Change logs for linux source package in Kinetic

  • linux (5.19.0-47.49) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-47.49 -proposed tracker (LP: #2024168)
    
      * ftrace in ubuntu_kernel_selftests failed with "check if duplicate events are
        caught" on J-5.15 P9 / J-kvm / L-kvm (LP: #1977827)
        - SAUCE: selftests/ftrace: Add test dependency
    
      * Add microphone support of the front headphone port on P3 Tower
        (LP: #2023650)
        - ALSA: hda/realtek: Add Lenovo P3 Tower platform
    
      * Add audio support for ThinkPad P1 Gen 6 and Z16 Gen 2 (LP: #2023539)
        - ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2
        - ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6
    
      * Resolve synchronous exception on arm64 (LP: #2023311)
        - arm64: efi: Recover from synchronous exceptions occurring in firmware
    
      * [SRU] IO gets stuck on 5.19 kernel (LP: #2022318)
        - sbitmap: fix possible io hung due to lost wakeup
        - sbitmap: remove unnecessary code in __sbitmap_queue_get_batch
        - sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up()
        - sbitmap: Use atomic_long_try_cmpxchg in __sbitmap_queue_get_batch
        - sbitmap: fix batched wait_cnt accounting
        - sbitmap: fix lockup while swapping
    
      * Fix Monitor lost after replug WD19TBS to SUT port with VGA/DVI to type-C
        dongle (LP: #2021949)
        - thunderbolt: Add CL1 support for USB4 and Titan Ridge routers
        - thunderbolt: Increase timeout of DP OUT adapter handshake
        - thunderbolt: Do not touch CL state configuration during discovery
        - thunderbolt: Increase DisplayPort Connection Manager handshake timeout
    
      * io_uring regression in the Ubuntu kernel (deadlock) (LP: #2020901)
        - block: handle bio_split_to_limits() NULL return
        - pktcdvd: check for NULL returna fter calling bio_split_to_limits()
    
      * linux-*: please enable dm-verity kconfigs to allow MoK/db verified root
        images (LP: #2019040)
        - [Config] CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
    
      * Fix (+follow-up) needed for SEV-SNP vulnerability (LP: #2013198)
        - virt/coco/sev-guest: Add throttling awareness
    
      * [SRU][Ubuntu 22.04.1]: Observed "Array Index out of bounds" Call Trace
        multiple times on Ubuntu 22.04.1 OS during boot (LP: #2008157)
        - scsi: megaraid_sas: Replace one-element array with flexible-array member in
          MR_FW_RAID_MAP
        - scsi: megaraid_sas: Replace one-element array with flexible-array member in
          MR_FW_RAID_MAP_DYNAMIC
        - scsi: megaraid_sas: Replace one-element array with flexible-array member in
          MR_DRV_RAID_MAP
        - scsi: megaraid_sas: Replace one-element array with flexible-array member in
          MR_PD_CFG_SEQ_NUM_SYNC
        - scsi: megaraid_sas: Use struct_size() in code related to struct
          MR_FW_RAID_MAP
        - scsi: megaraid_sas: Use struct_size() in code related to struct
          MR_PD_CFG_SEQ_NUM_SYNC
    
      * Kinetic update: upstream stable patchset 2023-06-12 (LP: #2023603)
        - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY
        - kernel: kcsan: kcsan_test: build without structleak plugin
        - kcsan: avoid passing -g for test
        - ksmbd: don't terminate inactive sessions after a few seconds
        - xfrm: Zero padding when dumping algos and encap
        - ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds
        - md: avoid signed overflow in slot_store()
        - x86/PVH: obtain VGA console info in Dom0
        - net: hsr: Don't log netdev_err message on unknown prp dst node
        - ALSA: asihpi: check pao in control_message()
        - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set()
        - fbdev: tgafb: Fix potential divide by zero
        - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized
        - fbdev: nvidia: Fix potential divide by zero
        - fbdev: intelfb: Fix potential divide by zero
        - fbdev: lxfb: Fix potential divide by zero
        - fbdev: au1200fb: Fix potential divide by zero
        - tools/power turbostat: Fix /dev/cpu_dma_latency warnings
        - tools/power turbostat: fix decoding of HWP_STATUS
        - tracing: Fix wrong return in kprobe_event_gen_test.c
        - ca8210: Fix unsigned mac_len comparison with zero in ca8210_skb_tx()
        - mips: bmips: BCM6358: disable RAC flush for TP1
        - ALSA: usb-audio: Fix recursive locking at XRUN during syncing
        - platform/x86: think-lmi: add missing type attribute
        - platform/x86: think-lmi: use correct possible_values delimiters
        - platform/x86: think-lmi: only display possible_values if available
        - platform/x86: think-lmi: Add possible_values for ThinkStation
        - mtd: rawnand: meson: invalidate cache on polling ECC bit
        - SUNRPC: fix shutdown of NFS TCP client socket
        - sfc: ef10: don't overwrite offload features at NIC reset
        - scsi: megaraid_sas: Fix crash after a double completion
        - scsi: mpt3sas: Don't print sense pool info twice
        - ptp_qoriq: fix memory leak in probe()
        - net: dsa: microchip: ksz8863_smi: fix bulk access
        - r8169: fix RTL8168H and RTL8107E rx crc error
        - regulator: Handle deferred clk
        - net/net_failover: fix txq exceeding warning
        - net: stmmac: don't reject VLANs when IFF_PROMISC is set
        - drm/i915/tc: Fix the ICL PHY ownership check in TC-cold state
        - platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix
        - can: bcm: bcm_tx_setup(): fix KMSAN uninit-value in vfs_write
        - s390/vfio-ap: fix memory leak in vfio_ap device driver
        - loop: LOOP_CONFIGURE: send uevents for partitions
        - net: mvpp2: classifier flow fix fragmentation flags
        - net: mvpp2: parser fix QinQ
        - net: mvpp2: parser fix PPPoE
        - smsc911x: avoid PHY being resumed when interface is not up
        - ice: add profile conflict check for AVF FDIR
        - ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg()
        - ALSA: ymfpci: Create card with device-managed snd_devm_card_new()
        - ALSA: ymfpci: Fix BUG_ON in probe function
        - net: ipa: compute DMA pool size properly
        - i40e: fix registers dump after run ethtool adapter self test
        - bnxt_en: Fix reporting of test result in ethtool selftest
        - bnxt_en: Fix typo in PCI id to device description string mapping
        - bnxt_en: Add missing 200G link speed reporting
        - net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only
        - net: ethernet: mtk_eth_soc: fix flow block refcounting logic
        - pinctrl: ocelot: Fix alt mode for ocelot
        - iommu/vt-d: Allow zero SAGAW if second-stage not supported
        - Input: alps - fix compatibility with -funsigned-char
        - Input: focaltech - use explicitly signed char type
        - cifs: prevent infinite recursion in CIFSGetDFSRefer()
        - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL
        - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table
        - btrfs: fix race between quota disable and quota assign ioctls
        - btrfs: scan device in non-exclusive mode
        - zonefs: Always invalidate last cached page on append write
        - can: j1939: prevent deadlock by moving j1939_sk_errqueue()
        - xen/netback: don't do grant copy across page boundary
        - net: phy: dp83869: fix default value for tx-/rx-internal-delay
        - pinctrl: at91-pio4: fix domain name assignment
        - powerpc: Don't try to copy PPR for task with NULL pt_regs
        - NFSv4: Fix hangs when recovering open state after a server reboot
        - ALSA: hda/conexant: Partial revert of a quirk for Lenovo
        - ALSA: usb-audio: Fix regression on detection of Roland VS-100
        - ALSA: hda/realtek: Add quirks for some Clevo laptops
        - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z
        - xtensa: fix KASAN report for show_stack
        - rcu: Fix rcu_torture_read ftrace event
        - drm/etnaviv: fix reference leak when mmaping imported buffer
        - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub
        - KVM: arm64: Disable interrupts while walking userspace PTs
        - KVM: x86: Inject #GP on x2APIC WRMSR that sets reserved bits 63:32
        - zonefs: Fix error message in zonefs_file_dio_append()
        - selftests/bpf: Test btf dump for struct with padding only fields
        - libbpf: Fix BTF-to-C converter's padding logic
        - selftests/bpf: Add few corner cases to test padding handling of btf_dump
        - libbpf: Fix btf_dump's packed struct determination
        - hsr: ratelimit only when errors are printed
        - x86/PVH: avoid 32-bit build warning when obtaining VGA console info
        - net: ethernet: ti: am65-cpsw/cpts: Fix CPTS release action
        - riscv: ftrace: Fixup panic by disabling preemption
        - ARM: dts: aspeed: p10bmc: Update battery node name
        - drm/msm/disp/dpu: fix sc7280_pp base offset
        - mtd: nand: mxic-ecc: Fix mxic_ecc_data_xfer_wait_for_completion() when irq
          is used
        - PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled
        - net: dsa: realtek: fix out-of-bounds access
        - ice: Fix ice_cfg_rdma_fltr() to only update relevant fields
        - net: ethernet: mtk_eth_soc: add missing ppe cache flush when deleting a flow
        - btrfs: fix deadlock when aborting transaction during relocation with scrub
        - zonefs: Do not propagate iomap_dio_rw() ENOTBLK error to user space
        - dm: fix __send_duplicate_bios() to always allow for splitting IO
        - modpost: Fix processing of CRCs on 32-bit build machines
        - s390: reintroduce expoline dependence to scripts
        - drm/i915/gem: Flush lmem contents after construction
        - drm/i915: Disable DC states for all commits
        - drm/i915: Move CSC load back into .color_commit_arm() when PSR is enabled on
          skl/glk
        - usb: ucsi: Fix ucsi->connector race
        - Upstream stable to v5.15.106, v6.1.23
        - serial: exar: Add support for Sealevel 7xxxC serial cards
        - gpio: GPIO_REGMAP: select REGMAP instead of depending on it
        - Drivers: vmbus: Check for channel allocation before looking up relids
        - pwm: cros-ec: Explicitly set .polarity in .get_state()
        - pwm: sprd: Explicitly set .polarity in .get_state()
        - KVM: s390: pv: fix external interruption loop not always detected
        - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded
          sta
        - net: qrtr: Fix a refcount bug in qrtr_recvmsg()
        - NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
        - icmp: guard against too small mtu
        - net: don't let netpoll invoke NAPI if in xmit context
        - net: dsa: mv88e6xxx: Reset mv88e6393x force WD event bit
        - sctp: check send stream number after wait_for_sndbuf
        - net: qrtr: Do not do DEL_SERVER broadcast after DEL_CLIENT
        - ipv6: Fix an uninit variable access bug in __ip6_make_skb()
        - platform/x86: think-lmi: Fix memory leak when showing current settings
        - platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI
          strings
        - platform/x86: think-lmi: Clean up display of current_value on Thinkstation
        - gpio: davinci: Add irq chip flag to skip set wake
        - net: ethernet: ti: am65-cpsw: Fix mdio cleanup in probe
        - net: stmmac: fix up RX flow hash indirection table when setting channels
        - sunrpc: only free unix grouplist after RCU settles
        - NFSD: callback request does not use correct credential for AUTH_SYS
        - ice: fix wrong fallback logic for FDIR
        - ice: Reset FDIR counter in FDIR init stage
        - ethtool: reset #lanes when lanes is omitted
        - gve: Secure enough bytes in the first TX desc for all TCP pkts
        - kbuild: refactor single builds of *.ko
        - usb: xhci: tegra: fix sleep in atomic call
        - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu
        - usb: cdnsp: Fixes error: uninitialized symbol 'len'
        - usb: dwc3: pci: add support for the Intel Meteor Lake-S
        - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs
        - usb: typec: altmodes/displayport: Fix configure initial pin assignment
        - USB: serial: option: add Telit FE990 compositions
        - USB: serial: option: add Quectel RM500U-CN modem
        - iio: adis16480: select CONFIG_CRC32
        - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip
        - iio: dac: cio-dac: Fix max DAC write value check for 12-bit
        - iio: light: cm32181: Unregister second I2C client if present
        - tty: serial: sh-sci: Fix transmit end interrupt handler
        - tty: serial: sh-sci: Fix Rx on RZ/G2L SCI
        - tty: serial: fsl_lpuart: avoid checking for transfer complete when
          UARTCTRL_SBK is asserted in lpuart32_tx_empty
        - nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread()
        - nilfs2: fix sysfs interface lifetime
        - dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs
        - ksmbd: do not call kvmalloc() with __GFP_NORETRY | __GFP_NO_WARN
        - ALSA: hda/realtek: Add quirk for Clevo X370SNW
        - coresight: etm4x: Do not access TRCIDR1 for identification
        - coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug
        - iio: adc: ad7791: fix IRQ flags
        - scsi: qla2xxx: Fix memory leak in qla2x00_probe_one()
        - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param()
        - smb3: allow deferred close timeout to be configurable
        - smb3: lower default deferred close timeout to address perf regression
        - cifs: sanitize paths in cifs_update_super_prepath.
        - perf/core: Fix the same task check in perf_event_set_output
        - ftrace: Mark get_lock_parent_ip() __always_inline
        - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct()
        - fs: drop peer group ids under namespace lock
        - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access
        - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events
        - tracing: Free error logs of tracing instances
        - ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots()
        - mm: vmalloc: avoid warn_alloc noise caused by fatal signal
        - drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path
        - drm/nouveau/disp: Support more modes by checking with lower bpc
        - ring-buffer: Fix race while reader and writer are on the same page
        - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages()
        - drm/bridge: lt9611: Fix PLL being unable to lock
        - mm: take a page reference when removing device exclusive entries
        - kbuild: fix single directory build
        - bpftool: Print newline before '}' for struct with padding only fields
        - dm: fix improper splitting for abnormal bios
        - ASoC: SOF: ipc4: Ensure DSP is in D0I0 during sof_ipc4_set_get_data()
        - pwm: hibvt: Explicitly set .polarity in .get_state()
        - pwm: iqs620a: Explicitly set .polarity in .get_state()
        - wifi: mac80211: fix the size calculation of ieee80211_ie_len_eht_cap()
        - wifi: brcmfmac: Fix SDIO suspend/resume regression
        - nfsd: call op_release, even when op_func returns an error
        - ping: Fix potentail NULL deref for /proc/net/icmp.
        - netlink: annotate lockless accesses to nlk->max_recvmsg_len
        - xhci: Free the command allocated for setting LPM if we return early
        - iio: buffer: correctly return bytes written in output buffers
        - iio: buffer: make sure O_NONBLOCK is respected
        - serial: 8250: Prevent starting up DMA Rx on THRI interrupt
        - ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr
        - x86/acpi/boot: Correct acpi_is_processor_usable() check
        - x86/ACPI/boot: Use FADT version to check support for online capable
        - KVM: x86: Clear "has_error_code", not "error_code", for RM exception
          injection
        - counter: 104-quad-8: Fix race condition between FLAG and CNTR reads
        - counter: 104-quad-8: Fix Synapse action reported for Index signals
        - nvme: fix discard support without oncs
        - block: don't set GD_NEED_PART_SCAN if scan partition failed
        - can: isotp: fix race between isotp_sendsmg() and isotp_release()
        - can: isotp: isotp_recvmsg(): use sock_recv_cmsgs() to get SOCK_RXQ_OVFL
          infos
        - tracing/synthetic: Fix races on freeing last_cmd
        - tracing/timerlat: Notify new max thread latency
        - tracing/osnoise: Fix notify new tracing_max_latency
        - drm/i915: Fix context runtime accounting
        - drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
        - mm/hugetlb: fix uffd wr-protection for CoW optimization path
        - Upstream stable to v5.15.107, v6.1.24
    
      * CVE-2023-2124
        - xfs: verify buffer contents when we skip log replay
    
      * CVE-2023-2430
        - io_uring/msg_ring: fix missing lock on overflow for IOPOLL
    
      * CVE-2023-0597
        - x86/kasan: Map shadow for percpu pages on demand
        - x86/mm: Randomize per-cpu entry area
        - x86/mm: Recompute physical address for every page of per-CPU CEA mapping
        - x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area
        - x86/mm: Do not shuffle CPU entry areas without KASLR
    
      * cls_flower: off-by-one in fl_set_geneve_opt (LP: #2023577)
        - net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
    
      * Kinetic update: upstream stable patchset 2023-06-09 (LP: #2023426)
        - xfrm: Allow transport-mode states with AF_UNSPEC selector
        - drm/panfrost: Don't sync rpm suspension after mmu flushing
        - cifs: Move the in_send statistic to __smb_send_rqst()
        - drm/meson: fix 1px pink line on GXM when scaling video overlay
        - clk: HI655X: select REGMAP instead of depending on it
        - docs: Correct missing "d_" prefix for dentry_operations member
          d_weak_revalidate
        - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add()
        - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU()
        - netfilter: nft_nat: correct length for loading protocol registers
        - netfilter: nft_masq: correct length for loading protocol registers
        - netfilter: nft_redir: correct length for loading protocol registers
        - netfilter: nft_redir: correct value of inet type `.maxattrs`
        - scsi: core: Fix a procfs host directory removal regression
        - tcp: tcp_make_synack() can be called from process context
        - nfc: pn533: initialize struct pn533_out_arg properly
        - ipvlan: Make skb->skb_iif track skb->dev for l3s mode
        - i40e: Fix kernel crash during reboot when adapter is in recovery mode
        - vdpa_sim: not reset state in vdpasim_queue_ready
        - vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready
        - PCI: s390: Fix use-after-free of PCI resources with per-function hotplug
        - drm/i915/display: clean up comments
        - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler()
        - qed/qed_dev: guard against a possible division by zero
        - net: dsa: mt7530: remove now incorrect comment regarding port 5
        - net: dsa: mt7530: set PLL frequency and trgmii only when trgmii is used
        - loop: Fix use-after-free issues
        - net: tunnels: annotate lockless accesses to dev->needed_headroom
        - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails
        - nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition
        - net/smc: fix deadlock triggered by cancel_delayed_work_syn()
        - net: usb: smsc75xx: Limit packet length to skb->len
        - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc
        - block: null_blk: Fix handling of fake timeout request
        - nvme: fix handling single range discard request
        - nvmet: avoid potential UAF in nvmet_req_complete()
        - block: sunvdc: add check for mdesc_grab() returning NULL
        - ice: xsk: disable txq irq before flushing hw
        - net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290
        - ravb: avoid PHY being resumed when interface is not up
        - sh_eth: avoid PHY being resumed when interface is not up
        - ipv4: Fix incorrect table ID in IOCTL path
        - net: usb: smsc75xx: Move packet length check to prevent kernel panic in
          skb_pull
        - net/iucv: Fix size of interrupt data
        - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour
        - ethernet: sun: add check for the mdesc_grab()
        - bonding: restore IFF_MASTER/SLAVE flags on bond enslave ether type change
        - bonding: restore bond's IFF_SLAVE flag if a non-eth dev enslave fails
        - hwmon: (adt7475) Display smoothing attributes in correct order
        - hwmon: (adt7475) Fix masking of hysteresis registers
        - hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race
          condition
        - hwmon: (ina3221) return prober error code
        - hwmon: (ucd90320) Add minimum delay between bus accesses
        - hwmon: tmp512: drop of_match_ptr for ID table
        - kconfig: Update config changed flag before calling callback
        - hwmon: (adm1266) Set `can_sleep` flag for GPIO chip
        - hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip
        - media: m5mols: fix off-by-one loop termination error
        - mmc: atmel-mci: fix race between stop command and start of next command
        - jffs2: correct logic when creating a hole in jffs2_write_begin
        - ext4: fail ext4_iget if special inode unallocated
        - ext4: update s_journal_inum if it changes after journal replay
        - ext4: fix task hung in ext4_xattr_delete_inode
        - drm/amdkfd: Fix an illegal memory access
        - net/9p: fix bug in client create for .L
        - sh: intc: Avoid spurious sizeof-pointer-div warning
        - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes
        - ext4: fix possible double unlock when moving a directory
        - tty: serial: fsl_lpuart: skip waiting for transmission complete when
          UARTCTRL_SBK is asserted
        - serial: 8250_em: Fix UART port type
        - serial: 8250_fsl: fix handle_irq locking
        - firmware: xilinx: don't make a sleepable memory allocation from an atomic
          context
        - s390/ipl: add missing intersection check to ipl_report handling
        - interconnect: fix mem leak when freeing nodes
        - interconnect: exynos: fix node leak in probe PM QoS error path
        - tracing: Make splice_read available again
        - tracing: Check field value in hist_field_name()
        - tracing: Make tracepoint lockdep check actually test something
        - cifs: Fix smb2_set_path_size()
        - ALSA: hda: intel-dsp-config: add MTL PCI id
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro
        - Revert "riscv: mm: notify remote harts about mmu cache updates"
        - riscv: asid: Fixup stale TLB entry cause application crash
        - drm/shmem-helper: Remove another errant put in error path
        - drm/sun4i: fix missing component unbind on bind errors
        - drm/amd/pm: Fix sienna cichlid incorrect OD volage after resume
        - mptcp: fix possible deadlock in subflow_error_report
        - mptcp: add ro_after_init for tcp{,v6}_prot_override
        - mptcp: avoid setting TCP_CLOSE state twice
        - mptcp: fix lockdep false positive in mptcp_pm_nl_create_listen_socket()
        - ftrace: Fix invalid address access in lookup_rec() when index is 0
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV3000
        - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage
        - mmc: sdhci_am654: lower power-on failed message severity
        - fbdev: stifb: Provide valid pixelclock and add fb_check_var() checks
        - trace/hwlat: Do not wipe the contents of per-cpu thread data
        - net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit
        - cpuidle: psci: Iterate backwards over list in psci_pd_remove()
        - x86/mce: Make sure logged MCEs are processed after sysfs update
        - x86/mm: Fix use of uninitialized buffer in sme_enable()
        - x86/resctrl: Clear staged_config[] before and after it is used
        - drm/i915/active: Fix misuse of non-idle barriers as fence trackers
        - PCI/DPC: Await readiness of secondary bus after reset
        - HID: core: Provide new max_buffer_size attribute to over-ride the default
        - HID: uhid: Over-ride the default maximum data buffer value with our own
        - perf: Fix check before add_event_to_groups() in perf_group_detach()
        - scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD
        - wifi: nl80211: fix NULL-ptr deref in offchan check
        - selftests: fix LLVM build for i386 and x86_64
        - vhost-vdpa: free iommu domain after last use during cleanup
        - block: do not reverse request order when flushing plug list
        - mlxsw: spectrum: Fix incorrect parsing depth after reload
        - net/mlx5e: Don't cache tunnel offloads capability
        - net/mlx5: Fix setting ec_function bit in MANAGE_PAGES
        - net/mlx5: E-switch, Fix missing set of split_count when forward to ovs
          internal port
        - net/mlx5e: Fix cleanup null-ptr deref on encap lock
        - net/mlx5: Set BREAK_FW_WAIT flag first when removing driver
        - veth: Fix use after free in XDP_REDIRECT
        - net: dsa: don't error out when drivers return ETH_DATA_LEN in
          .port_max_mtu()
        - net: atlantic: Fix crash when XDP is enabled but no program is loaded
        - i825xx: sni_82596: use eth_hw_addr_set()
        - serial: 8250: ASPEED_VUART: select REGMAP instead of depending on it
        - drm/ttm: Fix a NULL pointer dereference
        - interconnect: fix icc_provider_del() error handling
        - interconnect: qcom: rpm: fix probe child-node error handling
        - interconnect: exynos: fix registration race
        - md: select BLOCK_LEGACY_AUTOLOAD
        - ocfs2: fix data corruption after failed write
        - vp_vdpa: fix the crash in hot unplug with vp_vdpa
        - mm: teach mincore_hugetlb about pte markers
        - powerpc/boot: Don't always pass -mcpu=powerpc when building 32-bit uImage
        - trace/hwlat: Do not start per-cpu thread if it is already running
        - ACPI: PPTT: Fix to avoid sleep in the atomic context when PPTT is absent
        - fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release()
        - ASoC: qcom: q6prm: fix incorrect clk_root passed to ADSP
        - Upstream stable to v5.15.104, v6.1.21
        - interconnect: qcom: osm-l3: fix icc_onecell_data allocation
        - perf/core: Fix perf_output_begin parameter is incorrectly invoked in
          perf_event_bpf_output
        - perf: fix perf_event_context->time
        - tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr
        - serial: fsl_lpuart: Fix comment typo
        - tty: serial: fsl_lpuart: switch to new dmaengine_terminate_* API
        - tty: serial: fsl_lpuart: fix race on RX DMA shutdown
        - [Config] updateconfigs for SERIAL_8250_ASPEED_VUART
        - serial: 8250: SERIAL_8250_ASPEED_VUART should depend on ARCH_ASPEED
        - net: tls: fix possible race condition between do_tls_getsockopt_conf() and
          do_tls_setsockopt_conf()
        - power: supply: bq24190: Fix use after free bug in bq24190_remove due to race
          condition
        - power: supply: da9150: Fix use after free bug in da9150_charger_remove due
          to race condition
        - ARM: dts: imx6sll: e60k02: fix usbotg1 pinctrl
        - ARM: dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl
        - arm64: dts: imx8mn: specify #sound-dai-cells for SAI nodes
        - xsk: Add missing overflow check in xdp_umem_reg
        - iavf: fix inverted Rx hash condition leading to disabled hash
        - iavf: fix non-tunneled IPv6 UDP packet type and hashing
        - intel/igbvf: free irq on the error path in igbvf_request_msix()
        - igbvf: Regard vf reset nack as success
        - igc: fix the validation logic for taprio's gate list
        - i2c: imx-lpi2c: check only for enabled interrupt flags
        - i2c: hisi: Only use the completion interrupt to finish the transfer
        - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate()
        - net: dsa: b53: mmap: fix device tree support
        - net: usb: smsc95xx: Limit packet length to skb->len
        - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info
        - net: phy: Ensure state transitions are processed from phy_stop()
        - net: mdio: fix owner field for mdio buses registered using device-tree
        - net: mdio: fix owner field for mdio buses registered using ACPI
        - drm/i915/gt: perform uc late init after probe error injection
        - net: qcom/emac: Fix use after free bug in emac_remove due to race condition
        - net/ps3_gelic_net: Fix RX sk_buff length
        - net/ps3_gelic_net: Use dma_mapping_error
        - octeontx2-vf: Add missing free for alloc_percpu
        - bootconfig: Fix testcase to increase max node
        - keys: Do not cache key in task struct if key is requested from kernel thread
        - iavf: fix hang on reboot with ice
        - i40e: fix flow director packet filter programming
        - bpf: Adjust insufficient default bpf_jit_limit
        - net/mlx5e: Set uplink rep as NETNS_LOCAL
        - net/mlx5: Fix steering rules cleanup
        - net/mlx5: Read the TC mapping of all priorities on ETS query
        - net/mlx5: E-Switch, Fix an Oops in error handling code
        - net: dsa: tag_brcm: legacy: fix daisy-chained switches
        - atm: idt77252: fix kmemleak when rmmod idt77252
        - erspan: do not use skb_mac_header() in ndo_start_xmit()
        - net/sonic: use dma_mapping_error() for error check
        - nvme-tcp: fix nvme_tcp_term_pdu to match spec
        - hvc/xen: prevent concurrent accesses to the shared ring
        - ksmbd: add low bound validation to FSCTL_SET_ZERO_DATA
        - ksmbd: add low bound validation to FSCTL_QUERY_ALLOCATED_RANGES
        - ksmbd: fix possible refcount leak in smb2_open()
        - gve: Cache link_speed value from device
        - net: dsa: mt7530: move enabling disabling core clock to mt7530_pll_setup()
        - net: dsa: mt7530: move lowering TRGMII driving to mt7530_setup()
        - net: dsa: mt7530: move setting ssc_delta to PHY_INTERFACE_MODE_TRGMII case
        - net: mdio: thunder: Add missing fwnode_handle_put()
        - Bluetooth: btqcomsmd: Fix command timeout after setting BD address
        - Bluetooth: L2CAP: Fix responding with wrong PDU type
        - platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl
        - entry/rcu: Check TIF_RESCHED _after_ delayed RCU wake-up
        - hwmon: fix potential sensor registration fail if of_node is missing
        - hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs
        - scsi: qla2xxx: Synchronize the IOCB count to be in order
        - scsi: qla2xxx: Perform lockless command completion in abort path
        - uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2
        - thunderbolt: Use scale field when allocating USB3 bandwidth
        - thunderbolt: Call tb_check_quirks() after initializing adapters
        - thunderbolt: Disable interrupt auto clear for rings
        - thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access
        - thunderbolt: Use const qualifier for `ring_interrupt_index`
        - thunderbolt: Rename shadowed variables bit to interrupt_bit and
          auto_clear_bit
        - ACPI: x86: utils: Add Cezanne to the list for forcing StorageD3Enable
        - riscv: Bump COMMAND_LINE_SIZE value to 1024
        - drm/cirrus: NULL-check pipe->plane.state->fb in cirrus_pipe_update()
        - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded
        - ca8210: fix mac_len negative array access
        - HID: intel-ish-hid: ipc: Fix potential use-after-free in work function
        - m68k: Only force 030 bus error if PC not in exception table
        - selftests/bpf: check that modifier resolves after pointer
        - scsi: target: iscsi: Fix an error message in iscsi_check_key()
        - scsi: hisi_sas: Check devm_add_action() return value
        - scsi: ufs: core: Add soft dependency on governor_simpleondemand
        - scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read()
        - scsi: lpfc: Avoid usage of list iterator variable after loop
        - scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file
        - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990
        - net: usb: qmi_wwan: add Telit 0x1080 composition
        - sh: sanitize the flags on sigreturn
        - cifs: empty interface list when server doesn't support query interfaces
        - cifs: print session id while listing open files
        - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR
        - usb: dwc2: fix a devres leak in hw_enable upon suspend resume
        - usb: gadget: u_audio: don't let userspace block driver unbind
        - efi: sysfb_efi: Fix DMI quirks not working for simpledrm
        - mm/slab: Fix undefined init_cache_node_node() for NUMA and !SMP
        - fscrypt: destroy keyring after security_sb_delete()
        - fsverity: Remove WQ_UNBOUND from fsverity read workqueue
        - lockd: set file_lock start and end when decoding nlm4 testargs
        - arm64: dts: imx8mm-nitrogen-r2: fix WM8960 clock name
        - igb: revert rtnl_lock() that causes deadlock
        - dm thin: fix deadlock when swapping to thin device
        - usb: typec: tcpm: fix warning when handle discover_identity message
        - usb: cdns3: Fix issue with using incorrect PCI device function
        - usb: cdnsp: Fixes issue with redundant Status Stage
        - usb: cdnsp: changes PCI Device ID to fix conflict with CNDS3 driver
        - usb: chipdea: core: fix return -EINVAL if request role is the same with
          current role
        - usb: chipidea: core: fix possible concurrent when switch role
        - usb: ucsi: Fix NULL pointer deref in ucsi_connector_change()
        - kfence: avoid passing -g for test
        - ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION
        - ksmbd: return STATUS_NOT_SUPPORTED on unsupported smb2.0 dialect
        - ksmbd: return unsupported error on smb1 mount
        - wifi: mac80211: fix qos on mesh interfaces
        - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy()
        - drm/bridge: lt8912b: return EPROBE_DEFER if bridge is not found
        - drm/meson: fix missing component unbind on bind errors
        - drm/amdgpu/nv: Apply ASPM quirk on Intel ADL + AMD Navi
        - drm/i915/active: Fix missing debug object activation
        - drm/i915: Preserve crtc_state->inherited during state clearing
        - riscv: mm: Fix incorrect ASID argument when flushing TLB
        - [Config] updateconfigs for TOOLCHAIN_NEEDS_EXPLICIT_ZICSR_ZIFENCEI
        - riscv: Handle zicsr/zifencei issues between clang and binutils
        - tee: amdtee: fix race condition in amdtee_open_session
        - firmware: arm_scmi: Fix device node validation for mailbox transport
        - i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer()
        - dm stats: check for and propagate alloc_percpu failure
        - dm crypt: add cond_resched() to dmcrypt_write()
        - dm crypt: avoid accessing uninitialized tasklet
        - sched/fair: sanitize vruntime of entity being placed
        - sched/fair: Sanitize vruntime of entity being migrated
        - mm: kfence: fix using kfence_metadata without initialization in
          show_object()
        - interconnect: qcom: qcm2290: Fix MASTER_SNOC_BIMC_NRT
        - mptcp: refactor passive socket initialization
        - mptcp: use the workqueue to destroy unaccepted sockets
        - mptcp: fix UaF in listener shutdown
        - arm64: dts: qcom: sm8450: Mark UFS controller as cache coherent
        - ARM: dts: imx6sll: e70k02: fix usbotg1 pinctrl
        - NFS: Fix /proc/PID/io read_bytes for buffered reads
        - iavf: do not track VLAN 0 filters
        - i2c: mxs: ensure that DMA buffers are safe for DMA
        - net: stmmac: Fix for mismatched host/device DMA address width
        - mlxsw: core_thermal: Fix fan speed in maximum cooling state
        - drm/i915/guc: Fix missing ecodes
        - net: usb: lan78xx: Limit packet length to skb->len
        - ice: check if VF exists before mode check
        - net/mlx5e: Block entering switchdev mode with ns inconsistency
        - Bluetooth: HCI: Fix global-out-of-bounds
        - perf/x86/amd/core: Always clear status for idx
        - x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf()
        - usb: dwc2: drd: fix inconsistent mode if role-switch-default-mode="host"
        - btrfs: zoned: fix btrfs_can_activate_zone() to support DUP profile
        - Bluetooth: Fix race condition in hci_cmd_sync_clear
        - usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC
        - usb: ucsi_acpi: Increase the command completion timeout
        - Revert "kasan: drop skip_kasan_poison variable in free_pages_prepare"
        - arm64: dts: qcom: sc7280: Mark PCIe controller as cache coherent
        - arm64: dts: qcom: sm8150: Fix the iommu mask used for PCIe controllers
        - soc: qcom: llcc: Fix slice configuration values for SC8280XP
        - bus: imx-weim: fix branch condition evaluates to a garbage value
        - Upstream stable to v5.15.105, v6.1.22
    
      * Kinetic update: upstream stable patchset 2023-06-08 (LP: #2023337)
        - fs: prevent out-of-bounds array speculation when closing a file descriptor
        - btrfs: fix percent calculation for bg reclaim message
        - perf inject: Fix --buildid-all not to eat up MMAP2
        - fork: allow CLONE_NEWTIME in clone3 flags
        - x86/CPU/AMD: Disable XSAVES on AMD family 0x17
        - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15
        - drm/connector: print max_requested_bpc in state debugfs
        - staging: rtl8723bs: Pass correct parameters to cfg80211_get_bss()
        - ext4: fix cgroup writeback accounting with fs-layer encryption
        - ext4: fix RENAME_WHITEOUT handling for inline directories
        - ext4: fix another off-by-one fsmap error on 1k block filesystems
        - ext4: move where set the MAY_INLINE_DATA flag is set
        - ext4: fix WARNING in ext4_update_inline_data
        - ext4: zero i_disksize when initializing the bootloader inode
        - nfc: change order inside nfc_se_io error path
        - KVM: Register /dev/kvm as the _very_ last thing during initialization
        - fs: dlm: fix log of lowcomms vs midcomms
        - fs: dlm: add midcomms init/start functions
        - fs: dlm: start midcomms before scand
        - udf: Fix off-by-one error when discarding preallocation
        - f2fs: retry to update the inode page given data corruption
        - ipmi:ssif: Increase the message retry time
        - ipmi:ssif: Add a timer between request retries
        - brd: mark as nowait compatible
        - RISC-V: Avoid dereferening NULL regs in die()
        - riscv: Add header include guards to insn.h
        - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier
        - regulator: core: Fix off-on-delay-us for always-on/boot-on regulators
        - regulator: core: Use ktime_get_boottime() to determine how long a regulator
          was off
        - ext4: Fix possible corruption when moving a directory
        - drm/nouveau/kms/nv50-: remove unused functions
        - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype
        - drm/msm: Fix potential invalid ptr free
        - drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register
        - drm/msm/a5xx: fix highest bank bit for a530
        - drm/msm/a5xx: fix the emptyness check in the preempt code
        - drm/msm/a5xx: fix context faults during ring switch
        - bgmac: fix *initial* chip reset to support BCM5358
        - nfc: fdp: add null check of devm_kmalloc_array in
          fdp_nci_i2c_read_device_properties
        - powerpc: dts: t1040rdb: fix compatible string for Rev A boards
        - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()
        - selftests: nft_nat: ensuring the listening side is up before starting the
          client
        - perf stat: Fix counting when initial delay configured
        - net: lan78xx: fix accessing the LAN7800's internal phy specific registers
          from the MAC driver
        - net: caif: Fix use-after-free in cfusbl_device_notify()
        - ice: copy last block omitted in ice_get_module_eeprom()
        - bpf, sockmap: Fix an infinite loop error when len is 0 in
          tcp_bpf_recvmsg_parser()
        - drm/msm/dpu: fix len of sc7180 ctl blocks
        - net: stmmac: add to set device wake up flag when stmmac init phy
        - net: phylib: get rid of unnecessary locking
        - bnxt_en: Avoid order-5 memory allocation for TPA data
        - netfilter: tproxy: fix deadlock due to missing BH disable
        - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR
        - net: phy: smsc: fix link up detection in forced irq mode
        - net: ethernet: mtk_eth_soc: fix RX data corruption issue
        - scsi: megaraid_sas: Update max supported LD IDs to 240
        - platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it
        - net/smc: fix fallback failed while sendmsg with fastopen
        - octeontx2-af: Unlock contexts in the queue context cache in case of fault
          detection
        - SUNRPC: Fix a server shutdown leak
        - net: dsa: mt7530: permit port 5 to work without port 6 on MT7621 SoC
        - af_unix: fix struct pid leaks in OOB support
        - riscv: Use READ_ONCE_NOCHECK in imprecise unwinding stack mode
        - RISC-V: Don't check text_mutex during stop_machine
        - ext4: Fix deadlock during directory rename
        - iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands
        - iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options
        - iommu/amd: Add a length limitation for the ivrs_acpihid command-line
          parameter
        - staging: rtl8723bs: fix placement of braces
        - staging: rtl8723bs: Fix key-store index handling
        - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths
        - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address
        - fs: add mode_strip_sgid() helper
        - fs: move S_ISGID stripping into the vfs_*() helpers
        - attr: add in_group_or_capable()
        - fs: move should_remove_suid()
        - attr: add setattr_should_drop_sgid()
        - attr: use consistent sgid stripping checks
        - fs: use consistent setgid checks in is_sxid()
        - MIPS: Fix a compilation issue
        - powerpc/iommu: fix memory leak with using debugfs_lookup()
        - powerpc/kcsan: Exclude udelay to prevent recursive instrumentation
        - alpha: fix R_ALPHA_LITERAL reloc for large modules
        - macintosh: windfarm: Use unsigned type for 1-bit bitfields
        - PCI: Add SolidRun vendor ID
        - scripts: handle BrokenPipeError for python scripts
        - media: ov5640: Fix analogue gain control
        - media: rc: gpio-ir-recv: add remove function
        - filelocks: use mount idmapping for setlease permission check
        - arch: fix broken BuildID for arm64 and riscv
        - powerpc/vmlinux.lds: Define RUNTIME_DISCARD_EXIT
        - powerpc/vmlinux.lds: Don't discard .rela* for relocatable builds
        - s390: define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36
        - sh: define RUNTIME_DISCARD_EXIT
        - tools build: Add feature test for init_disassemble_info API changes
        - tools include: add dis-asm-compat.h to handle version differences
        - tools perf: Fix compilation error with new binutils
        - tools bpf_jit_disasm: Fix compilation error with new binutils
        - tools bpftool: Fix compilation error with new binutils
        - KVM: fix memoryleak in kvm_init()
        - xfs: remove xfs_setattr_time() declaration
        - UML: define RUNTIME_DISCARD_EXIT
        - erofs: fix wrong kunmap when using LZMA on HIGHMEM platforms
        - fs: dlm: fix use after free in midcomms commit
        - fs: dlm: be sure to call dlm_send_queue_flush()
        - fs: dlm: fix race setting stop tx flag
        - bus: mhi: ep: Change state_lock to mutex
        - Input: exc3000 - properly stop timer on shutdown
        - block: fix scan partition for exclusively open device again
        - netfilter: nft_last: copy content when cloning expression
        - netfilter: nft_quota: copy content when cloning expression
        - drm/msm/dpu: fix clocks settings for msm8998 SSPP blocks
        - drm/msm/dpu: clear DSPP reservations in rm release
        - m68k: mm: Move initrd phys_to_virt handling after paging_init()
        - net: tls: fix device-offloaded sendpage straddling records
        - scsi: sd: Fix wrong zone_write_granularity value during revalidate
        - platform: mellanox: select REGMAP instead of depending on it
        - NFSD: Protect against filesystem freezing
        - ice: Fix DSCP PFC TLV creation
        - Upstream stable to v5.15.103, v6.1.20
    
      * Some INVLPG implementations can leave Global translations unflushed when
        PCIDs are enabled (LP: #2023220)
        - x86/mm: Avoid incomplete Global INVLPG flushes
    
      * Kinetic update: upstream stable patchset 2023-05-23 (LP: #2020599)
        - auxdisplay: hd44780: Fix potential memory leak in hd44780_remove()
        - fs/jfs: fix shift exponent db_agl2size negative
        - objtool: Fix memory leak in create_static_call_sections()
        - pwm: sifive: Reduce time the controller lock is held
        - pwm: sifive: Always let the first pwm_apply_state succeed
        - pwm: stm32-lp: fix the check on arr and cmp registers update
        - f2fs: use memcpy_{to,from}_page() where possible
        - fs: f2fs: initialize fsdata in pagecache_write()
        - f2fs: allow set compression option of files without blocks
        - um: vector: Fix memory leak in vector_config
        - ubi: ensure that VID header offset + VID header size <= alloc, size
        - ubifs: Fix build errors as symbol undefined
        - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted
        - ubifs: Rectify space budget for ubifs_xrename()
        - ubifs: Fix wrong dirty space budget for dirty inode
        - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1
        - ubifs: Reserve one leb for each journal head while doing budget
        - ubi: Fix use-after-free when volume resizing failed
        - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume()
        - ubifs: Fix memory leak in alloc_wbufs()
        - ubi: Fix possible null-ptr-deref in ubi_free_volume()
        - ubifs: Re-statistic cleaned znode count if commit failed
        - ubifs: ubifs_writepage: Mark page dirty after writing inode failed
        - ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling
          fastmap
        - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show()
        - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed
        - f2fs: fix to avoid potential memory corruption in __update_iostat_latency()
        - ext4: use ext4_fc_tl_mem in fast-commit replay path
        - netfilter: nf_tables: allow to fetch set elements when table has an owner
        - x86: um: vdso: Add '%rcx' and '%r11' to the syscall clobber list
        - um: virtio_uml: free command if adding to virtqueue failed
        - um: virtio_uml: mark device as unregistered when breaking it
        - um: virtio_uml: move device breaking into workqueue
        - um: virt-pci: properly remove PCI device from bus
        - watchdog: at91sam9_wdt: use devm_request_irq to avoid missing free_irq() in
          error path
        - watchdog: Fix kmemleak in watchdog_cdev_register
        - watchdog: pcwd_usb: Fix attempting to access uninitialized memory
        - watchdog: sbsa_wdog: Make sure the timeout programming is within the limits
        - netfilter: ctnetlink: fix possible refcount leak in
          ctnetlink_create_conntrack()
        - netfilter: ebtables: fix table blob use-after-free
        - netfilter: x_tables: fix percpu counter block leak on error path when
          creating new netns
        - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation
        - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop
        - octeontx2-pf: Use correct struct reference in test condition
        - net: fix __dev_kfree_skb_any() vs drop monitor
        - 9p/xen: fix version parsing
        - 9p/xen: fix connection sequence
        - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv()
        - net/mlx5e: Verify flow_source cap before using it
        - net/mlx5: Geneve, Fix handling of Geneve object id as error code
        - nfc: fix memory leak of se_io context in nfc_genl_se_io
        - net/sched: transition act_pedit to rcu and percpu stats
        - net/sched: act_pedit: fix action bind logic
        - net/sched: act_mpls: fix action bind logic
        - net/sched: act_sample: fix action bind logic
        - ARM: dts: spear320-hmi: correct STMPE GPIO compatible
        - tcp: tcp_check_req() can be called from process context
        - vc_screen: modify vcs_size() handling in vcs_read()
        - rtc: sun6i: Always export the internal oscillator
        - genirq: Refactor accessors to use irq_data_get_affinity_mask
        - genirq: Add and use an irq_data_update_affinity helper
        - scsi: ipr: Work around fortify-string warning
        - rtc: allow rtc_read_alarm without read_alarm callback
        - loop: loop_set_status_from_info() check before assignment
        - ASoC: adau7118: don't disable regulators on device unbind
        - ASoC: zl38060 add gpiolib dependency
        - ASoC: mediatek: mt8195: add missing initialization
        - thermal: intel: quark_dts: fix error pointer dereference
        - thermal: intel: BXT_PMIC: select REGMAP instead of depending on it
        - tracing: Add NULL checks for buffer in ring_buffer_free_read_page()
        - kernel/printk/index.c: fix memory leak with using debugfs_lookup()
        - firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3
        - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC
          support
        - mfd: arizona: Use pm_runtime_resume_and_get() to prevent refcnt leak
        - IB/hfi1: Update RMT size calculation
        - iommu/amd: Fix error handling for pdev_pri_ats_enable()
        - media: uvcvideo: Remove format descriptions
        - media: uvcvideo: Handle cameras with invalid descriptors
        - media: uvcvideo: Handle errors from calls to usb_string
        - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910
        - media: uvcvideo: Silence memcpy() run-time false positive warnings
        - USB: fix memory leak with using debugfs_lookup()
        - staging: emxx_udc: Add checks for dma_alloc_coherent()
        - tty: fix out-of-bounds access in tty_driver_lookup_tty()
        - tty: serial: fsl_lpuart: disable the CTS when send break signal
        - serial: sc16is7xx: setup GPIO controller later in probe
        - mei: bus-fixup:upon error print return values of send and receive
        - tools/iio/iio_utils:fix memory leak
        - iio: accel: mma9551_core: Prevent uninitialized variable in
          mma9551_read_status_word()
        - iio: accel: mma9551_core: Prevent uninitialized variable in
          mma9551_read_config_word()
        - soundwire: bus_type: Avoid lockdep assert in sdw_drv_probe()
        - PCI: loongson: Prevent LS7A MRRS increases
        - USB: dwc3: fix memory leak with using debugfs_lookup()
        - USB: chipidea: fix memory leak with using debugfs_lookup()
        - USB: uhci: fix memory leak with using debugfs_lookup()
        - USB: sl811: fix memory leak with using debugfs_lookup()
        - USB: fotg210: fix memory leak with using debugfs_lookup()
        - USB: isp116x: fix memory leak with using debugfs_lookup()
        - USB: isp1362: fix memory leak with using debugfs_lookup()
        - USB: gadget: gr_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: bcm63xx_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: lpc32xx_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: pxa25x_udc: fix memory leak with using debugfs_lookup()
        - USB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup()
        - usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer
          math
        - USB: ene_usb6250: Allocate enough memory for full object
        - usb: uvc: Enumerate valid values for color matching
        - usb: gadget: uvc: Make bSourceID read/write
        - PCI: Align extra resources for hotplug bridges properly
        - PCI: Take other bus devices into account when distributing resources
        - tty: pcn_uart: fix memory leak with using debugfs_lookup()
        - misc: vmw_balloon: fix memory leak with using debugfs_lookup()
        - drivers: base: component: fix memory leak with using debugfs_lookup()
        - drivers: base: dd: fix memory leak with using debugfs_lookup()
        - kernel/fail_function: fix memory leak with using debugfs_lookup()
        - PCI: loongson: Add more devices that need MRRS quirk
        - PCI: Add ACS quirk for Wangxun NICs
        - phy: rockchip-typec: Fix unsigned comparison with less than zero
        - soundwire: cadence: Remove wasted space in response_buf
        - soundwire: cadence: Drain the RX FIFO after an IO timeout
        - net: tls: avoid hanging tasks on the tx_lock
        - x86/resctl: fix scheduler confusion with 'current'
        - drm/display/dp_mst: Fix down/up message handling after sink disconnect
        - drm/display/dp_mst: Fix down message handling after a packet reception error
        - media: uvcvideo: Fix race condition with usb_kill_urb
        - drm/virtio: Fix error code in virtio_gpu_object_shmem_init()
        - Revert "scsi: mpt3sas: Fix return value check of dma_get_required_mask()"
        - scsi: mpt3sas: Don't change DMA mask while reallocating pools
        - scsi: mpt3sas: re-do lost mpt3sas DMA mask fix
        - scsi: mpt3sas: Remove usage of dma_get_required_mask() API
        - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails
        - Revert "drm/i915: Don't use BAR mappings for ring buffers with LLC"
        - staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script
        - staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh
        - driver: soc: xilinx: fix memory leak in xlnx_add_cb_for_notify_event()
        - f2fs: don't rely on F2FS_MAP_* in f2fs_iomap_begin
        - soc: mediatek: mtk-pm-domains: Allow mt8186 ADSP default power on
        - memory: renesas-rpc-if: Split-off private data from struct rpcif
        - memory: renesas-rpc-if: Move resource acquisition to .probe()
        - f2fs: introduce trace_f2fs_replace_atomic_write_block
        - f2fs: fix to abort atomic write only during do_exist()
        - ubifs: Fix memory leak in ubifs_sysfs_init()
        - ubifs: dirty_cow_znode: Fix memleak in error handling path
        - ubifs: ubifs_releasepage: Remove ubifs_assert(0) to valid this process
        - soc: qcom: stats: Populate all subsystem debugfs files
        - ext4: don't show commit interval if it is zero
        - watchdog: rzg2l_wdt: Issue a reset before we put the PM clocks
        - netfilter: xt_length: use skb len to match in length_mt6
        - netfilter: ctnetlink: make event listener tracking global
        - ptp: vclock: use mutex to fix "sleep on atomic" bug
        - drm/i915: move a Kconfig symbol to unbreak the menu presentation
        - spi: tegra210-quad: Fix validate combined sequence
        - ext4: fix incorrect options show of original mount_opt and extend mount_opt2
        - net: dsa: seville: ignore mscc-miim read errors from Lynx PCS
        - spi: tegra210-quad: Fix iterator outside loop
        - genirq/ipi: Fix NULL pointer deref in irq_data_get_affinity_mask()
        - scsi: mpi3mr: Use number of bits to manage bitmap sizes
        - nvme-fabrics: show well known discovery name
        - arm64: efi: Make efi_rt_lock a raw_spinlock
        - arm64: Reset KASAN tag in copy_highpage with HW tags only
        - Upstream stable to v5.15.102, v6.1.19
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] resync getabis
    
     -- Luke Nowakowski-Krijger <email address hidden>  Sun, 18 Jun 2023 12:39:57 -0700
  • linux (5.19.0-46.47) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-46.47 -proposed tracker (LP: #2024043)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] resync getabis
    
      * CVE-2023-2430
        - io_uring/msg_ring: fix missing lock on overflow for IOPOLL
    
      * cls_flower: off-by-one in fl_set_geneve_opt (LP: #2023577)
        - net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
    
      * Some INVLPG implementations can leave Global translations unflushed when
        PCIDs are enabled (LP: #2023220)
        - x86/mm: Avoid incomplete Global INVLPG flushes
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 16 Jun 2023 09:36:59 -0300
  • linux (5.19.0-45.46) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-45.46 -proposed tracker (LP: #2023057)
    
      * Kinetic update: upstream stable patchset 2023-05-23 (LP: #2020599)
        - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext"
    
    linux (5.19.0-44.45) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-44.45 -proposed tracker (LP: #2019827)
    
      * Linux 5.19 amdgpu: NULL pointer on GCN2 and invalid load on GCN1
        (LP: #2018470)
        - drm/amdgpu: Fix for BO move issue
    
      * CVE-2023-32233
        - netfilter: nf_tables: deactivate anonymous set from preparation phase
    
      * CVE-2023-2612
        - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object()
    
      * CVE-2023-31436
        - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
    
      * CVE-2023-1380
        - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
    
      * conntrack mark is not advertised via netlink (LP: #2016269)
        - netfilter: ctnetlink: revert to dumping mark regardless of event type
    
      * 5.19 not reporting cgroups v1 blkio.throttle.io_serviced  (LP: #2016186)
        - SAUCE: blk-throttle: Fix io statistics for cgroup v1
    
      * [SRU] Backport request for hpwdt from upstream 6.1 to Jammy (LP: #2008751)
        - watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems.
        - watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING
        - [Config] Add arm64 option to CONFIG_HP_WATCHDOG
    
      * vmwgfx fails to reserve graphics buffer on aarch64 leading to blank display
        (LP: #2007001)
        - SAUCE: Revert "video/aperture: Disable and unregister sysfb devices via
          aperture helpers"
    
      * Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores (256)
        (LP: #2012335)
        - ice: Allow operation with reduced device MSI-X
    
      * Dell: Enable speaker mute hotkey LED indicator (LP: #2015972)
        - platform/x86: dell-laptop: Register ctl-led for speaker-mute
    
      * [SRU]With "Performance per Watt (DAPC)" enabled in the BIOS, Bootup time is
        taking longer than expected (LP: #2008527)
        - cpufreq: ACPI: Defer setting boost MSRs
    
      * [SRU][Jammy] CONFIG_PCI_MESON is not enabled (LP: #2007745)
        - [Config] arm64: Enable PCI_MESON module
    
      * Kinetic update: upstream stable patchset 2023-05-08 (LP: #2018948)
        - HID: asus: use spinlock to protect concurrent accesses
        - HID: asus: use spinlock to safely schedule workers
        - powerpc/mm: Rearrange if-else block to avoid clang warning
        - ARM: OMAP2+: Fix memory leak in realtime_counter_init()
        - arm64: dts: qcom: qcs404: use symbol names for PCIe resets
        - arm64: dts: qcom: msm8996-tone: Fix USB taking 6 minutes to wake up
        - arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k
        - arm64: dts: qcom: sm6125: Reorder HSUSB PHY clocks to match bindings
        - arm64: dts: imx8m: Align SoC unique ID node unit address
        - ARM: zynq: Fix refcount leak in zynq_early_slcr_init
        - arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description
        - arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name
        - arm64: dts: qcom: sc7180: correct SPMI bus address cells
        - arm64: dts: qcom: sc7280: correct SPMI bus address cells
        - arm64: dts: meson-gx: Fix Ethernet MAC address unit name
        - arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name
        - arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address
        - arm64: dts: msm8992-bullhead: add memory hole region
        - arm64: dts: qcom: msm8992-bullhead: Fix cont_splash_mem size
        - arm64: dts: qcom: msm8992-bullhead: Disable dfps_data_mem
        - arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names
        - arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY
        - arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges
        - arm64: dts: qcom: ipq8074: fix Gen3 PCIe node
        - arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock names
        - arm64: dts: meson: remove CPU opps below 1GHz for G12A boards
        - ARM: OMAP1: call platform_device_put() in error case in
          omap1_dm_timer_init()
        - ARM: bcm2835_defconfig: Enable the framebuffer
        - ARM: s3c: fix s3c64xx_set_timer_source prototype
        - arm64: dts: ti: k3-j7200: Fix wakeup pinmux range
        - ARM: dts: exynos: correct wr-active property in Exynos3250 Rinato
        - ARM: imx: Call ida_simple_remove() for ida_simple_get
        - arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name
        - arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name
        - arm64: dts: amlogic: meson-gx: add missing SCPI sensors compatible
        - arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid clock-names
          property
        - arm64: dts: amlogic: meson-gx: add missing unit address to rng node name
        - arm64: dts: amlogic: meson-gxl: add missing unit address to eth-phy-mux node
          name
        - arm64: dts: amlogic: meson-gx-libretech-pc: fix update button name
        - arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node names
        - arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node name
        - arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name
        - arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip
        - locking/rwsem: Disable preemption in all down_read*() and up_read() code
          paths
        - arm64: dts: renesas: beacon-renesom: Fix gpio expander reference
        - arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN
        - ARM: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference
        - ARM: dts: imx7s: correct iomuxc gpr mux controller cells
        - arm64: dts: mt8192: Fix CPU map for single-cluster SoC
        - arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node
        - blk-mq: avoid sleep in blk_mq_alloc_request_hctx
        - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx
        - blk-mq: correct stale comment of .get_budget
        - arm64: dts: qcom: msm8992-lg-bullhead: Correct memory overlaps with the SMEM
          and MPSS memory regions
        - s390/dasd: Fix potential memleak in dasd_eckd_init()
        - sched/rt: pick_next_rt_entity(): check list_entry
        - x86/perf/zhaoxin: Add stepping check for ZXC
        - KEYS: asymmetric: Fix ECDSA use via keyctl uapi
        - arm64: dts: qcom: pmk8350: Specify PBS register for PON
        - arm64: dts: qcom: pmk8350: Use the correct PON compatible
        - block: bio-integrity: Copy flags when bio_integrity_payload is cloned
        - wifi: rsi: Fix memory leak in rsi_coex_attach()
        - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: fix memory leak in lbs_init_adapter()
        - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: Fix global-out-of-bounds bug in
          _rtl8812ae_phy_set_txpower_limit()
        - libbpf: Fix btf__align_of() by taking into account field offsets
        - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: ipw2200: fix memory leak in ipw_wdev_init()
        - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()
        - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit()
        - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid()
        - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave()
        - crypto: x86/ghash - fix unaligned access in ghash_setkey()
        - ACPICA: Drop port I/O validation for some regions
        - genirq: Fix the return type of kstat_cpu_irqs_sum()
        - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose
        - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls
        - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes()
        - lib/mpi: Fix buffer overrun when SG is too long
        - crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2
        - ACPICA: nsrepair: handle cases without a return value correctly
        - thermal/drivers/tsens: Drop msm8976-specific defines
        - thermal/drivers/tsens: Sort out msm8976 vs msm8956 data
        - thermal/drivers/tsens: fix slope values for msm8939
        - thermal/drivers/tsens: limit num_sensors to 9 for msm8939
        - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU
        - wifi: orinoco: check return value of hermes_write_wordrec()
        - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback
          function
        - ath9k: htc: clean up statistics macros
        - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails
        - wifi: ath9k: Fix potential stack-out-of-bounds write in
          ath9k_wmi_rsp_callback()
        - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup
        - wifi: cfg80211: Fix extended KCK key length check in
          nl80211_set_rekey_data()
        - ACPI: battery: Fix missing NUL-termination with large strings
        - crypto: ccp - Failure on re-initialization due to duplicate sysfs filename
        - crypto: essiv - Handle EBUSY correctly
        - crypto: seqiv - Handle EBUSY correctly
        - powercap: fix possible name leak in powercap_register_zone()
        - x86/microcode: Print previous version of microcode after reload
        - x86/microcode: Add a parameter to microcode_check() to store CPU
          capabilities
        - x86/microcode: Check CPU capabilities after late microcode update correctly
        - x86/microcode: Adjust late loading result reporting message
        - crypto: xts - Handle EBUSY correctly
        - leds: led-class: Add missing put_device() to led_put()
        - crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware
        - bpftool: profile online CPUs instead of possible
        - net/mlx5: Enhance debug print in page allocation failure
        - irqchip: Fix refcount leak in platform_irqchip_probe
        - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains
        - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe
        - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe
        - s390/mem_detect: fix detect_memory() error handling
        - s390/vmem: fix empty page tables cleanup under KASAN
        - net: add sock_init_data_uid()
        - tun: tun_chr_open(): correctly initialize socket uid
        - tap: tap_open(): correctly initialize socket uid
        - OPP: fix error checking in opp_migrate_dentry()
        - Bluetooth: L2CAP: Fix potential user-after-free
        - Bluetooth: hci_qca: get wakeup status from serdev device handle
        - s390/ap: fix status returned by ap_aqic()
        - s390/ap: fix status returned by ap_qact()
        - libbpf: Fix alen calculation in libbpf_nla_dump_errormsg()
        - rds: rds_rm_zerocopy_callback() correct order for list_add_tail()
        - crypto: rsa-pkcs1pad - Use akcipher_request_complete
        - m68k: /proc/hardware should depend on PROC_FS
        - RISC-V: time: initialize hrtimer based broadcast clock event device
        - wifi: iwl3945: Add missing check for create_singlethread_workqueue
        - wifi: iwl4965: Add missing check for create_singlethread_workqueue()
        - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize()
        - selftests/bpf: Fix out-of-srctree build
        - ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models
        - ACPI: resource: Do IRQ override on all TongFang GMxRGxx
        - crypto: crypto4xx - Call dma_unmap_page when done
        - wifi: mac80211: make rate u32 in sta_set_rate_info_rx()
        - thermal/drivers/hisi: Drop second sensor hi3660
        - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a
          bus error
        - bpf: Fix global subprog context argument resolution logic
        - irqchip/irq-brcmstb-l2: Set IRQ_LEVEL for level triggered interrupts
        - irqchip/irq-bcm7120-l2: Set IRQ_LEVEL for level triggered interrupts
        - selftests/net: Interpret UDP_GRO cmsg data as an int value
        - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register()
        - net: bcmgenet: fix MoCA LED control
        - sefltests: netdevsim: wait for devlink instance after netns removal
        - drm: Fix potential null-ptr-deref due to drmm_mode_config_init()
        - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats
        - drm/bridge: ti-sn65dsi83: Fix delay after reset deassert to match spec
        - [Config] updateconfigs for DRM_MXSFB
        - drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC
        - drm/bridge: megachips: Fix error handling in i2c_register_driver()
        - drm/vkms: Fix memory leak in vkms_init()
        - drm/vkms: Fix null-ptr-deref in vkms_release()
        - drm/vc4: dpi: Add option for inverting pixel clock and output enable
        - drm/vc4: dpi: Fix format mapping for RGB565
        - drm: tidss: Fix pixel format definition
        - gpu: ipu-v3: common: Add of_node_put() for reference returned by
          of_graph_get_port_by_id()
        - hwmon: (ftsteutates) Fix scaling of measurements
        - drm/msm/hdmi: Add missing check for alloc_ordered_workqueue
        - pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins
        - pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain
        - pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups
        - drm/vc4: hvs: Set AXI panic modes
        - drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5
        - drm/vc4: hdmi: Correct interlaced timings again
        - drm/msm: clean event_thread->worker in case of an error
        - scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription
        - scsi: qla2xxx: Fix exchange oversubscription
        - scsi: qla2xxx: Fix exchange oversubscription for management commands
        - ASoC: fsl_sai: initialize is_dsp_mode flag
        - drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()
        - ALSA: hda/ca0132: minor fix for allocation size
        - drm/msm/gem: Add check for kmalloc
        - drm/msm/dpu: Disallow unallocated resources to be returned
        - drm/bridge: lt9611: fix sleep mode setup
        - drm/bridge: lt9611: fix HPD reenablement
        - drm/bridge: lt9611: fix polarity programming
        - drm/bridge: lt9611: fix programming of video modes
        - drm/bridge: lt9611: fix clock calculation
        - drm/bridge: lt9611: pass a pointer to the of node
        - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness
        - drm: exynos: dsi: Fix MIPI_DSI*_NO_* mode flags
        - drm/msm/dsi: Allow 2 CTRLs on v2.5.0
        - drm/msm: use strscpy instead of strncpy
        - drm/msm/dpu: Add check for cstate
        - drm/msm/dpu: Add check for pstates
        - drm/msm/mdp5: Add check for kzalloc
        - pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback()
        - pinctrl: mediatek: Initialize variable pullen and pullup to zero
        - pinctrl: mediatek: Initialize variable *buf to zero
        - gpu: host1x: Don't skip assigning syncpoints to channels
        - drm/tegra: firewall: Check for is_addr_reg existence in IMM check
        - drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update()
        - drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd
        - drm/mediatek: Use NULL instead of 0 for NULL pointer
        - drm/mediatek: Drop unbalanced obj unref
        - drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc
        - drm/mediatek: Clean dangling pointer on bind error path
        - ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress()
        - gpio: vf610: connect GPIO label to dev name
        - spi: dw_bt1: fix MUX_MMIO dependencies
        - ASoC: mchp-spdifrx: fix controls which rely on rsr register
        - ASoC: mchp-spdifrx: fix return value in case completion times out
        - ASoC: mchp-spdifrx: fix controls that works with completion mechanism
        - ASoC: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove()
        - ASoC: rsnd: fixup #endif position
        - ASoC: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params()
        - ASoC: dt-bindings: meson: fix gx-card codec node regex
        - hwmon: (ltc2945) Handle error case in ltc2945_value_store
        - drm/amdgpu: fix enum odm_combine_mode mismatch
        - scsi: mpt3sas: Fix a memory leak
        - scsi: aic94xx: Add missing check for dma_map_single()
        - HID: multitouch: Add quirks for flipped axes
        - HID: retain initial quirks set up when creating HID devices
        - ASoC: codecs: lpass: fix incorrect mclk rate
        - spi: bcm63xx-hsspi: Fix multi-bit mode setting
        - hwmon: (mlxreg-fan) Return zero speed for broken fan
        - ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init
        - dm: remove flush_scheduled_work() during local_exit()
        - nfs4trace: fix state manager flag printing
        - NFS: fix disabling of swap
        - spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one()
        - ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared
        - HID: bigben: use spinlock to protect concurrent accesses
        - HID: bigben_worker() remove unneeded check on report_field
        - HID: bigben: use spinlock to safely schedule workers
        - hid: bigben_probe(): validate report count
        - drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt()
        - nfsd: fix race to check ls_layouts
        - cifs: Fix lost destroy smbd connection when MR allocate failed
        - cifs: Fix warning and UAF when destroy the MR list
        - gfs2: jdata writepage fix
        - perf llvm: Fix inadvertent file creation
        - leds: led-core: Fix refcount leak in of_led_get()
        - perf inject: Use perf_data__read() for auxtrace
        - perf intel-pt: Do not try to queue auxtrace data on pipe
        - perf tools: Fix auto-complete on aarch64
        - sparc: allow PM configs for sparc32 COMPILE_TEST
        - printf: fix errname.c list
        - objtool: add UACCESS exceptions for __tsan_volatile_read/write
        - mfd: cs5535: Don't build on UML
        - mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read()
        - dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0
        - [Config] updateconfigs for HISI_DMA
        - dmaengine: HISI_DMA should depend on ARCH_HISI
        - iio: light: tsl2563: Do not hardcode interrupt trigger type
        - usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe()
        - i2c: designware: fix i2c_dw_clk_rate() return size to be u32
        - soundwire: cadence: Don't overflow the command FIFOs
        - driver core: fix potential null-ptr-deref in device_add()
        - kobject: modify kobject_get_path() to take a const *
        - kobject: Fix slab-out-of-bounds in fill_kobj_path()
        - alpha/boot/tools/objstrip: fix the check for ELF header
        - media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible()
        - coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR
        - coresight: cti: Prevent negative values of enable count
        - coresight: cti: Add PM runtime call in enable_store
        - ACPI: resource: Add helper function acpi_dev_get_memory_resources()
        - usb: typec: intel_pmc_mux: Use the helper acpi_dev_get_memory_resources()
        - usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count
        - PCI/IOV: Enlarge virtfn sysfs name buffer
        - PCI: switchtec: Return -EFAULT for copy_to_user() errors
        - tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown()
        - tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown()
        - serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init()
        - Revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in
          set_protocol"
        - eeprom: idt_89hpesx: Fix error handling in idt_init()
        - applicom: Fix PCI device refcount leak in applicom_init()
        - firmware: stratix10-svc: add missing gen_pool_destroy() in
          stratix10_svc_drv_probe()
        - VMCI: check context->notify_page after call to get_user_pages_fast() to
          avoid GPF
        - misc/mei/hdcp: Use correct macros to initialize uuid_le
        - driver core: fix resource leak in device_add()
        - drivers: base: transport_class: fix possible memory leak
        - drivers: base: transport_class: fix resource leak when
          transport_add_device() fails
        - firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle
        - fotg210-udc: Add missing completion handler
        - dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers
        - usb: early: xhci-dbc: Fix a potential out-of-bound memory access
        - tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case
        - RDMA/cxgb4: add null-ptr-check after ip_dev_find()
        - usb: musb: mediatek: don't unregister something that wasn't registered
        - usb: gadget: configfs: Restrict symlink creation is UDC already binded
        - iommu/vt-d: Set No Execute Enable bit in PASID table entry
        - power: supply: remove faulty cooling logic
        - RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish()
        - usb: max-3421: Fix setting of I/O pins
        - RDMA/irdma: Cap MSIX used to online CPUs + 1
        - serial: fsl_lpuart: fix RS485 RTS polariy inverse issue
        - tty: serial: imx: Handle RS485 DE signal active high
        - tty: serial: imx: disable Ageing Timer interrupt request irq
        - dmaengine: dw-edma: Fix readq_ch() return value truncation
        - phy: rockchip-typec: fix tcphy_get_mode error case
        - iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry()
        - iommu: Fix error unwind in iommu_group_alloc()
        - dmaengine: sf-pdma: pdma_desc memory leak fix
        - dmaengine: dw-axi-dmac: Do not dereference NULL structure
        - iommu/vt-d: Fix error handling in sva enable/disable paths
        - iommu/vt-d: Allow to use flush-queue when first level is default
        - IB/hfi1: Fix math bugs in hfi1_can_pin_pages()
        - IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors
        - remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers
        - media: ti: cal: fix possible memory leak in cal_ctx_create()
        - media: platform: ti: Add missing check for devm_regulator_get
        - powerpc: Remove linker flag from KBUILD_AFLAGS
        - s390/vdso: Drop '-shared' from KBUILD_CFLAGS_64
        - builddeb: clean generated package content
        - media: max9286: Fix memleak in max9286_v4l2_register()
        - media: ov2740: Fix memleak in ov2740_init_controls()
        - media: ov5675: Fix memleak in ov5675_init_controls()
        - media: i2c: ov772x: Fix memleak in ov772x_probe()
        - media: i2c: imx219: Split common registers from mode tables
        - media: i2c: imx219: Fix binning for RAW8 capture
        - media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data
        - media: v4l2-jpeg: ignore the unknown APP14 marker
        - media: imx-jpeg: Apply clk_bulk api instead of operating specific clk
        - media: i2c: ov7670: 0 instead of -EINVAL was returned
        - media: usb: siano: Fix use after free bugs caused by do_submit_urb
        - media: saa7134: Use video_unregister_device for radio_dev
        - rpmsg: glink: Avoid infinite loop on intent for missing channel
        - udf: Define EFSCORRUPTED error code
        - ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy
        - blk-iocost: fix divide by 0 error in calc_lcoefs()
        - trace/blktrace: fix memory leak with using debugfs_lookup()
        - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()
        - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds()
        - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks
        - rcu: Suppress smp_processor_id() complaint in
          synchronize_rcu_expedited_wait()
        - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug
        - wifi: ath11k: debugfs: fix to work with multiple PCI devices
        - thermal: intel: Fix unsigned comparison with less than zero
        - timers: Prevent union confusion from unexpected restart_syscall()
        - x86/bugs: Reset speculation control settings on init
        - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-
          of-bounds
        - wifi: mt7601u: fix an integer underflow
        - inet: fix fast path in __inet_hash_connect()
        - ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB
        - ice: add missing checks for PF vsi type
        - ACPI: Don't build ACPICA with '-Os'
        - thermal: intel: intel_pch: Add support for Wellsburg PCH
        - clocksource: Suspend the watchdog temporarily when high read latency
          detected
        - crypto: hisilicon: Wipe entire pool on error
        - net: bcmgenet: Add a check for oversized packets
        - m68k: Check syscall_trace_enter() return code
        - netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj()
        - tools/power/x86/intel-speed-select: Add Emerald Rapid quirk
        - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup
        - ACPI: video: Fix Lenovo Ideapad Z570 DMI match
        - net/mlx5: fw_tracer: Fix debug print
        - coda: Avoid partial allocation of sig_inputArgs
        - uaccess: Add minimum bounds check on kernel buffer size
        - s390/idle: mark arch_cpu_idle() noinstr
        - time/debug: Fix memory leak with using debugfs_lookup()
        - PM: domains: fix memory leak with using debugfs_lookup()
        - PM: EM: fix memory leak with using debugfs_lookup()
        - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE
        - hv_netvsc: Check status in SEND_RNDIS_PKT completion message
        - scm: add user copy checks to put_cmsg()
        - drm/amd/display: Revert Reduce delay when sink device not able to ACK 00340h
          write
        - drm/amd/display: Fix potential null-deref in dm_resume
        - drm/omap: dsi: Fix excessive stack usage
        - HID: Add Mapping for System Microphone Mute
        - drm/tiny: ili9486: Do not assume 8-bit only SPI controllers
        - drm/radeon: free iio for atombios when driver shutdown
        - scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write
        - Revert "fbcon: don't lose the console font across generic->chip driver
          switch"
        - drm: amd: display: Fix memory leakage
        - drm/msm/dsi: Add missing check for alloc_ordered_workqueue
        - docs/scripts/gdb: add necessary make scripts_gdb step
        - ASoC: soc-compress: Reposition and add pcm_mutex
        - ASoC: kirkwood: Iterate over array indexes instead of using pointer math
        - regulator: max77802: Bounds check regulator id against opmode
        - regulator: s5m8767: Bounds check id indexing into arrays
        - gfs2: Improve gfs2_make_fs_rw error handling
        - hwmon: (coretemp) Simplify platform device handling
        - pinctrl: at91: use devm_kasprintf() to avoid potential leaks
        - scsi: snic: Fix memory leak with using debugfs_lookup()
        - HID: logitech-hidpp: Don't restart communication if not necessary
        - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5
        - dm thin: add cond_resched() to various workqueue loops
        - dm cache: add cond_resched() to various workqueue loops
        - nfsd: zero out pointers after putting nfsd_files on COPY setup error
        - drm/shmem-helper: Revert accidental non-GPL export
        - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu
        - firmware: coreboot: framebuffer: Ignore reserved pixel color bits
        - block: don't allow multiple bios for IOCB_NOWAIT issue
        - rtc: pm8xxx: fix set-alarm race
        - ipmi:ssif: resend_msg() cannot fail
        - ipmi_ssif: Rename idle state and check
        - s390/extmem: return correct segment type in __segment_load()
        - s390: discard .interp section
        - s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler
        - s390/kprobes: fix current_kprobe never cleared after kprobes reenter
        - cifs: Fix uninitialized memory read in smb3_qfs_tcon()
        - btrfs: hold block group refcount during async discard
        - locking/rwsem: Prevent non-first waiter from spinning in down_write()
          slowpath
        - ksmbd: fix wrong data area length for smb2 lock request
        - ksmbd: do not allow the actual frame length to be smaller than the rfc1002
          length
        - ARM: dts: exynos: correct HDMI phy compatible in Exynos4
        - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create
        - fs: hfsplus: fix UAF issue in hfsplus_put_super
        - exfat: fix reporting fs error when reading dir beyond EOF
        - exfat: fix unexpected EOF while reading dir
        - exfat: redefine DIR_DELETED as the bad cluster number
        - exfat: fix inode->i_blocks for non-512 byte sector size device
        - fs: dlm: don't set stop rx flag after node reset
        - fs: dlm: move sending fin message into state change handling
        - fs: dlm: send FIN ack back in right cases
        - f2fs: fix information leak in f2fs_move_inline_dirents()
        - f2fs: fix cgroup writeback accounting with fs-layer encryption
        - ocfs2: fix defrag path triggering jbd2 ASSERT
        - ocfs2: fix non-auto defrag path not working issue
        - selftests/landlock: Skip overlayfs tests when not supported
        - selftests/landlock: Test ptrace as much as possible with Yama
        - udf: Truncate added extents on failed expansion
        - udf: Do not bother merging very long extents
        - udf: Do not update file length for failed writes to inline files
        - udf: Preserve link count of system files
        - udf: Detect system inodes linked into directory hierarchy
        - udf: Fix file corruption when appending just after end of preallocated
          extent
        - RDMA/siw: Fix user page pinning accounting
        - KVM: Destroy target device if coalesced MMIO unregistration fails
        - KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI
        - KVM: SVM: Fix potential overflow in SEV's send|receive_update_data()
        - KVM: SVM: hyper-v: placate modpost section mismatch error
        - KVM: s390: disable migration mode when dirty tracking is disabled
        - x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows)
        - x86/crash: Disable virt in core NMI crash handler to avoid double shootdown
        - x86/reboot: Disable virtualization in an emergency if SVM is supported
        - x86/reboot: Disable SVM, not just VMX, when stopping CPUs
        - x86/kprobes: Fix __recover_optprobed_insn check optimizing logic
        - x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe
          range
        - x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter
        - x86/microcode/AMD: Add a @cpu parameter to the reloading functions
        - x86/microcode/AMD: Fix mixed steppings support
        - x86/speculation: Allow enabling STIBP with legacy IBRS
        - Documentation/hw-vuln: Document the interaction between IBRS and STIBP
        - brd: return 0/-error from brd_insert_page()
        - ima: Align ima_file_mmap() parameters with mmap_file LSM hook
        - irqdomain: Fix association race
        - irqdomain: Fix disassociation race
        - irqdomain: Look for existing mapping only once
        - irqdomain: Drop bogus fwspec-mapping error handling
        - irqdomain: Fix domain registration race
        - crypto: qat - fix out-of-bounds read
        - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work
        - io_uring: mark task TASK_RUNNING before handling resume/task work
        - io_uring: add a conditional reschedule to the IOPOLL cancelation loop
        - io_uring/rsrc: disallow multi-source reg buffers
        - io_uring: remove MSG_NOSIGNAL from recvmsg
        - io_uring/poll: allow some retries for poll triggering spuriously
        - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls()
        - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC
        - jbd2: fix data missing when reusing bh which is ready to be checkpointed
        - ext4: optimize ea_inode block expansion
        - ext4: refuse to create ea block when umounted
        - mtd: spi-nor: sfdp: Fix index value for SCCR dwords
        - mtd: spi-nor: spansion: Consider reserved bits in CFR5 register
        - mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type
        - dm: send just one event on resize, not two
        - dm: add cond_resched() to dm_wq_work()
        - wifi: rtl8xxxu: Use a longer retry limit of 48
        - wifi: ath11k: allow system suspend to survive ath11k
        - wifi: cfg80211: Fix use after free for wext
        - qede: fix interrupt coalescing configuration
        - thermal: intel: powerclamp: Fix cur_state for multi package system
        - dm flakey: fix logic when corrupting a bio
        - dm flakey: don't corrupt the zero page
        - dm flakey: fix a bug with 32-bit highmem systems
        - ARM: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node
        - ARM: dts: exynos: correct TMU phandle in Exynos4210
        - ARM: dts: exynos: correct TMU phandle in Exynos4
        - ARM: dts: exynos: correct TMU phandle in Odroid XU3 family
        - ARM: dts: exynos: correct TMU phandle in Exynos5250
        - ARM: dts: exynos: correct TMU phandle in Odroid XU
        - ARM: dts: exynos: correct TMU phandle in Odroid HC1
        - fuse: add inode/permission checks to fileattr_get/fileattr_set
        - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails
        - ceph: update the time stamps and try to drop the suid/sgid
        - alpha: fix FEN fault handling
        - dax/kmem: Fix leak of memory-hotplug resources
        - mips: fix syscall_get_nr
        - media: ipu3-cio2: Fix PM runtime usage_count in driver unbind
        - remoteproc/mtk_scp: Move clk ops outside send_lock
        - docs: gdbmacros: print newest record
        - mm: memcontrol: deprecate charge moving
        - mm/thp: check and bail out if page in deferred queue already
        - ktest.pl: Give back console on Ctrt^C on monitor
        - ktest.pl: Fix missing "end_monitor" when machine check fails
        - ktest.pl: Add RUN_TIMEOUT option with default unlimited
        - ring-buffer: Handle race between rb_move_tail and rb_check_pages
        - tools/bootconfig: fix single & used for logical condition
        - scsi: qla2xxx: Fix link failure in NPIV environment
        - scsi: qla2xxx: Check if port is online before sending ELS
        - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests
        - scsi: qla2xxx: Remove unintended flag clearing
        - scsi: qla2xxx: Fix erroneous link down
        - scsi: qla2xxx: Remove increment of interface err cnt
        - scsi: ses: Don't attach if enclosure has no components
        - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process()
        - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses
        - scsi: ses: Fix possible desc_ptr out-of-bounds accesses
        - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove()
        - RISC-V: add a spin_shadow_stack declaration
        - riscv: mm: fix regression due to update_mmu_cache change
        - riscv: jump_label: Fixup unaligned arch_static_branch function
        - riscv, mm: Perform BPF exhandler fixup on page fault
        - riscv: ftrace: Remove wasted nops for !RISCV_ISA_C
        - riscv: ftrace: Reduce the detour code size to half
        - MIPS: DTS: CI20: fix otg power gpio
        - PCI/PM: Observe reset delay irrespective of bridge_d3
        - PCI: hotplug: Allow marking devices as disconnected during bind/unbind
        - PCI: Avoid FLR for AMD FCH AHCI adapters
        - iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode
        - vfio/type1: prevent underflow of locked_vm via exec()
        - vfio/type1: track locked_vm per dma
        - vfio/type1: restore locked_vm
        - drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv
        - drm/radeon: Fix eDP for single-display iMac11,2
        - drm/edid: fix AVI infoframe aspect ratio handling
        - qede: avoid uninitialized entries in coal_entry array
        - arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY
        - wifi: ath9k: use proper statements in conditionals
        - kbuild: Port silent mode detection to future gnu make.
        - arm64: dts: qcom: sm6350: Fix up the ramoops node
        - arm64: dts: mediatek: mt8192: Fix systimer 13 MHz clock description
        - arm64: dts: mediatek: mt8195: Fix systimer 13 MHz clock description
        - x86/acpi/boot: Do not register processors that cannot be onlined for x2APIC
        - arm64: dts: meson-gxl: jethub-j80: Fix WiFi MAC address node
        - arm64: dts: meson-gxl: jethub-j80: Fix Bluetooth MAC node name
        - arm64: tegra: Fix duplicate regulator on Jetson TX1
        - arm64: dts: mediatek: mt8192: Mark scp_adsp clock as broken
        - arm64: dts: meson: radxa-zero: allow usb otg mode
        - arm64: dts: mt8195: Fix CPU map for single-cluster SoC
        - arm64: dts: mediatek: mt7986: Fix watchdog compatible
        - ARM: dts: stm32: Update part number NVMEM description on stm32mp131
        - blk-mq: wait on correct sbitmap_queue in blk_mq_mark_tag_wait
        - blk-mq: Fix potential io hung for shared sbitmap per tagset
        - arm64: dts: qcom: sm8350: drop incorrect cells from serial
        - arm64: dts: qcom: msm8953: correct TLMM gpio-ranges
        - block: Fix io statistics for cgroup in throttle path
        - wifi: mt76: mt7915: add missing of_node_put()
        - wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host
        - wifi: mt76: mt7915: check return value before accessing free_block_num
        - wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr()
        - wifi: mt76: mt7915: fix unintended sign extension of mt7915_hw_queue_read()
        - wifi: rtw89: 8852c: rfk: correct DACK setting
        - wifi: rtw89: 8852c: rfk: correct DPK settings
        - wifi: wilc1000: add missing unregister_netdev() in wilc_netdev_ifc_init()
        - libbpf: Fix invalid return address register in s390
        - kselftest/arm64: Fix syscall-abi for systems without 128 bit SME
        - workqueue: Protects wq_unbound_cpumask with wq_pool_attach_mutex
        - s390/early: fix sclp_early_sccb variable lifetime
        - s390/vfio-ap: fix an error handling path in vfio_ap_mdev_probe_queue()
        - x86/signal: Fix the value returned by strict_sas_size()
        - wifi: rtw89: fix potential leak in rtw89_append_probe_req_ie()
        - wifi: rtw89: Add missing check for alloc_workqueue
        - s390/bpf: Add expoline to tail calls
        - wifi: iwlwifi: mei: fix compilation errors in rfkill()
        - kselftest/arm64: Fix enumeration of systems without 128 bit SME
        - can: rcar_canfd: Fix R-Car V3U GAFLCFG field accesses
        - wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling() only after
          init_work
        - wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit
        - wifi: mt76: add memory barrier to SDIO queue kick
        - cpufreq: davinci: Fix clk use after free
        - net: ipa: generic command param fix
        - crypto: octeontx2 - Fix objects shared between several modules
        - tools/lib/thermal: Fix thermal_sampling_exit()
        - selftests/bpf: Fix map_kptr test.
        - net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link()
        - net: lan966x: Fix possible deadlock inside PTP
        - net/mlx4_en: Introduce flexible array to silence overflow warning
        - drm/msm/dpu: check for null return of devm_kzalloc() in dpu_writeback_init()
        - drm/vc4: hvs: SCALER_DISPBKGND_AUTOHS is only valid on HVS4
        - scsi: qla2xxx: edif: Fix clang warning
        - scsi: ufs: exynos: Fix DMA alignment for PAGE_SIZE != 4096
        - habanalabs: bugs fixes in timestamps buff alloc
        - dt-bindings: display: mediatek: Fix the fallback for mediatek,mt8186-disp-
          ccorr
        - ASoC: topology: Properly access value coming from topology file
        - regmap: apply reg_base and reg_downshift for single register ops
        - hwmon: (asus-ec-sensors) add missing mutex path
        - [Config] updateconfigs for SND_HDA_CTL_DEV_ID
        - ALSA: hda: Fix the control element identification for multiple codecs
        - ASoC: qcom: q6apm-lpass-dai: unprepare stream if its already prepared
        - ASoC: qcom: q6apm-dai: fix race condition while updating the position
          pointer
        - ASoC: qcom: q6apm-dai: Add SNDRV_PCM_INFO_BATCH flag
        - nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open
        - NFSD: copy the whole verifier in nfsd_copy_write_verifier
        - cifs: use tcon allocation functions even for dummy tcon
        - tools/tracing/rtla: osnoise_hist: use total duration for average calculation
        - perf test bpf: Skip test if kernel-debuginfo is not present
        - perf record: Fix segfault with --overwrite and --max-size
        - RDMA/hns: Fix refcount leak in hns_roce_mmap
        - mei: pxp: Use correct macros to initialize uuid_le
        - misc: fastrpc: Fix an error handling path in fastrpc_rpmsg_probe()
        - driver core: location: Free struct acpi_pld_info *pld before return false
        - PCI: mt7621: Delay phy ports initialization
        - driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links
        - mtd: mtdpart: Don't create platform device that'll never probe
        - usb: host: fsl-mph-dr-of: reuse device_set_of_node_from_dev
        - PCI: Fix dropping valid root bus resources with .end = zero
        - dmaengine: ptdma: check for null desc before calling pt_cmd_callback
        - RDMA/rxe: Fix missing memory barriers in rxe_queue.h
        - media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in
          imx7_csi_init()
        - media: camss: csiphy-3ph: avoid undefined behavior
        - media: drivers/media/v4l2-core/v4l2-h264 : add detection of null pointers
        - rpmsg: glink: Release driver_override
        - block: clear bio->bi_bdev when putting a bio back in the cache
        - block: be a bit more careful in checking for NULL bdev while polling
        - ipmi: ipmb: Fix the MODULE_PARM_DESC associated to 'retry_time_ms'
        - io_uring: Replace 0-length array with flexible array
        - io_uring: fix fget leak when fs don't support nowait buffered read
        - scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization
        - scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info()
        - scsi: mpi3mr: Remove unnecessary memcpy() to alltgt_info->dmi
        - ksmbd: fix possible memory leak in smb2_lock()
        - f2fs: fix kernel crash due to null io->bio
        - KVM: VMX: Fix crash due to uninitialized current_vmcs
        - KVM: x86: Purge "highest ISR" cache when updating APICv state
        - KVM: x86: Don't inhibit APICv/AVIC on xAPIC ID "change" if APIC is disabled
        - KVM: x86: Don't inhibit APICv/AVIC if xAPIC ID mismatch is due to 32-bit ID
        - KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target
        - virt/sev-guest: Return -EIO if certificate buffer is not large enough
        - ima: fix error handling logic when file measurement failed
        - irqdomain: Refactor __irq_domain_alloc_irqs()
        - irqdomain: Fix mapping-creation race
        - mm/damon/paddr: fix missing folio_put()
        - cxl/pmem: Fix nvdimm registration races
        - cpuidle: add ARCH_SUSPEND_POSSIBLE dependencies
        - hwmon: (peci/cputemp) Fix off-by-one in coretemp_label allocation
        - hwmon: (nct6775) Fix incorrect parenthesization in nct6775_write_fan_div()
        - ARM: dts: qcom: sdx65: Add Qcom SMMU-500 as the fallback for IOMMU node
        - [Config] updateconfigs for HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON
        - arm64: mm: hugetlb: Disable HUGETLB_PAGE_OPTIMIZE_VMEMMAP
        - panic: fix the panic_print NMI backtrace setting
        - kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list
        - scsi: aacraid: Allocate cmd_priv with scsicmd
        - riscv: Avoid enabling interrupts in die()
        - PCI: Unify delay handling for reset and resume
        - bus: mhi: ep: Only send -ENOTCONN status if client driver is available
        - bus: mhi: ep: Move chan->lock to the start of processing queued ch ring
        - bus: mhi: ep: Save channel state locally during suspend and resume
        - iommu/vt-d: Fix PASID directory pointer coherency
        - vfio/type1: exclude mdevs from VFIO_UPDATE_VADDR
        - drm/i915: Don't use stolen memory for ring buffers with LLC
        - drm/i915: Don't use BAR mappings for ring buffers with LLC
    
