURCE_ETM4X and CORESIGHT_TRBE as modules (Closes: #1014743)

  [ Miguel Bernal Marin ]
  * [x86] Enable Intel Vendor Specific Extended Capabilities Driver,
    with Intel Platform Monitoring Technology and Intel Software Defined
    Silicon Driver as modules (Closes: #1027953)
    - Enable CONFIG_INTEL_VSEC.
    - Enable CONFIG_INTEL_SDSI.
    - Enable CONFIG_INTEL_PMT_TELEMETRY.
    - Enable CONFIG_INTEL_PMT_CRASHLOG.

 -- Salvatore Bonaccorso <email address hidden>  Sat, 07 Jan 2023 14:53:00 +0100
Deleted in experimental-release (Reason: None provided.)
linux-signed-amd64 (6.1.2+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.1.2-1~exp1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.2
    - misc: sgi-gru: fix use-after-free error in gru_set_context_option,
      gru_fault and gru_handle_user_call_os (CVE-2022-3424)
    - i2c: ismt: Fix an out-of-bounds bug in ismt_access() (CVE-2022-2873)

  [ Ben Hutchings ]
  * Fix build regression in stage1 and pkg.linux.nokernel profiles
  * linux-perf: Simplify build-dependency on libbabeltrace-dev
  * linux-perf: Build with libzstd
  * linux-perf: Disable building with libdebuginfod
  * linux-perf: Update variable definitions to disable building with libbfd

  [ Salvatore Bonaccorso ]
  * [rt] Refresh "net: Remove the obsolte u64_stats_fetch_*_irq() users (net)."

 -- Salvatore Bonaccorso <email address hidden>  Sun, 01 Jan 2023 10:57:02 +0100
Superseded in experimental-release
linux-signed-amd64 (6.1.1+1~exp2) experimental; urgency=medium

  * Sign kernel from linux 6.1.1-1~exp2

  [ Diederik de Haas ]
  * [arm64] Fix/enable audio on rk356x devices
  * [arm64] Enable various Pine64's SOQuartz features
  * [arm64] Enable several Pine64's SOQuartz baseboards

  [ Salvatore Bonaccorso ]
  * debian/bin/gencontrol_signed.py: Adjust arguments for
    _ControlFileDict.setdefault() calls

 -- Salvatore Bonaccorso <email address hidden>  Sat, 24 Dec 2022 08:04:23 +0100
Superseded in bullseye-release
linux-signed-amd64 (5.10.158+2) bullseye; urgency=medium

  * Sign kernel from linux 5.10.158-2

  * xen/netback: fix build warning

 -- Salvatore Bonaccorso <email address hidden>  Tue, 13 Dec 2022 21:46:50 +0100
Superseded in sid-release
linux-signed-amd64 (6.0.12+1) unstable; urgency=medium

  * Sign kernel from linux 6.0.12-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.11
    - [arm*] binder: validate alloc->mm in ->mmap() handler
    - ceph: Use kcalloc for allocating multiple elements
    - ceph: fix NULL pointer dereference for req->r_session
    - wifi: mac80211: fix memory free error when registering wiphy fail
    - wifi: cfg80211: Fix bitrates overflow issue
    - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support
    - [riscv64] dts: sifive unleashed: Add PWM controlled LEDs
    - audit: fix undefined behavior in bit shift for AUDIT_BIT
    - wifi: airo: do not assign -1 to unsigned char
    - wifi: mac80211: Fix ack frame idr leak when mesh has no route
    - wifi: ath11k: Fix QCN9074 firmware boot on x86
    - [s390x] zcrypt: fix warning about field-spanning write
    - [armhf] spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for
      every run
    - Revert "net: macsec: report real_dev features when HW offloading is
      enabled"
    - [x86] ACPI: video: Add backlight=native DMI quirk for Dell G15 5515
    - [x86] platform/x86: ideapad-laptop: Disable touchpad_switch
    - [x86] platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2
      2-in-1
    - [x86] platform/x86/intel/pmt: Sapphire Rapids PMT errata fix
    - [x86] platform/x86/intel/hid: Add some ACPI device IDs
    - [powerpc*] scsi: ibmvfc: Avoid path failures during live migration
    - scsi: scsi_debug: Make the READ CAPACITY response compliant with ZBC
    - drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01
    - drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017)
    - block, bfq: fix null pointer dereference in bfq_bio_bfqg()
    - [s390x] always build relocatable kernel
    - [arm64] syscall: Include asm/ptrace.h in syscall_wrapper header.
    - nvme: quiet user passthrough command errors
    - nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked
    - net: wwan: iosm: fix kernel test robot reported errors
    - drm/amd/display: Zeromem mypipe heap struct before using it
    - drm/amd/display: Fix FCLK deviation and tool compile issues
    - drm/amd/display: Fix gpio port mapping issue
    - Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm for vega10
      properly""
    - drm/amdgpu: Drop eviction lock when allocating PT BO
    - drm/amd/display: only fill dirty rectangles when PSR is enabled
    - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue
    - [riscv64] vdso: Do not add missing symbols to version section in linker
      script
    - [mips*] pic32: treat port as signed integer
    - io_uring/poll: lockdep annote io_poll_req_insert_locked
    - xfrm: fix "disable_policy" on ipv4 early demux
    - [arm64] dts: rockchip: fix quartz64-a bluetooth configuration
    - xfrm: replay: Fix ESN wrap around for GSO
    - af_key: Fix send_acquire race with pfkey_register
    - [arm64,armhf] ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove
    - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open()
    - [x86] hyperv: Restore VP assist page after cpu offlining/onlining
    - scsi: storvsc: Fix handling of srb_status and capacity change events
    - [amd64,arm64] PCI: hv: Only reuse existing IRTE allocation for Multi-MSI
    - [arm64] dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt
    - [x86] ASoC: max98373: Add checks for devm_kcalloc
    - regulator: core: fix kobject release warning and memory leak in
      regulator_register()
    - regulator: core: fix UAF in destroy_regulator()
    - [arm64,armhf] bus: sunxi-rsb: Remove the shutdown callback
    - [arm64,armhf] bus: sunxi-rsb: Support atomic transfers
    - [arm64] tee: optee: fix possible memory leak in optee_register_device()
    - net: liquidio: simplify if expression
    - ipvlan: hold lower dev to avoid possible use-after-free
    - rxrpc: Fix race between conn bundle lookup and bundle removal
      [ZDI-CAN-15975]
    - nfc/nci: fix race with opening and closing
    - [i386] net: pch_gbe: fix potential memleak in pch_gbe_tx_queue()
    - 9p/fd: fix issue of list_del corruption in p9_fd_cancel()
    - netfilter: conntrack: Fix data-races around ct mark
    - netfilter: nf_tables: do not set up extensions for end interval
    - iavf: Fix a crash during reset task
    - iavf: Do not restart Tx queues after reset task failure
    - iavf: remove INITIAL_MAC_SET to allow gARP to work properly
    - iavf: Fix race condition between iavf_shutdown and iavf_remove
    - [armhf] dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties
    - net/mlx4: Check retval of mlx4_bitmap_init
    - [arm64,armhf] net: mvpp2: fix possible invalid pointer dereference
    - net/qla3xxx: fix potential memleak in ql3xxx_send()
    - [i386] net: pch_gbe: fix pci device refcount leak while module exiting
    - nfp: fill splittable of devlink_port_attrs correctly
    - nfp: add port from netdev validation for EEPROM access
    - bonding: fix ICMPv6 header handling when receiving IPv6 messages
    - macsec: Fix invalid error code set
    - [x86] drm/i915: Fix warn in intel_display_power_*_domain() functions
    - Drivers: hv: vmbus: fix double free in the error path of
      vmbus_add_channel_work()
    - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register()
    - netfilter: ipset: regression in ip_set_hash_ip.c
    - net/mlx5: Do not query pci info while pci disabled
    - net/mlx5: Fix FW tracer timestamp calculation
    - net/mlx5: SF: Fix probing active SFs during driver probe phase
    - net/mlx5: cmdif, Print info on any firmware cmd failure to tracepoint
    - net/mlx5: Fix handling of entry refcount when command is not issued to FW
    - net/mlx5: E-Switch, Set correctly vport destination
    - net/mlx5: Fix sync reset event handler error flow
    - net/mlx5e: Offload rule only when all encaps are valid
    - net: phy: at803x: fix error return code in at803x_probe()
    - tipc: set con sock in tipc_conn_alloc
    - tipc: add an extra conn_get in tipc_conn_alloc
    - tipc: check skb_linearize() return value in tipc_disc_rcv()
    - zonefs: Fix race between modprobe and mount
    - xfrm: Fix oops in __xfrm_state_delete()
    - xfrm: Fix ignored return value in xfrm6_init()
    - net: wwan: iosm: use ACPI_FREE() but not kfree() in
      ipc_pcie_read_bios_cfg()
    - sfc: fix potential memleak in __ef100_hard_start_xmit()
    - net: sched: allow act_ct to be built without NF_NAT
    - NFC: nci: fix memory leak in nci_rx_data_packet()
    - [armhf] regulator: twl6030: re-add TWL6032_SUBCLASS
    - bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending()
    - [x86] cpufreq: amd-pstate: change amd-pstate driver to be built-in type
    - netfilter: ipset: restore allowing 64 clashing elements in hash:net,iface
    - netfilter: flowtable_offload: add missing locking
    - fs: do not update freeing inode i_io_list
    - blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue failure
    - dccp/tcp: Reset saddr on failure after inet6?_hash_connect().
    - ipv4: Fix error return code in fib_table_insert()
    - [x86] arcnet: fix potential memory leak in com20020_probe()
    - [s390x] ap: fix memory leak in ap_init_qci_info()
    - [s390x] dasd: fix no record found for raw_track_access
    - fscache: fix OOB Read in __fscache_acquire_volume
    - [arm64] net: enetc: cache accesses to &priv->si->hw
    - [arm64] net: enetc: preserve TX ring priority across reconfiguration
    - virtio_net: Fix probe failed when modprobe virtio_net
    - [arm64] net: thunderx: Fix the ACPI memory leak
    - io_uring/filetable: fix file reference underflow
    - io_uring/poll: fix poll_refs race with cancelation
    - lib/vdso: use "grep -E" instead of "egrep"
    - can: gs_usb: remove dma allocations
    - [armhf] usb: dwc3: exynos: Fix remove() function
    - cifs: fix missing unlock in cifs_file_copychunk_range()
    - cifs: Use after free in debug code
    - ext4: fix use-after-free in ext4_ext_shift_extents
    - [arm64] dts: rockchip: lower rk3399-puma-haikou SD controller clock
      frequency
    - [armhf] iio: adc: aspeed: Remove the trim valid dts property.
    - iio: light: apds9960: fix wrong register for gesture gain
    - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails
    - iio: accel: bma400: Fix memory leak in bma400_get_steps_reg()
    - [amd64] virt/sev-guest: Prevent IV reuse in the SNP guest driver
    - [x86] cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL
      register at init
    - zonefs: Fix active zone accounting
    - [arm64,armhf] spi: spi-imx: Fix spi_bus_clk if requested clock is higher
      than input clock
    - [arm64,armhf] spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer
      first
    - NFSD: Fix reads with a non-zero offset that don't end on a page boundary
    - drm/amdgpu: Enable SA software trap.
    - drm/amd/display: Added debug option for forcing subvp num ways
    - drm/amd/display: Add debug option for allocating extra way for cursor
    - drm/amd/display: Update MALL SS NumWays calculation
    - drm/amd/display: Fix calculation for cursor CAB allocation
    - [arm64,armhf] usb: dwc3: gadget: conditionally remove requests
    - [arm64,armhf] usb: dwc3: gadget: Return -ESHUTDOWN on ep disable
    - [arm64,armhf] usb: dwc3: gadget: Clear ep descriptor last
    - io_uring: cmpxchg for poll arm refs release
    - io_uring: make poll refs more robust
    - io_uring: clear TIF_NOTIFY_SIGNAL if set and task_work not available
    - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty
    - mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1
    - mm: vmscan: fix extreme overreclaim and swap floods
    - [x86] KVM: x86/mmu: Fix race condition in direct_page_fault
      (CVE-2022-45869)
    - [x86] KVM: x86/xen: Only do in-kernel acceleration of hypercalls for guest
      CPL0
    - [x86] KVM: x86/xen: Validate port number in SCHEDOP_poll
    - [x86] drm/i915/gvt: Get reference to KVM iff attachment to VM is
      successful
    - [x86] KVM: x86: nSVM: leave nested mode on vCPU free
    - [x86] KVM: x86: forcibly leave nested mode on vCPU reset (CVE-2022-3344)
    - [x86] KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 while
      still in use (CVE-2022-3344)
    - [x86] KVM: x86: add kvm_leave_nested
    - [x86] KVM: x86: remove exit_int_info warning in svm_handle_exit
    - [x86] KVM: Update gfn_to_pfn_cache khva when it moves within the same page
    - [x86] tsx: Add a feature bit for TSX control MSR support
    - [x86] pm: Add enumeration check before spec MSRs save/restore setup
    - [x86] ioremap: Fix page aligned size calculation in __ioremap_caller()
    - mm: fix unexpected changes to {failslab|fail_page_alloc}.attr
    - mm: correctly charge compressed memory to its memcg
    - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode
    - [x86] ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table
    - [x86] ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01
    - [x86] ASoC: Intel: soc-acpi: add ES83x6 support to IceLake
    - ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake
    - [x86] ASoC: SOF: ipc3-topology: use old pipeline teardown flow with SOF2.1
      and older
    - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context"
    - Revert "tty: n_gsm: replace kicktimer with delayed_work"
    - Input: goodix - try resetting the controller when no config is set
    - bpf: Convert BPF_DISPATCHER to use static_call() (not ftrace)
    - [x86] Input: soc_button_array - add use_low_level_irq module parameter
    - [x86] Input: soc_button_array - add Acer Switch V 10 to
      dmi_use_low_level_irq[]
    - Input: i8042 - apply probe defer to more ASUS ZenBook models
    - xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too
    - [x86] xen/platform-pci: add missing free_irq() in error path
    - [x86] platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine
      type
    - [x86] platform/x86: asus-wmi: add missing pci_dev_put() in
      asus_wmi_set_xusb2pr()
    - [x86] platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10
      (SW5-017)
    - [x86] platform/surface: aggregator_registry: Add support for Surface Pro 9
    - drm/amd/display: use uclk pstate latency for fw assisted mclk validation
      dcn32
    - drm/amdgpu: disable BACO support on more cards
    - zonefs: fix zone report size in __zonefs_io_error()
    - [x86] platform/surface: aggregator_registry: Add support for Surface
      Laptop 5
    - [x86] platform/x86: hp-wmi: Ignore Smart Experience App event
    - [x86] platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock toggle
      on some Yoga laptops
    - [x86] platform/x86: ideapad-laptop: Add module parameters to match DMI
      quirk tables
    - tcp: configurable source port perturb table size
    - block: make blk_set_default_limits() private
    - dm-integrity: set dma_alignment limit in io_hints
    - dm-log-writes: set dma_alignment limit in io_hints
    - net: usb: qmi_wwan: add Telit 0x103a composition
    - scsi: iscsi: Fix possible memory leak when device_register() failed
    - [arm64,armhf] gpu: host1x: Avoid trying to use GART on Tegra20
    - dm integrity: flush the journal on suspend
    - dm integrity: clear the journal on suspend
    - fuse: lock inode unconditionally in fuse_fallocate()
    - btrfs: free btrfs_path before copying root refs to userspace
    - btrfs: free btrfs_path before copying inodes to userspace
    - btrfs: free btrfs_path before copying fspath to userspace
    - btrfs: free btrfs_path before copying subvol info to userspace
    - btrfs: zoned: fix missing endianness conversion in sb_write_pointer
    - btrfs: use kvcalloc in btrfs_get_dev_zone_info
    - btrfs: sysfs: normalize the error handling branch in btrfs_init_sysfs()
    - btrfs: do not modify log tree while holding a leaf from fs tree locked
    - [x86] drm/i915/ttm: never purge busy objects
    - drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() return code
    - drm/amd/display: No display after resume from WB/CB
    - drm/amdgpu/psp: don't free PSP buffers on suspend
    - drm/amdgpu: Enable Aldebaran devices to report CU Occupancy
    - drm/amd/amdgpu: reserve vm invalidation engine for firmware
    - drm/amd/display: Update soc bounding box for dcn32/dcn321
    - drm/amdgpu: always register an MMU notifier for userptr
    - drm/amdgpu: Partially revert "drm/amdgpu: update drm_display_info
      correctly when the edid is read"
    - bpf: Add explicit cast to 'void *' for __BPF_DISPATCHER_UPDATE()
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.12
    - btrfs: qgroup: fix sleep from invalid context bug in
      btrfs_qgroup_inherit()
    - drm/amdgpu: move setting the job resources
    - drm/amdgpu: cleanup error handling in amdgpu_cs_parser_bos
    - drm/amdgpu: fix userptr HMM range handling v2
    - drm/amd/pm: add smu_v13_0_10 driver if version
    - drm/amd/pm: update driver-if header for smu_v13_0_10
    - drm/amd/pm: update driver if header for smu_13_0_7
    - [arm64] clk: qcom: gdsc: add missing error handling
    - [arm64] clk: qcom: gdsc: Remove direct runtime PM calls
    - bpf, perf: Use subprog name when reporting subprog ksymbol
    - scripts/faddr2line: Fix regression in name resolution on ppc64le
    - [x86] hwmon: (i5500_temp) fix missing pci_disable_device()
    - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails
    - [arm64,armhf] clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL
      register math error
    - bpf: Do not copy spin lock field from user in bpf_selem_alloc
    - of: property: decrement node refcount in of_fwnode_get_reference_args()
    - ixgbevf: Fix resource leak in ixgbevf_init_module()
    - i40e: Fix error handling in i40e_init_module()
    - iavf: Fix error handling in iavf_init_module()
    - e100: Fix possible use after free in e100_xmit_prepare
    - net/mlx5: DR, Fix uninitialized var warning
    - net/mlx5: E-switch, Destroy legacy fdb table when needed
    - net/mlx5: E-switch, Fix duplicate lag creation
    - net/mlx5: Fix uninitialized variable bug in outlen_write()
    - net/mlx5e: Fix use-after-free when reverting termination table
    - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev()
    - [i386] can: cc770: cc770_isa_probe(): add missing free_cc770dev()
    - vfs: fix copy_file_range() averts filesystem freeze protection
    - qlcnic: fix sleep-in-atomic-context bugs caused by msleep
    - aquantia: Do not purge addresses when setting the number of rings
    - wifi: cfg80211: fix buffer overflow in elem comparison
    - wifi: cfg80211: don't allow multi-BSSID in S1G
    - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration
    - net: phy: fix null-ptr-deref while probe() failed
    - net: net_netdev: Fix error handling in ntb_netdev_init_module()
    - net/9p: Fix a potential socket leak in p9_socket_open
    - net: wwan: iosm: fix kernel test robot reported error
    - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type
    - net: wwan: iosm: fix crash in peek throughput test
    - net: wwan: iosm: fix incorrect skb length
    - mptcp: don't orphan ssk in mptcp_close()
    - mptcp: fix sleep in atomic at close time
    - tipc: re-fetch skb cb after tipc_msg_validate
    - net: mdiobus: fix unbalanced node reference count
    - afs: Fix fileserver probe RTT handling
    - net: tun: Fix use-after-free in tun_detach()
    - net/mlx5: Lag, Fix for loop when checking lag
    - packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE
    - sctp: fix memory leak in sctp_stream_outq_migrate()
    - afs: Fix server->active leak in afs_put_server
    - [x86] hwmon: (coretemp) Check for null before removing sysfs attrs
    - [x86] hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
    - [x86] hwmon: (asus-ec-sensors) Add checks for devm_kcalloc
    - [riscv64] vdso: fix section overlapping under some conditions
    - [riscv64] mm: Proper page permissions after initmem free
    - ALSA: dice: fix regression for Lexicon I-ONIX FW810S
    - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
    - [x86] bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from
      S3
    - [x86] pinctrl: intel: Save and restore pins in "direct IRQ" mode
    - v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() fails
    - mm: migrate: fix THP's mapcount on isolation
    - net: stmmac: Set MAC's flow control register to reflect current settings
    - mmc: core: Fix ambiguous TRIM and DISCARD arg
    - [amd64,armhf] mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check
    - mmc: sdhci: Fix voltage switch delay
    - drm/amdgpu: temporarily disable broken Clang builds due to blown
      stack-frame
    - drm/amdgpu: enable Vangogh VCN indirect sram mode
    - [x86] drm/i915: Fix negative value passed as remaining time
    - [x86] drm/i915: Never return 0 if not all requests retired
    - tracing/osnoise: Fix duration type
    - tracing: Fix race where histograms can be called before the event
    - tracing: Free buffers when a used dynamic event is removed
    - ASoC: ops: Fix bounds check for _sx controls
    - [arm64,armhf] pinctrl: single: Fix potential division by zero
    - [riscv64] Sync efi page table's kernel mappings before switching
    - [riscv64] fix race when vmap stack overflow
    - [riscv64] kexec: Fixup irq controller broken in kexec crash path
    - nvme: fix SRCU protection of nvme_ns_head list
    - [amd64] iommu/vt-d: Fix PCI device refcount leak in has_external_pci()
    - [amd64] iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init()
    - ipv4: Handle attempt to delete multipath route when fib_info contains an
      nh reference (CVE-2022-3435)
    - ipv4: Fix route deletion when nexthop info is not specified
    - i2c: Restore initial power state if probe fails
    - [arm64] i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer
    - [arm64,armhf] i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set
    - [amd64,arm64] ACPI: HMAT: remove unnecessary variable initialization
    - [amd64,arm64] ACPI: HMAT: Fix initiator registration for single-initiator
      systems
    - char: tpm: Protect tpm_pm_suspend with locks
    - ipc/sem: Fix dangling sem_array access in semtimedop race
    - proc: avoid integer type confusion in get_proc_long
    - proc: proc_skip_spaces() shouldn't think it is working on C strings