      * CVE-2022-4269
        - act_mirred: use the backlog for nested calls to mirred ingress
        - net/sched: act_mirred: better wording on protection against excessive stack
          growth
    
      * CVE-2023-30456
        - KVM: nVMX: add missing consistency checks for CR0 and CR4
    
      * CVE-2023-1859
        - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race
          condition
    
      * CVE-2023-1670
        - xirc2ps_cs: Fix use after free bug in xirc2ps_detach
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
     -- Roxana Nicolescu <email address hidden>  Wed, 07 Jun 2023 10:19:43 +0200
  • linux (5.19.0-44.45) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-44.45 -proposed tracker (LP: #2019827)
    
      * Linux 5.19 amdgpu: NULL pointer on GCN2 and invalid load on GCN1
        (LP: #2018470)
        - drm/amdgpu: Fix for BO move issue
    
      * CVE-2023-32233
        - netfilter: nf_tables: deactivate anonymous set from preparation phase
    
      * CVE-2023-2612
        - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object()
    
      * CVE-2023-31436
        - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
    
      * CVE-2023-1380
        - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
    
      * conntrack mark is not advertised via netlink (LP: #2016269)
        - netfilter: ctnetlink: revert to dumping mark regardless of event type
    
      * 5.19 not reporting cgroups v1 blkio.throttle.io_serviced  (LP: #2016186)
        - SAUCE: blk-throttle: Fix io statistics for cgroup v1
    
      * [SRU] Backport request for hpwdt from upstream 6.1 to Jammy (LP: #2008751)
        - watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems.
        - watchdog/hpwdt: Include nmi.h only if CONFIG_HPWDT_NMI_DECODING
        - [Config] Add arm64 option to CONFIG_HP_WATCHDOG
    
      * vmwgfx fails to reserve graphics buffer on aarch64 leading to blank display
        (LP: #2007001)
        - SAUCE: Revert "video/aperture: Disable and unregister sysfb devices via
          aperture helpers"
    
      * Ubuntu 22.04 raise abnormal NIC MSI-X requests with larger CPU cores (256)
        (LP: #2012335)
        - ice: Allow operation with reduced device MSI-X
    
      * Dell: Enable speaker mute hotkey LED indicator (LP: #2015972)
        - platform/x86: dell-laptop: Register ctl-led for speaker-mute
    
      * [SRU]With "Performance per Watt (DAPC)" enabled in the BIOS, Bootup time is
        taking longer than expected (LP: #2008527)
        - cpufreq: ACPI: Defer setting boost MSRs
    
      * [SRU][Jammy] CONFIG_PCI_MESON is not enabled (LP: #2007745)
        - [Config] arm64: Enable PCI_MESON module
    
      * Kinetic update: upstream stable patchset 2023-05-08 (LP: #2018948)
        - HID: asus: use spinlock to protect concurrent accesses
        - HID: asus: use spinlock to safely schedule workers
        - powerpc/mm: Rearrange if-else block to avoid clang warning
        - ARM: OMAP2+: Fix memory leak in realtime_counter_init()
        - arm64: dts: qcom: qcs404: use symbol names for PCIe resets
        - arm64: dts: qcom: msm8996-tone: Fix USB taking 6 minutes to wake up
        - arm64: dts: qcom: sm8150-kumano: Panel framebuffer is 2.5k instead of 4k
        - arm64: dts: qcom: sm6125: Reorder HSUSB PHY clocks to match bindings
        - arm64: dts: imx8m: Align SoC unique ID node unit address
        - ARM: zynq: Fix refcount leak in zynq_early_slcr_init
        - arm64: dts: mediatek: mt8183: Fix systimer 13 MHz clock description
        - arm64: dts: qcom: sdm845-db845c: fix audio codec interrupt pin name
        - arm64: dts: qcom: sc7180: correct SPMI bus address cells
        - arm64: dts: qcom: sc7280: correct SPMI bus address cells
        - arm64: dts: meson-gx: Fix Ethernet MAC address unit name
        - arm64: dts: meson-g12a: Fix internal Ethernet PHY unit name
        - arm64: dts: meson-gx: Fix the SCPI DVFS node name and unit address
        - arm64: dts: msm8992-bullhead: add memory hole region
        - arm64: dts: qcom: msm8992-bullhead: Fix cont_splash_mem size
        - arm64: dts: qcom: msm8992-bullhead: Disable dfps_data_mem
        - arm64: dts: qcom: ipq8074: correct USB3 QMP PHY-s clock output names
        - arm64: dts: qcom: ipq8074: fix Gen3 PCIe QMP PHY
        - arm64: dts: qcom: ipq8074: correct Gen2 PCIe ranges
        - arm64: dts: qcom: ipq8074: fix Gen3 PCIe node
        - arm64: dts: qcom: ipq8074: correct PCIe QMP PHY output clock names
        - arm64: dts: meson: remove CPU opps below 1GHz for G12A boards
        - ARM: OMAP1: call platform_device_put() in error case in
          omap1_dm_timer_init()
        - ARM: bcm2835_defconfig: Enable the framebuffer
        - ARM: s3c: fix s3c64xx_set_timer_source prototype
        - arm64: dts: ti: k3-j7200: Fix wakeup pinmux range
        - ARM: dts: exynos: correct wr-active property in Exynos3250 Rinato
        - ARM: imx: Call ida_simple_remove() for ida_simple_get
        - arm64: dts: amlogic: meson-gx: fix SCPI clock dvfs node name
        - arm64: dts: amlogic: meson-axg: fix SCPI clock dvfs node name
        - arm64: dts: amlogic: meson-gx: add missing SCPI sensors compatible
        - arm64: dts: amlogic: meson-gxl-s905d-sml5442tw: drop invalid clock-names
          property
        - arm64: dts: amlogic: meson-gx: add missing unit address to rng node name
        - arm64: dts: amlogic: meson-gxl: add missing unit address to eth-phy-mux node
          name
        - arm64: dts: amlogic: meson-gx-libretech-pc: fix update button name
        - arm64: dts: amlogic: meson-sm1-bananapi-m5: fix adc keys node names
        - arm64: dts: amlogic: meson-gxl-s905d-phicomm-n1: fix led node name
        - arm64: dts: amlogic: meson-gxbb-kii-pro: fix led node name
        - arm64: dts: amlogic: meson-sm1-odroid-hc4: fix active fan thermal trip
        - locking/rwsem: Disable preemption in all down_read*() and up_read() code
          paths
        - arm64: dts: renesas: beacon-renesom: Fix gpio expander reference
        - arm64: dts: meson: bananapi-m5: switch VDDIO_C pin to OPEN_DRAIN
        - ARM: dts: sun8i: nanopi-duo2: Fix regulator GPIO reference
        - ARM: dts: imx7s: correct iomuxc gpr mux controller cells
        - arm64: dts: mt8192: Fix CPU map for single-cluster SoC
        - arm64: dts: mediatek: mt7622: Add missing pwm-cells to pwm node
        - blk-mq: avoid sleep in blk_mq_alloc_request_hctx
        - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx
        - blk-mq: correct stale comment of .get_budget
        - arm64: dts: qcom: msm8992-lg-bullhead: Correct memory overlaps with the SMEM
          and MPSS memory regions
        - s390/dasd: Fix potential memleak in dasd_eckd_init()
        - sched/rt: pick_next_rt_entity(): check list_entry
        - x86/perf/zhaoxin: Add stepping check for ZXC
        - KEYS: asymmetric: Fix ECDSA use via keyctl uapi
        - arm64: dts: qcom: pmk8350: Specify PBS register for PON
        - arm64: dts: qcom: pmk8350: Use the correct PON compatible
        - block: bio-integrity: Copy flags when bio_integrity_payload is cloned
        - wifi: rsi: Fix memory leak in rsi_coex_attach()
        - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: fix memory leak in lbs_init_adapter()
        - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: rtlwifi: Fix global-out-of-bounds bug in
          _rtl8812ae_phy_set_txpower_limit()
        - libbpf: Fix btf__align_of() by taking into account field offsets
        - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave()
        - wifi: ipw2200: fix memory leak in ipw_wdev_init()
        - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit()
        - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit()
        - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid()
        - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave()
        - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave()
        - crypto: x86/ghash - fix unaligned access in ghash_setkey()
        - ACPICA: Drop port I/O validation for some regions
        - genirq: Fix the return type of kstat_cpu_irqs_sum()
        - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose
        - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls
        - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes()
        - lib/mpi: Fix buffer overrun when SG is too long
        - crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2
        - ACPICA: nsrepair: handle cases without a return value correctly
        - thermal/drivers/tsens: Drop msm8976-specific defines
        - thermal/drivers/tsens: Sort out msm8976 vs msm8956 data
        - thermal/drivers/tsens: fix slope values for msm8939
        - thermal/drivers/tsens: limit num_sensors to 9 for msm8939
        - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU
        - wifi: orinoco: check return value of hermes_write_wordrec()
        - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback
          function
        - ath9k: htc: clean up statistics macros
        - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails
        - wifi: ath9k: Fix potential stack-out-of-bounds write in
          ath9k_wmi_rsp_callback()
        - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup
        - wifi: cfg80211: Fix extended KCK key length check in
          nl80211_set_rekey_data()
        - ACPI: battery: Fix missing NUL-termination with large strings
        - crypto: ccp - Failure on re-initialization due to duplicate sysfs filename
        - crypto: essiv - Handle EBUSY correctly
        - crypto: seqiv - Handle EBUSY correctly
        - powercap: fix possible name leak in powercap_register_zone()
        - x86/microcode: Print previous version of microcode after reload
        - x86/microcode: Add a parameter to microcode_check() to store CPU
          capabilities
        - x86/microcode: Check CPU capabilities after late microcode update correctly
        - x86/microcode: Adjust late loading result reporting message
        - crypto: xts - Handle EBUSY correctly
        - leds: led-class: Add missing put_device() to led_put()
        - crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware
        - bpftool: profile online CPUs instead of possible
        - net/mlx5: Enhance debug print in page allocation failure
        - irqchip: Fix refcount leak in platform_irqchip_probe
        - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains
        - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe
        - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe
        - s390/mem_detect: fix detect_memory() error handling
        - s390/vmem: fix empty page tables cleanup under KASAN
        - net: add sock_init_data_uid()
        - tun: tun_chr_open(): correctly initialize socket uid
        - tap: tap_open(): correctly initialize socket uid
        - OPP: fix error checking in opp_migrate_dentry()
        - Bluetooth: L2CAP: Fix potential user-after-free
        - Bluetooth: hci_qca: get wakeup status from serdev device handle
        - s390/ap: fix status returned by ap_aqic()
        - s390/ap: fix status returned by ap_qact()
        - libbpf: Fix alen calculation in libbpf_nla_dump_errormsg()
        - rds: rds_rm_zerocopy_callback() correct order for list_add_tail()
        - crypto: rsa-pkcs1pad - Use akcipher_request_complete
        - m68k: /proc/hardware should depend on PROC_FS
        - RISC-V: time: initialize hrtimer based broadcast clock event device
        - wifi: iwl3945: Add missing check for create_singlethread_workqueue
        - wifi: iwl4965: Add missing check for create_singlethread_workqueue()
        - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize()
        - selftests/bpf: Fix out-of-srctree build
        - ACPI: resource: Add IRQ overrides for MAINGEAR Vector Pro 2 models
        - ACPI: resource: Do IRQ override on all TongFang GMxRGxx
        - crypto: crypto4xx - Call dma_unmap_page when done
        - wifi: mac80211: make rate u32 in sta_set_rate_info_rx()
        - thermal/drivers/hisi: Drop second sensor hi3660
        - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a
          bus error
        - bpf: Fix global subprog context argument resolution logic
        - irqchip/irq-brcmstb-l2: Set IRQ_LEVEL for level triggered interrupts
        - irqchip/irq-bcm7120-l2: Set IRQ_LEVEL for level triggered interrupts
        - selftests/net: Interpret UDP_GRO cmsg data as an int value
        - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register()
        - net: bcmgenet: fix MoCA LED control
        - sefltests: netdevsim: wait for devlink instance after netns removal
        - drm: Fix potential null-ptr-deref due to drmm_mode_config_init()
        - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats
        - drm/bridge: ti-sn65dsi83: Fix delay after reset deassert to match spec
        - [Config] updateconfigs for DRM_MXSFB
        - drm: mxsfb: DRM_MXSFB should depend on ARCH_MXS || ARCH_MXC
        - drm/bridge: megachips: Fix error handling in i2c_register_driver()
        - drm/vkms: Fix memory leak in vkms_init()
        - drm/vkms: Fix null-ptr-deref in vkms_release()
        - drm/vc4: dpi: Add option for inverting pixel clock and output enable
        - drm/vc4: dpi: Fix format mapping for RGB565
        - drm: tidss: Fix pixel format definition
        - gpu: ipu-v3: common: Add of_node_put() for reference returned by
          of_graph_get_port_by_id()
        - hwmon: (ftsteutates) Fix scaling of measurements
        - drm/msm/hdmi: Add missing check for alloc_ordered_workqueue
        - pinctrl: qcom: pinctrl-msm8976: Correct function names for wcss pins
        - pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain
        - pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups
        - drm/vc4: hvs: Set AXI panic modes
        - drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5
        - drm/vc4: hdmi: Correct interlaced timings again
        - drm/msm: clean event_thread->worker in case of an error
        - scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription
        - scsi: qla2xxx: Fix exchange oversubscription
        - scsi: qla2xxx: Fix exchange oversubscription for management commands
        - ASoC: fsl_sai: initialize is_dsp_mode flag
        - drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup()
        - ALSA: hda/ca0132: minor fix for allocation size
        - drm/msm/gem: Add check for kmalloc
        - drm/msm/dpu: Disallow unallocated resources to be returned
        - drm/bridge: lt9611: fix sleep mode setup
        - drm/bridge: lt9611: fix HPD reenablement
        - drm/bridge: lt9611: fix polarity programming
        - drm/bridge: lt9611: fix programming of video modes
        - drm/bridge: lt9611: fix clock calculation
        - drm/bridge: lt9611: pass a pointer to the of node
        - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness
        - drm: exynos: dsi: Fix MIPI_DSI*_NO_* mode flags
        - drm/msm/dsi: Allow 2 CTRLs on v2.5.0
        - drm/msm: use strscpy instead of strncpy
        - drm/msm/dpu: Add check for cstate
        - drm/msm/dpu: Add check for pstates
        - drm/msm/mdp5: Add check for kzalloc
        - pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback()
        - pinctrl: mediatek: Initialize variable pullen and pullup to zero
        - pinctrl: mediatek: Initialize variable *buf to zero
        - gpu: host1x: Don't skip assigning syncpoints to channels
        - drm/tegra: firewall: Check for is_addr_reg existence in IMM check
        - drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update()
        - drm/mediatek: dsi: Reduce the time of dsi from LP11 to sending cmd
        - drm/mediatek: Use NULL instead of 0 for NULL pointer
        - drm/mediatek: Drop unbalanced obj unref
        - drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc
        - drm/mediatek: Clean dangling pointer on bind error path
        - ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress()
        - gpio: vf610: connect GPIO label to dev name
        - spi: dw_bt1: fix MUX_MMIO dependencies
        - ASoC: mchp-spdifrx: fix controls which rely on rsr register
        - ASoC: mchp-spdifrx: fix return value in case completion times out
        - ASoC: mchp-spdifrx: fix controls that works with completion mechanism
        - ASoC: mchp-spdifrx: disable all interrupts in mchp_spdifrx_dai_remove()
        - ASoC: rsnd: fixup #endif position
        - ASoC: mchp-spdifrx: Fix uninitialized use of mr in mchp_spdifrx_hw_params()
        - ASoC: dt-bindings: meson: fix gx-card codec node regex
        - hwmon: (ltc2945) Handle error case in ltc2945_value_store
        - drm/amdgpu: fix enum odm_combine_mode mismatch
        - scsi: mpt3sas: Fix a memory leak
        - scsi: aic94xx: Add missing check for dma_map_single()
        - HID: multitouch: Add quirks for flipped axes
        - HID: retain initial quirks set up when creating HID devices
        - ASoC: codecs: lpass: fix incorrect mclk rate
        - spi: bcm63xx-hsspi: Fix multi-bit mode setting
        - hwmon: (mlxreg-fan) Return zero speed for broken fan
        - ASoC: tlv320adcx140: fix 'ti,gpio-config' DT property init
        - dm: remove flush_scheduled_work() during local_exit()
        - nfs4trace: fix state manager flag printing
        - NFS: fix disabling of swap
        - spi: synquacer: Fix timeout handling in synquacer_spi_transfer_one()
        - ASoC: soc-dapm.h: fixup warning struct snd_pcm_substream not declared
        - HID: bigben: use spinlock to protect concurrent accesses
        - HID: bigben_worker() remove unneeded check on report_field
        - HID: bigben: use spinlock to safely schedule workers
        - hid: bigben_probe(): validate report count
        - drm/shmem-helper: Fix locking for drm_gem_shmem_get_pages_sgt()
        - nfsd: fix race to check ls_layouts
        - cifs: Fix lost destroy smbd connection when MR allocate failed
        - cifs: Fix warning and UAF when destroy the MR list
        - gfs2: jdata writepage fix
        - perf llvm: Fix inadvertent file creation
        - leds: led-core: Fix refcount leak in of_led_get()
        - perf inject: Use perf_data__read() for auxtrace
        - perf intel-pt: Do not try to queue auxtrace data on pipe
        - perf tools: Fix auto-complete on aarch64
        - sparc: allow PM configs for sparc32 COMPILE_TEST
        - printf: fix errname.c list
        - objtool: add UACCESS exceptions for __tsan_volatile_read/write
        - mfd: cs5535: Don't build on UML
        - mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read()
        - dmaengine: idxd: Set traffic class values in GRPCFG on DSA 2.0
        - [Config] updateconfigs for HISI_DMA
        - dmaengine: HISI_DMA should depend on ARCH_HISI
        - iio: light: tsl2563: Do not hardcode interrupt trigger type
        - usb: gadget: fusb300_udc: free irq on the error path in fusb300_probe()
        - i2c: designware: fix i2c_dw_clk_rate() return size to be u32
        - soundwire: cadence: Don't overflow the command FIFOs
        - driver core: fix potential null-ptr-deref in device_add()
        - kobject: modify kobject_get_path() to take a const *
        - kobject: Fix slab-out-of-bounds in fill_kobj_path()
        - alpha/boot/tools/objstrip: fix the check for ELF header
        - media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible()
        - coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR
        - coresight: cti: Prevent negative values of enable count
        - coresight: cti: Add PM runtime call in enable_store
        - ACPI: resource: Add helper function acpi_dev_get_memory_resources()
        - usb: typec: intel_pmc_mux: Use the helper acpi_dev_get_memory_resources()
        - usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count
        - PCI/IOV: Enlarge virtfn sysfs name buffer
        - PCI: switchtec: Return -EFAULT for copy_to_user() errors
        - tty: serial: fsl_lpuart: disable Rx/Tx DMA in lpuart32_shutdown()
        - tty: serial: fsl_lpuart: clear LPUART Status Register in lpuart32_shutdown()
        - serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init()
        - Revert "char: pcmcia: cm4000_cs: Replace mdelay with usleep_range in
          set_protocol"
        - eeprom: idt_89hpesx: Fix error handling in idt_init()
        - applicom: Fix PCI device refcount leak in applicom_init()
        - firmware: stratix10-svc: add missing gen_pool_destroy() in
          stratix10_svc_drv_probe()
        - VMCI: check context->notify_page after call to get_user_pages_fast() to
          avoid GPF
        - misc/mei/hdcp: Use correct macros to initialize uuid_le
        - driver core: fix resource leak in device_add()
        - drivers: base: transport_class: fix possible memory leak
        - drivers: base: transport_class: fix resource leak when
          transport_add_device() fails
        - firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle
        - fotg210-udc: Add missing completion handler
        - dmaengine: dw-edma: Fix missing src/dst address of interleaved xfers
        - usb: early: xhci-dbc: Fix a potential out-of-bound memory access
        - tty: serial: fsl_lpuart: Fix the wrong RXWATER setting for rx dma case
        - RDMA/cxgb4: add null-ptr-check after ip_dev_find()
        - usb: musb: mediatek: don't unregister something that wasn't registered
        - usb: gadget: configfs: Restrict symlink creation is UDC already binded
        - iommu/vt-d: Set No Execute Enable bit in PASID table entry
        - power: supply: remove faulty cooling logic
        - RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish()
        - usb: max-3421: Fix setting of I/O pins
        - RDMA/irdma: Cap MSIX used to online CPUs + 1
        - serial: fsl_lpuart: fix RS485 RTS polariy inverse issue
        - tty: serial: imx: Handle RS485 DE signal active high
        - tty: serial: imx: disable Ageing Timer interrupt request irq
        - dmaengine: dw-edma: Fix readq_ch() return value truncation
        - phy: rockchip-typec: fix tcphy_get_mode error case
        - iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry()
        - iommu: Fix error unwind in iommu_group_alloc()
        - dmaengine: sf-pdma: pdma_desc memory leak fix
        - dmaengine: dw-axi-dmac: Do not dereference NULL structure
        - iommu/vt-d: Fix error handling in sva enable/disable paths
        - iommu/vt-d: Allow to use flush-queue when first level is default
        - IB/hfi1: Fix math bugs in hfi1_can_pin_pages()
        - IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors
        - remoteproc: qcom_q6v5_mss: Use a carveout to authenticate modem headers
        - media: ti: cal: fix possible memory leak in cal_ctx_create()
        - media: platform: ti: Add missing check for devm_regulator_get
        - powerpc: Remove linker flag from KBUILD_AFLAGS
        - s390/vdso: Drop '-shared' from KBUILD_CFLAGS_64
        - builddeb: clean generated package content
        - media: max9286: Fix memleak in max9286_v4l2_register()
        - media: ov2740: Fix memleak in ov2740_init_controls()
        - media: ov5675: Fix memleak in ov5675_init_controls()
        - media: i2c: ov772x: Fix memleak in ov772x_probe()
        - media: i2c: imx219: Split common registers from mode tables
        - media: i2c: imx219: Fix binning for RAW8 capture
        - media: v4l2-jpeg: correct the skip count in jpeg_parse_app14_data
        - media: v4l2-jpeg: ignore the unknown APP14 marker
        - media: imx-jpeg: Apply clk_bulk api instead of operating specific clk
        - media: i2c: ov7670: 0 instead of -EINVAL was returned
        - media: usb: siano: Fix use after free bugs caused by do_submit_urb
        - media: saa7134: Use video_unregister_device for radio_dev
        - rpmsg: glink: Avoid infinite loop on intent for missing channel
        - udf: Define EFSCORRUPTED error code
        - ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy
        - blk-iocost: fix divide by 0 error in calc_lcoefs()
        - trace/blktrace: fix memory leak with using debugfs_lookup()
        - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect()
        - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds()
        - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks
        - rcu: Suppress smp_processor_id() complaint in
          synchronize_rcu_expedited_wait()
        - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug
        - wifi: ath11k: debugfs: fix to work with multiple PCI devices
        - thermal: intel: Fix unsigned comparison with less than zero
        - timers: Prevent union confusion from unexpected restart_syscall()
        - x86/bugs: Reset speculation control settings on init
        - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-
          of-bounds
        - wifi: mt7601u: fix an integer underflow
        - inet: fix fast path in __inet_hash_connect()
        - ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB
        - ice: add missing checks for PF vsi type
        - ACPI: Don't build ACPICA with '-Os'
        - thermal: intel: intel_pch: Add support for Wellsburg PCH
        - clocksource: Suspend the watchdog temporarily when high read latency
          detected
        - crypto: hisilicon: Wipe entire pool on error
        - net: bcmgenet: Add a check for oversized packets
        - m68k: Check syscall_trace_enter() return code
        - netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj()
        - tools/power/x86/intel-speed-select: Add Emerald Rapid quirk
        - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup
        - ACPI: video: Fix Lenovo Ideapad Z570 DMI match
        - net/mlx5: fw_tracer: Fix debug print
        - coda: Avoid partial allocation of sig_inputArgs
        - uaccess: Add minimum bounds check on kernel buffer size
        - s390/idle: mark arch_cpu_idle() noinstr
        - time/debug: Fix memory leak with using debugfs_lookup()
        - PM: domains: fix memory leak with using debugfs_lookup()
        - PM: EM: fix memory leak with using debugfs_lookup()
        - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE
        - hv_netvsc: Check status in SEND_RNDIS_PKT completion message
        - scm: add user copy checks to put_cmsg()
        - drm/amd/display: Revert Reduce delay when sink device not able to ACK 00340h
          write
        - drm/amd/display: Fix potential null-deref in dm_resume
        - drm/omap: dsi: Fix excessive stack usage
        - HID: Add Mapping for System Microphone Mute
        - drm/tiny: ili9486: Do not assume 8-bit only SPI controllers
        - drm/radeon: free iio for atombios when driver shutdown
        - scsi: lpfc: Fix use-after-free KFENCE violation during sysfs firmware write
        - Revert "fbcon: don't lose the console font across generic->chip driver
          switch"
        - drm: amd: display: Fix memory leakage
        - drm/msm/dsi: Add missing check for alloc_ordered_workqueue
        - docs/scripts/gdb: add necessary make scripts_gdb step
        - ASoC: soc-compress: Reposition and add pcm_mutex
        - ASoC: kirkwood: Iterate over array indexes instead of using pointer math
        - regulator: max77802: Bounds check regulator id against opmode
        - regulator: s5m8767: Bounds check id indexing into arrays
        - gfs2: Improve gfs2_make_fs_rw error handling
        - hwmon: (coretemp) Simplify platform device handling
        - pinctrl: at91: use devm_kasprintf() to avoid potential leaks
        - scsi: snic: Fix memory leak with using debugfs_lookup()
        - HID: logitech-hidpp: Don't restart communication if not necessary
        - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5
        - dm thin: add cond_resched() to various workqueue loops
        - dm cache: add cond_resched() to various workqueue loops
        - nfsd: zero out pointers after putting nfsd_files on COPY setup error
        - drm/shmem-helper: Revert accidental non-GPL export
        - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu
        - firmware: coreboot: framebuffer: Ignore reserved pixel color bits
        - block: don't allow multiple bios for IOCB_NOWAIT issue
        - rtc: pm8xxx: fix set-alarm race
        - ipmi:ssif: resend_msg() cannot fail
        - ipmi_ssif: Rename idle state and check
        - s390/extmem: return correct segment type in __segment_load()
        - s390: discard .interp section
        - s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler
        - s390/kprobes: fix current_kprobe never cleared after kprobes reenter
        - cifs: Fix uninitialized memory read in smb3_qfs_tcon()
        - btrfs: hold block group refcount during async discard
        - locking/rwsem: Prevent non-first waiter from spinning in down_write()
          slowpath
        - ksmbd: fix wrong data area length for smb2 lock request
        - ksmbd: do not allow the actual frame length to be smaller than the rfc1002
          length
        - ARM: dts: exynos: correct HDMI phy compatible in Exynos4
        - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create
        - fs: hfsplus: fix UAF issue in hfsplus_put_super
        - exfat: fix reporting fs error when reading dir beyond EOF
        - exfat: fix unexpected EOF while reading dir
        - exfat: redefine DIR_DELETED as the bad cluster number
        - exfat: fix inode->i_blocks for non-512 byte sector size device
        - fs: dlm: don't set stop rx flag after node reset
        - fs: dlm: move sending fin message into state change handling
        - fs: dlm: send FIN ack back in right cases
        - f2fs: fix information leak in f2fs_move_inline_dirents()
        - f2fs: fix cgroup writeback accounting with fs-layer encryption
        - ocfs2: fix defrag path triggering jbd2 ASSERT
        - ocfs2: fix non-auto defrag path not working issue
        - selftests/landlock: Skip overlayfs tests when not supported
        - selftests/landlock: Test ptrace as much as possible with Yama
        - udf: Truncate added extents on failed expansion
        - udf: Do not bother merging very long extents
        - udf: Do not update file length for failed writes to inline files
        - udf: Preserve link count of system files
        - udf: Detect system inodes linked into directory hierarchy
        - udf: Fix file corruption when appending just after end of preallocated
          extent
        - RDMA/siw: Fix user page pinning accounting
        - KVM: Destroy target device if coalesced MMIO unregistration fails
        - KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI
        - KVM: SVM: Fix potential overflow in SEV's send|receive_update_data()
        - KVM: SVM: hyper-v: placate modpost section mismatch error
        - KVM: s390: disable migration mode when dirty tracking is disabled
        - x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows)
        - x86/crash: Disable virt in core NMI crash handler to avoid double shootdown
        - x86/reboot: Disable virtualization in an emergency if SVM is supported
        - x86/reboot: Disable SVM, not just VMX, when stopping CPUs
        - x86/kprobes: Fix __recover_optprobed_insn check optimizing logic
        - x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe
          range
        - x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter
        - x86/microcode/AMD: Add a @cpu parameter to the reloading functions
        - x86/microcode/AMD: Fix mixed steppings support
        - x86/speculation: Allow enabling STIBP with legacy IBRS
        - Documentation/hw-vuln: Document the interaction between IBRS and STIBP
        - brd: return 0/-error from brd_insert_page()
        - ima: Align ima_file_mmap() parameters with mmap_file LSM hook
        - irqdomain: Fix association race
        - irqdomain: Fix disassociation race
        - irqdomain: Look for existing mapping only once
        - irqdomain: Drop bogus fwspec-mapping error handling
        - irqdomain: Fix domain registration race
        - crypto: qat - fix out-of-bounds read
        - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work
        - io_uring: mark task TASK_RUNNING before handling resume/task work
        - io_uring: add a conditional reschedule to the IOPOLL cancelation loop
        - io_uring/rsrc: disallow multi-source reg buffers
        - io_uring: remove MSG_NOSIGNAL from recvmsg
        - io_uring/poll: allow some retries for poll triggering spuriously
        - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls()
        - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC
        - jbd2: fix data missing when reusing bh which is ready to be checkpointed
        - ext4: optimize ea_inode block expansion
        - ext4: refuse to create ea block when umounted
        - mtd: spi-nor: sfdp: Fix index value for SCCR dwords
        - mtd: spi-nor: spansion: Consider reserved bits in CFR5 register
        - mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type
        - dm: send just one event on resize, not two
        - dm: add cond_resched() to dm_wq_work()
        - wifi: rtl8xxxu: Use a longer retry limit of 48
        - wifi: ath11k: allow system suspend to survive ath11k
        - wifi: cfg80211: Fix use after free for wext
        - qede: fix interrupt coalescing configuration
        - thermal: intel: powerclamp: Fix cur_state for multi package system
        - dm flakey: fix logic when corrupting a bio
        - dm flakey: don't corrupt the zero page
        - dm flakey: fix a bug with 32-bit highmem systems
        - ARM: dts: qcom: sdx55: Add Qcom SMMU-500 as the fallback for IOMMU node
        - ARM: dts: exynos: correct TMU phandle in Exynos4210
        - ARM: dts: exynos: correct TMU phandle in Exynos4
        - ARM: dts: exynos: correct TMU phandle in Odroid XU3 family
        - ARM: dts: exynos: correct TMU phandle in Exynos5250
        - ARM: dts: exynos: correct TMU phandle in Odroid XU
        - ARM: dts: exynos: correct TMU phandle in Odroid HC1
        - fuse: add inode/permission checks to fileattr_get/fileattr_set
        - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails
        - ceph: update the time stamps and try to drop the suid/sgid
        - alpha: fix FEN fault handling
        - dax/kmem: Fix leak of memory-hotplug resources
        - mips: fix syscall_get_nr
        - media: ipu3-cio2: Fix PM runtime usage_count in driver unbind
        - remoteproc/mtk_scp: Move clk ops outside send_lock
        - docs: gdbmacros: print newest record
        - mm: memcontrol: deprecate charge moving
        - mm/thp: check and bail out if page in deferred queue already
        - ktest.pl: Give back console on Ctrt^C on monitor
        - ktest.pl: Fix missing "end_monitor" when machine check fails
        - ktest.pl: Add RUN_TIMEOUT option with default unlimited
        - ring-buffer: Handle race between rb_move_tail and rb_check_pages
        - tools/bootconfig: fix single & used for logical condition
        - scsi: qla2xxx: Fix link failure in NPIV environment
        - scsi: qla2xxx: Check if port is online before sending ELS
        - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests
        - scsi: qla2xxx: Remove unintended flag clearing
        - scsi: qla2xxx: Fix erroneous link down
        - scsi: qla2xxx: Remove increment of interface err cnt
        - scsi: ses: Don't attach if enclosure has no components
        - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process()
        - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses
        - scsi: ses: Fix possible desc_ptr out-of-bounds accesses
        - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove()
        - RISC-V: add a spin_shadow_stack declaration
        - riscv: mm: fix regression due to update_mmu_cache change
        - riscv: jump_label: Fixup unaligned arch_static_branch function
        - riscv, mm: Perform BPF exhandler fixup on page fault
        - riscv: ftrace: Remove wasted nops for !RISCV_ISA_C
        - riscv: ftrace: Reduce the detour code size to half
        - MIPS: DTS: CI20: fix otg power gpio
        - PCI/PM: Observe reset delay irrespective of bridge_d3
        - PCI: hotplug: Allow marking devices as disconnected during bind/unbind
        - PCI: Avoid FLR for AMD FCH AHCI adapters
        - iommu/vt-d: Avoid superfluous IOTLB tracking in lazy mode
        - vfio/type1: prevent underflow of locked_vm via exec()
        - vfio/type1: track locked_vm per dma
        - vfio/type1: restore locked_vm
        - drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv
        - drm/radeon: Fix eDP for single-display iMac11,2
        - drm/edid: fix AVI infoframe aspect ratio handling
        - qede: avoid uninitialized entries in coal_entry array
        - arm64: dts: qcom: ipq8074: fix Gen2 PCIe QMP PHY
        - wifi: ath9k: use proper statements in conditionals
        - kbuild: Port silent mode detection to future gnu make.
        - arm64: dts: qcom: sm6350: Fix up the ramoops node
        - arm64: dts: mediatek: mt8192: Fix systimer 13 MHz clock description
        - arm64: dts: mediatek: mt8195: Fix systimer 13 MHz clock description
        - x86/acpi/boot: Do not register processors that cannot be onlined for x2APIC
        - arm64: dts: meson-gxl: jethub-j80: Fix WiFi MAC address node
        - arm64: dts: meson-gxl: jethub-j80: Fix Bluetooth MAC node name
        - arm64: tegra: Fix duplicate regulator on Jetson TX1
        - arm64: dts: mediatek: mt8192: Mark scp_adsp clock as broken
        - arm64: dts: meson: radxa-zero: allow usb otg mode
        - arm64: dts: mt8195: Fix CPU map for single-cluster SoC
        - arm64: dts: mediatek: mt7986: Fix watchdog compatible
        - ARM: dts: stm32: Update part number NVMEM description on stm32mp131
        - blk-mq: wait on correct sbitmap_queue in blk_mq_mark_tag_wait
        - blk-mq: Fix potential io hung for shared sbitmap per tagset
        - arm64: dts: qcom: sm8350: drop incorrect cells from serial
        - arm64: dts: qcom: msm8953: correct TLMM gpio-ranges
        - block: Fix io statistics for cgroup in throttle path
        - wifi: mt76: mt7915: add missing of_node_put()
        - wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host
        - wifi: mt76: mt7915: check return value before accessing free_block_num
        - wifi: mt76: mt7915: drop always true condition of __mt7915_reg_addr()
        - wifi: mt76: mt7915: fix unintended sign extension of mt7915_hw_queue_read()
        - wifi: rtw89: 8852c: rfk: correct DACK setting
        - wifi: rtw89: 8852c: rfk: correct DPK settings
        - wifi: wilc1000: add missing unregister_netdev() in wilc_netdev_ifc_init()
        - libbpf: Fix invalid return address register in s390
        - kselftest/arm64: Fix syscall-abi for systems without 128 bit SME
        - workqueue: Protects wq_unbound_cpumask with wq_pool_attach_mutex
        - s390/early: fix sclp_early_sccb variable lifetime
        - s390/vfio-ap: fix an error handling path in vfio_ap_mdev_probe_queue()
        - x86/signal: Fix the value returned by strict_sas_size()
        - wifi: rtw89: fix potential leak in rtw89_append_probe_req_ie()
        - wifi: rtw89: Add missing check for alloc_workqueue
        - s390/bpf: Add expoline to tail calls
        - wifi: iwlwifi: mei: fix compilation errors in rfkill()
        - kselftest/arm64: Fix enumeration of systems without 128 bit SME
        - can: rcar_canfd: Fix R-Car V3U GAFLCFG field accesses
        - wifi: mt76: mt7915: call mt7915_mcu_set_thermal_throttling() only after
          init_work
        - wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit
        - wifi: mt76: add memory barrier to SDIO queue kick
        - cpufreq: davinci: Fix clk use after free
        - net: ipa: generic command param fix
        - crypto: octeontx2 - Fix objects shared between several modules
        - tools/lib/thermal: Fix thermal_sampling_exit()
        - selftests/bpf: Fix map_kptr test.
        - net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link()
        - net: lan966x: Fix possible deadlock inside PTP
        - net/mlx4_en: Introduce flexible array to silence overflow warning
        - drm/msm/dpu: check for null return of devm_kzalloc() in dpu_writeback_init()
        - drm/vc4: hvs: SCALER_DISPBKGND_AUTOHS is only valid on HVS4
        - scsi: qla2xxx: edif: Fix clang warning
        - scsi: ufs: exynos: Fix DMA alignment for PAGE_SIZE != 4096
        - habanalabs: bugs fixes in timestamps buff alloc
        - dt-bindings: display: mediatek: Fix the fallback for mediatek,mt8186-disp-
          ccorr
        - ASoC: topology: Properly access value coming from topology file
        - regmap: apply reg_base and reg_downshift for single register ops
        - hwmon: (asus-ec-sensors) add missing mutex path
        - [Config] updateconfigs for SND_HDA_CTL_DEV_ID
        - ALSA: hda: Fix the control element identification for multiple codecs
        - ASoC: qcom: q6apm-lpass-dai: unprepare stream if its already prepared
        - ASoC: qcom: q6apm-dai: fix race condition while updating the position
          pointer
        - ASoC: qcom: q6apm-dai: Add SNDRV_PCM_INFO_BATCH flag
        - nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open
        - NFSD: copy the whole verifier in nfsd_copy_write_verifier
        - cifs: use tcon allocation functions even for dummy tcon
        - tools/tracing/rtla: osnoise_hist: use total duration for average calculation
        - perf test bpf: Skip test if kernel-debuginfo is not present
        - perf record: Fix segfault with --overwrite and --max-size
        - RDMA/hns: Fix refcount leak in hns_roce_mmap
        - mei: pxp: Use correct macros to initialize uuid_le
        - misc: fastrpc: Fix an error handling path in fastrpc_rpmsg_probe()
        - driver core: location: Free struct acpi_pld_info *pld before return false
        - PCI: mt7621: Delay phy ports initialization
        - driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links
        - mtd: mtdpart: Don't create platform device that'll never probe
        - usb: host: fsl-mph-dr-of: reuse device_set_of_node_from_dev
        - PCI: Fix dropping valid root bus resources with .end = zero
        - dmaengine: ptdma: check for null desc before calling pt_cmd_callback
        - RDMA/rxe: Fix missing memory barriers in rxe_queue.h
        - media: imx: imx7-media-csi: fix missing clk_disable_unprepare() in
          imx7_csi_init()
        - media: camss: csiphy-3ph: avoid undefined behavior
        - media: drivers/media/v4l2-core/v4l2-h264 : add detection of null pointers
        - rpmsg: glink: Release driver_override
        - block: clear bio->bi_bdev when putting a bio back in the cache
        - block: be a bit more careful in checking for NULL bdev while polling
        - ipmi: ipmb: Fix the MODULE_PARM_DESC associated to 'retry_time_ms'
        - io_uring: Replace 0-length array with flexible array
        - io_uring: fix fget leak when fs don't support nowait buffered read
        - scsi: mpi3mr: Fix missing mrioc->evtack_cmds initialization
        - scsi: mpi3mr: Fix issues in mpi3mr_get_all_tgt_info()
        - scsi: mpi3mr: Remove unnecessary memcpy() to alltgt_info->dmi
        - ksmbd: fix possible memory leak in smb2_lock()
        - f2fs: fix kernel crash due to null io->bio
        - KVM: VMX: Fix crash due to uninitialized current_vmcs
        - KVM: x86: Purge "highest ISR" cache when updating APICv state
        - KVM: x86: Don't inhibit APICv/AVIC on xAPIC ID "change" if APIC is disabled
        - KVM: x86: Don't inhibit APICv/AVIC if xAPIC ID mismatch is due to 32-bit ID
        - KVM: SVM: Process ICR on AVIC IPI delivery failure due to invalid target
        - virt/sev-guest: Return -EIO if certificate buffer is not large enough
        - ima: fix error handling logic when file measurement failed
        - irqdomain: Refactor __irq_domain_alloc_irqs()
        - irqdomain: Fix mapping-creation race
        - mm/damon/paddr: fix missing folio_put()
        - cxl/pmem: Fix nvdimm registration races
        - cpuidle: add ARCH_SUSPEND_POSSIBLE dependencies
        - hwmon: (peci/cputemp) Fix off-by-one in coretemp_label allocation
        - hwmon: (nct6775) Fix incorrect parenthesization in nct6775_write_fan_div()
        - ARM: dts: qcom: sdx65: Add Qcom SMMU-500 as the fallback for IOMMU node
        - [Config] updateconfigs for HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON
        - arm64: mm: hugetlb: Disable HUGETLB_PAGE_OPTIMIZE_VMEMMAP
        - panic: fix the panic_print NMI backtrace setting
        - kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list
        - scsi: aacraid: Allocate cmd_priv with scsicmd
        - riscv: Avoid enabling interrupts in die()
        - PCI: Unify delay handling for reset and resume
        - bus: mhi: ep: Only send -ENOTCONN status if client driver is available
        - bus: mhi: ep: Move chan->lock to the start of processing queued ch ring
        - bus: mhi: ep: Save channel state locally during suspend and resume
        - iommu/vt-d: Fix PASID directory pointer coherency
        - vfio/type1: exclude mdevs from VFIO_UPDATE_VADDR
        - drm/i915: Don't use stolen memory for ring buffers with LLC
        - drm/i915: Don't use BAR mappings for ring buffers with LLC
    
      * CVE-2022-4269
        - act_mirred: use the backlog for nested calls to mirred ingress
        - net/sched: act_mirred: better wording on protection against excessive stack
          growth
    
      * CVE-2023-30456
        - KVM: nVMX: add missing consistency checks for CR0 and CR4
    
      * CVE-2023-1859
        - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race
          condition
    
      * CVE-2023-1670
        - xirc2ps_cs: Fix use after free bug in xirc2ps_detach
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
     -- Roxana Nicolescu <email address hidden>  Tue, 16 May 2023 11:36:36 +0200
  • linux (5.19.0-43.44) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-43.44 -proposed tracker (LP: #2019606)
    
      * CVE-2023-32233
        - netfilter: nf_tables: deactivate anonymous set from preparation phase
    
      * CVE-2023-2612
        - SAUCE: shiftfs: prevent lock unbalance in shiftfs_create_object()
    
      * CVE-2023-31436
        - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
    
      * CVE-2023-1380
        - wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
    
      * CVE-2023-30456
        - KVM: nVMX: add missing consistency checks for CR0 and CR4
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Tue, 16 May 2023 09:49:51 -0300
  • linux (5.19.0-42.43) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-42.43 -proposed tracker (LP: #2016503)
    
      *  selftest: fib_tests: Always cleanup before exit  (LP: #2015956)
        - selftest: fib_tests: Always cleanup before exit
    
      * Debian autoreconstruct Fix restoration of execute permissions (LP: #2015498)
        - [Debian] autoreconstruct - fix restoration of execute permissions
    
      * Kinetic update: upstream stable patchset 2023-04-10 (LP: #2015812)
        - drm/etnaviv: don't truncate physical page address
        - wifi: rtl8xxxu: gen2: Turn on the rate control
        - drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink
        - clk: mxl: Switch from direct readl/writel based IO to regmap based IO
        - clk: mxl: Remove redundant spinlocks
        - clk: mxl: Add option to override gate clks
        - clk: mxl: Fix a clk entry by adding relevant flags
        - powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G
        - clk: mxl: syscon_node_to_regmap() returns error pointers
        - random: always mix cycle counter in add_latent_entropy()
        - KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception
        - KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid
        - can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len
        - powerpc: dts: t208x: Disable 10G on MAC1 and MAC2
        - powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned
        - powerpc/64s/radix: Fix RWX mapping with relocated kernel
        - uaccess: Add speculation barrier to copy_from_user()
        - wifi: mwifiex: Add missing compatible string for SD8787
        - audit: update the mailing list in MAINTAINERS
        - ext4: Fix function prototype mismatch for ext4_feat_ktype
        - Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo
          child qdiscs"
        - bpf: add missing header file include
        - wifi: ath11k: fix warning in dma_free_coherent() of memory chunks while
          recovery
        - sched/psi: Stop relying on timer_pending() for poll_work rescheduling
        - docs: perf: Fix PMU instance name of hisi-pcie-pmu
        - randstruct: disable Clang 15 support
        - ionic: refactor use of ionic_rx_fill()
        - Fix XFRM-I support for nested ESP tunnels
        - arm64: dts: rockchip: drop unused LED mode property from rk3328-roc-cc
        - ARM: dts: rockchip: add power-domains property to dp node on rk3288
        - HID: elecom: add support for TrackBall 056E:011C
        - ACPI: NFIT: fix a potential deadlock during NFIT teardown
        - btrfs: send: limit number of clones and allocated memory size
        - ASoC: rt715-sdca: fix clock stop prepare timeout issue
        - IB/hfi1: Assign npages earlier
        - neigh: make sure used and confirmed times are valid
        - HID: core: Fix deadloop in hid_apply_multiplier.
        - x86/cpu: Add Lunar Lake M
        - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state
        - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues().
        - vc_screen: don't clobber return value in vcs_read
        - scripts/tags.sh: fix incompatibility with PCRE2
        - usb: dwc3: pci: add support for the Intel Meteor Lake-M
        - USB: serial: option: add support for VW/Skoda "Carstick LTE"
        - usb: gadget: u_serial: Add null pointer check in gserial_resume
        - USB: core: Don't hold device lock while reading the "descriptors" sysfs file
    
      * Kinetic update: upstream stable patchset 2023-04-06 (LP: #2015511)
        - ARM: dts: imx: Fix pca9547 i2c-mux node name
        - ARM: dts: vf610: Fix pca9548 i2c-mux node names
        - arm64: dts: freescale: Fix pca954x i2c-mux node names
        - arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI
        - firmware: arm_scmi: Clear stale xfer->hdr.status
        - bpf: Skip task with pid=1 in send_signal_common()
        - erofs/zmap.c: Fix incorrect offset calculation
        - blk-cgroup: fix missing pd_online_fn() while activating policy
        - HID: playstation: sanity check DualSense calibration data.
        - dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init
        - cifs: fix return of uninitialized rc in dfs_cache_update_tgthint()
        - extcon: usbc-tusb320: fix kernel-doc warning
        - net: fix NULL pointer in skb_segment_list
        - net: mctp: purge receive queues on sk destruction
        - firewire: fix memory leak for payload of request subaction to IEC 61883-1
          FCP region
        - bus: sunxi-rsb: Fix error handling in sunxi_rsb_init()
        - ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_rt5640: Drop reference count of ACPI device after use
        - ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use
        - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers
        - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path()
        - bpf: Fix to preserve reg parent/live fields when copying range info
        - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener
        - arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX
        - drm/vc4: hdmi: make CEC adapter name unique
        - scsi: Revert "scsi: core: map PQ=1, PDT=other values to
          SCSI_SCAN_TARGET_PRESENT"
        - vhost/net: Clear the pending messages when the backend is removed
        - WRITE is "data source", not destination...
        - READ is "data destination", not source...
        - fix iov_iter_bvec() "direction" argument
        - fix "direction" argument of iov_iter_kvec()
        - ice: Prevent set_channel from changing queues while RDMA active
        - qede: execute xdp_do_flush() before napi_complete_done()
        - virtio-net: execute xdp_do_flush() before napi_complete_done()
        - dpaa_eth: execute xdp_do_flush() before napi_complete_done()
        - dpaa2-eth: execute xdp_do_flush() before napi_complete_done()
        - sfc: correctly advertise tunneled IPv6 segmentation
        - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices
        - block, bfq: replace 0/1 with false/true in bic apis
        - block, bfq: fix uaf for bfqq in bic_set_bfqq()
        - netrom: Fix use-after-free caused by accept on already connected socket
        - drm/i915/guc: Fix locking when searching for a hung request
        - drm/i915/adlp: Fix typo for reference clock
        - netfilter: br_netfilter: disable sabotage_in hook after first suppression
        - squashfs: harden sanity check in squashfs_read_xattr_id_table
        - net: phy: meson-gxl: Add generic dummy stubs for MMD register access
        - ip/ip6_gre: Fix changing addr gen mode not generating IPv6 link local
          address
        - ip/ip6_gre: Fix non-point-to-point tunnel not generating IPv6 link local
          address
        - riscv: kprobe: Fixup kernel panic when probing an illegal position
        - igc: return an error if the mac type is unknown in
          igc_ptp_systim_to_hwtstamp()
        - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate
        - ata: libata: Fix sata_down_spd_limit() when no link speed is reported
        - selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning
        - selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided
        - selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy
          benchmarking
        - virtio-net: Keep stop() to follow mirror sequence of open()
        - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new
        - efi: fix potential NULL deref in efi_mem_reserve_persistent
        - i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU
        - i2c: mxs: suppress probe-deferral error message
        - scsi: target: core: Fix warning on RT kernels
        - perf/x86/intel: Add Emerald Rapids
        - scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress
        - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
        - i2c: rk3x: fix a bunch of kernel-doc warnings
        - platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF
        - net/x25: Fix to not accept on connected socket
        - drm/amd/display: Fix timing not changning when freesync video is enabled
        - iio: adc: stm32-dfsdm: fill module aliases
        - usb: dwc3: qcom: enable vbus override when in OTG dr-mode
        - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait
        - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
        - fbcon: Check font dimension limits
        - net: qrtr: free memory on error path in radix_tree_insert()
        - watchdog: diag288_wdt: do not use stack buffers for hardware data
        - watchdog: diag288_wdt: fix __diag288() inline assembly
        - ALSA: hda/realtek: Add Acer Predator PH315-54
        - efi: Accept version 2 of memory attributes table
        - iio: hid: fix the retval in accel_3d_capture_sample
        - iio: hid: fix the retval in gyro_3d_capture_sample
        - iio: adc: berlin2-adc: Add missing of_node_put() in error path
        - iio:adc:twl6030: Enable measurements of VUSB, VBAT and others
        - iio: imu: fxos8700: fix ACCEL measurement range selection
        - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback
        - iio: imu: fxos8700: fix IMU data bits returned to user space
        - iio: imu: fxos8700: fix map label of channel type to MAGN sensor
        - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback
        - iio: imu: fxos8700: fix incorrect ODR mode readback
        - iio: imu: fxos8700: fix failed initialization ODR mode assignment
        - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN
        - iio: imu: fxos8700: fix MAGN sensor scale and unit
        - nvmem: qcom-spmi-sdam: fix module autoloading
        - parisc: Fix return code of pdc_iodc_print()
        - parisc: Wire up PTRACE_GETREGS/PTRACE_SETREGS for compat case
        - riscv: disable generation of unwind tables
        - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps
        - usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints
        - kernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()
        - x86/debug: Fix stack recursion caused by wrongly ordered DR7 accesses
        - fpga: stratix10-soc: Fix return value check in s10_ops_write_init()
        - mm/swapfile: add cond_resched() in get_swap_pages()
        - highmem: round down the address passed to kunmap_flush_on_unmap()
        - Squashfs: fix handling and sanity checking of xattr_ids count
        - drm/i915: Fix potential bit_17 double-free
        - nvmem: core: initialise nvmem->id early
        - nvmem: core: remove nvmem_config wp_gpio
        - nvmem: core: fix cell removal on error
        - serial: 8250_dma: Fix DMA Rx completion race
        - serial: 8250_dma: Fix DMA Rx rearm race
        - phy: qcom-qmp-combo: fix memleak on probe deferral
        - phy: qcom-qmp-usb: fix memleak on probe deferral
        - phy: qcom-qmp-combo: fix broken power on
        - phy: qcom-qmp-combo: fix runtime suspend
        - iio:adc:twl6030: Enable measurement of VAC
        - powerpc/imc-pmu: Revert nest_init_lock to being a mutex
        - fs/ntfs3: Validate attribute data and valid sizes
        - ovl: Use "buf" flexible array for memcpy() destination
        - fbdev: smscufx: fix error handling code in ufx_usb_probe
        - f2fs: fix to do sanity check on i_extra_isize in is_alive()
        - wifi: brcmfmac: Check the count value of channel spec to prevent out-of-
          bounds reads
        - gfs2: Cosmetic gfs2_dinode_{in,out} cleanup
        - gfs2: Always check inode size of inline inodes
        - bpf: Skip invalid kfunc call in backtrack_insn
        - ASoC: Intel: sof_es8336: Drop reference count of ACPI device after use
        - ASoC: Intel: avs: Implement PCI shutdown
        - bpf: Add missing btf_put to register_btf_id_dtor_kfuncs
        - arm64: dts: imx8mm-verdin: Do not power down eth-phy
        - vhost-scsi: unbreak any layout for response
        - skb: Do mix page pool and page referenced frags in GRO
        - net: wwan: t7xx: Fix Runtime PM initialization
        - fscache: Use wait_on_bit() to wait for the freeing of relinquished volume
        - drm/i915: Fix request ref counting during error capture & debugfs dump
        - drm/i915: Fix up locking around dumping requests lists
        - ALSA: firewire-motu: fix unreleased lock warning in hwdep device
        - sctp: do not check hb_timer.expires when resetting hb_timer
        - can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing
          tx_obj_num_coalesce_irq
        - rtc: sunplus: fix format string for printing resource
        - certs: Fix build error when PKCS#11 URI contains semicolon
        - hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap()
        - ARM: dts: imx7d-smegw01: Fix USB host over-current polarity
        - can: isotp: split tx timer into transmission and timeout
        - can: isotp: handle wait_event_interruptible() return values
        - iio: adc: xilinx-ams: fix devm_krealloc() return value check
        - iio: imx8qxp-adc: fix irq flood when call imx8qxp_adc_read_raw()
        - nvmem: brcm_nvram: Add check for kzalloc
        - nvmem: sunxi_sid: Always use 32-bit MMIO reads
        - Revert "mm: kmemleak: alloc gray object for reserved region with direct map"
        - mm: memcg: fix NULL pointer in mem_cgroup_track_foreign_dirty_slowpath()
        - usb: typec: ucsi: Don't attempt to resume the ports before they exist
        - usb: gadget: udc: do not clear gadget driver.bus
        - mm/uffd: fix pte marker when fork() without fork event
        - migrate: hugetlb: check for hugetlb shared PMD in node migration
        - drm/i915: Avoid potential vm use-after-free
        - nvmem: core: fix device node refcounting
        - powerpc/64s/radix: Fix crash with unaligned relocated kernel
        - powerpc/64s: Fix local irq disable when PMIs are disabled
        - btrfs: limit device extents to the device size
        - btrfs: zlib: zero-initialize zlib workspace
        - ALSA: hda/realtek: Add Positivo N14KP6-TG
        - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control()
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360
        - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9
        - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and
          trace_pipe_raw
        - of/address: Return an error when no valid dma-ranges are found
        - can: j1939: do not wait 250 ms if the same addr was already claimed
        - xfrm: compat: change expression for switch in xfrm_xlate64
        - IB/hfi1: Restore allocated resources on failed copyout
        - xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr()
        - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues
        - RDMA/irdma: Fix potential NULL-ptr-dereference
        - RDMA/usnic: use iommu_map_atomic() under spin_lock()
        - xfrm: fix bug with DSCP copy to v6 from v4 tunnel
        - net: phylink: move phy_device_free() to correctly release phy device
        - bonding: fix error checking in bond_debug_reregister()
        - net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY
        - ionic: clean interrupt before enabling queue to avoid credit race
        - uapi: add missing ip/ipv6 header dependencies for linux/stddef.h
        - ice: Do not use WQ_MEM_RECLAIM flag for workqueue
        - net: dsa: mt7530: don't change PVC_EG_TAG when CPU port becomes VLAN-aware
        - net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol
          802.1Q"
        - net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
        - net/mlx5: Bridge, fix ageing of peer FDB entries
        - net/mlx5e: IPoIB, Show unknown speed instead of error
        - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers
        - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer
        - net/mlx5: Serialize module cleanup with reload and remove
        - igc: Add ndo_tx_timeout support
        - rds: rds_rm_zerocopy_callback() use list_first_entry()
        - selftests: forwarding: lib: quote the sysctl values
        - ALSA: pci: lx6464es: fix a debug loop
        - riscv: stacktrace: Fix missing the first frame
        - ASoC: topology: Return -ENOMEM on memory allocation failure
        - pinctrl: mediatek: Fix the drive register definition of some Pins
        - pinctrl: aspeed: Fix confusing types in return value
        - pinctrl: single: fix potential NULL dereference
        - spi: dw: Fix wrong FIFO level setting for long xfers
        - pinctrl: intel: Restore the pins that used to be in Direct IRQ mode
        - cifs: Fix use-after-free in rdata->read_into_pages()
        - net: USB: Fix wrong-direction WARNING in plusb.c
        - mptcp: be careful on subflow status propagation on errors
        - btrfs: free device in btrfs_close_devices for a single device filesystem
        - usb: core: add quirk for Alcor Link AK9563 smartcard reader
        - usb: typec: altmodes/displayport: Fix probe pin assign check
        - clk: ingenic: jz4760: Update M/N/OD calculation algorithm
        - ceph: flush cap releases when the session is flushed
        - riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte
        - powerpc/64s/interrupt: Fix interrupt exit race with security mitigation
          switch
        - rtmutex: Ensure that the top waiter is always woken up
        - arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive
        - arm64: dts: meson-g12-common: Make mmc host controller interrupts level-
          sensitive
        - arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive
        - Fix page corruption caused by racy check in __free_pages
        - drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini
        - drm/i915: Initialize the obj flags for shmem objects
        - drm/i915: Fix VBT DSI DVO port handling
        - x86/speculation: Identify processors vulnerable to SMT RSB predictions
        - KVM: x86: Mitigate the cross-thread return address predictions bug
        - Documentation/hw-vuln: Add documentation for Cross-Thread Return Predictions
        - hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC
        - xfrm: annotate data-race around use_time
        - of: Make OF framebuffer device names unique
        - cpufreq: qcom-hw: Fix cpufreq_driver->get() for non-LMH systems
        - net: microchip: sparx5: fix PTP init/deinit not checking all ports
        - drm/virtio: exbuf->fence_fd unmodified on interrupted wait
        - ice: Fix disabling Rx VLAN filtering with port VLAN enabled
        - ice: switch: fix potential memleak in ice_add_adv_recipe()
        - net/mlx5e: Fix crash unsetting rx-vlan-filter in switchdev mode
        - txhash: fix sk->sk_txrehash default
        - selftests: Fix failing VXLAN VNI filtering test
        - arm64: dts: rockchip: fix input enable pinconf on rk3399
        - arm64: dts: rockchip: set sdmmc0 speed to sd-uhs-sdr50 on rock-3a
        - ASoC: tas5805m: rework to avoid scheduling while atomic.
        - ASoC: tas5805m: add missing page switch.
        - ASoC: fsl_sai: fix getting version from VERID
        - mptcp: do not wait for bare sockets' timeout
        - selftests: mptcp: allow more slack for slow test-case
        - selftests: mptcp: stop tests earlier
        - riscv: kprobe: Fixup misaligned load text
        - tracing: Fix TASK_COMM_LEN in trace event format file
        - drm/i915: Move fd_install after last use of fence
        - mptcp: fix locking for in-kernel listener creation
        - ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers
        - ASoC: Intel: sof_cs42l42: always set dpcm_capture for amplifiers
        - selftests/bpf: Verify copy_register_state() preserves parent/live fields
        - ALSA: hda: Do not unset preset when cleaning up codec
        - bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself
        - ASoC: cs42l56: fix DT probe
        - tools/virtio: fix the vringh test for virtio ring changes
        - net/rose: Fix to not accept on connected socket
        - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC
        - drm/nouveau/devinit/tu102-: wait for GFW_BOOT_PROGRESS == COMPLETED
        - net: sched: sch: Bounds check priority
        - s390/decompressor: specify __decompress() buf len to avoid overflow
        - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association
        - drm/amd/display: Properly handle additional cases where DCN is not supported
        - platform/x86: touchscreen_dmi: Add Chuwi Vi8 (CWI501) DMI match
        - nvmem: core: add error handling for dev_set_name
        - nvmem: core: fix cleanup after dev_set_name()
        - nvmem: core: fix registration vs use race
        - nvmem: core: fix return value
        - aio: fix mremap after fork null-deref
        - drm/amd/display: Fail atomic_check early on normalize_zpos error
        - tcp: Fix listen() regression in 5.15.88.
        - mmc: jz4740: Work around bug on JZ4760(B)
        - mmc: sdio: fix possible resource leaks in some error paths
        - mmc: mmc_spi: fix error handling in mmc_spi_probe()
        - ALSA: hda/conexant: add a new hda codec SN6180
        - ALSA: hda/realtek - fixed wrong gpio assigned
        - sched/psi: Fix use-after-free in ep_remove_wait_queue()
        - hugetlb: check for undefined shift on 32 bit architectures
        - of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem
        - net: Fix unwanted sign extension in netdev_stats_to_stats64()
        - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table"
        - ixgbe: allow to increase MTU to 3K with XDP enabled
        - i40e: add double of VLAN header when computing the max MTU
        - net: bgmac: fix BCM5358 support by setting correct flags
        - net: ethernet: ti: am65-cpsw: Add RX DMA Channel Teardown Quirk
        - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list
        - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions.
        - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
        - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set()
        - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence
        - bnxt_en: Fix mqprio and XDP ring checking logic
        - net: stmmac: Restrict warning on disabling DMA store and fwd mode
        - ixgbe: add double of VLAN header when computing the max MTU
        - ipv6: Fix datagram socket connection with DSCP.
        - ipv6: Fix tcp socket connection with DSCP.
        - nilfs2: fix underflow in second superblock position calculations
        - mm/filemap: fix page end in filemap_get_read_batch
        - drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list
        - net/sched: act_ctinfo: use percpu stats
        - i40e: Add checking for null for nlmsg_find_attr()
        - kvm: initialize all of the kvm_debugregs structure before sending it to
          userspace
        - alarmtimer: Prevent starvation by small intervals and SIG_IGN
        - ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak
        - net: sched: sch: Fix off by one in htb_activate_prios()
        - platform/x86/amd: pmc: add CONFIG_SERIO dependency
        - kasan: fix Oops due to missing calls to kasan_arch_is_ready()
        - fbdev: Fix invalid page access after closing deferred I/O devices
        - drm/vmwgfx: Stop accessing buffer objects which failed init
        - drm/vmwgfx: Do not drop the reference to the handle too soon
        - gpio: sim: fix a memory leak
        - coredump: Move dump_emit_page() to kill unused warning
        - drm/vc4: crtc: Increase setup cost in core clock calculation to handle
          extreme reduced blanking
        - ice: fix lost multicast packets in promisc mode
        - ice: xsk: Fix cleaning of XDP_TX frames
        - tracing: Make trace_define_field_ext() static
        - net: use a bounce buffer for copying skb->mark
        - igb: conditionalize I2C bit banging on external thermal sensor support
        - igb: Fix PPS input and output using 3rd and 4th SDP
    
      * cm32181 module error blocking suspend (LP: #1988346) // Kinetic update:
        upstream stable patchset 2023-04-06 (LP: #2015511)
        - iio: light: cm32181: Fix PM support on system with 2 I2C resources
    
      * kernel: fix __clear_user() inline assembly constraints (LP: #2013088)
        - s390/uaccess: add missing earlyclobber annotations to __clear_user()
    
      * expoline.o is packaged unconditionally for s390x (LP: #2013209)
        - [Packaging] Copy expoline.o only when produced by the build
    
      * Fix selftests/ftracetests/Meta-selftests (LP: #2006453)
        - selftests/ftrace: Fix bash specific "==" operator
    
      * No HDMI audio under 5.19.0-35 & -37 (regression from -32) (LP: #2009136)
        - ALSA: memalloc: Try dma_alloc_noncontiguous() at first
        - ALSA: memalloc: Drop special handling of GFP for CONTINUOUS allocation
        - ALSA: vx: Drop superfluous GFP setup
        - ALSA: pdaudiocf: Drop superfluous GFP setup
        - ASoC: Intel: sst: Switch to standard device pages
        - ALSA: memalloc: Workaround for Xen PV
    
      * Intel E810 NICs driver in causing hangs when booting and bonds configured
        (LP: #2004262)
        - ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
    
      * Kinetic update: upstream stable patchset 2023-04-04 (LP: #2015288)
        - memory: tegra: Remove clients SID override programming
        - memory: atmel-sdramc: Fix missing clk_disable_unprepare in
          atmel_ramc_probe()
        - memory: mvebu-devbus: Fix missing clk_disable_unprepare in
          mvebu_devbus_probe()
        - dmaengine: ti: k3-udma: Do conditional decrement of
          UDMA_CHAN_RT_PEER_BCNT_REG
        - arm64: dts: imx8mp-phycore-som: Remove invalid PMIC property
        - ARM: dts: imx6ul-pico-dwarf: Use 'clock-frequency'
        - ARM: dts: imx7d-pico: Use 'clock-frequency'
        - ARM: dts: imx6qdl-gw560x: Remove incorrect 'uart-has-rtscts'
        - arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux
        - ARM: imx: add missing of_node_put()
        - HID: intel_ish-hid: Add check for ishtp_dma_tx_map
        - arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity
        - soc: imx8m: Fix incorrect check for of_clk_get_by_name()
        - reset: uniphier-glue: Fix possible null-ptr-deref
        - EDAC/highbank: Fix memory leak in highbank_mc_probe()
        - firmware: arm_scmi: Harden shared memory access in fetch_response
        - firmware: arm_scmi: Harden shared memory access in fetch_notification
        - tomoyo: fix broken dependency on *.conf.default
        - RDMA/core: Fix ib block iterator counter overflow
        - IB/hfi1: Reject a zero-length user expected buffer
        - IB/hfi1: Reserve user expected TIDs
        - IB/hfi1: Fix expected receive setup error exit issues
        - IB/hfi1: Immediately remove invalid memory from hardware
        - IB/hfi1: Remove user expected buffer invalidate race
        - affs: initialize fsdata in affs_truncate()
        - PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe()
        - arm64: dts: qcom: msm8992: Don't use sfpb mutex
        - arm64: dts: qcom: msm8992-libra: Fix the memory map
        - phy: ti: fix Kconfig warning and operator precedence
        - NFSD: fix use-after-free in nfsd4_ssc_setup_dul()
        - ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60
        - amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent
        - amd-xgbe: Delay AN timeout during KR training
        - bpf: Fix pointer-leak due to insufficient speculative store bypass
          mitigation
        - phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in
          rockchip_usb2phy_power_on()
        - net: nfc: Fix use-after-free in local_cleanup()
        - net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs
        - net: enetc: avoid deadlock in enetc_tx_onestep_tstamp()
        - sch_htb: Avoid grafting on htb_destroy_class_offload when destroying htb
        - gpio: mxc: Protect GPIO irqchip RMW with bgpio spinlock
        - gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode
        - pinctrl: rockchip: fix reading pull type on rk3568
        - net: stmmac: Fix queue statistics reading
        - net/sched: sch_taprio: fix possible use-after-free
        - l2tp: Serialize access to sk_user_data with sk_callback_lock
        - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock
        - l2tp: convert l2tp_tunnel_list to idr
        - l2tp: close all race conditions in l2tp_tunnel_register()
        - net: usb: sr9700: Handle negative len
        - net: mdio: validate parameter addr in mdiobus_get_phy()
        - HID: check empty report_list in hid_validate_values()
        - HID: check empty report_list in bigben_probe()
        - net: stmmac: fix invalid call to mdiobus_get_phy()
        - pinctrl: rockchip: fix mux route data for rk3568
        - HID: revert CHERRY_MOUSE_000C quirk
        - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait
        - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request
        - Bluetooth: Fix possible deadlock in rfcomm_sk_state_change
        - net: ipa: disable ipa interrupt during suspend
        - net/mlx5: E-switch, Fix setting of reserved fields on
          MODIFY_SCHEDULING_ELEMENT
        - net: mlx5: eliminate anonymous module_init & module_exit
        - drm/panfrost: fix GENERIC_ATOMIC64 dependency
        - dmaengine: Fix double increment of client_count in dma_chan_get()
        - net: macb: fix PTP TX timestamp failure due to packet padding
        - virtio-net: correctly enable callback during start_xmit
        - l2tp: prevent lockdep issue in l2tp_tunnel_register()
        - HID: betop: check shape of output reports
        - cifs: fix potential deadlock in cache_refresh_path()
        - dmaengine: xilinx_dma: call of_node_put() when breaking out of
          for_each_child_of_node()
        - phy: phy-can-transceiver: Skip warning if no "max-bitrate"
        - drm/amd/display: fix issues with driver unload
        - nvme-pci: fix timeout request state check
        - tcp: avoid the lookup process failing to get sk in ehash table
        - ptdma: pt_core_execute_cmd() should use spinlock
        - device property: fix of node refcount leak in
          fwnode_graph_get_next_endpoint()
        - w1: fix deadloop in __w1_remove_master_device()
        - w1: fix WARNING after calling w1_process()
        - driver core: Fix test_async_probe_init saves device in wrong array
        - selftests/net: toeplitz: fix race on tpacket_v3 block close
        - net: dsa: microchip: ksz9477: port map correction in ALU table entry
          register
        - thermal/core: Remove duplicate information when an error occurs
        - thermal/core: Rename 'trips' to 'num_trips'
        - thermal: Validate new state in cur_state_store()
        - thermal/core: fix error code in __thermal_cooling_device_register()
        - thermal: core: call put_device() only after device_register() fails
        - net: stmmac: enable all safety features by default
        - tcp: fix rate_app_limited to default to 1
        - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace
        - cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist
        - kcsan: test: don't put the expect array on the stack
        - cpufreq: Add SM6375 to cpufreq-dt-platdev blocklist
        - ASoC: fsl_micfil: Correct the number of steps on SX controls
        - net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem
        - drm: Add orientation quirk for Lenovo ideapad D330-10IGL
        - s390/debug: add _ASM_S390_ prefix to header guard
        - s390: expicitly align _edata and _end symbols on page boundary
        - perf/x86/msr: Add Emerald Rapids
        - perf/x86/intel/uncore: Add Emerald Rapids
        - cpufreq: armada-37xx: stop using 0 as NULL pointer
        - ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC
        - ASoC: fsl-asoc-card: Fix naming of AC'97 CODEC widgets
        - spi: spidev: remove debug messages that access spidev->spi without locking
        - KVM: s390: interrupt: use READ_ONCE() before cmpxchg()
        - scsi: hisi_sas: Set a port invalid only if there are no devices attached
          when refreshing port id
        - r8152: add vendor/device ID pair for Microsoft Devkit
        - platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD
        - platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK
        - lockref: stop doing cpu_relax in the cmpxchg loop
        - firmware: coreboot: Check size of table entry and use flex-array
        - drm/i915: Remove unused variable
        - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
        - panic: Separate sysctl logic from CONFIG_SMP
        - exit: Put an upper limit on how often we can oops
        - exit: Expose "oops_count" to sysfs
        - exit: Allow oops_limit to be disabled
        - panic: Consolidate open-coded panic_on_warn checks
        - panic: Introduce warn_limit
        - panic: Expose "warn_count" to sysfs
        - docs: Fix path paste-o for /sys/kernel/warn_count
        - exit: Use READ_ONCE() for all oops/warn limit reads
        - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed
        - drm/amdgpu: complete gfxoff allow signal during suspend without delay
        - scsi: hpsa: Fix allocation size for scsi_host_alloc()
        - module: Don't wait for GOING modules
        - tracing: Make sure trace_printk() can output as soon as it can be used
        - trace_events_hist: add check for return value of 'create_hist_field'
        - ftrace/scripts: Update the instructions for ftrace-bisect.sh
        - cifs: Fix oops due to uncleared server->smbd_conn in reconnect
        - i2c: mv64xxx: Remove shutdown method from driver
        - i2c: mv64xxx: Add atomic_xfer method to driver
        - ksmbd: add max connections parameter
        - ksmbd: do not sign response to session request for guest login
        - ksmbd: downgrade ndr version error message to debug
        - ksmbd: limit pdu length size according to connection status
        - KVM: x86/vmx: Do not skip segment attributes if unusable bit is set
        - KVM: arm64: GICv4.1: Fix race with doorbell on VPE activation/deactivation
        - thermal: intel: int340x: Protect trip temperature from concurrent updates
        - ipv6: fix reachability confirmation with proxy_ndp
        - ARM: 9280/1: mm: fix warning on phys_addr_t to void pointer assignment
        - EDAC/device: Respect any driver-supplied workqueue polling value
        - EDAC/qcom: Do not pass llcc_driv_data as edac_device_ctl_info's pvt_info
        - net: mana: Fix IRQ name - add PCI and queue number
        - scsi: ufs: core: Fix devfreq deadlocks
        - i2c: designware: use casting of u64 in clock multiplication to avoid
          overflow
        - netlink: prevent potential spectre v1 gadgets
        - net: fix UaF in netns ops registration error path
        - drm/i915/selftest: fix intel_selftest_modify_policy argument types
        - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection
        - netfilter: nft_set_rbtree: skip elements in transaction from garbage
          collection
        - netlink: annotate data races around nlk->portid
        - netlink: annotate data races around dst_portid and dst_group
        - netlink: annotate data races around sk_state
        - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert()
        - ipv4: prevent potential spectre v1 gadget in fib_metrics_match()
        - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE
        - netrom: Fix use-after-free of a listening socket.
        - net/sched: sch_taprio: do not schedule in taprio_reset()
        - sctp: fail if no bound addresses can be used for a given scope
        - riscv/kprobe: Fix instruction simulation of JALR
        - nvme: fix passthrough csi check
        - gpio: mxc: Unlock on error path in mxc_flip_edge()
        - net: ravb: Fix lack of register setting after system resumed for Gen3
        - net: ravb: Fix possible hang if RIS2_QFF1 happen
        - net: mctp: mark socks as dead on unhash, prevent re-add
        - thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type()
        - net/tg3: resolve deadlock in tg3_reset_task() during EEH
        - net: mdio-mux-meson-g12a: force internal PHY off on mux switch
        - treewide: fix up files incorrectly marked executable
        - tools: gpio: fix -c option of gpio-event-mon
        - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI
          mode"
        - x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL
        - netfilter: conntrack: unify established states for SCTP paths
        - perf/x86/amd: fix potential integer overflow on shift of a int
        - dmaengine: qcom: gpi: Set link_rx bit on GO TRE for rx operation
        - soc: imx: imx8mp-blk-ctrl: enable global pixclk with HDMI_TX_PHY PD
        - arm64: dts: verdin-imx8mm: fix dahlia audio playback
        - arm64: dts: verdin-imx8mm: fix dev board audio playback
        - soc: imx: imx8mp-blk-ctrl: don't set power device name
        - arm64: dts: imx8mp: Fix missing GPC Interrupt
        - arm64: dts: imx8mp: Fix power-domain typo
        - reset: ti-sci: honor TI_SCI_PROTOCOL setting when not COMPILE_TEST
        - firmware: arm_scmi: Fix virtio channels cleanup on shutdown
        - interconnect: qcom: msm8996: Provide UFS clocks to A2NoC
        - interconnect: qcom: msm8996: Fix regmap max_register values
        - RDMA/rxe: Fix inaccurate constants in rxe_type_info
        - RDMA/rxe: Prevent faulty rkey generation
        - drm/msm/gpu: Fix potential double-free
        - bpf: hash map, avoid deadlock with suitable hash mask
        - net: lan966x: add missing fwnode_handle_put() for ports node
        - block/rnbd-clt: fix wrong max ID in ida_alloc_max
        - usb: ucsi: Ensure connector delayed work items are flushed
        - netfilter: conntrack: handle tcp challenge acks during connection reuse
        - net/mlx5e: Avoid false lock dependency warning on tc_ht even more
        - net/mlx5e: Set decap action based on attr for sample
        - dmaengine: tegra: Fix memory leak in terminate_all()
        - net: sched: gred: prevent races when adding offloads to stats
        - usb: dwc3: fix extcon dependency
        - bnxt: Do not read past the end of test names
        - btrfs: zoned: enable metadata over-commit for non-ZNS setup
        - vfio/type1: Respect IOMMU reserved regions in vfio_test_domain_fgsp()
        - kvm/vfio: Fix potential deadlock on vfio group_lock
        - ftrace: Export ftrace_free_filter() to modules
        - riscv: fix -Wundef warning for CONFIG_RISCV_BOOT_SPINWAIT
        - regulator: dt-bindings: samsung,s2mps14: add lost samsung,ext-control-gpios
        - i2c: designware: Fix unbalanced suspended flag
        - iavf: schedule watchdog immediately when changing primary MAC
        - tracing/osnoise: Use built-in RCU list checking
        - gpio: ep93xx: Fix port F hwirq numbers in handler
        - net: mctp: add an explicit reference from a mctp_sk_key to sock
        - net: mctp: move expiry timer delete to unhash
        - net: mctp: hold key reference when looking up a general key
        - riscv: Move call to init_cpu_topology() to later initialization stage
        - Partially revert "perf/arm-cmn: Optimise DTC counter accesses"
        - x86/sev: Add SEV-SNP guest feature negotiation support
        - acpi: Fix suspend with Xen PV
    
      * CVE-2023-1075
        - net/tls: tls_is_tx_ready() checked list_entry
    
      * devlink_port_split from ubuntu_kernel_selftests.net fails on hirsute
        (KeyError: 'flavour') (LP: #1937133)
        - selftests: net: devlink_port_split.py: skip test if no suitable device
          available
    
      * Connection timeout due to conntrack limits (LP: #2011616)
        - netfilter: conntrack: adopt safer max chain length
    
      * Kinetic update: upstream stable patchset 2023-03-27 (LP: #2012977)
        - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS
        - pNFS/filelayout: Fix coalescing test for single DS
        - tools/virtio: initialize spinlocks in vring_test.c
        - virtio_pci: modify ENOENT to EINVAL
        - vduse: Validate vq_num in vduse_validate_config()
        - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats
        - r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down()
        - RDMA/srp: Move large values to a new enum for gcc13
        - btrfs: always report error in run_one_delayed_ref()
        - x86/asm: Fix an assembler warning with current binutils
        - f2fs: let's avoid panic if extent_tree is not created
        - perf/x86/rapl: Treat Tigerlake like Icelake
        - fbdev: omapfb: avoid stack overflow warning
        - Bluetooth: hci_qca: Fix driver shutdown on closed serdev
        - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices
        - wifi: mac80211: sdata can be NULL during AMPDU start
        - Add exception protection processing for vd in axi_chan_handle_err function
        - zonefs: Detect append writes at invalid locations
        - nilfs2: fix general protection fault in nilfs_btree_insert()
        - efi: fix userspace infinite retry read efivars after EFI runtime services
          page fault
        - ALSA: hda/realtek: fix mute/micmute LEDs don't work for a HP platform
        - hugetlb: unshare some PMDs when splitting VMAs
        - io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL
        - eventpoll: add EPOLL_URING_WAKE poll wakeup flag
        - eventfd: provide a eventfd_signal_mask() helper
        - xhci-pci: set the dma max_seg_size
        - usb: xhci: Check endpoint is valid before dereferencing it
        - xhci: Fix null pointer dereference when host dies
        - xhci: Add update_hub_device override for PCI xHCI hosts
        - xhci: Add a flag to disable USB3 lpm on a xhci root port level.
        - usb: acpi: add helper to check port lpm capability using acpi _DSM
        - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables
        - prlimit: do_prlimit needs to have a speculation check
        - USB: serial: option: add Quectel EM05-G (GR) modem
        - USB: serial: option: add Quectel EM05-G (CS) modem
        - USB: serial: option: add Quectel EM05-G (RS) modem
        - USB: serial: option: add Quectel EC200U modem
        - USB: serial: option: add Quectel EM05CN (SG) modem
        - USB: serial: option: add Quectel EM05CN modem
        - staging: vchiq_arm: fix enum vchiq_status return types
        - USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100
        - misc: fastrpc: Don't remove map on creater_process and device_release
        - misc: fastrpc: Fix use-after-free race condition for maps
        - usb: core: hub: disable autosuspend for TI TUSB8041
        - comedi: adv_pci1760: Fix PWM instruction handling
        - ACPI: PRM: Check whether EFI runtime is available
        - mmc: sunxi-mmc: Fix clock refcount imbalance during unbind
        - mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting
        - btrfs: do not abort transaction on failure to write log tree when syncing
          log
        - btrfs: fix race between quota rescan and disable leading to NULL pointer
          deref
        - cifs: do not include page data when checking signature
        - thunderbolt: Use correct function to calculate maximum USB3 link rate
        - riscv: dts: sifive: fu740: fix size of pcie 32bit memory
        - bpf: restore the ebpf program ID for BPF_AUDIT_UNLOAD and
          PERF_BPF_EVENT_PROG_UNLOAD
        - tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer
        - tty: fix possible null-ptr-defer in spk_ttyio_release
        - USB: serial: cp210x: add SCALANCE LPE-9000 device id
        - usb: cdns3: remove fetched trb from cache before dequeuing
        - usb: host: ehci-fsl: Fix module alias
        - usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail
        - usb: typec: altmodes/displayport: Add pin assignment helper
        - usb: typec: altmodes/displayport: Fix pin assignment calculation
        - usb: gadget: g_webcam: Send color matching descriptor per frame
        - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()
        - usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210
        - dt-bindings: phy: g12a-usb2-phy: fix compatible string documentation
        - dt-bindings: phy: g12a-usb3-pcie-phy: fix compatible string documentation
        - serial: pch_uart: Pass correct sg to dma_unmap_sg()
        - dmaengine: lgm: Move DT parsing after initialization
        - dmaengine: tegra210-adma: fix global intr clear
        - dmaengine: idxd: Let probe fail when workqueue cannot be enabled
        - serial: amba-pl011: fix high priority character transmission in rs486 mode
        - serial: atmel: fix incorrect baudrate setup
        - gsmi: fix null-deref in gsmi_get_variable
        - mei: me: add meteor lake point M DID
        - drm/i915: re-disable RC6p on Sandy Bridge
        - drm/i915/display: Check source height is > 0
        - drm/amd/display: Fix set scaling doesn's work
        - drm/amd/display: Calculate output_color_space after pixel encoding
          adjustment
        - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix
        - fs/ntfs3: Fix attr_punch_hole() null pointer derenference
        - arm64: efi: Execute runtime services from a dedicated stack
        - efi: rt-wrapper: Add missing include
        - x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN
        - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work()
        - block: mq-deadline: Rename deadline_is_seq_writes()
        - Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()"
        - soc: qcom: apr: Make qcom,protection-domain optional again
        - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma
        - serial: stm32: Merge hard IRQ and threaded IRQ handling into single IRQ
          handler
        - misc: fastrpc: Fix use-after-free and race in fastrpc_map_find
        - btrfs: fix missing error handling when logging directory items
        - thunderbolt: Disable XDomain lane 1 only in software connection manager
        - thunderbolt: Do not report errors if on-board retimers are found
        - thunderbolt: Do not call PM runtime functions in tb_retimer_scan()
        - mptcp: explicitly specify sock family at subflow creation time
        - mptcp: netlink: respect v4/v6-only sockets
        - usb: musb: fix error return code in omap2430_probe()
        - USB: gadget: Add ID numbers to configfs-gadget driver names
        - arm64: dts: imx8mp: correct usb clocks
        - dmaengine: idxd: Prevent use after free on completion memory
        - dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable
        - mei: bus: fix unlink on bus in error path
        - VMCI: Use threaded irqs instead of tasklets
        - ARM: omap1: fix !ARCH_OMAP1_ANY link failures
        - drm/amdgpu: Correct the power calcultion for Renior/Cezanne.
        - drm/i915: Allow switching away via vga-switcheroo if uninitialized
        - octeontx2-pf: Avoid use of GFP_KERNEL in atomic context
        - octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt
    
      * Kinetic update: upstream stable patchset 2023-03-21 (LP: #2012438)
        - ALSA: control-led: use strscpy in set_led_id()
        - ALSA: hda/realtek - Turn on power early
        - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx
        - KVM: arm64: Fix S1PTW handling on RO memslots
        - KVM: arm64: nvhe: Fix build with profile optimization
        - selftests: kvm: Fix a compile error in selftests/kvm/rseq_test.c
        - efi: tpm: Avoid READ_ONCE() for accessing the event log
        - docs: Fix the docs build with Sphinx 6.0
        - net: stmmac: add aux timestamps fifo clearance wait
        - perf auxtrace: Fix address filter duplicate symbol selection
        - s390/kexec: fix ipl report address for kdump
        - ASoC: qcom: lpass-cpu: Fix fallback SD line index handling
        - s390/cpum_sf: add READ_ONCE() semantics to compare and swap loops
        - s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple()
        - drm/virtio: Fix GEM handle creation UAF
        - drm/i915/gt: Reset twice
        - cifs: Fix uninitialized memory read for smb311 posix symlink create
        - platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present
        - platform/surface: aggregator: Ignore command messages not intended for us
        - platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting
        - dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint
        - drm/msm/adreno: Make adreno quirks not overwrite each other
        - dt-bindings: msm: dsi-controller-main: Fix power-domain constraint
        - dt-bindings: msm: dsi-controller-main: Fix description of core clock
        - dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode
        - platform/x86: ideapad-laptop: Add Legion 5 15ARH05 DMI id to
          set_fn_lock_led_list[]
        - drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux
          transfer
        - dt-bindings: msm/dsi: Don't require vdds-supply on 10nm PHY
        - dt-bindings: msm/dsi: Don't require vcca-supply on 14nm PHY
        - platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during
          probe
        - ixgbe: fix pci device refcount leak
        - ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
        - usb: ulpi: defer ulpi_register on ulpi_read_id timeout
        - iommu/iova: Fix alloc iova overflows issue
        - iommu/mediatek-v1: Fix an error handling path in mtk_iommu_v1_probe()
        - sched/core: Fix use-after-free bug in dup_user_cpus_ptr()
        - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create()
          function.
        - powerpc/imc-pmu: Fix use of mutex in IRQs disabled section
        - x86/boot: Avoid using Intel mnemonics in AT&T syntax asm
        - EDAC/device: Fix period calculation in edac_device_reset_delay_period()
        - x86/resctrl: Fix task CLOSID/RMID update race
        - regulator: da9211: Use irq handler when ready
        - scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile
        - scsi: ufs: core: WLUN suspend SSU/enter hibern8 fail recovery
        - ASoC: wm8904: fix wrong outputs volume after power reactivation
        - ALSA: usb-audio: Make sure to stop endpoints before closing EPs
        - ALSA: usb-audio: Relax hw constraints for implicit fb sync
        - tipc: fix unexpected link reset due to discovery messages
        - octeontx2-af: Fix LMAC config in cgx_lmac_rx_tx_enable
        - hvc/xen: lock console list traversal
        - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()
        - af_unix: selftest: Fix the size of the parameter to connect()
        - tools/nolibc: restore mips branch ordering in the _start block
        - tools/nolibc: fix the O_* fcntl/open macro definitions for riscv
        - net/sched: act_mpls: Fix warning during failed attribute validation
        - net/mlx5: Fix ptp max frequency adjustment range
        - net/mlx5e: Don't support encap rules with gbp option
        - perf build: Properly guard libbpf includes
        - igc: Fix PPS delta between two synchronized end-points
        - platform/surface: aggregator: Add missing call to ssam_request_sync_free()
        - KVM: x86: Do not return host topology information from
          KVM_GET_SUPPORTED_CPUID
        - arm64: atomics: remove LL/SC trampolines
        - arm64: cmpxchg_double*: hazard against entire exchange variable
        - efi: fix NULL-deref in init error path
        - io_uring/io-wq: free worker if task_work creation is canceled
        - io_uring/io-wq: only free worker if it was allocated for creation
        - Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout"
        - pinctrl: amd: Add dynamic debugging for active GPIOs
        - arm64: mte: Fix double-freeing of the temporary tag storage during coredump
        - elfcore: Add a cprm parameter to elf_core_extra_{phdrs,data_size}
        - cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering
        - drm/i915: Reserve enough fence slot for i915_vma_unbind_async
        - drm/i915: Fix potential context UAFs
        - cifs: do not query ifaces on smb1 mounts
        - ASoC: rt9120: Make dev PM runtime bind AsoC component PM
        - platform/x86: int3472/discrete: Ensure the clk/power enable pins are in
          output mode
        - platform/x86: asus-wmi: Don't load fan curves without fan
        - drm/msm: another fix for the headless Adreno GPU
        - arm64/signal: Always allocate SVE signal frames on SME only systems
        - arm64/signal: Always accept SVE signal frames on SME only systems
        - arm64/mm: add pud_user_exec() check in pud_user_accessible_page()
        - arm64: ptrace: Use ARM64_SME to guard the SME register enumerations
        - arm64/mm: fix incorrect file_map_count for invalid pmd
        - iavf/iavf_main: actually log ->src mask when talking about it
        - x86/pat: Fix pat_x_mtrr_type() for MTRR disabled case
        - scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM
        - ASoC: Intel: fix sof-nau8825 link failure
        - drm/msm/dpu: Fix some kernel-doc comments
        - drm/msm/dpu: Fix memory leak in msm_mdss_parse_data_bus_icc_path
        - mtd: cfi: allow building spi-intel standalone
        - stmmac: dwmac-mediatek: remove the dwmac_fix_mac_speed
        - sched/core: Fix arch_scale_freq_tick() on tickless systems
        - net/mlx5: check attr pointer validity before dereferencing it
        - net/mlx5e: TC, Keep mod hdr actions after mod hdr alloc
        - net/mlx5: Fix command stats access after free
        - net/mlx5e: Verify dev is present for fix features ndo
        - net/mlx5e: IPoIB, Block queue count configuration when sub interfaces are
          present
        - net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent
        - net/mlx5e: IPoIB, Fix child PKEY interface stats on rx path
        - octeontx2-pf: Fix resource leakage in VF driver unbind
        - net: lan966x: check for ptp to be enabled in lan966x_ptp_deinit()
        - net: hns3: fix wrong use of rss size during VF rss config
        - bnxt: make sure we return pages to the pool
        - platform/x86/amd: Fix refcount leak in amd_pmc_probe
    
      * Kinetic update: upstream stable patchset 2023-03-20 (LP: #2012307)
        - parisc: Align parisc MADV_XXX constants with all other architectures
        - x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate()
        - x86/fpu: Add a pkru argument to copy_uabi_from_kernel_to_xstate().
        - x86/fpu: Add a pkru argument to copy_uabi_to_xstate()
        - x86/fpu: Allow PKRU to be (once again) written by ptrace.
        - x86/fpu: Emulate XRSTOR's behavior if the xfeatures PKRU bit is not set
        - selftests/vm/pkeys: Add a regression test for setting PKRU through ptrace
        - serial: fixup backport of "serial: Deassert Transmit Enable on probe in
          driver-specific way"
        - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list
        - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254
        - Revert "SUNRPC: Use RMW bitops in single-threaded hot paths"
        - ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle
    
      * Kinetic update: upstream stable patchset 2023-03-06 (LP: #2009546)
        - usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init
        - cifs: fix oops during encryption
        - nvme-pci: fix doorbell buffer value endianness
        - nvme-pci: fix mempool alloc size
        - nvme-pci: fix page size checks
        - ACPI: resource: do IRQ override on LENOVO IdeaPad
        - ACPI: resource: do IRQ override on XMG Core 15
        - ACPI: resource: do IRQ override on Lenovo 14ALC7
        - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq
        - ata: ahci: Fix PCS quirk application for suspend
        - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition
        - nvmet: don't defer passthrough commands with trivial effects to the
          workqueue
        - fs/ntfs3: Validate BOOT record_size
        - fs/ntfs3: Add overflow check for attribute size
        - fs/ntfs3: Validate data run offset
        - fs/ntfs3: Add null pointer check to attr_load_runs_vcn
        - fs/ntfs3: Fix memory leak on ntfs_fill_super() error path
        - fs/ntfs3: Add null pointer check for inode operations
        - fs/ntfs3: Validate attribute name offset
        - fs/ntfs3: Validate buffer length while parsing index
        - fs/ntfs3: Validate resident attribute name
        - fs/ntfs3: Fix slab-out-of-bounds read in run_unpack
        - soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15
        - fs/ntfs3: Validate index root when initialize NTFS security
        - fs/ntfs3: Use __GFP_NOWARN allocation at wnd_init()
        - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_fill_super()
        - fs/ntfs3: Delete duplicate condition in ntfs_read_mft()
        - fs/ntfs3: Fix slab-out-of-bounds in r_page
        - objtool: Fix SEGFAULT
        - powerpc/rtas: avoid device tree lookups in rtas_os_term()
        - powerpc/rtas: avoid scheduling in rtas_os_term()
        - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint
        - HID: plantronics: Additional PIDs for double volume key presses quirk
        - pstore: Properly assign mem_type property
        - pstore/zone: Use GFP_ATOMIC to allocate zone buffer
        - hfsplus: fix bug causing custom uid and gid being unable to be assigned with
          mount
        - binfmt: Fix error return code in load_elf_fdpic_binary()
        - ovl: Use ovl mounter's fsuid and fsgid in ovl_link()
        - ALSA: line6: correct midi status byte when receiving data from podxt
        - ALSA: line6: fix stack overflow in line6_midi_transmit
        - pnode: terminate at peers of source
        - mfd: mt6360: Add bounds checking in Regmap read/write call-backs
        - md: fix a crash in mempool_free
        - mm, compaction: fix fast_isolate_around() to stay within boundaries
        - f2fs: should put a page when checking the summary info
        - f2fs: allow to read node block after shutdown
        - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING
        - tpm: acpi: Call acpi_put_table() to fix memory leak
        - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak
        - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak
        - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails
        - kcsan: Instrument memcpy/memset/memmove with newer Clang
        - media: stv0288: use explicitly signed char
        - soc: qcom: Select REMAP_MMIO for LLCC driver
        - kest.pl: Fix grub2 menu handling for rebooting
        - ktest.pl minconfig: Unset configs instead of just removing them
        - jbd2: use the correct print format
        - perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D
        - perf/x86/intel/uncore: Clear attr_update properly
        - arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive strength
        - mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K
        - btrfs: fix resolving backrefs for inline extent followed by prealloc
        - ARM: ux500: do not directly dereference __iomem
        - arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength
        - selftests: Use optional USERCFLAGS and USERLDFLAGS
        - PM/devfreq: governor: Add a private governor_data for governor
        - cpufreq: Init completion before kobject_init_and_add()
        - ALSA: patch_realtek: Fix Dell Inspiron Plus 16
        - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops
        - fs: dlm: fix sock release if listen fails
        - fs: dlm: retry accept() until -EAGAIN or error returns
        - mptcp: remove MPTCP 'ifdef' in TCP SYN cookies
        - dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort
        - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata
        - dm thin: Use last transaction's pmd->root when commit failed
        - dm thin: resume even if in FAIL mode
        - dm thin: Fix UAF in run_timer_softirq()
        - dm integrity: Fix UAF in dm_integrity_dtr()
        - dm clone: Fix UAF in clone_dtr()
        - dm cache: Fix UAF in destroy()
        - dm cache: set needs_check flag after aborting metadata
        - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx'
        - perf/core: Call LSM hook after copying perf_event_attr
        - of/kexec: Fix reading 32-bit "linux,initrd-{start,end}" values
        - KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
        - KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails
        - KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
        - x86/microcode/intel: Do not retry microcode reloading on the APs
        - ftrace/x86: Add back ftrace_expected for ftrace bug reports
        - x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK
        - x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
        - tracing: Fix race where eprobes can be called before the event
        - tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE
        - tracing/hist: Fix wrong return value in parse_action_params()
        - tracing/probes: Handle system names with hyphens
        - tracing: Fix infinite loop in tracing_read_pipe on overflowed
          print_trace_line
        - staging: media: tegra-video: fix chan->mipi value on error
        - staging: media: tegra-video: fix device_node use after free
        - ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
        - media: dvb-core: Fix double free in dvb_register_device()
        - cifs: fix confusing debug message
        - cifs: fix missing display of three mount options
        - rtc: ds1347: fix value written to century register
        - block: mq-deadline: Do not break sequential write streams to zoned HDDs
        - md/bitmap: Fix bitmap chunk size overflow issues
        - efi: Add iMac Pro 2017 to uefi skip cert quirk
        - wifi: wilc1000: sdio: fix module autoloading
        - ASoC: jz4740-i2s: Handle independent FIFO flush bits
        - ipu3-imgu: Fix NULL pointer dereference in imgu_subdev_set_selection()
        - ipmi: fix long wait in unload when IPMI disconnect
        - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type()
        - ima: Fix a potential NULL pointer access in ima_restore_measurement_list
        - ipmi: fix use after free in _ipmi_destroy_user()
        - PCI: Fix pci_device_is_present() for VFs by checking PF
        - PCI/sysfs: Fix double free in error path
        - riscv: stacktrace: Fixup ftrace_graph_ret_addr retp argument
        - riscv: mm: notify remote harts about mmu cache updates
        - crypto: n2 - add missing hash statesize
        - driver core: Fix bus_type.match() error handling in __driver_attach()
        - phy: qcom-qmp-combo: fix sc8180x reset
        - iommu/amd: Fix ivrs_acpihid cmdline parsing code
        - remoteproc: core: Do pm_relax when in RPROC_OFFLINE state
        - parisc: led: Fix potential null-ptr-deref in start_task()
        - device_cgroup: Roll back to original exceptions after copy failure
        - drm/connector: send hotplug uevent on connector cleanup
        - drm/i915/dsi: fix VBT send packet port selection for dual link DSI
        - drm/ingenic: Fix missing platform_driver_unregister() call in
          ingenic_drm_init()
        - ext4: silence the warning when evicting inode with dioread_nolock
        - ext4: add inode table check in __ext4_get_inode_loc to aovid possible
          infinite loop
        - ext4: remove trailing newline from ext4_msg() message
        - fs: ext4: initialize fsdata in pagecache_write()
        - ext4: fix use-after-free in ext4_orphan_cleanup
        - ext4: fix undefined behavior in bit shift for ext4_check_flag_values
        - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
        - ext4: add helper to check quota inums
        - ext4: fix bug_on in __es_tree_search caused by bad quota inode
        - ext4: fix reserved cluster accounting in __es_remove_extent()
        - ext4: check and assert if marking an no_delete evicting inode dirty
        - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode
        - ext4: fix leaking uninitialized memory in fast-commit journal
        - ext4: fix uninititialized value in 'ext4_evict_inode'
        - ext4: init quota for 'old.inode' in 'ext4_rename'
        - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline
        - ext4: fix error code return to user-space in ext4_get_branch()
        - ext4: avoid BUG_ON when creating xattrs
        - ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
        - ext4: fix inode leak in ext4_xattr_inode_create() on an error path
        - ext4: initialize quota before expanding inode in setproject ioctl
        - ext4: avoid unaccounted block allocation when expanding inode
        - ext4: allocate extended attribute value in vmalloc area
        - drm/amdgpu: handle polaris10/11 overlap asics (v2)
        - block: mq-deadline: Fix dd_finish_request() for zoned devices
        - tracing: Fix issue of missing one synthetic field
        - ext4: use ext4_debug() instead of jbd_debug()
        - ext4: introduce EXT4_FC_TAG_BASE_LEN helper
        - ext4: factor out ext4_fc_get_tl()
        - ext4: fix potential out of bound read in ext4_fc_replay_scan()
        - ext4: disable fast-commit of encrypted dir operations
        - ext4: don't set up encryption key during jbd2 transaction
        - ext4: add missing validation of fast-commit record lengths
        - ext4: fix unaligned memory access in ext4_fc_reserve_space()
        - ext4: fix off-by-one errors in fast-commit block filling
        - ARM: renumber bits related to _TIF_WORK_MASK
        - phy: qcom-qmp-combo: fix out-of-bounds clock access
        - btrfs: replace strncpy() with strscpy()
        - btrfs: fix extent map use-after-free when handling missing device in
          read_one_chunk
        - x86/MCE/AMD: Clear DFR errors found in THR handler
        - media: s5p-mfc: Fix to handle reference queue during finishing
        - media: s5p-mfc: Clear workbit to handle error condition
        - media: s5p-mfc: Fix in register read and write for H264
        - perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor
        - perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged
          data
        - ravb: Fix "failed to switch device to config mode" message during unbind
        - ext4: goto right label 'failed_mount3a'
        - ext4: correct inconsistent error msg in nojournal mode
        - mbcache: automatically delete entries from cache on freeing
        - ext4: fix deadlock due to mbcache entry corruption
        - SUNRPC: ensure the matching upcall is in-flight upon downcall
        - btrfs: fix an error handling path in btrfs_defrag_leaves()
        - bpf: pull before calling skb_postpull_rcsum()
        - drm/panfrost: Fix GEM handle creation ref-counting
        - netfilter: nf_tables: consolidate set description
        - netfilter: nf_tables: add function to create set stateful expressions
        - netfilter: nf_tables: perform type checking for existing sets
        - vmxnet3: correctly report csum_level for encapsulated packet
        - netfilter: nf_tables: honor set timeout and garbage collection updates
        - veth: Fix race with AF_XDP exposing old or uninitialized descriptors
        - nfsd: shut down the NFSv4 state objects before the filecache
        - net: hns3: add interrupts re-initialization while doing VF FLR
        - net: hns3: fix miss L3E checking for rx packet
        - net: hns3: fix VF promisc mode not update when mac table full
        - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure
        - net: dsa: mv88e6xxx: depend on PTP conditionally
        - nfc: Fix potential resource leaks
        - vdpa_sim: fix possible memory leak in vdpasim_net_init() and
          vdpasim_blk_init()
        - vhost/vsock: Fix error handling in vhost_vsock_init()
        - vringh: fix range used in iotlb_translate()
        - vhost: fix range used in translate_desc()
        - vdpa_sim: fix vringh initialization in vdpasim_queue_ready()
        - net/mlx5: E-Switch, properly handle ingress tagged packets on VST
        - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path
        - net/mlx5: Avoid recovery in probe flows
        - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default
        - net/mlx5e: Always clear dest encap in neigh-update-del
        - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation
        - net: amd-xgbe: add missed tasklet_kill
        - net: ena: Fix toeplitz initial hash value
        - net: ena: Don't register memory info on XDP exchange
        - net: ena: Account for the number of processed bytes in XDP
        - net: ena: Use bitmask to indicate packet redirection
        - net: ena: Fix rx_copybreak value update
        - net: ena: Set default value for RX interrupt moderation
        - net: ena: Update NUMA TPH hint register upon NUMA node update
        - net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe
        - RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
        - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC
        - drm/meson: Reduce the FIFO lines held when AFBC is not used
        - filelock: new helper: vfs_inode_has_locks
        - ceph: switch to vfs_inode_has_locks() to fix file lock bug
        - gpio: sifive: Fix refcount leak in sifive_gpio_probe
        - net: sched: atm: dont intepret cls results when asked to drop
        - net: sched: cbq: dont intepret cls results when asked to drop
        - net: sparx5: Fix reading of the MAC address
        - netfilter: ipset: fix hash:net,port,net hang with /0 subnet
        - netfilter: ipset: Rework long task execution when adding/deleting entries
        - perf tools: Fix resources leak in perf_data__open_dir()
        - drm/imx: ipuv3-plane: Fix overlay plane width
        - fs/ntfs3: don't hold ni_lock when calling truncate_setsize()
        - drivers/net/bonding/bond_3ad: return when there's no aggregator
        - octeontx2-pf: Fix lmtst ID used in aura free
        - usb: rndis_host: Secure rndis_query check against int overflow
        - perf stat: Fix handling of --for-each-cgroup with --bpf-counters to match
          non BPF mode
        - drm/i915: unpin on error in intel_vgpu_shadow_mm_pin()
        - caif: fix memory leak in cfctrl_linkup_request()
        - udf: Fix extension of the last extent in the file
        - ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet
        - nvme: fix multipath crash caused by flush request when blktrace is enabled
        - io_uring: check for valid register opcode earlier
        - nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it
        - nvme: also return I/O command effects from nvme_command_effects
        - btrfs: check superblock to ensure the fs was not modified at thaw time
        - x86/kexec: Fix double-free of elf header buffer
        - nfsd: fix handling of readdir in v4root vs. mount upcall timeout
        - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB
        - block: don't allow splitting of a REQ_NOWAIT bio
        - io_uring: fix CQ waiting timeout handling
        - thermal: int340x: Add missing attribute for data rate base
        - riscv: uaccess: fix type of 0 variable on error in get_user()
        - riscv, kprobes: Stricter c.jr/c.jalr decoding
        - drm/i915/gvt: fix gvt debugfs destroy
        - drm/i915/gvt: fix vgpu debugfs clean in remove
        - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
        - ksmbd: fix infinite loop in ksmbd_conn_handler_loop()
        - ksmbd: check nt_len to be at least CIFS_ENCPWD_SIZE in
          ksmbd_decode_ntlmssp_auth_blob
        - Revert "ACPI: PM: Add support for upcoming AMD uPEP HID AMDI007"
        - mptcp: dedicated request sock for subflow in v6
        - mptcp: use proper req destructor for IPv6
        - ext4: don't allow journal inode to have encrypt flag
        - btrfs: make thaw time super block check to also verify checksum
        - mbcache: Avoid nesting of cache->c_list_lock under bit locks
        - efi: random: combine bootloader provided RNG seed with RNG protocol output
        - drm/mgag200: Fix PLL setup for G200_SE_A rev >=4
        - futex: Fix futex_waitv() hrtimer debug object leak on kcalloc error
        - rtmutex: Add acquire semantics for rtmutex lock acquisition slow path
        - mm/mempolicy: fix memory leak in set_mempolicy_home_node system call
        - block: Do not reread partition table on exclusively open device
        - arm64: dts: qcom: sdm850-samsung-w737: correct I2C12 pins drive strength
        - EDAC/mc_sysfs: Increase legacy channel support to 12
        - ext2: unbugger ext2_empty_dir()
        - bpf: Resolve fext program type when checking map compatibility
        - mptcp: netlink: fix some error return code
        - ima: Fix hash dependency to correct algorithm
        - KVM: x86: fix APICv/x2AVIC disabled when vm reboot by itself
        - powerpc/ftrace: fix syscall tracing on PPC64_ELF_ABI_V1
        - arm64: dts: mediatek: mt8195-demo: fix the memory size of node secmon
        - drm/amdgpu: fix mmhub register base coding error
        - mtd: spi-nor: gigadevice: gd25q256: replace gd25q256_default_init with
          gd25q256_post_bfpt
        - ima: Fix memory leak in __ima_inode_hash()
        - crypto: ccree,hisilicon - Fix dependencies to correct algorithm
        - RISC-V: kexec: Fix memory leak of fdt buffer
        - riscv: Fixup compile error with !MMU
        - RISC-V: kexec: Fix memory leak of elf header buffer
        - bus: mhi: host: Fix race between channel preparation and M0 event
        - test_kprobes: Fix implicit declaration error of test_kprobes
        - remoteproc: imx_dsp_rproc: Add mutex protection for workqueue
        - remoteproc: imx_rproc: Correct i.MX93 DRAM mapping
        - parisc: Add missing FORCE prerequisites in Makefile
        - ext4: journal_path mount options should follow links
        - drm/i915: improve the catch-all evict to handle lock contention
        - drm/i915/migrate: Account for the reserved_space
        - cifs: fix interface count calculation during refresh
        - cifs: refcount only the selected iface during interface update
        - usb: dwc3: gadget: Ignore End Transfer delay on teardown
        - ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf
        - net: vrf: determine the dst using the original ifindex for multicast
        - mptcp: fix lockdep false positive
        - net: lan966x: Fix configuration of the PCS
        - bnxt_en: Simplify bnxt_xdp_buff_init()
        - bnxt_en: Fix XDP RX path
        - bnxt_en: Fix first buffer size calculations for XDP multi-buffer
        - bnxt_en: Fix HDS and jumbo thresholds for RX packets
        - vdpa/mlx5: Fix rule forwarding VLAN to TIR
        - vdpa/mlx5: Fix wrong mac address deletion
        - vhost-vdpa: fix an iotlb memory leak
        - virtio-crypto: fix memory leak in virtio_crypto_alg_skcipher_close_session()
        - vdpa/vp_vdpa: fix kfree a wrong pointer in vp_vdpa_remove
        - vdpasim: fix memory leak when freeing IOTLBs
        - net/mlx5: Fix io_eq_size and event_eq_size params validation
        - net/mlx5: Fix RoCE setting at HCA level
        - net/mlx5e: CT: Fix ct debugfs folder name
        - net/mlx5e: Set geneve_tlv_option_0_exist when matching on geneve option
        - net/mlx5: Lag, fix failure to cancel delayed bond work
        - vxlan: Fix memory leaks in error path
        - drm/i915/gvt: fix double free bug in split_2MB_gtt_entry
        - qed: allow sleep in qed_mcp_trace_dump()
        - usb: dwc3: xilinx: include linux/gpio/consumer.h
        - net: dsa: tag_qca: fix wrong MGMT_DATA2 size
        - vhost_vdpa: fix the crash in unmap a large memory
        - of/fdt: run soc memory setup when early_init_dt_scan_memory fails
    
      * CVE-2022-36280
        - drm/vmwgfx: Validate the box size for the snooped cursor
    
      * CVE-2023-1118
        - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
    
     -- Luke Nowakowski-Krijger <email address hidden>  Tue, 18 Apr 2023 10:50:41 -0700
  • linux (5.19.0-41.42) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-41.42 -proposed tracker (LP: #2016651)
    
      * CVE-2023-1829
        - net/sched: Retire tcindex classifier
        - [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
    
      * CVE-2023-0386
        - ovl: fail on invalid uid/gid mapping at copy up
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Mon, 17 Apr 2023 11:56:45 -0300
  • linux (5.19.0-40.41) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-40.41 -proposed tracker (LP: #2012668)
    
      * CVE-2023-0468
        - io_uring: fix tw losing poll events
        - io_uring: make poll refs more robust
    
      * Regression in ext4 during online resize (LP: #2003816)
        - ext4: fix bad checksum after online resize
        - ext4: fix corruption when online resizing a 1K bigalloc fs
        - ext4: fix corrupt backup group descriptors after online resize
    
    linux (5.19.0-39.40) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-39.40 -proposed tracker (LP: #2011876)
    
      * CVE-2023-26545
        - net: mpls: fix stale pointer if allocation fails during device rename
    
      * CVE-2023-1032
        - net: avoid double iput when sock_alloc_file fails
    
      * CVE-2022-41218 // CVE-2022-41218 is assigned to those bugs above.
        - media: dvb-core: Fix UAF due to refcount races at releasing
    
      * CVE-2023-1281
        - net/sched: tcindex: update imperfect hash filters respecting rcu
    
      * linux: CONFIG_SERIAL_8250_MID=y (LP: #2009283)
        - [Config] enable CONFIG_SERIAL_8250_MID=y
    
      * apply the latest TDX attestation driver from Intel (LP: #2009437)
        - Revert "UBUNTU: SAUCE: selftests: tdx: Test GetReport TDX attestation
          feature"
        - Revert "UBUNTU: SAUCE: x86/tdx: Add TDX Guest attestation interface driver"
        - x86/tdx: Add a wrapper to get TDREPORT0 from the TDX Module
        - virt: Add TDX guest driver
        - selftests/tdx: Test TDX attestation GetReport support
        - [Config] enable TDX attestation driver as module by default
    
      * cpufreq: intel_pstate: Update Balance performance EPP for Sapphire Rapids
        (LP: #2008519)
        - cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids
    
      * Fail to output sound to external monitor which connects via docking station
        (LP: #2009024)
        - [Config] Enable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM
    
      * Fix mediatek wifi driver crash when loading wrong SAR table (LP: #2009118)
        - wifi: mt76: mt7921: fix error code of return in mt7921_acpi_read
    
      * CVE-2022-47929
        - net: sched: disallow noqueue for qdisc classes
    
      * Intel graphic driver is not probing[8086:468b] (LP: #1990242)
        - drm/i915: Add new ADL-S pci id
    
      * Some QHD panels fail to refresh when PSR2 enabled (LP: #2009014)
        - drm/i915/psr: Use full update In case of area calculation fails
        - drm/i915: Ensure damage clip area is within pipe area
        - SAUCE: drm/i915/psr: Use calculated io and fast wake lines
    
      * overlayfs mounts as R/O over idmapped mount (LP: #2009065)
        - SAUCE: overlayfs: handle idmapped mounts in ovl_do_(set|remove)xattr
    
      * Kinetic update: upstream stable patchset 2023-02-28 (LP: #2008832)
        - usb: musb: remove extra check in musb_gadget_vbus_draw
        - arm64: dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins
        - arm64: dts: qcom: sm8250-sony-xperia-edo: fix touchscreen bias-disable
        - arm64: dts: qcom: msm8996: Add MSM8996 Pro support
        - arm64: dts: qcom: msm8996: fix supported-hw in cpufreq OPP tables
        - arm64: dts: qcom: msm8996: fix GPU OPP table
        - ARM: dts: qcom: apq8064: fix coresight compatible
        - arm64: dts: qcom: sdm630: fix UART1 pin bias
        - arm64: dts: qcom: sdm845-cheza: fix AP suspend pin bias
        - arm64: dts: qcom: msm8916: Drop MSS fallback compatible
        - objtool, kcsan: Add volatile read/write instrumentation to whitelist
        - ARM: dts: stm32: Drop stm32mp15xc.dtsi from Avenger96
        - ARM: dts: stm32: Fix AV96 WLAN regulator gpio property
        - drivers: soc: ti: knav_qmss_queue: Mark knav_acc_firmwares as static
        - arm64: dts: qcom: pm660: Use unique ADC5_VCOIN address in node name
        - arm64: dts: qcom: sm8250: correct LPASS pin pull down
        - soc: qcom: llcc: make irq truly optional
        - arm64: dts: qcom: sm8150: fix UFS PHY registers
        - arm64: dts: qcom: sm8250: fix UFS PHY registers
        - arm64: dts: qcom: sm8350: fix UFS PHY registers
        - arm64: dts: qcom: sm8250: drop bogus DP PHY clock
        - soc: qcom: apr: Add check for idr_alloc and of_property_read_string_index
        - arm64: dts: qcom: sm6125: fix SDHCI CQE reg names
        - arm: dts: spear600: Fix clcd interrupt
        - soc: ti: knav_qmss_queue: Fix PM disable depth imbalance in knav_queue_probe
        - soc: ti: smartreflex: Fix PM disable depth imbalance in omap_sr_probe
        - arm64: mm: kfence: only handle translation faults
        - perf: arm_dsu: Fix hotplug callback leak in dsu_pmu_init()
        - perf/arm_dmc620: Fix hotplug callback leak in dmc620_pmu_init()
        - perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()
        - arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node
        - arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node
        - ARM: dts: nuvoton: Remove bogus unit addresses from fixed-partition nodes
        - arm64: dts: mt6779: Fix devicetree build warnings
        - arm64: dts: mt2712e: Fix unit_address_vs_reg warning for oscillators
        - arm64: dts: mt2712e: Fix unit address for pinctrl node
        - arm64: dts: mt2712-evb: Fix vproc fixed regulators unit names
        - arm64: dts: mt2712-evb: Fix usb vbus regulators unit names
        - arm64: dts: mediatek: pumpkin-common: Fix devicetree warnings
        - arm64: dts: mediatek: mt6797: Fix 26M oscillator unit name
        - ARM: dts: dove: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-370: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-xp: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-375: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-38x: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: armada-39x: Fix assigned-addresses for every PCIe Root Port
        - ARM: dts: turris-omnia: Add ethernet aliases
        - ARM: dts: turris-omnia: Add switch port 6 node
        - arm64: dts: armada-3720-turris-mox: Add missing interrupt for RTC
        - seccomp: Move copy_seccomp() to no failure path.
        - pstore/ram: Fix error return code in ramoops_probe()
        - ARM: mmp: fix timer_read delay
        - pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP
        - tpm/tpm_ftpm_tee: Fix error handling in ftpm_mod_init()
        - tpm/tpm_crb: Fix error message in __crb_relinquish_locality()
        - ovl: remove privs in ovl_copyfile()
        - ovl: remove privs in ovl_fallocate()
        - sched/uclamp: Fix relationship between uclamp and migration margin
        - sched/uclamp: Make task_fits_capacity() use util_fits_cpu()
        - sched/uclamp: Make select_idle_capacity() use util_fits_cpu()
        - sched/core: Introduce sched_asym_cpucap_active()
        - sched/uclamp: Make asym_fits_capacity() use util_fits_cpu()
        - cpuidle: dt: Return the correct numbers of parsed idle states
        - alpha: fix TIF_NOTIFY_SIGNAL handling
        - alpha: fix syscall entry in !AUDUT_SYSCALL case
        - x86/sgx: Reduce delay and interference of enclave release
        - PM: hibernate: Fix mistake in kerneldoc comment
        - fs: don't audit the capability check in simple_xattr_list()
        - cpufreq: qcom-hw: Fix memory leak in qcom_cpufreq_hw_read_lut()
        - selftests/ftrace: event_triggers: wait longer for test_event_enable
        - perf: Fix possible memleak in pmu_dev_alloc()
        - lib/debugobjects: fix stat count and optimize debug_objects_mem_init
        - platform/x86: huawei-wmi: fix return value calculation
        - timerqueue: Use rb_entry_safe() in timerqueue_getnext()
        - proc: fixup uptime selftest
        - lib/fonts: fix undefined behavior in bit shift for get_default_font
        - ocfs2: fix memory leak in ocfs2_stack_glue_init()
        - MIPS: vpe-mt: fix possible memory leak while module exiting
        - MIPS: vpe-cmp: fix possible memory leak while module exiting
        - selftests/efivarfs: Add checking of the test return value
        - PNP: fix name memory leak in pnp_alloc_dev()
        - perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology()
        - perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox()
        - perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map()
        - perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box()
        - platform/chrome: cros_usbpd_notify: Fix error handling in
          cros_usbpd_notify_init()
        - thermal: core: fix some possible name leaks in error paths
        - irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe()
        - irqchip/wpcm450: Fix memory leak in wpcm450_aic_of_init()
        - EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper()
        - NFSD: Finish converting the NFSv2 GETACL result encoder
        - nfsd: don't call nfsd_file_put from client states seqfile display
        - genirq/irqdesc: Don't try to remove non-existing sysfs files
        - cpufreq: amd_freq_sensitivity: Add missing pci_dev_put()
        - libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value
        - lib/notifier-error-inject: fix error when writing -errno to debugfs file
        - debugfs: fix error when writing negative value to atomic_t debugfs file
        - rapidio: fix possible name leaks when rio_add_device() fails
        - rapidio: rio: fix possible name leak in rio_register_mport()
        - clocksource/drivers/sh_cmt: Access registers according to spec
        - mips: ralink: mt7621: define MT7621_SYSC_BASE with __iomem
        - mips: ralink: mt7621: soc queries and tests as functions
        - mips: ralink: mt7621: do not use kzalloc too early
        - futex: Resend potentially swallowed owner death notification
        - cpu/hotplug: Make target_store() a nop when target == state
        - cpu/hotplug: Do not bail-out in DYING/STARTING sections
        - clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in
          dmtimer_systimer_init_clock()
        - ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage()
        - uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix
        - x86/xen: Fix memory leak in xen_smp_intr_init{_pv}()
        - x86/xen: Fix memory leak in xen_init_lock_cpu()
        - xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource()
        - PM: runtime: Do not call __rpm_callback() from rpm_idle()
        - platform/chrome: cros_ec_typec: Cleanup switch handle return paths
        - platform/chrome: cros_ec_typec: zero out stale pointers
        - platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]()
        - platform/x86: intel_scu_ipc: fix possible name leak in
          __intel_scu_ipc_register()
        - MIPS: BCM63xx: Add check for NULL for clk in clk_enable
        - MIPS: OCTEON: warn only once if deprecated link status is being used
        - lockd: set other missing fields when unlocking files
        - fs: sysv: Fix sysv_nblocks() returns wrong value
        - rapidio: fix possible UAF when kfifo_alloc() fails
        - eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD
        - relay: fix type mismatch when allocating memory in relay_create_buf()
        - hfs: Fix OOB Write in hfs_asc2mac
        - rapidio: devices: fix missing put_device in mport_cdev_open
        - platform/mellanox: mlxbf-pmc: Fix event typo
        - wifi: ath9k: hif_usb: fix memory leak of urbs in
          ath9k_hif_usb_dealloc_tx_urbs()
        - wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb()
        - wifi: rtl8xxxu: Fix reading the vendor of combo chips
        - drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge
        - libbpf: Fix use-after-free in btf_dump_name_dups
        - libbpf: Fix null-pointer dereference in find_prog_by_sec_insn()
        - ata: libata: fix NCQ autosense logic
        - ipmi: kcs: Poll OBF briefly to reduce OBE latency
        - drm/amdgpu/powerplay/psm: Fix memory leak in power state init
        - media: v4l2-ctrls: Fix off-by-one error in integer menu control check
        - media: coda: jpeg: Add check for kmalloc
        - media: adv748x: afe: Select input port when initializing AFE
        - media: i2c: ad5820: Fix error path
        - venus: pm_helpers: Fix error check in vcodec_domains_get()
        - soreuseport: Fix socket selection for SO_INCOMING_CPU.
        - media: exynos4-is: don't rely on the v4l2_async_subdev internals
        - libbpf: Btf dedup identical struct test needs check for nested
          structs/arrays
        - can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device
        - can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to
          {leaf,usbcan}_cmd_can_error_event
        - can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT
        - can: kvaser_usb_leaf: Set Warning state even without bus errors
        - can: kvaser_usb_leaf: Fix improved state not being reported
        - can: kvaser_usb_leaf: Fix wrong CAN state after stopping
        - can: kvaser_usb_leaf: Fix bogus restart events
        - can: kvaser_usb: Add struct kvaser_usb_busparams
        - can: kvaser_usb: Compare requested bittiming parameters with actual
          parameters in do_set_{,data}_bittiming
        - drm/rockchip: lvds: fix PM usage counter unbalance in poweron
        - clk: renesas: r9a06g032: Repair grave increment error
        - spi: Update reference to struct spi_controller
        - drm/panel/panel-sitronix-st7701: Remove panel on DSI attach failure
        - drm/msm/hdmi: drop unused GPIO support
        - drm/msm/hdmi: use devres helper for runtime PM management
        - bpf: Fix slot type check in check_stack_write_var_off
        - media: vivid: fix compose size exceed boundary
        - media: platform: exynos4-is: fix return value check in fimc_md_probe()
        - bpf: propagate precision in ALU/ALU64 operations
        - bpf: propagate precision across all frames, not just the last one
        - clk: qcom: gcc-sm8250: Use retention mode for USB GDSCs
        - mtd: Fix device name leak when register device failed in add_mtd_device()
        - Input: joystick - fix Kconfig warning for JOYSTICK_ADC
        - wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port
        - media: camss: Clean up received buffers on failed start of streaming
        - net, proc: Provide PROC_FS=n fallback for proc_create_net_single_write()
        - rxrpc: Fix ack.bufferSize to be 0 when generating an ack
        - bfq: fix waker_bfqq inconsistency crash
        - drm/radeon: Add the missed acpi_put_table() to fix memory leak
        - drm/mediatek: Modify dpi power on/off sequence.
        - ASoC: pxa: fix null-pointer dereference in filter()
        - nvmet: only allocate a single slab for bvecs
        - regulator: core: fix unbalanced of node refcount in regulator_dev_lookup()
        - amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table()
        - nvme: return err on nvme_init_non_mdts_limits fail
        - regulator: qcom-rpmh: Fix PMR735a S3 regulator spec
        - drm/fourcc: Fix vsub/hsub for Q410 and Q401
        - integrity: Fix memory leakage in keyring allocation error path
        - ima: Fix misuse of dereference of pointer in template_desc_init_fields()
        - block: clear ->slave_dir when dropping the main slave_dir reference
        - wifi: ath10k: Fix return value in ath10k_pci_init()
        - drm/msm/a6xx: Fix speed-bin detection vs probe-defer
        - mtd: lpddr2_nvm: Fix possible null-ptr-deref
        - Input: elants_i2c - properly handle the reset GPIO when power is off
        - media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init()
        - media: solo6x10: fix possible memory leak in solo_sysfs_init()
        - media: platform: exynos4-is: Fix error handling in fimc_md_init()
        - media: videobuf-dma-contig: use dma_mmap_coherent
        - mtd: spi-nor: hide jedec_id sysfs attribute if not present
        - mtd: spi-nor: Fix the number of bytes for the dummy cycles
        - bpf: Move skb->len == 0 checks into __bpf_redirect
        - HID: hid-sensor-custom: set fixed size for custom attributes
        - pinctrl: k210: call of_node_put()
        - ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT
        - ALSA: seq: fix undefined behavior in bit shift for
          SNDRV_SEQ_FILTER_USE_EVENT
        - regulator: core: use kfree_const() to free space conditionally
        - clk: rockchip: Fix memory leak in rockchip_clk_register_pll()
        - drm/amdgpu: fix pci device refcount leak
        - bonding: fix link recovery in mode 2 when updelay is nonzero
        - mtd: maps: pxa2xx-flash: fix memory leak in probe
        - drbd: remove call to memset before free device/resource/connection
        - drbd: destroy workqueue when drbd device was freed
        - ASoC: qcom: Add checks for devm_kcalloc
        - media: vimc: Fix wrong function called when vimc_init() fails
        - media: imon: fix a race condition in send_packet()
        - clk: imx8mn: rename vpu_pll to m7_alt_pll
        - clk: imx: replace osc_hdmi with dummy
        - clk: imx8mn: fix imx8mn_sai2_sels clocks list
        - clk: imx8mn: fix imx8mn_enet_phy_sels clocks list
        - pinctrl: pinconf-generic: add missing of_node_put()
        - media: dvb-core: Fix ignored return value in dvb_register_frontend()
        - media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()
        - media: s5p-mfc: Add variant data for MFC v7 hardware for Exynos 3250 SoC
        - drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe()
        - ASoC: dt-bindings: wcd9335: fix reset line polarity in example
        - ASoC: mediatek: mtk-btcvsd: Add checks for write and read of mtk_btcvsd_snd
        - NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding
        - NFSv4.2: Fix a memory stomp in decode_attr_security_label
        - NFSv4.2: Fix initialisation of struct nfs4_label
        - NFSv4: Fix a credential leak in _nfs4_discover_trunking()
        - NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn
        - NFS: Fix an Oops in nfs_d_automount()
        - ALSA: asihpi: fix missing pci_disable_device()
        - wifi: iwlwifi: mvm: fix double free on tx path.
        - ASoC: mediatek: mt8173: Enable IRQ when pdata is ready
        - drm/amd/pm/smu11: BACO is supported when it's in BACO state
        - drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios()
        - drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios()
        - drm/amdkfd: Fix memory leakage
        - ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe
        - netfilter: conntrack: set icmpv6 redirects as RELATED
        - Input: wistron_btns - disable on UML
        - bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data
        - bpf, sockmap: Fix missing BPF_F_INGRESS flag when using apply_bytes
        - bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect
        - bonding: uninitialized variable in bond_miimon_inspect()
        - spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE
        - wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys()
          fails
        - wifi: mt76: mt7921: fix reporting of TX AGGR histogram
        - wifi: mt76: fix coverity overrun-call in mt76_get_txpower()
        - regulator: core: fix module refcount leak in set_supply()
        - clk: qcom: lpass-sc7180: Fix pm_runtime usage
        - clk: qcom: clk-krait: fix wrong div2 functions
        - hsr: Add a rcu-read lock to hsr_forward_skb().
        - hsr: Avoid double remove of a node.
        - hsr: Disable netpoll.
        - hsr: Synchronize sending frames to have always incremented outgoing seq nr.
        - hsr: Synchronize sequence number updates.
        - configfs: fix possible memory leak in configfs_create_dir()
        - regulator: core: fix resource leak in regulator_register()
        - hwmon: (jc42) Convert register access and caching to regmap/regcache
        - hwmon: (jc42) Restore the min/max/critical temperatures on resume
        - bpf, sockmap: fix race in sock_map_free()
        - ALSA: pcm: Set missing stop_operating flag at undoing trigger start
        - media: saa7164: fix missing pci_disable_device()
        - ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt
        - xprtrdma: Fix regbuf data not freed in rpcrdma_req_create()
        - SUNRPC: Fix missing release socket in rpc_sockname()
        - NFSv4.x: Fail client initialisation if state manager thread can't run
        - riscv, bpf: Emit fixed-length instructions for BPF_PSEUDO_FUNC
        - mmc: alcor: fix return value check of mmc_add_host()
        - mmc: moxart: fix return value check of mmc_add_host()
        - mmc: mxcmmc: fix return value check of mmc_add_host()
        - mmc: pxamci: fix return value check of mmc_add_host()
        - mmc: rtsx_pci: fix return value check of mmc_add_host()
        - mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host()
        - mmc: toshsd: fix return value check of mmc_add_host()
        - mmc: vub300: fix return value check of mmc_add_host()
        - mmc: wmt-sdmmc: fix return value check of mmc_add_host()
        - mmc: atmel-mci: fix return value check of mmc_add_host()
        - mmc: omap_hsmmc: fix return value check of mmc_add_host()
        - mmc: meson-gx: fix return value check of mmc_add_host()
        - mmc: via-sdmmc: fix return value check of mmc_add_host()
        - mmc: wbsd: fix return value check of mmc_add_host()
        - mmc: mmci: fix return value check of mmc_add_host()
        - mmc: renesas_sdhi: alway populate SCC pointer
        - memstick/ms_block: Add check for alloc_ordered_workqueue
        - mmc: core: Normalize the error handling branch in sd_read_ext_regs()
        - regulator: qcom-labibb: Fix missing of_node_put() in
          qcom_labibb_regulator_probe()
        - media: c8sectpfe: Add of_node_put() when breaking out of loop
        - media: coda: Add check for dcoda_iram_alloc
        - media: coda: Add check for kmalloc
        - clk: samsung: Fix memory leak in _samsung_clk_register_pll()
        - spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode
        - wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h
        - wifi: rtl8xxxu: Fix the channel width reporting
        - wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware()
        - blktrace: Fix output non-blktrace event when blk_classic option enabled
        - bpf: Do not zero-extend kfunc return values
        - clk: socfpga: Fix memory leak in socfpga_gate_init()
        - net: vmw_vsock: vmci: Check memcpy_from_msg()
        - net: defxx: Fix missing err handling in dfx_init()
        - net: stmmac: selftests: fix potential memleak in stmmac_test_arpoffload()
        - net: stmmac: fix possible memory leak in stmmac_dvr_probe()
        - drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init()
        - of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry()
          and find_dup_cset_prop()
        - ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: farsync: Fix kmemleak when rmmods farsync
        - net/tunnel: wait until all sk_user_data reader finish before releasing the
          sock
        - net: apple: mace: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: apple: bmac: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: emaclite: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: ethernet: dnet: don't call dev_kfree_skb() under spin_lock_irqsave()
        - hamradio: don't call dev_kfree_skb() under spin_lock_irqsave()
        - net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave()
        - af_unix: call proto_unregister() in the error path in af_unix_init()
        - net: amd-xgbe: Fix logic around active and passive cables
        - net: amd-xgbe: Check only the minimum speed for active/passive cables
        - can: tcan4x5x: Remove invalid write in clear_interrupts
        - can: m_can: Call the RAM init directly from m_can_chip_config
        - can: tcan4x5x: Fix use of register error status mask
        - net: lan9303: Fix read error execution path
        - ntb_netdev: Use dev_kfree_skb_any() in interrupt context
        - sctp: sysctl: make extra pointers netns aware
        - Bluetooth: MGMT: Fix error report for ADD_EXT_ADV_PARAMS
        - Bluetooth: btintel: Fix missing free skb in btintel_setup_combined()
        - Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave()
        - Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave()
        - stmmac: fix potential division by 0
        - i40e: Fix the inability to attach XDP program on downed interface
        - net: dsa: tag_8021q: avoid leaking ctx on dsa_tag_8021q_register() error
          path
        - crypto: hisilicon/qm - fix missing destroy qp_idr
        - crypto: sun8i-ss - use dma_addr instead u32
        - crypto: nitrox - avoid double free on error path in nitrox_sriov_init()
        - scsi: core: Fix a race between scsi_done() and scsi_timeout()
        - apparmor: Use pointer to struct aa_label for lbs_cred
        - PCI: dwc: Fix n_fts[] array overrun
        - RDMA/core: Fix order of nldev_exit call
        - PCI: pci-epf-test: Register notifier if only core_init_notifier is enabled
        - f2fs: Fix the race condition of resize flag between resizefs
        - crypto: rockchip - do not do custom power management
        - crypto: rockchip - do not store mode globally
        - crypto: rockchip - add fallback for cipher
        - crypto: rockchip - add fallback for ahash
        - crypto: rockchip - better handle cipher key
        - crypto: rockchip - remove non-aligned handling
        - crypto: rockchip - rework by using crypto_engine
        - apparmor: Fix memleak in alloc_ns()
        - f2fs: fix to invalidate dcc->f2fs_issue_discard in error path
        - f2fs: fix normal discard process
        - f2fs: fix to destroy sbi->post_read_wq in error path of f2fs_fill_super()
        - RDMA/irdma: Report the correct link speed
        - scsi: qla2xxx: Fix set-but-not-used variable warnings
        - RDMA/siw: Fix immediate work request flush to completion queue
        - IB/mad: Don't call to function that might sleep while in atomic context
        - RDMA/restrack: Release MR restrack when delete
        - RDMA/core: Make sure "ib_port" is valid when access sysfs node
        - RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port
        - RDMA/siw: Set defined status for work completion with undefined status
        - scsi: scsi_debug: Fix a warning in resp_write_scat()
        - crypto: ccree - Remove debugfs when platform_driver_register failed
        - crypto: cryptd - Use request context instead of stack for sub-request
        - crypto: hisilicon/qm - add missing pci_dev_put() in q_num_set()
        - RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data()
        - RDMA/hns: Fix ext_sge num error when post send
        - PCI: Check for alloc failure in pci_request_irq()
        - RDMA/hfi: Decrease PCI device reference count in error path
        - crypto: ccree - Make cc_debugfs_global_fini() available for module init
          function
        - RDMA/hns: fix memory leak in hns_roce_alloc_mr()
        - RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create
          failed
        - dt-bindings: imx6q-pcie: Fix clock names for imx6sx and imx8mq
        - dt-bindings: visconti-pcie: Fix interrupts array max constraints
        - scsi: hpsa: Fix possible memory leak in hpsa_init_one()
        - crypto: tcrypt - Fix multibuffer skcipher speed test mem leak
        - padata: Always leave BHs disabled when running ->parallel()
        - padata: Fix list iterator in padata_do_serial()
        - scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add()
        - scsi: hpsa: Fix error handling in hpsa_add_sas_host()
        - scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device()
        - scsi: efct: Fix possible memleak in efct_device_init()
        - scsi: scsi_debug: Fix a warning in resp_verify()
        - scsi: scsi_debug: Fix a warning in resp_report_zones()
        - scsi: fcoe: Fix possible name leak when device_register() fails
        - scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper()
        - scsi: ipr: Fix WARNING in ipr_init()
        - scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails
        - scsi: snic: Fix possible UAF in snic_tgt_create()
        - RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps()
        - f2fs: avoid victim selection from previous victim section
        - RDMA/nldev: Fix failure to send large messages
        - crypto: amlogic - Remove kcalloc without check
        - crypto: omap-sham - Use pm_runtime_resume_and_get() in omap_sham_probe()
        - riscv/mm: add arch hook arch_clear_hugepage_flags
        - RDMA/hfi1: Fix error return code in parse_platform_config()
        - RDMA/srp: Fix error return code in srp_parse_options()
        - orangefs: Fix sysfs not cleanup when dev init failed
        - RDMA/hns: Fix AH attr queried by query_qp
        - RDMA/hns: Fix PBL page MTR find
        - RDMA/hns: Fix page size cap from firmware
        - RDMA/hns: Fix error code of CMD
        - crypto: img-hash - Fix variable dereferenced before check 'hdev->req'
        - hwrng: amd - Fix PCI device refcount leak
        - hwrng: geode - Fix PCI device refcount leak
        - IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces
        - RISC-V: Align the shadow stack
        - drivers: dio: fix possible memory leak in dio_init()
        - serial: tegra: Read DMA status before terminating
        - serial: 8250_bcm7271: Fix error handling in brcmuart_init()
        - class: fix possible memory leak in __class_register()
        - vfio: platform: Do not pass return buffer to ACPI _RST method
        - uio: uio_dmem_genirq: Fix missing unlock in irq configuration
        - uio: uio_dmem_genirq: Fix deadlock between irq config and handling
        - usb: fotg210-udc: Fix ages old endianness issues
        - staging: vme_user: Fix possible UAF in tsi148_dma_list_add
        - usb: typec: Check for ops->exit instead of ops->enter in altmode_exit
        - usb: typec: tcpci: fix of node refcount leak in tcpci_register_port()
        - usb: typec: tipd: Cleanup resources if devm_tps6598_psy_register fails
        - usb: typec: tipd: Fix spurious fwnode_handle_put in error path
        - extcon: usbc-tusb320: Factor out extcon into dedicated functions
        - extcon: usbc-tusb320: Add USB TYPE-C support
        - extcon: usbc-tusb320: Update state on probe even if no IRQ pending
        - serial: amba-pl011: avoid SBSA UART accessing DMACR register
        - serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle.
        - serial: stm32: move dma_request_chan() before clk_prepare_enable()
        - serial: pch: Fix PCI device refcount leak in pch_request_dma()
        - tty: serial: clean up stop-tx part in altera_uart_tx_chars()
        - tty: serial: altera_uart_{r,t}x_chars() need only uart_port
        - serial: altera_uart: fix locking in polling mode
        - serial: sunsab: Fix error handling in sunsab_init()
        - test_firmware: fix memory leak in test_firmware_init()
        - misc: ocxl: fix possible name leak in ocxl_file_register_afu()
        - ocxl: fix pci device refcount leak when calling get_function_0()
        - misc: tifm: fix possible memory leak in tifm_7xx1_switch_media()
        - misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault
          and gru_handle_user_call_os
        - firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()
        - cxl: fix possible null-ptr-deref in cxl_guest_init_afu|adapter()
        - cxl: fix possible null-ptr-deref in cxl_pci_init_afu|adapter()
        - iio: temperature: ltc2983: make bulk write buffer DMA-safe
        - iio: adis: add '__adis_enable_irq()' implementation
        - counter: stm32-lptimer-cnt: fix the check on arr and cmp registers update
        - coresight: trbe: remove cpuhp instance node before remove cpuhp state
        - usb: roles: fix of node refcount leak in usb_role_switch_is_parent()
        - usb: gadget: f_hid: fix f_hidg lifetime vs cdev
        - usb: gadget: f_hid: fix refcount leak on error path
        - drivers: mcb: fix resource leak in mcb_probe()
        - mcb: mcb-parse: fix error handing in chameleon_parse_gdd()
        - chardev: fix error handling in cdev_device_add()
        - i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe
        - staging: rtl8192u: Fix use after free in ieee80211_rx()
        - staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor()
        - vme: Fix error not catched in fake_init()
        - gpiolib: cdev: fix NULL-pointer dereferences
        - gpiolib: protect the GPIO device against being dropped while in use by user-
          space
        - i2c: mux: reg: check return value after calling platform_get_resource()
        - i2c: ismt: Fix an out-of-bounds bug in ismt_access()
        - usb: storage: Add check for kcalloc
        - tracing/hist: Fix issue of losting command info in error_log
        - ksmbd: Fix resource leak in ksmbd_session_rpc_open()
        - samples: vfio-mdev: Fix missing pci_disable_device() in mdpy_fb_probe()
        - thermal/drivers/imx8mm_thermal: Validate temperature range
        - thermal/drivers/qcom/temp-alarm: Fix inaccurate warning for gen2
        - thermal/drivers/qcom/lmh: Fix irq handler return value
        - fbdev: ssd1307fb: Drop optional dependency
        - fbdev: pm2fb: fix missing pci_disable_device()
        - fbdev: via: Fix error in via_core_init()
        - fbdev: vermilion: decrease reference count in error path
        - fbdev: ep93xx-fb: Add missing clk_disable_unprepare in ep93xxfb_probe()
        - fbdev: geode: don't build on UML
        - fbdev: uvesafb: don't build on UML
        - fbdev: uvesafb: Fixes an error handling path in uvesafb_probe()
        - HSI: omap_ssi_core: fix unbalanced pm_runtime_disable()
        - HSI: omap_ssi_core: fix possible memory leak in ssi_probe()
        - power: supply: fix residue sysfs file in error handle route of
          __power_supply_register()
        - perf trace: Return error if a system call doesn't exist
        - perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number
        - perf trace: Handle failure when trace point folder is missed
        - perf symbol: correction while adjusting symbol
        - power: supply: z2_battery: Fix possible memleak in z2_batt_probe()
        - HSI: omap_ssi_core: Fix error handling in ssi_init()
        - power: supply: ab8500: Fix error handling in ab8500_charger_init()
        - power: supply: fix null pointer dereferencing in
          power_supply_get_battery_info
        - perf stat: Refactor __run_perf_stat() common code
        - perf stat: Do not delay the workload with --delay
        - RDMA/siw: Fix pointer cast warning
        - fs/ntfs3: Avoid UBSAN error on true_sectors_per_clst()
        - fs/ntfs3: Harden against integer overflows
        - iommu/sun50i: Fix reset release
        - iommu/sun50i: Consider all fault sources for reset
        - iommu/sun50i: Fix R/W permission check
        - iommu/sun50i: Fix flush size
        - iommu/rockchip: fix permission bits in page table entries v2
        - phy: usb: s2 WoL wakeup_count not incremented for USB->Eth devices
        - include/uapi/linux/swab: Fix potentially missing __always_inline
        - pwm: tegra: Improve required rate calculation
        - fs/ntfs3: Fix slab-out-of-bounds read in ntfs_trim_fs
        - dmaengine: idxd: Fix crc_val field for completion record
        - rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0
        - rtc: cmos: Fix event handler registration ordering issue
        - rtc: cmos: Fix wake alarm breakage
        - rtc: cmos: fix build on non-ACPI platforms
        - rtc: cmos: Call cmos_wake_setup() from cmos_do_probe()
        - rtc: cmos: Call rtc_wake_setup() from cmos_do_probe()
        - rtc: cmos: Eliminate forward declarations of some functions
        - rtc: cmos: Rename ACPI-related functions
        - rtc: cmos: Disable ACPI RTC event on removal
        - rtc: snvs: Allow a time difference on clock register read
        - rtc: pcf85063: Fix reading alarm
        - iommu/amd: Fix pci device refcount leak in ppr_notifier()
        - iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe()
        - macintosh: fix possible memory leak in macio_add_one_device()
        - macintosh/macio-adb: check the return value of ioremap()
        - powerpc/52xx: Fix a resource leak in an error handling path
        - cxl: Fix refcount leak in cxl_calc_capp_routing
        - powerpc/xmon: Fix -Wswitch-unreachable warning in bpt_cmds
        - powerpc/xive: add missing iounmap() in error path in
          xive_spapr_populate_irq_data()
        - powerpc/perf: callchain validate kernel stack pointer bounds
        - powerpc/83xx/mpc832x_rdb: call platform_device_put() in error case in
          of_fsl_spi_probe()
        - powerpc/hv-gpci: Fix hv_gpci event list
        - selftests/powerpc: Fix resource leaks
        - iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY
        - pwm: sifive: Call pwm_sifive_update_clock() while mutex is held
        - pwm: mtk-disp: Fix the parameters calculated by the enabled flag of disp_pwm
        - pwm: mediatek: always use bus clock for PWM on MT7622
        - remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev()
        - remoteproc: qcom: q6v5: Fix potential null-ptr-deref in
          q6v5_wcss_init_mmio()
        - remoteproc: qcom_q6v5_pas: disable wakeup on probe fail or remove
        - remoteproc: qcom_q6v5_pas: detach power domains on remove
        - remoteproc: qcom_q6v5_pas: Fix missing of_node_put() in
          adsp_alloc_memory_region()
        - remoteproc: qcom: q6v5: Fix missing clk_disable_unprepare() in
          q6v5_wcss_qcs404_power_on()
        - powerpc/pseries/eeh: use correct API for error log size
        - mfd: bd957x: Fix Kconfig dependency on REGMAP_IRQ
        - mfd: qcom_rpm: Fix an error handling path in qcom_rpm_probe()
        - mfd: pm8008: Remove driver data structure pm8008_data
        - mfd: pm8008: Fix return value check in pm8008_probe()
        - netfilter: flowtable: really fix NAT IPv6 offload
        - rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe()
        - rtc: pic32: Move devm_rtc_allocate_device earlier in pic32_rtc_probe()
        - rtc: pcf85063: fix pcf85063_clkout_control
        - nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure
        - net: macsec: fix net device access prior to holding a lock
        - mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under
          spin_lock_irqsave()
        - mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under
          spin_lock_irqsave()
        - mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under
          spin_lock_irqsave()
        - block, bfq: fix possible uaf for 'bfqq->bic'
        - net: enetc: avoid buffer leaks on xdp_do_redirect() failure
        - nfc: pn533: Clear nfc_target before being used
        - unix: Fix race in SOCK_SEQPACKET's unix_dgram_sendmsg()
        - r6040: Fix kmemleak in probe and remove
        - igc: Enhance Qbv scheduling by using first flag bit
        - igc: Use strict cycles for Qbv scheduling
        - igc: Add checking for basetime less than zero
        - igc: allow BaseTime 0 enrollment for Qbv
        - igc: recalculate Qbv end_time by considering cycle time
        - igc: Lift TAPRIO schedule restriction
        - igc: Set Qbv start_time and end_time to end_time if not being configured in
          GCL
        - rtc: mxc_v2: Add missing clk_disable_unprepare()
        - selftests: devlink: fix the fd redirect in dummy_reporter_test
        - openvswitch: Fix flow lookup to use unmasked key
        - soc: mediatek: pm-domains: Fix the power glitch issue
        - arm64: dts: mt8183: Fix Mali GPU clock
        - skbuff: Account for tail adjustment during pull operations
        - mailbox: mpfs: read the system controller's status
        - mailbox: arm_mhuv2: Fix return value check in mhuv2_probe()
        - mailbox: zynq-ipi: fix error handling while device_register() fails
        - net_sched: reject TCF_EM_SIMPLE case for complex ematch module
        - rxrpc: Fix missing unlock in rxrpc_do_sendmsg()
        - myri10ge: Fix an error handling path in myri10ge_probe()
        - net: stream: purge sk_error_queue in sk_stream_kill_queues()
        - HID: amd_sfh: Add missing check for dma_alloc_coherent
        - rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state()
        - arm64: make is_ttbrX_addr() noinstr-safe
        - video: hyperv_fb: Avoid taking busy spinlock on panic path
        - x86/hyperv: Remove unregister syscore call from Hyper-V cleanup
        - binfmt_misc: fix shift-out-of-bounds in check_special_flags
        - fs: jfs: fix shift-out-of-bounds in dbAllocAG
        - udf: Avoid double brelse() in udf_rename()
        - jfs: Fix fortify moan in symlink
        - fs: jfs: fix shift-out-of-bounds in dbDiscardAG
        - ACPICA: Fix error code path in acpi_ds_call_control_method()
        - nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset()
        - nilfs2: fix shift-out-of-bounds due to too large exponent of block size
        - acct: fix potential integer overflow in encode_comp_t()
        - hfs: fix OOB Read in __hfs_brec_find
        - drm/etnaviv: add missing quirks for GC300
        - media: imx-jpeg: Disable useless interrupt to avoid kernel panic
        - brcmfmac: return error when getting invalid max_flowrings from dongle
        - wifi: ath9k: verify the expected usb_endpoints are present
        - wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out
        - ASoC: codecs: rt298: Add quirk for KBL-R RVP platform
        - ipmi: fix memleak when unload ipmi driver
        - drm/amd/display: prevent memory leak
        - Revert "drm/amd/display: Limit max DSC target bpp for specific monitors"
        - qed (gcc13): use u16 for fid to be big enough
        - bpf: make sure skb->len != 0 when redirecting to a tunneling device
        - net: ethernet: ti: Fix return type of netcp_ndo_start_xmit()
        - hamradio: baycom_epp: Fix return type of baycom_send_packet()
        - wifi: brcmfmac: Fix potential shift-out-of-bounds in
          brcmf_fw_alloc_request()
        - igb: Do not free q_vector unless new one was allocated
        - drm/amdgpu: Fix type of second parameter in trans_msg() callback
        - drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback
        - s390/ctcm: Fix return type of ctc{mp,}m_tx()
        - s390/netiucv: Fix return type of netiucv_tx()
        - s390/lcs: Fix return type of lcs_start_xmit()
        - drm/msm: Use drm_mode_copy()
        - drm/rockchip: Use drm_mode_copy()
        - drm/sti: Use drm_mode_copy()
        - drm/mediatek: Fix return type of mtk_hdmi_bridge_mode_valid()
        - drivers/md/md-bitmap: check the return value of md_bitmap_get_counter()
        - md/raid1: stop mdx_raid1 thread when raid1 array run failed
        - drm/amd/display: fix array index out of bound error in bios parser
        - net: add atomic_long_t to net_device_stats fields
        - ipv6/sit: use DEV_STATS_INC() to avoid data-races
        - mrp: introduce active flags to prevent UAF when applicant uninit
        - ppp: associate skb with a device at tx
        - bpf: Prevent decl_tag from being referenced in func_proto arg
        - ethtool: avoiding integer overflow in ethtool_phys_id()
        - media: dvb-frontends: fix leak of memory fw
        - media: dvbdev: adopts refcnt to avoid UAF
        - media: dvb-usb: fix memory leak in dvb_usb_adapter_init()
        - blk-mq: fix possible memleak when register 'hctx' failed
        - drm/amd/display: Use the largest vready_offset in pipe group
        - libbpf: Avoid enum forward-declarations in public API in C++ mode
        - regulator: core: fix use_count leakage when handling boot-on
        - wifi: mt76: do not run mt76u_status_worker if the device is not running
        - mmc: f-sdh30: Add quirks for broken timeout clock capability
        - mmc: renesas_sdhi: better reset from HS400 mode
        - media: si470x: Fix use-after-free in si470x_int_in_callback()
        - clk: st: Fix memory leak in st_of_quadfs_setup()
        - crypto: hisilicon/hpre - fix resource leak in remove process
        - scsi: lpfc: Fix hard lockup when reading the rx_monitor from debugfs
        - scsi: ufs: Reduce the START STOP UNIT timeout
        - scsi: elx: libefc: Fix second parameter type in state callbacks
        - hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param()
        - drm/fsl-dcu: Fix return type of fsl_dcu_drm_connector_mode_valid()
        - drm/sti: Fix return type of sti_{dvo,hda,hdmi}_connector_mode_valid()
        - orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string()
        - orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init()
        - KVM: selftests: Fix build regression by using accessor function
        - hwmon: (jc42) Fix missing unlock on error in jc42_write()
        - ALSA: hda: add snd_hdac_stop_streams() helper
        - ASoC: Intel: Skylake: Fix driver hang during shutdown
        - ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in
          mt8173_rt5650_rt5514_dev_probe()
        - ASoC: audio-graph-card: fix refcount leak of cpu_ep in
          __graph_for_each_link()
        - ASoC: rockchip: pdm: Add missing clk_disable_unprepare() in
          rockchip_pdm_runtime_resume()
        - ASoC: mediatek: mt8183: fix refcount leak in
          mt8183_mt6358_ts3a227_max98357_dev_probe()
        - ASoC: wm8994: Fix potential deadlock
        - ASoC: rockchip: spdif: Add missing clk_disable_unprepare() in
          rk_spdif_runtime_resume()
        - ASoC: rt5670: Remove unbalanced pm_runtime_put()
        - drm/i915/display: Don't disable DDI/Transcoder when setting phy test pattern
        - LoadPin: Ignore the "contents" argument of the LSM hooks
        - pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion
        - perf debug: Set debug_peo_args and redirect_to_stderr variable to correct
          values in perf_quiet_option()
        - afs: Fix lost servers_outstanding count
        - pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES
        - ALSA: usb-audio: add the quirk for KT0206 device
        - ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB
        - ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list
        - usb: cdnsp: fix lack of ZLP for ep0
        - usb: xhci-mtk: fix leakage of shared hcd when fail to set wakeup irq
        - arm64: dts: qcom: sm8250: fix USB-DP PHY registers
        - usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode
        - usb: dwc3: core: defer probe on ulpi_read_id timeout
        - xhci: Prevent infinite loop in transaction errors recovery for streams
        - HID: wacom: Ensure bootloader PID is usable in hidraw mode
        - HID: mcp2221: don't connect hidraw
        - loop: Fix the max_loop commandline argument treatment when it is set to 0
        - 9p: set req refcount to zero to avoid uninitialized usage
        - security: Restrict CONFIG_ZERO_CALL_USED_REGS to gcc or clang > 15.0.6
        - reiserfs: Add missing calls to reiserfs_security_free()
        - iio: fix memory leak in iio_device_register_eventset()
        - iio: adc: ad_sigma_delta: do not use internal iio_dev lock
        - iio: adc128s052: add proper .data members in adc128_of_match table
        - regulator: core: fix deadlock on regulator enable
        - floppy: Fix memory leak in do_floppy_init()
        - gcov: add support for checksum field
        - fbdev: fbcon: release buffer when fbcon_do_set_font() failed
        - ovl: fix use inode directly in rcu-walk mode
        - btrfs: do not BUG_ON() on ENOMEM when dropping extent items for a range
        - scsi: qla2xxx: Fix crash when I/O abort times out
        - net: stmmac: fix errno when create_singlethread_workqueue() fails
        - media: dvbdev: fix build warning due to comments
        - media: dvbdev: fix refcnt bug
        - extcon: usbc-tusb320: Call the Type-C IRQ handler only if a port is
          registered
        - mfd: qcom_rpm: Use devm_of_platform_populate() to simplify code
        - pwm: tegra: Fix 32 bit build
        - staging: r8188eu: fix led register settings
        - arm64: dts: renesas: r8a779g0: Fix HSCIF0 "brg_int" clock
        - memory: renesas-rpc-if: Clear HS bit during hardware initialization
        - firmware: ti_sci: Fix polled mode during system suspend
        - arm64: dts: qcom: sc7180-trogdor-homestar: fully configure secondary I2S
          pins
        - arm64: dts: qcom: sm8450: fix UFS PHY registers
        - arm64: dts: qcom: sm6350: drop bogus DP PHY clock
        - arm64: dts: qcom: pm6350: Include header for KEY_POWER
        - arm64: dts: renesas: r9a09g011: Fix unit address format error
        - dt-bindings: pwm: fix microchip corePWM's pwm-cells
        - arm64: dts: mt7986: fix trng node name
        - drivers: perf: marvell_cn10k: Fix hotplug callback leak in tad_pmu_init()
        - arm64: dts: ti: k3-j721s2: Fix the interrupt ranges property for main & wkup
          gpio intr
        - arm64: dts: mediatek: mt8195: Fix CPUs capacity-dmips-mhz
        - arm64: dts: mt7896a: Fix unit_address_vs_reg warning for oscillator
        - soc: apple: sart: Stop casting function pointer signatures
        - soc: apple: rtkit: Stop casting function pointer signatures
        - drivers/perf: hisi: Fix some event id for hisi-pcie-pmu
        - arch: arm64: apple: t8103: Use standard "iommu" node name
        - sched/uclamp: Fix fits_capacity() check in feec()
        - sched/uclamp: Make cpu_overutilized() use util_fits_cpu()
        - sched/uclamp: Cater for uclamp in find_energy_efficient_cpu()'s early exit
          condition
        - sched/psi: Fix possible missing or delayed pending event
        - x86/split_lock: Add sysctl to control the misery mode
        - selftests: cgroup: fix unsigned comparison with less than zero
        - cpufreq: qcom-hw: Fix the frequency returned by cpufreq_driver->get()
        - mailbox: pcc: Reset pcc_chan_count to zero in case of PCC probe failure
        - ACPI: pfr_telemetry: use ACPI_FREE() to free acpi_object
        - ACPI: pfr_update: use ACPI_FREE() to free acpi_object
        - NFSD: Finish converting the NFSv3 GETACL result encoder
        - ocfs2: fix memory leak in ocfs2_mount_volume()
        - erofs: Fix pcluster memleak when its block address is zero
        - erofs: fix missing unmap if z_erofs_get_extent_compressedlen() fails
        - NFSD: pass range end to vfs_fsync_range() instead of count
        - ipc: fix memory leak in init_mqueue_fs()
        - wifi: ath11k: fix firmware assert during bandwidth change for peer sta
        - libbpf: Fix memory leak in parse_usdt_arg()
        - selftest/bpf: Fix memory leak in kprobe_multi_test
        - selftests/bpf: Fix error failure of case test_xdp_adjust_tail_grow
        - selftest/bpf: Fix error usage of ASSERT_OK in xdp_adjust_tail.c
        - libbpf: Use elf_getshdrnum() instead of e_shnum
        - libbpf: Deal with section with no data gracefully
        - ASoC: Intel: avs: Fix potential RX buffer overflow
        - drm/bridge: it6505: Initialize AUX channel in it6505_i2c_probe
        - Input: iqs7222 - set all ULP entry masks by default
        - Input: iqs7222 - drop unused device node references
        - Input: iqs7222 - report malformed properties
        - Input: iqs7222 - protect against undefined slider size
        - media: amphion: reset instance if it's aborted before codec header parsed
        - media: mediatek: vcodec: fix h264 cavlc bitstream fail
        - drm/i915: Fix compute pre-emption w/a to apply to compute engines
        - media: i2c: hi846: Fix memory leak in hi846_parse_dt()
        - media: i2c: ov5648: Free V4L2 fwnode data on unbind
        - clk: renesas: r8a779a0: Fix SD0H clock name
        - ASoC: dt-bindings: rt5682: Set sound-dai-cells to 1
        - dw9768: Enable low-power probe on ACPI
        - drm/ttm: fix undefined behavior in bit shift for TTM_TT_FLAG_PRIV_POPULATED
        - drm/msm/mdp5: stop overriding drvdata
        - bpf: Clobber stack slot when writing over spilled PTR_TO_BTF_ID
        - drm/msm/dpu1: Account for DSC's bits_per_pixel having 4 fractional bits
        - drm/msm/dsi: Remove useless math in DSC calculations
        - drm/msm/dsi: Remove repeated calculation of slice_per_intf
        - drm/msm/dsi: Use DIV_ROUND_UP instead of conditional increment on modulo
        - drm/msm/dsi: Reuse earlier computed dsc->slice_chunk_size
        - drm/msm/dsi: Appropriately set dsc->mux_word_size based on bpc
        - media: rkvdec: Add required padding
        - clk: qcom: gcc-ipq806x: use parent_data for the last remaining entry
        - clk: qcom: dispcc-sm6350: Add CLK_OPS_PARENT_ENABLE to pixel&byte src
        - mtd: core: fix possible resource leak in init_mtd()
        - clk: renesas: r8a779f0: Fix SCIF parent clocks
        - virt/sev-guest: Add a MODULE_ALIAS
        - wifi: rtw89: use u32_encode_bits() to fill MAC quota value
        - drm: rcar-du: Drop leftovers dependencies from Kconfig
        - drbd: use blk_queue_max_discard_sectors helper
        - dt-bindings: pinctrl: update uart/mmc bindings for MT7986 SoC
        - pinctrl: mediatek: fix the pinconf register offset of some pins
        - wifi: iwlwifi: mei: make sure ownership confirmed message is sent
        - wifi: iwlwifi: mei: don't send SAP commands if AMT is disabled
        - wifi: iwlwifi: mei: fix tx DHCP packet for devices with new Tx API
        - wifi: iwlwifi: mei: avoid blocking sap messages handling due to rtnl lock
        - wifi: iwlwifi: mei: fix potential NULL-ptr deref after clone
        - module: Fix NULL vs IS_ERR checking for module_get_next_page
        - wifi: rtw89: Fix some error handling path in rtw89_core_sta_assoc()
        - net: ethernet: mtk_eth_soc: do not overwrite mtu configuration running reset
          routine
        - media: amphion: add lock around vdec_g_fmt
        - media: amphion: apply vb2_queue_error instead of setting manually
        - media: amphion: Fix error handling in vpu_driver_init()
        - net: ethernet: mtk_eth_soc: fix RSTCTRL_PPE{0,1} definitions
        - clk: imx93: correct the flexspi1 clock setting
        - HID: i2c: let RMI devices decide what constitutes wakeup event
        - clk: imx93: unmap anatop base in error handling path
        - clk: imx93: correct enet clock
        - clk: imx: imxrt1050: fix IMXRT1050_CLK_LCDIF_APB offsets
        - wifi: rtw89: fix physts IE page check
        - ASoC: Intel: avs: Lock substream before snd_pcm_stop()
        - drm/i915/guc: make default_lists const data
        - mtd: core: Fix refcount error in del_mtd_device()
        - media: imx: imx7-media-csi: Clear BIT_MIPI_DOUBLE_CMPNT for <16b formats
        - x86/boot: Skip realmode init code when running as Xen PV guest
        - media: amphion: try to wakeup vpu core to avoid failure
        - media: amphion: cancel vpu before release instance
        - media: amphion: lock and check m2m_ctx in event handler
        - media: mediatek: vcodec: Fix getting NULL pointer for dst buffer
        - media: mediatek: vcodec: Fix h264 set lat buffer error
        - media: mediatek: vcodec: Setting lat buf to lat_list when lat decode error
        - media: mediatek: vcodec: Core thread depends on core_list
        - NFSv4.2: Always decode the security label
        - wifi: plfxlc: fix potential memory leak in __lf_x_usb_enable_rx()
        - wifi: rtl8xxxu: Fix use after rcu_read_unlock in rtl8xxxu_bss_info_changed
        - clk: mediatek: fix dependency of MT7986 ADC clocks
        - amdgpu/nv.c: Corrected typo in the video capabilities resolution
        - drm/i915/bios: fix a memory leak in generate_lfp_data_ptrs
        - clk: visconti: Fix memory leak in visconti_register_pll()
        - wifi: mac80211: fix memory leak in ieee80211_if_add()
        - wifi: mt76: mt7915: fix mt7915_mac_set_timing()
        - wifi: mt76: mt7915: fix reporting of TX AGGR histogram
        - mt76: mt7915: Fix PCI device refcount leak in mt7915_pci_init_hif2()
        - dt-bindings: clock: Add resets for LPASS audio clock controller for SC7280
        - dt-bindings: clock: Add support for external MCLKs for LPASS on SC7280
        - clk: qcom: lpass: Add support for resets & external mclk for SC7280
        - pinctrl: thunderbay: fix possible memory leak in
          thunderbay_build_functions()
        - bpftool: Fix memory leak in do_build_table_cb
        - mmc: litex_mmc: ensure `host->irq == 0` if polling
        - ipvs: use u64_stats_t for the per-cpu counters
        - net: setsockopt: fix IPV6_UNICAST_IF option for connected sockets
        - net: ethernet: ti: am65-cpsw: Fix PM runtime leakage in
          am65_cpsw_nuss_ndo_slave_open()
        - crypto: hisilicon/qm - re-enable communicate interrupt before notifying PF
        - fortify: Do not cast to "unsigned char"
        - f2fs: allow to set compression for inlined file
        - f2fs: fix the assign logic of iocb
        - RDMA/irdma: Fix inline for multiple SGE's
        - RDMA/irdma: Fix RQ completion opcode
        - RDMA/irdma: Do not request 2-level PBLEs for CQ alloc
        - RDMA/rxe: Fix mr->map double free
        - RDMA/hns: Fix incorrect sge nums calculation
        - RDMA/irdma: Initialize net_type before checking it
        - scsi: ufs: core: Fix the polling implementation
        - f2fs: set zstd compress level correctly
        - f2fs: fix to enable compress for newly created file if extension matches
        - crypto: qat - fix error return code in adf_probe
        - RDMA: Disable IB HW for UML
        - PCI: vmd: Fix secondary bus reset for Intel bridges
        - RDMA/hns: Fix the gid problem caused by free mr
        - RDMA/hns: Fix XRC caps on HIP08
        - RISC-V: Fix unannoted hardirqs-on in return to userspace slow-path
        - RISC-V: Fix MEMREMAP_WB for systems with Svpbmt
        - riscv: Fix crash during early errata patching
        - f2fs: fix iostat parameter for discard
        - riscv: Fix P4D_SHIFT definition for 3-level page table mode
        - interconnect: qcom: sc7180: fix dropped const of qcom_icc_bcm
        - usb: typec: tipd: Fix typec_unregister_port error paths
        - usb: musb: omap2430: Fix probe regression for missing resources
        - USB: gadget: Fix use-after-free during usb config switch
        - tracing/user_events: Fix call print_fmt leak
        - usb: typec: wusb3801: fix fwnode refcount leak in wusb3801_probe()
        - thermal/drivers/k3_j72xx_bandgap: Fix the debug print message
        - led: qcom-lpg: Fix sleeping in atomic
        - watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running
        - power: supply: cw2015: Fix potential null-ptr-deref in cw_bat_probe()
        - perf off_cpu: Fix a typo in BTF tracepoint name, it should be
          'btf_trace_sched_switch'
        - ftrace: Allow WITH_ARGS flavour of graph tracer with shadow call stack
        - phy: marvell: phy-mvebu-a3700-comphy: Reset COMPHY registers before USB 3.0
          power on
        - iommu/s390: Fix duplicate domain attachments
        - iommu/sun50i: Implement .iotlb_sync_map
        - phy: usb: Use slow clock for wake enabled suspend
        - phy: usb: Fix clock imbalance for suspend/resume
        - pwm: tegra: Ensure the clock rate is not less than needed
        - rtc: rzn1: Check return value in rzn1_rtc_probe
        - rtc: class: Fix potential memleak in devm_rtc_allocate_device()
        - iommu/mediatek: Check return value after calling platform_get_resource()
        - kprobes: Fix check for probe enabled in kill_kprobe()
        - iommu/mediatek: Add platform_device_put for recovering the device refcnt
        - iommu/mediatek: Use component_match_add
        - iommu/mediatek: Add error path for loop of mm_dts_parse
        - iommu/mediatek: Validate number of phandles associated with "mediatek,larbs"
        - mfd: axp20x: Do not sleep in the power off handler
        - selftests/bpf: Select CONFIG_FUNCTION_ERROR_INJECTION
        - mctp: serial: Fix starting value for frame check sequence
        - mctp: Remove device type check at unregister
        - ASoC: sof_es8336: fix possible use-after-free in sof_es8336_remove()
        - ALSA: hda/hdmi: fix i915 silent stream programming flow
        - ALSA: hda/hdmi: set default audio parameters for KAE silent-stream
        - ALSA: hda/hdmi: fix stream-id config keep-alive for rt suspend
        - lkdtm: cfi: Make PAC test work with GCC 7 and 8
        - drm/amd/pm: avoid large variable on kernel stack
        - MIPS: ralink: mt7621: avoid to init common ralink reset controller
        - perf test: Fix "all PMU test" to skip parametrized events
        - Input: iqs7222 - avoid sending empty SYN_REPORT events
        - dt-bindings: input: iqs7222: Reduce 'linux,code' to optional
        - dt-bindings: input: iqs7222: Correct minimum slider size
        - dt-bindings: input: iqs7222: Add support for IQS7222A v1.13+
        - Input: iqs7222 - trim force communication command
        - Input: iqs7222 - add support for IQS7222A v1.13+
        - arm64: dts: qcom: sm6350: fix USB-DP PHY registers
        - dt-bindings: clocks: imx8mp: Add ID for usb suspend clock
        - clk: imx: imx8mp: add shared clk gate for usb suspend clk
        - iio: addac: ad74413r: fix integer promotion bug in
          ad74413_get_input_current_offset()
        - mm/gup: disallow FOLL_FORCE|FOLL_WRITE on hugetlb mappings
    