  [ Salvatore Bonaccorso ]
  * [rt] Refresh "serial: 8250: implement write_atomic"
  * Bump ABI to 6
  * [s390x] debian/config: Drop explicit enable of RELOCATABLE.
  * [x86] drivers/cpufreq: Change X86_AMD_PSTATE from module to built-in
  * xen/netback: Ensure protocol headers don't fall in the non-linear area
    (XSA-423, CVE-2022-3643)
  * xen/netback: don't call kfree_skb() with interrupts disabled (XSA-424,
    CVE-2022-42328, CVE-2022-42329)

 -- Salvatore Bonaccorso <email address hidden>  Fri, 09 Dec 2022 06:54:57 +0100
Superseded in experimental-release
linux-signed-amd64 (6.1~rc8+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.1~rc8-1~exp1

  * New upstream release candidate.

  [ Bastian Blank ]
  * Generate calls into rules.real for setup targets.
  * Simplify source rules generation.
  * Generate calls into rules.real for extra.
  * Remove remaining old targets in rules.real.

  [ Salvatore Bonaccorso ]
  * lockdown: Correct mentioning of mode when LOCK_DOWN_IN_EFI_SECURE_BOOT is
    enabled (Closes: #1025417)

 -- Salvatore Bonaccorso <email address hidden>  Fri, 09 Dec 2022 08:20:09 +0100
Superseded in experimental-release
linux-signed-amd64 (6.1~rc7+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.1~rc7-1~exp1

  * New upstream release candidate.

  [ Bastian Blank ]
  * Rename templates to debhelper schema.
  * Support extra debhelper template for every package.

  [ Salvatore Bonaccorso ]
  * [x86] drivers/cpufreq: Change X86_AMD_PSTATE from module to built-in
  * [rt] Update to 6.1-rc7-rt5

 -- Salvatore Bonaccorso <email address hidden>  Thu, 01 Dec 2022 14:53:19 +0100
Superseded in sid-release
linux-signed-amd64 (6.0.10+2) unstable; urgency=medium

  * Sign kernel from linux 6.0.10-2

  * [x86] drm/i915: fix TLB invalidation for Gen12 video and compute engines
    (CVE-2022-4139)

 -- Salvatore Bonaccorso <email address hidden>  Thu, 01 Dec 2022 07:42:33 +0100
Superseded in sid-release
linux-signed-amd64 (6.0.10+1) unstable; urgency=medium