     -- Luke Nowakowski-Krijger <email address hidden>  Thu, 23 Mar 2023 13:36:46 -0700
  • linux (5.19.0-38.39) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-38.39 -proposed tracker (LP: #2012088)
    
      * NFS deathlock with last Kernel 5.4.0-144.161 and 5.15.0-67.74 (LP: #2009325)
        - NFS: Correct timing for assigning access cache timestamp
    
    linux (5.19.0-37.38) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-37.38 -proposed tracker (LP: #2008305)
    
      * XPS 9320 screen flicker on UHD panel 3840x2400 (LP: #2007516)
        - SAUCE: drm/i915/display/psr: Disable PSR2 sel fetch on panel SHP 5457
    
      * Fix speaker mute hotkey doesn't work on Dell G16 series (LP: #2003161)
        - platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table
    
      * net:cmsg_ipv6.sh from ubuntu_kernel_selftests failed with K-5.19
        (LP: #2000709)
        - selftest: net: Improve IPV6_TCLASS/IPV6_HOPLIMIT tests apparmor
          compatibility
    
      * rtcpie in timers from ubuntu_kernel_selftests randomly failing
        (LP: #1814234)
        - SAUCE: selftest: rtcpie: Force passing unreliable subtest
    
      * CVE-2023-0469
        - io_uring/filetable: fix file reference underflow
    
      * Improve arp_ndisc_evict_nocarrier.sh test result processing (LP: #2006546)
        - selftests: net: return non-zero for failures reported in
          arp_ndisc_evict_nocarrier
    
      * Make cm32181 sensor work after system suspend (LP: #1981773)
        - iio: light: cm32181: Add PM support
    
      * Fix Thunderbolt device hotplug fail when connect via thunderbolt dock
        (LP: #1991366)
        - PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
        - PCI: Pass available buses even if the bridge is already configured
        - PCI: Move pci_assign_unassigned_root_bus_resources()
        - PCI: Fix whitespace and indentation
        - PCI: Fix typo in pci_scan_child_bus_extend()
    
      * arp_ndisc_evict_nocarrier.sh in net from ubuntu_kernel_selftests failed on
        J-oem-5.17 / K (LP: #1968310)
        - selftests: net: fix cleanup_v6() for arp_ndisc_evict_nocarrier
    
      * Screen freeze after resuming from suspend (nvme0: I/O timeout)
        (LP: #1996048)
        - PCI: vmd: Disable MSI remapping after suspend
    
      * RaptorLake: Fix the Screen is shaking by onboard HDMI port in mirror mode
        (LP: #1993561)
        - drm/i915/display: Drop check for doublescan mode in modevalid
        - drm/i915/display: Prune Interlace modes for Display >=12
    
      * udpgro_frglist.sh in net from ubuntu_kernel_selftests failed with K-5.19
        (Missing nat6to4 helper) (LP: #2000708)
        - selftests/net: mv bpf/nat6to4.c to net folder
    
      * selftests/.../nat6to4  breaks the selftests build (LP: #1996536)
        - selftests: net: Add cross-compilation support for BPF programs
        - selftests: net: Fix O=dir builds
    
      * CVE-2023-0266 // CVE-2023-0266 was assigned for this issue.
        - ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
    
      * CVE-2022-4382
        - USB: gadgetfs: Fix race between mounting and unmounting
    
      * CVE-2022-2196
        - KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS
    
      * ubuntu_kernel_selftests: net:udpgso_bench.sh failed (LP: #1951447)
        - selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs
    
      * Kinetic update: upstream stable patchset 2023-02-02 (LP: #2004602)
        - clk: generalize devm_clk_get() a bit
        - clk: Provide new devm_clk helpers for prepared and enabled clocks
        - mmc: mtk-sd: Fix missing clk_disable_unprepare in msdc_of_clock_parse()
        - arm64: dts: rockchip: keep I2S1 disabled for GPIO function on ROCK Pi 4
          series
        - arm: dts: rockchip: fix node name for hym8563 rtc
        - arm: dts: rockchip: remove clock-frequency from rtc
        - ARM: dts: rockchip: fix ir-receiver node names
        - arm64: dts: rockchip: fix ir-receiver node names
        - ARM: dts: rockchip: rk3188: fix lcdc1-rgb24 node name
        - fs: use acquire ordering in __fget_light()
        - ARM: 9251/1: perf: Fix stacktraces for tracepoint events in THUMB2 kernels
        - ARM: 9266/1: mm: fix no-MMU ZERO_PAGE() implementation
        - ASoC: wm8962: Wait for updated value of WM8962_CLOCKING1 register
        - spi: mediatek: Fix DEVAPC Violation at KO Remove
        - ARM: dts: rockchip: disable arm_global_timer on rk3066 and rk3188
        - ASoC: rt711-sdca: fix the latency time of clock stop prepare state machine
          transitions
        - 9p/fd: Use P9_HDRSZ for header size
        - regulator: slg51000: Wait after asserting CS pin
        - ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event
        - btrfs: send: avoid unaligned encoded writes when attempting to clone range
        - ASoC: soc-pcm: Add NULL check in BE reparenting
        - regulator: twl6030: fix get status of twl6032 regulators
        - fbcon: Use kzalloc() in fbcon_prepare_logo()
        - usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer
        - 9p/xen: check logical size for buffer size
        - net: usb: qmi_wwan: add u-blox 0x1342 composition
        - mm/khugepaged: take the right locks for page table retraction
        - mm/khugepaged: fix GUP-fast interaction by sending IPI
        - mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths
        - cifs: fix use-after-free caused by invalid pointer `hostname`
        - xen/netback: do some code cleanup
        - xen/netback: don't call kfree_skb() with interrupts disabled
        - media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area()
        - soundwire: intel: Initialize clock stop timeout
        - media: v4l2-dv-timings.c: fix too strict blanking sanity checks
        - memcg: fix possible use-after-free in memcg_write_event_control()
        - mm/gup: fix gup_pud_range() for dax
        - Bluetooth: btusb: Add debug message for CSR controllers
        - Bluetooth: Fix crash when replugging CSR fake controllers
        - net: mana: Fix race on per-CQ variable napi work_done
        - KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field
        - drm/vmwgfx: Don't use screen objects when SEV is active
        - drm/amdgpu/sdma_v4_0: turn off SDMA ring buffer in the s2idle suspend
        - drm/shmem-helper: Remove errant put in error path
        - drm/shmem-helper: Avoid vm_open error paths
        - net: dsa: sja1105: avoid out of bounds access in sja1105_init_l2_policing()
        - HID: usbhid: Add ALWAYS_POLL quirk for some mice
        - HID: hid-lg4ff: Add check for empty lbuf
        - HID: core: fix shift-out-of-bounds in hid_report_raw_event
        - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10
        - can: af_can: fix NULL pointer dereference in can_rcv_filter
        - clk: Fix pointer casting to prevent oops in devm_clk_release()
        - gpiolib: fix memory leak in gpiochip_setup_dev()
        - netfilter: nft_set_pipapo: Actually validate intervals in fields after the
          first one
        - drm/vmwgfx: Fix race issue calling pin_user_pages
        - ieee802154: cc2520: Fix error return code in cc2520_hw_init()
        - ca8210: Fix crash by zero initializing data
        - netfilter: ctnetlink: fix compilation warning after data race fixes in ct
          mark
        - drm/bridge: ti-sn65dsi86: Fix output polarity setting bug
        - gpio: amd8111: Fix PCI device reference count leak
        - e1000e: Fix TX dispatch condition
        - igb: Allocate MSI-X vector when testing
        - net: broadcom: Add PTP_1588_CLOCK_OPTIONAL dependency for BCMGENET under
          ARCH_BCM2835
        - drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420
        - af_unix: Get user_ns from in_skb in unix_diag_get_exact().
        - vmxnet3: correctly report encapsulated LRO packet
        - vmxnet3: use correct intrConf reference when using extended queues
        - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn()
        - Bluetooth: Fix not cleanup led when bt_init fails
        - net: dsa: ksz: Check return value
        - net: dsa: hellcreek: Check return value
        - net: dsa: sja1105: Check return value
        - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload
        - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add()
        - net: encx24j600: Add parentheses to fix precedence
        - net: encx24j600: Fix invalid logic in reading of MISTAT register
        - net: mdiobus: fwnode_mdiobus_register_phy() rework error handling
        - net: mdiobus: fix double put fwnode in the error path
        - octeontx2-pf: Fix potential memory leak in otx2_init_tc()
        - xen-netfront: Fix NULL sring after live migration
        - net: mvneta: Prevent out of bounds read in mvneta_config_rss()
        - i40e: Fix not setting default xps_cpus after reset
        - i40e: Fix for VF MAC address 0
        - i40e: Disallow ip4 and ip6 l4_4_bytes
        - NFC: nci: Bounds check struct nfc_target arrays
        - nvme initialize core quirks before calling nvme_init_subsystem
        - gpio/rockchip: fix refcount leak in rockchip_gpiolib_register()
        - net: stmmac: fix "snps,axi-config" node property parsing
        - ip_gre: do not report erspan version on GRE interface
        - net: microchip: sparx5: Fix missing destroy_workqueue of mact_queue
        - net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq
        - net: hisilicon: Fix potential use-after-free in hisi_femac_rx()
        - net: mdio: fix unbalanced fwnode reference count in mdio_device_release()
        - net: hisilicon: Fix potential use-after-free in hix5hd2_rx()
        - tipc: Fix potential OOB in tipc_link_proto_rcv()
        - ipv4: Fix incorrect route flushing when source address is deleted
        - ipv4: Fix incorrect route flushing when table ID 0 is used
        - net: dsa: sja1105: fix memory leak in sja1105_setup_devlink_regions()
        - tipc: call tipc_lxc_xmit without holding node_read_lock
        - ethernet: aeroflex: fix potential skb leak in greth_init_rings()
        - dpaa2-switch: Fix memory leak in dpaa2_switch_acl_entry_add() and
          dpaa2_switch_acl_entry_remove()
        - net: phy: mxl-gpy: fix version reporting
        - net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq()
        - ipv6: avoid use-after-free in ip6_fragment()
        - net: thunderbolt: fix memory leak in tbnet_open()
        - net: mvneta: Fix an out of bounds check
        - macsec: add missing attribute validation for offload
        - s390/qeth: fix use-after-free in hsci
        - can: esd_usb: Allow REC and TEC to return to zero
        - io_uring: Fix a null-ptr-deref in io_tctx_exit_cb()
        - madvise: use zap_page_range_single for madvise dontneed
        - drm/i915: Remove non-existent pipes from bigjoiner pipe mask
        - arm64: dts: rockchip: Fix gmac failure of rgmii-id from rk3566-roc-pc
        - arm64: dts: rockchip: Fix i2c3 pinctrl on rk3566-roc-pc
        - arm64: dts: rockchip: remove i2c5 from rk3566-roc-pc
        - arm64: dts: rockchip: fix node name for hym8563 rtc
        - ARM: dts: rockchip: fix adc-keys sub node names
        - arm64: dts: rockchip: fix adc-keys sub node names
        - LoongArch: Makefile: Use "grep -E" instead of "egrep"
        - LoongArch: Combine acpi_boot_table_init() and acpi_boot_init()
        - LoongArch: Set _PAGE_DIRTY only if _PAGE_MODIFIED is set in
          {pmd,pte}_mkwrite()
        - net/mlx5: Lag, avoid lockdep warnings
        - hugetlb: don't delete vma_lock in hugetlb MADV_DONTNEED processing
        - crypto: ccp - Add a quirk to firmware update
        - soundwire: dmi-quirks: add remapping for HP Omen 16-k0005TX
        - platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum
        - platform/x86: asus-wmi: Add support for ROG X13 tablet mode
        - fscache: Fix oops due to race with cookie_lru and use_cookie
        - tmpfs: fix data loss from failed fallocate
        - selftests/tls: Fix tls selftests dependency to correct algorithm
        - drm/amd/display: fix array index out of bound error in DCN32 DML
        - HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk
        - ARM: 9278/1: kfence: only handle translation faults
        - netfilter: conntrack: fix using __this_cpu_add in preemptible
        - net: ethernet: ti: am65-cpsw: Fix RGMII configuration at SPEED_10
        - inet: ping: use hlist_nulls rcu iterator during lookup
        - Bluetooth: Remove codec id field in vendor codec definition
        - Bluetooth: Fix support for Read Local Supported Codecs V2
        - nfp: correct desc type when header dma len is 4096
        - net: microchip: sparx5: correctly free skb in xmit
        - net: wwan: iosm: fix memory leak in ipc_mux_init()
        - ravb: Fix potential use-after-free in ravb_rx_gbeth()
        - bonding: get correct NA dest address
        - net: dsa: mv88e6xxx: accept phy-mode = "internal" for internal PHY ports
        - drm/amdgpu/vcn: update vcn4 fw shared data structure
        - x86/vdso: Conditionally export __vdso_sgx_enter_enclave()
        - ASoC: fsl_micfil: explicitly clear software reset bit
        - ASoC: fsl_micfil: explicitly clear CHnF flags
        - ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx()
        - libbpf: Use page size as max_entries when probing ring buffer map
        - pinctrl: meditatek: Startup with the IRQs disabled
        - can: sja1000: fix size of OCR_MODE_MASK define
        - can: mcba_usb: Fix termination command argument
        - net: fec: don't reset irq coalesce settings to defaults on "ip link up"
        - ASoC: cs42l51: Correct PGA Volume minimum value
        - perf: Fix perf_pending_task() UaF
        - nvme-pci: clear the prp2 field when not used
        - ASoC: ops: Correct bounds check for second channel on SX controls
        - net: fec: properly guard irq coalesce setup
        - libbpf: Fix uninitialized warning in btf_dump_dump_type_data
        - udf: Discard preallocation before extending file with a hole
        - udf: Fix preallocation discarding at indirect extent boundary
        - udf: Do not bother looking for prealloc extents if i_lenExtents matches
          i_size
        - udf: Fix extending file within last block
        - usb: gadget: uvc: Prevent buffer overflow in setup handler
        - USB: serial: option: add Quectel EM05-G modem
        - USB: serial: cp210x: add Kamstrup RF sniffer PIDs
        - USB: serial: f81232: fix division by zero on line-speed change
        - USB: serial: f81534: fix division by zero on line-speed change
        - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N
        - igb: Initialize mailbox message for VF reset
        - usb: dwc3: pci: Update PCIe device ID for USB3 controller on CPU sub-system
          for Raptor Lake
        - selftests: net: Use "grep -E" instead of "egrep"
        - net: loopback: use NET_NAME_PREDICTABLE for name_assign_type
        - PCI: mt7621: Add sentinel to quirks table
        - kallsyms: Make module_kallsyms_on_each_symbol generally available
        - ftrace: Add support to resolve module symbols in ftrace_lookup_symbols
        - bpf: Rename __bpf_kprobe_multi_cookie_cmp to bpf_kprobe_multi_addrs_cmp
        - bpf: Take module reference on kprobe_multi link
        - selftests/bpf: Add load_kallsyms_refresh function
        - selftests/bpf: Add bpf_testmod_fentry_* functions
        - selftests/bpf: Add kprobe_multi check to module attach test
        - selftests/bpf: Add kprobe_multi kmod attach api tests
        - usb: typec: ucsi: Resume in separate work
        - KEYS: encrypted: fix key instantiation with user-provided data
    
      * Kinetic update: upstream stable patchset 2023-02-02 (LP: #2004602) //
        net:fcnal-test.sh 'nettest' command not found on F/K (LP: #2006391)
        - selftests/net: Find nettest in current directory
    
      * CVE-2023-23559
        - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
    
      * CVE-2023-0045
        - x86/bugs: Flush IBP in ib_prctl_set()
    
     -- Luke Nowakowski-Krijger <email address hidden>  Fri, 17 Mar 2023 10:12:45 -0700
  • linux (5.19.0-37.38) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-37.38 -proposed tracker (LP: #2008305)
    
      * XPS 9320 screen flicker on UHD panel 3840x2400 (LP: #2007516)
        - SAUCE: drm/i915/display/psr: Disable PSR2 sel fetch on panel SHP 5457
    
      * Fix speaker mute hotkey doesn't work on Dell G16 series (LP: #2003161)
        - platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table
    
      * net:cmsg_ipv6.sh from ubuntu_kernel_selftests failed with K-5.19
        (LP: #2000709)
        - selftest: net: Improve IPV6_TCLASS/IPV6_HOPLIMIT tests apparmor
          compatibility
    
      * rtcpie in timers from ubuntu_kernel_selftests randomly failing
        (LP: #1814234)
        - SAUCE: selftest: rtcpie: Force passing unreliable subtest
    
      * CVE-2023-0469
        - io_uring/filetable: fix file reference underflow
    
      * Improve arp_ndisc_evict_nocarrier.sh test result processing (LP: #2006546)
        - selftests: net: return non-zero for failures reported in
          arp_ndisc_evict_nocarrier
    
      * Make cm32181 sensor work after system suspend (LP: #1981773)
        - iio: light: cm32181: Add PM support
    
      * Fix Thunderbolt device hotplug fail when connect via thunderbolt dock
        (LP: #1991366)
        - PCI: Fix used_buses calculation in pci_scan_child_bus_extend()
        - PCI: Pass available buses even if the bridge is already configured
        - PCI: Move pci_assign_unassigned_root_bus_resources()
        - PCI: Fix whitespace and indentation
        - PCI: Fix typo in pci_scan_child_bus_extend()
    
      * arp_ndisc_evict_nocarrier.sh in net from ubuntu_kernel_selftests failed on
        J-oem-5.17 / K (LP: #1968310)
        - selftests: net: fix cleanup_v6() for arp_ndisc_evict_nocarrier
    
      * Screen freeze after resuming from suspend (nvme0: I/O timeout)
        (LP: #1996048)
        - PCI: vmd: Disable MSI remapping after suspend
    
      * RaptorLake: Fix the Screen is shaking by onboard HDMI port in mirror mode
        (LP: #1993561)
        - drm/i915/display: Drop check for doublescan mode in modevalid
        - drm/i915/display: Prune Interlace modes for Display >=12
    
      * udpgro_frglist.sh in net from ubuntu_kernel_selftests failed with K-5.19
        (Missing nat6to4 helper) (LP: #2000708)
        - selftests/net: mv bpf/nat6to4.c to net folder
    
      * selftests/.../nat6to4  breaks the selftests build (LP: #1996536)
        - selftests: net: Add cross-compilation support for BPF programs
        - selftests: net: Fix O=dir builds
    
      * CVE-2023-0266 // CVE-2023-0266 was assigned for this issue.
        - ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
    
      * CVE-2022-4382
        - USB: gadgetfs: Fix race between mounting and unmounting
    
      * CVE-2022-2196
        - KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS
    
      * ubuntu_kernel_selftests: net:udpgso_bench.sh failed (LP: #1951447)
        - selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs
    
      * Kinetic update: upstream stable patchset 2023-02-02 (LP: #2004602)
        - clk: generalize devm_clk_get() a bit
        - clk: Provide new devm_clk helpers for prepared and enabled clocks
        - mmc: mtk-sd: Fix missing clk_disable_unprepare in msdc_of_clock_parse()
        - arm64: dts: rockchip: keep I2S1 disabled for GPIO function on ROCK Pi 4
          series
        - arm: dts: rockchip: fix node name for hym8563 rtc
        - arm: dts: rockchip: remove clock-frequency from rtc
        - ARM: dts: rockchip: fix ir-receiver node names
        - arm64: dts: rockchip: fix ir-receiver node names
        - ARM: dts: rockchip: rk3188: fix lcdc1-rgb24 node name
        - fs: use acquire ordering in __fget_light()
        - ARM: 9251/1: perf: Fix stacktraces for tracepoint events in THUMB2 kernels
        - ARM: 9266/1: mm: fix no-MMU ZERO_PAGE() implementation
        - ASoC: wm8962: Wait for updated value of WM8962_CLOCKING1 register
        - spi: mediatek: Fix DEVAPC Violation at KO Remove
        - ARM: dts: rockchip: disable arm_global_timer on rk3066 and rk3188
        - ASoC: rt711-sdca: fix the latency time of clock stop prepare state machine
          transitions
        - 9p/fd: Use P9_HDRSZ for header size
        - regulator: slg51000: Wait after asserting CS pin
        - ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event
        - btrfs: send: avoid unaligned encoded writes when attempting to clone range
        - ASoC: soc-pcm: Add NULL check in BE reparenting
        - regulator: twl6030: fix get status of twl6032 regulators
        - fbcon: Use kzalloc() in fbcon_prepare_logo()
        - usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer
        - 9p/xen: check logical size for buffer size
        - net: usb: qmi_wwan: add u-blox 0x1342 composition
        - mm/khugepaged: take the right locks for page table retraction
        - mm/khugepaged: fix GUP-fast interaction by sending IPI
        - mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths
        - cifs: fix use-after-free caused by invalid pointer `hostname`
        - xen/netback: do some code cleanup
        - xen/netback: don't call kfree_skb() with interrupts disabled
        - media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area()
        - soundwire: intel: Initialize clock stop timeout
        - media: v4l2-dv-timings.c: fix too strict blanking sanity checks
        - memcg: fix possible use-after-free in memcg_write_event_control()
        - mm/gup: fix gup_pud_range() for dax
        - Bluetooth: btusb: Add debug message for CSR controllers
        - Bluetooth: Fix crash when replugging CSR fake controllers
        - net: mana: Fix race on per-CQ variable napi work_done
        - KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field
        - drm/vmwgfx: Don't use screen objects when SEV is active
        - drm/amdgpu/sdma_v4_0: turn off SDMA ring buffer in the s2idle suspend
        - drm/shmem-helper: Remove errant put in error path
        - drm/shmem-helper: Avoid vm_open error paths
        - net: dsa: sja1105: avoid out of bounds access in sja1105_init_l2_policing()
        - HID: usbhid: Add ALWAYS_POLL quirk for some mice
        - HID: hid-lg4ff: Add check for empty lbuf
        - HID: core: fix shift-out-of-bounds in hid_report_raw_event
        - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10
        - can: af_can: fix NULL pointer dereference in can_rcv_filter
        - clk: Fix pointer casting to prevent oops in devm_clk_release()
        - gpiolib: fix memory leak in gpiochip_setup_dev()
        - netfilter: nft_set_pipapo: Actually validate intervals in fields after the
          first one
        - drm/vmwgfx: Fix race issue calling pin_user_pages
        - ieee802154: cc2520: Fix error return code in cc2520_hw_init()
        - ca8210: Fix crash by zero initializing data
        - netfilter: ctnetlink: fix compilation warning after data race fixes in ct
          mark
        - drm/bridge: ti-sn65dsi86: Fix output polarity setting bug
        - gpio: amd8111: Fix PCI device reference count leak
        - e1000e: Fix TX dispatch condition
        - igb: Allocate MSI-X vector when testing
        - net: broadcom: Add PTP_1588_CLOCK_OPTIONAL dependency for BCMGENET under
          ARCH_BCM2835
        - drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420
        - af_unix: Get user_ns from in_skb in unix_diag_get_exact().
        - vmxnet3: correctly report encapsulated LRO packet
        - vmxnet3: use correct intrConf reference when using extended queues
        - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn()
        - Bluetooth: Fix not cleanup led when bt_init fails
        - net: dsa: ksz: Check return value
        - net: dsa: hellcreek: Check return value
        - net: dsa: sja1105: Check return value
        - selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload
        - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add()
        - net: encx24j600: Add parentheses to fix precedence
        - net: encx24j600: Fix invalid logic in reading of MISTAT register
        - net: mdiobus: fwnode_mdiobus_register_phy() rework error handling
        - net: mdiobus: fix double put fwnode in the error path
        - octeontx2-pf: Fix potential memory leak in otx2_init_tc()
        - xen-netfront: Fix NULL sring after live migration
        - net: mvneta: Prevent out of bounds read in mvneta_config_rss()
        - i40e: Fix not setting default xps_cpus after reset
        - i40e: Fix for VF MAC address 0
        - i40e: Disallow ip4 and ip6 l4_4_bytes
        - NFC: nci: Bounds check struct nfc_target arrays
        - nvme initialize core quirks before calling nvme_init_subsystem
        - gpio/rockchip: fix refcount leak in rockchip_gpiolib_register()
        - net: stmmac: fix "snps,axi-config" node property parsing
        - ip_gre: do not report erspan version on GRE interface
        - net: microchip: sparx5: Fix missing destroy_workqueue of mact_queue
        - net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq
        - net: hisilicon: Fix potential use-after-free in hisi_femac_rx()
        - net: mdio: fix unbalanced fwnode reference count in mdio_device_release()
        - net: hisilicon: Fix potential use-after-free in hix5hd2_rx()
        - tipc: Fix potential OOB in tipc_link_proto_rcv()
        - ipv4: Fix incorrect route flushing when source address is deleted
        - ipv4: Fix incorrect route flushing when table ID 0 is used
        - net: dsa: sja1105: fix memory leak in sja1105_setup_devlink_regions()
        - tipc: call tipc_lxc_xmit without holding node_read_lock
        - ethernet: aeroflex: fix potential skb leak in greth_init_rings()
        - dpaa2-switch: Fix memory leak in dpaa2_switch_acl_entry_add() and
          dpaa2_switch_acl_entry_remove()
        - net: phy: mxl-gpy: fix version reporting
        - net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq()
        - ipv6: avoid use-after-free in ip6_fragment()
        - net: thunderbolt: fix memory leak in tbnet_open()
        - net: mvneta: Fix an out of bounds check
        - macsec: add missing attribute validation for offload
        - s390/qeth: fix use-after-free in hsci
        - can: esd_usb: Allow REC and TEC to return to zero
        - io_uring: Fix a null-ptr-deref in io_tctx_exit_cb()
        - madvise: use zap_page_range_single for madvise dontneed
        - drm/i915: Remove non-existent pipes from bigjoiner pipe mask
        - arm64: dts: rockchip: Fix gmac failure of rgmii-id from rk3566-roc-pc
        - arm64: dts: rockchip: Fix i2c3 pinctrl on rk3566-roc-pc
        - arm64: dts: rockchip: remove i2c5 from rk3566-roc-pc
        - arm64: dts: rockchip: fix node name for hym8563 rtc
        - ARM: dts: rockchip: fix adc-keys sub node names
        - arm64: dts: rockchip: fix adc-keys sub node names
        - LoongArch: Makefile: Use "grep -E" instead of "egrep"
        - LoongArch: Combine acpi_boot_table_init() and acpi_boot_init()
        - LoongArch: Set _PAGE_DIRTY only if _PAGE_MODIFIED is set in
          {pmd,pte}_mkwrite()
        - net/mlx5: Lag, avoid lockdep warnings
        - hugetlb: don't delete vma_lock in hugetlb MADV_DONTNEED processing
        - crypto: ccp - Add a quirk to firmware update
        - soundwire: dmi-quirks: add remapping for HP Omen 16-k0005TX
        - platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum
        - platform/x86: asus-wmi: Add support for ROG X13 tablet mode
        - fscache: Fix oops due to race with cookie_lru and use_cookie
        - tmpfs: fix data loss from failed fallocate
        - selftests/tls: Fix tls selftests dependency to correct algorithm
        - drm/amd/display: fix array index out of bound error in DCN32 DML
        - HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk
        - ARM: 9278/1: kfence: only handle translation faults
        - netfilter: conntrack: fix using __this_cpu_add in preemptible
        - net: ethernet: ti: am65-cpsw: Fix RGMII configuration at SPEED_10
        - inet: ping: use hlist_nulls rcu iterator during lookup
        - Bluetooth: Remove codec id field in vendor codec definition
        - Bluetooth: Fix support for Read Local Supported Codecs V2
        - nfp: correct desc type when header dma len is 4096
        - net: microchip: sparx5: correctly free skb in xmit
        - net: wwan: iosm: fix memory leak in ipc_mux_init()
        - ravb: Fix potential use-after-free in ravb_rx_gbeth()
        - bonding: get correct NA dest address
        - net: dsa: mv88e6xxx: accept phy-mode = "internal" for internal PHY ports
        - drm/amdgpu/vcn: update vcn4 fw shared data structure
        - x86/vdso: Conditionally export __vdso_sgx_enter_enclave()
        - ASoC: fsl_micfil: explicitly clear software reset bit
        - ASoC: fsl_micfil: explicitly clear CHnF flags
        - ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx()
        - libbpf: Use page size as max_entries when probing ring buffer map
        - pinctrl: meditatek: Startup with the IRQs disabled
        - can: sja1000: fix size of OCR_MODE_MASK define
        - can: mcba_usb: Fix termination command argument
        - net: fec: don't reset irq coalesce settings to defaults on "ip link up"
        - ASoC: cs42l51: Correct PGA Volume minimum value
        - perf: Fix perf_pending_task() UaF
        - nvme-pci: clear the prp2 field when not used
        - ASoC: ops: Correct bounds check for second channel on SX controls
        - net: fec: properly guard irq coalesce setup
        - libbpf: Fix uninitialized warning in btf_dump_dump_type_data
        - udf: Discard preallocation before extending file with a hole
        - udf: Fix preallocation discarding at indirect extent boundary
        - udf: Do not bother looking for prealloc extents if i_lenExtents matches
          i_size
        - udf: Fix extending file within last block
        - usb: gadget: uvc: Prevent buffer overflow in setup handler
        - USB: serial: option: add Quectel EM05-G modem
        - USB: serial: cp210x: add Kamstrup RF sniffer PIDs
        - USB: serial: f81232: fix division by zero on line-speed change
        - USB: serial: f81534: fix division by zero on line-speed change
        - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N
        - igb: Initialize mailbox message for VF reset
        - usb: dwc3: pci: Update PCIe device ID for USB3 controller on CPU sub-system
          for Raptor Lake
        - selftests: net: Use "grep -E" instead of "egrep"
        - net: loopback: use NET_NAME_PREDICTABLE for name_assign_type
        - PCI: mt7621: Add sentinel to quirks table
        - kallsyms: Make module_kallsyms_on_each_symbol generally available
        - ftrace: Add support to resolve module symbols in ftrace_lookup_symbols
        - bpf: Rename __bpf_kprobe_multi_cookie_cmp to bpf_kprobe_multi_addrs_cmp
        - bpf: Take module reference on kprobe_multi link
        - selftests/bpf: Add load_kallsyms_refresh function
        - selftests/bpf: Add bpf_testmod_fentry_* functions
        - selftests/bpf: Add kprobe_multi check to module attach test
        - selftests/bpf: Add kprobe_multi kmod attach api tests
        - usb: typec: ucsi: Resume in separate work
        - KEYS: encrypted: fix key instantiation with user-provided data
    
      * Kinetic update: upstream stable patchset 2023-02-02 (LP: #2004602) //
        net:fcnal-test.sh 'nettest' command not found on F/K (LP: #2006391)
        - selftests/net: Find nettest in current directory
    
      * CVE-2023-23559
        - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
    
      * CVE-2023-0045
        - x86/bugs: Flush IBP in ib_prctl_set()
    
     -- Luke Nowakowski-Krijger <email address hidden>  Wed, 01 Mar 2023 09:03:07 -0800
  • linux (5.19.0-35.36) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-35.36 -proposed tracker (LP: #2004652)
    
      * CVE-2023-0461
        - SAUCE: Fix inet_csk_listen_start after CVE-2023-0461
    
    linux (5.19.0-34.35) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-34.35 -proposed tracker (LP: #2004299)
    
      * LXD containers using shiftfs on ZFS or TMPFS broken on 5.15.0-48.54
        (LP: #1990849)
        - [SAUCE] shiftfs: fix -EOVERFLOW inside the container
    
      * Kinetic update: upstream stable patchset 2023-01-27 (LP: #2004051)
        - ASoC: fsl_sai: use local device pointer
        - serial: Add rs485_supported to uart_port
        - serial: fsl_lpuart: Fill in rs485_supported
        - x86/sgx: Create utility to validate user provided offset and length
        - x86/sgx: Add overflow check in sgx_validate_offset_length()
        - binder: validate alloc->mm in ->mmap() handler
        - ceph: Use kcalloc for allocating multiple elements
        - ceph: fix NULL pointer dereference for req->r_session
        - wifi: mac80211: fix memory free error when registering wiphy fail
        - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support
        - riscv: dts: sifive unleashed: Add PWM controlled LEDs
        - audit: fix undefined behavior in bit shift for AUDIT_BIT
        - wifi: airo: do not assign -1 to unsigned char
        - wifi: mac80211: Fix ack frame idr leak when mesh has no route
        - wifi: ath11k: Fix QCN9074 firmware boot on x86
        - spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run
        - selftests/bpf: Add verifier test for release_reference()
        - Revert "net: macsec: report real_dev features when HW offloading is enabled"
        - platform/x86: ideapad-laptop: Disable touchpad_switch
        - platform/x86: touchscreen_dmi: Add info for the RCA Cambio W101 v2 2-in-1
        - platform/x86/intel/pmt: Sapphire Rapids PMT errata fix
        - scsi: ibmvfc: Avoid path failures during live migration
        - scsi: scsi_debug: Make the READ CAPACITY response compliant with ZBC
        - drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017)
        - block, bfq: fix null pointer dereference in bfq_bio_bfqg()
        - arm64/syscall: Include asm/ptrace.h in syscall_wrapper header.
        - nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked
        - Revert "drm/amdgpu: Revert "drm/amdgpu: getting fan speed pwm for vega10
          properly""
        - ALSA: usb-audio: add quirk to fix Hamedal C20 disconnect issue
        - RISC-V: vdso: Do not add missing symbols to version section in linker script
        - MIPS: pic32: treat port as signed integer
        - xfrm: fix "disable_policy" on ipv4 early demux
        - xfrm: replay: Fix ESN wrap around for GSO
        - af_key: Fix send_acquire race with pfkey_register
        - ARM: dts: am335x-pcm-953: Define fixed regulators in root node
        - ASoC: hdac_hda: fix hda pcm buffer overflow issue
        - ASoC: sgtl5000: Reset the CHIP_CLK_CTRL reg on remove
        - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open()
        - x86/hyperv: Restore VP assist page after cpu offlining/onlining
        - scsi: storvsc: Fix handling of srb_status and capacity change events
        - ASoC: max98373: Add checks for devm_kcalloc
        - regulator: core: fix kobject release warning and memory leak in
          regulator_register()
        - spi: dw-dma: decrease reference count in dw_spi_dma_init_mfld()
        - regulator: core: fix UAF in destroy_regulator()
        - bus: sunxi-rsb: Remove the shutdown callback
        - bus: sunxi-rsb: Support atomic transfers
        - tee: optee: fix possible memory leak in optee_register_device()
        - ARM: dts: at91: sam9g20ek: enable udc vbus gpio pinctrl
        - selftests: mptcp: fix mibit vs mbit mix up
        - net: liquidio: simplify if expression
        - rxrpc: Fix race between conn bundle lookup and bundle removal [ZDI-
          CAN-15975]
        - net: dsa: sja1105: disallow C45 transactions on the BASE-TX MDIO bus
        - nfc/nci: fix race with opening and closing
        - net: pch_gbe: fix potential memleak in pch_gbe_tx_queue()
        - 9p/fd: fix issue of list_del corruption in p9_fd_cancel()
        - netfilter: conntrack: Fix data-races around ct mark
        - netfilter: nf_tables: do not set up extensions for end interval
        - iavf: Fix a crash during reset task
        - iavf: Do not restart Tx queues after reset task failure
        - iavf: Fix race condition between iavf_shutdown and iavf_remove
        - ARM: mxs: fix memory leak in mxs_machine_init()
        - ARM: dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties
        - net: ethernet: mtk_eth_soc: fix error handling in mtk_open()
        - net/mlx4: Check retval of mlx4_bitmap_init
        - net: mvpp2: fix possible invalid pointer dereference
        - net/qla3xxx: fix potential memleak in ql3xxx_send()
        - octeontx2-af: debugsfs: fix pci device refcount leak
        - net: pch_gbe: fix pci device refcount leak while module exiting
        - nfp: fill splittable of devlink_port_attrs correctly
        - nfp: add port from netdev validation for EEPROM access
        - macsec: Fix invalid error code set
        - Drivers: hv: vmbus: fix double free in the error path of
          vmbus_add_channel_work()
        - Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register()
        - netfilter: ipset: regression in ip_set_hash_ip.c
        - net/mlx5: Do not query pci info while pci disabled
        - net/mlx5: Fix FW tracer timestamp calculation
        - net/mlx5: Fix handling of entry refcount when command is not issued to FW
        - tipc: set con sock in tipc_conn_alloc
        - tipc: add an extra conn_get in tipc_conn_alloc
        - tipc: check skb_linearize() return value in tipc_disc_rcv()
        - xfrm: Fix oops in __xfrm_state_delete()
        - xfrm: Fix ignored return value in xfrm6_init()
        - net: wwan: iosm: use ACPI_FREE() but not kfree() in ipc_pcie_read_bios_cfg()
        - sfc: fix potential memleak in __ef100_hard_start_xmit()
        - net: sparx5: fix error handling in sparx5_port_open()
        - net: sched: allow act_ct to be built without NF_NAT
        - NFC: nci: fix memory leak in nci_rx_data_packet()
        - regulator: twl6030: re-add TWL6032_SUBCLASS
        - bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending()
        - dma-buf: fix racing conflict of dma_heap_add()
        - netfilter: ipset: restore allowing 64 clashing elements in hash:net,iface
        - netfilter: flowtable_offload: add missing locking
        - fs: do not update freeing inode i_io_list
        - dccp/tcp: Reset saddr on failure after inet6?_hash_connect().
        - ipv4: Fix error return code in fib_table_insert()
        - arcnet: fix potential memory leak in com20020_probe()
        - s390/dasd: fix no record found for raw_track_access
        - nfc: st-nci: fix incorrect validating logic in EVT_TRANSACTION
        - nfc: st-nci: fix memory leaks in EVT_TRANSACTION
        - nfc: st-nci: fix incorrect sizing calculations in EVT_TRANSACTION
        - net: enetc: cache accesses to &priv->si->hw
        - net: enetc: preserve TX ring priority across reconfiguration
        - octeontx2-pf: Add check for devm_kcalloc
        - octeontx2-af: Fix reference count issue in rvu_sdp_init()
        - net: thunderx: Fix the ACPI memory leak
        - s390/crashdump: fix TOD programmable field size
        - lib/vdso: use "grep -E" instead of "egrep"
        - [Config] updateconfigs for CC_HAS_ASM_GOTO_TIED_OUTPUT
        - init/Kconfig: fix CC_HAS_ASM_GOTO_TIED_OUTPUT test with dash
        - nios2: add FORCE for vmlinuz.gz
        - KVM: arm64: pkvm: Fixup boot mode to reflect that the kernel resumes from
          EL1
        - usb: dwc3: exynos: Fix remove() function
        - usb: cdnsp: Fix issue with Clear Feature Halt Endpoint
        - usb: cdnsp: fix issue with ZLP - added TD_SIZE = 1
        - ext4: fix use-after-free in ext4_ext_shift_extents
        - arm64: dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency
        - iio: light: apds9960: fix wrong register for gesture gain
        - iio: core: Fix entry not deleted when iio_register_sw_trigger_type() fails
        - bus: ixp4xx: Don't touch bit 7 on IXP42x
        - usb: dwc3: gadget: conditionally remove requests
        - usb: dwc3: gadget: Return -ESHUTDOWN on ep disable
        - usb: dwc3: gadget: Clear ep descriptor last
        - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty
        - gcov: clang: fix the buffer overflow issue
        - mm: vmscan: fix extreme overreclaim and swap floods
        - KVM: x86: nSVM: leave nested mode on vCPU free
        - KVM: x86: forcibly leave nested mode on vCPU reset
        - KVM: x86: nSVM: harden svm_free_nested against freeing vmcb02 while still in
          use
        - KVM: x86: add kvm_leave_nested
        - KVM: x86: remove exit_int_info warning in svm_handle_exit
        - x86/tsx: Add a feature bit for TSX control MSR support
        - x86/pm: Add enumeration check before spec MSRs save/restore setup
        - x86/ioremap: Fix page aligned size calculation in __ioremap_caller()
        - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode
        - ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01
        - tools: iio: iio_generic_buffer: Fix read size
        - serial: 8250: 8250_omap: Avoid RS485 RTS glitch on ->set_termios()
        - Input: goodix - try resetting the controller when no config is set
        - Input: soc_button_array - add use_low_level_irq module parameter
        - Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[]
        - Input: i8042 - apply probe defer to more ASUS ZenBook models
        - ASoC: stm32: dfsdm: manage cb buffers cleanup
        - xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too
        - xen/platform-pci: add missing free_irq() in error path
        - platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr()
        - platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017)
        - drm/amdgpu: disable BACO support on more cards
        - zonefs: fix zone report size in __zonefs_io_error()
        - platform/x86: hp-wmi: Ignore Smart Experience App event
        - platform/x86: ideapad-laptop: Fix interrupt storm on fn-lock toggle on some
          Yoga laptops
        - [Config] updateconfigs for INET_TABLE_PERTURB_ORDER
        - tcp: configurable source port perturb table size
        - net: usb: qmi_wwan: add Telit 0x103a composition
        - scsi: iscsi: Fix possible memory leak when device_register() failed
        - gpu: host1x: Avoid trying to use GART on Tegra20
        - dm integrity: flush the journal on suspend
        - dm integrity: clear the journal on suspend
        - fuse: lock inode unconditionally in fuse_fallocate()
        - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_OPER_CHANNEL attribute
        - wifi: wilc1000: validate length of IEEE80211_P2P_ATTR_CHANNEL_LIST attribute
        - wifi: wilc1000: validate number of channels
        - btrfs: free btrfs_path before copying root refs to userspace
        - btrfs: free btrfs_path before copying fspath to userspace
        - btrfs: free btrfs_path before copying subvol info to userspace
        - btrfs: zoned: fix missing endianness conversion in sb_write_pointer
        - btrfs: use kvcalloc in btrfs_get_dev_zone_info
        - btrfs: sysfs: normalize the error handling branch in btrfs_init_sysfs()
        - drm/amd/dc/dce120: Fix audio register mapping, stop triggering KASAN
        - drm/amdgpu: Enable Aldebaran devices to report CU Occupancy
        - drm/amdgpu: always register an MMU notifier for userptr
        - drm/i915: fix TLB invalidation for Gen12 video and compute engines
        - wifi: cfg80211: Fix bitrates overflow issue
        - spi: tegra210-quad: Don't initialise DMA if not supported
        - s390/zcrypt: fix warning about field-spanning write
        - selftests/net: give more time to udpgro bg processes to complete startup
        - ACPI: video: Add backlight=native DMI quirk for Dell G15 5515
        - drm: panel-orientation-quirks: Add quirk for Nanote UMPC-01
        - s390: always build relocatable kernel
        - nvme: quiet user passthrough command errors
        - net: wwan: iosm: fix kernel test robot reported errors
        - drm/amdgpu: Drop eviction lock when allocating PT BO
        - arm64: dts: rockchip: fix quartz64-a bluetooth configuration
        - power: supply: ip5xxx: Fix integer overflow in current_now calculation
        - power: supply: ab8500: Defer thermal zone probe
        - arm64: dts: rockchip: Fix Pine64 Quartz4-B PMIC interrupt
        - regulator: rt5759: fix OOB in validate_desc()
        - spi: tegra210-quad: Fix duplicate resource error
        - selftests: mptcp: gives slow test-case more time
        - selftests: mptcp: run mptcp_sockopt from a new netns
        - bonding: fix ICMPv6 header handling when receiving IPv6 messages
        - drm/i915: Fix warn in intel_display_power_*_domain() functions
        - net/mlx5: SF: Fix probing active SFs during driver probe phase
        - net/mlx5: cmdif, Print info on any firmware cmd failure to tracepoint
        - net/mlx5: E-Switch, Set correctly vport destination
        - net/mlx5e: Offload rule only when all encaps are valid
        - net: phy: at803x: fix error return code in at803x_probe()
        - zonefs: Fix race between modprobe and mount
        - tsnep: Fix rotten packets
        - blk-mq: fix queue reference leak on blk_mq_alloc_disk_for_queue failure
        - test_kprobes: fix implicit declaration error of test_kprobes
        - net: ethernet: mtk_eth_soc: fix resource leak in error path
        - net: dm9051: Fix missing dev_kfree_skb() in dm9051_loop_rx()
        - s390/ap: fix memory leak in ap_init_qci_info()
        - fscache: fix OOB Read in __fscache_acquire_volume
        - net: wwan: t7xx: Fix the ACPI memory leak
        - virtio_net: Fix probe failed when modprobe virtio_net
        - can: gs_usb: remove dma allocations
        - cifs: fix missing unlock in cifs_file_copychunk_range()
        - cifs: Use after free in debug code
        - iio: adc: aspeed: Remove the trim valid dts property.
        - dt-bindings: iio: adc: Remove the property "aspeed,trim-data-valid"
        - mm/damon/sysfs-schemes: skip stats update if the scheme directory is removed
        - virt/sev-guest: Prevent IV reuse in the SNP guest driver
        - zonefs: Fix active zone accounting
        - spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock
        - spi: spi-imx: spi_imx_transfer_one(): check for DMA transfer first
        - mm/cgroup/reclaim: fix dirty pages throttling on cgroup v1
        - KVM: x86/mmu: Fix race condition in direct_page_fault
        - KVM: x86/xen: Only do in-kernel acceleration of hypercalls for guest CPL0
        - KVM: x86/xen: Validate port number in SCHEDOP_poll
        - drm/i915/gvt: Get reference to KVM iff attachment to VM is successful
        - KVM: Update gfn_to_pfn_cache khva when it moves within the same page
        - mm: fix unexpected changes to {failslab|fail_page_alloc}.attr
        - mm: correctly charge compressed memory to its memcg
        - LoongArch: Clear FPU/SIMD thread info flags for kernel thread
        - LoongArch: Set _PAGE_DIRTY only if _PAGE_WRITE is set in {pmd,pte}_mkdirty()
        - ASoC: amd: yc: Add Alienware m17 R5 AMD into DMI table
        - ASoC: Intel: soc-acpi: add ES83x6 support to IceLake
        - ASoC: hda: intel-dsp-config: add ES83x6 quirk for IceLake
        - ASoC: SOF: ipc3-topology: use old pipeline teardown flow with SOF2.1 and
          older
        - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context"
        - Revert "tty: n_gsm: replace kicktimer with delayed_work"
        - ASoC: sof_es8336: reduce pop noise on speaker
        - pinctrl: qcom: sc8280xp: Rectify UFS reset pins
        - platform/x86: thinkpad_acpi: Enable s2idle quirk for 21A1 machine type
        - platform/x86: ideapad-laptop: Add module parameters to match DMI quirk
          tables
        - block: make blk_set_default_limits() private
        - scsi: mpi3mr: Suppress command reply debug prints
        - btrfs: free btrfs_path before copying inodes to userspace
        - btrfs: do not modify log tree while holding a leaf from fs tree locked
        - drm/i915/ttm: never purge busy objects
        - drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() return code
        - drm/amdgpu/psp: don't free PSP buffers on suspend
        - drm/amd/amdgpu: reserve vm invalidation engine for firmware
        - drm/amdgpu: Partially revert "drm/amdgpu: update drm_display_info correctly
          when the edid is read"
        - btrfs: sink iterator parameter to btrfs_ioctl_logical_to_ino
        - btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit()
        - iio: health: afe4403: Fix oob read in afe4403_read_raw
        - iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
        - iio: light: rpr0521: add missing Kconfig dependencies
        - bpf, perf: Use subprog name when reporting subprog ksymbol
        - scripts/faddr2line: Fix regression in name resolution on ppc64le
        - ARM: at91: rm9200: fix usb device clock id
        - libbpf: Handle size overflow for ringbuf mmap
        - hwmon: (ltc2947) fix temperature scaling
        - hwmon: (ina3221) Fix shunt sum critical calculation
        - hwmon: (i5500_temp) fix missing pci_disable_device()
        - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails
        - bpf: Do not copy spin lock field from user in bpf_selem_alloc
        - nvmem: rmem: Fix return value check in rmem_read()
        - of: property: decrement node refcount in of_fwnode_get_reference_args()
        - ixgbevf: Fix resource leak in ixgbevf_init_module()
        - i40e: Fix error handling in i40e_init_module()
        - fm10k: Fix error handling in fm10k_init_module()
        - iavf: Fix error handling in iavf_init_module()
        - e100: Fix possible use after free in e100_xmit_prepare
        - net/mlx5: DR, Fix uninitialized var warning
        - net/mlx5: Fix uninitialized variable bug in outlen_write()
        - net/mlx5e: Fix use-after-free when reverting termination table
        - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev()
        - can: cc770: cc770_isa_probe(): add missing free_cc770dev()
        - can: etas_es58x: es58x_init_netdev(): free netdev when register_candev()
        - can: m_can: pci: add missing m_can_class_free_dev() in probe/remove methods
        - can: m_can: Add check for devm_clk_get
        - qlcnic: fix sleep-in-atomic-context bugs caused by msleep
        - aquantia: Do not purge addresses when setting the number of rings
        - wifi: cfg80211: fix buffer overflow in elem comparison
        - wifi: cfg80211: don't allow multi-BSSID in S1G
        - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration
        - net: phy: fix null-ptr-deref while probe() failed
        - net: ethernet: ti: am65-cpsw: fix error handling in am65_cpsw_nuss_probe()
        - net: net_netdev: Fix error handling in ntb_netdev_init_module()
        - net/9p: Fix a potential socket leak in p9_socket_open
        - net: ethernet: nixge: fix NULL dereference
        - net: wwan: iosm: fix kernel test robot reported error
        - net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type
        - dsa: lan9303: Correct stat name
        - tipc: re-fetch skb cb after tipc_msg_validate
        - net: hsr: Fix potential use-after-free
        - net: mdiobus: fix unbalanced node reference count
        - afs: Fix fileserver probe RTT handling
        - net: tun: Fix use-after-free in tun_detach()
        - packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE
        - sctp: fix memory leak in sctp_stream_outq_migrate()
        - net: ethernet: renesas: ravb: Fix promiscuous mode after system resumed
        - hwmon: (coretemp) Check for null before removing sysfs attrs
        - hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
        - riscv: vdso: fix section overlapping under some conditions
        - riscv: mm: Proper page permissions after initmem free
        - ALSA: dice: fix regression for Lexicon I-ONIX FW810S
        - error-injection: Add prompt for function error injection
        - tools/vm/slabinfo-gnuplot: use "grep -E" instead of "egrep"
        - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
        - x86/bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3
        - pinctrl: intel: Save and restore pins in "direct IRQ" mode
        - v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() fails
        - net: stmmac: Set MAC's flow control register to reflect current settings
        - mmc: mmc_test: Fix removal of debugfs file
        - mmc: core: Fix ambiguous TRIM and DISCARD arg
        - mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check
        - mmc: sdhci-sprd: Fix no reset data and command after voltage switch
        - mmc: sdhci: Fix voltage switch delay
        - drm/amdgpu: temporarily disable broken Clang builds due to blown stack-frame
        - drm/amdgpu: enable Vangogh VCN indirect sram mode
        - drm/i915: Fix negative value passed as remaining time
        - drm/i915: Never return 0 if not all requests retired
        - tracing/osnoise: Fix duration type
        - tracing: Fix race where histograms can be called before the event
        - tracing: Free buffers when a used dynamic event is removed
        - io_uring: cmpxchg for poll arm refs release
        - io_uring/poll: fix poll_refs race with cancelation
        - ASoC: ops: Fix bounds check for _sx controls
        - pinctrl: single: Fix potential division by zero
        - riscv: Sync efi page table's kernel mappings before switching
        - riscv: fix race when vmap stack overflow
        - riscv: kexec: Fixup irq controller broken in kexec crash path
        - nvme: fix SRCU protection of nvme_ns_head list
        - iommu/vt-d: Fix PCI device refcount leak in has_external_pci()
        - iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init()
        - mm: migrate: fix THP's mapcount on isolation
        - Kconfig.debug: provide a little extra FRAME_WARN leeway when KASAN is
          enabled
        - ipv4: Handle attempt to delete multipath route when fib_info contains an nh
          reference
        - ipv4: Fix route deletion when nexthop info is not specified
        - i2c: npcm7xx: Fix error handling in npcm_i2c_init()
        - i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set
        - ACPI: HMAT: remove unnecessary variable initialization
        - ACPI: HMAT: Fix initiator registration for single-initiator systems
        - Revert "clocksource/drivers/riscv: Events are stopped during CPU suspend"
        - char: tpm: Protect tpm_pm_suspend with locks
        - Input: raydium_ts_i2c - fix memory leak in raydium_i2c_send()
        - ipc/sem: Fix dangling sem_array access in semtimedop race
        - clk: samsung: exynos7885: Correct "div4" clock parents
        - libbpf: Use correct return pointer in attach_raw_tp
        - clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register math error
        - clk: qcom: gcc-sc8280xp: add cxo as parent for three ufs ref clks
        - vfs: fix copy_file_range() averts filesystem freeze protection
        - net: wwan: iosm: fix crash in peek throughput test
        - net: wwan: iosm: fix incorrect skb length
        - mptcp: don't orphan ssk in mptcp_close()
        - mptcp: fix sleep in atomic at close time
        - hwmon: (asus-ec-sensors) Add checks for devm_kcalloc
        - ASoC: tlv320adc3xxx: Fix build error for implicit function declaration
        - mm/damon/sysfs: fix wrong empty schemes assumption under online tuning in
          damon_sysfs_set_schemes()
        - i2c: Restore initial power state if probe fails
        - i2c: qcom-geni: fix error return code in geni_i2c_gpi_xfer
        - powerpc/bpf/32: Fix Oops on tail call tests
    
      * 5.15.0-58.64 breaks xen bridge networking (pvh domU) (LP: #2002889)
        - xen/netback: fix build warning
    
      * NFS: client permission error after adding user to permissible group
        (LP: #2003053)
        - NFS: Clear the file access cache upon login
        - NFS: Judge the file access cache's timestamp in rcu path
        - NFS: Fix up a sparse warning
    
      * cmsg_so_mark.sh / cmsg_time.sh / cmsg_ipv6.sh in net from
        ubuntu_kernel_selftests hang with non-amd64 (LP: #2000667)
        - selftests: net: fix cmsg_so_mark.sh test hang
    
      * Set explicit CC in the headers package (LP: #1999750)
        - [Packaging] Set explicit CC in the headers package
    
      * powerpc-build in ubuntu_kernel_selftests failed on P9 with K-5.19
        (LP: #2000772)
        - selftests/powerpc: Avoid GCC 12 uninitialised variable warning
    
      * [SRU] SoF for RPL platform support (LP: #1992714)
        - ASoC: SOC: Intel: introduce cl_init callback
        - ASoC: SOF: Intel: add MeteorLake machines
        - ASoC: SOF: Intel: Add support for MeteorLake (MTL)
        - ASoC: Intel: common: add ACPI matching tables for Raptor Lake
        - ASoC: SOF: Intel: pci-tgl: use RPL specific firmware definitions
        - [Config] Enable SND_SOC_SOF_METEORLAKE as module
    
      * Rear Audio port sometimes has no audio output after reboot(Cirrus Logic)
        (LP: #1998905)
        - ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock.
    
      * Fix SUT can't displayed after resume from WB/CB with dGFX
        installed(FR:6/10)[RX6300][RX6500]  (LP: #1999836)
        - drm/amd/display: No display after resume from WB/CB
    
      * commit cf58599cded35cf4affed1e659c0e2c742d3fda7 seems to be missing in
        kinetic master to remove "hio" reference from Makefile (LP: #1999556)
        - Ubuntu: remove leftover reference to ubuntu/hio driver
    
      * Add additional Mediatek MT7922 BT device ID (LP: #1998885)
        - Bluetooth: btusb: Add a new VID/PID 0489/e0f2 for MT7922
    
      * Mute/mic LEDs no function on a HP platfrom (LP: #1998882)
        - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
    
      * CVE-2023-0461
        - net/ulp: prevent ULP without clone op from entering the LISTEN status
        - net/ulp: use consistent error code when blocking ULP
    
      * CVE-2023-0179
        - netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits
    
      * CVE-2022-20369
        - NFSD: fix use-after-free in __nfs42_ssc_open()
    
      * Kinetic update: upstream stable patchset 2023-01-23 (LP: #2003753)
        - ASoC: wm5102: Revert "ASoC: wm5102: Fix PM disable depth imbalance in
          wm5102_probe"
        - ASoC: wm5110: Revert "ASoC: wm5110: Fix PM disable depth imbalance in
          wm5110_probe"
        - ASoC: wm8997: Revert "ASoC: wm8997: Fix PM disable depth imbalance in
          wm8997_probe"
        - ASoC: mt6660: Keep the pm_runtime enables before component stuff in
          mt6660_i2c_probe
        - ASoC: rt1019: Fix the TDM settings
        - ASoC: wm8962: Add an event handler for TEMP_HP and TEMP_SPK
        - spi: intel: Fix the offset to get the 64K erase opcode
        - ASoC: codecs: jz4725b: add missed Line In power control bit
        - ASoC: codecs: jz4725b: fix reported volume for Master ctl
        - ASoC: codecs: jz4725b: use right control for Capture Volume
        - ASoC: codecs: jz4725b: fix capture selector naming
        - ASoC: Intel: sof_sdw: add quirk variant for LAPBC710 NUC15
        - selftests/futex: fix build for clang
        - selftests/intel_pstate: fix build for ARCH=x86_64
        - ASoC: rt1308-sdw: add the default value of some registers
        - drm/amd/display: Remove wrong pipe control lock
        - ACPI: scan: Add LATT2021 to acpi_ignore_dep_ids[]
        - RDMA/efa: Add EFA 0xefa2 PCI ID
        - btrfs: raid56: properly handle the error when unable to find the missing
          stripe
        - NFSv4: Retry LOCK on OLD_STATEID during delegation return
        - ACPI: x86: Add another system to quirk list for forcing StorageD3Enable
        - firmware: arm_scmi: Cleanup the core driver removal callback
        - i2c: tegra: Allocate DMA memory for DMA engine
        - i2c: i801: add lis3lv02d's I2C address for Vostro 5568
        - drm/imx: imx-tve: Fix return type of imx_tve_connector_mode_valid
        - btrfs: remove pointless and double ulist frees in error paths of qgroup
          tests
        - x86/cpu: Add several Intel server CPU model numbers
        - ASoC: codecs: jz4725b: Fix spelling mistake "Sourc" -> "Source", "Routee" ->
          "Route"
        - KVM: x86/pmu: Do not speculatively query Intel GP PMCs that don't exist yet
        - hugetlbfs: don't delete error page from pagecache
        - arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are allowed
        - arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO modes are allowed
        - arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes are allowed
        - arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are allowed
        - spi: stm32: Print summary 'callbacks suppressed' message
        - ARM: dts: at91: sama7g5: fix signal name of pin PB2
        - ASoC: core: Fix use-after-free in snd_soc_exit()
        - ASoC: tas2770: Fix set_tdm_slot in case of single slot
        - ASoC: tas2764: Fix set_tdm_slot in case of single slot
        - ARM: at91: pm: avoid soft resetting AC DLL
        - serial: 8250: omap: Fix missing PM runtime calls for omap8250_set_mctrl()
        - serial: 8250_omap: remove wait loop from Errata i202 workaround
        - serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in omap8250_remove()
        - serial: 8250: omap: Flush PM QOS work on remove
        - serial: imx: Add missing .thaw_noirq hook
        - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send
        - bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb()
        - ASoC: soc-utils: Remove __exit for snd_soc_util_exit()
        - pinctrl: rockchip: list all pins in a possible mux route for PX30
        - scsi: scsi_transport_sas: Fix error handling in sas_phy_add()
        - block: sed-opal: kmalloc the cmd/resp buffers
        - bpf: Fix memory leaks in __check_func_call
        - arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro
        - siox: fix possible memory leak in siox_device_add()
        - parport_pc: Avoid FIFO port location truncation
        - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map
        - drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms
        - drm/panel: simple: set bpc field for logic technologies displays
        - drm/drv: Fix potential memory leak in drm_dev_init()
        - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker()
        - arm64: dts: imx8mm: Fix NAND controller size-cells
        - arm64: dts: imx8mn: Fix NAND controller size-cells
        - ata: libata-transport: fix double ata_host_put() in ata_tport_add()
        - ata: libata-transport: fix error handling in ata_tport_add()
        - ata: libata-transport: fix error handling in ata_tlink_add()
        - ata: libata-transport: fix error handling in ata_tdev_add()
        - nfp: change eeprom length to max length enumerators
        - MIPS: fix duplicate definitions for exported symbols
        - MIPS: Loongson64: Add WARN_ON on kexec related kmalloc failed
        - bpf: Initialize same number of free nodes for each pcpu_freelist
        - net: bgmac: Drop free_netdev() from bgmac_enet_remove()
        - mISDN: fix possible memory leak in mISDN_dsp_element_register()
        - net: hinic: Fix error handling in hinic_module_init()
        - net: stmmac: ensure tx function is not running in stmmac_xdp_release()
        - soc: imx8m: Enable OCOTP clock before reading the register
        - net: liquidio: release resources when liquidio driver open failed
        - mISDN: fix misuse of put_device() in mISDN_register_device()
        - net: macvlan: Use built-in RCU list checking
        - net: caif: fix double disconnect client in chnl_net_open()
        - bnxt_en: Remove debugfs when pci_register_driver failed
        - net: mhi: Fix memory leak in mhi_net_dellink()
        - net: dsa: make dsa_master_ioctl() see through port_hwtstamp_get() shims
        - xen/pcpu: fix possible memory leak in register_pcpu()
        - net: ionic: Fix error handling in ionic_init_module()
        - net: ena: Fix error handling in ena_init()
        - net: hns3: fix setting incorrect phy link ksettings for firmware in
          resetting process
        - bridge: switchdev: Fix memory leaks when changing VLAN protocol
        - drbd: use after free in drbd_create_device()
        - platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when
          virtualized
        - platform/surface: aggregator: Do not check for repeated unsequenced packets
        - cifs: add check for returning value of SMB2_close_init
        - net: ag71xx: call phylink_disconnect_phy if ag71xx_hw_enable() fail in
          ag71xx_open()
        - net/x25: Fix skb leak in x25_lapb_receive_frame()
        - cifs: Fix wrong return value checking when GETFLAGS
        - net: microchip: sparx5: Fix potential null-ptr-deref in sparx_stats_init()
          and sparx5_start()
        - net: thunderbolt: Fix error handling in tbnet_init()
        - cifs: add check for returning value of SMB2_set_info_init
        - ftrace: Fix the possible incorrect kernel message
        - ftrace: Optimize the allocation for mcount entries
        - ftrace: Fix null pointer dereference in ftrace_add_mod()
        - ring_buffer: Do not deactivate non-existant pages
        - tracing: Fix memory leak in tracing_read_pipe()
        - tracing/ring-buffer: Have polling block on watermark
        - tracing: Fix memory leak in test_gen_synth_cmd() and
          test_empty_synth_event()
        - tracing: Fix wild-memory-access in register_synth_event()
        - tracing: Fix race where eprobes can be called before the event
        - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in
          kprobe_event_gen_test_exit()
        - tracing: kprobe: Fix potential null-ptr-deref on trace_array in
          kprobe_event_gen_test_exit()
        - drm/amd/display: Add HUBP surface flip interrupt handler
        - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open()
        - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro
        - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360
        - Revert "usb: dwc3: disable USB core PHY management"
        - slimbus: qcom-ngd: Fix build error when CONFIG_SLIM_QCOM_NGD_CTRL=y &&
          CONFIG_QCOM_RPROC_COMMON=m
        - slimbus: stream: correct presence rate frequencies
        - speakup: fix a segfault caused by switching consoles
        - USB: bcma: Make GPIO explicitly optional
        - USB: serial: option: add Sierra Wireless EM9191
        - USB: serial: option: remove old LARA-R6 PID
        - USB: serial: option: add u-blox LARA-R6 00B modem
        - USB: serial: option: add u-blox LARA-L6 modem
        - USB: serial: option: add Fibocom FM160 0x0111 composition
        - usb: add NO_LPM quirk for Realforce 87U Keyboard
        - usb: chipidea: fix deadlock in ci_otg_del_timer
        - usb: cdns3: host: fix endless superspeed hub port reset
        - usb: typec: mux: Enter safe mode only when pins need to be reconfigured
        - iio: adc: at91_adc: fix possible memory leak in at91_adc_allocate_trigger()
        - iio: trigger: sysfs: fix possible memory leak in iio_sysfs_trig_init()
        - iio: adc: mp2629: fix wrong comparison of channel
        - iio: adc: mp2629: fix potential array out of bound access
        - iio: pressure: ms5611: changed hardcoded SPI speed to value limited
        - dm ioctl: fix misbehavior if list_versions races with module loading
        - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs
        - serial: 8250: Flush DMA Rx on RLSI
        - serial: 8250_lpss: Configure DMA also w/o DMA filter
        - Input: iforce - invert valid length check when fetching device IDs
        - maccess: Fix writing offset in case of fault in
          strncpy_from_kernel_nofault()
        - net: phy: marvell: add sleep time after enabling the loopback bit
        - scsi: zfcp: Fix double free of FSF request when qdio send fails
        - iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries
        - iommu/vt-d: Set SRE bit only when hardware has SRS cap
        - firmware: coreboot: Register bus in module init
        - mmc: core: properly select voltage range without power cycle
        - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce
          timeout
        - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put()
        - docs: update mediator contact information in CoC doc
        - misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
        - perf/x86/intel/pt: Fix sampling using single range output
        - nvme: restrict management ioctls to admin
        - nvme: ensure subsystem reset is single threaded
        - serial: 8250_lpss: Use 16B DMA burst with Elkhart Lake
        - perf: Improve missing SIGTRAP checking
        - ring-buffer: Include dropped pages in counting dirty patches
        - tracing: Fix warning on variable 'struct trace_array'
        - net: use struct_group to copy ip/ipv6 header addresses
        - scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus()
        - scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper()
        - kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case
        - Input: i8042 - fix leaking of platform device on module removal
        - macvlan: enforce a consistent minimal mtu
        - tcp: cdg: allow tcp_cdg_release() to be called multiple times
        - kcm: avoid potential race in kcm_tx_work
        - kcm: close race conditions on sk_receive_queue
        - 9p: trans_fd/p9_conn_cancel: drop client lock earlier
        - gfs2: Check sb_bsize_shift after reading superblock
        - gfs2: Switch from strlcpy to strscpy
        - 9p/trans_fd: always use O_NONBLOCK read/write
        - wifi: wext: use flex array destination for memcpy()
        - mm: fs: initialize fsdata passed to write_begin/write_end interface
        - net/9p: use a dedicated spinlock for trans_fd
        - ntfs: fix use-after-free in ntfs_attr_find()
        - ntfs: fix out-of-bounds read in ntfs_attr_find()
        - ntfs: check overflow when iterating ATTR_RECORDs
        - drm/msm/gpu: Fix crash during system suspend after unbind
        - spi: tegra210-quad: Fix combined sequence
        - ASoC: rt5682s: Fix the TDM Tx settings
        - selftests/kexec: fix build for ARCH=x86_64
        - ASoC: Intel: sof_rt5682: Add quirk for Rex board
        - ASoC: amd: yc: Adding Lenovo ThinkBook 14 Gen 4+ ARA and Lenovo ThinkBook 16
          Gen 4+ ARA to the Quirks List
        - ASoC: amd: yc: Add Lenovo Thinkbook 14+ 2022 21D0 to quirks table
        - drm/amdgpu: Adjust MES polling timeout for sriov
        - platform/x86: thinkpad_acpi: Fix reporting a non present second fan on some
          models
        - drm/scheduler: fix fence ref counting
        - cxl/mbox: Add a check on input payload size
        - SUNRPC: Fix crasher in gss_unwrap_resp_integ()
        - drm/rockchip: vop2: fix null pointer in plane_atomic_disable
        - drm/rockchip: vop2: disable planes when disabling the crtc
        - ksefltests: pidfd: Fix wait_states: Test terminated by timeout
        - powerpc/64e: Fix amdgpu build on Book3E w/o AltiVec
        - block: blk_add_rq_to_plug(): clear stale 'last' after flush
        - firmware: arm_scmi: Make tx_prepare time out eventually
        - drm/amd/display: Ignore Cable ID Feature
        - drm/amdgpu: set fb_modifiers_not_supported in vkms
        - drm/amd: Fail the suspend if resources can't be evicted
        - cxl/pmem: Use size_add() against integer overflow
        - tools/testing/cxl: Fix some error exits
        - arm64/mm: fold check for KFENCE into can_set_direct_map()
        - arm64: fix rodata=full again
        - KVM: SVM: remove dead field from struct svm_cpu_data
        - KVM: SVM: do not allocate struct svm_cpu_data dynamically
        - KVM: SVM: restore host save area from assembly
        - KVM: SVM: move MSR_IA32_SPEC_CTRL save/restore to assembly
        - arm64: dts: qcom: sc7280: Add the reset reg for lpass audiocc on SC7280
        - ASoC: fsl_asrc fsl_esai fsl_sai: allow CONFIG_PM=N
        - arm64: dts: qcom: sm8250: Disable the not yet supported cluster idle state
        - tty: serial: fsl_lpuart: don't break the on-going transfer when global reset
        - bnxt_en: refactor bnxt_cancel_reservations()
        - bnxt_en: fix the handling of PCIE-AER
        - mtd: onenand: omap2: add dependency on GPMC
        - sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent
        - sctp: clear out_curr if all frag chunks of current msg are pruned
        - erofs: clean up .read_folio() and .readahead() in fscache mode
        - io_uring: calculate CQEs from the user visible value
        - pinctrl: mediatek: common-v2: Fix bias-disable for PULL_PU_PD_RSEL_TYPE
        - selftests/bpf: Fix test_progs compilation failure in 32-bit arch
        - arm64: dts: imx8mm-tqma8mqml-mba8mx: Fix USB DR
        - cifs: Fix connections leak when tlink setup failed
        - ata: libata-core: do not issue non-internal commands once EH is pending
        - net: phy: dp83867: Fix SGMII FIFO depth for non OF devices
        - mctp i2c: don't count unused / invalid keys for flow release
        - octeon_ep: delete unnecessary napi rollback under set_queues_err in
          octep_open()
        - octeon_ep: ensure octep_get_link_status() successfully before
          octep_link_up()
        - octeon_ep: fix potential memory leak in octep_device_setup()
        - octeon_ep: ensure get mac address successfully before eth_hw_addr_set()
        - erofs: fix missing xas_retry() in fscache mode
        - mlxsw: Avoid warnings when not offloaded FDB entry with IPv6 is removed
        - net: hns3: fix incorrect hw rss hash type of rx packet
        - net: hns3: fix return value check bug of rx copybreak
        - netfs: Fix missing xas_retry() calls in xarray iteration
        - netfs: Fix dodgy maths
        - net: dsa: don't leak tagger-owned storage on switch driver unbind
        - net: lan966x: Fix potential null-ptr-deref in lan966x_stats_init()
        - s390: avoid using global register for current_stack_pointer
        - netdevsim: Fix memory leak of nsim_dev->fa_cookie
        - rethook: fix a potential memleak in rethook_alloc()
        - drm/amd/pm: fix SMU13 runpm hang due to unintentional workaround
        - drm/display: Don't assume dual mode adaptors support i2c sub-addressing
        - drm/amd/display: Fix invalid DPIA AUX reply causing system hang
        - drm/amd/display: Fix access timeout to DPIA AUX at boot time
        - drm/amd/display: Support parsing VRAM info v3.0 from VBIOS
        - usb: dwc3: Do not get extcon device when usb-role-switch is used
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Micron Nitro
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Netac NV7000
        - usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ handler
        - iio: accel: bma400: Ensure VDDIO is enable defore reading the chip ID.
        - iio: pressure: ms5611: fixed value compensation bug
        - ceph: avoid putting the realm twice when decoding snaps fails
        - s390/dcssblk: fix deadlock when adding a DCSS
        - blk-cgroup: properly pin the parent in blkcg_css_online
        - x86/fpu: Drop fpregs lock before inheriting FPU permissions
        - ASoC: SOF: topology: No need to assign core ID if token parsing failed
        - perf/x86/amd: Fix crash due to race between amd_pmu_enable_all, perf NMI and
          throttling
        - net: usb: smsc95xx: fix external PHY reset
        - tracing: Fix potential null-pointer-access of entry in list 'tr->err_log'
        - arm64/mm: fix incorrect file_map_count for non-leaf pmd/pud
        - KVM: x86/xen: Fix eventfd error handling in kvm_xen_eventfd_assign()
        - netlink: Bounds-check struct nlmsgerr creation
        - bpf: Prevent bpf program recursion for raw tracepoint probes
    
      * Fix RPL-S support on powercap/intel_rapl (LP: #1990161)
        - powercap: intel_rapl: Add support for RAPTORLAKE_P
        - powercap: intel_rapl: Add support for RAPTORLAKE_S
    
      * Kinetic update: upstream stable patchset 2023-01-04 (LP: #2001726)
        - drm/amdkfd: handle CPU fault on COW mapping
        - drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram()
        - hwspinlock: qcom: correct MMIO max register for newer SoCs
        - phy: stm32: fix an error code in probe
        - wifi: cfg80211: silence a sparse RCU warning
        - wifi: cfg80211: fix memory leak in query_regdb_file()
        - soundwire: qcom: reinit broadcast completion
        - soundwire: qcom: check for outanding writes before doing a read
        - bpf, verifier: Fix memory leak in array reallocation for stack state
        - bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues
        - wifi: mac80211: Set TWT Information Frame Disabled bit as 1
        - bpftool: Fix NULL pointer dereference when pin {PROG, MAP, LINK} without
          FILE
        - HID: hyperv: fix possible memory leak in mousevsc_probe()
        - bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues
        - bpf: Fix sockmap calling sleepable function in teardown path
        - bpf, sock_map: Move cancel_work_sync() out of sock lock
        - bpf: Add helper macro bpf_for_each_reg_in_vstate
        - bpf: Fix wrong reg type conversion in release_reference()
        - net: gso: fix panic on frag_list with mixed head alloc types
        - macsec: delete new rxsc when offload fails
        - macsec: fix secy->n_rx_sc accounting
        - macsec: fix detection of RXSCs when toggling offloading
        - macsec: clear encryption keys from the stack after setting up offload
        - octeontx2-pf: NIX TX overwrites SQ_CTX_HW_S[SQ_INT]
        - net: tun: Fix memory leaks of napi_get_frags
        - bnxt_en: Fix possible crash in bnxt_hwrm_set_coal()
        - bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer
        - net: fman: Unregister ethernet device on removal
        - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK
        - phy: ralink: mt7621-pci: add sentinel to quirks table
        - KVM: s390: pv: don't allow userspace to set the clock under PV
        - net: lapbether: fix issue of dev reference count leakage in
          lapbeth_device_event()
        - hamradio: fix issue of dev reference count leakage in bpq_device_event()
        - net: wwan: iosm: fix memory leak in ipc_wwan_dellink
        - net: wwan: mhi: fix memory leak in mhi_mbim_dellink
        - drm/vc4: Fix missing platform_unregister_drivers() call in
          vc4_drm_register()
        - tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent
        - ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network
        - can: af_can: fix NULL pointer dereference in can_rx_register()
        - net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable()
        - net: broadcom: Fix BCMGENET Kconfig
        - tipc: fix the msg->req tlv len check in
          tipc_nl_compat_name_table_dump_header
        - dmaengine: pxa_dma: use platform_get_irq_optional
        - dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove()
        - dmaengine: ti: k3-udma-glue: fix memory leak when register device fail
        - net: lapbether: fix issue of invalid opcode in lapbeth_open()
        - drivers: net: xgene: disable napi when register irq failed in
          xgene_enet_open()
        - perf stat: Fix printing os->prefix in CSV metrics output
        - perf tools: Add the include/perf/ directory to .gitignore
        - netfilter: nfnetlink: fix potential dead lock in nfnetlink_rcv_msg()
        - netfilter: Cleanup nft_net->module_list from nf_tables_exit_net()
        - net: marvell: prestera: fix memory leak in prestera_rxtx_switch_init()
        - net: nixge: disable napi when enable interrupts failed in nixge_open()
        - net: wwan: iosm: fix memory leak in ipc_pcie_read_bios_cfg
        - net/mlx5: Bridge, verify LAG state when adding bond to bridge
        - net/mlx5: Allow async trigger completion execution on single CPU systems
        - net/mlx5e: E-Switch, Fix comparing termination table instance
        - net: cpsw: disable napi in cpsw_ndo_open()
        - net: cxgb3_main: disable napi when bind qsets failed in cxgb_up()
        - stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz
        - mctp: Fix an error handling path in mctp_init()
        - cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in
          cxgb4vf_open()
        - stmmac: dwmac-loongson: fix missing pci_disable_msi() while module exiting
        - stmmac: dwmac-loongson: fix missing pci_disable_device() in
          loongson_dwmac_probe()
        - stmmac: dwmac-loongson: fix missing of_node_put() while module exiting
        - net: phy: mscc: macsec: clear encryption keys when freeing a flow
        - net: atlantic: macsec: clear encryption keys from the stack
        - ethernet: s2io: disable napi when start nic failed in s2io_card_up()
        - net: mv643xx_eth: disable napi when init rxq or txq failed in
          mv643xx_eth_open()
        - ethernet: tundra: free irq when alloc ring failed in tsi108_open()
        - net: macvlan: fix memory leaks of macvlan_common_newlink
        - riscv: process: fix kernel info leakage
        - riscv: vdso: fix build with llvm
        - riscv: fix reserved memory setup
        - arm64: efi: Fix handling of misaligned runtime regions and drop warning
        - MIPS: jump_label: Fix compat branch range check
        - mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI
        - mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI
        - mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI
        - mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI
        - mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA
        - ALSA: hda/hdmi - enable runtime pm for more AMD display audio
        - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK
        - ALSA: hda: fix potential memleak in 'add_widget_node'
        - ALSA: hda/realtek: Add Positivo C6300 model quirk
        - ALSA: usb-audio: Yet more regression for for the delayed card registration
        - ALSA: usb-audio: Add quirk entry for M-Audio Micro
        - ALSA: usb-audio: Add DSD support for Accuphase DAC-60
        - vmlinux.lds.h: Fix placement of '.data..decrypted' section
        - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure
        - nilfs2: fix deadlock in nilfs_count_free_blocks()
        - nilfs2: fix use-after-free bug of ns_writer on remount
        - drm/i915/dmabuf: fix sg_table handling in map_dma_buf
        - drm/amdgpu: disable BACO on special BEIGE_GOBY card
        - btrfs: fix match incorrectly in dev_args_match_device
        - btrfs: selftests: fix wrong error check in btrfs_free_dummy_root()
        - btrfs: zoned: initialize device's zone info for seeding
        - mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI
        - udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
        - mm/damon/dbgfs: check if rm_contexts input is for a real context
        - mm/memremap.c: map FS_DAX device memory as decrypted
        - mm/shmem: use page_mapping() to detect page cache for uffd continue
        - can: j1939: j1939_send_one(): fix missing CAN header initialization
        - dmaengine: at_hdmac: Fix at_lli struct definition
        - dmaengine: at_hdmac: Don't start transactions at tx_submit level
        - dmaengine: at_hdmac: Start transfer for cyclic channels in issue_pending
        - dmaengine: at_hdmac: Fix premature completion of desc in issue_pending
        - dmaengine: at_hdmac: Do not call the complete callback on
          device_terminate_all
        - dmaengine: at_hdmac: Protect atchan->status with the channel lock
        - dmaengine: at_hdmac: Fix concurrency problems by removing atc_complete_all()
        - dmaengine: at_hdmac: Fix concurrency over descriptor
        - dmaengine: at_hdmac: Free the memset buf without holding the chan lock
        - dmaengine: at_hdmac: Fix concurrency over the active list
        - dmaengine: at_hdmac: Fix descriptor handling when issuing it to hardware
        - dmaengine: at_hdmac: Fix completion of unissued descriptor in case of errors
        - dmaengine: at_hdmac: Don't allow CPU to reorder channel enable
        - dmaengine: at_hdmac: Fix impossible condition
        - dmaengine: at_hdmac: Check return code of dma_async_device_register
        - drm/amdkfd: Migrate in CPU page fault use current mm
        - net: tun: call napi_schedule_prep() to ensure we own a napi
        - x86/cpu: Restore AMD's DE_CFG MSR after resume
        - drm/i915/gvt: Add missing vfio_unregister_group_dev() call
        - KVM: debugfs: Return retval of simple_attr_open() if it fails
        - HID: wacom: Fix logic used for 3rd barrel switch emulation
        - ALSA: arm: pxa: pxa2xx-ac97-lib: fix return value check of
          platform_get_irq()
        - spi: mediatek: Fix package division error
        - drm/vc4: hdmi: Fix HSM clock too low on Pi4
        - PCI: hv: Fix the definition of vector in hv_compose_msi_msg()
        - KVM: s390: pci: Fix allocation size of aift kzdev elements
        - drm/i915/psr: Send update also on invalidate
        - drm/i915: Do not set cache_dirty for DGFX
        - dt-bindings: net: tsnep: Fix typo on generic nvmem property
        - dmanegine: idxd: reformat opcap output to match bitmap_parse() input
        - dmaengine: idxd: Fix max batch size for Intel IAA
        - dmaengine: idxd: fix RO device state error after been disabled/reset
        - dmaengine: stm32-dma: fix potential race between pause and resume
        - net: ethernet: mtk-star-emac: disable napi when connect and start PHY failed
          in mtk_star_enable()
        - octeontx2-pf: Fix SQE threshold checking
        - perf stat: Fix crash with --per-node --metric-only in CSV mode
        - net: wwan: iosm: fix invalid mux header type
        - net/mlx5e: Add missing sanity checks for max TX WQE size
        - ice: Fix spurious interrupt during removal of trusted VF
        - iavf: Fix VF driver counting VLAN 0 filters
        - ALSA: memalloc: Don't fall back for SG-buffer with IOMMU
        - eth: sp7021: drop free_netdev() from spl2sw_init_netdev()
        - mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI
        - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
        - drm/amdgpu: workaround for TLB seq race
        - drm/amdkfd: Fix error handling in criu_checkpoint
        - drm/amdkfd: Fix error handling in kfd_criu_restore_events
        - btrfs: zoned: clone zoned device info when cloning a device
        - net: ethernet: ti: am65-cpsw: Fix segmentation fault at module unload
        - spi: intel: Use correct mask for flash and protected regions
        - dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual
          Addressing
        - can: isotp: fix tx state handling for echo tx processing
        - can: rcar_canfd: Add missing ECC error checks for channels 2-7
        - KVM: x86: use a separate asm-offsets.c file
        - KVM: SVM: replace regs argument of __svm_vcpu_run() with vcpu_svm
        - KVM: SVM: adjust register allocation for __svm_vcpu_run()
        - KVM: SVM: retrieve VMCB from assembly
        - KVM: SVM: move guest vmsave/vmload back to assembly
    
      * AMD Rembrandt: DP tunneling fails with Thunderbolt monitors
        (LP: #1983143) // Kinetic update: upstream stable patchset 2023-01-04
        (LP: #2001726)
        - thunderbolt: Add DP OUT resource when DP tunnel is discovered
    
      * CVE-2022-47520
        - wifi: wilc1000: validate pairwise and authentication suite offsets
    
      * CVE-2022-3545
        - nfp: fix use-after-free in area_cache_get()
    
     -- Luke Nowakowski-Krijger <email address hidden>  Fri, 03 Feb 2023 10:16:50 -0800
  • linux (5.19.0-31.32) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-31.32 -proposed tracker (LP: #2003423)
    
      * amdgpu: framebuffer is destroyed and the screen freezes with unsupported IP
        blocks (LP: #2003524)
        - drm/amd: Delay removal of the firmware framebuffer
    
      * Revoke & rotate to new signing key (LP: #2002812)
        - [Packaging] Revoke and rotate to new signing key
    
    linux (5.19.0-30.31) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-30.31 -proposed tracker (LP: #2001756)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
        - debian/dkms-versions -- update from kernel-versions (main/2023.01.02)
    
      * Add some ACPI device IDs for Intel HID device (LP: #1995453)
        - platform/x86/intel/hid: Add some ACPI device IDs
    
      * Fix iosm: WWAN cannot build the connection (DW5823e) (LP: #1998115)
        - net: wwan: iosm: fix driver not working with INTEL_IOMMU disabled
        - [Config] CONFIG_IOSM update annotations on arm64 armhf ppc64el s390x riscv64
    
      * BPF_[AND|OR|XOR|FETCH|XCHG|CMPXCHG] in net:test_bpf.sh from
        ubuntu_kernel_selftests failed on K-5.19 P9 (LP: #2001618)
        - powerpc/bpf/64: add support for BPF_ATOMIC bitwise operations
        - powerpc/bpf/64: add support for atomic fetch operations
        - powerpc/bpf/64: Add instructions for atomic_[cmp]xchg
    
      * [DEP-8] Run ADT regression suite for lowlatency kernels Jammy and later
        (LP: #1999528)
        - [DEP-8] Fix regression suite to run on lowlatency
    
      * Kinetic update: upstream stable patchset 2022-12-15 (LP: #1999828)
        - serial: ar933x: Deassert Transmit Enable on ->rs485_config()
        - KVM: x86: Trace re-injected exceptions
        - RDMA/cma: Use output interface for net_dev check
        - IB/hfi1: Correctly move list in sc_disable()
        - RDMA/hns: Disable local invalidate operation
        - NFSv4: Fix a potential state reclaim deadlock
        - NFSv4.1: Handle RECLAIM_COMPLETE trunking errors
        - NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot
        - SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed
        - NFSv4.2: Fixup CLONE dest file size for zero-length count
        - nfs4: Fix kmemleak when allocate slot failed
        - net: dsa: Fix possible memory leaks in dsa_loop_init()
        - RDMA/core: Fix null-ptr-deref in ib_core_cleanup()
        - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources()
        - net: dsa: fall back to default tagger if we can't load the one from DT
        - nfc: fdp: Fix potential memory leak in fdp_nci_send()
        - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
        - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
        - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send()
        - net: fec: fix improper use of NETDEV_TX_BUSY
        - ata: pata_legacy: fix pdc20230_set_piomode()
        - net: sched: Fix use after free in red_enqueue()
        - net: tun: fix bugs for oversize packet when napi frags enabled
        - netfilter: nf_tables: netlink notifier might race to release objects
        - netfilter: nf_tables: release flow rule object from commit path
        - ipvs: use explicitly signed chars
        - ipvs: fix WARNING in __ip_vs_cleanup_batch()
        - ipvs: fix WARNING in ip_vs_app_net_cleanup()
        - rose: Fix NULL pointer dereference in rose_send_frame()
        - mISDN: fix possible memory leak in mISDN_register_device()
        - isdn: mISDN: netjet: fix wrong check of device registration
        - btrfs: fix inode list leak during backref walking at resolve_indirect_refs()
        - btrfs: fix inode list leak during backref walking at find_parent_nodes()
        - btrfs: fix ulist leaks in error paths of qgroup self tests
        - netfilter: ipset: enforce documented limit to prevent allocating huge memory
        - Bluetooth: virtio_bt: Use skb_put to set length
        - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
        - Bluetooth: L2CAP: Fix memory leak in vhci_write
        - net: mdio: fix undefined behavior in bit shift for __mdiobus_register
        - ibmvnic: Free rwi on reset success
        - stmmac: dwmac-loongson: fix invalid mdio_node
        - net/smc: Fix possible leaked pernet namespace in smc_init()
        - net, neigh: Fix null-ptr-deref in neigh_table_clear()
        - ipv6: fix WARNING in ip6_route_net_exit_late()
        - vsock: fix possible infinite sleep in vsock_connectible_wait_data()
        - media: rkisp1: Don't pass the quantization to rkisp1_csm_config()
        - media: rkisp1: Initialize color space on resizer sink and source pads
        - media: rkisp1: Use correct macro for gradient registers
        - media: rkisp1: Zero v4l2_subdev_format fields in when validating links
        - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE
        - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE
        - media: dvb-frontends/drxk: initialize err to 0
        - media: meson: vdec: fix possible refcount leak in vdec_probe()
        - media: v4l: subdev: Fail graciously when getting try data for NULL state
        - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
        - scsi: core: Restrict legal sdev_state transitions via sysfs
        - HID: saitek: add madcatz variant of MMO7 mouse device ID
        - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case
        - i2c: xiic: Add platform module alias
        - efi/tpm: Pass correct address to memblock_reserve
        - clk: qcom: Update the force mem core bit for GPU clocks
        - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset
        - arm64: dts: imx8: correct clock order
        - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers
        - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers
        - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers
        - block: Fix possible memory leak for rq_wb on add_disk failure
        - firmware: arm_scmi: Suppress the driver's bind attributes
        - firmware: arm_scmi: Make Rx chan_setup fail on memory errors
        - firmware: arm_scmi: Fix devres allocation device in virtio transport
        - arm64: dts: juno: Add thermal critical trip points
        - i2c: piix4: Fix adapter not be removed in piix4_remove()
        - Bluetooth: L2CAP: Fix attempting to access uninitialized memory
        - fscrypt: stop using keyrings subsystem for fscrypt_master_key
        - fscrypt: fix keyring memory leak on mount failure
        - btrfs: fix lost file sync on direct IO write with nowait and dsync iocb
        - btrfs: fix tree mod log mishandling of reallocated nodes
        - btrfs: fix type of parameter generation in btrfs_get_dentry
        - ftrace: Fix use-after-free for dynamic ftrace_ops
        - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd()
        - kprobe: reverse kp->flags when arm_kprobe failed
        - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters()
        - tools/nolibc/string: Fix memcmp() implementation
        - tracing/histogram: Update document for KEYS_MAX size
        - capabilities: fix potential memleak on error path from vfs_getxattr_alloc()
        - fuse: add file_modified() to fallocate
        - efi: random: reduce seed size to 32 bytes
        - efi: random: Use 'ACPI reclaim' memory for random seed
        - arm64: entry: avoid kprobe recursion
        - perf/x86/intel: Fix pebs event constraints for ICL
        - perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[]
        - perf/x86/intel: Fix pebs event constraints for SPR
        - parisc: Make 8250_gsc driver dependend on CONFIG_PARISC
        - parisc: Export iosapic_serial_irq() symbol for serial port driver
        - parisc: Avoid printing the hardware path twice
        - ext4: fix warning in 'ext4_da_release_space'
        - ext4: fix BUG_ON() when directory entry has invalid rec_len
        - x86/syscall: Include asm/ptrace.h in syscall_wrapper header
        - KVM: x86: Mask off reserved bits in CPUID.80000006H
        - KVM: x86: Mask off reserved bits in CPUID.8000001AH
        - KVM: x86: Mask off reserved bits in CPUID.80000008H
        - KVM: x86: Mask off reserved bits in CPUID.80000001H
        - KVM: x86: Mask off reserved bits in CPUID.8000001FH
        - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable
        - KVM: arm64: Fix bad dereference on MTE-enabled systems
        - KVM: x86: emulator: em_sysexit should update ctxt->mode
        - KVM: x86: emulator: introduce emulator_recalc_and_set_mode
        - KVM: x86: emulator: update the emulation mode after rsm
        - KVM: x86: emulator: update the emulation mode after CR0 write
        - tee: Fix tee_shm_register() for kernel TEE drivers
        - ext4,f2fs: fix readahead of verity data
        - cifs: fix regression in very old smb1 mounts
        - drm/rockchip: dsi: Clean up 'usage_mode' when failing to attach
        - drm/rockchip: dsi: Force synchronous probe
        - drm/i915/sdvo: Filter out invalid outputs more sensibly
        - drm/i915/sdvo: Setup DDC fully before output init
        - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()
        - usb: dwc3: gadget: Don't delay End Transfer on delayed_status
        - RDMA/hns: Fix NULL pointer problem in free_mr_init()
        - docs/process/howto: Replace C89 with C11
        - RDMA/rxe: Fix mr leak in RESPST_ERR_RNR
        - tools/nolibc: Fix missing strlen() definition and infinite loop with gcc-12
        - ata: palmld: fix return value check in palmld_pata_probe()
        - net: lan966x: Fix the MTU calculation
        - net: lan966x: Adjust maximum frame size when vlan is enabled/disabled
        - net: lan966x: Fix FDMA when MTU is changed
        - net: lan966x: Fix unmapping of received frames using FDMA
        - bridge: Fix flushing of dynamic FDB entries
        - iio: adc: stm32-adc: fix channel sampling time init
        - drm/vc4: hdmi: Check the HSM rate at runtime_resume
        - hwrng: bcm2835 - use hwrng_msleep() instead of cpu_relax()
        - drm/amdkfd: Fix type of reset_type parameter in hqd_destroy() callback
        - drm/amdgpu: Program GC registers through RLCG interface in gfx_v11/gmc_v11
        - nvme-pci: disable write zeroes on various Kingston SSD
        - bio: safeguard REQ_ALLOC_CACHE bio put
        - clk: rs9: Fix I2C accessors
        - arm64: dts: imx8mm: Enable CPLD_Dn pull down resistor on MX8Menlo
        - clk: renesas: r8a779g0: Fix HSCIF parent clocks
        - arm64: dts: verdin-imx8mp: fix ctrl_sleep_moci
        - arm64: dts: imx8mm: remove otg1/2 power domain dependency on hsio
        - arm64: dts: imx8mm: correct usb power domains
        - arm64: dts: imx8mn: remove otg1 power domain dependency on hsio
        - arm64: dts: imx8mn: Correct the usb power domain
        - drm/rockchip: dw_hdmi: filter regulator -EPROBE_DEFER error messages
        - drm/rockchip: fix fbdev on non-IOMMU devices
        - drm/i915: stop abusing swiotlb_max_segment
        - blk-mq: Fix kmemleak in blk_mq_init_allocated_queue
        - firmware: arm_scmi: Fix deferred_tx_wq release on error paths
        - clk: renesas: r8a779g0: Add SASYNCPER clocks
        - btrfs: fix a memory allocation failure test in btrfs_submit_direct
        - ACPI: NUMA: Add CXL CFMWS 'nodes' to the possible nodes set
        - tracing/fprobe: Fix to check whether fprobe is registered correctly
        - fprobe: Check rethook_alloc() return in rethook initialization
        - fuse: fix readdir cache race
        - net/ulp: remove SOCK_SUPPORT_ZC from tls sockets
        - ARM: dts: imx6dl-yapp4: Do not allow PM to switch PU regulator off on Q/QP
        - net: remove SOCK_SUPPORT_ZC from sockmap
        - net: also flag accepted sockets supporting msghdr originated zerocopy
        - ext4: update the backup superblock's at the end of the online resize
        - x86/tdx: Prepare for using "INFO" call for a second purpose
        - x86/tdx: Panic on bad configs that #VE on "private" memory access
        - KVM: VMX: Fold vmx_supported_debugctl() into vcpu_supported_debugctl()
        - KVM: VMX: Ignore guest CPUID for host userspace writes to DEBUGCTL
        - KVM: Initialize gfn_to_pfn_cache locks in dedicated helper
        - KVM: Reject attempts to consume or refresh inactive gfn_to_pfn_cache
        - KVM: arm64: Fix SMPRI_EL1/TPIDR2_EL0 trapping on VHE
        - drm/amdgpu: disable GFXOFF during compute for GFX11
    
      * Kinetic update: upstream stable patchset 2022-12-07 (LP: #1999079)
        - can: j1939: transport: j1939_session_skb_drop_old():
          spin_unlock_irqrestore() before kfree_skb()
        - can: kvaser_usb: Fix possible completions during init_completion
        - ALSA: Use del_timer_sync() before freeing timer
        - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600
        - ALSA: au88x0: use explicitly signed char
        - ALSA: rme9652: use explicitly signed char
        - USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
        - usb: gadget: uvc: fix sg handling in error case
        - usb: gadget: uvc: fix sg handling during video encode
        - usb: dwc3: gadget: Stop processing more requests on IMI
        - usb: dwc3: gadget: Don't set IMI for no_interrupt
        - usb: bdc: change state when port disconnected
        - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96
          controller
        - mtd: rawnand: marvell: Use correct logic for nand-keep-config
        - xhci: Add quirk to reset host back to default state at shutdown
        - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices
        - xhci: Remove device endpoints from bandwidth list when freeing the device
        - tools: iio: iio_utils: fix digit calculation
        - iio: light: tsl2583: Fix module unloading
        - iio: temperature: ltc2983: allocate iio channels once
        - iio: adxl372: Fix unsafe buffer attributes
        - fbdev: smscufx: Fix several use-after-free bugs
        - cpufreq: intel_pstate: Read all MSRs on the target CPU
        - cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores
        - fs/binfmt_elf: Fix memory leak in load_elf_binary()
        - exec: Copy oldsighand->action under spin-lock
        - mac802154: Fix LQI recording
        - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds
        - drm/amdgpu: disallow gfxoff until GC IP blocks complete s2idle resume
        - drm/msm/dsi: fix memory corruption with too many bridges
        - drm/msm/hdmi: fix memory corruption with too many bridges
        - drm/msm/dp: fix IRQ lifetime
        - coresight: cti: Fix hang in cti_disable_hw()
        - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
        - mmc: core: Fix kernel panic when remove non-standard SDIO card
        - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
        - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus
        - counter: microchip-tcb-capture: Handle Signal1 read and Synapse
        - kernfs: fix use-after-free in __kernfs_remove
        - pinctrl: Ingenic: JZ4755 bug fixes
        - ARC: mm: fix leakage of memory allocated for PTE
        - perf auxtrace: Fix address filter symbol name match for modules
        - s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
        - s390/pci: add missing EX_TABLE entries to
          __pcistg_mio_inuser()/__pcilg_mio_inuser()
        - mmc: block: Remove error check of hw_reset on reset
        - ethtool: eeprom: fix null-deref on genl_info in dump
        - net: ieee802154: fix error return code in dgram_bind()
        - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
        - media: atomisp: prevent integer overflow in sh_css_set_black_frame()
        - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
        - KVM: selftests: Fix number of pages for memory slot in
          memslot_modification_stress_test
        - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
        - perf: Fix missing SIGTRAPs
        - sched/core: Fix comparison in sched_group_cookie_match()
        - arc: iounmap() arg is volatile
        - mtd: rawnand: intel: Add missing of_node_put() in ebu_nand_probe()
        - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
        - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
        - perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap()
        - tipc: fix a null-ptr-deref in tipc_topsrv_accept
        - net: netsec: fix error handling in netsec_register_mdio()
        - net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg()
        - net: hinic: fix memory leak when reading function table
        - net: hinic: fix the issue of CMDQ memory leaks
        - net: hinic: fix the issue of double release MBOX callback of VF
        - net: macb: Specify PHY PM management done by MAC
        - nfc: virtual_ncidev: Fix memory leak in virtual_nci_send()
        - x86/unwind/orc: Fix unreliable stack dump with gcov
        - amd-xgbe: fix the SFP compliance codes check for DAC cables
        - amd-xgbe: add the bit rate quirk for Molex cables
        - drm/i915/dp: Reset frl trained flag before restarting FRL training
        - atlantic: fix deadlock at aq_nic_stop
        - kcm: annotate data-races around kcm->rx_psock
        - kcm: annotate data-races around kcm->rx_wait
        - net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed
        - net: lantiq_etop: don't free skb when returning NETDEV_TX_BUSY
        - tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
        - tcp: fix indefinite deferral of RTO with SACK reneging
        - net-memcg: avoid stalls when under memory pressure
        - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr()
        - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error
          path
        - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error
          path
        - PM: hibernate: Allow hybrid sleep to work with s2idle
        - media: vivid: s_fbuf: add more sanity checks
        - media: vivid: dev->bitmap_cap wasn't freed in all cases
        - media: v4l2-dv-timings: add sanity checks for blanking values
        - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
        - media: vivid: set num_in/outputs to 0 if not supported
        - perf vendor events power10: Fix hv-24x7 metric events
        - ipv6: ensure sane device mtu in tunnels
        - i40e: Fix ethtool rx-flow-hash setting for X722
        - i40e: Fix VF hang when reset is triggered on another VF
        - i40e: Fix flow-type by setting GL_HASH_INSET registers
        - net: ksz884x: fix missing pci_disable_device() on error in pcidev_init()
        - PM: domains: Fix handling of unavailable/disabled idle states
        - perf vendor events arm64: Fix incorrect Hisi hip08 L3 metrics
        - net: fec: limit register access on i.MX6UL
        - net: ethernet: ave: Fix MAC to be in charge of PHY PM
        - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
        - ALSA: aoa: Fix I2S device accounting
        - openvswitch: switch from WARN to pr_warn
        - net: ehea: fix possible memory leak in ehea_register_port()
        - net: bcmsysport: Indicate MAC is in charge of PHY PM
        - nh: fix scope used to find saddr when adding non gw nh
        - net: broadcom: bcm4908_enet: update TX stats after actual transmission
        - netdevsim: remove dir in nsim_dev_debugfs_init() when creating ports dir
          failed
        - net/mlx5e: Do not increment ESN when updating IPsec ESN state
        - net/mlx5e: Extend SKB room check to include PTP-SQ
        - net/mlx5: Fix possible use-after-free in async command interface
        - net/mlx5: Update fw fatal reporter state on PCI handlers successful recover
        - net/mlx5: Fix crash during sync firmware reset
        - net: do not sense pfmemalloc status in skb_append_pagefrags()
        - kcm: do not sense pfmemalloc status in kcm_sendpage()
        - net: enetc: survive memory pressure without crashing
        - arm64: Add AMPERE1 to the Spectre-BHB affected list
        - can: rcar_canfd: fix channel specific IRQ handling for RZ/G2L
        - can: rcar_canfd: rcar_canfd_handle_global_receive(): fix IRQ storm on global
          FIFO receive
        - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
        - ALSA: hda/realtek: Add another HP ZBook G9 model quirks
        - usb: gadget: uvc: limit isoc_sg to super speed gadgets
        - usb: gadget: uvc: fix dropped frame after missed isoc
        - usb: gadget: aspeed: Fix probe regression
        - usb: dwc3: gadget: Force sending delayed status during soft disconnect
        - usb: typec: ucsi: Check the connection on resume
        - usb: typec: ucsi: acpi: Implement resume callback
        - usb: dwc3: Don't switch OTG -> peripheral if extcon is present
        - mtd: rawnand: tegra: Fix PM disable depth imbalance in probe
        - mtd: parsers: bcm47xxpart: Fix halfblock reads
        - iio: adxl367: Fix unsafe buffer attributes
        - fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards
        - drm/amdgpu: Fix VRAM BO swap issue
        - drm/i915: Extend Wa_1607297627 to Alderlake-P
        - drm/amdgpu: Remove ATC L2 access for MMHUB 2.1.x
        - drm/amdgpu: fix pstate setting issue
        - drm/amdkfd: update gfx1037 Lx cache setting
        - drm/amdkfd: correct the cache info for gfx1036
        - drm/msm: fix use-after-free on probe deferral
        - drm/msm/hdmi: fix IRQ lifetime
        - drm/msm/dp: fix memory corruption with too many bridges
        - drm/msm/dp: fix bridge lifetime
        - mmc: queue: Cancel recovery work on cleanup
        - mmc: core: Fix WRITE_ZEROES CQE handling
        - counter: 104-quad-8: Fix race getting function mode and direction
        - mm/uffd: fix vma check on userfault for wp
        - mm: migrate: fix return value if all subpages of THPs are migrated
          successfully
        - mm,madvise,hugetlb: fix unexpected data loss with MADV_DONTNEED on hugetlbfs
        - mm/huge_memory: do not clobber swp_entry_t during THP split
        - s390/cio: fix out-of-bounds access on cio_ignore free
        - s390/uaccess: add missing EX_TABLE entries to __clear_user()
        - ACPI: PCC: Fix unintentional integer overflow
        - powerpc/64s/interrupt: Fix clear of PACA_IRQS_HARD_DIS when returning to
          soft-masked context
        - media: amphion: release m2m ctx when releasing vpu instance
        - media: ov8865: Fix an error handling path in ov8865_probe()
        - media: sun6i-csi: Add a Kconfig dependency on RESET_CONTROLLER
        - media: sun4i-csi: Add a Kconfig dependency on RESET_CONTROLLER
        - media: sun8i-di: Add a Kconfig dependency on RESET_CONTROLLER
        - media: sun8i-rotate: Add a Kconfig dependency on RESET_CONTROLLER
        - media: cedrus: Add a Kconfig dependency on RESET_CONTROLLER
        - drm/msm/a6xx: Replace kcalloc() with kvzalloc()
        - drm/msm/dp: add atomic_check to bridge ops
        - drm/msm/dp: cleared DP_DOWNSPREAD_CTRL register before start link training
        - ASoC: codec: tlv320adc3xxx: add GPIOLIB dependency
        - pinctrl: qcom: Avoid glitching lines when we first mux to output
        - spi: qup: support using GPIO as chip select line
        - x86/fpu: Configure init_fpstate attributes orderly
        - x86/fpu: Fix the init_fpstate size check with the actual size
        - x86/fpu: Exclude dynamic states from init_fpstate
        - bpf: prevent decl_tag from being referenced in func_proto
        - mtd: rawnand: intel: Remove unused nand_pa member from ebu_nand_cs
        - mtd: rawnand: intel: Use devm_platform_ioremap_resource_byname()
        - ASoC: codecs: tlv320adc3xxx: Wrap adc3xxx_i2c_remove() in __exit_p()
        - spi: aspeed: Fix window offset of CE1
        - net: lan966x: Fix the rx drop counter
        - x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly
        - amd-xgbe: Yellow carp devices do not need rrc
        - drm/i915/dgfx: Keep PCI autosuspend control 'on' by default on all dGPU
        - net: lan966x: Stop replacing tx dcbs and dcbs_buf when changing MTU
        - mptcp: set msk local address earlier
        - netdevsim: fix memory leak in nsim_bus_dev_new()
        - net/mlx5: Wait for firmware to enable CRS before pci_restore_state
        - net/mlx5: DR, Fix matcher disconnect error flow
        - net/mlx5e: Update restore chain id for slow path packets
        - net/mlx5e: TC, Reject forwarding from internal port to internal port
        - riscv: mm: add missing memcpy in kasan_init
    
      * Virtual GPU driver packaging regression (LP: #1996112)
        - [Packaging] Reintroduce VM DRM drivers into modules
    
      * Fix AMD-PState driver for Genoa CPU (LP: #1998106)
        - Documentation: amd-pstate: Add unit test introduction
        - cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL register at
          init
        - cpufreq: amd-pstate: change amd-pstate driver to be built-in type
        - cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection
        - Documentation: amd-pstate: add driver working mode introduction
        - Documentation: add amd-pstate kernel command line options
    
      * Kinetic update: upstream stable patchset 2022-11-30 (LP: #1998398)
        - clk: tegra: Fix Tegra PWM parent clock
        - Revert "btrfs: call __btrfs_remove_free_space_cache_locked on cache load
          failure"
        - ocfs2: clear dinode links count in case of error
        - ocfs2: fix BUG when iput after ocfs2_mknod fails
        - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context()
        - cpufreq: qcom: fix writes in read-only memory region
        - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
        - x86/microcode/AMD: Apply the patch early on every logical thread
        - hwmon/coretemp: Handle large core ID value
        - ata: ahci-imx: Fix MODULE_ALIAS
        - ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS
        - x86/resctrl: Fix min_cbm_bits for AMD
        - cpufreq: qcom: fix memory leak in error path
        - drm/amdgpu: fix sdma doorbell init ordering on APUs
        - mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages
        - kvm: Add support for arch compat vm ioctls
        - KVM: arm64: vgic: Fix exit condition in scan_its_table()
        - media: ipu3-imgu: Fix NULL pointer dereference in active selection access
        - media: mceusb: set timeout to at least timeout provided
        - media: venus: dec: Handle the case where find_format fails
        - x86/topology: Fix multiple packages shown on a single-package system
        - x86/topology: Fix duplicated core ID within a package
        - btrfs: fix processing of delayed data refs during backref walking
        - btrfs: fix processing of delayed tree block refs during backref walking
        - drm/vc4: Add module dependency on hdmi-codec
        - ACPI: extlog: Handle multiple records
        - tipc: Fix recognition of trial period
        - tipc: fix an information leak in tipc_topsrv_kern_subscr
        - i40e: Fix DMA mappings leak
        - HID: magicmouse: Do not set BTN_MOUSE on double report
        - sfc: Change VF mac via PF as first preference if available.
        - net/atm: fix proc_mpc_write incorrect return value
        - net: phy: dp83867: Extend RX strap quirk for SGMII mode
        - net: phylink: add mac_managed_pm in phylink_config structure
        - scsi: lpfc: Fix memory leak in lpfc_create_port()
        - udp: Update reuse->has_conns under reuseport_lock.
        - cifs: Fix xid leak in cifs_create()
        - cifs: Fix xid leak in cifs_copy_file_range()
        - cifs: Fix xid leak in cifs_flock()
        - cifs: Fix xid leak in cifs_ses_add_channel()
        - dm: remove unnecessary assignment statement in alloc_dev()
        - net: hsr: avoid possible NULL deref in skb_clone()
        - ionic: catch NULL pointer issue on reconfig
        - netfilter: nf_tables: relax NFTA_SET_ELEM_KEY_END set flags requirements
        - nvme-hwmon: consistently ignore errors from nvme_hwmon_init
        - nvme-hwmon: kmalloc the NVME SMART log buffer
        - nvmet: fix workqueue MEM_RECLAIM flushing dependency
        - net: sched: cake: fix null pointer access issue when cake_init() fails
        - net: sched: delete duplicate cleanup of backlog and qlen
        - net: sched: sfb: fix null pointer access issue when sfb_init() fails
        - sfc: include vport_id in filter spec hash and equal()
        - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new()
        - net: hns: fix possible memory leak in hnae_ae_register()
        - net: sched: fix race condition in qdisc_graft()
        - net: phy: dp83822: disable MDI crossover status change interrupt
        - iommu/vt-d: Allow NVS regions in arch_rmrr_sanity_check()
        - iommu/vt-d: Clean up si_domain in the init_dmars() error path
        - ACPI: video: Force backlight native for more TongFang devices
        - x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB
        - mm: /proc/pid/smaps_rollup: fix no vma's null-deref
        - smb3: interface count displayed incorrectly
        - cpufreq: tegra194: Fix module loading
        - KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter()
        - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER
        - media: venus: Fix NV12 decoder buffer discovery on HFI_VERSION_1XX
        - drm/vc4: hdmi: Enforce the minimum rate at runtime_resume
        - net/smc: Fix an error code in smc_lgr_create()
        - net: stmmac: Enable mac_managed_pm phylink config
        - blk-mq: fix null pointer dereference in blk_mq_clear_rq_mapping()
        - net: ethernet: mtk_eth_soc: fix possible memory leak in mtk_probe()
        - net: ethernet: mtk_eth_wed: add missing put_device() in mtk_wed_add_hw()
        - net: ethernet: mtk_eth_wed: add missing of_node_put()
        - ip6mr: fix UAF issue in ip6mr_sk_done() when addrconf_init_net() failed
        - cifs: Fix memory leak when build ntlmssp negotiate blob failed
        - netfilter: rpfilter/fib: Populate flowic_l3mdev field
        - netfilter: rpfilter/fib: Set ->flowic_uid correctly for user namespaces.
        - net: Fix return value of qdisc ingress handling on success
        - drbd: only clone bio if we have a backing device
        - wifi: mt76: mt7921e: fix random fw download fail
    
      * Mediatek WLAN RZ616(MT7922) SAR table control (LP: #1997200)
        - mt76: add 6 GHz band support in mt76_sar_freq_ranges
        - mt76: mt7921: introduce ACPI SAR support
        - mt76: mt7921: introduce ACPI SAR config in tx power
        - wifi: mt76: mt7921: fix use after free in mt7921_acpi_read()
    
      * Kinetic update: upstream stable patchset 2022-11-14 (LP: #1996540)
        - scsi: qla2xxx: Fix response queue handler reading stale packets
        - Upstream stable to v5.15.74, v6.0.2
        - rcu-tasks: Convert RCU_LOCKDEP_WARN() to WARN_ONCE()
        - mmc: sdhci-msm: add compatible string check for sdm670
        - thermal: intel_powerclamp: Use first online CPU as control_cpu
        - gcov: support GCC 12.1 and newer compilers
        - io-wq: Fix memory leak in worker creation
        - arm64: mte: Avoid setting PG_mte_tagged if no tags cleared or restored
        - serial: Deassert Transmit Enable on probe in driver-specific way
        - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1)
        - drm/amd/display: Enable dpia support for dcn314
        - drm/amdgpu: Enable F32_WPTR_POLL_ENABLE in mqd
        - libbpf: Initialize err in probe_map_create
        - libbpf: Fix crash if SEC("freplace") programs don't have attach_prog_fd set
        - libbpf: Fix NULL pointer exception in API btf_dump__dump_type_data
        - drm/vc4: drv: Call component_unbind_all()
        - video/aperture: Disable and unregister sysfb devices via aperture helpers
        - drm/bridge: anx7625: Fix refcount bug in anx7625_parse_dt()
        - drm/i915/dg2: Bump up CDCLK for DG2
        - drm/panel: use 'select' for Ili9341 panel driver helpers
        - drm: fix drm_mipi_dbi build errors
        - ALSA: hda/hdmi: change type for the 'assigned' variable
        - ALSA: hda/hdmi: Fix the converter allocation for the silent stream
        - arm64: dts: qcom: sc7280: Cleanup the lpasscc node
        - arm64: dts: qcom: sc7280: Update lpasscore node
        - arm64: dts: qcom: pm8350c: Drop PWM reg declaration
        - arm64: dts: qcom: sc7180-trogdor: Keep pm6150_adc enabled for TZ
        - arm64: dts: qcom: sm8350-sagami: correct TS pin property
        - soc/tegra: fuse: Add missing of_node_put() in tegra_init_fuse()
        - arm64: dts: qcom: ipq8074: fix PCIe PHY serdes size
        - arm64: dts: qcom: sm8450: fix UFS PHY serdes size
        - arm64: dts: exynos: fix polarity of "enable" line of NFC chip in TM2
        - selftests/cpu-hotplug: Use return instead of exit
        - selftests/cpu-hotplug: Delete fault injection related code
        - selftests/cpu-hotplug: Reserve one cpu online at least
        - usb: common: usb-conn-gpio: Simplify some error message
        - HID: uclogic: Fix warning in uclogic_rdesc_template_apply
        - tty: xilinx_uartps: Check clk_enable return value
        - fpga: dfl-pci: Add IDs for Intel N6000, N6001 and C6100 cards
        - iio: Use per-device lockdep class for mlock
        - scsi: lpfc: Fix various issues reported by tools
        - phy: qcom-qmp-usb: disable runtime PM on unbind
        - block: Fix the enum blk_eh_timer_return documentation
        - RDMA/rxe: Set pd early in mr alloc routines
        - clk: imx8mp: tune the order of enet_qos_root_clk
        - libbpf: Ensure functions with always_inline attribute are inline
        - libbpf: Do not require executable permission for shared libraries
        - micrel: ksz8851: fixes struct pointer issue
        - net: ftmac100: fix endianness-related issues from 'sparse'
        - net: sched: cls_u32: Avoid memcpy() false-positive warning
        - libbpf: Fix overrun in netlink attribute iteration
        - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support
        - ASoC: sunxi: sun4i-codec: set debugfs_prefix for CPU DAI component
        - ASoC: amd: yc: Add ASUS UM5302TA into DMI table
        - ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table
        - arm64: dts: qcom: sc7280-idp: correct ADC channel node name and unit address
        - ARM: orion: fix include path
        - hid: topre: Add driver fixing report descriptor
        - [Config] updateconfigs for HID_TOPRE
        - fsi: master-ast-cf: Fix missing of_node_put in fsi_master_acf_probe
        - dmaengine: dw-edma: Remove runtime PM support
        - HID: playstation: stop DualSense output work on remove.
        - HID: playstation: add initial DualSense Edge controller support
        - net: flag sockets supporting msghdr originated zerocopy
        - drm/amd/pm: disable cstate feature for gpu reset scenario
        - dm clone: Fix typo in block_device format specifier
    
     -- Stefan Bader <email address hidden>  Fri, 20 Jan 2023 14:57:58 +0100
  • linux (5.19.0-30.31) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-30.31 -proposed tracker (LP: #2001756)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
        - debian/dkms-versions -- update from kernel-versions (main/2023.01.02)
    
      * Add some ACPI device IDs for Intel HID device (LP: #1995453)
        - platform/x86/intel/hid: Add some ACPI device IDs
    
      * Fix iosm: WWAN cannot build the connection (DW5823e) (LP: #1998115)
        - net: wwan: iosm: fix driver not working with INTEL_IOMMU disabled
        - [Config] CONFIG_IOSM update annotations on arm64 armhf ppc64el s390x riscv64
    
      * BPF_[AND|OR|XOR|FETCH|XCHG|CMPXCHG] in net:test_bpf.sh from
        ubuntu_kernel_selftests failed on K-5.19 P9 (LP: #2001618)
        - powerpc/bpf/64: add support for BPF_ATOMIC bitwise operations
        - powerpc/bpf/64: add support for atomic fetch operations
        - powerpc/bpf/64: Add instructions for atomic_[cmp]xchg
    
      * [DEP-8] Run ADT regression suite for lowlatency kernels Jammy and later
        (LP: #1999528)
        - [DEP-8] Fix regression suite to run on lowlatency
    
      * Kinetic update: upstream stable patchset 2022-12-15 (LP: #1999828)
        - serial: ar933x: Deassert Transmit Enable on ->rs485_config()
        - KVM: x86: Trace re-injected exceptions
        - RDMA/cma: Use output interface for net_dev check
        - IB/hfi1: Correctly move list in sc_disable()
        - RDMA/hns: Disable local invalidate operation
        - NFSv4: Fix a potential state reclaim deadlock
        - NFSv4.1: Handle RECLAIM_COMPLETE trunking errors
        - NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot
        - SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed
        - NFSv4.2: Fixup CLONE dest file size for zero-length count
        - nfs4: Fix kmemleak when allocate slot failed
        - net: dsa: Fix possible memory leaks in dsa_loop_init()
        - RDMA/core: Fix null-ptr-deref in ib_core_cleanup()
        - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources()
        - net: dsa: fall back to default tagger if we can't load the one from DT
        - nfc: fdp: Fix potential memory leak in fdp_nci_send()
        - nfc: nxp-nci: Fix potential memory leak in nxp_nci_send()
        - nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send()
        - nfc: nfcmrvl: Fix potential memory leak in nfcmrvl_i2c_nci_send()
        - net: fec: fix improper use of NETDEV_TX_BUSY
        - ata: pata_legacy: fix pdc20230_set_piomode()
        - net: sched: Fix use after free in red_enqueue()
        - net: tun: fix bugs for oversize packet when napi frags enabled
        - netfilter: nf_tables: netlink notifier might race to release objects
        - netfilter: nf_tables: release flow rule object from commit path
        - ipvs: use explicitly signed chars
        - ipvs: fix WARNING in __ip_vs_cleanup_batch()
        - ipvs: fix WARNING in ip_vs_app_net_cleanup()
        - rose: Fix NULL pointer dereference in rose_send_frame()
        - mISDN: fix possible memory leak in mISDN_register_device()
        - isdn: mISDN: netjet: fix wrong check of device registration
        - btrfs: fix inode list leak during backref walking at resolve_indirect_refs()
        - btrfs: fix inode list leak during backref walking at find_parent_nodes()
        - btrfs: fix ulist leaks in error paths of qgroup self tests
        - netfilter: ipset: enforce documented limit to prevent allocating huge memory
        - Bluetooth: virtio_bt: Use skb_put to set length
        - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
        - Bluetooth: L2CAP: Fix memory leak in vhci_write
        - net: mdio: fix undefined behavior in bit shift for __mdiobus_register
        - ibmvnic: Free rwi on reset success
        - stmmac: dwmac-loongson: fix invalid mdio_node
        - net/smc: Fix possible leaked pernet namespace in smc_init()
        - net, neigh: Fix null-ptr-deref in neigh_table_clear()
        - ipv6: fix WARNING in ip6_route_net_exit_late()
        - vsock: fix possible infinite sleep in vsock_connectible_wait_data()
        - media: rkisp1: Don't pass the quantization to rkisp1_csm_config()
        - media: rkisp1: Initialize color space on resizer sink and source pads
        - media: rkisp1: Use correct macro for gradient registers
        - media: rkisp1: Zero v4l2_subdev_format fields in when validating links
        - media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE
        - media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE
        - media: dvb-frontends/drxk: initialize err to 0
        - media: meson: vdec: fix possible refcount leak in vdec_probe()
        - media: v4l: subdev: Fail graciously when getting try data for NULL state
        - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
        - scsi: core: Restrict legal sdev_state transitions via sysfs
        - HID: saitek: add madcatz variant of MMO7 mouse device ID
        - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case
        - i2c: xiic: Add platform module alias
        - efi/tpm: Pass correct address to memblock_reserve
        - clk: qcom: Update the force mem core bit for GPU clocks
        - ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset
        - arm64: dts: imx8: correct clock order
        - arm64: dts: lx2160a: specify clock frequencies for the MDIO controllers
        - arm64: dts: ls1088a: specify clock frequencies for the MDIO controllers
        - arm64: dts: ls208xa: specify clock frequencies for the MDIO controllers
        - block: Fix possible memory leak for rq_wb on add_disk failure
        - firmware: arm_scmi: Suppress the driver's bind attributes
        - firmware: arm_scmi: Make Rx chan_setup fail on memory errors
        - firmware: arm_scmi: Fix devres allocation device in virtio transport
        - arm64: dts: juno: Add thermal critical trip points
        - i2c: piix4: Fix adapter not be removed in piix4_remove()
        - Bluetooth: L2CAP: Fix attempting to access uninitialized memory
        - fscrypt: stop using keyrings subsystem for fscrypt_master_key
        - fscrypt: fix keyring memory leak on mount failure
        - btrfs: fix lost file sync on direct IO write with nowait and dsync iocb
        - btrfs: fix tree mod log mishandling of reallocated nodes
        - btrfs: fix type of parameter generation in btrfs_get_dentry
        - ftrace: Fix use-after-free for dynamic ftrace_ops
        - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd()
        - kprobe: reverse kp->flags when arm_kprobe failed
        - ring-buffer: Check for NULL cpu_buffer in ring_buffer_wake_waiters()
        - tools/nolibc/string: Fix memcmp() implementation
        - tracing/histogram: Update document for KEYS_MAX size
        - capabilities: fix potential memleak on error path from vfs_getxattr_alloc()
        - fuse: add file_modified() to fallocate
        - efi: random: reduce seed size to 32 bytes
        - efi: random: Use 'ACPI reclaim' memory for random seed
        - arm64: entry: avoid kprobe recursion
        - perf/x86/intel: Fix pebs event constraints for ICL
        - perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[]
        - perf/x86/intel: Fix pebs event constraints for SPR
        - parisc: Make 8250_gsc driver dependend on CONFIG_PARISC
        - parisc: Export iosapic_serial_irq() symbol for serial port driver
        - parisc: Avoid printing the hardware path twice
        - ext4: fix warning in 'ext4_da_release_space'
        - ext4: fix BUG_ON() when directory entry has invalid rec_len
        - x86/syscall: Include asm/ptrace.h in syscall_wrapper header
        - KVM: x86: Mask off reserved bits in CPUID.80000006H
        - KVM: x86: Mask off reserved bits in CPUID.8000001AH
        - KVM: x86: Mask off reserved bits in CPUID.80000008H
        - KVM: x86: Mask off reserved bits in CPUID.80000001H
        - KVM: x86: Mask off reserved bits in CPUID.8000001FH
        - KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING unavailable
        - KVM: arm64: Fix bad dereference on MTE-enabled systems
        - KVM: x86: emulator: em_sysexit should update ctxt->mode
        - KVM: x86: emulator: introduce emulator_recalc_and_set_mode
        - KVM: x86: emulator: update the emulation mode after rsm
        - KVM: x86: emulator: update the emulation mode after CR0 write
        - tee: Fix tee_shm_register() for kernel TEE drivers
        - ext4,f2fs: fix readahead of verity data
        - cifs: fix regression in very old smb1 mounts
        - drm/rockchip: dsi: Clean up 'usage_mode' when failing to attach
        - drm/rockchip: dsi: Force synchronous probe
        - drm/i915/sdvo: Filter out invalid outputs more sensibly
        - drm/i915/sdvo: Setup DDC fully before output init
        - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()
        - usb: dwc3: gadget: Don't delay End Transfer on delayed_status
        - RDMA/hns: Fix NULL pointer problem in free_mr_init()
        - docs/process/howto: Replace C89 with C11
        - RDMA/rxe: Fix mr leak in RESPST_ERR_RNR
        - tools/nolibc: Fix missing strlen() definition and infinite loop with gcc-12
        - ata: palmld: fix return value check in palmld_pata_probe()
        - net: lan966x: Fix the MTU calculation
        - net: lan966x: Adjust maximum frame size when vlan is enabled/disabled
        - net: lan966x: Fix FDMA when MTU is changed
        - net: lan966x: Fix unmapping of received frames using FDMA
        - bridge: Fix flushing of dynamic FDB entries
        - iio: adc: stm32-adc: fix channel sampling time init
        - drm/vc4: hdmi: Check the HSM rate at runtime_resume
        - hwrng: bcm2835 - use hwrng_msleep() instead of cpu_relax()
        - drm/amdkfd: Fix type of reset_type parameter in hqd_destroy() callback
        - drm/amdgpu: Program GC registers through RLCG interface in gfx_v11/gmc_v11
        - nvme-pci: disable write zeroes on various Kingston SSD
        - bio: safeguard REQ_ALLOC_CACHE bio put
        - clk: rs9: Fix I2C accessors
        - arm64: dts: imx8mm: Enable CPLD_Dn pull down resistor on MX8Menlo
        - clk: renesas: r8a779g0: Fix HSCIF parent clocks
        - arm64: dts: verdin-imx8mp: fix ctrl_sleep_moci
        - arm64: dts: imx8mm: remove otg1/2 power domain dependency on hsio
        - arm64: dts: imx8mm: correct usb power domains
        - arm64: dts: imx8mn: remove otg1 power domain dependency on hsio
        - arm64: dts: imx8mn: Correct the usb power domain
        - drm/rockchip: dw_hdmi: filter regulator -EPROBE_DEFER error messages
        - drm/rockchip: fix fbdev on non-IOMMU devices
        - drm/i915: stop abusing swiotlb_max_segment
        - blk-mq: Fix kmemleak in blk_mq_init_allocated_queue
        - firmware: arm_scmi: Fix deferred_tx_wq release on error paths
        - clk: renesas: r8a779g0: Add SASYNCPER clocks
        - btrfs: fix a memory allocation failure test in btrfs_submit_direct
        - ACPI: NUMA: Add CXL CFMWS 'nodes' to the possible nodes set
        - tracing/fprobe: Fix to check whether fprobe is registered correctly
        - fprobe: Check rethook_alloc() return in rethook initialization
        - fuse: fix readdir cache race
        - net/ulp: remove SOCK_SUPPORT_ZC from tls sockets
        - ARM: dts: imx6dl-yapp4: Do not allow PM to switch PU regulator off on Q/QP
        - net: remove SOCK_SUPPORT_ZC from sockmap
        - net: also flag accepted sockets supporting msghdr originated zerocopy
        - ext4: update the backup superblock's at the end of the online resize
        - x86/tdx: Prepare for using "INFO" call for a second purpose
        - x86/tdx: Panic on bad configs that #VE on "private" memory access
        - KVM: VMX: Fold vmx_supported_debugctl() into vcpu_supported_debugctl()
        - KVM: VMX: Ignore guest CPUID for host userspace writes to DEBUGCTL
        - KVM: Initialize gfn_to_pfn_cache locks in dedicated helper
        - KVM: Reject attempts to consume or refresh inactive gfn_to_pfn_cache
        - KVM: arm64: Fix SMPRI_EL1/TPIDR2_EL0 trapping on VHE
        - drm/amdgpu: disable GFXOFF during compute for GFX11
    
      * Kinetic update: upstream stable patchset 2022-12-07 (LP: #1999079)
        - can: j1939: transport: j1939_session_skb_drop_old():
          spin_unlock_irqrestore() before kfree_skb()
        - can: kvaser_usb: Fix possible completions during init_completion
        - ALSA: Use del_timer_sync() before freeing timer
        - ALSA: usb-audio: Add quirks for M-Audio Fast Track C400/600
        - ALSA: au88x0: use explicitly signed char
        - ALSA: rme9652: use explicitly signed char
        - USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM
        - usb: gadget: uvc: fix sg handling in error case
        - usb: gadget: uvc: fix sg handling during video encode
        - usb: dwc3: gadget: Stop processing more requests on IMI
        - usb: dwc3: gadget: Don't set IMI for no_interrupt
        - usb: bdc: change state when port disconnected
        - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96
          controller
        - mtd: rawnand: marvell: Use correct logic for nand-keep-config
        - xhci: Add quirk to reset host back to default state at shutdown
        - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices
        - xhci: Remove device endpoints from bandwidth list when freeing the device
        - tools: iio: iio_utils: fix digit calculation
        - iio: light: tsl2583: Fix module unloading
        - iio: temperature: ltc2983: allocate iio channels once
        - iio: adxl372: Fix unsafe buffer attributes
        - fbdev: smscufx: Fix several use-after-free bugs
        - cpufreq: intel_pstate: Read all MSRs on the target CPU
        - cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores
        - fs/binfmt_elf: Fix memory leak in load_elf_binary()
        - exec: Copy oldsighand->action under spin-lock
        - mac802154: Fix LQI recording
        - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds
        - drm/amdgpu: disallow gfxoff until GC IP blocks complete s2idle resume
        - drm/msm/dsi: fix memory corruption with too many bridges
        - drm/msm/hdmi: fix memory corruption with too many bridges
        - drm/msm/dp: fix IRQ lifetime
        - coresight: cti: Fix hang in cti_disable_hw()
        - mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO
        - mmc: core: Fix kernel panic when remove non-standard SDIO card
        - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake
        - mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus
        - counter: microchip-tcb-capture: Handle Signal1 read and Synapse
        - kernfs: fix use-after-free in __kernfs_remove
        - pinctrl: Ingenic: JZ4755 bug fixes
        - ARC: mm: fix leakage of memory allocated for PTE
        - perf auxtrace: Fix address filter symbol name match for modules
        - s390/futex: add missing EX_TABLE entry to __futex_atomic_op()
        - s390/pci: add missing EX_TABLE entries to
          __pcistg_mio_inuser()/__pcilg_mio_inuser()
        - mmc: block: Remove error check of hw_reset on reset
        - ethtool: eeprom: fix null-deref on genl_info in dump
        - net: ieee802154: fix error return code in dgram_bind()
        - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation
        - media: atomisp: prevent integer overflow in sh_css_set_black_frame()
        - drm/msm: Fix return type of mdp4_lvds_connector_mode_valid
        - KVM: selftests: Fix number of pages for memory slot in
          memslot_modification_stress_test
        - ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile
        - perf: Fix missing SIGTRAPs
        - sched/core: Fix comparison in sched_group_cookie_match()
        - arc: iounmap() arg is volatile
        - mtd: rawnand: intel: Add missing of_node_put() in ebu_nand_probe()
        - ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile
        - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
        - perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap()
        - tipc: fix a null-ptr-deref in tipc_topsrv_accept
        - net: netsec: fix error handling in netsec_register_mdio()
        - net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg()
        - net: hinic: fix memory leak when reading function table
        - net: hinic: fix the issue of CMDQ memory leaks
        - net: hinic: fix the issue of double release MBOX callback of VF
        - net: macb: Specify PHY PM management done by MAC
        - nfc: virtual_ncidev: Fix memory leak in virtual_nci_send()
        - x86/unwind/orc: Fix unreliable stack dump with gcov
        - amd-xgbe: fix the SFP compliance codes check for DAC cables
        - amd-xgbe: add the bit rate quirk for Molex cables
        - drm/i915/dp: Reset frl trained flag before restarting FRL training
        - atlantic: fix deadlock at aq_nic_stop
        - kcm: annotate data-races around kcm->rx_psock
        - kcm: annotate data-races around kcm->rx_wait
        - net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed
        - net: lantiq_etop: don't free skb when returning NETDEV_TX_BUSY
        - tcp: fix a signed-integer-overflow bug in tcp_add_backlog()
        - tcp: fix indefinite deferral of RTO with SACK reneging
        - net-memcg: avoid stalls when under memory pressure
        - drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr()
        - can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error
          path
        - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error
          path
        - PM: hibernate: Allow hybrid sleep to work with s2idle
        - media: vivid: s_fbuf: add more sanity checks
        - media: vivid: dev->bitmap_cap wasn't freed in all cases
        - media: v4l2-dv-timings: add sanity checks for blanking values
        - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
        - media: vivid: set num_in/outputs to 0 if not supported
        - perf vendor events power10: Fix hv-24x7 metric events
        - ipv6: ensure sane device mtu in tunnels
        - i40e: Fix ethtool rx-flow-hash setting for X722
        - i40e: Fix VF hang when reset is triggered on another VF
        - i40e: Fix flow-type by setting GL_HASH_INSET registers
        - net: ksz884x: fix missing pci_disable_device() on error in pcidev_init()
        - PM: domains: Fix handling of unavailable/disabled idle states
        - perf vendor events arm64: Fix incorrect Hisi hip08 L3 metrics
        - net: fec: limit register access on i.MX6UL
        - net: ethernet: ave: Fix MAC to be in charge of PHY PM
        - ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
        - ALSA: aoa: Fix I2S device accounting
        - openvswitch: switch from WARN to pr_warn
        - net: ehea: fix possible memory leak in ehea_register_port()
        - net: bcmsysport: Indicate MAC is in charge of PHY PM
        - nh: fix scope used to find saddr when adding non gw nh
        - net: broadcom: bcm4908_enet: update TX stats after actual transmission
        - netdevsim: remove dir in nsim_dev_debugfs_init() when creating ports dir
          failed
        - net/mlx5e: Do not increment ESN when updating IPsec ESN state
        - net/mlx5e: Extend SKB room check to include PTP-SQ
        - net/mlx5: Fix possible use-after-free in async command interface
        - net/mlx5: Update fw fatal reporter state on PCI handlers successful recover
        - net/mlx5: Fix crash during sync firmware reset
        - net: do not sense pfmemalloc status in skb_append_pagefrags()
        - kcm: do not sense pfmemalloc status in kcm_sendpage()
        - net: enetc: survive memory pressure without crashing
        - arm64: Add AMPERE1 to the Spectre-BHB affected list
        - can: rcar_canfd: fix channel specific IRQ handling for RZ/G2L
        - can: rcar_canfd: rcar_canfd_handle_global_receive(): fix IRQ storm on global
          FIFO receive
        - ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41
        - ALSA: hda/realtek: Add another HP ZBook G9 model quirks
        - usb: gadget: uvc: limit isoc_sg to super speed gadgets
        - usb: gadget: uvc: fix dropped frame after missed isoc
        - usb: gadget: aspeed: Fix probe regression
        - usb: dwc3: gadget: Force sending delayed status during soft disconnect
        - usb: typec: ucsi: Check the connection on resume
        - usb: typec: ucsi: acpi: Implement resume callback
        - usb: dwc3: Don't switch OTG -> peripheral if extcon is present
        - mtd: rawnand: tegra: Fix PM disable depth imbalance in probe
        - mtd: parsers: bcm47xxpart: Fix halfblock reads
        - iio: adxl367: Fix unsafe buffer attributes
        - fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards
        - drm/amdgpu: Fix VRAM BO swap issue
        - drm/i915: Extend Wa_1607297627 to Alderlake-P
        - drm/amdgpu: Remove ATC L2 access for MMHUB 2.1.x
        - drm/amdgpu: fix pstate setting issue
        - drm/amdkfd: update gfx1037 Lx cache setting
        - drm/amdkfd: correct the cache info for gfx1036
        - drm/msm: fix use-after-free on probe deferral
        - drm/msm/hdmi: fix IRQ lifetime
        - drm/msm/dp: fix memory corruption with too many bridges
        - drm/msm/dp: fix bridge lifetime
        - mmc: queue: Cancel recovery work on cleanup
        - mmc: core: Fix WRITE_ZEROES CQE handling
        - counter: 104-quad-8: Fix race getting function mode and direction
        - mm/uffd: fix vma check on userfault for wp
        - mm: migrate: fix return value if all subpages of THPs are migrated
          successfully
        - mm,madvise,hugetlb: fix unexpected data loss with MADV_DONTNEED on hugetlbfs
        - mm/huge_memory: do not clobber swp_entry_t during THP split
        - s390/cio: fix out-of-bounds access on cio_ignore free
        - s390/uaccess: add missing EX_TABLE entries to __clear_user()
        - ACPI: PCC: Fix unintentional integer overflow
        - powerpc/64s/interrupt: Fix clear of PACA_IRQS_HARD_DIS when returning to
          soft-masked context
        - media: amphion: release m2m ctx when releasing vpu instance
        - media: ov8865: Fix an error handling path in ov8865_probe()
        - media: sun6i-csi: Add a Kconfig dependency on RESET_CONTROLLER
        - media: sun4i-csi: Add a Kconfig dependency on RESET_CONTROLLER
        - media: sun8i-di: Add a Kconfig dependency on RESET_CONTROLLER
        - media: sun8i-rotate: Add a Kconfig dependency on RESET_CONTROLLER
        - media: cedrus: Add a Kconfig dependency on RESET_CONTROLLER
        - drm/msm/a6xx: Replace kcalloc() with kvzalloc()
        - drm/msm/dp: add atomic_check to bridge ops
        - drm/msm/dp: cleared DP_DOWNSPREAD_CTRL register before start link training
        - ASoC: codec: tlv320adc3xxx: add GPIOLIB dependency
        - pinctrl: qcom: Avoid glitching lines when we first mux to output
        - spi: qup: support using GPIO as chip select line
        - x86/fpu: Configure init_fpstate attributes orderly
        - x86/fpu: Fix the init_fpstate size check with the actual size
        - x86/fpu: Exclude dynamic states from init_fpstate
        - bpf: prevent decl_tag from being referenced in func_proto
        - mtd: rawnand: intel: Remove unused nand_pa member from ebu_nand_cs
        - mtd: rawnand: intel: Use devm_platform_ioremap_resource_byname()
        - ASoC: codecs: tlv320adc3xxx: Wrap adc3xxx_i2c_remove() in __exit_p()
        - spi: aspeed: Fix window offset of CE1
        - net: lan966x: Fix the rx drop counter
        - x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly
        - amd-xgbe: Yellow carp devices do not need rrc
        - drm/i915/dgfx: Keep PCI autosuspend control 'on' by default on all dGPU
        - net: lan966x: Stop replacing tx dcbs and dcbs_buf when changing MTU
        - mptcp: set msk local address earlier
        - netdevsim: fix memory leak in nsim_bus_dev_new()
        - net/mlx5: Wait for firmware to enable CRS before pci_restore_state
        - net/mlx5: DR, Fix matcher disconnect error flow
        - net/mlx5e: Update restore chain id for slow path packets
        - net/mlx5e: TC, Reject forwarding from internal port to internal port
        - riscv: mm: add missing memcpy in kasan_init
    
      * Virtual GPU driver packaging regression (LP: #1996112)
        - [Packaging] Reintroduce VM DRM drivers into modules
    
      * Fix AMD-PState driver for Genoa CPU (LP: #1998106)
        - Documentation: amd-pstate: Add unit test introduction
        - cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL register at
          init
        - cpufreq: amd-pstate: change amd-pstate driver to be built-in type
        - cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection
        - Documentation: amd-pstate: add driver working mode introduction
        - Documentation: add amd-pstate kernel command line options
    