  * Sign kernel from linux 6.0.10-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.9
    - [x86] thunderbolt: Add DP OUT resource when DP tunnel is discovered
    - [x86] drm/i915/gvt: Add missing vfio_unregister_group_dev() call
    - KVM: debugfs: Return retval of simple_attr_open() if it fails
    - [x86] drm/i915: Allow more varied alternate fixed modes for panels
    - [x86] drm/i915: Simplify intel_panel_add_edid_alt_fixed_modes()
    - [x86] drm/i915/sdvo: Grab mode_config.mutex during LVDS init to avoid
      WARNs
    - drm/amd/display: Acquire FCLK DPM levels on DCN32
    - drm/amd/display: Limit dcn32 to 1950Mhz display clock
    - drm/amd/display: Set memclk levels to be at least 1 for dcn32
    - HID: wacom: Fix logic used for 3rd barrel switch emulation
    - [armhf] phy: stm32: fix an error code in probe
    - wifi: cfg80211: silence a sparse RCU warning
    - wifi: cfg80211: fix memory leak in query_regdb_file()
    - soundwire: qcom: reinit broadcast completion
    - soundwire: qcom: check for outanding writes before doing a read
    - bpf, verifier: Fix memory leak in array reallocation for stack state
    - bpf, sockmap: Fix the sk->sk_forward_alloc warning of
      sk_stream_kill_queues
    - wifi: mac80211: fix general-protection-fault in
      ieee80211_subif_start_xmit()
    - wifi: mac80211: Set TWT Information Frame Disabled bit as 1
    - bpftool: Fix NULL pointer dereference when pin {PROG, MAP, LINK} without
      FILE
    - [x86,arm64] HID: hyperv: fix possible memory leak in mousevsc_probe()
    - [arm*] drm/vc4: hdmi: Fix HSM clock too low on Pi4
    - bpf, sock_map: Move cancel_work_sync() out of sock lock
    - [amd64,arm64] PCI: hv: Fix the definition of vector in
      hv_compose_msi_msg()
    - bpf: Add helper macro bpf_for_each_reg_in_vstate
    - bpf: Fix wrong reg type conversion in release_reference()
    - net: gso: fix panic on frag_list with mixed head alloc types
    - macsec: delete new rxsc when offload fails
    - macsec: fix secy->n_rx_sc accounting
    - macsec: fix detection of RXSCs when toggling offloading
    - macsec: clear encryption keys from the stack after setting up offload
    - net: tun: Fix memory leaks of napi_get_frags
    - bnxt_en: Fix possible crash in bnxt_hwrm_set_coal()
    - bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer
    - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK
    - [s390x] KVM: s390: pv: don't allow userspace to set the clock under PV
    - [s390x] KVM: s390: pci: Fix allocation size of aift kzdev elements
    - hamradio: fix issue of dev reference count leakage in bpq_device_event()
    - [amd64] net: wwan: iosm: fix memory leak in ipc_wwan_dellink
    - net: wwan: mhi: fix memory leak in mhi_mbim_dellink
    - [arm*] drm/vc4: Fix missing platform_unregister_drivers() call in
      vc4_drm_register()
    - tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent
    - [x86] platform/x86: p2sb: Don't fail if unknown CPU is found
    - ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network
    - can: af_can: fix NULL pointer dereference in can_rx_register()
    - [x86] drm/i915/psr: Send update also on invalidate
    - [x86] drm/i915: Do not set cache_dirty for DGFX
    - [arm64,armhf] net: stmmac: dwmac-meson8b: fix
      meson8b_devm_clk_prepare_enable()
    - tipc: fix the msg->req tlv len check in
      tipc_nl_compat_name_table_dump_header
    - [amd64] dmanegine: idxd: reformat opcap output to match bitmap_parse()
      input
    - [amd64] dmaengine: idxd: Fix max batch size for Intel IAA
    - [amd64] dmaengine: idxd: fix RO device state error after been
      disabled/reset
    - [arm64] dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()
    - [armhf] dmaengine: stm32-dma: fix potential race between pause and resume
    - [arm64] drivers: net: xgene: disable napi when register irq failed in
      xgene_enet_open()
    - netfilter: nfnetlink: fix potential dead lock in nfnetlink_rcv_msg()
    - netfilter: Cleanup nft_net->module_list from nf_tables_exit_net()
    - net: tun: call napi_schedule_prep() to ensure we own a napi
    - [amd64] net: wwan: iosm: fix memory leak in ipc_pcie_read_bios_cfg
    - [amd64] net: wwan: iosm: fix invalid mux header type
    - net/mlx5: Bridge, verify LAG state when adding bond to bridge
    - net/mlx5: Allow async trigger completion execution on single CPU systems
    - net/mlx5: E-switch, Set to legacy mode if failed to change switchdev mode
    - net/mlx5: fw_reset: Don't try to load device in case PCI isn't working
    - net/mlx5e: Add missing sanity checks for max TX WQE size
    - net/mlx5e: Fix tc acts array not to be dependent on enum order
    - net/mlx5e: TC, Fix wrong rejection of packet-per-second policing
    - net/mlx5e: E-Switch, Fix comparing termination table instance
    - ice: Fix spurious interrupt during removal of trusted VF
    - iavf: Fix VF driver counting VLAN 0 filters
    - [armhf] net: cpsw: disable napi in cpsw_ndo_open()
    - net: cxgb3_main: disable napi when bind qsets failed in cxgb_up()
    - [x86] stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz
    - mctp: Fix an error handling path in mctp_init()
    - cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in
      cxgb4vf_open()
    - net: phy: mscc: macsec: clear encryption keys when freeing a flow
    - net: atlantic: macsec: clear encryption keys from the stack
    - ethernet: s2io: disable napi when start nic failed in s2io_card_up()
    - [armel,armhf] net: mv643xx_eth: disable napi when init rxq or txq failed
      in mv643xx_eth_open()
    - ALSA: memalloc: Don't fall back for SG-buffer with IOMMU
    - net: macvlan: fix memory leaks of macvlan_common_newlink
    - [riscv64] process: fix kernel info leakage
    - [riscv64] vdso: fix build with llvm
    - [riscv64] fix reserved memory setup
    - [arm64] efi: Fix handling of misaligned runtime regions and drop warning
    - [mips*] jump_label: Fix compat branch range check
    - drm/amdgpu: Fix the lpfn checking condition in drm buddy
    - [arm64] mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI
    - [arm64,armhf] mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI
    - [arm64,armhf] mmc: sdhci-esdhc-imx: use the correct host caps for
      MMC_CAP_8_BIT_DATA
    - ALSA: hda/hdmi - enable runtime pm for more AMD display audio
    - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK
    - ALSA: hda: fix potential memleak in 'add_widget_node'
    - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
    - ALSA: hda/realtek: Add Positivo C6300 model quirk
    - ALSA: usb-audio: Yet more regression for for the delayed card registration
    - ALSA: usb-audio: Add quirk entry for M-Audio Micro
    - ALSA: usb-audio: Add DSD support for Accuphase DAC-60
    - vmlinux.lds.h: Fix placement of '.data..decrypted' section
    - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure
    - nilfs2: fix deadlock in nilfs_count_free_blocks()
    - nilfs2: fix use-after-free bug of ns_writer on remount
    - [x86] drm/i915/dmabuf: fix sg_table handling in map_dma_buf
    - drm/amd/display: Fix reg timeout in enc314_enable_fifo
    - drm/amd/pm: update SMU IP v13.0.4 msg interface header
    - drm/amd/display: Update SR watermarks for DCN314
    - drm/amdgpu: workaround for TLB seq race
    - drm/amdgpu: disable BACO on special BEIGE_GOBY card
    - [x86] platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
    - btrfs: fix match incorrectly in dev_args_match_device
    - btrfs: zoned: clone zoned device info when cloning a device
    - btrfs: zoned: initialize device's zone info for seeding
    - io_uring: check for rollover of buffer ID when providing buffers
    - [arm64] phy: qcom-qmp-combo: fix NULL-deref on runtime resume
    - [arm64,armhf] mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI
    - udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
    - [x86] arch/x86/mm/hugetlbpage.c: pud_huge() returns 0 when using 2-level
      paging (Closes: #1023025)
    - [amd64,arm64] mm: hugetlb_vmemmap: include missing linux/moduleparam.h
    - dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual
      Addressing
    - [amd64] mm/memremap.c: map FS_DAX device memory as decrypted
    - mm/shmem: use page_mapping() to detect page cache for uffd continue
    - can: j1939: j1939_send_one(): fix missing CAN header initialization
    - can: isotp: fix tx state handling for echo tx processing
    - [x86] KVM: x86/mmu: Block all page faults during kvm_zap_gfn_range()
    - [x86] KVM: x86/pmu: Do not speculatively query Intel GP PMCs that don't
      exist yet
    - [x86] KVM: x86: use a separate asm-offsets.c file
    - [x86] KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm
    - [x86] KVM: SVM: adjust register allocation for __svm_vcpu_run()
    - [x86] KVM: SVM: Only dump VMSA to klog at KERN_DEBUG level
    - [x86] KVM: SVM: retrieve VMCB from assembly
    - [x86] KVM: SVM: move guest vmsave/vmload back to assembly
    - can: dev: fix skb drop check
    - ALSA: memalloc: Try dma_alloc_noncontiguous() at first
    - [x86] cpu: Restore AMD's DE_CFG MSR after resume
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.10
    - [arm64] drm/msm/gpu: Fix crash during system suspend after unbind
    - [x86] ASoC: rt5682s: Fix the TDM Tx settings
    - [x86] ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15
    - [x86] ASoC: Intel: sof_rt5682: Add quirk for Rex board
    - [x86] ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo
      ThinkBook 16 Gen 4+ ARA to the Quirks List
    - [x86] ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table
    - drm/amdgpu: Adjust MES polling timeout for sriov
    - [x86] platform/x86: thinkpad_acpi: Fix reporting a non present second fan
      on some models
    - [x86] platform/x86/intel: pmc/core: Add Raptor Lake support to pmc core
      driver
    - drm/amd/display: Remove wrong pipe control lock
    - drm/amd/display: Don't return false if no stream
    - drm/scheduler: fix fence ref counting
    - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[]
    - btrfs: raid56: properly handle the error when unable to find the missing
      stripe
    - NFSv4: Retry LOCK on OLD_STATEID during delegation return
    - SUNRPC: Fix crasher in gss_unwrap_resp_integ()
    - [x86] ACPI: x86: Add another system to quirk list for forcing
      StorageD3Enable
    - block: blk_add_rq_to_plug(): clear stale 'last' after flush
    - [arm64,armhf] i2c: tegra: Allocate DMA memory for DMA engine
    - [x86] i2c: i801: add lis3lv02d's I2C address for Vostro 5568
    - btrfs: remove pointless and double ulist frees in error paths of qgroup
      tests
    - drm/amd/display: Ignore Cable ID Feature
    - drm/amd/display: Enable timing sync on DCN32
    - drm/amdgpu: set fb_modifiers_not_supported in vkms
    - drm/amd: Fail the suspend if resources can't be evicted
    - drm/amd/display: Fix DCN32 DSC delay calculation
    - drm/amd/display: Use forced DSC bpp in DML
    - drm/amd/display: Round up DST_after_scaler to nearest int
    - drm/amd/display: Investigate tool reported FCLK P-state deviations
    - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
    - [x86] cpu: Add several Intel server CPU model numbers
    - cifs: always iterate smb sessions using primary channel
    - [arm64] mm: fold check for KFENCE into can_set_direct_map()
    - [arm64] fix rodata=full again
    - hugetlb: rename remove_huge_page to hugetlb_delete_from_page_cache
    - hugetlbfs: don't delete error page from pagecache
    - [x86] KVM: SVM: remove dead field from struct svm_cpu_data
    - [x86] KVM: SVM: do not allocate struct svm_cpu_data dynamically
    - [x86] KVM: SVM: restore host save area from assembly
    - [x86] KVM: SVM: move MSR_IA32_SPEC_CTRL save/restore to assembly
    - [arm64] dts: qcom: sa8155p-adp: Specify which LDO modes are allowed
    - [arm64] dts: qcom: sa8295p-adp: Specify which LDO modes are allowed
    - [arm64] dts: qcom: sc8280xp-crd: Specify which LDO modes are allowed
    - [arm64] dts: qcom: sm8350-hdk: Specify which LDO modes are allowed
    - [armhf] spi: stm32: Print summary 'callbacks suppressed' message
    - ASoC: core: Fix use-after-free in snd_soc_exit()
    - [arm64] ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N
    - [arm64] tty: serial: fsl_lpuart: don't break the on-going transfer when
      global reset
    - [arm64,armhf] serial: imx: Add missing .thaw_noirq hook
    - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send
    - ASoC: rt5514: fix legacy dai naming
    - ASoC: rt5677: fix legacy dai naming
    - bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb()
    - bnxt_en: refactor bnxt_cancel_reservations()
    - bnxt_en: fix the handling of PCIE-AER
    - ASoC: soc-utils: Remove __exit for snd_soc_util_exit()
    - [arm64,armhf] pinctrl: rockchip: list all pins in a possible mux route for
      PX30
    - scsi: scsi_transport_sas: Fix error handling in sas_phy_add()
    - sctp: remove the unnecessary sinfo_stream check in
      sctp_prsctp_prune_unsent
    - sctp: clear out_curr if all frag chunks of current msg are pruned
    - erofs: clean up .read_folio() and .readahead() in fscache mode
    - erofs: get correct count for unmapped range in fscache mode
    - block: sed-opal: kmalloc the cmd/resp buffers
    - nfsd: put the export reference in nfsd4_verify_deleg_dentry
    - bpf: Fix memory leaks in __check_func_call
    - io_uring: calculate CQEs from the user visible value
    - nvmet: fix a memory leak
    - parport_pc: Avoid FIFO port location truncation
    - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map
    - [arm*] drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms
    - [arm64,armhf] drm/panel: simple: set bpc field for logic technologies
      displays
    - drm/drv: Fix potential memory leak in drm_dev_init()
    - [arm64] dts: imx8mm-tqma8mqml-mba8mx: Fix USB DR
    - erofs: put metabuf in error path in fscache mode
    - ata: libata-transport: fix double ata_host_put() in ata_tport_add()
    - ata: libata-transport: fix error handling in ata_tport_add()
    - ata: libata-transport: fix error handling in ata_tlink_add()
    - ata: libata-transport: fix error handling in ata_tdev_add()
    - nfp: change eeprom length to max length enumerators
    - [mips*] fix duplicate definitions for exported symbols
    - io_uring/poll: fix double poll req->flags races
    - cifs: Fix connections leak when tlink setup failed
    - bpf: Initialize same number of free nodes for each pcpu_freelist
    - ata: libata-core: do not issue non-internal commands once EH is pending
    - mISDN: fix possible memory leak in mISDN_dsp_element_register()
    - net: hinic: Fix error handling in hinic_module_init()
    - net: phy: dp83867: Fix SGMII FIFO depth for non OF devices
    - net: stmmac: ensure tx function is not running in stmmac_xdp_release()
    - [arm64] soc: imx8m: Enable OCOTP clock before reading the register
    - net: liquidio: release resources when liquidio driver open failed
    - mISDN: fix misuse of put_device() in mISDN_register_device()
    - net: macvlan: Use built-in RCU list checking
    - bnxt_en: Remove debugfs when pci_register_driver failed
    - [arm64,armhf] drm/lima: Fix opp clkname setting in case of missing
      regulator
    - net: mhi: Fix memory leak in mhi_net_dellink()
    - [arm64,armhf] net: dsa: make dsa_master_ioctl() see through
      port_hwtstamp_get() shims
    - xen/pcpu: fix possible memory leak in register_pcpu()
    - erofs: fix missing xas_retry() in fscache mode
    - mlxsw: Avoid warnings when not offloaded FDB entry with IPv6 is removed
    - net: ena: Fix error handling in ena_init()
    - [arm64] net: hns3: fix incorrect hw rss hash type of rx packet
    - [arm64] net: hns3: fix return value check bug of rx copybreak
    - [arm64] net: hns3: fix setting incorrect phy link ksettings for firmware
      in resetting process
    - bridge: switchdev: Fix memory leaks when changing VLAN protocol
    - drbd: use after free in drbd_create_device()
    - [x86] platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when
      virtualized
    - [x86] platform/surface: aggregator: Do not check for repeated unsequenced
      packets
    - netfs: Fix missing xas_retry() calls in xarray iteration
    - netfs: Fix dodgy maths
    - cifs: add check for returning value of SMB2_close_init
    - [arm64,armhf] net: dsa: don't leak tagger-owned storage on switch driver
      unbind
    - cifs: Fix wrong return value checking when GETFLAGS
    - [x86] net: thunderbolt: Fix error handling in tbnet_init()
    - cifs: add check for returning value of SMB2_set_info_init
    - block: make dma_alignment a stacking queue_limit
    - dm-crypt: provide dma_alignment limit in io_hints
    - ftrace: Fix the possible incorrect kernel message
    - ftrace: Optimize the allocation for mcount entries
    - ftrace: Fix null pointer dereference in ftrace_add_mod()
    - ring_buffer: Do not deactivate non-existant pages
    - tracing: Fix memory leak in tracing_read_pipe()
    - tracing/ring-buffer: Have polling block on watermark
    - tracing: Fix memory leak in test_gen_synth_cmd() and
      test_empty_synth_event()
    - tracing: Fix wild-memory-access in register_synth_event()
    - tracing: Fix race where eprobes can be called before the event
    - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in
      kprobe_event_gen_test_exit()
    - tracing: kprobe: Fix potential null-ptr-deref on trace_array in
      kprobe_event_gen_test_exit()
    - [x86] rethook: fix a potential memleak in rethook_alloc()
    - [amd64] platform/x86/amd: pmc: Remove more CONFIG_DEBUG_FS checks
    - [amd64] platform/x86/amd: pmc: Add new ACPI ID AMDI0009
    - drm/amd/pm: enable runpm support over BACO for SMU13.0.7
    - drm/amd/pm: enable runpm support over BACO for SMU13.0.0
    - drm/amd/pm: fix SMU13 runpm hang due to unintentional workaround
    - drm/display: Don't assume dual mode adaptors support i2c sub-addressing
    - drm/amd/display: Fix invalid DPIA AUX reply causing system hang
    - drm/amd/display: Add HUBP surface flip interrupt handler
    - drm/amd/display: Fix access timeout to DPIA AUX at boot time
    - drm/amd/display: Support parsing VRAM info v3.0 from VBIOS
    - drm/amd/display: Fix optc2_configure warning on dcn314
    - drm/amd/display: don't enable DRM CRTC degamma property for DCE
    - drm/amd/display: Fix prefetch calculations for dcn32
    - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open()
    - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro
    - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360
    - [arm64,armhf] Revert "usb: dwc3: disable USB core PHY management"
    - [arm64,armhf] usb: dwc3: Do not get extcon device when usb-role-switch is
      used
    - io_uring: update res mask in io_poll_check_events
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Micron Nitro
    - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV7000
    - slimbus: stream: correct presence rate frequencies
    - speakup: fix a segfault caused by switching consoles
    - USB: serial: option: add Sierra Wireless EM9191
    - USB: serial: option: remove old LARA-R6 PID
    - USB: serial: option: add u-blox LARA-R6 00B modem
    - USB: serial: option: add u-blox LARA-L6 modem
    - USB: serial: option: add Fibocom FM160 0x0111 composition
    - usb: add NO_LPM quirk for Realforce 87U Keyboard
    - [x86] usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ handler
    - iio: accel: bma400: Ensure VDDIO is enable defore reading the chip ID.
    - iio: pressure: ms5611: fixed value compensation bug
    - iio: pressure: ms5611: changed hardcoded SPI speed to value limited
    - dm bufio: Fix missing decrement of no_sleep_enabled if
      dm_bufio_client_create failed
    - dm ioctl: fix misbehavior if list_versions races with module loading
    - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs
    - serial: 8250: Flush DMA Rx on RLSI
    - [x86] serial: 8250_lpss: Configure DMA also w/o DMA filter
    - [x86] serial: 8250_lpss: Use 16B DMA burst with Elkhart Lake
    - io_uring: fix tw losing poll events
    - io_uring: fix multishot accept request leaks
    - io_uring: fix multishot recv request leaks
    - io_uring: disallow self-propelled ring polling
    - ceph: avoid putting the realm twice when decoding snaps fails
    - Input: iforce - invert valid length check when fetching device IDs
    - maccess: Fix writing offset in case of fault in
      strncpy_from_kernel_nofault()
    - net: phy: marvell: add sleep time after enabling the loopback bit
    - [s390x] scsi: zfcp: Fix double free of FSF request when qdio send fails
    - [amd64] iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging
      entries
    - [amd64] iommu/vt-d: Set SRE bit only when hardware has SRS cap
    - firmware: coreboot: Register bus in module init
    - mmc: core: properly select voltage range without power cycle
    - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce
      timeout
    - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put()
    - docs: update mediator contact information in CoC doc
    - [s390x] dcssblk: fix deadlock when adding a DCSS
    - [x86] misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
    - blk-cgroup: properly pin the parent in blkcg_css_online
    - [amd64] x86/sgx: Add overflow check in sgx_validate_offset_length()
    - [x86] fpu: Drop fpregs lock before inheriting FPU permissions
    - [x86] perf/x86/amd/uncore: Fix memory leak for events array
    - [x86] perf/x86/intel/pt: Fix sampling using single range output
    - nvme: restrict management ioctls to admin
    - nvme: ensure subsystem reset is single threaded (CVE-2022-3169)
    - [x86] ASoC: SOF: topology: No need to assign core ID if token parsing
      failed
    - perf: Improve missing SIGTRAP checking
    - vfio: Rename vfio_ioctl_check_extension()
    - vfio: Split the register_device ops call into functions
    - [x86] perf/x86/amd: Fix crash due to race between amd_pmu_enable_all, perf
      NMI and throttling
    - ring-buffer: Include dropped pages in counting dirty patches
    - tracing: Fix warning on variable 'struct trace_array'
    - net: usb: smsc95xx: fix external PHY reset
    - net: use struct_group to copy ip/ipv6 header addresses
    - scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus()
    - scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper()
    - kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case
    - tracing: Fix potential null-pointer-access of entry in list 'tr->err_log'
    - [arm64] mm: fix incorrect file_map_count for non-leaf pmd/pud
    - Input: i8042 - fix leaking of platform device on module removal
    - macvlan: enforce a consistent minimal mtu
    - tcp: cdg: allow tcp_cdg_release() to be called multiple times
    - kcm: avoid potential race in kcm_tx_work (CVE-2022-3521)
    - [x86] KVM: x86/xen: Fix eventfd error handling in kvm_xen_eventfd_assign()
    - 9p: trans_fd/p9_conn_cancel: drop client lock earlier
    - gfs2: Check sb_bsize_shift after reading superblock
    - gfs2: Switch from strlcpy to strscpy
    - 9p/trans_fd: always use O_NONBLOCK read/write
    - netlink: Bounds-check struct nlmsgerr creation
    - wifi: wext: use flex array destination for memcpy()
    - rseq: Use pr_warn_once() when deprecated/unknown ABI flags are encountered
    - mm: fs: initialize fsdata passed to write_begin/write_end interface
    - net/9p: use a dedicated spinlock for trans_fd
    - bpf: Prevent bpf program recursion for raw tracepoint probes
    - ntfs: fix use-after-free in ntfs_attr_find()
    - ntfs: fix out-of-bounds read in ntfs_attr_find()
    - ntfs: check overflow when iterating ATTR_RECORDs

  [ Santiago Ruano Rincón ]
  * net/cdc_ncm: Fix multicast RX support for CDC NCM devices with ZLP
    (Closes: #1024328)

  [ Salvatore Bonaccorso ]
  * Bump ABI to 5
  * net: neigh: decrement the family specific qlen (Closes: #1024070)

 -- Salvatore Bonaccorso <email address hidden>  Sat, 26 Nov 2022 16:06:48 +0100
Superseded in experimental-release
linux-signed-amd64 (6.1~rc6+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.1~rc6-1~exp1

  * New upstream release candidate.