      * Kinetic update: upstream stable patchset 2022-11-30 (LP: #1998398)
        - clk: tegra: Fix Tegra PWM parent clock
        - Revert "btrfs: call __btrfs_remove_free_space_cache_locked on cache load
          failure"
        - ocfs2: clear dinode links count in case of error
        - ocfs2: fix BUG when iput after ocfs2_mknod fails
        - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context()
        - cpufreq: qcom: fix writes in read-only memory region
        - i2c: qcom-cci: Fix ordering of pm_runtime_xx and i2c_add_adapter
        - x86/microcode/AMD: Apply the patch early on every logical thread
        - hwmon/coretemp: Handle large core ID value
        - ata: ahci-imx: Fix MODULE_ALIAS
        - ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS
        - x86/resctrl: Fix min_cbm_bits for AMD
        - cpufreq: qcom: fix memory leak in error path
        - drm/amdgpu: fix sdma doorbell init ordering on APUs
        - mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages
        - kvm: Add support for arch compat vm ioctls
        - KVM: arm64: vgic: Fix exit condition in scan_its_table()
        - media: ipu3-imgu: Fix NULL pointer dereference in active selection access
        - media: mceusb: set timeout to at least timeout provided
        - media: venus: dec: Handle the case where find_format fails
        - x86/topology: Fix multiple packages shown on a single-package system
        - x86/topology: Fix duplicated core ID within a package
        - btrfs: fix processing of delayed data refs during backref walking
        - btrfs: fix processing of delayed tree block refs during backref walking
        - drm/vc4: Add module dependency on hdmi-codec
        - ACPI: extlog: Handle multiple records
        - tipc: Fix recognition of trial period
        - tipc: fix an information leak in tipc_topsrv_kern_subscr
        - i40e: Fix DMA mappings leak
        - HID: magicmouse: Do not set BTN_MOUSE on double report
        - sfc: Change VF mac via PF as first preference if available.
        - net/atm: fix proc_mpc_write incorrect return value
        - net: phy: dp83867: Extend RX strap quirk for SGMII mode
        - net: phylink: add mac_managed_pm in phylink_config structure
        - scsi: lpfc: Fix memory leak in lpfc_create_port()
        - udp: Update reuse->has_conns under reuseport_lock.
        - cifs: Fix xid leak in cifs_create()
        - cifs: Fix xid leak in cifs_copy_file_range()
        - cifs: Fix xid leak in cifs_flock()
        - cifs: Fix xid leak in cifs_ses_add_channel()
        - dm: remove unnecessary assignment statement in alloc_dev()
        - net: hsr: avoid possible NULL deref in skb_clone()
        - ionic: catch NULL pointer issue on reconfig
        - netfilter: nf_tables: relax NFTA_SET_ELEM_KEY_END set flags requirements
        - nvme-hwmon: consistently ignore errors from nvme_hwmon_init
        - nvme-hwmon: kmalloc the NVME SMART log buffer
        - nvmet: fix workqueue MEM_RECLAIM flushing dependency
        - net: sched: cake: fix null pointer access issue when cake_init() fails
        - net: sched: delete duplicate cleanup of backlog and qlen
        - net: sched: sfb: fix null pointer access issue when sfb_init() fails
        - sfc: include vport_id in filter spec hash and equal()
        - wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new()
        - net: hns: fix possible memory leak in hnae_ae_register()
        - net: sched: fix race condition in qdisc_graft()
        - net: phy: dp83822: disable MDI crossover status change interrupt
        - iommu/vt-d: Allow NVS regions in arch_rmrr_sanity_check()
        - iommu/vt-d: Clean up si_domain in the init_dmars() error path
        - ACPI: video: Force backlight native for more TongFang devices
        - x86/Kconfig: Drop check for -mabi=ms for CONFIG_EFI_STUB
        - mm: /proc/pid/smaps_rollup: fix no vma's null-deref
        - smb3: interface count displayed incorrectly
        - cpufreq: tegra194: Fix module loading
        - KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter()
        - KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER
        - media: venus: Fix NV12 decoder buffer discovery on HFI_VERSION_1XX
        - drm/vc4: hdmi: Enforce the minimum rate at runtime_resume
        - net/smc: Fix an error code in smc_lgr_create()
        - net: stmmac: Enable mac_managed_pm phylink config
        - blk-mq: fix null pointer dereference in blk_mq_clear_rq_mapping()
        - net: ethernet: mtk_eth_soc: fix possible memory leak in mtk_probe()
        - net: ethernet: mtk_eth_wed: add missing put_device() in mtk_wed_add_hw()
        - net: ethernet: mtk_eth_wed: add missing of_node_put()
        - ip6mr: fix UAF issue in ip6mr_sk_done() when addrconf_init_net() failed
        - cifs: Fix memory leak when build ntlmssp negotiate blob failed
        - netfilter: rpfilter/fib: Populate flowic_l3mdev field
        - netfilter: rpfilter/fib: Set ->flowic_uid correctly for user namespaces.
        - net: Fix return value of qdisc ingress handling on success
        - drbd: only clone bio if we have a backing device
        - wifi: mt76: mt7921e: fix random fw download fail
    
      * Mediatek WLAN RZ616(MT7922) SAR table control (LP: #1997200)
        - mt76: add 6 GHz band support in mt76_sar_freq_ranges
        - mt76: mt7921: introduce ACPI SAR support
        - mt76: mt7921: introduce ACPI SAR config in tx power
        - wifi: mt76: mt7921: fix use after free in mt7921_acpi_read()
    
      * Kinetic update: upstream stable patchset 2022-11-14 (LP: #1996540)
        - scsi: qla2xxx: Fix response queue handler reading stale packets
        - Upstream stable to v5.15.74, v6.0.2
        - rcu-tasks: Convert RCU_LOCKDEP_WARN() to WARN_ONCE()
        - mmc: sdhci-msm: add compatible string check for sdm670
        - thermal: intel_powerclamp: Use first online CPU as control_cpu
        - gcov: support GCC 12.1 and newer compilers
        - io-wq: Fix memory leak in worker creation
        - arm64: mte: Avoid setting PG_mte_tagged if no tags cleared or restored
        - serial: Deassert Transmit Enable on probe in driver-specific way
        - KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1)
        - drm/amd/display: Enable dpia support for dcn314
        - drm/amdgpu: Enable F32_WPTR_POLL_ENABLE in mqd
        - libbpf: Initialize err in probe_map_create
        - libbpf: Fix crash if SEC("freplace") programs don't have attach_prog_fd set
        - libbpf: Fix NULL pointer exception in API btf_dump__dump_type_data
        - drm/vc4: drv: Call component_unbind_all()
        - video/aperture: Disable and unregister sysfb devices via aperture helpers
        - drm/bridge: anx7625: Fix refcount bug in anx7625_parse_dt()
        - drm/i915/dg2: Bump up CDCLK for DG2
        - drm/panel: use 'select' for Ili9341 panel driver helpers
        - drm: fix drm_mipi_dbi build errors
        - ALSA: hda/hdmi: change type for the 'assigned' variable
        - ALSA: hda/hdmi: Fix the converter allocation for the silent stream
        - arm64: dts: qcom: sc7280: Cleanup the lpasscc node
        - arm64: dts: qcom: sc7280: Update lpasscore node
        - arm64: dts: qcom: pm8350c: Drop PWM reg declaration
        - arm64: dts: qcom: sc7180-trogdor: Keep pm6150_adc enabled for TZ
        - arm64: dts: qcom: sm8350-sagami: correct TS pin property
        - soc/tegra: fuse: Add missing of_node_put() in tegra_init_fuse()
        - arm64: dts: qcom: ipq8074: fix PCIe PHY serdes size
        - arm64: dts: qcom: sm8450: fix UFS PHY serdes size
        - arm64: dts: exynos: fix polarity of "enable" line of NFC chip in TM2
        - selftests/cpu-hotplug: Use return instead of exit
        - selftests/cpu-hotplug: Delete fault injection related code
        - selftests/cpu-hotplug: Reserve one cpu online at least
        - usb: common: usb-conn-gpio: Simplify some error message
        - HID: uclogic: Fix warning in uclogic_rdesc_template_apply
        - tty: xilinx_uartps: Check clk_enable return value
        - fpga: dfl-pci: Add IDs for Intel N6000, N6001 and C6100 cards
        - iio: Use per-device lockdep class for mlock
        - scsi: lpfc: Fix various issues reported by tools
        - phy: qcom-qmp-usb: disable runtime PM on unbind
        - block: Fix the enum blk_eh_timer_return documentation
        - RDMA/rxe: Set pd early in mr alloc routines
        - clk: imx8mp: tune the order of enet_qos_root_clk
        - libbpf: Ensure functions with always_inline attribute are inline
        - libbpf: Do not require executable permission for shared libraries
        - micrel: ksz8851: fixes struct pointer issue
        - net: ftmac100: fix endianness-related issues from 'sparse'
        - net: sched: cls_u32: Avoid memcpy() false-positive warning
        - libbpf: Fix overrun in netlink attribute iteration
        - ALSA: usb-audio: Add quirk to enable Avid Mbox 3 support
        - ASoC: sunxi: sun4i-codec: set debugfs_prefix for CPU DAI component
        - ASoC: amd: yc: Add ASUS UM5302TA into DMI table
        - ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table
        - arm64: dts: qcom: sc7280-idp: correct ADC channel node name and unit address
        - ARM: orion: fix include path
        - hid: topre: Add driver fixing report descriptor
        - [Config] updateconfigs for HID_TOPRE
        - fsi: master-ast-cf: Fix missing of_node_put in fsi_master_acf_probe
        - dmaengine: dw-edma: Remove runtime PM support
        - HID: playstation: stop DualSense output work on remove.
        - HID: playstation: add initial DualSense Edge controller support
        - net: flag sockets supporting msghdr originated zerocopy
        - drm/amd/pm: disable cstate feature for gpu reset scenario
        - dm clone: Fix typo in block_device format specifier
    
     -- Luke Nowakowski-Krijger <email address hidden>  Fri, 06 Jan 2023 07:01:36 -0800
  • linux (5.19.0-29.30) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-29.30 -proposed tracker (LP: #1999799)
    
      * CVE-2022-3643
        - xen/netback: Ensure protocol headers don't fall in the non-linear area
    
      * CVE-2022-45934
        - Bluetooth: L2CAP: Fix u8 overflow
    
      * CVE-2022-4378
        - proc: proc_skip_spaces() shouldn't think it is working on C strings
        - proc: avoid integer type confusion in get_proc_long
    
      * CVE-2022-42896
        - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
        - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 04 Jan 2023 08:36:13 -0300
  • linux (5.19.0-28.29) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-28.29 -proposed tracker (LP: #1999746)
    
      * mm:vma05 in ubuntu_ltp fails with '[vdso] bug not patched' on kinetic/linux
        5.19.0-27.28 (LP: #1999094)
        - fix coredump breakage
    
    linux (5.19.0-27.28) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-27.28 -proposed tracker (LP: #1997794)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2022.11.14)
    
      * selftests/.../nat6to4  breaks the selftests build (LP: #1996536)
        - [Config] Disable selftests/net/bpf/nat6to4
    
      * Expose built-in trusted and revoked certificates (LP: #1996892)
        - [Packaging] Expose built-in trusted and revoked certificates
    
      * support for same series backports versioning numbers (LP: #1993563)
        - [Packaging] sameport -- add support for sameport versioning
    
      * Add cs35l41 firmware loading support (LP: #1995957)
        - ASoC: cs35l41: Move cs35l41 exit hibernate function into shared code
        - ASoC: cs35l41: Add common cs35l41 enter hibernate function
        - ASoC: cs35l41: Do not print error when waking from hibernation
        - ALSA: hda: cs35l41: Don't dereference fwnode handle
        - ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations
        - ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR()
        - ALSA: hda: cs35l41: Consolidate selections under SND_HDA_SCODEC_CS35L41
        - ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA controls
        - ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls directly
        - ALSA: hda: cs35l41: Save codec object inside component struct
        - ALSA: hda: cs35l41: Add initial DSP support and firmware loading
        - ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver
        - ALSA: hda: cs35l41: Support reading subsystem id from ACPI
        - ALSA: hda: cs35l41: Support multiple load paths for firmware
        - ALSA: hda: cs35l41: Support Speaker ID for laptops
        - ALSA: hda: cs35l41: Support Hibernation during Suspend
        - ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI variables
        - ALSA: hda: hda_cs_dsp_ctl: Add fw id strings
        - ALSA: hda: cs35l41: Add defaulted values into dsp bypass config sequence
        - ALSA: hda: cs35l41: Support Firmware switching and reloading
        - ALSA: hda: cs35l41: Add module parameter to control firmware load
        - Revert "ALSA: hda: cs35l41: Allow compilation test on non-ACPI
          configurations"
        - ALSA: hda/realtek: More robust component matching for CS35L41
        - [Config] updateconfigs for SND_HDA_CS_DSP_CONTROLS
    
      *  Fibocom WWAN FM350-GL suspend error (notebook not suspend) (LP: #1990700)
        - net: wwan: t7xx: Add AP CLDMA
    
      * Screen cannot turn on after screen off with Matrox G200eW3 [102b:0536]
        (LP: #1995573)
        - drm/mgag200: Optimize damage clips
        - drm/mgag200: Add FB_DAMAGE_CLIPS support
        - drm/mgag200: Enable atomic gamma lut update
    
      * TEE Support for CCP driver (LP: #1991608)
        - crypto: ccp: Add support for TEE for PCI ID 0x14CA
    
      * AMD Cezanne takes 5 minutes to wake up from suspend (LP: #1993715)
        - platform/x86/amd: pmc: Read SMU version during suspend on Cezanne systems
    
      * Fix ath11k deadlock on WCN6855 (LP: #1995041)
        - wifi: ath11k: avoid deadlock during regulatory update in
          ath11k_regd_update()
    
      * intel_pmc_core not load on Raptor Lake (LP: #1988461)
        - x86/cpu: Add new Raptor Lake CPU model number
        - platform/x86/intel: pmc/core: Add Raptor Lake support to pmc core driver
    
      * [UBUNTU 20.04] boot: Add s390x secure boot trailer (LP: #1996071)
        - s390/boot: add secure boot trailer
    
      * Fix rfkill causing soft blocked wifi (LP: #1996198)
        - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
    
      * Support Icicle Kit reference design v2022.10 (LP: #1993148)
        - riscv: dts: microchip: icicle: re-jig fabric peripheral addresses
        - riscv: dts: microchip: reduce the fic3 clock rate
        - riscv: dts: microchip: update memory configuration for v2022.10
        - riscv: dts: microchip: fix fabric i2c reg size
        - SAUCE: riscv: dts: microchip: Disable PCIe on the Icicle Kit
    
      * Fix Turbostat is not working for fam: 6 model: 191: stepping: 2 CPU
        (LP: #1991365)
        - tools/power turbostat: Add support for RPL-S
    
      * armhf kernel compiled with gcc-12 fails to boot on pi 3/2 (LP: #1993120)
        - [Packaging] Support arch-specific compilers in updateconfigs
    
      * Kinetic update: v5.19.17 upstream stable release (LP: #1994179)
        - Revert "fs: check FMODE_LSEEK to control internal pipe splicing"
        - ALSA: oss: Fix potential deadlock at unregistration
        - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
        - ALSA: usb-audio: Fix potential memory leaks
        - ALSA: usb-audio: Fix NULL dererence at error path
        - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
        - ALSA: hda/realtek: Correct pin configs for ASUS G533Z
        - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop
        - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
        - mtd: rawnand: atmel: Unmap streaming DMA mappings
        - io_uring/rw: fix unexpected link breakage
        - io_uring/net: fix fast_iov assignment in io_setup_async_msg()
        - io_uring/net: don't update msg_name if not provided
        - io_uring: correct pinned_vm accounting
        - hv_netvsc: Fix race between VF offering and VF association message from host
        - cifs: destage dirty pages before re-reading them for cache=none
        - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
        - iio: dac: ad5593r: Fix i2c read protocol requirements
        - iio: ltc2497: Fix reading conversion results
        - iio: adc: ad7923: fix channel readings for some variants
        - iio: pressure: dps310: Refactor startup procedure
        - iio: pressure: dps310: Reset chip after timeout
        - xhci: dbc: Fix memory leak in xhci_alloc_dbc()
        - usb: gadget: uvc: Fix argument to sizeof() in uvc_register_video()
        - usb: add quirks for Lenovo OneLink+ Dock
        - mmc: core: Add SD card quirk for broken discard
        - can: kvaser_usb: Fix use of uninitialized completion
        - can: kvaser_usb_leaf: Fix overread with an invalid command
        - can: kvaser_usb_leaf: Fix TX queue out of sync after restart
        - can: kvaser_usb_leaf: Fix CAN state after restart
        - mmc: renesas_sdhi: Fix rounding errors
        - mmc: sdhci-tegra: Use actual clock rate for SW tuning correction
        - mmc: sdhci-sprd: Fix minimum clock limit
        - i2c: designware: Fix handling of real but unexpected device interrupts
        - fs: dlm: fix race between test_bit() and queue_work()
        - fs: dlm: handle -EBUSY first in lock arg validation
        - fs: dlm: fix invalid derefence of sb_lvbptr
        - btf: Export bpf_dynptr definition
        - HID: multitouch: Add memory barriers
        - quota: Check next/prev free block number after reading from quota file
        - platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
        - arm64: dts: qcom: sdm845-mtp: correct ADC settle time
        - ASoC: wcd9335: fix order of Slimbus unprepare/disable
        - ASoC: wcd934x: fix order of Slimbus unprepare/disable
        - hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
        - net: thunderbolt: Enable DMA paths only after rings are enabled
        - regulator: qcom_rpm: Fix circular deferral regression
        - arm64: topology: move store_cpu_topology() to shared code
        - riscv: topology: fix default topology reporting
        - RISC-V: Re-enable counter access from userspace
        - RISC-V: Make port I/O string accessors actually work
        - parisc: fbdev/stifb: Align graphics memory size to 4MB
        - parisc: Fix userspace graphics card breakage due to pgtable special bit
        - riscv: vdso: fix NULL deference in vdso_join_timens() when vfork
        - riscv: Make VM_WRITE imply VM_READ
        - riscv: always honor the CONFIG_CMDLINE_FORCE when parsing dtb
        - riscv: Pass -mno-relax only on lld < 15.0.0
        - UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
        - nvmem: core: Fix memleak in nvmem_register()
        - nvme-multipath: fix possible hang in live ns resize with ANA access
        - dmaengine: mxs: use platform_driver_register
        - dmaengine: qcom-adm: fix wrong sizeof config in slave_config
        - dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg
        - drm/virtio: Check whether transferred 2D BO is shmem
        - drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error
        - drm/virtio: Unlock reservations on dma_resv_reserve_fences() error
        - drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
        - drm/udl: Restore display mode on resume
        - arm64: mte: move register initialization to C
        - [Config] updateconfigs for ARM64_ERRATUM_2441007
        - arm64: errata: Add Cortex-A55 to the repeat tlbi list
        - clocksource/drivers/arm_arch_timer: Fix CNTPCT_LO and CNTVCT_LO value
        - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
        - mm/damon: validate if the pmd entry is present before accessing
        - mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in
        - mm/mmap: undo ->mmap() when arch_validate_flags() fails
        - xen/gntdev: Prevent leaking grants
        - xen/gntdev: Accommodate VMA splitting
        - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
        - serial: cpm_uart: Don't request IRQ too early for console port
        - serial: stm32: Deassert Transmit Enable on ->rs485_config()
        - serial: 8250: Let drivers request full 16550A feature probing
        - serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices
        - cpufreq: qcom-cpufreq-hw: Fix uninitialized throttled_freq warning
        - powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain
        - powerpc/Kconfig: Fix non existing CONFIG_PPC_FSL_BOOKE
        - powerpc/boot: Explicitly disable usage of SPE instructions
        - slimbus: qcom-ngd: use correct error in message of pdr_add_lookup() failure
        - slimbus: qcom-ngd: cleanup in probe error path
        - scsi: lpfc: Rework MIB Rx Monitor debug info logic
        - scsi: qedf: Populate sysfs attributes for vport
        - gpio: rockchip: request GPIO mux to pinctrl when setting direction
        - pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback
        - fbdev: smscufx: Fix use-after-free in ufx_ops_open()
        - hwrng: core - let sleep be interrupted when unregistering hwrng
        - smb3: do not log confusing message when server returns no network interfaces
        - ksmbd: fix incorrect handling of iterate_dir
        - ksmbd: fix endless loop when encryption for response fails
        - ksmbd: Fix wrong return value and message length check in smb2_ioctl()
        - ksmbd: Fix user namespace mapping
        - fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE
        - btrfs: fix alignment of VMA for memory mapped files on THP
        - btrfs: enhance unsupported compat RO flags handling
        - btrfs: fix race between quota enable and quota rescan ioctl
        - btrfs: fix missed extent on fsync after dropping extent maps
        - btrfs: set generation before calling btrfs_clean_tree_block in
          btrfs_init_new_buffer
        - f2fs: fix wrong continue condition in GC
        - f2fs: complete checkpoints during remount
        - f2fs: flush pending checkpoints when freezing super
        - f2fs: increase the limit for reserve_root
        - f2fs: fix to do sanity check on destination blkaddr during recovery
        - f2fs: fix to do sanity check on summary info
        - jbd2: wake up journal waiters in FIFO order, not LIFO
        - jbd2: fix potential buffer head reference count leak
        - jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
        - jbd2: add miss release buffer head in fc_do_one_pass()
        - ext2: Add sanity checks for group and filesystem size
        - ext4: avoid crash when inline data creation follows DIO write
        - ext4: fix null-ptr-deref in ext4_write_info
        - ext4: make ext4_lazyinit_thread freezable
        - ext4: fix check for block being out of directory size
        - ext4: don't increase iversion counter for ea_inodes
        - ext4: unconditionally enable the i_version counter
        - ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
        - ext4: place buffer head allocation before handle start
        - ext4: fix i_version handling in ext4
        - ext4: fix dir corruption when ext4_dx_add_entry() fails
        - ext4: fix miss release buffer head in ext4_fc_write_inode
        - ext4: fix potential memory leak in ext4_fc_record_modified_inode()
        - ext4: fix potential memory leak in ext4_fc_record_regions()
        - ext4: update 'state->fc_regions_size' after successful memory allocation
        - livepatch: fix race between fork and KLP transition
        - ftrace: Properly unset FTRACE_HASH_FL_MOD
        - ftrace: Still disable enabled records marked as disabled
        - ring-buffer: Allow splice to read previous partially read pages
        - ring-buffer: Have the shortest_full queue be the shortest not longest
        - ring-buffer: Check pending waiters when doing wake ups as well
        - ring-buffer: Add ring_buffer_wake_waiters()
        - ring-buffer: Fix race between reset page and reading page
        - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t
        - tracing: Wake up ring buffer waiters on closing of the file
        - tracing: Wake up waiters when tracing is disabled
        - tracing: Add ioctl() to force ring buffer waiters to wake up
        - tracing: Do not free snapshot if tracer is on cmdline
        - tracing: Move duplicate code of trace_kprobe/eprobe.c into header
        - tracing: Add "(fault)" name injection to kernel probes
        - tracing: Fix reading strings from synthetic events
        - rpmsg: char: Avoid double destroy of default endpoint
        - thunderbolt: Explicitly enable lane adapter hotplug events at startup
        - efi: libstub: drop pointless get_memory_map() call
        - media: cedrus: Set the platform driver data earlier
        - media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
        - blk-throttle: fix that io throttle can only work for single bio
        - blk-wbt: call rq_qos_add() after wb_normal is initialized
        - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility
        - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
        - KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02
        - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS
        - staging: greybus: audio_helper: remove unused and wrong debugfs usage
        - drm/nouveau/kms/nv140-: Disable interlacing
        - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
        - drm/i915/gt: Use i915_vm_put on ppgtt_create error paths
        - drm/i915: Fix watermark calculations for gen12+ RC CCS modifier
        - drm/i915: Fix watermark calculations for gen12+ MC CCS modifier
        - drm/i915: Fix watermark calculations for gen12+ CCS+CC modifier
        - drm/i915: Fix watermark calculations for DG2 CCS modifiers
        - drm/i915: Fix watermark calculations for DG2 CCS+CC modifier
        - drm/amd/display: Fix vblank refcount in vrr transition
        - drm/amd/display: explicitly disable psr_feature_enable appropriately
        - smb3: must initialize two ACL struct fields to zero
        - selinux: use "grep -E" instead of "egrep"
        - ima: fix blocking of security.ima xattrs of unsupported algorithms
        - userfaultfd: open userfaultfds with O_RDONLY
        - ntfs3: rework xattr handlers and switch to POSIX ACL VFS helpers
        - thermal: cpufreq_cooling: Check the policy first in
          cpufreq_cooling_register()
        - cpufreq: amd-pstate: Fix initial highest_perf value
        - sh: machvec: Use char[] for section boundaries
        - MIPS: SGI-IP30: Fix platform-device leak in bridge_platform_create()
        - MIPS: SGI-IP27: Fix platform-device leak in bridge_platform_create()
        - erofs: fix order >= MAX_ORDER warning due to crafted negative i_size
        - erofs: use kill_anon_super() to kill super in fscache mode
        - ARM: 9243/1: riscpc: Unbreak the build
        - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd()
        - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
        - ACPI: PCC: Release resources on address space setup failure path
        - ACPI: PCC: replace wait_for_completion()
        - ACPI: PCC: Fix Tx acknowledge in the PCC address space handler
        - objtool: Preserve special st_shndx indexes in elf_update_symbol
        - nfsd: Fix a memory leak in an error handling path
        - NFSD: Fix handling of oversized NFSv4 COMPOUND requests
        - x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled
        - wifi: rtlwifi: 8192de: correct checking of IQK reload
        - wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
        - bpf: Fix non-static bpf_func_proto struct definitions
        - bpf: convert cgroup_bpf.progs to hlist
        - bpf: Cleanup check_refcount_ok
        - leds: lm3601x: Don't use mutex after it was destroyed
        - tsnep: Fix TSNEP_INFO_TX_TIME register define
        - bpf: Fix reference state management for synchronous callbacks
        - wifi: cfg80211: get correct AP link chandef
        - wifi: mac80211: allow bw change during channel switch in mesh
        - bpftool: Fix a wrong type cast in btf_dumper_int
        - audit: explicitly check audit_context->context enum value
        - audit: free audit_proctitle only on task exit
        - esp: choose the correct inner protocol for GSO on inter address family
          tunnels
        - spi: mt7621: Fix an error message in mt7621_spi_probe()
        - x86/resctrl: Fix to restore to original value when re-enabling hardware
          prefetch register
        - xsk: Fix backpressure mechanism on Tx
        - selftests/xsk: Add missing close() on netns fd
        - bpf: Disable preemption when increasing per-cpu map_locked
        - bpf: Propagate error from htab_lock_bucket() to userspace
        - wifi: ath11k: Fix incorrect QMI message ID mappings
        - bpf: Use this_cpu_{inc|dec|inc_return} for bpf_task_storage_busy
        - bpf: Use this_cpu_{inc_return|dec} for prog->active
        - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
        - wifi: rtw89: pci: fix interrupt stuck after leaving low power mode
        - wifi: rtw89: pci: correct TX resource checking in low power mode
        - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
        - wifi: wfx: prevent underflow in wfx_send_pds()
        - wifi: rtw88: add missing destroy_workqueue() on error path in
          rtw_core_init()
        - selftests/xsk: Avoid use-after-free on ctx
        - spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
        - spi: qup: add missing clk_disable_unprepare on error in
          spi_qup_pm_resume_runtime()
        - wifi: rtl8xxxu: Fix skb misuse in TX queue selection
        - spi: meson-spicc: do not rely on busy flag in pow2 clk ops
        - bpf: btf: fix truncated last_member_type_id in btf_struct_resolve
        - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
        - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
        - wifi: mt76: mt7921e: fix race issue between reset and suspend/resume
        - wifi: mt76: mt7921s: fix race issue between reset and suspend/resume
        - wifi: mt76: mt7921u: fix race issue between reset and suspend/resume
        - wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work
        - wifi: mt76: sdio: poll sta stat when device transmits data
        - wifi: mt76: sdio: fix transmitting packet hangs
        - wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
          mt7615_sta_set_decap_offload
        - wifi: mt76: mt7915: fix possible unaligned access in
          mt7915_mac_add_twt_setup
        - wifi: mt76: connac: fix possible unaligned access in
          mt76_connac_mcu_add_nested_tlv
        - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_[start, stop]_ap
        - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload
        - wifi: mt76: mt7915: fix mcs value in ht mode
        - wifi: mt76: mt7915: do not check state before configuring implicit beamform
        - wifi: mt76: mt7921e: fix rmmod crash in driver reload test
        - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release
        - net: fs_enet: Fix wrong check in do_pd_setup
        - bpf: Ensure correct locking around vulnerable function find_vpid()
        - wifi: ath11k: Include STA_KEEPALIVE_ARP_RESPONSE TLV header by default
        - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
        - netfilter: conntrack: fix the gc rescheduling delay
        - netfilter: conntrack: revisit the gc initial rescheduling bias
        - flow_dissector: Do not count vlan tags inside tunnel payload
        - wifi: ath11k: fix failed to find the peer with peer_id 0 when disconnected
        - wifi: ath11k: fix number of VHT beamformee spatial streams
        - mips: dts: ralink: mt7621: fix external phy on GB-PC2
        - x86/microcode/AMD: Track patch allocation size explicitly
        - wifi: ath11k: fix peer addition/deletion error on sta band migration
        - x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
        - spi: cadence-quadspi: Fix PM disable depth imbalance in cqspi_probe
        - spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
        - spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
        - skmsg: Schedule psock work if the cached skb exists on the psock
        - cw1200: fix incorrect check to determine if no element is found in list
        - i2c: mlxbf: support lock mechanism
        - Bluetooth: hci_core: Fix not handling link timeouts propertly
        - xfrm: Reinject transport-mode packets through workqueue
        - netfilter: nft_fib: Fix for rpath check with VRF devices
        - spi: s3c64xx: Fix large transfers with DMA
        - wifi: rtl8xxxu: gen2: Enable 40 MHz channel width
        - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
        - vhost/vsock: Use kvmalloc/kvfree for larger packets.
        - eth: alx: take rtnl_lock on resume
        - sctp: handle the error returned from sctp_auth_asoc_init_active_key
        - tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited
        - spi: Ensure that sg_table won't be used after being freed
        - Bluetooth: hci_sync: Fix not indicating power state
        - hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888
          controller
        - net: rds: don't hold sock lock when cancelling work from
          rds_tcp_reset_callbacks()
        - af_unix: Fix memory leaks of the whole sk due to OOB skb.
        - net: prestera: acl: Add check for kmemdup
        - eth: lan743x: reject extts for non-pci11x1x devices
        - bnx2x: fix potential memory leak in bnx2x_tpa_stop()
        - eth: sp7021: fix use after free bug in spl2sw_nvmem_get_mac_address
        - net: wwan: iosm: Call mutex_init before locking it
        - net/ieee802154: reject zero-sized raw_sendmsg()
        - once: add DO_ONCE_SLOW() for sleepable contexts
        - net: mvpp2: fix mvpp2 debugfs leak
        - drm: bridge: adv7511: fix CEC power down control register offset
        - drm: bridge: adv7511: unregister cec i2c device after cec adapter
        - drm/bridge: Avoid uninitialized variable warning
        - drm/mipi-dsi: Detach devices when removing the host
        - drm/bridge: it6505: Power on downstream device in .atomic_enable
        - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling
        - drm/bridge: tc358767: Add of_node_put() when breaking out of loop
        - drm/bridge: parade-ps8640: Fix regulator supply order
        - drm/dp_mst: fix drm_dp_dpcd_read return value checks
        - drm:pl111: Add of_node_put() when breaking out of
          for_each_available_child_of_node()
        - ASoC: mt6359: fix tests for platform_get_irq() failure
        - drm/msm: Make .remove and .shutdown HW shutdown consistent
        - platform/chrome: fix double-free in chromeos_laptop_prepare()
        - platform/chrome: fix memory corruption in ioctl
        - drm/virtio: Fix same-context optimization
        - ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close()
        - ASoC: tas2764: Allow mono streams
        - ASoC: tas2764: Drop conflicting set_bias_level power setting
        - ASoC: tas2764: Fix mute/unmute
        - platform/x86: msi-laptop: Fix old-ec check for backlight registering
        - platform/x86: msi-laptop: Fix resource cleanup
        - platform/chrome: cros_ec_typec: Correct alt mode index
        - drm/amdgpu: add missing pci_disable_device() in
          amdgpu_pmops_runtime_resume()
        - drm/bridge: megachips: Fix a null pointer dereference bug
        - drm/bridge: it6505: Fix the order of DP_SET_POWER commands
        - ASoC: rsnd: Add check for rsnd_mod_power_on
        - ASoC: wm_adsp: Handle optional legacy support
        - ALSA: hda: beep: Simplify keep-power-at-enable behavior
        - drm/virtio: set fb_modifiers_not_supported
        - drm/bochs: fix blanking
        - ASoC: SOF: mediatek: mt8195: Import namespace SND_SOC_SOF_MTK_COMMON
        - drm/omap: dss: Fix refcount leak bugs
        - drm/amdgpu: Fix memory leak in hpd_rx_irq_create_workqueue()
        - mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
        - ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
        - drm/msm: lookup the ICC paths in both mdp5/dpu and mdss devices
        - drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx
        - drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
        - ALSA: usb-audio: Properly refcounting clock rate
        - drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl()
        - virtio-gpu: fix shift wrapping bug in virtio_gpu_fence_event_create()
        - ASoC: codecs: tx-macro: fix kcontrol put
        - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
        - ALSA: dmaengine: increment buffer pointer atomically
        - mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
        - ASoC: stm32: dfsdm: Fix PM disable depth imbalance in stm32_adfsdm_probe
        - ASoC: stm32: spdifrx: Fix PM disable depth imbalance in stm32_spdifrx_probe
        - ASoC: stm: Fix PM disable depth imbalance in stm32_i2s_probe
        - ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
        - ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
        - ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
        - ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
        - ALSA: hda/hdmi: Don't skip notification handling during PM operation
        - memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
        - memory: of: Fix refcount leak bug in of_get_ddr_timings()
        - memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
        - locks: fix TOCTOU race when granting write lease
        - soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
        - soc: qcom: smem_state: Add refcounting for the 'state->of_node'
        - ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
        - arm64: dts: renesas: r9a07g044: Fix SCI{Rx,Tx} interrupt types
        - arm64: dts: renesas: r9a07g054: Fix SCI{Rx,Tx} interrupt types
        - arm64: dts: renesas: r9a07g043: Fix SCI{Rx,Tx} interrupt types
        - dt-bindings: clock: exynosautov9: correct clock numbering of peric0/c1
        - ARM: dts: turris-omnia: Fix mpp26 pin name and comment
        - ARM: dts: kirkwood: lsxl: fix serial line
        - ARM: dts: kirkwood: lsxl: remove first ethernet port
        - ia64: export memory_add_physaddr_to_nid to fix cxl build error
        - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
        - arm64: dts: ti: k3-j7200: fix main pinmux range
        - ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
        - ARM: Drop CMDLINE_* dependency on ATAGS
        - ext4: don't run ext4lazyinit for read-only filesystems
        - arm64: ftrace: fix module PLTs with mcount
        - ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
        - iomap: iomap: fix memory corruption when recording errors during writeback
        - iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
        - iio: adc: at91-sama5d2_adc: check return status for pressure and touch
        - iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
        - iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
        - iio: inkern: only release the device node when done with it
        - iio: inkern: fix return value in devm_of_iio_channel_get_by_name()
        - iio: ABI: Fix wrong format of differential capacitance channel ABI.
        - iio: magnetometer: yas530: Change data type of hard_offsets to signed
        - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey
        - usb: common: debug: Check non-standard control requests
        - clk: meson: Hold reference returned by of_get_parent()
        - clk: st: Hold reference returned by of_get_parent()
        - clk: oxnas: Hold reference returned by of_get_parent()
        - clk: qoriq: Hold reference returned by of_get_parent()
        - clk: berlin: Add of_node_put() for of_get_parent()
        - clk: sprd: Hold reference returned by of_get_parent()
        - clk: tegra: Fix refcount leak in tegra210_clock_init
        - clk: tegra: Fix refcount leak in tegra114_clock_init
        - clk: tegra20: Fix refcount leak in tegra20_clock_init
        - clk: samsung: exynosautov9: correct register offsets of peric0/c1
        - HSI: omap_ssi: Fix refcount leak in ssi_probe
        - HSI: omap_ssi_port: Fix dma_map_sg error check
        - clk: qcom: gcc-sdm660: Use floor ops for SDCC1 clock
        - media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop
        - tty: xilinx_uartps: Fix the ignore_status
        - media: amphion: insert picture startcode after seek for vc1g format
        - media: amphion: adjust the encoder's value range of gop size
        - media: amphion: don't change the colorspace reported by decoder.
        - media: amphion: fix a bug that vpu core may not resume after suspend
        - media: meson: vdec: add missing clk_disable_unprepare on error in
          vdec_hevc_start()
        - media: uvcvideo: Fix memory leak in uvc_gpio_parse
        - media: uvcvideo: Use entity get_cur in uvc_ctrl_set
        - media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
        - RDMA/rxe: Fix "kernel NULL pointer dereference" error
        - RDMA/rxe: Fix the error caused by qp->sk
        - clk: mediatek: clk-mt8195-vdo0: Set rate on vdo0_dp_intf0_dp_intf's parent
        - clk: mediatek: clk-mt8195-vdo1: Reparent and set rate on vdo1_dpintf's
          parent
        - clk: mediatek: mt8195-infra_ao: Set pwrmcu clocks as critical
        - misc: ocxl: fix possible refcount leak in afu_ioctl()
        - fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
        - phy: rockchip-inno-usb2: Return zero after otg sync
        - dmaengine: idxd: avoid deadlock in process_misc_interrupts()
        - dmaengine: hisilicon: Disable channels when unregister hisi_dma
        - dmaengine: hisilicon: Fix CQ head update
        - dmaengine: hisilicon: Add multi-thread support for a DMA channel
        - usb: gadget: f_fs: stricter integer overflow checks
        - dyndbg: fix static_branch manipulation
        - dyndbg: fix module.dyndbg handling
        - dyndbg: let query-modname override actual module name
        - dyndbg: drop EXPORTed dynamic_debug_exec_queries
        - clk: qcom: sm6115: Select QCOM_GDSC
        - mtd: devices: docg3: check the return value of devm_ioremap() in the probe
        - remoteproc: Harden rproc_handle_vdev() against integer overflow
        - phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by
          of_get_parent()
        - phy: phy-mtk-tphy: fix the phy type setting issue
        - mtd: rawnand: intel: Read the chip-select line from the correct OF node
        - mtd: rawnand: intel: Remove undocumented compatible string
        - mtd: rawnand: fsl_elbc: Fix none ECC mode
        - RDMA/irdma: Align AE id codes to correct flush code and event
        - RDMA/irdma: Validate udata inlen and outlen
        - RDMA/srp: Fix srp_abort()
        - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
        - RDMA/siw: Fix QP destroy to wait for all references dropped.
        - ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
        - ata: fix ata_id_has_devslp()
        - ata: fix ata_id_has_ncq_autosense()
        - ata: fix ata_id_has_dipm()
        - mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
        - md/raid5: Ensure stripe_fill happens on non-read IO with journal
        - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
        - RDMA/cm: Use SLID in the work completion as the DLID in responder side
        - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers
        - xhci: Don't show warning for reinit on known broken suspend
        - usb: gadget: function: fix dangling pnp_string in f_printer.c
        - usb: dwc3: core: fix some leaks in probe
        - drivers: serial: jsm: fix some leaks in probe
        - serial: 8250: Toggle IER bits on only after irq has been set up
        - tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown
        - phy: qualcomm: call clk_disable_unprepare in the error handling
        - staging: vt6655: fix some erroneous memory clean-up loops
        - slimbus: qcom-ngd-ctrl: allow compile testing without QCOM_RPROC_COMMON
        - slimbus: qcom-ngd: Add error handling in of_qcom_slim_ngd_register
        - firmware: google: Test spinlock on panic path to avoid lockups
        - serial: 8250: Fix restoring termios speed after suspend
        - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
        - scsi: pm8001: Fix running_req for internal abort commands
        - scsi: iscsi: Rename iscsi_conn_queue_work()
        - scsi: iscsi: Add recv workqueue helpers
        - scsi: iscsi: Run recv path from workqueue
        - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()
        - clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
        - clk: qcom: gcc-sm6115: Override default Alpha PLL regs
        - RDMA/rxe: Fix resize_finish() in rxe_queue.c
        - fsi: core: Check error number after calling ida_simple_get
        - mfd: intel_soc_pmic: Fix an error handling path in
          intel_soc_pmic_i2c_probe()
        - mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
        - mfd: lp8788: Fix an error handling path in lp8788_probe()
        - mfd: lp8788: Fix an error handling path in lp8788_irq_init() and
          lp8788_irq_init()
        - mfd: fsl-imx25: Fix check for platform_get_irq() errors
        - mfd: sm501: Add check for platform_driver_register()
        - mfd: da9061: Fix Failed to set Two-Wire Bus Mode.
        - clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
        - clk: mediatek: clk-mt8195-mfg: Reparent mfg_bg3d and propagate rate changes
        - clk: mediatek: fix unregister function in mtk_clk_register_dividers cleanup
        - clk: mediatek: Migrate remaining clk_unregister_*() to clk_hw_unregister_*()
        - dmaengine: ioat: stop mod_timer from resurrecting deleted timer in
          __cleanup()
        - usb: mtu3: fix failed runtime suspend in host only mode
        - spmi: pmic-arb: correct duplicate APID to PPID mapping logic
        - clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
        - clk: baikal-t1: Fix invalid xGMAC PTP clock divider
        - clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
        - clk: baikal-t1: Add SATA internal ref clock buffer
        - clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
        - clk: imx: scu: fix memleak on platform_device_add() fails
        - clk: ti: Balance of_node_get() calls for of_find_node_by_name()
        - clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
        - clk: ast2600: BCLK comes from EPLL
        - mailbox: mpfs: fix handling of the reg property
        - mailbox: mpfs: account for mbox offsets while sending
        - mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
        - ipc: mqueue: fix possible memory leak in init_mqueue_fs()
        - powerpc/configs: Properly enable PAPR_SCM in pseries_defconfig
        - powerpc/math_emu/efp: Include module.h
        - powerpc/sysdev/fsl_msi: Add missing of_node_put()
        - powerpc/pci_dn: Add missing of_node_put()
        - powerpc/powernv: add missing of_node_put() in opal_export_attrs()
        - cpuidle: riscv-sbi: Fix CPU_PM_CPU_IDLE_ENTER_xyz() macro usage
        - powerpc: Fix fallocate and fadvise64_64 compat parameter combination
        - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
        - powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5
        - powerpc/64: mark irqs hard disabled in boot paca
        - powerpc/64/interrupt: Fix return to masked context after hard-mask irq
          becomes pending
        - powerpc: Fix SPE Power ISA properties for e500v1 platforms
        - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
        - powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
        - crypto: sahara - don't sleep when in softirq
        - crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
        - hwrng: arm-smccc-trng - fix NO_ENTROPY handling
        - crypto: ccp - Fail the PSP initialization when writing psp data file failed
        - cgroup: Honor caller's cgroup NS when resolving path
        - hwrng: imx-rngc - Moving IRQ handler registering after
          imx_rngc_irq_mask_clear()
        - crypto: qat - fix default value of WDT timer
        - crypto: hisilicon/qm - fix missing put dfx access
        - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
        - iommu/omap: Fix buffer overflow in debugfs
        - crypto: akcipher - default implementation for setting a private key
        - crypto: ccp - Release dma channels before dmaengine unrgister
        - crypto: inside-secure - Change swab to swab32
        - crypto: qat - fix DMA transfer direction
        - clocksource/drivers/arm_arch_timer: Fix handling of ARM erratum 858921
        - clocksource/drivers/timer-gxp: Add missing error handling in gxp_timer_probe
        - cifs: return correct error in ->calc_signature()
        - iommu/iova: Fix module config properly
        - tracing: kprobe: Fix kprobe event gen test module on exit
        - tracing: kprobe: Make gen test module work in arm and riscv
        - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads
        - kbuild: remove the target in signal traps when interrupted
        - linux/export: use inline assembler to populate symbol CRCs
        - kbuild: rpm-pkg: fix breakage when V=1 is used
        - crypto: marvell/octeontx - prevent integer overflows
        - crypto: cavium - prevent integer overflow loading firmware
        - random: schedule jitter credit for next jiffy, not in two jiffies
        - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
        - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
        - f2fs: fix race condition on setting FI_NO_EXTENT flag
        - f2fs: fix to account FS_CP_DATA_IO correctly
        - selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
        - module: tracking: Keep a record of tainted unloaded modules only
        - fs: dlm: fix race in lowcomms
        - rcu: Avoid triggering strict-GP irq-work when RCU is idle
        - rcu: Back off upon fill_page_cache_func() allocation failure
        - cpufreq: amd_pstate: fix wrong lowest perf fetch
        - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
        - fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL
        - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address
        - cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode
        - MIPS: BCM47XX: Cast memcmp() of function to (void *)
        - powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue
        - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to
          avoid crash
        - ARM: decompressor: Include .data.rel.ro.local
        - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable
        - x86/entry: Work around Clang __bdos() bug
        - NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data
        - NFSD: fix use-after-free on source server when doing inter-server copy
        - wifi: ath10k: Set tx credit to one for WCN3990 snoc based devices
        - wifi: brcmfmac: fix invalid address access when enabling SCAN log level
        - bpftool: Clear errno after libcap's checks
        - ice: set tx_tstamps when creating new Tx rings via ethtool
        - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
        - openvswitch: Fix double reporting of drops in dropwatch
        - openvswitch: Fix overreporting of drops in dropwatch
        - tcp: annotate data-race around tcp_md5sig_pool_populated
        - x86/mce: Retrieve poison range from hardware
        - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
        - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround
        - x86/apic: Don't disable x2APIC if locked
        - net: axienet: Switch to 64-bit RX/TX statistics
        - net-next: Fix IP_UNICAST_IF option behavior for connected sockets
        - xfrm: Update ipcomp_scratches with NULL when freed
        - wifi: ath11k: Register shutdown handler for WCN6750
        - rtw89: ser: leave lps with mutex
        - iavf: Fix race between iavf_close and iavf_reset_task
        - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
        - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk
        - regulator: core: Prevent integer underflow
        - wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register()
        - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value
        - wifi: rtw89: free unused skb to prevent memory leak
        - wifi: rtw89: fix rx filter after scan
        - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
        - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
        - bnxt_en: replace reset with config timestamps
        - selftests/bpf: Free the allocated resources after test case succeeds
        - can: bcm: check the result of can_send() in bcm_can_tx()
        - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
        - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
        - wifi: rt2x00: set VGC gain for both chains of MT7620
        - wifi: rt2x00: set SoC wmac clock register
        - wifi: rt2x00: correctly set BBP register 86 for MT7620
        - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms
        - net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory
        - bpf: Adjust kprobe_multi entry_ip for CONFIG_X86_KERNEL_IBT
        - bpf: use bpf_prog_pack for bpf_dispatcher
        - Bluetooth: L2CAP: Fix user-after-free
        - i2c: designware-pci: Group AMD NAVI quirk parts together
        - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
        - drm: Use size_t type for len variable in drm_copy_field()
        - drm: Prevent drm_copy_field() to attempt copying a NULL pointer
        - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook
        - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
        - drm/amd/display: fix overflow on MIN_I64 definition
        - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
        - platform/x86: pmc_atom: Improve quirk message to be less cryptic
        - drm: bridge: dw_hdmi: only trigger hotplug event on link change
        - drm/amdgpu: Skip the program of MMMC_VM_AGP_* in SRIOV on MMHUB v3_0_0
        - drm/admgpu: Skip CG/PG on SOC21 under SRIOV VF
        - ALSA: usb-audio: Register card at the last interface
        - drm/vc4: vec: Fix timings for VEC modes
        - drm: panel-orientation-quirks: Add quirk for Anbernic Win600
        - drm: panel-orientation-quirks: Add quirk for Aya Neo Air
        - platform/chrome: cros_ec: Notify the PM of wake events during resume
        - platform/x86: hp-wmi: Setting thermal profile fails with 0x06
        - platform/x86: msi-laptop: Change DMI match / alias strings to fix module
          autoloading
        - ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS
        - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
        - ASoC: SOF: add quirk to override topology mclk_id
        - drm/amdgpu: SDMA update use unlocked iterator
        - drm/amd/display: correct hostvm flag
        - drm/amdgpu: fix initial connector audio value
        - drm/meson: reorder driver deinit sequence to fix use-after-free bug
        - drm/meson: explicitly remove aggregate driver at module unload time
        - drm/meson: remove drm bridges at aggregate driver unbind time
        - drm/dp: Don't rewrite link config when setting phy test pattern
        - drm/amd/display: Remove interface for periodic interrupt 1
        - drm/amd/display: polling vid stream status in hpo dp blank
        - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
        - ARM: dts: imx6: delete interrupts property if interrupts-extended is set
        - ARM: dts: imx7d-sdb: config the max pressure for tsc2046
        - ARM: dts: imx6q: add missing properties for sram
        - ARM: dts: imx6dl: add missing properties for sram
        - ARM: dts: imx6qp: add missing properties for sram
        - ARM: dts: imx6sl: add missing properties for sram
        - ARM: dts: imx6sll: add missing properties for sram
        - ARM: dts: imx6sx: add missing properties for sram
        - ARM: dts: imx6sl: use tabs for code indent
        - ARM: dts: imx6sx-udoo-neo: don't use multiple blank lines
        - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT
        - arm64: dts: imx8mm-kontron: Use the VSELECT signal to switch SD card IO
          voltage
        - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply
        - btrfs: dump extra info if one free space cache has more bitmaps than it
          should
        - btrfs: scrub: properly report super block errors in system log
        - btrfs: scrub: try to fix super block errors
        - btrfs: don't print information about space cache or tree every remount
        - btrfs: call __btrfs_remove_free_space_cache_locked on cache load failure
        - ARM: 9233/1: stacktrace: Skip frame pointer boundary check for
          call_with_stack()
        - ARM: 9234/1: stacktrace: Avoid duplicate saving of exception PC value
        - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
        - clk: zynqmp: Fix stack-out-of-bounds in strncpy`
        - media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
        - media: platform: fix some double free in meson-ge2d and mtk-jpeg and s5p-mfc
        - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
        - RDMA/rxe: Delete error messages triggered by incoming Read requests
        - usb: host: xhci-plat: suspend and resume clocks
        - usb: host: xhci-plat: suspend/resume clks for brcm
        - scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID
        - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow
        - scsi: 3w-9xxx: Avoid disabling device if failing to enable it
        - nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
        - iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to
          identity
        - usb: gadget: uvc: increase worker prio to WQ_HIGHPRI
        - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
        - staging: vt6655: fix potential memory leak
        - blk-throttle: prevent overflow while calculating wait time
        - ata: libahci_platform: Sanity check the DT child nodes number
        - bcache: fix set_at_max_writeback_rate() for multiple attached devices
        - soundwire: cadence: Don't overwrite msg->buf during write commands
        - soundwire: intel: fix error handling on dai registration issues
        - HID: roccat: Fix use-after-free in roccat_read()
        - HSI: ssi_protocol: fix potential resource leak in ssip_pn_open()
        - HID: nintendo: check analog user calibration for plausibility
        - eventfd: guard wake_up in eventfd fs calls as well
        - md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d
        - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
        - usb: musb: Fix musb_gadget.c rxstate overflow bug
        - usb: dwc3: core: add gfladj_refclk_lpm_sel quirk
        - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes
        - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after
          resume bug
        - Revert "usb: storage: Add quirk for Samsung Fit flash"
        - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw()
        - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
        - scsi: tracing: Fix compile error in trace_array calls when TRACING is
          disabled
        - ext2: Use kvmalloc() for group descriptor array
        - nvme: handle effects after freeing the request
        - nvme: copy firmware_rev on each init
        - nvmet-tcp: add bounds check on Transfer Tag
        - usb: idmouse: fix an uninit-value in idmouse_open
        - blk-mq: use quiesced elevator switch when reinitializing queues
        - hwmon (occ): Retry for checksum failure
        - fsi: occ: Prevent use after free
        - usb: typec: ucsi: Don't warn on probe deferral
        - clk: bcm2835: Make peripheral PLLC critical
        - clk: bcm2835: Round UART input clock up
        - perf: Skip and warn on unknown format 'configN' attrs
        - perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc
        - perf intel-pt: Fix system_wide dummy event for hybrid
        - mm: hugetlb: fix UAF in hugetlb_handle_userfault
        - net: ieee802154: return -EINVAL for unknown addr type
        - ALSA: usb-audio: Fix last interface check for registration
        - blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
        - [Config] updateconfigs for MDIO_BITBANG
        - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
        - Revert "drm/amd/display: correct hostvm flag"
        - Revert "net/ieee802154: reject zero-sized raw_sendmsg()"
        - net/ieee802154: don't warn zero-sized raw_sendmsg()
        - powerpc/64s/interrupt: Fix lost interrupts when returning to soft-masked
          context
        - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
        - kbuild: Add skip_encoding_btf_enum64 option to pahole
        - Kconfig.debug: simplify the dependency of DEBUG_INFO_DWARF4/5
        - Kconfig.debug: add toolchain checks for DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT
        - [Config] updateconfigs for AS_HAS_NON_CONST_LEB128
        - lib/Kconfig.debug: Add check for non-constant .{s,u}leb128 support to DWARF5
        - HID: uclogic: Add missing suffix for digitalizers
        - ext4: continue to expand file system when the target size doesn't reach
        - drm/i915: Rename block_size()/block_offset()
        - drm/i915/bios: Validate fp_timing terminator presence
        - drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers
        - Linux 5.19.17
    
      * Kinetic update: v5.19.16 upstream stable release (LP: #1994164)
        - nilfs2: fix use-after-free bug of struct nilfs_root
        - nilfs2: fix leak of nilfs_root in case of writer thread creation failure
        - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
        - ceph: don't truncate file in atomic_open
        - nvme-pci: set min_align_mask before calculating max_hw_sectors
        - random: restore O_NONBLOCK support
        - random: clamp credited irq bits to maximum mixed
        - ALSA: hda: Fix position reporting on Poulsbo
        - ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
        - efi: Correct Macmini DMI match in uefi cert quirk
        - USB: serial: qcserial: add new usb-id for Dell branded EM7455
        - Revert "USB: fixup for merge issue with "usb: dwc3: Don't switch OTG ->
          peripheral if extcon is present""
        - Revert "usb: dwc3: Don't switch OTG -> peripheral if extcon is present"
        - Revert "powerpc/rtas: Implement reentrant rtas call"
        - Revert "crypto: qat - reduce size of mapped region"
        - random: avoid reading two cache lines on irq randomness
        - random: use expired timer rather than wq for mixing fast pool
        - mctp: prevent double key removal and unref
        - Input: xpad - add supported devices as contributed on github
        - Input: xpad - fix wireless 360 controller breaking after suspend
        - misc: pci_endpoint_test: Aggregate params checking for xfer
        - misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
        - Linux 5.19.16
    
      * Kinetic update: v5.19.15 upstream stable release (LP: #1994078)
        - sparc: Unbreak the build
        - Makefile.extrawarn: Move -Wcast-function-type-strict to W=1
        - [Config] updateconfigs for CC_HAS_AUTO_VAR_INIT_ZERO_ENABLER
        - hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
        - docs: update mediator information in CoC docs
        - xsk: Inherit need_wakeup flag for shared sockets
        - firmware: arm_scmi: Improve checks in the info_get operations
        - firmware: arm_scmi: Harden accesses to the sensor domains
        - firmware: arm_scmi: Add SCMI PM driver remove routine
        - arm64: dts: rockchip: fix upper usb port on BPI-R2-Pro
        - dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
        - dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
        - dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API
          failure
        - wifi: iwlwifi: don't spam logs with NSS>2 messages
        - ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
        - drm/amdgpu/mes: zero the sdma_hqd_mask of 2nd SDMA engine for SDMA 6.0.1
        - scsi: qedf: Fix a UAF bug in __qedf_probe()
        - net/ieee802154: fix uninit value bug in dgram_sendmsg
        - net: marvell: prestera: add support for for Aldrin2
        - ALSA: hda/hdmi: Fix the converter reuse for the silent stream
        - um: Cleanup syscall_handler_t cast in syscalls_32.h
        - um: Cleanup compiler warning in arch/x86/um/tls_32.c
        - gpio: ftgpio010: Make irqchip immutable
        - arch: um: Mark the stack non-executable to fix a binutils warning
        - net: atlantic: fix potential memory leak in aq_ndev_close()
        - KVM: s390: Pass initialized arg even if unused
        - drm/amd/display: Fix double cursor on non-video RGB MPO
        - drm/amd/display: Assume an LTTPR is always present on fixed_vs links
        - drm/amd/display: update gamut remap if plane has changed
        - drm/amd/display: skip audio setup when audio stream is enabled
        - drm/amd/display: Fix DP MST timeslot issue when fallback happened
        - drm/amd/display: increase dcn315 pstate change latency
        - perf/x86/intel: Fix unchecked MSR access error for Alder Lake N
        - don't use __kernel_write() on kmap_local_page()
        - i2c: davinci: fix PM disable depth imbalance in davinci_i2c_probe
        - usb: mon: make mmapped memory read only
        - USB: serial: ftdi_sio: fix 300 bps rate for SIO
        - gpiolib: acpi: Add support to ignore programming an interrupt
        - gpiolib: acpi: Add a quirk for Asus UM325UAZ
        - mmc: core: Replace with already defined values for readability
        - mmc: core: Terminate infinite loop in SD-UHS voltage switch
        - rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
        - bpf: Gate dynptr API behind CAP_BPF
        - net: ethernet: mtk_eth_soc: fix state in __mtk_foe_entry_clear
        - bpf: Fix resetting logic for unreferenced kptrs
        - Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works
        - Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5"
        - Linux 5.19.15
    
      * Kinetic update: v5.19.14 upstream stable release (LP: #1994076)
        - riscv: make t-head erratas depend on MMU
        - tools/perf: Fix out of bound access to cpu mask array
        - perf record: Fix cpu mask bit setting for mixed mmaps
        - counter: 104-quad-8: Utilize iomap interface
        - counter: 104-quad-8: Implement and utilize register structures
        - counter: 104-quad-8: Fix skipped IRQ lines during events configuration
        - uas: add no-uas quirk for Hiksemi usb_disk
        - usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS
        - uas: ignore UAS for Thinkplus chips
        - usb: typec: ucsi: Remove incorrect warning
        - thunderbolt: Explicitly reset plug events delay back to USB4 spec value
        - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
        - Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
        - can: c_can: don't cache TX messages for C_CAN cores
        - clk: ingenic-tcu: Properly enable registers before accessing timers
        - wifi: mac80211: ensure vif queues are operational after start
        - x86/sgx: Do not fail on incomplete sanitization on premature stop of ksgxd
        - frontswap: don't call ->init if no ops are registered
        - ARM: dts: integrator: Tag PCI host with device_type
        - ntfs: fix BUG_ON in ntfs_lookup_inode_by_name()
        - x86/uaccess: avoid check_object_size() in copy_from_user_nmi()
        - mm/damon/dbgfs: fix memory leak when using debugfs_lookup()
        - net: mt7531: only do PLL once after the reset
        - Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"
        - powerpc/64s/radix: don't need to broadcast IPI for radix pmd collapse flush
        - drm/i915/gt: Restrict forced preemption to the active context
        - drm/amdgpu: Add amdgpu suspend-resume code path under SRIOV
        - vduse: prevent uninitialized memory accesses
        - libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
        - mm: fix BUG splat with kvmalloc + GFP_ATOMIC
        - mptcp: factor out __mptcp_close() without socket lock
        - mptcp: fix unreleased socket in accept queue
        - mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
        - mmc: hsq: Fix data stomping during mmc recovery
        - mm: gup: fix the fast GUP race against THP collapse
        - mm/page_alloc: fix race condition between build_all_zonelists and page
          allocation
        - mm: prevent page_frag_alloc() from corrupting the memory
        - mm/page_isolation: fix isolate_single_pageblock() isolation behavior
        - mm: fix dereferencing possible ERR_PTR
        - mm/migrate_device.c: flush TLB while holding PTL
        - mm/migrate_device.c: add missing flush_cache_page()
        - mm/migrate_device.c: copy pte dirty bit to page
        - mm: fix madivse_pageout mishandling on non-LRU page
        - mm: bring back update_mmu_cache() to finish_fault()
        - mm/hugetlb: correct demote page offset logic
        - mm,hwpoison: check mm when killing accessing process
        - media: dvb_vb2: fix possible out of bound access
        - media: rkvdec: Disable H.264 error detection
        - media: mediatek: vcodec: Drop platform_get_resource(IORESOURCE_IRQ)
        - media: v4l2-compat-ioctl32.c: zero buffer passed to
          v4l2_compat_get_array_args()
        - ARM: dts: am33xx: Fix MMCHS0 dma properties
        - reset: imx7: Fix the iMX8MP PCIe PHY PERST support
        - ARM: dts: am5748: keep usb4_tm disabled
        - soc: sunxi: sram: Actually claim SRAM regions
        - soc: sunxi: sram: Prevent the driver from being unbound
        - soc: sunxi: sram: Fix probe function ordering issues
        - soc: sunxi: sram: Fix debugfs info for A64 SRAM C
        - ASoC: imx-card: Fix refcount issue with of_node_put
        - clk: microchip: mpfs: fix clk_cfg array bounds violation
        - clk: microchip: mpfs: make the rtc's ahb clock critical
        - arm64: dts: qcom: sm8350: fix UFS PHY serdes size
        - ASoC: tas2770: Reinit regcache on reset
        - drm/bridge: lt8912b: add vsync hsync
        - drm/bridge: lt8912b: set hdmi or dvi mode
        - drm/bridge: lt8912b: fix corrupted image output
        - net: macb: Fix ZynqMP SGMII non-wakeup source resume failure
        - Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in
          suspend/resume time"
        - Input: melfas_mip4 - fix return value check in mip4_probe()
        - gpio: mvebu: Fix check for pwm support on non-A8K platforms
        - perf parse-events: Break out tracepoint and printing
        - perf print-events: Fix "perf list" can not display the PMU prefix for some
          hybrid cache events
        - perf parse-events: Remove "not supported" hybrid cache events
        - usbnet: Fix memory leak in usbnet_disconnect()
        - net: sched: act_ct: fix possible refcount leak in tcf_ct_init()
        - cxgb4: fix missing unlock on ETHOFLD desc collect fail path
        - net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe
        - nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices
        - wifi: cfg80211: fix MCS divisor value
        - wifi: mac80211: fix regression with non-QoS drivers
        - wifi: mac80211: fix memory corruption in minstrel_ht_update_rates()
        - net: stmmac: power up/down serdes in stmmac_open/release
        - net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume()
        - selftests: Fix the if conditions of in test_extra_filter()
        - ice: xsk: change batched Tx descriptor cleaning
        - ice: xsk: drop power of 2 ring size restriction for AF_XDP
        - vdpa/ifcvf: fix the calculation of queuepair
        - virtio-blk: Fix WARN_ON_ONCE in virtio_queue_rq()
        - vdpa/mlx5: Fix MQ to support non power of two num queues
        - clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
        - drm/i915/gt: Perf_limit_reasons are only available for Gen11+
        - clk: iproc: Do not rely on node name for correct PLL setup
        - clk: imx93: drop of_match_ptr
        - net: mscc: ocelot: fix tagged VLAN refusal while under a VLAN-unaware bridge
        - net: ethernet: mtk_eth_soc: fix mask of RX_DMA_GET_SPORT{,_V2}
        - perf test: Fix test case 87 ("perf record tests") for hybrid systems
        - perf tests record: Fail the test if the 'errs' counter is not zero
        - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
        - x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant
        - x86/alternative: Fix race in try_get_desc()
        - damon/sysfs: fix possible memleak on damon_sysfs_add_target
        - Linux 5.19.14
    
      * Kinetic update: v5.19.13 upstream stable release (LP: #1994075)
        - Linux 5.19.13
    
      * Kinetic update: v5.19.12 upstream stable release (LP: #1994074)
        - smb3: Move the flush out of smb2_copychunk_range() into its callers
        - smb3: fix temporary data corruption in collapse range
        - smb3: fix temporary data corruption in insert range
        - usb: add quirks for Lenovo OneLink+ Dock
        - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
        - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait
        - Revert "usb: add quirks for Lenovo OneLink+ Dock"
        - Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio"
        - xfrm: fix XFRMA_LASTUSED comment
        - block: remove QUEUE_FLAG_DEAD
        - block: stop setting the nomerges flags in blk_cleanup_queue
        - block: simplify disk shutdown
        - scsi: core: Fix a use-after-free
        - drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES
        - USB: core: Fix RST error in hub.c
        - USB: serial: option: add Quectel BG95 0x0203 composition
        - USB: serial: option: add Quectel RM520N
        - ALSA: core: Fix double-free at snd_card_new()
        - ALSA: hda/tegra: set depop delay for tegra
        - ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount saturation
        - ALSA: hda: Fix Nvidia dp infoframe
        - ALSA: hda: add Intel 5 Series / 3400 PCI DID
        - ALSA: hda/realtek: Add quirk for Huawei WRT-WX9
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop
        - ALSA: hda/realtek: Re-arrange quirk table entries
        - ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack
        - ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
        - ALSA: hda/realtek: Add quirk for ASUS GA503R laptop
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop
        - ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED
        - iommu/vt-d: Check correct capability for sagaw determination
        - exfat: fix overflow for large capacity partition
        - btrfs: fix hang during unmount when stopping block group reclaim worker
        - btrfs: fix hang during unmount when stopping a space reclaim worker
        - btrfs: zoned: wait for extent buffer IOs before finishing a zone
        - libperf evlist: Fix polling of system-wide events
        - media: flexcop-usb: fix endpoint type check
        - usb: dwc3: core: leave default DMA if the controller does not support 64-bit
          DMA
        - thunderbolt: Add support for Intel Maple Ridge single port controller
        - efi: x86: Wipe setup_data on pure EFI boot
        - efi: libstub: check Shim mode using MokSBStateRT
        - wifi: mt76: fix reading current per-tid starting sequence number for
          aggregation
        - gpio: mockup: fix NULL pointer dereference when removing debugfs
        - gpio: mockup: Fix potential resource leakage when register a chip
        - gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
        - riscv: fix a nasty sigreturn bug...
        - riscv: fix RISCV_ISA_SVPBMT kconfig dependency warning
        - drm/i915/gem: Flush contexts on driver release
        - drm/i915/gem: Really move i915_gem_context.link under ref protection
        - xen/xenbus: fix xenbus_setup_ring()
        - kasan: call kasan_malloc() from __kmalloc_*track_caller()
        - can: flexcan: flexcan_mailbox_read() fix return value for drop = true
        - net: mana: Add rmb after checking owner bits
        - mm/slub: fix to return errno if kmalloc() fails
        - mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context.
        - KVM: x86: Reinstate kvm_vcpu_arch.guest_supported_xcr0
        - KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES
        - KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
        - perf/arm-cmn: Add more bits to child node address offset field
        - arm64: topology: fix possible overflow in amu_fie_setup()
        - vmlinux.lds.h: CFI: Reduce alignment of jump-table to function alignment
        - batman-adv: Fix hang up with small MTU hard-interface
        - firmware: arm_scmi: Harden accesses to the reset domains
        - firmware: arm_scmi: Fix the asynchronous reset requests
        - arm64: dts: rockchip: Lower sd speed on quartz64-b
        - arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob
        - arm64: dts: rockchip: Fix typo in lisense text for PX30.Core
        - drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks
        - arm64: dts: imx8mm: Reverse CPLD_Dn GPIO label mapping on MX8Menlo
        - arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
        - arm64: dts: imx8mn: remove GPU power domain reset
        - arm64: dts: imx8ulp: add #reset-cells for pcc
        - dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get()
        - arm64: dts: rockchip: fix property for usb2 phy supply on rock-3a
        - arm64: dts: rockchip: fix property for usb2 phy supply on rk3568-evb1-v10
        - arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
        - arm64: dts: rockchip: Remove 'enable-active-low' from rk3566-quartz64-a
        - arm64: dts: imx8mm-verdin: extend pmic voltages
        - netfilter: nf_conntrack_sip: fix ct_sip_walk_headers
        - netfilter: nf_conntrack_irc: Tighten matching on DCC message
        - netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find()
        - ice: Don't double unplug aux on peer initiated reset
        - ice: Fix crash by keep old cfg when update TCs more than queues
        - iavf: Fix cached head and tail value for iavf_get_tx_pending
        - ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
        - net: core: fix flow symmetric hash
        - wifi: iwlwifi: Mark IWLMEI as broken
        - [Config] updateconfigs for IWLMEI
        - arm64: dts: tqma8mqml: Include phy-imx8-pcie.h header
        - drm/mediatek: Fix wrong dither settings
        - arm64: dts: imx8mp-venice-gw74xx: fix CAN STBY polarity
        - arm64: dts: imx8mp-venice-gw74xx: fix ksz9477 cpu port
        - ARM: dts: lan966x: Fix the interrupt number for internal PHYs
        - net: phy: aquantia: wait for the suspend/resume operations to finish
        - arm64: dts: imx8mp-venice-gw74xx: fix port/phy validation
        - scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
        - scsi: mpt3sas: Fix return value check of dma_get_required_mask()
        - net: bonding: Share lacpdu_mcast_addr definition
        - net: bonding: Unsync device addresses on ndo_stop
        - net: team: Unsync device addresses on ndo_stop
        - drm/panel: simple: Fix innolux_g121i1_l01 bus_format
        - mm/slab_common: fix possible double free of kmem_cache
        - MIPS: lantiq: export clk_get_io() for lantiq_wdt.ko
        - MIPS: Loongson32: Fix PHY-mode being left unspecified
        - um: fix default console kernel parameter
        - iavf: Fix bad page state
        - mlxbf_gige: clear MDIO gateway lock after read
        - i40e: Fix set max_tx_rate when it is lower than 1 Mbps
        - netdevsim: Fix hwstats debugfs file permissions
        - sfc: fix TX channel offset when using legacy interrupts
        - sfc: fix null pointer dereference in efx_hard_start_xmit
        - bnxt_en: fix flags to check for supported fw version
        - gve: Fix GFP flags when allocing pages
        - drm/hisilicon: Add depends on MMU
        - of: mdio: Add of_node_put() when breaking out of for_each_xx
        - net: ipa: properly limit modem routing table use
        - sfc/siena: fix TX channel offset when using legacy interrupts
        - sfc/siena: fix null pointer dereference in efx_hard_start_xmit
        - wireguard: ratelimiter: disable timings test by default
        - wireguard: netlink: avoid variable-sized memcpy on sockaddr
        - net: enetc: move enetc_set_psfp() out of the common enetc_set_features()
        - net: enetc: deny offload of tc-based TSN features on VF interfaces
        - ipv6: Fix crash when IPv6 is administratively disabled
        - net/sched: taprio: avoid disabling offload when it was never enabled
        - net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child
          qdiscs
        - ice: config netdev tc before setting queues number
        - ice: Fix interface being down after reset with link-down-on-close flag on
        - netfilter: nf_tables: fix nft_counters_enabled underflow at
          nf_tables_addchain()
        - netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()
        - netfilter: ebtables: fix memory leak when blob is malformed
        - netfilter: nf_ct_ftp: fix deadlock when nat rewrite is needed
        - net: ravb: Fix PHY state warning splat during system resume
        - net: sh_eth: Fix PHY state warning splat during system resume
        - gpio: tqmx86: fix uninitialized variable girq
        - can: gs_usb: gs_can_open(): fix race dev->can.state condition
        - perf stat: Fix BPF program section name
        - perf stat: Fix cpu map index in bperf cgroup code
        - perf jit: Include program header in ELF files
        - perf kcore_copy: Do not check /proc/modules is unchanged
        - perf tools: Honor namespace when synthesizing build-ids
        - drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff()
        - ice: Fix ice_xdp_xmit() when XDP TX queue number is not sufficient
        - net/smc: Stop the CLC flow if no link to map buffers on
        - net: phy: micrel: fix shared interrupt on LAN8814
        - bonding: fix NULL deref in bond_rr_gen_slave_id
        - net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD
        - net: sched: fix possible refcount leak in tc_new_tfilter()
        - bnxt: prevent skb UAF after handing over to PTP worker
        - selftests: forwarding: add shebang for sch_red.sh
        - io_uring: ensure that cached task references are always put on exit
        - serial: fsl_lpuart: Reset prior to registration
        - serial: Create uart_xmit_advance()
        - serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting
        - serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting
        - cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
        - phy: marvell: phy-mvebu-a3700-comphy: Remove broken reset support
        - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
        - blk-mq: fix error handling in __blk_mq_alloc_disk
        - block: call blk_mq_exit_queue from disk_release for never added disks
        - block: Do not call blk_put_queue() if gendisk allocation fails
        - Drivers: hv: Never allocate anything besides framebuffer from framebuffer
          memory region
        - drm/gma500: Fix BUG: sleeping function called from invalid context errors
        - drm/gma500: Fix WARN_ON(lock->magic != lock) error
        - drm/gma500: Fix (vblank) IRQs not working after suspend/resume
        - gpio: ixp4xx: Make irqchip immutable
        - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid
          cards
        - drm/amdgpu: change the alignment size of TMR BO to 1M
        - drm/amdgpu: add HDP remap functionality to nbio 7.7
        - drm/amdgpu: Skip reset error status for psp v13_0_0
        - drm/amd/display: Limit user regamma to a valid value
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateWatermarksAndDRAMSpeedChangeSupport()
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateFlipSchedule()
        - drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack usage
        - drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
        - gpio: mt7621: Make the irqchip immutable
        - pmem: fix a name collision
        - fsdax: Fix infinite loop in dax_iomap_rw()
        - workqueue: don't skip lockdep work dependency in cancel_work_sync()
        - i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible
        - i2c: mlxbf: incorrect base address passed during io write
        - i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
        - i2c: mlxbf: Fix frequency calculation
        - i2c: mux: harden i2c_mux_alloc() against integer overflows
        - drm/amdgpu: don't register a dirty callback for non-atomic
        - certs: make system keyring depend on built-in x509 parser
        - Makefile.debug: set -g unconditional on CONFIG_DEBUG_INFO_SPLIT
        - Makefile.debug: re-enable debug info for .S files
        - devdax: Fix soft-reservation memory description
        - ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
        - ext4: limit the number of retries after discarding preallocations blocks
        - ext4: make mballoc try target group first even with mb_optimize_scan
        - ext4: avoid unnecessary spreading of allocations among groups
        - ext4: use locality group preallocation for small closed files
        - ext4: use buckets for cr 1 block scan instead of rbtree
        - Revert "block: freeze the queue earlier in del_gendisk"
        - ext4: fixup possible uninitialized variable access in
          ext4_mb_choose_next_group_cr1()
        - ext4: make directory inode spreading reflect flexbg size
        - Linux 5.19.12
    
      * Kinetic update: v5.19.11 upstream stable release (LP: #1994070)
        - of: fdt: fix off-by-one error in unflatten_dt_nodes()
        - pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map
        - pinctrl: qcom: sc8180x: Fix wrong pin numbers
        - pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH
        - pinctrl: sunxi: Fix name for A100 R_PIO
        - SUNRPC: Fix call completion races with call_decode()
        - NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
        - gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
        - NFSv4.2: Update mode bits after ALLOCATE and DEALLOCATE
        - Revert "SUNRPC: Remove unreachable error condition"
        - drm/panel-edp: Fix delays for Innolux N116BCA-EA1
        - drm/meson: Correct OSD1 global alpha value
        - drm/meson: Fix OSD1 RGB to YCbCr coefficient
        - drm/rockchip: vop2: Fix eDP/HDMI sync polarities
        - drm/i915/vdsc: Set VDSC PIC_HEIGHT before using for DP DSC
        - drm/i915/guc: Don't update engine busyness stats too frequently
        - drm/i915/guc: Cancel GuC engine busyness worker synchronously
        - block: blk_queue_enter() / __bio_queue_enter() must return -EAGAIN for
          nowait
        - parisc: ccio-dma: Add missing iounmap in error path in ccio_probe()
        - of/device: Fix up of_dma_configure_id() stub
        - io_uring/msg_ring: check file type before putting
        - cifs: revalidate mapping when doing direct writes
        - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM
        - cifs: always initialize struct msghdr smb_msg completely
        - blk-lib: fix blkdev_issue_secure_erase
        - parisc: Allow CONFIG_64BIT with ARCH=parisc
        - tools/include/uapi: Fix <asm/errno.h> for parisc and xtensa
        - drm/i915/gt: Fix perf limit reasons bit positions
        - drm/i915: Set correct domains values at _i915_vma_move_to_active
        - drm/amdgpu: make sure to init common IP before gmc
        - drm/amdgpu: Don't enable LTR if not supported
        - drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
        - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
        - net: Find dst with sk's xfrm policy not ctl_sk
        - dt-bindings: apple,aic: Fix required item "apple,fiq-index" in affinity
          description
        - cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
        - ALSA: hda/sigmatel: Keep power up while beep is enabled
        - ALSA: hda/sigmatel: Fix unused variable warning for beep power change
        - Linux 5.19.11
    
      * Kinetic update: v5.19.10 upstream stable release (LP: #1994069)
        - iommu/vt-d: Fix kdump kernels boot failure with scalable mode
        - net/mlx5: Introduce ifc bits for using software vhca id
        - net/mlx5: Use software VHCA id when it's supported
        - RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting profile
        - RDMA/mlx5: Add a umr recovery flow
        - RDMA/mlx5: Fix UMR cleanup on error flow of driver init
        - ACPI: resource: skip IRQ override on AMD Zen platforms
        - Input: goodix - add support for GT1158
        - platform/surface: aggregator_registry: Add support for Surface Laptop Go 2
        - drm/msm/rd: Fix FIFO-full deadlock
        - peci: cpu: Fix use-after-free in adev_release()
        - kvm: x86: mmu: Always flush TLBs when enabling dirty logging
        - dt-bindings: iio: gyroscope: bosch,bmg160: correct number of pins
        - HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
        - hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
        - Bluetooth: MGMT: Fix Get Device Flags
        - tg3: Disable tg3 device on system reboot to avoid triggering AER
        - r8152: add PID for the Lenovo OneLink+ Dock
        - gpio: mockup: remove gpio debugfs when remove device
        - ieee802154: cc2520: add rc code in cc2520_tx()
        - Input: iforce - add support for Boeder Force Feedback Wheel
        - drm/amdgpu: disable FRU access on special SIENNA CICHLID card
        - drm/amd/pm: use vbios carried pptable for all SMU13.0.7 SKUs
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM610
        - nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
        - drm/amd/amdgpu: skip ucode loading if ucode_size == 0
        - net: dsa: hellcreek: Print warning only once
        - perf/arm_pmu_platform: fix tests for platform_get_irq() failure
        - platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes
        - usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
        - platform/x86: asus-wmi: Increase FAN_CURVE_BUF_LEN to 32
        - LoongArch: Fix section mismatch due to acpi_os_ioremap()
        - LoongArch: Fix arch_remove_memory() undefined build error
        - gpio: 104-dio-48e: Make irq_chip immutable
        - gpio: 104-idio-16: Make irq_chip immutable
        - RDMA/irdma: Use s/g array in post send only when its valid
        - Input: goodix - add compatible string for GT1158
        - Linux 5.19.10
    
      * Kinetic update: v5.19.9 upstream stable release (LP: #1994068)
        - efi: libstub: Disable struct randomization
        - efi: capsule-loader: Fix use-after-free in efi_capsule_write
        - wifi: mt76: mt7921e: fix crash in chip reset fail
        - wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in
          il4965_rs_fill_link_cmd()
        - fs: only do a memory barrier for the first set_buffer_uptodate()
        - soc: fsl: select FSL_GUTS driver for DPIO
        - Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
        - scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
        - scsi: core: Allow the ALUA transitioning state enough time
        - scsi: megaraid_sas: Fix double kfree()
        - drm/gem: Fix GEM handle release errors
        - drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to
          psp_hw_fini
        - drm/amdgpu: fix hive reference leak when adding xgmi device
        - drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
        - drm/amdgpu: Remove the additional kfd pre reset call for sriov
        - drm/radeon: add a force flush to delay work when radeon
        - scsi: ufs: core: Reduce the power mode change timeout
        - Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
        - parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
        - parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
        - [Config] updateconfigs for ARM64_ERRATUM_2457168
        - arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
        - netfilter: conntrack: work around exceeded receive window
        - thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR
        - cpufreq: check only freq_table in __resolve_freq()
        - net/core/skbuff: Check the return value of skb_copy_bits()
        - md: Flush workqueue md_rdev_misc_wq in md_alloc()
        - fbdev: omapfb: Fix tests for platform_get_irq() failure
        - fbdev: fbcon: Destroy mutex on freeing struct fb_info
        - fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
        - x86/sev: Mark snp_abort() noreturn
        - drm/amdgpu: add sdma instance check for gfx11 CGCG
        - drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
        - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
        - ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
        - ALSA: hda: Once again fix regression of page allocations with IOMMU
        - ALSA: aloop: Fix random zeros in capture data when using jiffies timer
        - ALSA: usb-audio: Clear fixed clock rate at closing EP
        - ALSA: usb-audio: Fix an out-of-bounds bug in
          __snd_usb_parse_audio_interface()
        - tracefs: Only clobber mode/uid/gid on remount if asked
        - tracing: hold caller_addr to hardirq_{enable,disable}_ip
        - tracing: Fix to check event_mutex is held while accessing trigger list
        - btrfs: zoned: set pseudo max append zone limit in zone emulation mode
        - btrfs: zoned: fix API misuse of zone finish waiting
        - vfio/type1: Unpin zero pages
        - kprobes: Prohibit probes in gate area
        - perf: RISC-V: fix access beyond allocated array
        - debugfs: add debugfs_lookup_and_remove()
        - sched/debug: fix dentry leak in update_sched_domain_debugfs
        - drm/amd/display: fix memory leak when using debugfs_lookup()
        - driver core: fix driver_set_override() issue with empty strings
        - nvmet: fix a use-after-free
        - drm/i915/bios: Copy the whole MIPI sequence block
        - drm/i915/slpc: Let's fix the PCODE min freq table setup for SLPC
        - scsi: mpt3sas: Fix use-after-free warning
        - scsi: lpfc: Add missing destroy_workqueue() in error path
        - cgroup: Elide write-locking threadgroup_rwsem when updating csses on an
          empty subtree
        - cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
        - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
        - smb3: missing inode locks in zero range
        - spi: bitbang: Fix lsb-first Rx
        - ASoC: cs42l42: Only report button state if there was a button interrupt
        - Revert "soc: imx: imx8m-blk-ctrl: set power device name"
        - arm64: dts: imx8mm-verdin: update CAN clock to 40MHz
        - arm64: dts: imx8mm-verdin: use level interrupt for mcp251xfd
        - ASoC: qcom: sm8250: add missing module owner
        - regmap: spi: Reserve space for register address/padding
        - arm64: dts: imx8mp-venice-gw74xx: fix sai2 pin settings
        - arm64: dts: imx8mq-tqma8mq: Remove superfluous interrupt-names
        - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
        - RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
        - ARM: dts: imx6qdl-vicut1.dtsi: Fix node name backlight_led
        - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
        - ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
        - arm64: dts: ls1028a-qds-65bb: don't use in-band autoneg for 2500base-x
        - soc: imx: gpcv2: Assert reset before ungating clock
        - arm64: dts: verdin-imx8mm: add otg2 pd to usbphy
        - arm64: dts: imx8mm-venice-gw7901: fix port/phy validation
        - arm64: dts: freescale: verdin-imx8mm: fix atmel_mxt_ts reset polarity
        - arm64: dts: freescale: verdin-imx8mp: fix atmel_mxt_ts reset polarity
        - regulator: core: Clean up on enable failure
        - ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF
        - ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on SND_SOC_SOF
        - tee: fix compiler warning in tee_shm_register()
        - RDMA/irdma: Fix drain SQ hang with no completion
        - arm64: dts: renesas: r8a779g0: Fix HSCIF0 interrupt number
        - RDMA/cma: Fix arguments order in net device validation
        - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
        - RDMA/hns: Fix supported page size
        - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
        - RDMA/hns: Remove the num_qpc_timer variable
        - wifi: wilc1000: fix DMA on stack objects
        - ARM: at91: pm: fix self-refresh for sama7g5
        - ARM: at91: pm: fix DDR recalibration when resuming from backup and self-
          refresh
        - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
        - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
        - ARM: dts: at91: sama7g5ek: specify proper regulator output ranges
        - ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
        - ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
        - netfilter: br_netfilter: Drop dst references before setting.
        - netfilter: nf_tables: clean up hook list when offload flags check fails
        - riscv: dts: microchip: use an mpfs specific l2 compatible
        - netfilter: nf_conntrack_irc: Fix forged IP logic
        - RDMA/srp: Set scmnd->result only when scmnd is not NULL
        - ALSA: usb-audio: Inform the delayed registration more properly
        - ALSA: usb-audio: Register card again for iface over delayed_register option
        - rxrpc: Fix ICMP/ICMP6 error handling
        - rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
        - afs: Use the operation issue time instead of the reply time for callbacks
        - kunit: fix assert_type for comparison macros
        - Revert "net: phy: meson-gxl: improve link-up behavior"
        - sch_sfb: Don't assume the skb is still around after enqueueing to child
        - tipc: fix shift wrapping bug in map_get()
        - net: introduce __skb_fill_page_desc_noacc
        - tcp: TX zerocopy should not sense pfmemalloc status
        - ice: Fix DMA mappings leak
        - ice: use bitmap_free instead of devm_kfree
        - i40e: Fix kernel crash during module removal
        - iavf: Detach device during reset task
        - xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
        - block: don't add partitions if GD_SUPPRESS_PART_SCAN is set
        - RDMA/siw: Pass a pointer to virt_to_page()
        - bonding: use unspecified address if no available link local address
        - bonding: add all node mcast address when slave up
        - ipv6: sr: fix out-of-bounds read when setting HMAC data.
        - IB/core: Fix a nested dead lock as part of ODP flow
        - RDMA/mlx5: Set local port to one when accessing counters
        - btrfs: zoned: fix mounting with conventional zones
        - erofs: fix error return code in erofs_fscache_{meta_,}read_folio
        - erofs: fix pcluster use-after-free on UP platforms
        - nvme-tcp: fix UAF when detecting digest errors
        - nvme-tcp: fix regression that causes sporadic requests to time out
        - tcp: fix early ETIMEDOUT after spurious non-SACK RTO
        - btrfs: fix the max chunk size and stripe length calculation
        - nvmet: fix mar and mor off-by-one errors
        - RDMA/irdma: Report the correct max cqes from query device
        - RDMA/irdma: Return error on MR deregister CQP failure
        - RDMA/irdma: Return correct WC error for bind operation failure
        - RDMA/irdma: Report RNR NAK generation in device caps
        - net: dsa: felix: disable cut-through forwarding for frames oversized for tc-
          taprio
        - net: dsa: felix: access QSYS_TAG_CONFIG under tas_lock in
          vsc9959_sched_speed_set
        - net: ethernet: mtk_eth_soc: fix typo in __mtk_foe_entry_clear
        - net: ethernet: mtk_eth_soc: check max allowed hash in mtk_ppe_check_skb
        - net/smc: Fix possible access to freed memory in link clear
        - io_uring: recycle kbuf recycle on tw requeue
        - net: phy: lan87xx: change interrupt src of link_up to comm_ready
        - sch_sfb: Also store skb len before calling child enqueue
        - libperf evlist: Fix per-thread mmaps for multi-threaded targets
        - perf dlfilter dlfilter-show-cycles: Fix types for print format
        - perf script: Fix Cannot print 'iregs' field for hybrid systems
        - perf record: Fix synthesis failure warnings
        - hwmon: (tps23861) fix byte order in resistance register
        - ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
        - ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
        - MIPS: loongson32: ls1c: Fix hang during startup
        - kbuild: disable header exports for UML in a straightforward way
        - i40e: Refactor tc mqprio checks
        - i40e: Fix ADQ rate limiting for PF
        - net: bonding: replace dev_trans_start() with the jiffies of the last ARP/NS
        - bonding: accept unsolicited NA message
        - swiotlb: avoid potential left shift overflow
        - iommu/amd: use full 64-bit value in build_completion_wait()
        - s390/boot: fix absolute zero lowcore corruption on boot
        - time64.h: consolidate uses of PSEC_PER_NSEC
        - net: dsa: felix: tc-taprio intervals smaller than MTU should send at least
          one packet
        - hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
        - hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used
          sensors
        - hwmon: (mr75203) fix voltage equation for negative source input
        - hwmon: (mr75203) fix multi-channel voltage reading
        - hwmon: (mr75203) enable polling for all VM channels
        - perf evlist: Always use arch_evlist__add_default_attrs()
        - perf stat: Fix L2 Topdown metrics disappear for raw events
        - Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in
          page->flags""
        - hwmon: (asus-ec-sensors) add support for Strix Z690-a D4
        - hwmon: (asus-ec-sensors) add support for Maximus XI Hero
        - hwmon: (asus-ec-sensors) add missing sensors for X570-I GAMING
        - hwmon: (asus-ec-sensors) add definitions for ROG ZENITH II EXTREME
        - hwmon: (asus-ec-sensors) autoload module via DMI data
        - arm64/bti: Disable in kernel BTI when cross section thunks are broken
        - [Config] updateconfigs for ARM64_BTI_KERNEL
        - iommu/vt-d: Correctly calculate sagaw value of IOMMU
        - iommu/virtio: Fix interaction with VFIO
        - iommu: Fix false ownership failure on AMD systems with PASID activated
        - drm/amd/display: Add SMU logging code
        - drm/amd/display: Removing assert statements for Linux
        - Linux 5.19.9
    
      * Kinetic update: v5.19.8 upstream stable release (LP: #1994061)
        - drm/msm/dp: make eDP panel as the first connected connector
        - drm/msm/dsi: fix the inconsistent indenting
        - drm/msm/dpu: populate wb or intf before reset_intf_cfg
        - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
        - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
        - drm/msm/dsi: Fix number of regulators for SDM660
        - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
        - platform/x86: x86-android-tablets: Fix broken touchscreen on Chuwi Hi8 with
          Windows BIOS
        - xsk: Fix corrupted packets for XDP_SHARED_UMEM
        - drm/msm/gpu: Drop qos request if devm_devfreq_add_device() fails
        - peci: aspeed: fix error check return value of platform_get_irq()
        - iio: adc: mcp3911: make use of the sign bit
        - skmsg: Fix wrong last sg check in sk_msg_recvmsg()
        - bpf: Restrict bpf_sys_bpf to CAP_PERFMON
        - ip_tunnel: Respect tunnel key's "flow_flags" in IP tunnels
        - bpf, cgroup: Fix kernel BUG in purge_effective_progs
        - drm/i915/gvt: Fix Comet Lake
        - ieee802154/adf7242: defer destroy_workqueue call
        - bpf: Fix a data-race around bpf_jit_limit.
        - drm/i915/ttm: fix CCS handling
        - drm/i915/display: avoid warnings when registering dual panel backlight
        - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
        - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
        - xhci: Fix null pointer dereference in remove if xHC has only one roothub
        - Revert "xhci: turn off port power in shutdown"
        - bpf: Allow helpers to accept pointers with a fixed size
        - bpf: Tidy up verifier check_func_arg()
        - bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO
        - Bluetooth: hci_event: Fix vendor (unknown) opcode status handling
        - Bluetooth: hci_sync: Fix suspend performance regression
        - Bluetooth: hci_event: Fix checking conn for le_conn_complete_evt
        - Bluetooth: hci_sync: hold hdev->lock when cleanup hci_conn
        - net: sparx5: fix handling uneven length packets in manual extraction
        - net: smsc911x: Stop and start PHY during suspend and resume
        - openvswitch: fix memory leak at failed datapath creation
        - nfp: flower: fix ingress police using matchall filter
        - net: dsa: xrs700x: Use irqsave variant for u64 stats update
        - net: sched: tbf: don't call qdisc_put() while holding tree lock
        - net/sched: fix netdevice reference leaks in attach_default_qdiscs()
        - net: phy: micrel: Make the GPIO to be non-exclusive
        - net: lan966x: improve error handle in lan966x_fdma_rx_get_frame()
        - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
        - cachefiles: fix error return code in cachefiles_ondemand_copen()
        - cachefiles: make on-demand request distribution fairer
        - mlxbf_gige: compute MDIO period based on i1clk
        - kcm: fix strp_init() order and cleanup
        - sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
        - tcp: annotate data-race around challenge_timestamp
        - Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
        - net/smc: Remove redundant refcount increase
        - soundwire: qcom: fix device status array range
        - mm/slab_common: Deleting kobject in kmem_cache_destroy() without holding
          slab_mutex/cpu_hotplug_lock
        - platform/mellanox: mlxreg-lc: Fix coverity warning
        - platform/mellanox: mlxreg-lc: Fix locking issue
        - serial: fsl_lpuart: RS485 RTS polariy is inverse
        - tty: serial: atmel: Preserve previous USART mode if RS485 disabled
        - staging: rtl8712: fix use after free bugs
        - staging: r8188eu: Add Rosewill USB-N150 Nano to device tables
        - staging: r8188eu: add firmware dependency
        - Revert "powerpc: Remove unused FW_FEATURE_NATIVE references"
        - powerpc: align syscall table for ppc32
        - powerpc/rtas: Fix RTAS MSR[HV] handling for Cell
        - vt: Clear selection before changing the font
        - musb: fix USB_MUSB_TUSB6010 dependency
        - tty: serial: lpuart: disable flow control while waiting for the transmit
          engine to complete
        - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
        - iio: light: cm3605: Fix an error handling path in cm3605_probe()
        - iio: ad7292: Prevent regulator double disable
        - iio: adc: mcp3911: correct "microchip,device-addr" property
        - iio: adc: mcp3911: use correct formula for AD conversion
        - misc: fastrpc: fix memory corruption on probe
        - misc: fastrpc: fix memory corruption on open
        - firmware_loader: Fix use-after-free during unregister
        - firmware_loader: Fix memory leak in firmware upload
        - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
        - landlock: Fix file reparenting without explicit LANDLOCK_ACCESS_FS_REFER
        - mmc: core: Fix UHS-I SD 1.8V workaround branch
        - mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
        - binder: fix UAF of ref->proc caused by race condition
        - binder: fix alloc->vma_vm_mm null-ptr dereference
        - cifs: fix small mempool leak in SMB2_negotiate()
        - KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
        - riscv: kvm: move extern sbi_ext declarations to a header
        - clk: ti: Fix missing of_node_get() ti_find_clock_provider()
        - drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
        - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
        - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
        - clk: core: Fix runtime PM sequence in clk_core_unprepare()
        - Input: rk805-pwrkey - fix module autoloading
        - powerpc/papr_scm: Fix nvdimm event mappings
        - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
        - clk: bcm: rpi: Prevent out-of-bounds access
        - clk: bcm: rpi: Add missing newline
        - hwmon: (gpio-fan) Fix array out of bounds access
        - gpio: pca953x: Add mutex_lock for regcache sync in PM
        - gpio: realtek-otto: switch to 32-bit I/O
        - KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
        - powerpc/papr_scm: Ensure rc is always initialized in papr_scm_pmu_register()
        - xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
        - mm: pagewalk: Fix race between unmap and page walker
        - xen-blkback: Advertise feature-persistent as user requested
        - xen-blkfront: Advertise feature-persistent as user requested
        - xen-blkfront: Cache feature_persistent value before advertisement
        - thunderbolt: Use the actual buffer in tb_async_error()
        - thunderbolt: Check router generation before connecting xHCI
        - usb: dwc3: pci: Add support for Intel Raptor Lake
        - media: mceusb: Use new usb_control_msg_*() routines
        - xhci: Add grace period after xHC start to prevent premature runtime suspend.
        - usb: dwc3: disable USB core PHY management
        - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
        - usb: dwc3: fix PHY disable sequence
        - USB: serial: ch341: fix lost character on LCR updates
        - USB: serial: ch341: fix disabled rx timer on older devices
        - USB: serial: cp210x: add Decagon UCA device id
        - USB: serial: option: add support for OPPO R11 diag port
        - USB: serial: option: add Quectel EM060K modem
        - USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
        - Revert "usb: typec: ucsi: add a common function
          ucsi_unregister_connectors()"
        - usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
        - usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
        - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
        - usb: dwc2: fix wrong order of phy_power_on and phy_init
        - usb: cdns3: fix issue with rearming ISO OUT endpoint
        - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
        - USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
        - usb-storage: Add ignore-residue quirk for NXP PN7462AU
        - s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
        - s390: fix nospec table alignments
        - USB: core: Prevent nested device-reset calls
        - usb: xhci-mtk: relax TT periodic bandwidth allocation
        - usb: xhci-mtk: fix bandwidth release issue
        - usb: gadget: f_uac2: fix superspeed transfer
        - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
        - USB: gadget: Fix obscure lockdep violation for udc_mutex
        - dma-buf/dma-resv: check if the new fence is really later
        - arm64/kexec: Fix missing extra range for crashkres_low.
        - driver core: Don't probe devices after bus_type.match() probe deferral
        - wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
        - wifi: mac80211: Fix UAF in ieee80211_scan_rx()
        - ip: fix triggering of 'icmp redirect'
        - net: Use u64_stats_fetch_begin_irq() for stats fetch.
        - net: mac802154: Fix a condition in the receive path
        - ALSA: memalloc: Revive x86-specific WC page allocations again
        - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
        - ALSA: seq: oss: Fix data-race for max_midi_devs access
        - ALSA: seq: Fix data-race at module auto-loading
        - drm/i915/backlight: Disable pps power hook for aux based backlight
        - drm/i915/guc: clear stalled request after a reset
        - drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
        - drm/i915: Skip wm/ddb readout for disabled pipes
        - tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
        - tty: n_gsm: initialize more members at gsm_alloc_mux()
        - tty: n_gsm: replace kicktimer with delayed_work
        - tty: n_gsm: avoid call of sleeping functions from atomic context
        - Linux 5.19.8
    
      * md: Replace snprintf with scnprintf (LP: #1993315)
        - md: Replace snprintf with scnprintf
    
      * ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
        systems (LP: #1990985)
        - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
          systems
    
      * iavf: SR-IOV VFs error with no traffic flow when MTU greater than 1500
        (LP: #1983656)
        - iavf: Fix set max MTU size with port VLAN and jumbo frames
        - i40e: Fix VF set max MTU size
    
      * Fix resume on AMD platforms when TBT monitor is plugged (LP: #1990920)
        - drm/amd/display: Detect dpcd_rev when hotplug mst monitor
        - drm/amd/display: Release remote dc_sink under mst scenario
    
      * [SRU][J/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-average
        luminance (LP: #1978986)
        - drm: New function to get luminance range based on static hdr metadata
        - drm/amdgpu_dm: Rely on split out luminance calculation function
        - drm/i915: Use luminance range calculated during edid parsing
    
      * Update Broadcom Emulex FC HBA lpfc driver to 14.2.0.5 for Ubuntu 22.04
        (LP: #1988711)
        - scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb()
        - scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb
        - scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test
        - scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into
          lpfc_sli_prep_abort_xri()
        - scsi: lpfc: Update lpfc version to 14.2.0.5
        - scsi: lpfc: Copyright updates for 14.2.0.5 patches
    
      * input/keyboard: the keyboard on some Asus laptops can't work (LP: #1992266)
        - ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA
        - ACPI: resource: Add ASUS model S5402ZA to quirks
    
      * pcieport 0000:00:1b.0: PCIe Bus Error: severity=Uncorrected (Non-Fatal),
        type=Transaction Layer, (Requester ID) (LP: #1988797)
        - PCI/PTM: Cache PTM Capability offset
        - PCI/PTM: Add pci_upstream_ptm() helper
        - PCI/PTM: Separate configuration and enable
        - PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm()
        - PCI/PTM: Move pci_ptm_info() body into its only caller
        - PCI/PTM: Preserve RsvdP bits in PTM Control register
        - PCI/PTM: Reorder functions in logical order
        - PCI/PTM: Consolidate PTM interface declarations
        - PCI/PM: Always disable PTM for all devices during suspend
        - PCI/PM: Simplify pci_pm_suspend_noirq()
    
     -- Stefan Bader <email address hidden>  Thu, 15 Dec 2022 10:11:16 +0100
  • linux (5.19.0-27.28) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-27.28 -proposed tracker (LP: #1997794)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2022.11.14)
    
      * selftests/.../nat6to4  breaks the selftests build (LP: #1996536)
        - [Config] Disable selftests/net/bpf/nat6to4
    
      * Expose built-in trusted and revoked certificates (LP: #1996892)
        - [Packaging] Expose built-in trusted and revoked certificates
    
      * support for same series backports versioning numbers (LP: #1993563)
        - [Packaging] sameport -- add support for sameport versioning
    
      * Add cs35l41 firmware loading support (LP: #1995957)
        - ASoC: cs35l41: Move cs35l41 exit hibernate function into shared code
        - ASoC: cs35l41: Add common cs35l41 enter hibernate function
        - ASoC: cs35l41: Do not print error when waking from hibernation
        - ALSA: hda: cs35l41: Don't dereference fwnode handle
        - ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations
        - ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR()
        - ALSA: hda: cs35l41: Consolidate selections under SND_HDA_SCODEC_CS35L41
        - ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA controls
        - ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls directly
        - ALSA: hda: cs35l41: Save codec object inside component struct
        - ALSA: hda: cs35l41: Add initial DSP support and firmware loading
        - ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver
        - ALSA: hda: cs35l41: Support reading subsystem id from ACPI
        - ALSA: hda: cs35l41: Support multiple load paths for firmware
        - ALSA: hda: cs35l41: Support Speaker ID for laptops
        - ALSA: hda: cs35l41: Support Hibernation during Suspend
        - ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI variables
        - ALSA: hda: hda_cs_dsp_ctl: Add fw id strings
        - ALSA: hda: cs35l41: Add defaulted values into dsp bypass config sequence
        - ALSA: hda: cs35l41: Support Firmware switching and reloading
        - ALSA: hda: cs35l41: Add module parameter to control firmware load
        - Revert "ALSA: hda: cs35l41: Allow compilation test on non-ACPI
          configurations"
        - ALSA: hda/realtek: More robust component matching for CS35L41
        - [Config] updateconfigs for SND_HDA_CS_DSP_CONTROLS
    
      *  Fibocom WWAN FM350-GL suspend error (notebook not suspend) (LP: #1990700)
        - net: wwan: t7xx: Add AP CLDMA
    
      * Screen cannot turn on after screen off with Matrox G200eW3 [102b:0536]
        (LP: #1995573)
        - drm/mgag200: Optimize damage clips
        - drm/mgag200: Add FB_DAMAGE_CLIPS support
        - drm/mgag200: Enable atomic gamma lut update
    
      * TEE Support for CCP driver (LP: #1991608)
        - crypto: ccp: Add support for TEE for PCI ID 0x14CA
    
      * AMD Cezanne takes 5 minutes to wake up from suspend (LP: #1993715)
        - platform/x86/amd: pmc: Read SMU version during suspend on Cezanne systems
    
      * Fix ath11k deadlock on WCN6855 (LP: #1995041)
        - wifi: ath11k: avoid deadlock during regulatory update in
          ath11k_regd_update()
    
      * intel_pmc_core not load on Raptor Lake (LP: #1988461)
        - x86/cpu: Add new Raptor Lake CPU model number
        - platform/x86/intel: pmc/core: Add Raptor Lake support to pmc core driver
    
      * [UBUNTU 20.04] boot: Add s390x secure boot trailer (LP: #1996071)
        - s390/boot: add secure boot trailer
    
      * Fix rfkill causing soft blocked wifi (LP: #1996198)
        - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
    
      * Support Icicle Kit reference design v2022.10 (LP: #1993148)
        - riscv: dts: microchip: icicle: re-jig fabric peripheral addresses
        - riscv: dts: microchip: reduce the fic3 clock rate
        - riscv: dts: microchip: update memory configuration for v2022.10
        - riscv: dts: microchip: fix fabric i2c reg size
        - SAUCE: riscv: dts: microchip: Disable PCIe on the Icicle Kit
    
      * Fix Turbostat is not working for fam: 6 model: 191: stepping: 2 CPU
        (LP: #1991365)
        - tools/power turbostat: Add support for RPL-S
    
      * armhf kernel compiled with gcc-12 fails to boot on pi 3/2 (LP: #1993120)
        - [Packaging] Support arch-specific compilers in updateconfigs
    
      * Kinetic update: v5.19.17 upstream stable release (LP: #1994179)
        - Revert "fs: check FMODE_LSEEK to control internal pipe splicing"
        - ALSA: oss: Fix potential deadlock at unregistration
        - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
        - ALSA: usb-audio: Fix potential memory leaks
        - ALSA: usb-audio: Fix NULL dererence at error path
        - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
        - ALSA: hda/realtek: Correct pin configs for ASUS G533Z
        - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop
        - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
        - mtd: rawnand: atmel: Unmap streaming DMA mappings
        - io_uring/rw: fix unexpected link breakage
        - io_uring/net: fix fast_iov assignment in io_setup_async_msg()
        - io_uring/net: don't update msg_name if not provided
        - io_uring: correct pinned_vm accounting
        - hv_netvsc: Fix race between VF offering and VF association message from host
        - cifs: destage dirty pages before re-reading them for cache=none
        - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
        - iio: dac: ad5593r: Fix i2c read protocol requirements
        - iio: ltc2497: Fix reading conversion results
        - iio: adc: ad7923: fix channel readings for some variants
        - iio: pressure: dps310: Refactor startup procedure
        - iio: pressure: dps310: Reset chip after timeout
        - xhci: dbc: Fix memory leak in xhci_alloc_dbc()
        - usb: gadget: uvc: Fix argument to sizeof() in uvc_register_video()
        - usb: add quirks for Lenovo OneLink+ Dock
        - mmc: core: Add SD card quirk for broken discard
        - can: kvaser_usb: Fix use of uninitialized completion
        - can: kvaser_usb_leaf: Fix overread with an invalid command
        - can: kvaser_usb_leaf: Fix TX queue out of sync after restart
        - can: kvaser_usb_leaf: Fix CAN state after restart
        - mmc: renesas_sdhi: Fix rounding errors
        - mmc: sdhci-tegra: Use actual clock rate for SW tuning correction
        - mmc: sdhci-sprd: Fix minimum clock limit
        - i2c: designware: Fix handling of real but unexpected device interrupts
        - fs: dlm: fix race between test_bit() and queue_work()
        - fs: dlm: handle -EBUSY first in lock arg validation
        - fs: dlm: fix invalid derefence of sb_lvbptr
        - btf: Export bpf_dynptr definition
        - HID: multitouch: Add memory barriers
        - quota: Check next/prev free block number after reading from quota file
        - platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
        - arm64: dts: qcom: sdm845-mtp: correct ADC settle time
        - ASoC: wcd9335: fix order of Slimbus unprepare/disable
        - ASoC: wcd934x: fix order of Slimbus unprepare/disable
        - hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
        - net: thunderbolt: Enable DMA paths only after rings are enabled
        - regulator: qcom_rpm: Fix circular deferral regression
        - arm64: topology: move store_cpu_topology() to shared code
        - riscv: topology: fix default topology reporting
        - RISC-V: Re-enable counter access from userspace
        - RISC-V: Make port I/O string accessors actually work
        - parisc: fbdev/stifb: Align graphics memory size to 4MB
        - parisc: Fix userspace graphics card breakage due to pgtable special bit
        - riscv: vdso: fix NULL deference in vdso_join_timens() when vfork
        - riscv: Make VM_WRITE imply VM_READ
        - riscv: always honor the CONFIG_CMDLINE_FORCE when parsing dtb
        - riscv: Pass -mno-relax only on lld < 15.0.0
        - UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
        - nvmem: core: Fix memleak in nvmem_register()
        - nvme-multipath: fix possible hang in live ns resize with ANA access
        - dmaengine: mxs: use platform_driver_register
        - dmaengine: qcom-adm: fix wrong sizeof config in slave_config
        - dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg
        - drm/virtio: Check whether transferred 2D BO is shmem
        - drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error
        - drm/virtio: Unlock reservations on dma_resv_reserve_fences() error
        - drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
        - drm/udl: Restore display mode on resume
        - arm64: mte: move register initialization to C
        - [Config] updateconfigs for ARM64_ERRATUM_2441007
        - arm64: errata: Add Cortex-A55 to the repeat tlbi list
        - clocksource/drivers/arm_arch_timer: Fix CNTPCT_LO and CNTVCT_LO value
        - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
        - mm/damon: validate if the pmd entry is present before accessing
        - mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in
        - mm/mmap: undo ->mmap() when arch_validate_flags() fails
        - xen/gntdev: Prevent leaking grants
        - xen/gntdev: Accommodate VMA splitting
        - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
        - serial: cpm_uart: Don't request IRQ too early for console port
        - serial: stm32: Deassert Transmit Enable on ->rs485_config()
        - serial: 8250: Let drivers request full 16550A feature probing
        - serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices
        - cpufreq: qcom-cpufreq-hw: Fix uninitialized throttled_freq warning
        - powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain
        - powerpc/Kconfig: Fix non existing CONFIG_PPC_FSL_BOOKE
        - powerpc/boot: Explicitly disable usage of SPE instructions
        - slimbus: qcom-ngd: use correct error in message of pdr_add_lookup() failure
        - slimbus: qcom-ngd: cleanup in probe error path
        - scsi: lpfc: Rework MIB Rx Monitor debug info logic
        - scsi: qedf: Populate sysfs attributes for vport
        - gpio: rockchip: request GPIO mux to pinctrl when setting direction
        - pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback
        - fbdev: smscufx: Fix use-after-free in ufx_ops_open()
        - hwrng: core - let sleep be interrupted when unregistering hwrng
        - smb3: do not log confusing message when server returns no network interfaces
        - ksmbd: fix incorrect handling of iterate_dir
        - ksmbd: fix endless loop when encryption for response fails
        - ksmbd: Fix wrong return value and message length check in smb2_ioctl()
        - ksmbd: Fix user namespace mapping
        - fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE
        - btrfs: fix alignment of VMA for memory mapped files on THP
        - btrfs: enhance unsupported compat RO flags handling
        - btrfs: fix race between quota enable and quota rescan ioctl
        - btrfs: fix missed extent on fsync after dropping extent maps
        - btrfs: set generation before calling btrfs_clean_tree_block in
          btrfs_init_new_buffer
        - f2fs: fix wrong continue condition in GC
        - f2fs: complete checkpoints during remount
        - f2fs: flush pending checkpoints when freezing super
        - f2fs: increase the limit for reserve_root
        - f2fs: fix to do sanity check on destination blkaddr during recovery
        - f2fs: fix to do sanity check on summary info
        - jbd2: wake up journal waiters in FIFO order, not LIFO
        - jbd2: fix potential buffer head reference count leak
        - jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
        - jbd2: add miss release buffer head in fc_do_one_pass()
        - ext2: Add sanity checks for group and filesystem size
        - ext4: avoid crash when inline data creation follows DIO write
        - ext4: fix null-ptr-deref in ext4_write_info
        - ext4: make ext4_lazyinit_thread freezable
        - ext4: fix check for block being out of directory size
        - ext4: don't increase iversion counter for ea_inodes
        - ext4: unconditionally enable the i_version counter
        - ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
        - ext4: place buffer head allocation before handle start
        - ext4: fix i_version handling in ext4
        - ext4: fix dir corruption when ext4_dx_add_entry() fails
        - ext4: fix miss release buffer head in ext4_fc_write_inode
        - ext4: fix potential memory leak in ext4_fc_record_modified_inode()
        - ext4: fix potential memory leak in ext4_fc_record_regions()
        - ext4: update 'state->fc_regions_size' after successful memory allocation
        - livepatch: fix race between fork and KLP transition
        - ftrace: Properly unset FTRACE_HASH_FL_MOD
        - ftrace: Still disable enabled records marked as disabled
        - ring-buffer: Allow splice to read previous partially read pages
        - ring-buffer: Have the shortest_full queue be the shortest not longest
        - ring-buffer: Check pending waiters when doing wake ups as well
        - ring-buffer: Add ring_buffer_wake_waiters()
        - ring-buffer: Fix race between reset page and reading page
        - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t
        - tracing: Wake up ring buffer waiters on closing of the file
        - tracing: Wake up waiters when tracing is disabled
        - tracing: Add ioctl() to force ring buffer waiters to wake up
        - tracing: Do not free snapshot if tracer is on cmdline
        - tracing: Move duplicate code of trace_kprobe/eprobe.c into header
        - tracing: Add "(fault)" name injection to kernel probes
        - tracing: Fix reading strings from synthetic events
        - rpmsg: char: Avoid double destroy of default endpoint
        - thunderbolt: Explicitly enable lane adapter hotplug events at startup
        - efi: libstub: drop pointless get_memory_map() call
        - media: cedrus: Set the platform driver data earlier
        - media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
        - blk-throttle: fix that io throttle can only work for single bio
        - blk-wbt: call rq_qos_add() after wb_normal is initialized
        - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility
        - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
        - KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02
        - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS
        - staging: greybus: audio_helper: remove unused and wrong debugfs usage
        - drm/nouveau/kms/nv140-: Disable interlacing
        - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
        - drm/i915/gt: Use i915_vm_put on ppgtt_create error paths
        - drm/i915: Fix watermark calculations for gen12+ RC CCS modifier
        - drm/i915: Fix watermark calculations for gen12+ MC CCS modifier
        - drm/i915: Fix watermark calculations for gen12+ CCS+CC modifier
        - drm/i915: Fix watermark calculations for DG2 CCS modifiers
        - drm/i915: Fix watermark calculations for DG2 CCS+CC modifier
        - drm/amd/display: Fix vblank refcount in vrr transition
        - drm/amd/display: explicitly disable psr_feature_enable appropriately
        - smb3: must initialize two ACL struct fields to zero
        - selinux: use "grep -E" instead of "egrep"
        - ima: fix blocking of security.ima xattrs of unsupported algorithms
        - userfaultfd: open userfaultfds with O_RDONLY
        - ntfs3: rework xattr handlers and switch to POSIX ACL VFS helpers
        - thermal: cpufreq_cooling: Check the policy first in
          cpufreq_cooling_register()
        - cpufreq: amd-pstate: Fix initial highest_perf value
        - sh: machvec: Use char[] for section boundaries
        - MIPS: SGI-IP30: Fix platform-device leak in bridge_platform_create()
        - MIPS: SGI-IP27: Fix platform-device leak in bridge_platform_create()
        - erofs: fix order >= MAX_ORDER warning due to crafted negative i_size
        - erofs: use kill_anon_super() to kill super in fscache mode
        - ARM: 9243/1: riscpc: Unbreak the build
        - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd()
        - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
        - ACPI: PCC: Release resources on address space setup failure path
        - ACPI: PCC: replace wait_for_completion()
        - ACPI: PCC: Fix Tx acknowledge in the PCC address space handler
        - objtool: Preserve special st_shndx indexes in elf_update_symbol
        - nfsd: Fix a memory leak in an error handling path
        - NFSD: Fix handling of oversized NFSv4 COMPOUND requests
        - x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled
        - wifi: rtlwifi: 8192de: correct checking of IQK reload
        - wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
        - bpf: Fix non-static bpf_func_proto struct definitions
        - bpf: convert cgroup_bpf.progs to hlist
        - bpf: Cleanup check_refcount_ok
        - leds: lm3601x: Don't use mutex after it was destroyed
        - tsnep: Fix TSNEP_INFO_TX_TIME register define
        - bpf: Fix reference state management for synchronous callbacks
        - wifi: cfg80211: get correct AP link chandef
        - wifi: mac80211: allow bw change during channel switch in mesh
        - bpftool: Fix a wrong type cast in btf_dumper_int
        - audit: explicitly check audit_context->context enum value
        - audit: free audit_proctitle only on task exit
        - esp: choose the correct inner protocol for GSO on inter address family
          tunnels
        - spi: mt7621: Fix an error message in mt7621_spi_probe()
        - x86/resctrl: Fix to restore to original value when re-enabling hardware
          prefetch register
        - xsk: Fix backpressure mechanism on Tx
        - selftests/xsk: Add missing close() on netns fd
        - bpf: Disable preemption when increasing per-cpu map_locked
        - bpf: Propagate error from htab_lock_bucket() to userspace
        - wifi: ath11k: Fix incorrect QMI message ID mappings
        - bpf: Use this_cpu_{inc|dec|inc_return} for bpf_task_storage_busy
        - bpf: Use this_cpu_{inc_return|dec} for prog->active
        - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
        - wifi: rtw89: pci: fix interrupt stuck after leaving low power mode
        - wifi: rtw89: pci: correct TX resource checking in low power mode
        - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
        - wifi: wfx: prevent underflow in wfx_send_pds()
        - wifi: rtw88: add missing destroy_workqueue() on error path in
          rtw_core_init()
        - selftests/xsk: Avoid use-after-free on ctx
        - spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
        - spi: qup: add missing clk_disable_unprepare on error in
          spi_qup_pm_resume_runtime()
        - wifi: rtl8xxxu: Fix skb misuse in TX queue selection
        - spi: meson-spicc: do not rely on busy flag in pow2 clk ops
        - bpf: btf: fix truncated last_member_type_id in btf_struct_resolve
        - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
        - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
        - wifi: mt76: mt7921e: fix race issue between reset and suspend/resume
        - wifi: mt76: mt7921s: fix race issue between reset and suspend/resume
        - wifi: mt76: mt7921u: fix race issue between reset and suspend/resume
        - wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work
        - wifi: mt76: sdio: poll sta stat when device transmits data
        - wifi: mt76: sdio: fix transmitting packet hangs
        - wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
          mt7615_sta_set_decap_offload
        - wifi: mt76: mt7915: fix possible unaligned access in
          mt7915_mac_add_twt_setup
        - wifi: mt76: connac: fix possible unaligned access in
          mt76_connac_mcu_add_nested_tlv
        - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_[start, stop]_ap
        - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload
        - wifi: mt76: mt7915: fix mcs value in ht mode
        - wifi: mt76: mt7915: do not check state before configuring implicit beamform
        - wifi: mt76: mt7921e: fix rmmod crash in driver reload test
        - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release
        - net: fs_enet: Fix wrong check in do_pd_setup
        - bpf: Ensure correct locking around vulnerable function find_vpid()
        - wifi: ath11k: Include STA_KEEPALIVE_ARP_RESPONSE TLV header by default
        - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
        - netfilter: conntrack: fix the gc rescheduling delay
        - netfilter: conntrack: revisit the gc initial rescheduling bias
        - flow_dissector: Do not count vlan tags inside tunnel payload
        - wifi: ath11k: fix failed to find the peer with peer_id 0 when disconnected
        - wifi: ath11k: fix number of VHT beamformee spatial streams
        - mips: dts: ralink: mt7621: fix external phy on GB-PC2
        - x86/microcode/AMD: Track patch allocation size explicitly
        - wifi: ath11k: fix peer addition/deletion error on sta band migration
        - x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
        - spi: cadence-quadspi: Fix PM disable depth imbalance in cqspi_probe
        - spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
        - spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
        - skmsg: Schedule psock work if the cached skb exists on the psock
        - cw1200: fix incorrect check to determine if no element is found in list
        - i2c: mlxbf: support lock mechanism
        - Bluetooth: hci_core: Fix not handling link timeouts propertly
        - xfrm: Reinject transport-mode packets through workqueue
        - netfilter: nft_fib: Fix for rpath check with VRF devices
        - spi: s3c64xx: Fix large transfers with DMA
        - wifi: rtl8xxxu: gen2: Enable 40 MHz channel width
        - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
        - vhost/vsock: Use kvmalloc/kvfree for larger packets.
        - eth: alx: take rtnl_lock on resume
        - sctp: handle the error returned from sctp_auth_asoc_init_active_key
        - tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited
        - spi: Ensure that sg_table won't be used after being freed
        - Bluetooth: hci_sync: Fix not indicating power state
        - hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888
          controller
        - net: rds: don't hold sock lock when cancelling work from
          rds_tcp_reset_callbacks()
        - af_unix: Fix memory leaks of the whole sk due to OOB skb.
        - net: prestera: acl: Add check for kmemdup
        - eth: lan743x: reject extts for non-pci11x1x devices
        - bnx2x: fix potential memory leak in bnx2x_tpa_stop()
        - eth: sp7021: fix use after free bug in spl2sw_nvmem_get_mac_address
        - net: wwan: iosm: Call mutex_init before locking it
        - net/ieee802154: reject zero-sized raw_sendmsg()
        - once: add DO_ONCE_SLOW() for sleepable contexts
        - net: mvpp2: fix mvpp2 debugfs leak
        - drm: bridge: adv7511: fix CEC power down control register offset
        - drm: bridge: adv7511: unregister cec i2c device after cec adapter
        - drm/bridge: Avoid uninitialized variable warning
        - drm/mipi-dsi: Detach devices when removing the host
        - drm/bridge: it6505: Power on downstream device in .atomic_enable
        - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling
        - drm/bridge: tc358767: Add of_node_put() when breaking out of loop
        - drm/bridge: parade-ps8640: Fix regulator supply order
        - drm/dp_mst: fix drm_dp_dpcd_read return value checks
        - drm:pl111: Add of_node_put() when breaking out of
          for_each_available_child_of_node()
        - ASoC: mt6359: fix tests for platform_get_irq() failure
        - drm/msm: Make .remove and .shutdown HW shutdown consistent
        - platform/chrome: fix double-free in chromeos_laptop_prepare()
        - platform/chrome: fix memory corruption in ioctl
        - drm/virtio: Fix same-context optimization
        - ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close()
        - ASoC: tas2764: Allow mono streams
        - ASoC: tas2764: Drop conflicting set_bias_level power setting
        - ASoC: tas2764: Fix mute/unmute
        - platform/x86: msi-laptop: Fix old-ec check for backlight registering
        - platform/x86: msi-laptop: Fix resource cleanup
        - platform/chrome: cros_ec_typec: Correct alt mode index
        - drm/amdgpu: add missing pci_disable_device() in
          amdgpu_pmops_runtime_resume()
        - drm/bridge: megachips: Fix a null pointer dereference bug
        - drm/bridge: it6505: Fix the order of DP_SET_POWER commands
        - ASoC: rsnd: Add check for rsnd_mod_power_on
        - ASoC: wm_adsp: Handle optional legacy support
        - ALSA: hda: beep: Simplify keep-power-at-enable behavior
        - drm/virtio: set fb_modifiers_not_supported
        - drm/bochs: fix blanking
        - ASoC: SOF: mediatek: mt8195: Import namespace SND_SOC_SOF_MTK_COMMON
        - drm/omap: dss: Fix refcount leak bugs
        - drm/amdgpu: Fix memory leak in hpd_rx_irq_create_workqueue()
        - mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
        - ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
        - drm/msm: lookup the ICC paths in both mdp5/dpu and mdss devices
        - drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx
        - drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
        - ALSA: usb-audio: Properly refcounting clock rate
        - drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl()
        - virtio-gpu: fix shift wrapping bug in virtio_gpu_fence_event_create()
        - ASoC: codecs: tx-macro: fix kcontrol put
        - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
        - ALSA: dmaengine: increment buffer pointer atomically
        - mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
        - ASoC: stm32: dfsdm: Fix PM disable depth imbalance in stm32_adfsdm_probe
        - ASoC: stm32: spdifrx: Fix PM disable depth imbalance in stm32_spdifrx_probe
        - ASoC: stm: Fix PM disable depth imbalance in stm32_i2s_probe
        - ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
        - ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
        - ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
        - ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
        - ALSA: hda/hdmi: Don't skip notification handling during PM operation
        - memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
        - memory: of: Fix refcount leak bug in of_get_ddr_timings()
        - memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
        - locks: fix TOCTOU race when granting write lease
        - soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
        - soc: qcom: smem_state: Add refcounting for the 'state->of_node'
        - ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
        - arm64: dts: renesas: r9a07g044: Fix SCI{Rx,Tx} interrupt types
        - arm64: dts: renesas: r9a07g054: Fix SCI{Rx,Tx} interrupt types
        - arm64: dts: renesas: r9a07g043: Fix SCI{Rx,Tx} interrupt types
        - dt-bindings: clock: exynosautov9: correct clock numbering of peric0/c1
        - ARM: dts: turris-omnia: Fix mpp26 pin name and comment
        - ARM: dts: kirkwood: lsxl: fix serial line
        - ARM: dts: kirkwood: lsxl: remove first ethernet port
        - ia64: export memory_add_physaddr_to_nid to fix cxl build error
        - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
        - arm64: dts: ti: k3-j7200: fix main pinmux range
        - ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
        - ARM: Drop CMDLINE_* dependency on ATAGS
        - ext4: don't run ext4lazyinit for read-only filesystems
        - arm64: ftrace: fix module PLTs with mcount
        - ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
        - iomap: iomap: fix memory corruption when recording errors during writeback
        - iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
        - iio: adc: at91-sama5d2_adc: check return status for pressure and touch
        - iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
        - iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
        - iio: inkern: only release the device node when done with it
        - iio: inkern: fix return value in devm_of_iio_channel_get_by_name()
        - iio: ABI: Fix wrong format of differential capacitance channel ABI.
        - iio: magnetometer: yas530: Change data type of hard_offsets to signed
        - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey
        - usb: common: debug: Check non-standard control requests
        - clk: meson: Hold reference returned by of_get_parent()
        - clk: st: Hold reference returned by of_get_parent()
        - clk: oxnas: Hold reference returned by of_get_parent()
        - clk: qoriq: Hold reference returned by of_get_parent()
        - clk: berlin: Add of_node_put() for of_get_parent()
        - clk: sprd: Hold reference returned by of_get_parent()
        - clk: tegra: Fix refcount leak in tegra210_clock_init
        - clk: tegra: Fix refcount leak in tegra114_clock_init
        - clk: tegra20: Fix refcount leak in tegra20_clock_init
        - clk: samsung: exynosautov9: correct register offsets of peric0/c1
        - HSI: omap_ssi: Fix refcount leak in ssi_probe
        - HSI: omap_ssi_port: Fix dma_map_sg error check
        - clk: qcom: gcc-sdm660: Use floor ops for SDCC1 clock
        - media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop
        - tty: xilinx_uartps: Fix the ignore_status
        - media: amphion: insert picture startcode after seek for vc1g format
        - media: amphion: adjust the encoder's value range of gop size
        - media: amphion: don't change the colorspace reported by decoder.
        - media: amphion: fix a bug that vpu core may not resume after suspend
        - media: meson: vdec: add missing clk_disable_unprepare on error in
          vdec_hevc_start()
        - media: uvcvideo: Fix memory leak in uvc_gpio_parse
        - media: uvcvideo: Use entity get_cur in uvc_ctrl_set
        - media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
        - RDMA/rxe: Fix "kernel NULL pointer dereference" error
        - RDMA/rxe: Fix the error caused by qp->sk
        - clk: mediatek: clk-mt8195-vdo0: Set rate on vdo0_dp_intf0_dp_intf's parent
        - clk: mediatek: clk-mt8195-vdo1: Reparent and set rate on vdo1_dpintf's
          parent
        - clk: mediatek: mt8195-infra_ao: Set pwrmcu clocks as critical
        - misc: ocxl: fix possible refcount leak in afu_ioctl()
        - fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
        - phy: rockchip-inno-usb2: Return zero after otg sync
        - dmaengine: idxd: avoid deadlock in process_misc_interrupts()
        - dmaengine: hisilicon: Disable channels when unregister hisi_dma
        - dmaengine: hisilicon: Fix CQ head update
        - dmaengine: hisilicon: Add multi-thread support for a DMA channel
        - usb: gadget: f_fs: stricter integer overflow checks
        - dyndbg: fix static_branch manipulation
        - dyndbg: fix module.dyndbg handling
        - dyndbg: let query-modname override actual module name
        - dyndbg: drop EXPORTed dynamic_debug_exec_queries
        - clk: qcom: sm6115: Select QCOM_GDSC
        - mtd: devices: docg3: check the return value of devm_ioremap() in the probe
        - remoteproc: Harden rproc_handle_vdev() against integer overflow
        - phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by
          of_get_parent()
        - phy: phy-mtk-tphy: fix the phy type setting issue
        - mtd: rawnand: intel: Read the chip-select line from the correct OF node
        - mtd: rawnand: intel: Remove undocumented compatible string
        - mtd: rawnand: fsl_elbc: Fix none ECC mode
        - RDMA/irdma: Align AE id codes to correct flush code and event
        - RDMA/irdma: Validate udata inlen and outlen
        - RDMA/srp: Fix srp_abort()
        - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
        - RDMA/siw: Fix QP destroy to wait for all references dropped.
        - ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
        - ata: fix ata_id_has_devslp()
        - ata: fix ata_id_has_ncq_autosense()
        - ata: fix ata_id_has_dipm()
        - mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
        - md/raid5: Ensure stripe_fill happens on non-read IO with journal
        - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
        - RDMA/cm: Use SLID in the work completion as the DLID in responder side
        - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers
        - xhci: Don't show warning for reinit on known broken suspend
        - usb: gadget: function: fix dangling pnp_string in f_printer.c
        - usb: dwc3: core: fix some leaks in probe
        - drivers: serial: jsm: fix some leaks in probe
        - serial: 8250: Toggle IER bits on only after irq has been set up
        - tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown
        - phy: qualcomm: call clk_disable_unprepare in the error handling
        - staging: vt6655: fix some erroneous memory clean-up loops
        - slimbus: qcom-ngd-ctrl: allow compile testing without QCOM_RPROC_COMMON
        - slimbus: qcom-ngd: Add error handling in of_qcom_slim_ngd_register
        - firmware: google: Test spinlock on panic path to avoid lockups
        - serial: 8250: Fix restoring termios speed after suspend
        - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
        - scsi: pm8001: Fix running_req for internal abort commands
        - scsi: iscsi: Rename iscsi_conn_queue_work()
        - scsi: iscsi: Add recv workqueue helpers
        - scsi: iscsi: Run recv path from workqueue
        - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()
        - clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
        - clk: qcom: gcc-sm6115: Override default Alpha PLL regs
        - RDMA/rxe: Fix resize_finish() in rxe_queue.c
        - fsi: core: Check error number after calling ida_simple_get
        - mfd: intel_soc_pmic: Fix an error handling path in
          intel_soc_pmic_i2c_probe()
        - mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
        - mfd: lp8788: Fix an error handling path in lp8788_probe()
        - mfd: lp8788: Fix an error handling path in lp8788_irq_init() and
          lp8788_irq_init()
        - mfd: fsl-imx25: Fix check for platform_get_irq() errors
        - mfd: sm501: Add check for platform_driver_register()
        - mfd: da9061: Fix Failed to set Two-Wire Bus Mode.
        - clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
        - clk: mediatek: clk-mt8195-mfg: Reparent mfg_bg3d and propagate rate changes
        - clk: mediatek: fix unregister function in mtk_clk_register_dividers cleanup
        - clk: mediatek: Migrate remaining clk_unregister_*() to clk_hw_unregister_*()
        - dmaengine: ioat: stop mod_timer from resurrecting deleted timer in
          __cleanup()
        - usb: mtu3: fix failed runtime suspend in host only mode
        - spmi: pmic-arb: correct duplicate APID to PPID mapping logic
        - clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
        - clk: baikal-t1: Fix invalid xGMAC PTP clock divider
        - clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
        - clk: baikal-t1: Add SATA internal ref clock buffer
        - clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
        - clk: imx: scu: fix memleak on platform_device_add() fails
        - clk: ti: Balance of_node_get() calls for of_find_node_by_name()
        - clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
        - clk: ast2600: BCLK comes from EPLL
        - mailbox: mpfs: fix handling of the reg property
        - mailbox: mpfs: account for mbox offsets while sending
        - mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
        - ipc: mqueue: fix possible memory leak in init_mqueue_fs()
        - powerpc/configs: Properly enable PAPR_SCM in pseries_defconfig
        - powerpc/math_emu/efp: Include module.h
        - powerpc/sysdev/fsl_msi: Add missing of_node_put()
        - powerpc/pci_dn: Add missing of_node_put()
        - powerpc/powernv: add missing of_node_put() in opal_export_attrs()
        - cpuidle: riscv-sbi: Fix CPU_PM_CPU_IDLE_ENTER_xyz() macro usage
        - powerpc: Fix fallocate and fadvise64_64 compat parameter combination
        - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
        - powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5
        - powerpc/64: mark irqs hard disabled in boot paca
        - powerpc/64/interrupt: Fix return to masked context after hard-mask irq
          becomes pending
        - powerpc: Fix SPE Power ISA properties for e500v1 platforms
        - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
        - powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
        - crypto: sahara - don't sleep when in softirq
        - crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
        - hwrng: arm-smccc-trng - fix NO_ENTROPY handling
        - crypto: ccp - Fail the PSP initialization when writing psp data file failed
        - cgroup: Honor caller's cgroup NS when resolving path
        - hwrng: imx-rngc - Moving IRQ handler registering after
          imx_rngc_irq_mask_clear()
        - crypto: qat - fix default value of WDT timer
        - crypto: hisilicon/qm - fix missing put dfx access
        - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
        - iommu/omap: Fix buffer overflow in debugfs
        - crypto: akcipher - default implementation for setting a private key
        - crypto: ccp - Release dma channels before dmaengine unrgister
        - crypto: inside-secure - Change swab to swab32
        - crypto: qat - fix DMA transfer direction
        - clocksource/drivers/arm_arch_timer: Fix handling of ARM erratum 858921
        - clocksource/drivers/timer-gxp: Add missing error handling in gxp_timer_probe
        - cifs: return correct error in ->calc_signature()
        - iommu/iova: Fix module config properly
        - tracing: kprobe: Fix kprobe event gen test module on exit
        - tracing: kprobe: Make gen test module work in arm and riscv
        - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads
        - kbuild: remove the target in signal traps when interrupted
        - linux/export: use inline assembler to populate symbol CRCs
        - kbuild: rpm-pkg: fix breakage when V=1 is used
        - crypto: marvell/octeontx - prevent integer overflows
        - crypto: cavium - prevent integer overflow loading firmware
        - random: schedule jitter credit for next jiffy, not in two jiffies
        - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
        - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
        - f2fs: fix race condition on setting FI_NO_EXTENT flag
        - f2fs: fix to account FS_CP_DATA_IO correctly
        - selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
        - module: tracking: Keep a record of tainted unloaded modules only
        - fs: dlm: fix race in lowcomms
        - rcu: Avoid triggering strict-GP irq-work when RCU is idle
        - rcu: Back off upon fill_page_cache_func() allocation failure
        - cpufreq: amd_pstate: fix wrong lowest perf fetch
        - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
        - fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL
        - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address
        - cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode
        - MIPS: BCM47XX: Cast memcmp() of function to (void *)
        - powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue
        - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to
          avoid crash
        - ARM: decompressor: Include .data.rel.ro.local
        - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable
        - x86/entry: Work around Clang __bdos() bug
        - NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data
        - NFSD: fix use-after-free on source server when doing inter-server copy
        - wifi: ath10k: Set tx credit to one for WCN3990 snoc based devices
        - wifi: brcmfmac: fix invalid address access when enabling SCAN log level
        - bpftool: Clear errno after libcap's checks
        - ice: set tx_tstamps when creating new Tx rings via ethtool
        - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
        - openvswitch: Fix double reporting of drops in dropwatch
        - openvswitch: Fix overreporting of drops in dropwatch
        - tcp: annotate data-race around tcp_md5sig_pool_populated
        - x86/mce: Retrieve poison range from hardware
        - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
        - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround
        - x86/apic: Don't disable x2APIC if locked
        - net: axienet: Switch to 64-bit RX/TX statistics
        - net-next: Fix IP_UNICAST_IF option behavior for connected sockets
        - xfrm: Update ipcomp_scratches with NULL when freed
        - wifi: ath11k: Register shutdown handler for WCN6750
        - rtw89: ser: leave lps with mutex
        - iavf: Fix race between iavf_close and iavf_reset_task
        - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
        - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk
        - regulator: core: Prevent integer underflow
        - wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register()
        - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value
        - wifi: rtw89: free unused skb to prevent memory leak
        - wifi: rtw89: fix rx filter after scan
        - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
        - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
        - bnxt_en: replace reset with config timestamps
        - selftests/bpf: Free the allocated resources after test case succeeds
        - can: bcm: check the result of can_send() in bcm_can_tx()
        - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
        - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
        - wifi: rt2x00: set VGC gain for both chains of MT7620
        - wifi: rt2x00: set SoC wmac clock register
        - wifi: rt2x00: correctly set BBP register 86 for MT7620
        - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms
        - net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory
        - bpf: Adjust kprobe_multi entry_ip for CONFIG_X86_KERNEL_IBT
        - bpf: use bpf_prog_pack for bpf_dispatcher
        - Bluetooth: L2CAP: Fix user-after-free
        - i2c: designware-pci: Group AMD NAVI quirk parts together
        - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
        - drm: Use size_t type for len variable in drm_copy_field()
        - drm: Prevent drm_copy_field() to attempt copying a NULL pointer
        - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook
        - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
        - drm/amd/display: fix overflow on MIN_I64 definition
        - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
        - platform/x86: pmc_atom: Improve quirk message to be less cryptic
        - drm: bridge: dw_hdmi: only trigger hotplug event on link change
        - drm/amdgpu: Skip the program of MMMC_VM_AGP_* in SRIOV on MMHUB v3_0_0
        - drm/admgpu: Skip CG/PG on SOC21 under SRIOV VF
        - ALSA: usb-audio: Register card at the last interface
        - drm/vc4: vec: Fix timings for VEC modes
        - drm: panel-orientation-quirks: Add quirk for Anbernic Win600
        - drm: panel-orientation-quirks: Add quirk for Aya Neo Air
        - platform/chrome: cros_ec: Notify the PM of wake events during resume
        - platform/x86: hp-wmi: Setting thermal profile fails with 0x06
        - platform/x86: msi-laptop: Change DMI match / alias strings to fix module
          autoloading
        - ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS
        - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
        - ASoC: SOF: add quirk to override topology mclk_id
        - drm/amdgpu: SDMA update use unlocked iterator
        - drm/amd/display: correct hostvm flag
        - drm/amdgpu: fix initial connector audio value
        - drm/meson: reorder driver deinit sequence to fix use-after-free bug
        - drm/meson: explicitly remove aggregate driver at module unload time
        - drm/meson: remove drm bridges at aggregate driver unbind time
        - drm/dp: Don't rewrite link config when setting phy test pattern
        - drm/amd/display: Remove interface for periodic interrupt 1
        - drm/amd/display: polling vid stream status in hpo dp blank
        - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
        - ARM: dts: imx6: delete interrupts property if interrupts-extended is set
        - ARM: dts: imx7d-sdb: config the max pressure for tsc2046
        - ARM: dts: imx6q: add missing properties for sram
        - ARM: dts: imx6dl: add missing properties for sram
        - ARM: dts: imx6qp: add missing properties for sram
        - ARM: dts: imx6sl: add missing properties for sram
        - ARM: dts: imx6sll: add missing properties for sram
        - ARM: dts: imx6sx: add missing properties for sram
        - ARM: dts: imx6sl: use tabs for code indent
        - ARM: dts: imx6sx-udoo-neo: don't use multiple blank lines
        - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT
        - arm64: dts: imx8mm-kontron: Use the VSELECT signal to switch SD card IO
          voltage
        - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply
        - btrfs: dump extra info if one free space cache has more bitmaps than it
          should
        - btrfs: scrub: properly report super block errors in system log
        - btrfs: scrub: try to fix super block errors
        - btrfs: don't print information about space cache or tree every remount
        - btrfs: call __btrfs_remove_free_space_cache_locked on cache load failure
        - ARM: 9233/1: stacktrace: Skip frame pointer boundary check for
          call_with_stack()
        - ARM: 9234/1: stacktrace: Avoid duplicate saving of exception PC value
        - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
        - clk: zynqmp: Fix stack-out-of-bounds in strncpy`
        - media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
        - media: platform: fix some double free in meson-ge2d and mtk-jpeg and s5p-mfc
        - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
        - RDMA/rxe: Delete error messages triggered by incoming Read requests
        - usb: host: xhci-plat: suspend and resume clocks
        - usb: host: xhci-plat: suspend/resume clks for brcm
        - scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID
        - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow
        - scsi: 3w-9xxx: Avoid disabling device if failing to enable it
        - nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
        - iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to
          identity
        - usb: gadget: uvc: increase worker prio to WQ_HIGHPRI
        - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
        - staging: vt6655: fix potential memory leak
        - blk-throttle: prevent overflow while calculating wait time
        - ata: libahci_platform: Sanity check the DT child nodes number
        - bcache: fix set_at_max_writeback_rate() for multiple attached devices
        - soundwire: cadence: Don't overwrite msg->buf during write commands
        - soundwire: intel: fix error handling on dai registration issues
        - HID: roccat: Fix use-after-free in roccat_read()
        - HSI: ssi_protocol: fix potential resource leak in ssip_pn_open()
        - HID: nintendo: check analog user calibration for plausibility
        - eventfd: guard wake_up in eventfd fs calls as well
        - md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d
        - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
        - usb: musb: Fix musb_gadget.c rxstate overflow bug
        - usb: dwc3: core: add gfladj_refclk_lpm_sel quirk
        - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes
        - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after
          resume bug
        - Revert "usb: storage: Add quirk for Samsung Fit flash"
        - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw()
        - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
        - scsi: tracing: Fix compile error in trace_array calls when TRACING is
          disabled
        - ext2: Use kvmalloc() for group descriptor array
        - nvme: handle effects after freeing the request
        - nvme: copy firmware_rev on each init
        - nvmet-tcp: add bounds check on Transfer Tag
        - usb: idmouse: fix an uninit-value in idmouse_open
        - blk-mq: use quiesced elevator switch when reinitializing queues
        - hwmon (occ): Retry for checksum failure
        - fsi: occ: Prevent use after free
        - usb: typec: ucsi: Don't warn on probe deferral
        - clk: bcm2835: Make peripheral PLLC critical
        - clk: bcm2835: Round UART input clock up
        - perf: Skip and warn on unknown format 'configN' attrs
        - perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc
        - perf intel-pt: Fix system_wide dummy event for hybrid
        - mm: hugetlb: fix UAF in hugetlb_handle_userfault
        - net: ieee802154: return -EINVAL for unknown addr type
        - ALSA: usb-audio: Fix last interface check for registration
        - blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
        - [Config] updateconfigs for MDIO_BITBANG
        - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
        - Revert "drm/amd/display: correct hostvm flag"
        - Revert "net/ieee802154: reject zero-sized raw_sendmsg()"
        - net/ieee802154: don't warn zero-sized raw_sendmsg()
        - powerpc/64s/interrupt: Fix lost interrupts when returning to soft-masked
          context
        - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
        - kbuild: Add skip_encoding_btf_enum64 option to pahole
        - Kconfig.debug: simplify the dependency of DEBUG_INFO_DWARF4/5
        - Kconfig.debug: add toolchain checks for DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT
        - [Config] updateconfigs for AS_HAS_NON_CONST_LEB128
        - lib/Kconfig.debug: Add check for non-constant .{s,u}leb128 support to DWARF5
        - HID: uclogic: Add missing suffix for digitalizers
        - ext4: continue to expand file system when the target size doesn't reach
        - drm/i915: Rename block_size()/block_offset()
        - drm/i915/bios: Validate fp_timing terminator presence
        - drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers
        - Linux 5.19.17
    
      * Kinetic update: v5.19.16 upstream stable release (LP: #1994164)
        - nilfs2: fix use-after-free bug of struct nilfs_root
        - nilfs2: fix leak of nilfs_root in case of writer thread creation failure
        - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
        - ceph: don't truncate file in atomic_open
        - nvme-pci: set min_align_mask before calculating max_hw_sectors
        - random: restore O_NONBLOCK support
        - random: clamp credited irq bits to maximum mixed
        - ALSA: hda: Fix position reporting on Poulsbo
        - ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
        - efi: Correct Macmini DMI match in uefi cert quirk
        - USB: serial: qcserial: add new usb-id for Dell branded EM7455
        - Revert "USB: fixup for merge issue with "usb: dwc3: Don't switch OTG ->
          peripheral if extcon is present""
        - Revert "usb: dwc3: Don't switch OTG -> peripheral if extcon is present"
        - Revert "powerpc/rtas: Implement reentrant rtas call"
        - Revert "crypto: qat - reduce size of mapped region"
        - random: avoid reading two cache lines on irq randomness
        - random: use expired timer rather than wq for mixing fast pool
        - mctp: prevent double key removal and unref
        - Input: xpad - add supported devices as contributed on github
        - Input: xpad - fix wireless 360 controller breaking after suspend
        - misc: pci_endpoint_test: Aggregate params checking for xfer
        - misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
        - Linux 5.19.16
    
      * Kinetic update: v5.19.15 upstream stable release (LP: #1994078)
        - sparc: Unbreak the build
        - Makefile.extrawarn: Move -Wcast-function-type-strict to W=1
        - [Config] updateconfigs for CC_HAS_AUTO_VAR_INIT_ZERO_ENABLER
        - hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
        - docs: update mediator information in CoC docs
        - xsk: Inherit need_wakeup flag for shared sockets
        - firmware: arm_scmi: Improve checks in the info_get operations
        - firmware: arm_scmi: Harden accesses to the sensor domains
        - firmware: arm_scmi: Add SCMI PM driver remove routine
        - arm64: dts: rockchip: fix upper usb port on BPI-R2-Pro
        - dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
        - dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
        - dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API
          failure
        - wifi: iwlwifi: don't spam logs with NSS>2 messages
        - ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
        - drm/amdgpu/mes: zero the sdma_hqd_mask of 2nd SDMA engine for SDMA 6.0.1
        - scsi: qedf: Fix a UAF bug in __qedf_probe()
        - net/ieee802154: fix uninit value bug in dgram_sendmsg
        - net: marvell: prestera: add support for for Aldrin2
        - ALSA: hda/hdmi: Fix the converter reuse for the silent stream
        - um: Cleanup syscall_handler_t cast in syscalls_32.h
        - um: Cleanup compiler warning in arch/x86/um/tls_32.c
        - gpio: ftgpio010: Make irqchip immutable
        - arch: um: Mark the stack non-executable to fix a binutils warning
        - net: atlantic: fix potential memory leak in aq_ndev_close()
        - KVM: s390: Pass initialized arg even if unused
        - drm/amd/display: Fix double cursor on non-video RGB MPO
        - drm/amd/display: Assume an LTTPR is always present on fixed_vs links
        - drm/amd/display: update gamut remap if plane has changed
        - drm/amd/display: skip audio setup when audio stream is enabled
        - drm/amd/display: Fix DP MST timeslot issue when fallback happened
        - drm/amd/display: increase dcn315 pstate change latency
        - perf/x86/intel: Fix unchecked MSR access error for Alder Lake N
        - don't use __kernel_write() on kmap_local_page()
        - i2c: davinci: fix PM disable depth imbalance in davinci_i2c_probe
        - usb: mon: make mmapped memory read only
        - USB: serial: ftdi_sio: fix 300 bps rate for SIO
        - gpiolib: acpi: Add support to ignore programming an interrupt
        - gpiolib: acpi: Add a quirk for Asus UM325UAZ
        - mmc: core: Replace with already defined values for readability
        - mmc: core: Terminate infinite loop in SD-UHS voltage switch
        - rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
        - bpf: Gate dynptr API behind CAP_BPF
        - net: ethernet: mtk_eth_soc: fix state in __mtk_foe_entry_clear
        - bpf: Fix resetting logic for unreferenced kptrs
        - Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works
        - Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5"
        - Linux 5.19.15
    
      * Kinetic update: v5.19.14 upstream stable release (LP: #1994076)
        - riscv: make t-head erratas depend on MMU
        - tools/perf: Fix out of bound access to cpu mask array
        - perf record: Fix cpu mask bit setting for mixed mmaps
        - counter: 104-quad-8: Utilize iomap interface
        - counter: 104-quad-8: Implement and utilize register structures
        - counter: 104-quad-8: Fix skipped IRQ lines during events configuration
        - uas: add no-uas quirk for Hiksemi usb_disk
        - usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS
        - uas: ignore UAS for Thinkplus chips
        - usb: typec: ucsi: Remove incorrect warning
        - thunderbolt: Explicitly reset plug events delay back to USB4 spec value
        - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
        - Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
        - can: c_can: don't cache TX messages for C_CAN cores
        - clk: ingenic-tcu: Properly enable registers before accessing timers
        - wifi: mac80211: ensure vif queues are operational after start
        - x86/sgx: Do not fail on incomplete sanitization on premature stop of ksgxd
        - frontswap: don't call ->init if no ops are registered
        - ARM: dts: integrator: Tag PCI host with device_type
        - ntfs: fix BUG_ON in ntfs_lookup_inode_by_name()
        - x86/uaccess: avoid check_object_size() in copy_from_user_nmi()
        - mm/damon/dbgfs: fix memory leak when using debugfs_lookup()
        - net: mt7531: only do PLL once after the reset
        - Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"
        - powerpc/64s/radix: don't need to broadcast IPI for radix pmd collapse flush
        - drm/i915/gt: Restrict forced preemption to the active context
        - drm/amdgpu: Add amdgpu suspend-resume code path under SRIOV
        - vduse: prevent uninitialized memory accesses
        - libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
        - mm: fix BUG splat with kvmalloc + GFP_ATOMIC
        - mptcp: factor out __mptcp_close() without socket lock
        - mptcp: fix unreleased socket in accept queue
        - mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
        - mmc: hsq: Fix data stomping during mmc recovery
        - mm: gup: fix the fast GUP race against THP collapse
        - mm/page_alloc: fix race condition between build_all_zonelists and page
          allocation
        - mm: prevent page_frag_alloc() from corrupting the memory
        - mm/page_isolation: fix isolate_single_pageblock() isolation behavior
        - mm: fix dereferencing possible ERR_PTR
        - mm/migrate_device.c: flush TLB while holding PTL
        - mm/migrate_device.c: add missing flush_cache_page()
        - mm/migrate_device.c: copy pte dirty bit to page
        - mm: fix madivse_pageout mishandling on non-LRU page
        - mm: bring back update_mmu_cache() to finish_fault()
        - mm/hugetlb: correct demote page offset logic
        - mm,hwpoison: check mm when killing accessing process
        - media: dvb_vb2: fix possible out of bound access
        - media: rkvdec: Disable H.264 error detection
        - media: mediatek: vcodec: Drop platform_get_resource(IORESOURCE_IRQ)
        - media: v4l2-compat-ioctl32.c: zero buffer passed to
          v4l2_compat_get_array_args()
        - ARM: dts: am33xx: Fix MMCHS0 dma properties
        - reset: imx7: Fix the iMX8MP PCIe PHY PERST support
        - ARM: dts: am5748: keep usb4_tm disabled
        - soc: sunxi: sram: Actually claim SRAM regions
        - soc: sunxi: sram: Prevent the driver from being unbound
        - soc: sunxi: sram: Fix probe function ordering issues
        - soc: sunxi: sram: Fix debugfs info for A64 SRAM C
        - ASoC: imx-card: Fix refcount issue with of_node_put
        - clk: microchip: mpfs: fix clk_cfg array bounds violation
        - clk: microchip: mpfs: make the rtc's ahb clock critical
        - arm64: dts: qcom: sm8350: fix UFS PHY serdes size
        - ASoC: tas2770: Reinit regcache on reset
        - drm/bridge: lt8912b: add vsync hsync
        - drm/bridge: lt8912b: set hdmi or dvi mode
        - drm/bridge: lt8912b: fix corrupted image output
        - net: macb: Fix ZynqMP SGMII non-wakeup source resume failure
        - Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in
          suspend/resume time"
        - Input: melfas_mip4 - fix return value check in mip4_probe()
        - gpio: mvebu: Fix check for pwm support on non-A8K platforms
        - perf parse-events: Break out tracepoint and printing
        - perf print-events: Fix "perf list" can not display the PMU prefix for some
          hybrid cache events
        - perf parse-events: Remove "not supported" hybrid cache events
        - usbnet: Fix memory leak in usbnet_disconnect()
        - net: sched: act_ct: fix possible refcount leak in tcf_ct_init()
        - cxgb4: fix missing unlock on ETHOFLD desc collect fail path
        - net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe
        - nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices
        - wifi: cfg80211: fix MCS divisor value
        - wifi: mac80211: fix regression with non-QoS drivers
        - wifi: mac80211: fix memory corruption in minstrel_ht_update_rates()
        - net: stmmac: power up/down serdes in stmmac_open/release
        - net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume()
        - selftests: Fix the if conditions of in test_extra_filter()
        - ice: xsk: change batched Tx descriptor cleaning
        - ice: xsk: drop power of 2 ring size restriction for AF_XDP
        - vdpa/ifcvf: fix the calculation of queuepair
        - virtio-blk: Fix WARN_ON_ONCE in virtio_queue_rq()
        - vdpa/mlx5: Fix MQ to support non power of two num queues
        - clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
        - drm/i915/gt: Perf_limit_reasons are only available for Gen11+
        - clk: iproc: Do not rely on node name for correct PLL setup
        - clk: imx93: drop of_match_ptr
        - net: mscc: ocelot: fix tagged VLAN refusal while under a VLAN-unaware bridge
        - net: ethernet: mtk_eth_soc: fix mask of RX_DMA_GET_SPORT{,_V2}
        - perf test: Fix test case 87 ("perf record tests") for hybrid systems
        - perf tests record: Fail the test if the 'errs' counter is not zero
        - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
        - x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant
        - x86/alternative: Fix race in try_get_desc()
        - damon/sysfs: fix possible memleak on damon_sysfs_add_target
        - Linux 5.19.14
    
      * Kinetic update: v5.19.13 upstream stable release (LP: #1994075)
        - Linux 5.19.13
    
      * Kinetic update: v5.19.12 upstream stable release (LP: #1994074)
        - smb3: Move the flush out of smb2_copychunk_range() into its callers
        - smb3: fix temporary data corruption in collapse range
        - smb3: fix temporary data corruption in insert range
        - usb: add quirks for Lenovo OneLink+ Dock
        - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
        - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait
        - Revert "usb: add quirks for Lenovo OneLink+ Dock"
        - Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio"
        - xfrm: fix XFRMA_LASTUSED comment
        - block: remove QUEUE_FLAG_DEAD
        - block: stop setting the nomerges flags in blk_cleanup_queue
        - block: simplify disk shutdown
        - scsi: core: Fix a use-after-free
        - drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES
        - USB: core: Fix RST error in hub.c
        - USB: serial: option: add Quectel BG95 0x0203 composition
        - USB: serial: option: add Quectel RM520N
        - ALSA: core: Fix double-free at snd_card_new()
        - ALSA: hda/tegra: set depop delay for tegra
        - ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount saturation
        - ALSA: hda: Fix Nvidia dp infoframe
        - ALSA: hda: add Intel 5 Series / 3400 PCI DID
        - ALSA: hda/realtek: Add quirk for Huawei WRT-WX9
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop
        - ALSA: hda/realtek: Re-arrange quirk table entries
        - ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack
        - ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
        - ALSA: hda/realtek: Add quirk for ASUS GA503R laptop
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop
        - ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED
        - iommu/vt-d: Check correct capability for sagaw determination
        - exfat: fix overflow for large capacity partition
        - btrfs: fix hang during unmount when stopping block group reclaim worker
        - btrfs: fix hang during unmount when stopping a space reclaim worker
        - btrfs: zoned: wait for extent buffer IOs before finishing a zone
        - libperf evlist: Fix polling of system-wide events
        - media: flexcop-usb: fix endpoint type check
        - usb: dwc3: core: leave default DMA if the controller does not support 64-bit
          DMA
        - thunderbolt: Add support for Intel Maple Ridge single port controller
        - efi: x86: Wipe setup_data on pure EFI boot
        - efi: libstub: check Shim mode using MokSBStateRT
        - wifi: mt76: fix reading current per-tid starting sequence number for
          aggregation
        - gpio: mockup: fix NULL pointer dereference when removing debugfs
        - gpio: mockup: Fix potential resource leakage when register a chip
        - gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
        - riscv: fix a nasty sigreturn bug...
        - riscv: fix RISCV_ISA_SVPBMT kconfig dependency warning
        - drm/i915/gem: Flush contexts on driver release
        - drm/i915/gem: Really move i915_gem_context.link under ref protection
        - xen/xenbus: fix xenbus_setup_ring()
        - kasan: call kasan_malloc() from __kmalloc_*track_caller()
        - can: flexcan: flexcan_mailbox_read() fix return value for drop = true
        - net: mana: Add rmb after checking owner bits
        - mm/slub: fix to return errno if kmalloc() fails
        - mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context.
        - KVM: x86: Reinstate kvm_vcpu_arch.guest_supported_xcr0
        - KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES
        - KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
        - perf/arm-cmn: Add more bits to child node address offset field
        - arm64: topology: fix possible overflow in amu_fie_setup()
        - vmlinux.lds.h: CFI: Reduce alignment of jump-table to function alignment
        - batman-adv: Fix hang up with small MTU hard-interface
        - firmware: arm_scmi: Harden accesses to the reset domains
        - firmware: arm_scmi: Fix the asynchronous reset requests
        - arm64: dts: rockchip: Lower sd speed on quartz64-b
        - arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob
        - arm64: dts: rockchip: Fix typo in lisense text for PX30.Core
        - drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks
        - arm64: dts: imx8mm: Reverse CPLD_Dn GPIO label mapping on MX8Menlo
        - arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
        - arm64: dts: imx8mn: remove GPU power domain reset
        - arm64: dts: imx8ulp: add #reset-cells for pcc
        - dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get()
        - arm64: dts: rockchip: fix property for usb2 phy supply on rock-3a
        - arm64: dts: rockchip: fix property for usb2 phy supply on rk3568-evb1-v10
        - arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
        - arm64: dts: rockchip: Remove 'enable-active-low' from rk3566-quartz64-a
        - arm64: dts: imx8mm-verdin: extend pmic voltages
        - netfilter: nf_conntrack_sip: fix ct_sip_walk_headers
        - netfilter: nf_conntrack_irc: Tighten matching on DCC message
        - netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find()
        - ice: Don't double unplug aux on peer initiated reset
        - ice: Fix crash by keep old cfg when update TCs more than queues
        - iavf: Fix cached head and tail value for iavf_get_tx_pending
        - ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
        - net: core: fix flow symmetric hash
        - wifi: iwlwifi: Mark IWLMEI as broken
        - [Config] updateconfigs for IWLMEI
        - arm64: dts: tqma8mqml: Include phy-imx8-pcie.h header
        - drm/mediatek: Fix wrong dither settings
        - arm64: dts: imx8mp-venice-gw74xx: fix CAN STBY polarity
        - arm64: dts: imx8mp-venice-gw74xx: fix ksz9477 cpu port
        - ARM: dts: lan966x: Fix the interrupt number for internal PHYs
        - net: phy: aquantia: wait for the suspend/resume operations to finish
        - arm64: dts: imx8mp-venice-gw74xx: fix port/phy validation
        - scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
        - scsi: mpt3sas: Fix return value check of dma_get_required_mask()
        - net: bonding: Share lacpdu_mcast_addr definition
        - net: bonding: Unsync device addresses on ndo_stop
        - net: team: Unsync device addresses on ndo_stop
        - drm/panel: simple: Fix innolux_g121i1_l01 bus_format
        - mm/slab_common: fix possible double free of kmem_cache
        - MIPS: lantiq: export clk_get_io() for lantiq_wdt.ko
        - MIPS: Loongson32: Fix PHY-mode being left unspecified
        - um: fix default console kernel parameter
        - iavf: Fix bad page state
        - mlxbf_gige: clear MDIO gateway lock after read
        - i40e: Fix set max_tx_rate when it is lower than 1 Mbps
        - netdevsim: Fix hwstats debugfs file permissions
        - sfc: fix TX channel offset when using legacy interrupts
        - sfc: fix null pointer dereference in efx_hard_start_xmit
        - bnxt_en: fix flags to check for supported fw version
        - gve: Fix GFP flags when allocing pages
        - drm/hisilicon: Add depends on MMU
        - of: mdio: Add of_node_put() when breaking out of for_each_xx
        - net: ipa: properly limit modem routing table use
        - sfc/siena: fix TX channel offset when using legacy interrupts
        - sfc/siena: fix null pointer dereference in efx_hard_start_xmit
        - wireguard: ratelimiter: disable timings test by default
        - wireguard: netlink: avoid variable-sized memcpy on sockaddr
        - net: enetc: move enetc_set_psfp() out of the common enetc_set_features()
        - net: enetc: deny offload of tc-based TSN features on VF interfaces
        - ipv6: Fix crash when IPv6 is administratively disabled
        - net/sched: taprio: avoid disabling offload when it was never enabled
        - net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child
          qdiscs
        - ice: config netdev tc before setting queues number
        - ice: Fix interface being down after reset with link-down-on-close flag on
        - netfilter: nf_tables: fix nft_counters_enabled underflow at
          nf_tables_addchain()
        - netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()
        - netfilter: ebtables: fix memory leak when blob is malformed
        - netfilter: nf_ct_ftp: fix deadlock when nat rewrite is needed
        - net: ravb: Fix PHY state warning splat during system resume
        - net: sh_eth: Fix PHY state warning splat during system resume
        - gpio: tqmx86: fix uninitialized variable girq
        - can: gs_usb: gs_can_open(): fix race dev->can.state condition
        - perf stat: Fix BPF program section name
        - perf stat: Fix cpu map index in bperf cgroup code
        - perf jit: Include program header in ELF files
        - perf kcore_copy: Do not check /proc/modules is unchanged
        - perf tools: Honor namespace when synthesizing build-ids
        - drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff()
        - ice: Fix ice_xdp_xmit() when XDP TX queue number is not sufficient
        - net/smc: Stop the CLC flow if no link to map buffers on
        - net: phy: micrel: fix shared interrupt on LAN8814
        - bonding: fix NULL deref in bond_rr_gen_slave_id
        - net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD
        - net: sched: fix possible refcount leak in tc_new_tfilter()
        - bnxt: prevent skb UAF after handing over to PTP worker
        - selftests: forwarding: add shebang for sch_red.sh
        - io_uring: ensure that cached task references are always put on exit
        - serial: fsl_lpuart: Reset prior to registration
        - serial: Create uart_xmit_advance()
        - serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting
        - serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting
        - cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
        - phy: marvell: phy-mvebu-a3700-comphy: Remove broken reset support
        - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
        - blk-mq: fix error handling in __blk_mq_alloc_disk
        - block: call blk_mq_exit_queue from disk_release for never added disks
        - block: Do not call blk_put_queue() if gendisk allocation fails
        - Drivers: hv: Never allocate anything besides framebuffer from framebuffer
          memory region
        - drm/gma500: Fix BUG: sleeping function called from invalid context errors
        - drm/gma500: Fix WARN_ON(lock->magic != lock) error
        - drm/gma500: Fix (vblank) IRQs not working after suspend/resume
        - gpio: ixp4xx: Make irqchip immutable
        - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid
          cards
        - drm/amdgpu: change the alignment size of TMR BO to 1M
        - drm/amdgpu: add HDP remap functionality to nbio 7.7
        - drm/amdgpu: Skip reset error status for psp v13_0_0
        - drm/amd/display: Limit user regamma to a valid value
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateWatermarksAndDRAMSpeedChangeSupport()
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateFlipSchedule()
        - drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack usage
        - drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
        - gpio: mt7621: Make the irqchip immutable
        - pmem: fix a name collision
        - fsdax: Fix infinite loop in dax_iomap_rw()
        - workqueue: don't skip lockdep work dependency in cancel_work_sync()
        - i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible
        - i2c: mlxbf: incorrect base address passed during io write
        - i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
        - i2c: mlxbf: Fix frequency calculation
        - i2c: mux: harden i2c_mux_alloc() against integer overflows
        - drm/amdgpu: don't register a dirty callback for non-atomic
        - certs: make system keyring depend on built-in x509 parser
        - Makefile.debug: set -g unconditional on CONFIG_DEBUG_INFO_SPLIT
        - Makefile.debug: re-enable debug info for .S files
        - devdax: Fix soft-reservation memory description
        - ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
        - ext4: limit the number of retries after discarding preallocations blocks
        - ext4: make mballoc try target group first even with mb_optimize_scan
        - ext4: avoid unnecessary spreading of allocations among groups
        - ext4: use locality group preallocation for small closed files
        - ext4: use buckets for cr 1 block scan instead of rbtree
        - Revert "block: freeze the queue earlier in del_gendisk"
        - ext4: fixup possible uninitialized variable access in
          ext4_mb_choose_next_group_cr1()
        - ext4: make directory inode spreading reflect flexbg size
        - Linux 5.19.12
    