  [ Salvatore Bonaccorso ]
  * [rt] Update to 6.1-rc6-rt4
  * net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (Fixes
    FTBFS on armhf)

  [ Punit Agrawal ]
  * [arm64] drivers/perf: Enable ARM_SPE_PMU as a module
  * [arm64] drivers/perf: Enable ARM_DSU_PMU as a module
  * [arm64] drivers/perf: Convert CCN_PMU from builtin to a module

 -- Salvatore Bonaccorso <email address hidden>  Sat, 26 Nov 2022 19:05:45 +0100
Superseded in experimental-release
linux-signed-amd64 (6.1~rc5+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.1~rc5-1~exp1

  * New upstream release candidate.

  [ Punit Agrawal ]
  * trace: Enable HIST_TRIGGERS for all kernels

  [ Patrick Clara ]
  * [x86] drivers/hwmon: Enable SENSORS_AQUACOMPUTER_D5NEXT as module
    (Closes: #1019496)

  [ Diederik de Haas ]
  * [arm64] Drop "arm64: dts: rockchip: correct voltage selector on
    Firefly-RK3399" (never applied upstream)
  * [x86] drivers/hwmon: Enable SENSORS_CORSAIR_CPRO as module
    (Closes: #1023992)

  [ Salvatore Bonaccorso ]
  * [x86] sound/soc/intel/boards: Enable SND_SOC_INTEL_SOF_ES8336_MACH as module
    (Closes: #1014595)
  * [s390x] debian/config: Drop explicit enable of RELOCATABLE.
  * mm: Enable Multi-Gen LRU implementation (not enabled by default)
  * [rt] Update to 6.1-rc5-rt3

  [ Adam Borowski ]
  * Enable CXL_BUS for amd64 arm64 ppc64el riscv64 (Closes: #1021998)

  [ Bastian Blank ]
  * Install some leftovers into the right location. (closes: #1023720)

  [ Aurelien Jarno ]
  * [riscv64] Set CONFIG_I2C=y to match most other architectures and fix an
    FTBFS due to modules ending-up in more than one package.
  * [riscv64] Improve Microchip Polarfire support:
    - Enable HW_RANDOM_POLARFIRE_SOC.
    - Enable MAILBOX and POLARFIRE_SOC_MAILBOX.
    - Enable POLARFIRE_SOC_SYS_CTRL.
    - Enable RTC_DRV_POLARFIRE_SOC.

 -- Salvatore Bonaccorso <email address hidden>  Wed, 16 Nov 2022 23:29:47 +0100
Superseded in sid-release
linux-signed-amd64 (6.0.8+1) unstable; urgency=medium

  * Sign kernel from linux 6.0.8-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.8
    - [arm64,armhf] usb: dwc3: gadget: Force sending delayed status during soft
      disconnect
    - [arm64,armhf] usb: dwc3: gadget: Don't delay End Transfer on
      delayed_status
    - RDMA/cma: Use output interface for net_dev check
    - [amd64] IB/hfi1: Correctly move list in sc_disable()
    - [arm64] RDMA/hns: Disable local invalidate operation
    - [arm64] RDMA/hns: Fix NULL pointer problem in free_mr_init()
    - RDMA/rxe: Fix mr leak in RESPST_ERR_RNR
    - NFSv4: Fix a potential state reclaim deadlock
    - NFSv4.1: Handle RECLAIM_COMPLETE trunking errors
    - NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot
    - SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed
    - NFSv4.2: Fixup CLONE dest file size for zero-length count
    - nfs4: Fix kmemleak when allocate slot failed
    - RDMA/core: Fix null-ptr-deref in ib_core_cleanup()
    - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources()
    - [arm64,armhf] net: dsa: fall back to default tagger if we can't load the
      one from DT
    - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
    - [arm64,armhf] net: fec: fix improper use of NETDEV_TX_BUSY
    - [amd64,i386] ata: pata_legacy: fix pdc20230_set_piomode()
    - net: sched: Fix use after free in red_enqueue()
    - net: tun: fix bugs for oversize packet when napi frags enabled
    - netfilter: nf_tables: netlink notifier might race to release objects
    - netfilter: nf_tables: release flow rule object from commit path
    - sfc: Fix an error handling path in efx_pci_probe()
    - nfsd: fix nfsd_file_unhash_and_dispose
    - nfsd: fix net-namespace logic in __nfsd_file_cache_purge
    - ipvs: use explicitly signed chars
    - ipvs: fix WARNING in __ip_vs_cleanup_batch()
    - ipvs: fix WARNING in ip_vs_app_net_cleanup()
    - rose: Fix NULL pointer dereference in rose_send_frame()
    - mISDN: fix possible memory leak in mISDN_register_device()
    - btrfs: fix inode list leak during backref walking at
      resolve_indirect_refs()
    - btrfs: fix inode list leak during backref walking at find_parent_nodes()
    - btrfs: fix ulist leaks in error paths of qgroup self tests
    - netfilter: ipset: enforce documented limit to prevent allocating huge
      memory
    - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
    - Bluetooth: hci_conn: Fix CIS connection dst_type handling
    - Bluetooth: virtio_bt: Use skb_put to set length
    - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
    - Bluetooth: L2CAP: Fix memory leak in vhci_write
    - Bluetooth: hci_conn: Fix not restoring ISO buffer count on disconnect
    - net: mdio: fix undefined behavior in bit shift for __mdiobus_register
    - net/smc: Fix possible leaked pernet namespace in smc_init()
    - net, neigh: Fix null-ptr-deref in neigh_table_clear()
    - bridge: Fix flushing of dynamic FDB entries
    - ipv6: fix WARNING in ip6_route_net_exit_late()
    - vsock: fix possible infinite sleep in vsock_connectible_wait_data()
    - [arm64] media: rkisp1: Fix source pad format configuration
    - [arm64] media: rkisp1: Don't pass the quantization to rkisp1_csm_config()
    - [arm64] media: rkisp1: Initialize color space on resizer sink and source
      pads
    - [arm64] media: rkisp1: Use correct macro for gradient registers
    - [arm64] media: rkisp1: Zero v4l2_subdev_format fields in when validating
      links
    - media: dvb-frontends/drxk: initialize err to 0
    - [arm64] media: meson: vdec: fix possible refcount leak in vdec_probe()
    - [arm64,armhf] media: hantro: Store HEVC bit depth in context
    - [arm64,armhf] media: hantro: HEVC: Fix auxilary buffer size calculation
    - [arm64,armhf] media: hantro: HEVC: Fix chroma offset computation
    - [arm*] drm/vc4: hdmi: Check the HSM rate at runtime_resume
    - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
    - [arm*] hwrng: bcm2835 - use hwrng_msleep() instead of cpu_relax()
    - io_uring: don't iopoll from io_ring_ctx_wait_and_kill()
    - scsi: core: Restrict legal sdev_state transitions via sysfs
    - HID: saitek: add madcatz variant of MMO7 mouse device ID
    - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV
      case
    - drm/amd/pm: skip loading pptable from driver on secure board for
      smu_v13_0_10
    - drm/amdgpu: Program GC registers through RLCG interface in gfx_v11/gmc_v11
    - drm/amdgpu: dequeue mes scheduler during fini
    - nvme-pci: disable write zeroes on various Kingston SSD
    - bio: safeguard REQ_ALLOC_CACHE bio put
    - [arm64] dts: imx8mm: Enable CPLD_Dn pull down resistor on MX8Menlo
    - efi/tpm: Pass correct address to memblock_reserve
    - [arm64,armhf] drm/rockchip: dw_hdmi: filter regulator -EPROBE_DEFER error
      messages
    - [arm64,armhf] drm/rockchip: fix fbdev on non-IOMMU devices
    - [x86] drm/i915: stop abusing swiotlb_max_segment
    - block: Fix possible memory leak for rq_wb on add_disk failure
    - blk-mq: Fix kmemleak in blk_mq_init_allocated_queue
    - i2c: piix4: Fix adapter not be removed in piix4_remove()
    - fscrypt: stop using keyrings subsystem for fscrypt_master_key
    - fscrypt: fix keyring memory leak on mount failure
    - btrfs: fix lost file sync on direct IO write with nowait and dsync iocb
    - btrfs: fix tree mod log mishandling of reallocated nodes
    - btrfs: fix type of parameter generation in btrfs_get_dentry
    - btrfs: don't use btrfs_chunk::sub_stripes from disk
    - btrfs: fix a memory allocation failure test in btrfs_submit_direct
    - [amd64,arm64] ACPI: NUMA: Add CXL CFMWS 'nodes' to the possible nodes set
    - ftrace: Fix use-after-free for dynamic ftrace_ops
    - tracing/fprobe: Fix to check whether fprobe is registered correctly
    - fprobe: Check rethook_alloc() return in rethook initialization
    - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd()
    - kprobe: reverse kp->flags when arm_kprobe failed
    - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters()
      (Closes: #1023726)
    - tracing/histogram: Update document for KEYS_MAX size
    - capabilities: fix potential memleak on error path from
      vfs_getxattr_alloc()
    - fuse: add file_modified() to fallocate
    - fuse: fix readdir cache race
    - efi: random: reduce seed size to 32 bytes
    - efi: random: Use 'ACPI reclaim' memory for random seed
    - efi: efivars: Fix variable writes with unsupported query_variable_store()
      (Closes: #1022900)
    - net/ulp: remove SOCK_SUPPORT_ZC from tls sockets
    - [arm64] entry: avoid kprobe recursion
    - [armhf] dts: imx6dl-yapp4: Do not allow PM to switch PU regulator off on
      Q/QP
    - [x86] perf/x86/intel: Fix pebs event constraints for ICL
    - [x86] perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[]
    - [x86] perf/x86/intel: Fix pebs event constraints for SPR
    - net: remove SOCK_SUPPORT_ZC from sockmap
    - net: also flag accepted sockets supporting msghdr originated zerocopy
    - ext4: fix warning in 'ext4_da_release_space'
    - ext4: fix BUG_ON() when directory entry has invalid rec_len
    - ext4: update the backup superblock's at the end of the online resize
      (Closes: #1023450)
    - [x86] syscall: Include asm/ptrace.h in syscall_wrapper header
    - [x86] KVM: x86: Mask off reserved bits in CPUID.80000006H
    - [x86] KVM: x86: Mask off reserved bits in CPUID.8000001AH
    - [x86] KVM: x86: Mask off reserved bits in CPUID.80000008H
    - [x86] KVM: x86: Mask off reserved bits in CPUID.80000001H
    - [x86] KVM: x86: Mask off reserved bits in CPUID.8000001FH
    - [x86] KVM: VMX: Advertise PMU LBRs if and only if perf supports LBRs
    - [x86] KVM: VMX: Fold vmx_supported_debugctl() into
      vcpu_supported_debugctl()
    - [x86] KVM: VMX: Ignore guest CPUID for host userspace writes to DEBUGCTL
    - [x86] KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING
      unavailable
    - [x86] KVM: Initialize gfn_to_pfn_cache locks in dedicated helper
    - [x86] KVM: Reject attempts to consume or refresh inactive gfn_to_pfn_cache
    - [arm64] KVM: arm64: Fix SMPRI_EL1/TPIDR2_EL0 trapping on VHE
    - [x86] KVM: x86: smm: number of GPRs in the SMRAM image depends on the
      image format
    - [x86] KVM: x86: emulator: em_sysexit should update ctxt->mode
    - [x86] KVM: x86: emulator: introduce emulator_recalc_and_set_mode
    - [x86] KVM: x86: emulator: update the emulation mode after rsm
    - [x86] KVM: x86: emulator: update the emulation mode after CR0 write
    - ext4,f2fs: fix readahead of verity data
    - cifs: fix regression in very old smb1 mounts
    - [arm64,armhf] drm/rockchip: dsi: Clean up 'usage_mode' when failing to
      attach
    - [arm64,armhf] drm/rockchip: dsi: Force synchronous probe
    - drm/amdgpu: disable GFXOFF during compute for GFX11
    - drm/amd/display: Update latencies on DCN321
    - drm/amd/display: Update DSC capabilitie for DCN314
    - [x86] drm/i915/sdvo: Filter out invalid outputs more sensibly
    - [x86] drm/i915/sdvo: Setup DDC fully before output init
    - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()
      (CVE-2022-3628)

  [ Vincent Blut ]
  * [x86] drivers/platform/x86: Enable GIGABYTE_WMI as module
    (Closes: #1023613)

  [ Salvatore Bonaccorso ]
  * Bump ABI to 4

 -- Salvatore Bonaccorso <email address hidden>  Fri, 11 Nov 2022 09:36:29 +0100
Superseded in sid-release
linux-signed-amd64 (6.0.7+1) unstable; urgency=medium

  * Sign kernel from linux 6.0.7-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.7
    - can: j1939: transport: j1939_session_skb_drop_old():
      spin_unlock_irqrestore() before kfree_skb()
    - can: kvaser_usb: Fix possible completions during init_completion
    - ALSA: Use del_timer_sync() before freeing timer
    - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
    - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600
    - ALSA: hda/realtek: Add another HP ZBook G9 model quirks
    - ALSA: control: add snd_ctl_rename()
    - ALSA: hda/realtek: Use snd_ctl_rename() to rename a control
    - ALSA: emu10k1: Use snd_ctl_rename() to rename a control
    - ALSA: ac97: Use snd_ctl_rename() to rename a control
    - ALSA: usb-audio: Use snd_ctl_rename() to rename a control
    - ALSA: ca0106: Use snd_ctl_rename() to rename a control
    - ALSA: au88x0: use explicitly signed char
    - ALSA: rme9652: use explicitly signed char
    - USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
    - usb: gadget: uvc: limit isoc_sg to super speed gadgets
    - Revert "usb: gadget: uvc: limit isoc_sg to super speed gadgets"
    - usb: gadget: uvc: fix dropped frame after missed isoc
    - usb: gadget: uvc: fix sg handling in error case
    - usb: gadget: uvc: fix sg handling during video encode
    - [armhf] usb: gadget: aspeed: Fix probe regression
    - [arm64,armhf] usb: dwc3: gadget: Stop processing more requests on IMI
    - [arm64,armhf] usb: dwc3: gadget: Don't set IMI for no_interrupt
    - [arm64,armhf] usb: dwc3: gadget: Force sending delayed status during soft
      disconnect
    - [arm64,armhf] usb: dwc3: gadget: Don't delay End Transfer on
      delayed_status
    - usb: typec: ucsi: Check the connection on resume
    - usb: typec: ucsi: acpi: Implement resume callback
    - [arm64,armhf] usb: dwc3: st: Rely on child's compatible instead of name
    - [arm64,armhf] usb: dwc3: Don't switch OTG -> peripheral if extcon is
      present
    - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96
      controller
    - squashfs: fix read regression introduced in readahead code
      (Closes: #1023167)
    - squashfs: fix extending readahead beyond end of file
    - squashfs: fix buffer release race condition in readahead code
    - xhci: Add quirk to reset host back to default state at shutdown
    - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices
    - xhci: Remove device endpoints from bandwidth list when freeing the device
    - iio: light: tsl2583: Fix module unloading
    - iio: temperature: ltc2983: allocate iio channels once
    - iio: adxl372: Fix unsafe buffer attributes
    - fbdev: smscufx: Fix several use-after-free bugs
    - [x86] cpufreq: intel_pstate: Read all MSRs on the target CPU
    - [x86] cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores
    - fs/binfmt_elf: Fix memory leak in load_elf_binary()
    - exec: Copy oldsighand->action under spin-lock
    - mac802154: Fix LQI recording
    - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds
    - drm/amdgpu: Fix VRAM BO swap issue
    - drm/amdgpu: Fix for BO move issue
    - [x86] drm/i915: Extend Wa_1607297627 to Alderlake-P
    - drm/amdgpu: Remove ATC L2 access for MMHUB 2.1.x
    - drm/amdgpu: disallow gfxoff until GC IP blocks complete s2idle resume
    - drm/amdgpu: fix pstate setting issue
    - drm/amd/display: Revert logic for plane modifiers
    - [arm64] drm/msm: fix use-after-free on probe deferral
    - [arm64] drm/msm/dsi: fix memory corruption with too many bridges
    - [arm64] drm/msm/hdmi: fix memory corruption with too many bridges
    - [arm64] drm/msm/hdmi: fix IRQ lifetime
    - [arm64] drm/msm/dp: fix memory corruption with too many bridges
    - [arm64] drm/msm/dp: fix aux-bus EP lifetime
    - [arm64] drm/msm/dp: fix IRQ lifetime
    - [arm64] drm/msm/dp: fix bridge lifetime
    - random: use arch_get_random*_early() in random_init()
    - mmc: block: Remove error check of hw_reset on reset
    - mmc: queue: Cancel recovery work on cleanup
    - mmc: core: Fix kernel panic when remove non-standard SDIO card
    - mmc: core: Fix WRITE_ZEROES CQE handling
    - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
    - [arm64,armhf] mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on
      8bit bus
    - mm: migrate: fix return value if all subpages of THPs are migrated
      successfully
    - mm,madvise,hugetlb: fix unexpected data loss with MADV_DONTNEED on
      hugetlbfs
    - mm/huge_memory: do not clobber swp_entry_t during THP split
    - mm: prep_compound_tail() clear page->private
    - kernfs: fix use-after-free in __kernfs_remove
    - Revert "dt-bindings: pinctrl-zynqmp: Add output-enable configuration"
    - pinctrl: Ingenic: JZ4755 bug fixes
    - [s390x] boot: add secure boot trailer
    - [s390x] cio: fix out-of-bounds access on cio_ignore free
    - [s390x] uaccess: add missing EX_TABLE entries to __clear_user()
    - [s390x] futex: add missing EX_TABLE entry to __futex_atomic_op()
    - [s390x] pci: add missing EX_TABLE entries to
      __pcistg_mio_inuser()/__pcilg_mio_inuser()
    - ethtool: eeprom: fix null-deref on genl_info in dump
    - fbdev/core: Avoid uninitialized read in
      aperture_remove_conflicting_pci_device()
    - [amd64,arm64] ACPI: PCC: Fix unintentional integer overflow
    - net: ieee802154: fix error return code in dgram_bind()
    - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
    - [arm64] drm/msm/a6xx: Replace kcalloc() with kvzalloc()
    - [arm64] drm/msm/dp: add atomic_check to bridge ops
    - [arm64] drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
    - [arm64] drm/msm/dp: cleared DP_DOWNSPREAD_CTRL register before start link
      training
    - [arm64] ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
    - [arm64] drm/msm/a6xx: Fix kvzalloc vs state_kcalloc usage
    - erofs: fix illegal unmapped accesses in z_erofs_fill_inode_lazy()
    - erofs: fix up inplace decompression success rate
    - [arm64] pinctrl: qcom: Avoid glitching lines when we first mux to output
    - [arm64] spi: qup: support using GPIO as chip select line
    - [x86] fpu: Configure init_fpstate attributes orderly
    - [x86] fpu: Fix the init_fpstate size check with the actual size
    - [x86] fpu: Exclude dynamic states from init_fpstate
    - sched/core: Fix comparison in sched_group_cookie_match()
    - bpf: prevent decl_tag from being referenced in func_proto
    - mtd: core: add missing of_node_get() in dynamic partitions code
    - [x86] ASoC: SOF: Intel: pci-mtl: fix firmware name
    - [armhf] spi: aspeed: Fix window offset of CE1
    - [arm64] ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
    - [x86] ASoC: Intel: common: add ACPI matching tables for Raptor Lake
    - [x86] ASoC: SOF: Intel: pci-tgl: use RPL specific firmware definitions
    - [x86] ASoC: SOF: Intel: pci-tgl: fix ADL-N descriptor
    - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
    - [x86] perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of
      clear_cpu_cap()
    - rcu: Keep synchronize_rcu() from enabling irqs in early boot
    - tipc: fix a null-ptr-deref in tipc_topsrv_accept
    - [arm64] net: netsec: fix error handling in netsec_register_mdio()
    - net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg()
    - net: hinic: fix memory leak when reading function table
    - net: hinic: fix the issue of CMDQ memory leaks
    - net: hinic: fix the issue of double release MBOX callback of VF
    - [arm64] net: macb: Specify PHY PM management done by MAC
    - [x86] unwind/orc: Fix unreliable stack dump with gcov
    - [x86] fpu: Fix copy_xstate_to_uabi() to copy init states correctly
    - [amd64,arm64] amd-xgbe: Yellow carp devices do not need rrc
    - [amd64,arm64] amd-xgbe: fix the SFP compliance codes check for DAC cables
    - [amd64,arm64] amd-xgbe: add the bit rate quirk for Molex cables
    - [x86] drm/i915/dgfx: Keep PCI autosuspend control 'on' by default on all
      dGPU
    - [x86] drm/i915/dp: Reset frl trained flag before restarting FRL training
    - atlantic: fix deadlock at aq_nic_stop
    - net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed
    - tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
    - tcp: fix indefinite deferral of RTO with SACK reneging
    - mptcp: set msk local address earlier
    - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in
      error path
    - PM: hibernate: Allow hybrid sleep to work with s2idle
    - media: vivid: s_fbuf: add more sanity checks
    - media: vivid: dev->bitmap_cap wasn't freed in all cases
    - media: v4l2-dv-timings: add sanity checks for blanking values
    - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
    - media: vivid: set num_in/outputs to 0 if not supported
    - ipv6: ensure sane device mtu in tunnels
    - i40e: Fix ethtool rx-flow-hash setting for X722
    - i40e: Fix VF hang when reset is triggered on another VF
    - i40e: Fix flow-type by setting GL_HASH_INSET registers
    - net: ksz884x: fix missing pci_disable_device() on error in pcidev_init()
    - PM: domains: Fix handling of unavailable/disabled idle states
    - [arm64,armhf] net: fec: limit register access on i.MX6UL
    - openvswitch: switch from WARN to pr_warn
    - nh: fix scope used to find saddr when adding non gw nh
    - net/mlx5e: Do not increment ESN when updating IPsec ESN state
    - net/mlx5: Wait for firmware to enable CRS before pci_restore_state
    - net/mlx5: DR, Fix matcher disconnect error flow
    - net/mlx5e: Extend SKB room check to include PTP-SQ
    - net/mlx5e: Update restore chain id for slow path packets
    - net/mlx5: ASO, Create the ASO SQ with the correct timestamp format
    - net/mlx5: Fix possible use-after-free in async command interface
    - net/mlx5e: TC, Reject forwarding from internal port to internal port
    - net/mlx5: Update fw fatal reporter state on PCI handlers successful
      recover
    - net/mlx5: Fix crash during sync firmware reset
    - net: do not sense pfmemalloc status in skb_append_pagefrags()
    - [arm64] net: enetc: survive memory pressure without crashing
    - [arm64] Add AMPERE1 to the Spectre-BHB affected list
    - tcp/udp: Fix memory leak in ipv6_renew_options(). (CVE-2022-3524)

  [ Salvatore Bonaccorso ]
  * wifi: ath11k: avoid deadlock during regulatory update in
    ath11k_regd_update() (Closes: #1023329)
  * Bump ABI to 3 (Fixes FTBFS on arm64 and armhf) (Closes: #1023298)
  * Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
    (CVE-2022-42896)
  * Bluetooth: L2CAP: Fix attempting to access uninitialized memory
    (CVE-2022-42895)

 -- Salvatore Bonaccorso <email address hidden>  Sat, 05 Nov 2022 14:41:22 +0100
Superseded in experimental-release
linux-signed-amd64 (6.1~rc3+1~exp1) experimental; urgency=medium

  * Sign kernel from linux 6.1~rc3-1~exp1

  * New upstream release candidate.

  [ Bastian Blank ]
  * [arm64] Enable ARCH_NXP.
  * Generate the lists of packages to build.
  * Use abi name 0 for everything before unstable.

  [ Luca Boccassi ]
  * verity: enable DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING
  * ima: enable ARCH_POLICY to let IMA check the status of SecureBoot
  * Enable CONFIG_INTEGRITY_MACHINE_KEYRING to load keys from MoK into
    the new machine keyring, trust by default and link into trusted and
    secondary keyrings. Refresh/drop obsolete out-of-tree patches.

  [ Diederik de Haas ]
  * [arm64] Enable ARCH_BCM to re-enable various RPi options

  [ Aurelien Jarno ]
  * [arm64] Enable support for Rockchip rk356x devices (Rock 3A, Quartz64,
    Odroid M1, etc.):
    - Enable ARM_SCMI_PROTOCOL, COMMON_CLK_SCMI, RESET_SCMI.
    - Enable CHARGER_RK817.
    - Enable MMC_SDHCI_OF_DWCMSHC.
    - Enable MOTORCOMM_PHY.
    - Enable PCIE_ROCKCHIP_DW_HOST, PHY_ROCKCHIP_SNPS_PCIE3.
    - Enable PHY_ROCKCHIP_INNO_CSIDPHY, PHY_ROCKCHIP_INNO_DSIDPHY,
      PHY_ROCKCHIP_NANENG_COMBO_PHY.
    - Enable ROCKCHIP_VOP2.
    - Enable SND_SOC_RK817, SND_SOC_ROCKCHIP_I2S_TDM.
    - Enable SPI_ROCKCHIP_SFC.

  [ Salvatore Bonaccorso ]
  * drivers/net/ethernet/sfc: Re-enable support for Solarflare SFC9000
    (Closes: #1022276)
    - Enable SFC_SIENA as module
    - Enable SFC_SIENA_MTD, SFC_SIENA_MCDI_MON, SFC_SIENA_SRIOV and
      SFC_SIENA_MCDI_LOGGING
  * [rt] Update to 6.1-rc2-rt1
  * [rt] Drop "mm: multi-gen LRU: Move lru_gen_add_mm() out of IRQ-off" (applied
    upstream)

 -- Bastian Blank <email address hidden>  Wed, 02 Nov 2022 22:24:00 +0100
Superseded in sid-release
linux-signed-amd64 (6.0.6+2) unstable; urgency=medium

  * Sign kernel from linux 6.0.6-2

  * Ignore ABI changes for ahci_fill_cmd_slot, phylink_create and
    phylink_generic_validate

 -- Salvatore Bonaccorso <email address hidden>  Tue, 01 Nov 2022 13:55:44 +0100
Superseded in sid-release
linux-signed-amd64 (6.0.5+1) unstable; urgency=medium

  * Sign kernel from linux 6.0.5-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.4
    - [x86] drm/i915/bios: Validate fp_timing terminator presence
    - [x86] drm/i915/bios: Use hardcoded fp_timing size for generating LFP data
      pointers
    - pinctrl: amd: change dev_warn to dev_dbg for additional feature support
    - [x86] thermal: intel_powerclamp: Use first online CPU as control_cpu
    - io_uring/net: fail zc send when unsupported by socket
    - HID: playstation: stop DualSense output work on remove.
    - HID: playstation: add initial DualSense Edge controller support
    - net: flag sockets supporting msghdr originated zerocopy
    - drm/amd/pm: fulfill SMU13.0.7 cstate control interface
    - drm/amd/pm: add SMU IP v13.0.4 IF version define to V7
    - drm/amd/pm: disable cstate feature for gpu reset scenario
    - drm/amd/pm: fulfill SMU13.0.0 cstate control interface
    - drm/amd/pm: update SMU IP v13.0.4 driver interface version
    - dm clone: Fix typo in block_device format specifier
    - efi: efivars: Fix variable writes without query_variable_store()
    - efi: ssdt: Don't free memory if ACPI table was loaded successfully
    - gcov: support GCC 12.1 and newer compilers
    - io-wq: Fix memory leak in worker creation
    - fbdev/core: Remove remove_conflicting_pci_framebuffers()
    - Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()"
      (Closes: #1022544)
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.5
    - [arm64,armhf] clk: tegra: Fix Tegra PWM parent clock
    - Revert "btrfs: call __btrfs_remove_free_space_cache_locked on cache load
      failure" (Closes: #1022848)

  [ Salvatore Bonaccorso ]
  * [rt] Update to 6.0.5-rt14
  * Ignore ABI changes doe to removed check_var_size, check_var_size_nonblocking
    and remove_conflicting_pci_framebuffers

 -- Salvatore Bonaccorso <email address hidden>  Fri, 28 Oct 2022 08:53:43 +0200
Superseded in sid-release
linux-signed-amd64 (6.0.3+1) unstable; urgency=medium

  * Sign kernel from linux 6.0.3-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.3
    - ALSA: oss: Fix potential deadlock at unregistration
    - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
    - ALSA: usb-audio: Fix potential memory leaks
    - ALSA: usb-audio: Fix NULL dererence at error path
    - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
    - ALSA: hda/realtek: Correct pin configs for ASUS G533Z
    - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop
    - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
    - io_uring: add custom opcode hooks on fail
    - io_uring/rw: don't lose partial IO result on fail
    - io_uring/net: don't lose partial send/recv on fail
    - io_uring/rw: fix unexpected link breakage
    - io_uring/rw: don't lose short results on io_setup_async_rw()
    - io_uring/net: fix fast_iov assignment in io_setup_async_msg()
    - io_uring/net: don't update msg_name if not provided
    - io_uring: limit registration w/ SINGLE_ISSUER
    - io_uring/net: handle -EINPROGRESS correct for IORING_OP_CONNECT
    - io_uring/af_unix: defer registered files gc to io_uring release
      (CVE-2022-2602)
    - io_uring: correct pinned_vm accounting
    - [x86] hv_netvsc: Fix race between VF offering and VF association message
      from host
    - cifs: destage dirty pages before re-reading them for cache=none
    - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
    - iio: dac: ad5593r: Fix i2c read protocol requirements
    - iio: ltc2497: Fix reading conversion results
    - iio: adc: ad7923: fix channel readings for some variants
    - iio: pressure: dps310: Refactor startup procedure
    - iio: pressure: dps310: Reset chip after timeout
    - xhci: dbc: Fix memory leak in xhci_alloc_dbc()
    - usb: gadget: uvc: Fix argument to sizeof() in uvc_register_video()
    - usb: add quirks for Lenovo OneLink+ Dock
    - mmc: core: Add SD card quirk for broken discard
    - can: kvaser_usb: Fix use of uninitialized completion
    - can: kvaser_usb_leaf: Fix overread with an invalid command
    - can: kvaser_usb_leaf: Fix TX queue out of sync after restart
    - can: kvaser_usb_leaf: Fix CAN state after restart
    - mmc: renesas_sdhi: Fix rounding errors
    - mmc: sdhci-tegra: Use actual clock rate for SW tuning correction
    - mmc: sdhci-sprd: Fix minimum clock limit
    - i2c: designware: Fix handling of real but unexpected device interrupts
    - fs: dlm: fix race between test_bit() and queue_work()
    - fs: dlm: handle -EBUSY first in lock arg validation
    - fs: dlm: fix invalid derefence of sb_lvbptr
    - btf: Export bpf_dynptr definition
    - mbcache: Avoid nesting of cache->c_list_lock under bit locks
    - HID: multitouch: Add memory barriers
    - quota: Check next/prev free block number after reading from quota file
    - platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
    - [arm64] dts: qcom: sdm845-mtp: correct ADC settle time
    - ASoC: wcd9335: fix order of Slimbus unprepare/disable
    - ASoC: wcd934x: fix order of Slimbus unprepare/disable
    - hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
    - net: thunderbolt: Enable DMA paths only after rings are enabled
    - regulator: qcom_rpm: Fix circular deferral regression
    - [arm64] topology: move store_cpu_topology() to shared code
    - [riscv64] topology: fix default topology reporting
    - [riscv64] Re-enable counter access from userspace
    - [riscv64] Make port I/O string accessors actually work
    - [riscv64] vdso: fix NULL deference in vdso_join_timens() when vfork
    - [riscv64] Allow PROT_WRITE-only mmap()
    - [riscv64] Make VM_WRITE imply VM_READ
    - [riscv64] always honor the CONFIG_CMDLINE_FORCE when parsing dtb
    - [riscv64] Pass -mno-relax only on lld < 15.0.0
    - nvmem: core: Fix memleak in nvmem_register()
    - nvme-multipath: fix possible hang in live ns resize with ANA access
    - Revert "drm/amdgpu: use dirty framebuffer helper"
    - dm: verity-loadpin: Only trust verity targets with enforcement
    - dmaengine: mxs: use platform_driver_register
    - dmaengine: qcom-adm: fix wrong sizeof config in slave_config
    - dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg
    - drm/virtio: Check whether transferred 2D BO is shmem
    - drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error
    - drm/virtio: Unlock reservations on dma_resv_reserve_fences() error
    - drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
    - drm/udl: Restore display mode on resume
    - [arm64] mte: move register initialization to C
    - [arm64] mte: Avoid setting PG_mte_tagged if no tags cleared or restored
    - [arm64] errata: Add Cortex-A55 to the repeat tlbi list
    - clocksource/drivers/arm_arch_timer: Fix CNTPCT_LO and CNTVCT_LO value
    - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
    - mm/damon: validate if the pmd entry is present before accessing
    - mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in
    - mm/mmap: undo ->mmap() when arch_validate_flags() fails
    - xen/gntdev: Prevent leaking grants
    - xen/gntdev: Accommodate VMA splitting
    - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
    - serial: cpm_uart: Don't request IRQ too early for console port
    - serial: stm32: Deassert Transmit Enable on ->rs485_config()
    - serial: Deassert Transmit Enable on probe in driver-specific way
    - serial: ar933x: Deassert Transmit Enable on ->rs485_config()
    - serial: 8250: Let drivers request full 16550A feature probing
    - serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices
    - NFSD: Protect against send buffer overflow in NFSv3 READDIR
    - NFSD: Protect against send buffer overflow in NFSv2 READ
    - NFSD: Protect against send buffer overflow in NFSv3 READ
    - cpufreq: qcom-cpufreq-hw: Fix uninitialized throttled_freq warning
    - LoadPin: Fix Kconfig doc about format of file with verity digests
    - powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain
    - slimbus: qcom-ngd: use correct error in message of pdr_add_lookup()
      failure
    - slimbus: qcom-ngd: cleanup in probe error path
    - scsi: lpfc: Rework MIB Rx Monitor debug info logic
    - scsi: qedf: Populate sysfs attributes for vport
    - gpio: rockchip: request GPIO mux to pinctrl when setting direction
    - pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback
    - fbdev: smscufx: Fix use-after-free in ufx_ops_open()
    - hwrng: core - let sleep be interrupted when unregistering hwrng
    - smb3: do not log confusing message when server returns no network
      interfaces
    - ksmbd: fix incorrect handling of iterate_dir
    - ksmbd: fix endless loop when encryption for response fails
    - ksmbd: Fix wrong return value and message length check in smb2_ioctl()
    - ksmbd: Fix user namespace mapping
    - fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE
    - btrfs: fix alignment of VMA for memory mapped files on THP
    - btrfs: enhance unsupported compat RO flags handling
    - btrfs: fix race between quota enable and quota rescan ioctl
    - btrfs: fix missed extent on fsync after dropping extent maps
    - btrfs: set generation before calling btrfs_clean_tree_block in
      btrfs_init_new_buffer
    - f2fs: fix wrong continue condition in GC
    - f2fs: complete checkpoints during remount
    - f2fs: flush pending checkpoints when freezing super
    - f2fs: increase the limit for reserve_root
    - f2fs: fix to do sanity check on destination blkaddr during recovery
    - f2fs: fix to do sanity check on summary info
    - f2fs: allow direct read for zoned device
    - jbd2: wake up journal waiters in FIFO order, not LIFO
    - jbd2: fix potential buffer head reference count leak
    - jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
    - jbd2: add miss release buffer head in fc_do_one_pass()
    - ext2: Add sanity checks for group and filesystem size
    - ext4: avoid crash when inline data creation follows DIO write
    - ext4: fix null-ptr-deref in ext4_write_info
    - ext4: make ext4_lazyinit_thread freezable
    - ext4: fix check for block being out of directory size (CVE-2022-1184)
    - ext4: don't increase iversion counter for ea_inodes
    - ext4: unconditionally enable the i_version counter
    - ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
    - ext4: place buffer head allocation before handle start
    - ext4: fix i_version handling in ext4
    - ext4: fix dir corruption when ext4_dx_add_entry() fails
    - ext4: fix miss release buffer head in ext4_fc_write_inode
    - ext4: fix potential memory leak in ext4_fc_record_modified_inode()
    - ext4: fix potential memory leak in ext4_fc_record_regions()
    - ext4: update 'state->fc_regions_size' after successful memory allocation
    - ftrace: Properly unset FTRACE_HASH_FL_MOD
    - ftrace: Still disable enabled records marked as disabled
    - ring-buffer: Allow splice to read previous partially read pages
    - ring-buffer: Have the shortest_full queue be the shortest not longest
    - ring-buffer: Check pending waiters when doing wake ups as well
    - ring-buffer: Add ring_buffer_wake_waiters()
    - ring-buffer: Fix race between reset page and reading page
    - tracing/eprobe: Fix alloc event dir failed when event name no set
    - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t
    - tracing: Wake up ring buffer waiters on closing of the file
    - tracing: Wake up waiters when tracing is disabled
    - tracing: Add ioctl() to force ring buffer waiters to wake up
    - tracing: Do not free snapshot if tracer is on cmdline
    - tracing: Move duplicate code of trace_kprobe/eprobe.c into header
    - tracing: Add "(fault)" name injection to kernel probes
    - tracing: Fix reading strings from synthetic events
    - rpmsg: char: Avoid double destroy of default endpoint
    - thunderbolt: Explicitly enable lane adapter hotplug events at startup
    - efi: libstub: drop pointless get_memory_map() call
    - media: cedrus: Fix watchdog race condition
    - media: cedrus: Set the platform driver data earlier
    - media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
    - blk-throttle: fix that io throttle can only work for single bio
    - blk-wbt: call rq_qos_add() after wb_normal is initialized
    - [x86] KVM: x86/emulator: Fix handing of POP SS to correctly set
      interruptibility
    - [x86] KVM: nVMX: Unconditionally purge queued/injected events on nested
      "exit"
    - [x86] KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to
      vmcs02
    - [x86] KVM: x86: Treat #DBs from the emulator as fault-like (code and
      DR7.GD=1)
    - [x86] KVM: VMX: Drop bits 31:16 when shoving exception error code into
      VMCS
    - staging: greybus: audio_helper: remove unused and wrong debugfs usage
    - drm/nouveau/kms/nv140-: Disable interlacing
    - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
    - [x86] drm/i915/gt: Use i915_vm_put on ppgtt_create error paths
    - [x86] drm/i915/guc: Fix revocation of non-persistent contexts
    - [x86] drm/i915: Fix watermark calculations for gen12+ RC CCS modifier
    - [x86] drm/i915: Fix watermark calculations for gen12+ MC CCS modifier
    - [x86] drm/i915: Fix watermark calculations for gen12+ CCS+CC modifier
    - [x86] drm/i915: Fix watermark calculations for DG2 CCS modifiers
    - [x86] drm/i915: Fix watermark calculations for DG2 CCS+CC modifier
    - [x86] drm/i915: Fix display problems after resume
    - drm/amd/display: Fix watermark calculation
    - drm/amd/display: Update PMFW z-state interface for DCN314
    - drm/amd/display: zeromem mypipe heap struct before using it
    - drm/amd/display: Validate DSC After Enable All New CRTCs
    - drm/amd/display: Enable dpia support for dcn314
    - drm/amd/display: Enable 2 to 1 ODM policy if supported
    - drm/amd/display: Fix vblank refcount in vrr transition
    - drm/amd/display: Add HUBP surface flip interrupt handler
    - drm/amd/display: explicitly disable psr_feature_enable appropriately
    - drm/amdgpu: Enable VCN PG on GC11_0_1
    - drm/amdgpu: Enable F32_WPTR_POLL_ENABLE in mqd
    - smb3: must initialize two ACL struct fields to zero
    - selinux: use "grep -E" instead of "egrep"
    - ima: fix blocking of security.ima xattrs of unsupported algorithms
    - userfaultfd: open userfaultfds with O_RDONLY
    - acl: return EOPNOTSUPP in posix_acl_fix_xattr_common()
    - thermal: cpufreq_cooling: Check the policy first in
      cpufreq_cooling_register()
    - cpufreq: amd-pstate: Fix initial highest_perf value
    - erofs: fix order >= MAX_ORDER warning due to crafted negative i_size
    - erofs: use kill_anon_super() to kill super in fscache mode
    - ACPI: PCC: Release resources on address space setup failure path
    - ACPI: PCC: replace wait_for_completion()
    - ACPI: PCC: Fix Tx acknowledge in the PCC address space handler
    - objtool: Preserve special st_shndx indexes in elf_update_symbol
    - nfsd: Fix a memory leak in an error handling path
    - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
    - SUNRPC: Fix svcxdr_init_encode's buflen calculation
    - NFSD: Protect against send buffer overflow in NFSv2 READDIR
    - NFSD: Fix handling of oversized NFSv4 COMPOUND requests
    - [x86] paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled
    - wifi: rtlwifi: 8192de: correct checking of IQK reload
    - wifi: ath10k: Set tx credit to one for WCN3990 snoc based devices
    - wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
    - bpf: Cleanup check_refcount_ok
    - bpf: Fix ref_obj_id for dynptr data slices in verifier
    - leds: lm3601x: Don't use mutex after it was destroyed
    - tsnep: Fix TSNEP_INFO_TX_TIME register define
    - net: prestera: cache port state for non-phylink ports too
    - bpf: Fix reference state management for synchronous callbacks
    - wifi: mac80211: properly set old_links when removing a link
    - wifi: cfg80211: get correct AP link chandef
    - wifi: mac80211: fix use-after-free
    - wifi: mac80211: mlme: don't add empty EML capabilities
    - wifi: mac80211_hwsim: fix link change handling
    - wifi: mac80211: allow bw change during channel switch in mesh
    - bpftool: Fix a wrong type cast in btf_dumper_int
    - ice: set tx_tstamps when creating new Tx rings via ethtool
    - audit: explicitly check audit_context->context enum value
    - audit: free audit_proctitle only on task exit
    - esp: choose the correct inner protocol for GSO on inter address family
      tunnels
    - spi: mt7621: Fix an error message in mt7621_spi_probe()
    - [x86] resctrl: Fix to restore to original value when re-enabling hardware
      prefetch register
    - xsk: Fix backpressure mechanism on Tx
    - bpf: Disable preemption when increasing per-cpu map_locked
    - bpf: Propagate error from htab_lock_bucket() to userspace
    - wifi: ath11k: Fix incorrect QMI message ID mappings
    - bpf: Use this_cpu_{inc|dec|inc_return} for bpf_task_storage_busy
    - bpf: Use this_cpu_{inc_return|dec} for prog->active
    - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
    - bpf: Only add BTF IDs for socket security hooks when
      CONFIG_SECURITY_NETWORK is on
    - wifi: rtw89: pci: fix interrupt stuck after leaving low power mode
    - wifi: rtw89: pci: correct TX resource checking in low power mode
    - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
    - wifi: wfx: prevent underflow in wfx_send_pds()
    - wifi: rtw88: add missing destroy_workqueue() on error path in
      rtw_core_init()
    - wifi: mac80211: mlme: assign link address correctly
    - spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
    - spi: qup: add missing clk_disable_unprepare on error in
      spi_qup_pm_resume_runtime()
    - wifi: rtl8xxxu: Fix skb misuse in TX queue selection
    - spi: meson-spicc: do not rely on busy flag in pow2 clk ops
    - bpf: btf: fix truncated last_member_type_id in btf_struct_resolve
    - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
    - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
    - Bluetooth: avoid hci_dev_test_and_set_flag() in mgmt_init_hdev()
    - wifi: mt76: mt7921e: fix race issue between reset and suspend/resume
    - wifi: mt76: mt7921s: fix race issue between reset and suspend/resume
    - wifi: mt76: mt7921u: fix race issue between reset and suspend/resume
    - wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work
    - wifi: mt76: sdio: poll sta stat when device transmits data
    - wifi: mt76: mt7915: fix an uninitialized variable bug
    - wifi: mt76: mt7921: fix use after free in mt7921_acpi_read()
    - wifi: mt76: sdio: fix transmitting packet hangs
    - wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
      mt7615_sta_set_decap_offload
    - wifi: mt76: mt7915: fix possible unaligned access in
      mt7915_mac_add_twt_setup
    - wifi: mt76: connac: fix possible unaligned access in
      mt76_connac_mcu_add_nested_tlv
    - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_[start, stop]_ap
    - wifi: mt76: mt7921: add mt7921_mutex_acquire at
      mt7921_sta_set_decap_offload
    - wifi: mt76: mt7921: fix the firmware version report
    - wifi: mt76: mt7915: fix mcs value in ht mode
    - wifi: mt76: fix uninitialized pointer in mt7921_mac_fill_rx
    - wifi: mt76: mt7915: do not check state before configuring implicit
      beamform
    - wifi: mt76: mt7921e: fix rmmod crash in driver reload test
    - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release
    - net: fs_enet: Fix wrong check in do_pd_setup
    - bpf: Ensure correct locking around vulnerable function find_vpid()
    - libbpf: Fix crash if SEC("freplace") programs don't have attach_prog_fd
      set
    - wifi: ath11k: Include STA_KEEPALIVE_ARP_RESPONSE TLV header by default
    - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
    - netfilter: conntrack: fix the gc rescheduling delay
    - netfilter: conntrack: revisit the gc initial rescheduling bias
    - bpf, cgroup: Reject prog_attach_flags array when effective query
    - bpftool: Fix wrong cgroup attach flags being assigned to effective progs
    - flow_dissector: Do not count vlan tags inside tunnel payload
    - mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv
    - wifi: ath11k: fix failed to find the peer with peer_id 0 when disconnected
    - wifi: ath11k: fix number of VHT beamformee spatial streams
    - mips: dts: ralink: mt7621: fix external phy on GB-PC2
    - [x86] microcode/AMD: Track patch allocation size explicitly
    - wifi: ath11k: fix peer addition/deletion error on sta band migration
    - [x86] cpu: Include the header of init_ia32_feat_ctl()'s prototype
    - spi: cadence-quadspi: Fix PM disable depth imbalance in cqspi_probe
    - spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
    - spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
    - skmsg: Schedule psock work if the cached skb exists on the psock
    - cw1200: fix incorrect check to determine if no element is found in list
    - i2c: mlxbf: support lock mechanism
    - Bluetooth: hci_core: Fix not handling link timeouts propertly
    - xfrm: Reinject transport-mode packets through workqueue
    - netfilter: nft_fib: Fix for rpath check with VRF devices
    - spi: s3c64xx: Fix large transfers with DMA
    - Bluetooth: Prevent double register of suspend
    - wifi: rtl8xxxu: gen2: Enable 40 MHz channel width
    - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
    - vhost/vsock: Use kvmalloc/kvfree for larger packets.
    - eth: alx: take rtnl_lock on resume
    - mISDN: fix use-after-free bugs in l1oip timer handlers (CVE-2022-3565)
    - sctp: handle the error returned from sctp_auth_asoc_init_active_key
    - tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited
    - spi: Ensure that sg_table won't be used after being freed
    - Bluetooth: hci_sync: Fix not indicating power state
    - hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888
      controller
    - net: rds: don't hold sock lock when cancelling work from
      rds_tcp_reset_callbacks()
    - af_unix: Fix memory leaks of the whole sk due to OOB skb. (CVE-2022-3543)
    - net: prestera: acl: Add check for kmemdup
    - eth: lan743x: reject extts for non-pci11x1x devices
    - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (CVE-2022-3542)
    - eth: sp7021: fix use after free bug in spl2sw_nvmem_get_mac_address
      (CVE-2022-3541)
    - net: wwan: iosm: Call mutex_init before locking it
    - net/ieee802154: reject zero-sized raw_sendmsg()
    - once: add DO_ONCE_SLOW() for sleepable contexts
    - net: mvpp2: fix mvpp2 debugfs leak (CVE-2022-3535)
    - drm: bridge: adv7511: fix CEC power down control register offset
    - drm: bridge: adv7511: unregister cec i2c device after cec adapter
    - drm/bridge: Avoid uninitialized variable warning
    - drm/mipi-dsi: Detach devices when removing the host
    - drm/vc4: drv: Call component_unbind_all()
    - drm/bridge: it6505: Power on downstream device in .atomic_enable
    - video/aperture: Disable and unregister sysfb devices via aperture helpers
    - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling
    - drm/bridge: anx7625: Fix refcount bug in anx7625_parse_dt()
    - drm/bridge: tc358767: Add of_node_put() when breaking out of loop
    - drm/bridge: parade-ps8640: Fix regulator supply order
    - drm/format-helper: Fix test on big endian architectures
    - drm/dp_mst: fix drm_dp_dpcd_read return value checks
    - drm:pl111: Add of_node_put() when breaking out of
      for_each_available_child_of_node()
    - ASoC: mt6359: fix tests for platform_get_irq() failure
    - ASoC: amd: acp: add missing platform_device_unregister() in
      acp_pci_probe()
    - drm/msm: Make .remove and .shutdown HW shutdown consistent
    - platform/chrome: fix double-free in chromeos_laptop_prepare()
    - platform/chrome: fix memory corruption in ioctl
    - [x86] drm/i915/dg2: Bump up CDCLK for DG2
    - drm/virtio: Fix same-context optimization
    - ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close()
    - ASoC: tas2764: Allow mono streams
    - ASoC: tas2764: Drop conflicting set_bias_level power setting
    - ASoC: tas2764: Fix mute/unmute
    - platform/x86: msi-laptop: Fix old-ec check for backlight registering
    - platform/x86: msi-laptop: Fix resource cleanup
    - drm/panel: use 'select' for Ili9341 panel driver helpers
    - drm: fix drm_mipi_dbi build errors
    - platform/chrome: cros_ec_typec: Add bit offset for DP VDO
    - platform/chrome: cros_ec_typec: Correct alt mode index
    - drm/amdgpu: add missing pci_disable_device() in
      amdgpu_pmops_runtime_resume()
    - drm/bridge: megachips: Fix a null pointer dereference bug
    - drm/bridge: it6505: Fix the order of DP_SET_POWER commands
    - ASoC: rsnd: Add check for rsnd_mod_power_on
    - ASoC: wm_adsp: Handle optional legacy support
    - ALSA: hda: beep: Simplify keep-power-at-enable behavior
    - drm/virtio: set fb_modifiers_not_supported
    - drm/bochs: fix blanking
    - ASoC: mediatek: mt8195-mt6359: Properly register sound card for SOF
    - ASoC: SOF: mediatek: mt8195: Import namespace SND_SOC_SOF_MTK_COMMON
    - drm/omap: dss: Fix refcount leak bugs
    - drm/amdgpu: Fix memory leak in hpd_rx_irq_create_workqueue()
    - ASoC: rockchip: i2s: use regmap_read_poll_timeout to poll I2S_CLR
    - mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
    - ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
    - drm/msm: lookup the ICC paths in both mdp5/dpu and mdss devices
    - drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx
    - drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
    - ALSA: hda/hdmi: change type for the 'assigned' variable
    - ALSA: hda/hdmi: Fix the converter allocation for the silent stream
    - ALSA: usb-audio: Properly refcounting clock rate
    - ASoC: SOF: ipc4-topology: Free the ida when IPC fails in
      sof_ipc4_widget_setup()
    - drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl()
    - virtio-gpu: fix shift wrapping bug in virtio_gpu_fence_event_create()
    - ASoC: codecs: tx-macro: fix kcontrol put
    - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
    - ALSA: dmaengine: increment buffer pointer atomically
    - mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
    - ASoC: stm32: dfsdm: Fix PM disable depth imbalance in stm32_adfsdm_probe
    - ASoC: stm32: spdifrx: Fix PM disable depth imbalance in
      stm32_spdifrx_probe
    - ASoC: stm: Fix PM disable depth imbalance in stm32_i2s_probe
    - ASoC: wcd-mbhc-v2: Revert "ASoC: wcd-mbhc-v2: use
      pm_runtime_resume_and_get()"
    - ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
    - ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
    - ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
    - ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
    - ASoC: rockchip: i2s: use regmap_read_poll_timeout_atomic to poll I2S_CLR
    - ALSA: hda/hdmi: Don't skip notification handling during PM operation
    - memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
    - memory: of: Fix refcount leak bug in of_get_ddr_timings()
    - memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
    - locks: fix TOCTOU race when granting write lease
    - soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
    - soc: qcom: smem_state: Add refcounting for the 'state->of_node'
    - ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
    - [arm64] dts: renesas: r9a07g044: Fix SCI{Rx,Tx} interrupt types
    - [arm64] dts: renesas: r9a07g054: Fix SCI{Rx,Tx} interrupt types
    - [arm64] dts: renesas: r9a07g043: Fix SCI{Rx,Tx} interrupt types
    - dt-bindings: clock: exynosautov9: correct clock numbering of peric0/c1
    - [arm64] dts: qcom: sdm845-xiaomi-polaris: Fix sde_dsi_active pinctrl
    - [arm64] dts: qcom: sc7280: Cleanup the lpasscc node
    - [arm64] dts: qcom: sc7280: Update lpasscore node
    - [arm64] dts: qcom: sc8280xp-crd: disallow regulator mode switches
    - [arm64] dts: qcom: sc8280xp-lenovo-thinkpad-x13s: disallow regulator mode
      switches
    - [arm64] dts: qcom: sa8295p-adp: disallow regulator mode switches
    - [arm64] dts: qcom: pm8350c: Drop PWM reg declaration
    - [arm64] dts: qcom: sc7180-trogdor: Keep pm6150_adc enabled for TZ
    - [arm64] dts: marvell: 98dx25xx: use correct property for i2c gpios
    - [arm64] dts: qcom: sm8350-sagami: correct TS pin property
    - soc/tegra: fuse: Add missing of_node_put() in tegra_init_fuse()
    - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
    - [arm64] dts: qcom: ipq8074: fix PCIe PHY serdes size
    - [arm64] dts: qcom: sm8450: fix UFS PHY serdes size
    - [arm64] dts: ti: k3-j7200: fix main pinmux range
    - ext4: continue to expand file system when the target size doesn't reach
    - ext4: don't run ext4lazyinit for read-only filesystems
    - [arm64] ftrace: fix module PLTs with mcount
    - [arm64] dts: exynos: fix polarity of "enable" line of NFC chip in TM2
    - ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
    - iomap: iomap: fix memory corruption when recording errors during writeback
    - iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
    - iio: adc: at91-sama5d2_adc: check return status for pressure and touch
    - iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
    - iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
    - iio: inkern: only release the device node when done with it
    - iio: inkern: fix return value in devm_of_iio_channel_get_by_name()
    - iio: ABI: Fix wrong format of differential capacitance channel ABI.
    - iio: magnetometer: yas530: Change data type of hard_offsets to signed
    - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey
    - usb: common: usb-conn-gpio: Simplify some error message
    - usb: common: debug: Check non-standard control requests
    - clk: meson: Hold reference returned by of_get_parent()
    - clk: st: Hold reference returned by of_get_parent()
    - clk: oxnas: Hold reference returned by of_get_parent()
    - clk: qoriq: Hold reference returned by of_get_parent()
    - clk: berlin: Add of_node_put() for of_get_parent()
    - clk: sprd: Hold reference returned by of_get_parent()
    - coresight: docs: Fix a broken reference
    - clk: tegra: Fix refcount leak in tegra210_clock_init
    - clk: tegra: Fix refcount leak in tegra114_clock_init
    - clk: tegra20: Fix refcount leak in tegra20_clock_init
    - clk: samsung: exynosautov9: correct register offsets of peric0/c1
    - HID: uclogic: Add missing suffix for digitalizers
    - HID: uclogic: Fix warning in uclogic_rdesc_template_apply
    - HSI: omap_ssi: Fix refcount leak in ssi_probe
    - HSI: omap_ssi_port: Fix dma_map_sg error check
    - clk: qcom: gcc-sdm660: Use floor ops for SDCC1 clock
    - media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop
    - media: airspy: fix memory leak in airspy probe
    - tty: xilinx_uartps: Check clk_enable return value
    - tty: xilinx_uartps: Fix the ignore_status
    - media: mediatek: vcodec: Skip non CBR bitrate mode
    - media: amphion: insert picture startcode after seek for vc1g format
    - media: amphion: adjust the encoder's value range of gop size
    - media: amphion: don't change the colorspace reported by decoder.
    - media: amphion: fix a bug that vpu core may not resume after suspend
    - media: meson: vdec: add missing clk_disable_unprepare on error in
      vdec_hevc_start()
    - media: uvcvideo: Fix memory leak in uvc_gpio_parse
    - media: uvcvideo: Use entity get_cur in uvc_ctrl_set
    - media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
    - RDMA/rxe: Fix "kernel NULL pointer dereference" error
    - RDMA/rxe: Fix the error caused by qp->sk
    - clk: mediatek: clk-mt8195-vdo0: Set rate on vdo0_dp_intf0_dp_intf's parent
    - clk: mediatek: clk-mt8195-vdo1: Reparent and set rate on vdo1_dpintf's
      parent
    - clk: mediatek: mt8195-infra_ao: Set pwrmcu clocks as critical
    - misc: ocxl: fix possible refcount leak in afu_ioctl()
    - fpga: dfl-pci: Add IDs for Intel N6000, N6001 and C6100 cards
    - fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
    - phy: rockchip-inno-usb2: Return zero after otg sync
    - dmaengine: idxd: avoid deadlock in process_misc_interrupts()
    - dmaengine: hisilicon: Disable channels when unregister hisi_dma
    - dmaengine: hisilicon: Fix CQ head update
    - dmaengine: hisilicon: Add multi-thread support for a DMA channel
    - iio: Use per-device lockdep class for mlock
    - usb: gadget: f_fs: stricter integer overflow checks
    - dyndbg: fix static_branch manipulation
    - dyndbg: fix module.dyndbg handling
    - dyndbg: let query-modname override actual module name
    - dyndbg: drop EXPORTed dynamic_debug_exec_queries
    - clk: qcom: sm6115: Select QCOM_GDSC
    - scsi: lpfc: Fix various issues reported by tools
    - mtd: devices: docg3: check the return value of devm_ioremap() in the probe
    - remoteproc: Harden rproc_handle_vdev() against integer overflow
    - phy: qcom-qmp-usb: disable runtime PM on unbind
    - phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by
      of_get_parent()
    - phy: phy-mtk-tphy: fix the phy type setting issue
    - mtd: rawnand: intel: Read the chip-select line from the correct OF node
    - mtd: rawnand: intel: Remove undocumented compatible string
    - mtd: rawnand: fsl_elbc: Fix none ECC mode
    - RDMA/irdma: Align AE id codes to correct flush code and event
    - RDMA/irdma: Validate udata inlen and outlen
    - RDMA/srp: Fix srp_abort()
    - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
    - RDMA/siw: Fix QP destroy to wait for all references dropped.
    - ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
    - ata: fix ata_id_has_devslp()
    - ata: fix ata_id_has_ncq_autosense()
    - ata: fix ata_id_has_dipm()
    - mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
    - block: Fix the enum blk_eh_timer_return documentation
    - eventfd: guard wake_up in eventfd fs calls as well
    - io_uring/fdinfo: fix sqe dumping for IORING_SETUP_SQE128
    - md: Replace snprintf with scnprintf
    - md/raid5: Ensure stripe_fill happens on non-read IO with journal
    - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
    - md: Remove extra mddev_get() in md_seq_start()
    - RDMA/cm: Use SLID in the work completion as the DLID in responder side
    - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers
    - xhci: Don't show warning for reinit on known broken suspend
    - usb: gadget: function: fix dangling pnp_string in f_printer.c
    - usb: typec: anx7411: Use of_get_child_by_name() instead of
      of_find_node_by_name()
    - usb: dwc3: core: fix some leaks in probe
    - drivers: serial: jsm: fix some leaks in probe
    - serial: 8250: Toggle IER bits on only after irq has been set up
    - tty: serial: fsl_lpuart: disable dma rx/tx use flags in
      lpuart_dma_shutdown
    - phy: qualcomm: call clk_disable_unprepare in the error handling
    - staging: vt6655: fix some erroneous memory clean-up loops
    - slimbus: qcom-ngd: Add error handling in of_qcom_slim_ngd_register
    - firmware: google: Test spinlock on panic path to avoid lockups
    - serial: 8250: Fix restoring termios speed after suspend
    - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
    - scsi: pm8001: Fix running_req for internal abort commands
    - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()
    - clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
    - clk: qcom: gcc-sm6115: Override default Alpha PLL regs
    - nvmet-auth: don't try to cancel a non-initialized work_struct
    - RDMA/rxe: Set pd early in mr alloc routines
    - RDMA/rxe: Fix resize_finish() in rxe_queue.c
    - fsi: core: Check error number after calling ida_simple_get
    - mfd: intel_soc_pmic: Fix an error handling path in
      intel_soc_pmic_i2c_probe()
    - mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
    - mfd: lp8788: Fix an error handling path in lp8788_probe()
    - mfd: lp8788: Fix an error handling path in lp8788_irq_init() and
      lp8788_irq_init()
    - mfd: fsl-imx25: Fix check for platform_get_irq() errors
    - mfd: sm501: Add check for platform_driver_register()
    - mfd: da9061: Fix Failed to set Two-Wire Bus Mode.
    - clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
    - clk: mediatek: clk-mt8195-mfg: Reparent mfg_bg3d and propagate rate
      changes
    - clk: mediatek: fix unregister function in mtk_clk_register_dividers
      cleanup
    - clk: mediatek: Migrate remaining clk_unregister_*() to
      clk_hw_unregister_*()
    - io_uring/rw: defer fsnotify calls to task context
    - dmaengine: ioat: stop mod_timer from resurrecting deleted timer in
      __cleanup()
    - HID: amd_sfh: Handle condition of "no sensors" for SFH1.1
    - usb: mtu3: fix failed runtime suspend in host only mode
    - spmi: pmic-arb: correct duplicate APID to PPID mapping logic
    - clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
    - clk: baikal-t1: Fix invalid xGMAC PTP clock divider
    - clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
    - clk: baikal-t1: Add SATA internal ref clock buffer
    - clk: bcm2835: Make peripheral PLLC critical
    - clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
    - clk: imx8mp: tune the order of enet_qos_root_clk
    - clk: imx: scu: fix memleak on platform_device_add() fails
    - clk: ti: Balance of_node_get() calls for of_find_node_by_name()
    - clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
    - clk: ast2600: BCLK comes from EPLL
    - ipc: mqueue: fix possible memory leak in init_mqueue_fs()
    - powerpc/configs: Properly enable PAPR_SCM in pseries_defconfig
    - powerpc/math_emu/efp: Include module.h
    - powerpc/sysdev/fsl_msi: Add missing of_node_put()
    - powerpc/pci_dn: Add missing of_node_put()
    - powerpc/powernv: add missing of_node_put() in opal_export_attrs()
    - cpuidle: riscv-sbi: Fix CPU_PM_CPU_IDLE_ENTER_xyz() macro usage
    - powerpc: dts: turris1x.dts: Fix NOR partitions labels
    - powerpc: dts: turris1x.dts: Fix labels in DSA cpu port nodes
    - powerpc: Fix fallocate and fadvise64_64 compat parameter combination
    - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
    - powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5
    - powerpc/64/interrupt: Fix false warning in context tracking due to idle
      state
    - powerpc/64: mark irqs hard disabled in boot paca
    - powerpc/64/interrupt: Fix return to masked context after hard-mask irq
      becomes pending
    - powerpc: Fix SPE Power ISA properties for e500v1 platforms
    - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
    - powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
    - crypto: sahara - don't sleep when in softirq
    - crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
    - hwrng: arm-smccc-trng - fix NO_ENTROPY handling
    - crypto: ccp - Fail the PSP initialization when writing psp data file
      failed
    - cgroup: Honor caller's cgroup NS when resolving path
    - hwrng: imx-rngc - use devm_clk_get_enabled
    - hwrng: imx-rngc - Moving IRQ handler registering after
      imx_rngc_irq_mask_clear()
    - crypto: qat - fix default value of WDT timer
    - crypto: hisilicon/qm - fix missing put dfx access
    - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
    - iommu/omap: Fix buffer overflow in debugfs
    - crypto: akcipher - default implementation for setting a private key
    - crypto: ccp - Release dma channels before dmaengine unrgister
    - crypto: inside-secure - Change swab to swab32
    - crypto: qat - fix DMA transfer direction
    - clocksource/drivers/arm_arch_timer: Fix handling of ARM erratum 858921
    - clocksource/drivers/timer-gxp: Add missing error handling in
      gxp_timer_probe
    - cifs: return correct error in ->calc_signature()
    - iommu/iova: Fix module config properly
    - tracing: kprobe: Fix kprobe event gen test module on exit
    - tracing: kprobe: Make gen test module work in arm and riscv
    - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads
    - ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller
    - kbuild: remove the target in signal traps when interrupted
    - linux/export: use inline assembler to populate symbol CRCs
    - kbuild: rpm-pkg: fix breakage when V=1 is used
    - crypto: marvell/octeontx - prevent integer overflows
    - crypto: cavium - prevent integer overflow loading firmware
    - random: schedule jitter credit for next jiffy, not in two jiffies
    - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
    - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
    - f2fs: fix race condition on setting FI_NO_EXTENT flag
    - f2fs: fix to account FS_CP_DATA_IO correctly
    - tools/power turbostat: Use standard Energy Unit for SPR Dram RAPL domain
    - selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
    - ARM/dma-mapping: don't override ->dma_coherent when set from a bus
      notifier
    - module: tracking: Keep a record of tainted unloaded modules only
    - fs: dlm: fix race in lowcomms
    - rcu: Avoid triggering strict-GP irq-work when RCU is idle
    - rcu: Back off upon fill_page_cache_func() allocation failure
    - rcu-tasks: Convert RCU_LOCKDEP_WARN() to WARN_ONCE()
    - rcu-tasks: Ensure RCU Tasks Trace loops have quiescent states
    - cpufreq: amd_pstate: fix wrong lowest perf fetch
    - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
    - fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL
    - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys
      address
    - cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode
    - MIPS: BCM47XX: Cast memcmp() of function to (void *)
    - powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue
    - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to
      avoid crash
    - ARM: decompressor: Include .data.rel.ro.local
    - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable
    - NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data
    - NFSD: fix use-after-free on source server when doing inter-server copy
    - wifi: brcmfmac: fix invalid address access when enabling SCAN log level
    - bpftool: Clear errno after libcap's checks
    - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
    - openvswitch: Fix double reporting of drops in dropwatch
    - openvswitch: Fix overreporting of drops in dropwatch
    - tcp: annotate data-race around tcp_md5sig_pool_populated
    - micrel: ksz8851: fixes struct pointer issue
    - wifi: mac80211: accept STA changes without link changes
    - [x86] mce: Retrieve poison range from hardware
    - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
    - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control
      workaround
    - [x86] apic: Don't disable x2APIC if locked
    - net: axienet: Switch to 64-bit RX/TX statistics
    - net-next: Fix IP_UNICAST_IF option behavior for connected sockets
    - xfrm: Update ipcomp_scratches with NULL when freed
    - wifi: ath11k: Register shutdown handler for WCN6750
    - rtw89: ser: leave lps with mutex
    - net: ftmac100: fix endianness-related issues from 'sparse'
    - iavf: Fix race between iavf_close and iavf_reset_task
    - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
    - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk
    - regulator: core: Prevent integer underflow
    - wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register()
    - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value
    - wifi: rtw89: free unused skb to prevent memory leak
    - wifi: rtw89: fix rx filter after scan
    - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
    - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
    - Bluetooth: hci_event: Make sure ISO events don't affect non-ISO
      connections
    - bnxt_en: replace reset with config timestamps
    - selftests/bpf: Free the allocated resources after test case succeeds
    - can: bcm: check the result of can_send() in bcm_can_tx()
    - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
    - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
    - wifi: rt2x00: set VGC gain for both chains of MT7620
    - wifi: rt2x00: set SoC wmac clock register
    - wifi: rt2x00: correctly set BBP register 86 for MT7620
    - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms
    - net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory
    - bpf: Adjust kprobe_multi entry_ip for CONFIG_X86_KERNEL_IBT
    - bpf: use bpf_prog_pack for bpf_dispatcher
    - Bluetooth: L2CAP: Fix user-after-free
    - net: sched: cls_u32: Avoid memcpy() false-positive warning
    - libbpf: Fix overrun in netlink attribute iteration
    - i2c: designware-pci: Group AMD NAVI quirk parts together
    - r8152: Rate limit overflow messages (CVE-2022-3594)
    - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
    - drm: Use size_t type for len variable in drm_copy_field()
    - drm: Prevent drm_copy_field() to attempt copying a NULL pointer
    - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook
    - gpu: lontium-lt9611: Fix NULL pointer dereference in
      lt9611_connector_init()
    - drm/amd/display: fix overflow on MIN_I64 definition
    - ALSA: hda: Fix page fault in snd_hda_codec_shutdown()
    - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support
    - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
    - platform/x86: pmc_atom: Improve quirk message to be less cryptic
    - drm/amd: fix potential memory leak
    - drm: bridge: dw_hdmi: only trigger hotplug event on link change
    - drm/amd/display: Fix variable dereferenced before check
    - drm/amdgpu: Skip the program of MMMC_VM_AGP_* in SRIOV on MMHUB v3_0_0
    - drm/admgpu: Skip CG/PG on SOC21 under SRIOV VF
    - ALSA: usb-audio: Register card at the last interface
    - drm/vc4: vec: Fix timings for VEC modes
    - drm: panel-orientation-quirks: Add quirk for Anbernic Win600
    - drm: panel-orientation-quirks: Add quirk for Aya Neo Air
    - platform/chrome: cros_ec: Notify the PM of wake events during resume
    - platform/x86: hp-wmi: Setting thermal profile fails with 0x06
    - platform/x86: msi-laptop: Change DMI match / alias strings to fix module
      autoloading
    - ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS
    - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
    - ASoC: sunxi: sun4i-codec: set debugfs_prefix for CPU DAI component
    - ASoC: SOF: add quirk to override topology mclk_id
    - drm/amdgpu: SDMA update use unlocked iterator
    - drm/amd/display: Fix urgent latency override for DCN32/DCN321
    - drm/amd/display: correct hostvm flag
    - drm/amdgpu: fix initial connector audio value
    - ASoC: amd: yc: Add ASUS UM5302TA into DMI table
    - ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table
    - drm/meson: reorder driver deinit sequence to fix use-after-free bug
    - drm/meson: explicitly remove aggregate driver at module unload time
    - drm/meson: remove drm bridges at aggregate driver unbind time
    - mmc: sdhci-msm: add compatible string check for sdm670
    - drm/dp: Don't rewrite link config when setting phy test pattern
    - drm/amd/display: Remove interface for periodic interrupt 1
    - drm/amd/display: polling vid stream status in hpo dp blank
    - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    - ARM: dts: imx6: delete interrupts property if interrupts-extended is set
    - ARM: dts: imx7d-sdb: config the max pressure for tsc2046
    - [arm64] dts: qcom: sc7280-idp: correct ADC channel node name and unit
      address
    - ARM: dts: imx6q: add missing properties for sram
    - ARM: dts: imx6dl: add missing properties for sram
    - ARM: dts: imx6qp: add missing properties for sram
    - ARM: dts: imx6sl: add missing properties for sram
    - ARM: dts: imx6sll: add missing properties for sram
    - ARM: dts: imx6sx: add missing properties for sram
    - ARM: dts: imx6sl: use tabs for code indent
    - ARM: dts: imx6sx-udoo-neo: don't use multiple blank lines
    - [arm64] dts: imx8mm-kontron: Use the VSELECT signal to switch SD card IO
      voltage
    - [arm64] dts: imx8mq-librem5: Add bq25895 as max17055's power supply
    - ARM: orion: fix include path
    - btrfs: dump extra info if one free space cache has more bitmaps than it
      should
    - btrfs: scrub: properly report super block errors in system log
    - btrfs: scrub: try to fix super block errors
    - btrfs: don't print information about space cache or tree every remount
    - btrfs: call __btrfs_remove_free_space_cache_locked on cache load failure
    - ARM: 9233/1: stacktrace: Skip frame pointer boundary check for
      call_with_stack()
    - ARM: 9234/1: stacktrace: Avoid duplicate saving of exception PC value
    - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
    - clk: zynqmp: Fix stack-out-of-bounds in strncpy`
    - media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
    - media: platform: fix some double free in meson-ge2d and mtk-jpeg and
      s5p-mfc
    - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
    - RDMA/rxe: Delete error messages triggered by incoming Read requests
    - usb: host: xhci-plat: suspend and resume clocks
    - usb: host: xhci-plat: suspend/resume clks for brcm
    - scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID
    - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent
      overflow
    - scsi: 3w-9xxx: Avoid disabling device if failing to enable it
    - nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
    - iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to
      identity
    - usb: gadget: uvc: increase worker prio to WQ_HIGHPRI
    - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
    - staging: vt6655: fix potential memory leak
    - blk-throttle: prevent overflow while calculating wait time
    - ata: libahci_platform: Sanity check the DT child nodes number
    - bcache: fix set_at_max_writeback_rate() for multiple attached devices
    - soundwire: cadence: Don't overwrite msg->buf during write commands
    - soundwire: intel: fix error handling on dai registration issues
    - hid: topre: Add driver fixing report descriptor
    - HID: roccat: Fix use-after-free in roccat_read()
    - HSI: ssi_protocol: fix potential resource leak in ssip_pn_open()
    - HID: nintendo: check analog user calibration for plausibility
    - md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d
    - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
    - usb: musb: Fix musb_gadget.c rxstate overflow bug
    - usb: dwc3: core: add gfladj_refclk_lpm_sel quirk
    - [arm64] dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes
    - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after
      resume bug
    - Revert "usb: storage: Add quirk for Samsung Fit flash"
    - io_uring: fix CQE reordering
    - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw()
    - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
    - scsi: tracing: Fix compile error in trace_array calls when TRACING is
      disabled
    - ext2: Use kvmalloc() for group descriptor array
    - nvme: handle effects after freeing the request
    - nvme: copy firmware_rev on each init
    - nvmet-tcp: add bounds check on Transfer Tag
    - usb: idmouse: fix an uninit-value in idmouse_open
    - blk-mq: use quiesced elevator switch when reinitializing queues
    - hwmon (occ): Retry for checksum failure
    - fsi: occ: Prevent use after free
    - fsi: master-ast-cf: Fix missing of_node_put in fsi_master_acf_probe
    - dmaengine: dw-edma: Remove runtime PM support
    - usb: typec: ucsi: Don't warn on probe deferral
    - clk: bcm2835: Round UART input clock up
    - perf: Skip and warn on unknown format 'configN' attrs
    - perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc
    - perf intel-pt: Fix system_wide dummy event for hybrid
    - io_uring/net: refactor io_sr_msg types
    - io_uring/net: use io_sr_msg for sendzc
    - io_uring/net: don't lose partial send_zc on fail
    - io_uring/net: rename io_sendzc()
    - io_uring/net: don't skip notifs for failed requests
    - io_uring/net: fix notif cqe reordering
    - mm: hugetlb: fix UAF in hugetlb_handle_userfault
    - net: ieee802154: return -EINVAL for unknown addr type
    - ALSA: usb-audio: Fix last interface check for registration
    - blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
    - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
    - Revert "drm/amd/display: correct hostvm flag"
    - Revert "net/ieee802154: reject zero-sized raw_sendmsg()"
    - net/ieee802154: don't warn zero-sized raw_sendmsg()
    - powerpc/64s/interrupt: Fix lost interrupts when returning to soft-masked
      context
    - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
    - io_uring: fix fdinfo sqe offsets calculation
    - io_uring/rw: ensure kiocb_end_write() is always called
    - [arm64] dts: qcom: sc8280xp-pmics: Remove reg entry & use correct node
      name for pmc8280c_lpg node

  [ Zhang Ning ]
  * [arm64] disable CONFIG_ARM_CPUIDLE, it's arm only

  [ Salvatore Bonaccorso ]
  * Bump ABI to 2
  * [rt] Refresh "serial: 8250: implement write_atomic"

 -- Salvatore Bonaccorso <email address hidden>  Fri, 21 Oct 2022 21:05:40 +0200
Superseded in sid-release
linux-signed-amd64 (6.0.2+1.b1) sid; urgency=low

  * Sign kernel from linux 6.0.2-1+b1

  * Binary-only non-maintainer upload for amd64; no source changes.
  * Rebuild against perl 5.36.

 -- amd64 / i386 Build Daemon (x86-ubc-01) <email address hidden>  Thu, 20 Oct 2022 20:00:21 +0000
Superseded in sid-release
linux-signed-amd64 (6.0.2+1) unstable; urgency=high

  * Sign kernel from linux 6.0.2-1

  * New upstream stable update:
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1
    - xsk: Inherit need_wakeup flag for shared sockets
    - fs: fix UAF/GPF bug in nilfs_mdt_destroy
    - fix coredump breakage
    - sparc: Unbreak the build
    - Makefile.extrawarn: Move -Wcast-function-type-strict to W=1
    - hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
    - docs: update mediator information in CoC docs
    - hwmon: (aquacomputer_d5next) Fix Quadro fan speed offsets
    - usb: mon: make mmapped memory read only
    - USB: serial: ftdi_sio: fix 300 bps rate for SIO
    - gpiolib: acpi: Add support to ignore programming an interrupt
    - gpiolib: acpi: Add a quirk for Asus UM325UAZ
    - RISC-V: Print SSTC in canonical order
    - bpf: Gate dynptr API behind CAP_BPF
    - net: ethernet: mtk_eth_soc: fix state in __mtk_foe_entry_clear
    - bpf: Fix resetting logic for unreferenced kptrs
    - Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works
    https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.2
    - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
    - nilfs2: fix use-after-free bug of struct nilfs_root
    - nilfs2: fix leak of nilfs_root in case of writer thread creation failure
    - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
    - nvme-pci: set min_align_mask before calculating max_hw_sectors
    - random: restore O_NONBLOCK support
    - random: clamp credited irq bits to maximum mixed
    - ALSA: hda: Fix position reporting on Poulsbo
    - ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
    - efi: Correct Macmini DMI match in uefi cert quirk
    - scsi: qla2xxx: Revert "scsi: qla2xxx: Fix response queue handler reading stale packets"
    - scsi: qla2xxx: Fix response queue handler reading stale packets
    - scsi: stex: Properly zero out the passthrough command structure
    - USB: serial: qcserial: add new usb-id for Dell branded EM7455
    - Revert "USB: fixup for merge issue with "usb: dwc3: Don't switch OTG -> peripheral if extcon is present""
    - Revert "usb: dwc3: Don't switch OTG -> peripheral if extcon is present"
    - Revert "powerpc/rtas: Implement reentrant rtas call"
    - Revert "crypto: qat - reduce size of mapped region"
    - random: avoid reading two cache lines on irq randomness
    - random: use expired timer rather than wq for mixing fast pool
    - wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans()
      CVE-2022-41674
    - wifi: cfg80211/mac80211: reject bad MBSSID elements
    - wifi: mac80211: fix MBSSID parsing use-after-free
      CVE-2022-42719
    - wifi: cfg80211: ensure length byte is present before access
    - wifi: cfg80211: fix BSS refcounting bugs
      CVE-2022-42720
    - wifi: cfg80211: avoid nontransmitted BSS list corruption
      CVE-2022-42721
    - wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
    - wifi: mac80211: fix crash in beacon protection for P2P-device
      CVE-2022-42722
    - wifi: cfg80211: update hidden BSSes to avoid WARN_ON
    - mctp: prevent double key removal and unref
    - Input: xpad - add supported devices as contributed on github
    - Input: xpad - fix wireless 360 controller breaking after suspend
    - misc: pci_endpoint_test: Aggregate params checking for xfer
    - misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic

  [ Bastian Blank]
  * [cloud] Enable INTEGRITY.

 -- Bastian Blank <email address hidden>  Sun, 16 Oct 2022 18:25:05 +0200
Superseded in sid-release
linux-signed-amd64 (5.19.11+1.b1) sid; urgency=low

  * Sign kernel from linux 5.19.11-1+b1

  * Binary-only non-maintainer upload for amd64; no source changes.
  * Rebuild with debhelper 13.10 for the changes in dh_installinit/dh_installsystemd

 -- amd64 / i386 Build Daemon (x86-csail-01) <email address hidden>  Sun, 16 Oct 2022 01:15:28 +0000
175 of 237 results