      * Kinetic update: v5.19.11 upstream stable release (LP: #1994070)
        - of: fdt: fix off-by-one error in unflatten_dt_nodes()
        - pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map
        - pinctrl: qcom: sc8180x: Fix wrong pin numbers
        - pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH
        - pinctrl: sunxi: Fix name for A100 R_PIO
        - SUNRPC: Fix call completion races with call_decode()
        - NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
        - gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
        - NFSv4.2: Update mode bits after ALLOCATE and DEALLOCATE
        - Revert "SUNRPC: Remove unreachable error condition"
        - drm/panel-edp: Fix delays for Innolux N116BCA-EA1
        - drm/meson: Correct OSD1 global alpha value
        - drm/meson: Fix OSD1 RGB to YCbCr coefficient
        - drm/rockchip: vop2: Fix eDP/HDMI sync polarities
        - drm/i915/vdsc: Set VDSC PIC_HEIGHT before using for DP DSC
        - drm/i915/guc: Don't update engine busyness stats too frequently
        - drm/i915/guc: Cancel GuC engine busyness worker synchronously
        - block: blk_queue_enter() / __bio_queue_enter() must return -EAGAIN for
          nowait
        - parisc: ccio-dma: Add missing iounmap in error path in ccio_probe()
        - of/device: Fix up of_dma_configure_id() stub
        - io_uring/msg_ring: check file type before putting
        - cifs: revalidate mapping when doing direct writes
        - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM
        - cifs: always initialize struct msghdr smb_msg completely
        - blk-lib: fix blkdev_issue_secure_erase
        - parisc: Allow CONFIG_64BIT with ARCH=parisc
        - tools/include/uapi: Fix <asm/errno.h> for parisc and xtensa
        - drm/i915/gt: Fix perf limit reasons bit positions
        - drm/i915: Set correct domains values at _i915_vma_move_to_active
        - drm/amdgpu: make sure to init common IP before gmc
        - drm/amdgpu: Don't enable LTR if not supported
        - drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
        - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
        - net: Find dst with sk's xfrm policy not ctl_sk
        - dt-bindings: apple,aic: Fix required item "apple,fiq-index" in affinity
          description
        - cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
        - ALSA: hda/sigmatel: Keep power up while beep is enabled
        - ALSA: hda/sigmatel: Fix unused variable warning for beep power change
        - Linux 5.19.11
    
      * Kinetic update: v5.19.10 upstream stable release (LP: #1994069)
        - iommu/vt-d: Fix kdump kernels boot failure with scalable mode
        - net/mlx5: Introduce ifc bits for using software vhca id
        - net/mlx5: Use software VHCA id when it's supported
        - RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting profile
        - RDMA/mlx5: Add a umr recovery flow
        - RDMA/mlx5: Fix UMR cleanup on error flow of driver init
        - ACPI: resource: skip IRQ override on AMD Zen platforms
        - Input: goodix - add support for GT1158
        - platform/surface: aggregator_registry: Add support for Surface Laptop Go 2
        - drm/msm/rd: Fix FIFO-full deadlock
        - peci: cpu: Fix use-after-free in adev_release()
        - kvm: x86: mmu: Always flush TLBs when enabling dirty logging
        - dt-bindings: iio: gyroscope: bosch,bmg160: correct number of pins
        - HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
        - hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
        - Bluetooth: MGMT: Fix Get Device Flags
        - tg3: Disable tg3 device on system reboot to avoid triggering AER
        - r8152: add PID for the Lenovo OneLink+ Dock
        - gpio: mockup: remove gpio debugfs when remove device
        - ieee802154: cc2520: add rc code in cc2520_tx()
        - Input: iforce - add support for Boeder Force Feedback Wheel
        - drm/amdgpu: disable FRU access on special SIENNA CICHLID card
        - drm/amd/pm: use vbios carried pptable for all SMU13.0.7 SKUs
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM610
        - nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
        - drm/amd/amdgpu: skip ucode loading if ucode_size == 0
        - net: dsa: hellcreek: Print warning only once
        - perf/arm_pmu_platform: fix tests for platform_get_irq() failure
        - platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes
        - usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
        - platform/x86: asus-wmi: Increase FAN_CURVE_BUF_LEN to 32
        - LoongArch: Fix section mismatch due to acpi_os_ioremap()
        - LoongArch: Fix arch_remove_memory() undefined build error
        - gpio: 104-dio-48e: Make irq_chip immutable
        - gpio: 104-idio-16: Make irq_chip immutable
        - RDMA/irdma: Use s/g array in post send only when its valid
        - Input: goodix - add compatible string for GT1158
        - Linux 5.19.10
    
      * Kinetic update: v5.19.9 upstream stable release (LP: #1994068)
        - efi: libstub: Disable struct randomization
        - efi: capsule-loader: Fix use-after-free in efi_capsule_write
        - wifi: mt76: mt7921e: fix crash in chip reset fail
        - wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in
          il4965_rs_fill_link_cmd()
        - fs: only do a memory barrier for the first set_buffer_uptodate()
        - soc: fsl: select FSL_GUTS driver for DPIO
        - Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
        - scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
        - scsi: core: Allow the ALUA transitioning state enough time
        - scsi: megaraid_sas: Fix double kfree()
        - drm/gem: Fix GEM handle release errors
        - drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to
          psp_hw_fini
        - drm/amdgpu: fix hive reference leak when adding xgmi device
        - drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
        - drm/amdgpu: Remove the additional kfd pre reset call for sriov
        - drm/radeon: add a force flush to delay work when radeon
        - scsi: ufs: core: Reduce the power mode change timeout
        - Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
        - parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
        - parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
        - [Config] updateconfigs for ARM64_ERRATUM_2457168
        - arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
        - netfilter: conntrack: work around exceeded receive window
        - thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR
        - cpufreq: check only freq_table in __resolve_freq()
        - net/core/skbuff: Check the return value of skb_copy_bits()
        - md: Flush workqueue md_rdev_misc_wq in md_alloc()
        - fbdev: omapfb: Fix tests for platform_get_irq() failure
        - fbdev: fbcon: Destroy mutex on freeing struct fb_info
        - fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
        - x86/sev: Mark snp_abort() noreturn
        - drm/amdgpu: add sdma instance check for gfx11 CGCG
        - drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
        - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
        - ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
        - ALSA: hda: Once again fix regression of page allocations with IOMMU
        - ALSA: aloop: Fix random zeros in capture data when using jiffies timer
        - ALSA: usb-audio: Clear fixed clock rate at closing EP
        - ALSA: usb-audio: Fix an out-of-bounds bug in
          __snd_usb_parse_audio_interface()
        - tracefs: Only clobber mode/uid/gid on remount if asked
        - tracing: hold caller_addr to hardirq_{enable,disable}_ip
        - tracing: Fix to check event_mutex is held while accessing trigger list
        - btrfs: zoned: set pseudo max append zone limit in zone emulation mode
        - btrfs: zoned: fix API misuse of zone finish waiting
        - vfio/type1: Unpin zero pages
        - kprobes: Prohibit probes in gate area
        - perf: RISC-V: fix access beyond allocated array
        - debugfs: add debugfs_lookup_and_remove()
        - sched/debug: fix dentry leak in update_sched_domain_debugfs
        - drm/amd/display: fix memory leak when using debugfs_lookup()
        - driver core: fix driver_set_override() issue with empty strings
        - nvmet: fix a use-after-free
        - drm/i915/bios: Copy the whole MIPI sequence block
        - drm/i915/slpc: Let's fix the PCODE min freq table setup for SLPC
        - scsi: mpt3sas: Fix use-after-free warning
        - scsi: lpfc: Add missing destroy_workqueue() in error path
        - cgroup: Elide write-locking threadgroup_rwsem when updating csses on an
          empty subtree
        - cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
        - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
        - smb3: missing inode locks in zero range
        - spi: bitbang: Fix lsb-first Rx
        - ASoC: cs42l42: Only report button state if there was a button interrupt
        - Revert "soc: imx: imx8m-blk-ctrl: set power device name"
        - arm64: dts: imx8mm-verdin: update CAN clock to 40MHz
        - arm64: dts: imx8mm-verdin: use level interrupt for mcp251xfd
        - ASoC: qcom: sm8250: add missing module owner
        - regmap: spi: Reserve space for register address/padding
        - arm64: dts: imx8mp-venice-gw74xx: fix sai2 pin settings
        - arm64: dts: imx8mq-tqma8mq: Remove superfluous interrupt-names
        - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
        - RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
        - ARM: dts: imx6qdl-vicut1.dtsi: Fix node name backlight_led
        - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
        - ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
        - arm64: dts: ls1028a-qds-65bb: don't use in-band autoneg for 2500base-x
        - soc: imx: gpcv2: Assert reset before ungating clock
        - arm64: dts: verdin-imx8mm: add otg2 pd to usbphy
        - arm64: dts: imx8mm-venice-gw7901: fix port/phy validation
        - arm64: dts: freescale: verdin-imx8mm: fix atmel_mxt_ts reset polarity
        - arm64: dts: freescale: verdin-imx8mp: fix atmel_mxt_ts reset polarity
        - regulator: core: Clean up on enable failure
        - ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF
        - ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on SND_SOC_SOF
        - tee: fix compiler warning in tee_shm_register()
        - RDMA/irdma: Fix drain SQ hang with no completion
        - arm64: dts: renesas: r8a779g0: Fix HSCIF0 interrupt number
        - RDMA/cma: Fix arguments order in net device validation
        - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
        - RDMA/hns: Fix supported page size
        - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
        - RDMA/hns: Remove the num_qpc_timer variable
        - wifi: wilc1000: fix DMA on stack objects
        - ARM: at91: pm: fix self-refresh for sama7g5
        - ARM: at91: pm: fix DDR recalibration when resuming from backup and self-
          refresh
        - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
        - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
        - ARM: dts: at91: sama7g5ek: specify proper regulator output ranges
        - ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
        - ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
        - netfilter: br_netfilter: Drop dst references before setting.
        - netfilter: nf_tables: clean up hook list when offload flags check fails
        - riscv: dts: microchip: use an mpfs specific l2 compatible
        - netfilter: nf_conntrack_irc: Fix forged IP logic
        - RDMA/srp: Set scmnd->result only when scmnd is not NULL
        - ALSA: usb-audio: Inform the delayed registration more properly
        - ALSA: usb-audio: Register card again for iface over delayed_register option
        - rxrpc: Fix ICMP/ICMP6 error handling
        - rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
        - afs: Use the operation issue time instead of the reply time for callbacks
        - kunit: fix assert_type for comparison macros
        - Revert "net: phy: meson-gxl: improve link-up behavior"
        - sch_sfb: Don't assume the skb is still around after enqueueing to child
        - tipc: fix shift wrapping bug in map_get()
        - net: introduce __skb_fill_page_desc_noacc
        - tcp: TX zerocopy should not sense pfmemalloc status
        - ice: Fix DMA mappings leak
        - ice: use bitmap_free instead of devm_kfree
        - i40e: Fix kernel crash during module removal
        - iavf: Detach device during reset task
        - xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
        - block: don't add partitions if GD_SUPPRESS_PART_SCAN is set
        - RDMA/siw: Pass a pointer to virt_to_page()
        - bonding: use unspecified address if no available link local address
        - bonding: add all node mcast address when slave up
        - ipv6: sr: fix out-of-bounds read when setting HMAC data.
        - IB/core: Fix a nested dead lock as part of ODP flow
        - RDMA/mlx5: Set local port to one when accessing counters
        - btrfs: zoned: fix mounting with conventional zones
        - erofs: fix error return code in erofs_fscache_{meta_,}read_folio
        - erofs: fix pcluster use-after-free on UP platforms
        - nvme-tcp: fix UAF when detecting digest errors
        - nvme-tcp: fix regression that causes sporadic requests to time out
        - tcp: fix early ETIMEDOUT after spurious non-SACK RTO
        - btrfs: fix the max chunk size and stripe length calculation
        - nvmet: fix mar and mor off-by-one errors
        - RDMA/irdma: Report the correct max cqes from query device
        - RDMA/irdma: Return error on MR deregister CQP failure
        - RDMA/irdma: Return correct WC error for bind operation failure
        - RDMA/irdma: Report RNR NAK generation in device caps
        - net: dsa: felix: disable cut-through forwarding for frames oversized for tc-
          taprio
        - net: dsa: felix: access QSYS_TAG_CONFIG under tas_lock in
          vsc9959_sched_speed_set
        - net: ethernet: mtk_eth_soc: fix typo in __mtk_foe_entry_clear
        - net: ethernet: mtk_eth_soc: check max allowed hash in mtk_ppe_check_skb
        - net/smc: Fix possible access to freed memory in link clear
        - io_uring: recycle kbuf recycle on tw requeue
        - net: phy: lan87xx: change interrupt src of link_up to comm_ready
        - sch_sfb: Also store skb len before calling child enqueue
        - libperf evlist: Fix per-thread mmaps for multi-threaded targets
        - perf dlfilter dlfilter-show-cycles: Fix types for print format
        - perf script: Fix Cannot print 'iregs' field for hybrid systems
        - perf record: Fix synthesis failure warnings
        - hwmon: (tps23861) fix byte order in resistance register
        - ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
        - ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
        - MIPS: loongson32: ls1c: Fix hang during startup
        - kbuild: disable header exports for UML in a straightforward way
        - i40e: Refactor tc mqprio checks
        - i40e: Fix ADQ rate limiting for PF
        - net: bonding: replace dev_trans_start() with the jiffies of the last ARP/NS
        - bonding: accept unsolicited NA message
        - swiotlb: avoid potential left shift overflow
        - iommu/amd: use full 64-bit value in build_completion_wait()
        - s390/boot: fix absolute zero lowcore corruption on boot
        - time64.h: consolidate uses of PSEC_PER_NSEC
        - net: dsa: felix: tc-taprio intervals smaller than MTU should send at least
          one packet
        - hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
        - hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used
          sensors
        - hwmon: (mr75203) fix voltage equation for negative source input
        - hwmon: (mr75203) fix multi-channel voltage reading
        - hwmon: (mr75203) enable polling for all VM channels
        - perf evlist: Always use arch_evlist__add_default_attrs()
        - perf stat: Fix L2 Topdown metrics disappear for raw events
        - Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in
          page->flags""
        - hwmon: (asus-ec-sensors) add support for Strix Z690-a D4
        - hwmon: (asus-ec-sensors) add support for Maximus XI Hero
        - hwmon: (asus-ec-sensors) add missing sensors for X570-I GAMING
        - hwmon: (asus-ec-sensors) add definitions for ROG ZENITH II EXTREME
        - hwmon: (asus-ec-sensors) autoload module via DMI data
        - arm64/bti: Disable in kernel BTI when cross section thunks are broken
        - [Config] updateconfigs for ARM64_BTI_KERNEL
        - iommu/vt-d: Correctly calculate sagaw value of IOMMU
        - iommu/virtio: Fix interaction with VFIO
        - iommu: Fix false ownership failure on AMD systems with PASID activated
        - drm/amd/display: Add SMU logging code
        - drm/amd/display: Removing assert statements for Linux
        - Linux 5.19.9
    
      * Kinetic update: v5.19.8 upstream stable release (LP: #1994061)
        - drm/msm/dp: make eDP panel as the first connected connector
        - drm/msm/dsi: fix the inconsistent indenting
        - drm/msm/dpu: populate wb or intf before reset_intf_cfg
        - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
        - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
        - drm/msm/dsi: Fix number of regulators for SDM660
        - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
        - platform/x86: x86-android-tablets: Fix broken touchscreen on Chuwi Hi8 with
          Windows BIOS
        - xsk: Fix corrupted packets for XDP_SHARED_UMEM
        - drm/msm/gpu: Drop qos request if devm_devfreq_add_device() fails
        - peci: aspeed: fix error check return value of platform_get_irq()
        - iio: adc: mcp3911: make use of the sign bit
        - skmsg: Fix wrong last sg check in sk_msg_recvmsg()
        - bpf: Restrict bpf_sys_bpf to CAP_PERFMON
        - ip_tunnel: Respect tunnel key's "flow_flags" in IP tunnels
        - bpf, cgroup: Fix kernel BUG in purge_effective_progs
        - drm/i915/gvt: Fix Comet Lake
        - ieee802154/adf7242: defer destroy_workqueue call
        - bpf: Fix a data-race around bpf_jit_limit.
        - drm/i915/ttm: fix CCS handling
        - drm/i915/display: avoid warnings when registering dual panel backlight
        - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
        - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
        - xhci: Fix null pointer dereference in remove if xHC has only one roothub
        - Revert "xhci: turn off port power in shutdown"
        - bpf: Allow helpers to accept pointers with a fixed size
        - bpf: Tidy up verifier check_func_arg()
        - bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO
        - Bluetooth: hci_event: Fix vendor (unknown) opcode status handling
        - Bluetooth: hci_sync: Fix suspend performance regression
        - Bluetooth: hci_event: Fix checking conn for le_conn_complete_evt
        - Bluetooth: hci_sync: hold hdev->lock when cleanup hci_conn
        - net: sparx5: fix handling uneven length packets in manual extraction
        - net: smsc911x: Stop and start PHY during suspend and resume
        - openvswitch: fix memory leak at failed datapath creation
        - nfp: flower: fix ingress police using matchall filter
        - net: dsa: xrs700x: Use irqsave variant for u64 stats update
        - net: sched: tbf: don't call qdisc_put() while holding tree lock
        - net/sched: fix netdevice reference leaks in attach_default_qdiscs()
        - net: phy: micrel: Make the GPIO to be non-exclusive
        - net: lan966x: improve error handle in lan966x_fdma_rx_get_frame()
        - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
        - cachefiles: fix error return code in cachefiles_ondemand_copen()
        - cachefiles: make on-demand request distribution fairer
        - mlxbf_gige: compute MDIO period based on i1clk
        - kcm: fix strp_init() order and cleanup
        - sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
        - tcp: annotate data-race around challenge_timestamp
        - Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
        - net/smc: Remove redundant refcount increase
        - soundwire: qcom: fix device status array range
        - mm/slab_common: Deleting kobject in kmem_cache_destroy() without holding
          slab_mutex/cpu_hotplug_lock
        - platform/mellanox: mlxreg-lc: Fix coverity warning
        - platform/mellanox: mlxreg-lc: Fix locking issue
        - serial: fsl_lpuart: RS485 RTS polariy is inverse
        - tty: serial: atmel: Preserve previous USART mode if RS485 disabled
        - staging: rtl8712: fix use after free bugs
        - staging: r8188eu: Add Rosewill USB-N150 Nano to device tables
        - staging: r8188eu: add firmware dependency
        - Revert "powerpc: Remove unused FW_FEATURE_NATIVE references"
        - powerpc: align syscall table for ppc32
        - powerpc/rtas: Fix RTAS MSR[HV] handling for Cell
        - vt: Clear selection before changing the font
        - musb: fix USB_MUSB_TUSB6010 dependency
        - tty: serial: lpuart: disable flow control while waiting for the transmit
          engine to complete
        - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
        - iio: light: cm3605: Fix an error handling path in cm3605_probe()
        - iio: ad7292: Prevent regulator double disable
        - iio: adc: mcp3911: correct "microchip,device-addr" property
        - iio: adc: mcp3911: use correct formula for AD conversion
        - misc: fastrpc: fix memory corruption on probe
        - misc: fastrpc: fix memory corruption on open
        - firmware_loader: Fix use-after-free during unregister
        - firmware_loader: Fix memory leak in firmware upload
        - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
        - landlock: Fix file reparenting without explicit LANDLOCK_ACCESS_FS_REFER
        - mmc: core: Fix UHS-I SD 1.8V workaround branch
        - mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
        - binder: fix UAF of ref->proc caused by race condition
        - binder: fix alloc->vma_vm_mm null-ptr dereference
        - cifs: fix small mempool leak in SMB2_negotiate()
        - KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
        - riscv: kvm: move extern sbi_ext declarations to a header
        - clk: ti: Fix missing of_node_get() ti_find_clock_provider()
        - drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
        - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
        - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
        - clk: core: Fix runtime PM sequence in clk_core_unprepare()
        - Input: rk805-pwrkey - fix module autoloading
        - powerpc/papr_scm: Fix nvdimm event mappings
        - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
        - clk: bcm: rpi: Prevent out-of-bounds access
        - clk: bcm: rpi: Add missing newline
        - hwmon: (gpio-fan) Fix array out of bounds access
        - gpio: pca953x: Add mutex_lock for regcache sync in PM
        - gpio: realtek-otto: switch to 32-bit I/O
        - KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
        - powerpc/papr_scm: Ensure rc is always initialized in papr_scm_pmu_register()
        - xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
        - mm: pagewalk: Fix race between unmap and page walker
        - xen-blkback: Advertise feature-persistent as user requested
        - xen-blkfront: Advertise feature-persistent as user requested
        - xen-blkfront: Cache feature_persistent value before advertisement
        - thunderbolt: Use the actual buffer in tb_async_error()
        - thunderbolt: Check router generation before connecting xHCI
        - usb: dwc3: pci: Add support for Intel Raptor Lake
        - media: mceusb: Use new usb_control_msg_*() routines
        - xhci: Add grace period after xHC start to prevent premature runtime suspend.
        - usb: dwc3: disable USB core PHY management
        - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
        - usb: dwc3: fix PHY disable sequence
        - USB: serial: ch341: fix lost character on LCR updates
        - USB: serial: ch341: fix disabled rx timer on older devices
        - USB: serial: cp210x: add Decagon UCA device id
        - USB: serial: option: add support for OPPO R11 diag port
        - USB: serial: option: add Quectel EM060K modem
        - USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
        - Revert "usb: typec: ucsi: add a common function
          ucsi_unregister_connectors()"
        - usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
        - usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
        - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
        - usb: dwc2: fix wrong order of phy_power_on and phy_init
        - usb: cdns3: fix issue with rearming ISO OUT endpoint
        - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
        - USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
        - usb-storage: Add ignore-residue quirk for NXP PN7462AU
        - s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
        - s390: fix nospec table alignments
        - USB: core: Prevent nested device-reset calls
        - usb: xhci-mtk: relax TT periodic bandwidth allocation
        - usb: xhci-mtk: fix bandwidth release issue
        - usb: gadget: f_uac2: fix superspeed transfer
        - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
        - USB: gadget: Fix obscure lockdep violation for udc_mutex
        - dma-buf/dma-resv: check if the new fence is really later
        - arm64/kexec: Fix missing extra range for crashkres_low.
        - driver core: Don't probe devices after bus_type.match() probe deferral
        - wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
        - wifi: mac80211: Fix UAF in ieee80211_scan_rx()
        - ip: fix triggering of 'icmp redirect'
        - net: Use u64_stats_fetch_begin_irq() for stats fetch.
        - net: mac802154: Fix a condition in the receive path
        - ALSA: memalloc: Revive x86-specific WC page allocations again
        - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
        - ALSA: seq: oss: Fix data-race for max_midi_devs access
        - ALSA: seq: Fix data-race at module auto-loading
        - drm/i915/backlight: Disable pps power hook for aux based backlight
        - drm/i915/guc: clear stalled request after a reset
        - drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
        - drm/i915: Skip wm/ddb readout for disabled pipes
        - tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
        - tty: n_gsm: initialize more members at gsm_alloc_mux()
        - tty: n_gsm: replace kicktimer with delayed_work
        - tty: n_gsm: avoid call of sleeping functions from atomic context
        - Linux 5.19.8
    
      * md: Replace snprintf with scnprintf (LP: #1993315)
        - md: Replace snprintf with scnprintf
    
      * ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
        systems (LP: #1990985)
        - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
          systems
    
      * iavf: SR-IOV VFs error with no traffic flow when MTU greater than 1500
        (LP: #1983656)
        - iavf: Fix set max MTU size with port VLAN and jumbo frames
        - i40e: Fix VF set max MTU size
    
      * Fix resume on AMD platforms when TBT monitor is plugged (LP: #1990920)
        - drm/amd/display: Detect dpcd_rev when hotplug mst monitor
        - drm/amd/display: Release remote dc_sink under mst scenario
    
      * [SRU][J/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-average
        luminance (LP: #1978986)
        - drm: New function to get luminance range based on static hdr metadata
        - drm/amdgpu_dm: Rely on split out luminance calculation function
        - drm/i915: Use luminance range calculated during edid parsing
    
      * Update Broadcom Emulex FC HBA lpfc driver to 14.2.0.5 for Ubuntu 22.04
        (LP: #1988711)
        - scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb()
        - scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb
        - scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test
        - scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into
          lpfc_sli_prep_abort_xri()
        - scsi: lpfc: Update lpfc version to 14.2.0.5
        - scsi: lpfc: Copyright updates for 14.2.0.5 patches
    
      * input/keyboard: the keyboard on some Asus laptops can't work (LP: #1992266)
        - ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA
        - ACPI: resource: Add ASUS model S5402ZA to quirks
    
      * pcieport 0000:00:1b.0: PCIe Bus Error: severity=Uncorrected (Non-Fatal),
        type=Transaction Layer, (Requester ID) (LP: #1988797)
        - PCI/PTM: Cache PTM Capability offset
        - PCI/PTM: Add pci_upstream_ptm() helper
        - PCI/PTM: Separate configuration and enable
        - PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm()
        - PCI/PTM: Move pci_ptm_info() body into its only caller
        - PCI/PTM: Preserve RsvdP bits in PTM Control register
        - PCI/PTM: Reorder functions in logical order
        - PCI/PTM: Consolidate PTM interface declarations
        - PCI/PM: Always disable PTM for all devices during suspend
        - PCI/PM: Simplify pci_pm_suspend_noirq()
    
     -- Stefan Bader <email address hidden>  Thu, 24 Nov 2022 17:16:15 +0100
  • linux (5.19.0-26.27) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-26.27 -proposed tracker (LP: #1997434)
    
      * CVE-2022-3566
        - tcp: Fix data races around icsk->icsk_af_ops.
    
      * CVE-2022-3567
        - ipv6: Fix data races around sk->sk_prot.
    
      * CVE-2022-3621
        - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
    
      * CVE-2022-3565
        - mISDN: fix use-after-free bugs in l1oip timer handlers
    
      * CVE-2022-3594
        - r8152: Rate limit overflow messages
    
      * CVE-2022-3564
        - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
    
      * CVE-2022-3524
        - tcp/udp: Fix memory leak in ipv6_renew_options().
    
      * CVE-2022-43945
        - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
        - SUNRPC: Fix svcxdr_init_encode's buflen calculation
        - NFSD: Protect against send buffer overflow in NFSv2 READDIR
        - NFSD: Protect against send buffer overflow in NFSv3 READDIR
        - NFSD: Protect against send buffer overflow in NFSv2 READ
        - NFSD: Protect against send buffer overflow in NFSv3 READ
        - NFSD: Remove "inline" directives on op_rsize_bop helpers
        - NFSD: Cap rsize_bop result based on send buffer size
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Wed, 23 Nov 2022 17:21:27 -0300
  • linux (5.19.0-24.25) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-24.25 -proposed tracker (LP: #1996301)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2022.11.14)
    
      * support for same series backports versioning numbers (LP: #1993563)
        - [Packaging] sameport -- add support for sameport versioning
    
      * Add cs35l41 firmware loading support (LP: #1995957)
        - ASoC: cs35l41: Move cs35l41 exit hibernate function into shared code
        - ASoC: cs35l41: Add common cs35l41 enter hibernate function
        - ASoC: cs35l41: Do not print error when waking from hibernation
        - ALSA: hda: cs35l41: Don't dereference fwnode handle
        - ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations
        - ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR()
        - ALSA: hda: cs35l41: Consolidate selections under SND_HDA_SCODEC_CS35L41
        - ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA controls
        - ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls directly
        - ALSA: hda: cs35l41: Save codec object inside component struct
        - ALSA: hda: cs35l41: Add initial DSP support and firmware loading
        - ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver
        - ALSA: hda: cs35l41: Support reading subsystem id from ACPI
        - ALSA: hda: cs35l41: Support multiple load paths for firmware
        - ALSA: hda: cs35l41: Support Speaker ID for laptops
        - ALSA: hda: cs35l41: Support Hibernation during Suspend
        - ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI variables
        - ALSA: hda: hda_cs_dsp_ctl: Add fw id strings
        - ALSA: hda: cs35l41: Add defaulted values into dsp bypass config sequence
        - ALSA: hda: cs35l41: Support Firmware switching and reloading
        - ALSA: hda: cs35l41: Add module parameter to control firmware load
        - Revert "ALSA: hda: cs35l41: Allow compilation test on non-ACPI
          configurations"
        - ALSA: hda/realtek: More robust component matching for CS35L41
        - [Config] updateconfigs for SND_HDA_CS_DSP_CONTROLS
    
      *  Fibocom WWAN FM350-GL suspend error (notebook not suspend) (LP: #1990700)
        - net: wwan: t7xx: Add AP CLDMA
    
      * Screen cannot turn on after screen off with Matrox G200eW3 [102b:0536]
        (LP: #1995573)
        - drm/mgag200: Optimize damage clips
        - drm/mgag200: Add FB_DAMAGE_CLIPS support
        - drm/mgag200: Enable atomic gamma lut update
    
      * TEE Support for CCP driver (LP: #1991608)
        - crypto: ccp: Add support for TEE for PCI ID 0x14CA
    
      * AMD Cezanne takes 5 minutes to wake up from suspend (LP: #1993715)
        - platform/x86/amd: pmc: Read SMU version during suspend on Cezanne systems
    
      * Fix ath11k deadlock on WCN6855 (LP: #1995041)
        - wifi: ath11k: avoid deadlock during regulatory update in
          ath11k_regd_update()
    
      * intel_pmc_core not load on Raptor Lake (LP: #1988461)
        - x86/cpu: Add new Raptor Lake CPU model number
        - platform/x86/intel: pmc/core: Add Raptor Lake support to pmc core driver
    
      * [UBUNTU 20.04] boot: Add s390x secure boot trailer (LP: #1996071)
        - s390/boot: add secure boot trailer
    
      * Fix rfkill causing soft blocked wifi (LP: #1996198)
        - platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi
    
      * Support Icicle Kit reference design v2022.10 (LP: #1993148)
        - riscv: dts: microchip: icicle: re-jig fabric peripheral addresses
        - riscv: dts: microchip: reduce the fic3 clock rate
        - riscv: dts: microchip: update memory configuration for v2022.10
        - riscv: dts: microchip: fix fabric i2c reg size
        - SAUCE: riscv: dts: microchip: Disable PCIe on the Icicle Kit
    
      * Fix Turbostat is not working for fam: 6 model: 191: stepping: 2 CPU
        (LP: #1991365)
        - tools/power turbostat: Add support for RPL-S
    
      * armhf kernel compiled with gcc-12 fails to boot on pi 3/2 (LP: #1993120)
        - [Packaging] Support arch-specific compilers in updateconfigs
    
      * Kinetic update: v5.19.17 upstream stable release (LP: #1994179)
        - Revert "fs: check FMODE_LSEEK to control internal pipe splicing"
        - ALSA: oss: Fix potential deadlock at unregistration
        - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free()
        - ALSA: usb-audio: Fix potential memory leaks
        - ALSA: usb-audio: Fix NULL dererence at error path
        - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530
        - ALSA: hda/realtek: Correct pin configs for ASUS G533Z
        - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop
        - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
        - mtd: rawnand: atmel: Unmap streaming DMA mappings
        - io_uring/rw: fix unexpected link breakage
        - io_uring/net: fix fast_iov assignment in io_setup_async_msg()
        - io_uring/net: don't update msg_name if not provided
        - io_uring: correct pinned_vm accounting
        - hv_netvsc: Fix race between VF offering and VF association message from host
        - cifs: destage dirty pages before re-reading them for cache=none
        - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message
        - iio: dac: ad5593r: Fix i2c read protocol requirements
        - iio: ltc2497: Fix reading conversion results
        - iio: adc: ad7923: fix channel readings for some variants
        - iio: pressure: dps310: Refactor startup procedure
        - iio: pressure: dps310: Reset chip after timeout
        - xhci: dbc: Fix memory leak in xhci_alloc_dbc()
        - usb: gadget: uvc: Fix argument to sizeof() in uvc_register_video()
        - usb: add quirks for Lenovo OneLink+ Dock
        - mmc: core: Add SD card quirk for broken discard
        - can: kvaser_usb: Fix use of uninitialized completion
        - can: kvaser_usb_leaf: Fix overread with an invalid command
        - can: kvaser_usb_leaf: Fix TX queue out of sync after restart
        - can: kvaser_usb_leaf: Fix CAN state after restart
        - mmc: renesas_sdhi: Fix rounding errors
        - mmc: sdhci-tegra: Use actual clock rate for SW tuning correction
        - mmc: sdhci-sprd: Fix minimum clock limit
        - i2c: designware: Fix handling of real but unexpected device interrupts
        - fs: dlm: fix race between test_bit() and queue_work()
        - fs: dlm: handle -EBUSY first in lock arg validation
        - fs: dlm: fix invalid derefence of sb_lvbptr
        - btf: Export bpf_dynptr definition
        - HID: multitouch: Add memory barriers
        - quota: Check next/prev free block number after reading from quota file
        - platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure
        - arm64: dts: qcom: sdm845-mtp: correct ADC settle time
        - ASoC: wcd9335: fix order of Slimbus unprepare/disable
        - ASoC: wcd934x: fix order of Slimbus unprepare/disable
        - hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API
        - net: thunderbolt: Enable DMA paths only after rings are enabled
        - regulator: qcom_rpm: Fix circular deferral regression
        - arm64: topology: move store_cpu_topology() to shared code
        - riscv: topology: fix default topology reporting
        - RISC-V: Re-enable counter access from userspace
        - RISC-V: Make port I/O string accessors actually work
        - parisc: fbdev/stifb: Align graphics memory size to 4MB
        - parisc: Fix userspace graphics card breakage due to pgtable special bit
        - riscv: vdso: fix NULL deference in vdso_join_timens() when vfork
        - riscv: Make VM_WRITE imply VM_READ
        - riscv: always honor the CONFIG_CMDLINE_FORCE when parsing dtb
        - riscv: Pass -mno-relax only on lld < 15.0.0
        - UM: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
        - nvmem: core: Fix memleak in nvmem_register()
        - nvme-multipath: fix possible hang in live ns resize with ANA access
        - dmaengine: mxs: use platform_driver_register
        - dmaengine: qcom-adm: fix wrong sizeof config in slave_config
        - dmaengine: qcom-adm: fix wrong calling convention for prep_slave_sg
        - drm/virtio: Check whether transferred 2D BO is shmem
        - drm/virtio: Unlock reservations on virtio_gpu_object_shmem_init() error
        - drm/virtio: Unlock reservations on dma_resv_reserve_fences() error
        - drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb()
        - drm/udl: Restore display mode on resume
        - arm64: mte: move register initialization to C
        - [Config] updateconfigs for ARM64_ERRATUM_2441007
        - arm64: errata: Add Cortex-A55 to the repeat tlbi list
        - clocksource/drivers/arm_arch_timer: Fix CNTPCT_LO and CNTVCT_LO value
        - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
        - mm/damon: validate if the pmd entry is present before accessing
        - mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in
        - mm/mmap: undo ->mmap() when arch_validate_flags() fails
        - xen/gntdev: Prevent leaking grants
        - xen/gntdev: Accommodate VMA splitting
        - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge
        - serial: cpm_uart: Don't request IRQ too early for console port
        - serial: stm32: Deassert Transmit Enable on ->rs485_config()
        - serial: 8250: Let drivers request full 16550A feature probing
        - serial: 8250: Request full 16550A feature probing for OxSemi PCIe devices
        - NFSD: Protect against send buffer overflow in NFSv3 READDIR
        - NFSD: Protect against send buffer overflow in NFSv2 READ
        - NFSD: Protect against send buffer overflow in NFSv3 READ
        - cpufreq: qcom-cpufreq-hw: Fix uninitialized throttled_freq warning
        - powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain
        - powerpc/Kconfig: Fix non existing CONFIG_PPC_FSL_BOOKE
        - powerpc/boot: Explicitly disable usage of SPE instructions
        - slimbus: qcom-ngd: use correct error in message of pdr_add_lookup() failure
        - slimbus: qcom-ngd: cleanup in probe error path
        - scsi: lpfc: Rework MIB Rx Monitor debug info logic
        - scsi: qedf: Populate sysfs attributes for vport
        - gpio: rockchip: request GPIO mux to pinctrl when setting direction
        - pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback
        - fbdev: smscufx: Fix use-after-free in ufx_ops_open()
        - hwrng: core - let sleep be interrupted when unregistering hwrng
        - smb3: do not log confusing message when server returns no network interfaces
        - ksmbd: fix incorrect handling of iterate_dir
        - ksmbd: fix endless loop when encryption for response fails
        - ksmbd: Fix wrong return value and message length check in smb2_ioctl()
        - ksmbd: Fix user namespace mapping
        - fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE
        - btrfs: fix alignment of VMA for memory mapped files on THP
        - btrfs: enhance unsupported compat RO flags handling
        - btrfs: fix race between quota enable and quota rescan ioctl
        - btrfs: fix missed extent on fsync after dropping extent maps
        - btrfs: set generation before calling btrfs_clean_tree_block in
          btrfs_init_new_buffer
        - f2fs: fix wrong continue condition in GC
        - f2fs: complete checkpoints during remount
        - f2fs: flush pending checkpoints when freezing super
        - f2fs: increase the limit for reserve_root
        - f2fs: fix to do sanity check on destination blkaddr during recovery
        - f2fs: fix to do sanity check on summary info
        - jbd2: wake up journal waiters in FIFO order, not LIFO
        - jbd2: fix potential buffer head reference count leak
        - jbd2: fix potential use-after-free in jbd2_fc_wait_bufs
        - jbd2: add miss release buffer head in fc_do_one_pass()
        - ext2: Add sanity checks for group and filesystem size
        - ext4: avoid crash when inline data creation follows DIO write
        - ext4: fix null-ptr-deref in ext4_write_info
        - ext4: make ext4_lazyinit_thread freezable
        - ext4: fix check for block being out of directory size
        - ext4: don't increase iversion counter for ea_inodes
        - ext4: unconditionally enable the i_version counter
        - ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate
        - ext4: place buffer head allocation before handle start
        - ext4: fix i_version handling in ext4
        - ext4: fix dir corruption when ext4_dx_add_entry() fails
        - ext4: fix miss release buffer head in ext4_fc_write_inode
        - ext4: fix potential memory leak in ext4_fc_record_modified_inode()
        - ext4: fix potential memory leak in ext4_fc_record_regions()
        - ext4: update 'state->fc_regions_size' after successful memory allocation
        - livepatch: fix race between fork and KLP transition
        - ftrace: Properly unset FTRACE_HASH_FL_MOD
        - ftrace: Still disable enabled records marked as disabled
        - ring-buffer: Allow splice to read previous partially read pages
        - ring-buffer: Have the shortest_full queue be the shortest not longest
        - ring-buffer: Check pending waiters when doing wake ups as well
        - ring-buffer: Add ring_buffer_wake_waiters()
        - ring-buffer: Fix race between reset page and reading page
        - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t
        - tracing: Wake up ring buffer waiters on closing of the file
        - tracing: Wake up waiters when tracing is disabled
        - tracing: Add ioctl() to force ring buffer waiters to wake up
        - tracing: Do not free snapshot if tracer is on cmdline
        - tracing: Move duplicate code of trace_kprobe/eprobe.c into header
        - tracing: Add "(fault)" name injection to kernel probes
        - tracing: Fix reading strings from synthetic events
        - rpmsg: char: Avoid double destroy of default endpoint
        - thunderbolt: Explicitly enable lane adapter hotplug events at startup
        - efi: libstub: drop pointless get_memory_map() call
        - media: cedrus: Set the platform driver data earlier
        - media: cedrus: Fix endless loop in cedrus_h265_skip_bits()
        - blk-throttle: fix that io throttle can only work for single bio
        - blk-wbt: call rq_qos_add() after wb_normal is initialized
        - KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility
        - KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
        - KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02
        - KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS
        - staging: greybus: audio_helper: remove unused and wrong debugfs usage
        - drm/nouveau/kms/nv140-: Disable interlacing
        - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
        - drm/i915/gt: Use i915_vm_put on ppgtt_create error paths
        - drm/i915: Fix watermark calculations for gen12+ RC CCS modifier
        - drm/i915: Fix watermark calculations for gen12+ MC CCS modifier
        - drm/i915: Fix watermark calculations for gen12+ CCS+CC modifier
        - drm/i915: Fix watermark calculations for DG2 CCS modifiers
        - drm/i915: Fix watermark calculations for DG2 CCS+CC modifier
        - drm/amd/display: Fix vblank refcount in vrr transition
        - drm/amd/display: explicitly disable psr_feature_enable appropriately
        - smb3: must initialize two ACL struct fields to zero
        - selinux: use "grep -E" instead of "egrep"
        - ima: fix blocking of security.ima xattrs of unsupported algorithms
        - userfaultfd: open userfaultfds with O_RDONLY
        - ntfs3: rework xattr handlers and switch to POSIX ACL VFS helpers
        - thermal: cpufreq_cooling: Check the policy first in
          cpufreq_cooling_register()
        - cpufreq: amd-pstate: Fix initial highest_perf value
        - sh: machvec: Use char[] for section boundaries
        - MIPS: SGI-IP30: Fix platform-device leak in bridge_platform_create()
        - MIPS: SGI-IP27: Fix platform-device leak in bridge_platform_create()
        - erofs: fix order >= MAX_ORDER warning due to crafted negative i_size
        - erofs: use kill_anon_super() to kill super in fscache mode
        - ARM: 9243/1: riscpc: Unbreak the build
        - ARM: 9244/1: dump: Fix wrong pg_level in walk_pmd()
        - ARM: 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE
        - ACPI: PCC: Release resources on address space setup failure path
        - ACPI: PCC: replace wait_for_completion()
        - ACPI: PCC: Fix Tx acknowledge in the PCC address space handler
        - objtool: Preserve special st_shndx indexes in elf_update_symbol
        - nfsd: Fix a memory leak in an error handling path
        - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
        - SUNRPC: Fix svcxdr_init_encode's buflen calculation
        - NFSD: Protect against send buffer overflow in NFSv2 READDIR
        - NFSD: Fix handling of oversized NFSv4 COMPOUND requests
        - x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS enabled
        - wifi: rtlwifi: 8192de: correct checking of IQK reload
        - wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
        - bpf: Fix non-static bpf_func_proto struct definitions
        - bpf: convert cgroup_bpf.progs to hlist
        - bpf: Cleanup check_refcount_ok
        - leds: lm3601x: Don't use mutex after it was destroyed
        - tsnep: Fix TSNEP_INFO_TX_TIME register define
        - bpf: Fix reference state management for synchronous callbacks
        - wifi: cfg80211: get correct AP link chandef
        - wifi: mac80211: allow bw change during channel switch in mesh
        - bpftool: Fix a wrong type cast in btf_dumper_int
        - audit: explicitly check audit_context->context enum value
        - audit: free audit_proctitle only on task exit
        - esp: choose the correct inner protocol for GSO on inter address family
          tunnels
        - spi: mt7621: Fix an error message in mt7621_spi_probe()
        - x86/resctrl: Fix to restore to original value when re-enabling hardware
          prefetch register
        - xsk: Fix backpressure mechanism on Tx
        - selftests/xsk: Add missing close() on netns fd
        - bpf: Disable preemption when increasing per-cpu map_locked
        - bpf: Propagate error from htab_lock_bucket() to userspace
        - wifi: ath11k: Fix incorrect QMI message ID mappings
        - bpf: Use this_cpu_{inc|dec|inc_return} for bpf_task_storage_busy
        - bpf: Use this_cpu_{inc_return|dec} for prog->active
        - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
        - wifi: rtw89: pci: fix interrupt stuck after leaving low power mode
        - wifi: rtw89: pci: correct TX resource checking in low power mode
        - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
        - wifi: wfx: prevent underflow in wfx_send_pds()
        - wifi: rtw88: add missing destroy_workqueue() on error path in
          rtw_core_init()
        - selftests/xsk: Avoid use-after-free on ctx
        - spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
        - spi: qup: add missing clk_disable_unprepare on error in
          spi_qup_pm_resume_runtime()
        - wifi: rtl8xxxu: Fix skb misuse in TX queue selection
        - spi: meson-spicc: do not rely on busy flag in pow2 clk ops
        - bpf: btf: fix truncated last_member_type_id in btf_struct_resolve
        - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration
        - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
        - wifi: mt76: mt7921e: fix race issue between reset and suspend/resume
        - wifi: mt76: mt7921s: fix race issue between reset and suspend/resume
        - wifi: mt76: mt7921u: fix race issue between reset and suspend/resume
        - wifi: mt76: sdio: fix the deadlock caused by sdio->stat_work
        - wifi: mt76: sdio: poll sta stat when device transmits data
        - wifi: mt76: sdio: fix transmitting packet hangs
        - wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
          mt7615_sta_set_decap_offload
        - wifi: mt76: mt7915: fix possible unaligned access in
          mt7915_mac_add_twt_setup
        - wifi: mt76: connac: fix possible unaligned access in
          mt76_connac_mcu_add_nested_tlv
        - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_[start, stop]_ap
        - wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload
        - wifi: mt76: mt7915: fix mcs value in ht mode
        - wifi: mt76: mt7915: do not check state before configuring implicit beamform
        - wifi: mt76: mt7921e: fix rmmod crash in driver reload test
        - Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release
        - net: fs_enet: Fix wrong check in do_pd_setup
        - bpf: Ensure correct locking around vulnerable function find_vpid()
        - wifi: ath11k: Include STA_KEEPALIVE_ARP_RESPONSE TLV header by default
        - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
        - netfilter: conntrack: fix the gc rescheduling delay
        - netfilter: conntrack: revisit the gc initial rescheduling bias
        - flow_dissector: Do not count vlan tags inside tunnel payload
        - wifi: ath11k: fix failed to find the peer with peer_id 0 when disconnected
        - wifi: ath11k: fix number of VHT beamformee spatial streams
        - mips: dts: ralink: mt7621: fix external phy on GB-PC2
        - x86/microcode/AMD: Track patch allocation size explicitly
        - wifi: ath11k: fix peer addition/deletion error on sta band migration
        - x86/cpu: Include the header of init_ia32_feat_ctl()'s prototype
        - spi: cadence-quadspi: Fix PM disable depth imbalance in cqspi_probe
        - spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe
        - spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
        - skmsg: Schedule psock work if the cached skb exists on the psock
        - cw1200: fix incorrect check to determine if no element is found in list
        - i2c: mlxbf: support lock mechanism
        - Bluetooth: hci_core: Fix not handling link timeouts propertly
        - xfrm: Reinject transport-mode packets through workqueue
        - netfilter: nft_fib: Fix for rpath check with VRF devices
        - spi: s3c64xx: Fix large transfers with DMA
        - wifi: rtl8xxxu: gen2: Enable 40 MHz channel width
        - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM
        - vhost/vsock: Use kvmalloc/kvfree for larger packets.
        - eth: alx: take rtnl_lock on resume
        - mISDN: fix use-after-free bugs in l1oip timer handlers
        - sctp: handle the error returned from sctp_auth_asoc_init_active_key
        - tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited
        - spi: Ensure that sg_table won't be used after being freed
        - Bluetooth: hci_sync: Fix not indicating power state
        - hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888
          controller
        - net: rds: don't hold sock lock when cancelling work from
          rds_tcp_reset_callbacks()
        - af_unix: Fix memory leaks of the whole sk due to OOB skb.
        - net: prestera: acl: Add check for kmemdup
        - eth: lan743x: reject extts for non-pci11x1x devices
        - bnx2x: fix potential memory leak in bnx2x_tpa_stop()
        - eth: sp7021: fix use after free bug in spl2sw_nvmem_get_mac_address
        - net: wwan: iosm: Call mutex_init before locking it
        - net/ieee802154: reject zero-sized raw_sendmsg()
        - once: add DO_ONCE_SLOW() for sleepable contexts
        - net: mvpp2: fix mvpp2 debugfs leak
        - drm: bridge: adv7511: fix CEC power down control register offset
        - drm: bridge: adv7511: unregister cec i2c device after cec adapter
        - drm/bridge: Avoid uninitialized variable warning
        - drm/mipi-dsi: Detach devices when removing the host
        - drm/bridge: it6505: Power on downstream device in .atomic_enable
        - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling
        - drm/bridge: tc358767: Add of_node_put() when breaking out of loop
        - drm/bridge: parade-ps8640: Fix regulator supply order
        - drm/dp_mst: fix drm_dp_dpcd_read return value checks
        - drm:pl111: Add of_node_put() when breaking out of
          for_each_available_child_of_node()
        - ASoC: mt6359: fix tests for platform_get_irq() failure
        - drm/msm: Make .remove and .shutdown HW shutdown consistent
        - platform/chrome: fix double-free in chromeos_laptop_prepare()
        - platform/chrome: fix memory corruption in ioctl
        - drm/virtio: Fix same-context optimization
        - ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close()
        - ASoC: tas2764: Allow mono streams
        - ASoC: tas2764: Drop conflicting set_bias_level power setting
        - ASoC: tas2764: Fix mute/unmute
        - platform/x86: msi-laptop: Fix old-ec check for backlight registering
        - platform/x86: msi-laptop: Fix resource cleanup
        - platform/chrome: cros_ec_typec: Correct alt mode index
        - drm/amdgpu: add missing pci_disable_device() in
          amdgpu_pmops_runtime_resume()
        - drm/bridge: megachips: Fix a null pointer dereference bug
        - drm/bridge: it6505: Fix the order of DP_SET_POWER commands
        - ASoC: rsnd: Add check for rsnd_mod_power_on
        - ASoC: wm_adsp: Handle optional legacy support
        - ALSA: hda: beep: Simplify keep-power-at-enable behavior
        - drm/virtio: set fb_modifiers_not_supported
        - drm/bochs: fix blanking
        - ASoC: SOF: mediatek: mt8195: Import namespace SND_SOC_SOF_MTK_COMMON
        - drm/omap: dss: Fix refcount leak bugs
        - drm/amdgpu: Fix memory leak in hpd_rx_irq_create_workqueue()
        - mmc: au1xmmc: Fix an error handling path in au1xmmc_probe()
        - ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
        - drm/msm: lookup the ICC paths in both mdp5/dpu and mdss devices
        - drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx
        - drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa()
        - ALSA: usb-audio: Properly refcounting clock rate
        - drm/vmwgfx: Fix memory leak in vmw_mksstat_add_ioctl()
        - virtio-gpu: fix shift wrapping bug in virtio_gpu_fence_event_create()
        - ASoC: codecs: tx-macro: fix kcontrol put
        - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()
        - ALSA: dmaengine: increment buffer pointer atomically
        - mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe()
        - ASoC: stm32: dfsdm: Fix PM disable depth imbalance in stm32_adfsdm_probe
        - ASoC: stm32: spdifrx: Fix PM disable depth imbalance in stm32_spdifrx_probe
        - ASoC: stm: Fix PM disable depth imbalance in stm32_i2s_probe
        - ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe
        - ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe
        - ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe
        - ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
        - ALSA: hda/hdmi: Don't skip notification handling during PM operation
        - memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()
        - memory: of: Fix refcount leak bug in of_get_ddr_timings()
        - memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()
        - locks: fix TOCTOU race when granting write lease
        - soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()
        - soc: qcom: smem_state: Add refcounting for the 'state->of_node'
        - ARM: dts: imx6qdl-kontron-samx6i: hook up DDC i2c bus
        - arm64: dts: renesas: r9a07g044: Fix SCI{Rx,Tx} interrupt types
        - arm64: dts: renesas: r9a07g054: Fix SCI{Rx,Tx} interrupt types
        - arm64: dts: renesas: r9a07g043: Fix SCI{Rx,Tx} interrupt types
        - dt-bindings: clock: exynosautov9: correct clock numbering of peric0/c1
        - ARM: dts: turris-omnia: Fix mpp26 pin name and comment
        - ARM: dts: kirkwood: lsxl: fix serial line
        - ARM: dts: kirkwood: lsxl: remove first ethernet port
        - ia64: export memory_add_physaddr_to_nid to fix cxl build error
        - soc/tegra: fuse: Drop Kconfig dependency on TEGRA20_APB_DMA
        - arm64: dts: ti: k3-j7200: fix main pinmux range
        - ARM: dts: exynos: correct s5k6a3 reset polarity on Midas family
        - ARM: Drop CMDLINE_* dependency on ATAGS
        - ext4: don't run ext4lazyinit for read-only filesystems
        - arm64: ftrace: fix module PLTs with mcount
        - ARM: dts: exynos: fix polarity of VBUS GPIO of Origen
        - iomap: iomap: fix memory corruption when recording errors during writeback
        - iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX
        - iio: adc: at91-sama5d2_adc: check return status for pressure and touch
        - iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
        - iio: adc: at91-sama5d2_adc: disable/prepare buffer on suspend/resume
        - iio: inkern: only release the device node when done with it
        - iio: inkern: fix return value in devm_of_iio_channel_get_by_name()
        - iio: ABI: Fix wrong format of differential capacitance channel ABI.
        - iio: magnetometer: yas530: Change data type of hard_offsets to signed
        - RDMA/mlx5: Don't compare mkey tags in DEVX indirect mkey
        - usb: common: debug: Check non-standard control requests
        - clk: meson: Hold reference returned by of_get_parent()
        - clk: st: Hold reference returned by of_get_parent()
        - clk: oxnas: Hold reference returned by of_get_parent()
        - clk: qoriq: Hold reference returned by of_get_parent()
        - clk: berlin: Add of_node_put() for of_get_parent()
        - clk: sprd: Hold reference returned by of_get_parent()
        - clk: tegra: Fix refcount leak in tegra210_clock_init
        - clk: tegra: Fix refcount leak in tegra114_clock_init
        - clk: tegra20: Fix refcount leak in tegra20_clock_init
        - clk: samsung: exynosautov9: correct register offsets of peric0/c1
        - HSI: omap_ssi: Fix refcount leak in ssi_probe
        - HSI: omap_ssi_port: Fix dma_map_sg error check
        - clk: qcom: gcc-sdm660: Use floor ops for SDCC1 clock
        - media: exynos4-is: fimc-is: Add of_node_put() when breaking out of loop
        - tty: xilinx_uartps: Fix the ignore_status
        - media: amphion: insert picture startcode after seek for vc1g format
        - media: amphion: adjust the encoder's value range of gop size
        - media: amphion: don't change the colorspace reported by decoder.
        - media: amphion: fix a bug that vpu core may not resume after suspend
        - media: meson: vdec: add missing clk_disable_unprepare on error in
          vdec_hevc_start()
        - media: uvcvideo: Fix memory leak in uvc_gpio_parse
        - media: uvcvideo: Use entity get_cur in uvc_ctrl_set
        - media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init
        - RDMA/rxe: Fix "kernel NULL pointer dereference" error
        - RDMA/rxe: Fix the error caused by qp->sk
        - clk: mediatek: clk-mt8195-vdo0: Set rate on vdo0_dp_intf0_dp_intf's parent
        - clk: mediatek: clk-mt8195-vdo1: Reparent and set rate on vdo1_dpintf's
          parent
        - clk: mediatek: mt8195-infra_ao: Set pwrmcu clocks as critical
        - misc: ocxl: fix possible refcount leak in afu_ioctl()
        - fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()
        - phy: rockchip-inno-usb2: Return zero after otg sync
        - dmaengine: idxd: avoid deadlock in process_misc_interrupts()
        - dmaengine: hisilicon: Disable channels when unregister hisi_dma
        - dmaengine: hisilicon: Fix CQ head update
        - dmaengine: hisilicon: Add multi-thread support for a DMA channel
        - usb: gadget: f_fs: stricter integer overflow checks
        - dyndbg: fix static_branch manipulation
        - dyndbg: fix module.dyndbg handling
        - dyndbg: let query-modname override actual module name
        - dyndbg: drop EXPORTed dynamic_debug_exec_queries
        - clk: qcom: sm6115: Select QCOM_GDSC
        - mtd: devices: docg3: check the return value of devm_ioremap() in the probe
        - remoteproc: Harden rproc_handle_vdev() against integer overflow
        - phy: amlogic: phy-meson-axg-mipi-pcie-analog: Hold reference returned by
          of_get_parent()
        - phy: phy-mtk-tphy: fix the phy type setting issue
        - mtd: rawnand: intel: Read the chip-select line from the correct OF node
        - mtd: rawnand: intel: Remove undocumented compatible string
        - mtd: rawnand: fsl_elbc: Fix none ECC mode
        - RDMA/irdma: Align AE id codes to correct flush code and event
        - RDMA/irdma: Validate udata inlen and outlen
        - RDMA/srp: Fix srp_abort()
        - RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
        - RDMA/siw: Fix QP destroy to wait for all references dropped.
        - ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
        - ata: fix ata_id_has_devslp()
        - ata: fix ata_id_has_ncq_autosense()
        - ata: fix ata_id_has_dipm()
        - mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
        - md/raid5: Ensure stripe_fill happens on non-read IO with journal
        - md/raid5: Remove unnecessary bio_put() in raid5_read_one_chunk()
        - RDMA/cm: Use SLID in the work completion as the DLID in responder side
        - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers
        - xhci: Don't show warning for reinit on known broken suspend
        - usb: gadget: function: fix dangling pnp_string in f_printer.c
        - usb: dwc3: core: fix some leaks in probe
        - drivers: serial: jsm: fix some leaks in probe
        - serial: 8250: Toggle IER bits on only after irq has been set up
        - tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown
        - phy: qualcomm: call clk_disable_unprepare in the error handling
        - staging: vt6655: fix some erroneous memory clean-up loops
        - slimbus: qcom-ngd-ctrl: allow compile testing without QCOM_RPROC_COMMON
        - slimbus: qcom-ngd: Add error handling in of_qcom_slim_ngd_register
        - firmware: google: Test spinlock on panic path to avoid lockups
        - serial: 8250: Fix restoring termios speed after suspend
        - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()
        - scsi: pm8001: Fix running_req for internal abort commands
        - scsi: iscsi: Rename iscsi_conn_queue_work()
        - scsi: iscsi: Add recv workqueue helpers
        - scsi: iscsi: Run recv path from workqueue
        - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()
        - clk: qcom: apss-ipq6018: mark apcs_alias0_core_clk as critical
        - clk: qcom: gcc-sm6115: Override default Alpha PLL regs
        - RDMA/rxe: Fix resize_finish() in rxe_queue.c
        - fsi: core: Check error number after calling ida_simple_get
        - mfd: intel_soc_pmic: Fix an error handling path in
          intel_soc_pmic_i2c_probe()
        - mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
        - mfd: lp8788: Fix an error handling path in lp8788_probe()
        - mfd: lp8788: Fix an error handling path in lp8788_irq_init() and
          lp8788_irq_init()
        - mfd: fsl-imx25: Fix check for platform_get_irq() errors
        - mfd: sm501: Add check for platform_driver_register()
        - mfd: da9061: Fix Failed to set Two-Wire Bus Mode.
        - clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
        - clk: mediatek: clk-mt8195-mfg: Reparent mfg_bg3d and propagate rate changes
        - clk: mediatek: fix unregister function in mtk_clk_register_dividers cleanup
        - clk: mediatek: Migrate remaining clk_unregister_*() to clk_hw_unregister_*()
        - dmaengine: ioat: stop mod_timer from resurrecting deleted timer in
          __cleanup()
        - usb: mtu3: fix failed runtime suspend in host only mode
        - spmi: pmic-arb: correct duplicate APID to PPID mapping logic
        - clk: vc5: Fix 5P49V6901 outputs disabling when enabling FOD
        - clk: baikal-t1: Fix invalid xGMAC PTP clock divider
        - clk: baikal-t1: Add shared xGMAC ref/ptp clocks internal parent
        - clk: baikal-t1: Add SATA internal ref clock buffer
        - clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration
        - clk: imx: scu: fix memleak on platform_device_add() fails
        - clk: ti: Balance of_node_get() calls for of_find_node_by_name()
        - clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe
        - clk: ast2600: BCLK comes from EPLL
        - mailbox: mpfs: fix handling of the reg property
        - mailbox: mpfs: account for mbox offsets while sending
        - mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg
        - ipc: mqueue: fix possible memory leak in init_mqueue_fs()
        - powerpc/configs: Properly enable PAPR_SCM in pseries_defconfig
        - powerpc/math_emu/efp: Include module.h
        - powerpc/sysdev/fsl_msi: Add missing of_node_put()
        - powerpc/pci_dn: Add missing of_node_put()
        - powerpc/powernv: add missing of_node_put() in opal_export_attrs()
        - cpuidle: riscv-sbi: Fix CPU_PM_CPU_IDLE_ENTER_xyz() macro usage
        - powerpc: Fix fallocate and fadvise64_64 compat parameter combination
        - x86/hyperv: Fix 'struct hv_enlightened_vmcs' definition
        - powerpc/64s: Fix GENERIC_CPU build flags for PPC970 / G5
        - powerpc/64: mark irqs hard disabled in boot paca
        - powerpc/64/interrupt: Fix return to masked context after hard-mask irq
          becomes pending
        - powerpc: Fix SPE Power ISA properties for e500v1 platforms
        - powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe()
        - powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL
        - crypto: sahara - don't sleep when in softirq
        - crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
        - hwrng: arm-smccc-trng - fix NO_ENTROPY handling
        - crypto: ccp - Fail the PSP initialization when writing psp data file failed
        - cgroup: Honor caller's cgroup NS when resolving path
        - hwrng: imx-rngc - Moving IRQ handler registering after
          imx_rngc_irq_mask_clear()
        - crypto: qat - fix default value of WDT timer
        - crypto: hisilicon/qm - fix missing put dfx access
        - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset
        - iommu/omap: Fix buffer overflow in debugfs
        - crypto: akcipher - default implementation for setting a private key
        - crypto: ccp - Release dma channels before dmaengine unrgister
        - crypto: inside-secure - Change swab to swab32
        - crypto: qat - fix DMA transfer direction
        - clocksource/drivers/arm_arch_timer: Fix handling of ARM erratum 858921
        - clocksource/drivers/timer-gxp: Add missing error handling in gxp_timer_probe
        - cifs: return correct error in ->calc_signature()
        - iommu/iova: Fix module config properly
        - tracing: kprobe: Fix kprobe event gen test module on exit
        - tracing: kprobe: Make gen test module work in arm and riscv
        - tracing/osnoise: Fix possible recursive locking in stop_per_cpu_kthreads
        - kbuild: remove the target in signal traps when interrupted
        - linux/export: use inline assembler to populate symbol CRCs
        - kbuild: rpm-pkg: fix breakage when V=1 is used
        - crypto: marvell/octeontx - prevent integer overflows
        - crypto: cavium - prevent integer overflow loading firmware
        - random: schedule jitter credit for next jiffy, not in two jiffies
        - thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id
        - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
        - f2fs: fix race condition on setting FI_NO_EXTENT flag
        - f2fs: fix to account FS_CP_DATA_IO correctly
        - selftest: tpm2: Add Client.__del__() to close /dev/tpm* handle
        - module: tracking: Keep a record of tainted unloaded modules only
        - fs: dlm: fix race in lowcomms
        - rcu: Avoid triggering strict-GP irq-work when RCU is idle
        - rcu: Back off upon fill_page_cache_func() allocation failure
        - cpufreq: amd_pstate: fix wrong lowest perf fetch
        - ACPI: video: Add Toshiba Satellite/Portege Z830 quirk
        - fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL
        - ACPI: tables: FPDT: Don't call acpi_os_map_memory() on invalid phys address
        - cpufreq: intel_pstate: Add Tigerlake support in no-HWP mode
        - MIPS: BCM47XX: Cast memcmp() of function to (void *)
        - powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue
        - thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to
          avoid crash
        - ARM: decompressor: Include .data.rel.ro.local
        - ACPI: x86: Add a quirk for Dell Inspiron 14 2-in-1 for StorageD3Enable
        - x86/entry: Work around Clang __bdos() bug
        - NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data
        - NFSD: fix use-after-free on source server when doing inter-server copy
        - wifi: ath10k: Set tx credit to one for WCN3990 snoc based devices
        - wifi: brcmfmac: fix invalid address access when enabling SCAN log level
        - bpftool: Clear errno after libcap's checks
        - ice: set tx_tstamps when creating new Tx rings via ethtool
        - net: ethernet: ti: davinci_mdio: Add workaround for errata i2329
        - openvswitch: Fix double reporting of drops in dropwatch
        - openvswitch: Fix overreporting of drops in dropwatch
        - tcp: annotate data-race around tcp_md5sig_pool_populated
        - x86/mce: Retrieve poison range from hardware
        - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()
        - thunderbolt: Add back Intel Falcon Ridge end-to-end flow control workaround
        - x86/apic: Don't disable x2APIC if locked
        - net: axienet: Switch to 64-bit RX/TX statistics
        - net-next: Fix IP_UNICAST_IF option behavior for connected sockets
        - xfrm: Update ipcomp_scratches with NULL when freed
        - wifi: ath11k: Register shutdown handler for WCN6750
        - rtw89: ser: leave lps with mutex
        - iavf: Fix race between iavf_close and iavf_reset_task
        - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
        - Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk
        - regulator: core: Prevent integer underflow
        - wifi: ath11k: mhi: fix potential memory leak in ath11k_mhi_register()
        - wifi: mt76: mt7921: reset msta->airtime_ac while clearing up hw value
        - wifi: rtw89: free unused skb to prevent memory leak
        - wifi: rtw89: fix rx filter after scan
        - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
        - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
        - bnxt_en: replace reset with config timestamps
        - selftests/bpf: Free the allocated resources after test case succeeds
        - can: bcm: check the result of can_send() in bcm_can_tx()
        - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620
        - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620
        - wifi: rt2x00: set VGC gain for both chains of MT7620
        - wifi: rt2x00: set SoC wmac clock register
        - wifi: rt2x00: correctly set BBP register 86 for MT7620
        - hwmon: (sht4x) do not overflow clamping operation on 32-bit platforms
        - net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory
        - bpf: Adjust kprobe_multi entry_ip for CONFIG_X86_KERNEL_IBT
        - bpf: use bpf_prog_pack for bpf_dispatcher
        - Bluetooth: L2CAP: Fix user-after-free
        - i2c: designware-pci: Group AMD NAVI quirk parts together
        - r8152: Rate limit overflow messages
        - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
        - drm: Use size_t type for len variable in drm_copy_field()
        - drm: Prevent drm_copy_field() to attempt copying a NULL pointer
        - drm/komeda: Fix handling of atomic commits in the atomic_commit_tail hook
        - gpu: lontium-lt9611: Fix NULL pointer dereference in lt9611_connector_init()
        - drm/amd/display: fix overflow on MIN_I64 definition
        - udmabuf: Set ubuf->sg = NULL if the creation of sg table fails
        - platform/x86: pmc_atom: Improve quirk message to be less cryptic
        - drm: bridge: dw_hdmi: only trigger hotplug event on link change
        - drm/amdgpu: Skip the program of MMMC_VM_AGP_* in SRIOV on MMHUB v3_0_0
        - drm/admgpu: Skip CG/PG on SOC21 under SRIOV VF
        - ALSA: usb-audio: Register card at the last interface
        - drm/vc4: vec: Fix timings for VEC modes
        - drm: panel-orientation-quirks: Add quirk for Anbernic Win600
        - drm: panel-orientation-quirks: Add quirk for Aya Neo Air
        - platform/chrome: cros_ec: Notify the PM of wake events during resume
        - platform/x86: hp-wmi: Setting thermal profile fails with 0x06
        - platform/x86: msi-laptop: Change DMI match / alias strings to fix module
          autoloading
        - ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS
        - ASoC: SOF: pci: Change DMI match info to support all Chrome platforms
        - ASoC: SOF: add quirk to override topology mclk_id
        - drm/amdgpu: SDMA update use unlocked iterator
        - drm/amd/display: correct hostvm flag
        - drm/amdgpu: fix initial connector audio value
        - drm/meson: reorder driver deinit sequence to fix use-after-free bug
        - drm/meson: explicitly remove aggregate driver at module unload time
        - drm/meson: remove drm bridges at aggregate driver unbind time
        - drm/dp: Don't rewrite link config when setting phy test pattern
        - drm/amd/display: Remove interface for periodic interrupt 1
        - drm/amd/display: polling vid stream status in hpo dp blank
        - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
        - ARM: dts: imx6: delete interrupts property if interrupts-extended is set
        - ARM: dts: imx7d-sdb: config the max pressure for tsc2046
        - ARM: dts: imx6q: add missing properties for sram
        - ARM: dts: imx6dl: add missing properties for sram
        - ARM: dts: imx6qp: add missing properties for sram
        - ARM: dts: imx6sl: add missing properties for sram
        - ARM: dts: imx6sll: add missing properties for sram
        - ARM: dts: imx6sx: add missing properties for sram
        - ARM: dts: imx6sl: use tabs for code indent
        - ARM: dts: imx6sx-udoo-neo: don't use multiple blank lines
        - kselftest/arm64: Fix validatation termination record after EXTRA_CONTEXT
        - arm64: dts: imx8mm-kontron: Use the VSELECT signal to switch SD card IO
          voltage
        - arm64: dts: imx8mq-librem5: Add bq25895 as max17055's power supply
        - btrfs: dump extra info if one free space cache has more bitmaps than it
          should
        - btrfs: scrub: properly report super block errors in system log
        - btrfs: scrub: try to fix super block errors
        - btrfs: don't print information about space cache or tree every remount
        - btrfs: call __btrfs_remove_free_space_cache_locked on cache load failure
        - ARM: 9233/1: stacktrace: Skip frame pointer boundary check for
          call_with_stack()
        - ARM: 9234/1: stacktrace: Avoid duplicate saving of exception PC value
        - ARM: 9242/1: kasan: Only map modules if CONFIG_KASAN_VMALLOC=n
        - clk: zynqmp: Fix stack-out-of-bounds in strncpy`
        - media: cx88: Fix a null-ptr-deref bug in buffer_prepare()
        - media: platform: fix some double free in meson-ge2d and mtk-jpeg and s5p-mfc
        - clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
        - RDMA/rxe: Delete error messages triggered by incoming Read requests
        - usb: host: xhci-plat: suspend and resume clocks
        - usb: host: xhci-plat: suspend/resume clks for brcm
        - scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID
        - dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow
        - scsi: 3w-9xxx: Avoid disabling device if failing to enable it
        - nbd: Fix hung when signal interrupts nbd_start_device_ioctl()
        - iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to
          identity
        - usb: gadget: uvc: increase worker prio to WQ_HIGHPRI
        - power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
        - staging: vt6655: fix potential memory leak
        - blk-throttle: prevent overflow while calculating wait time
        - ata: libahci_platform: Sanity check the DT child nodes number
        - bcache: fix set_at_max_writeback_rate() for multiple attached devices
        - soundwire: cadence: Don't overwrite msg->buf during write commands
        - soundwire: intel: fix error handling on dai registration issues
        - HID: roccat: Fix use-after-free in roccat_read()
        - HSI: ssi_protocol: fix potential resource leak in ssip_pn_open()
        - HID: nintendo: check analog user calibration for plausibility
        - eventfd: guard wake_up in eventfd fs calls as well
        - md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d
        - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
        - usb: musb: Fix musb_gadget.c rxstate overflow bug
        - usb: dwc3: core: add gfladj_refclk_lpm_sel quirk
        - arm64: dts: imx8mp: Add snps,gfladj-refclk-lpm-sel quirk to USB nodes
        - usb: dwc3: core: Enable GUCTL1 bit 10 for fixing termination error after
          resume bug
        - Revert "usb: storage: Add quirk for Samsung Fit flash"
        - staging: rtl8723bs: fix potential memory leak in rtw_init_drv_sw()
        - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
        - scsi: tracing: Fix compile error in trace_array calls when TRACING is
          disabled
        - ext2: Use kvmalloc() for group descriptor array
        - nvme: handle effects after freeing the request
        - nvme: copy firmware_rev on each init
        - nvmet-tcp: add bounds check on Transfer Tag
        - usb: idmouse: fix an uninit-value in idmouse_open
        - blk-mq: use quiesced elevator switch when reinitializing queues
        - hwmon (occ): Retry for checksum failure
        - fsi: occ: Prevent use after free
        - usb: typec: ucsi: Don't warn on probe deferral
        - clk: bcm2835: Make peripheral PLLC critical
        - clk: bcm2835: Round UART input clock up
        - perf: Skip and warn on unknown format 'configN' attrs
        - perf intel-pt: Fix segfault in intel_pt_print_info() with uClibc
        - perf intel-pt: Fix system_wide dummy event for hybrid
        - mm: hugetlb: fix UAF in hugetlb_handle_userfault
        - net: ieee802154: return -EINVAL for unknown addr type
        - ALSA: usb-audio: Fix last interface check for registration
        - blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init()
        - [Config] updateconfigs for MDIO_BITBANG
        - net: ethernet: ti: davinci_mdio: fix build for mdio bitbang uses
        - Revert "drm/amd/display: correct hostvm flag"
        - Revert "net/ieee802154: reject zero-sized raw_sendmsg()"
        - net/ieee802154: don't warn zero-sized raw_sendmsg()
        - powerpc/64s/interrupt: Fix lost interrupts when returning to soft-masked
          context
        - drm/amd/display: Fix build breakage with CONFIG_DEBUG_FS=n
        - kbuild: Add skip_encoding_btf_enum64 option to pahole
        - Kconfig.debug: simplify the dependency of DEBUG_INFO_DWARF4/5
        - Kconfig.debug: add toolchain checks for DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT
        - [Config] updateconfigs for AS_HAS_NON_CONST_LEB128
        - lib/Kconfig.debug: Add check for non-constant .{s,u}leb128 support to DWARF5
        - HID: uclogic: Add missing suffix for digitalizers
        - ext4: continue to expand file system when the target size doesn't reach
        - drm/i915: Rename block_size()/block_offset()
        - drm/i915/bios: Validate fp_timing terminator presence
        - drm/i915/bios: Use hardcoded fp_timing size for generating LFP data pointers
        - Linux 5.19.17
    
      * Kinetic update: v5.19.16 upstream stable release (LP: #1994164)
        - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
        - nilfs2: fix use-after-free bug of struct nilfs_root
        - nilfs2: fix leak of nilfs_root in case of writer thread creation failure
        - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure
        - ceph: don't truncate file in atomic_open
        - nvme-pci: set min_align_mask before calculating max_hw_sectors
        - random: restore O_NONBLOCK support
        - random: clamp credited irq bits to maximum mixed
        - ALSA: hda: Fix position reporting on Poulsbo
        - ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model
        - efi: Correct Macmini DMI match in uefi cert quirk
        - USB: serial: qcserial: add new usb-id for Dell branded EM7455
        - Revert "USB: fixup for merge issue with "usb: dwc3: Don't switch OTG ->
          peripheral if extcon is present""
        - Revert "usb: dwc3: Don't switch OTG -> peripheral if extcon is present"
        - Revert "powerpc/rtas: Implement reentrant rtas call"
        - Revert "crypto: qat - reduce size of mapped region"
        - random: avoid reading two cache lines on irq randomness
        - random: use expired timer rather than wq for mixing fast pool
        - mctp: prevent double key removal and unref
        - Input: xpad - add supported devices as contributed on github
        - Input: xpad - fix wireless 360 controller breaking after suspend
        - misc: pci_endpoint_test: Aggregate params checking for xfer
        - misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic
        - Linux 5.19.16
    
      * Kinetic update: v5.19.15 upstream stable release (LP: #1994078)
        - sparc: Unbreak the build
        - Makefile.extrawarn: Move -Wcast-function-type-strict to W=1
        - [Config] updateconfigs for CC_HAS_AUTO_VAR_INIT_ZERO_ENABLER
        - hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
        - docs: update mediator information in CoC docs
        - xsk: Inherit need_wakeup flag for shared sockets
        - firmware: arm_scmi: Improve checks in the info_get operations
        - firmware: arm_scmi: Harden accesses to the sensor domains
        - firmware: arm_scmi: Add SCMI PM driver remove routine
        - arm64: dts: rockchip: fix upper usb port on BPI-R2-Pro
        - dmaengine: xilinx_dma: Fix devm_platform_ioremap_resource error handling
        - dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
        - dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API
          failure
        - wifi: iwlwifi: don't spam logs with NSS>2 messages
        - ARM: dts: fix Moxa SDIO 'compatible', remove 'sdhci' misnomer
        - drm/amdgpu/mes: zero the sdma_hqd_mask of 2nd SDMA engine for SDMA 6.0.1
        - scsi: qedf: Fix a UAF bug in __qedf_probe()
        - net/ieee802154: fix uninit value bug in dgram_sendmsg
        - net: marvell: prestera: add support for for Aldrin2
        - ALSA: hda/hdmi: Fix the converter reuse for the silent stream
        - um: Cleanup syscall_handler_t cast in syscalls_32.h
        - um: Cleanup compiler warning in arch/x86/um/tls_32.c
        - gpio: ftgpio010: Make irqchip immutable
        - arch: um: Mark the stack non-executable to fix a binutils warning
        - net: atlantic: fix potential memory leak in aq_ndev_close()
        - KVM: s390: Pass initialized arg even if unused
        - drm/amd/display: Fix double cursor on non-video RGB MPO
        - drm/amd/display: Assume an LTTPR is always present on fixed_vs links
        - drm/amd/display: update gamut remap if plane has changed
        - drm/amd/display: skip audio setup when audio stream is enabled
        - drm/amd/display: Fix DP MST timeslot issue when fallback happened
        - drm/amd/display: increase dcn315 pstate change latency
        - perf/x86/intel: Fix unchecked MSR access error for Alder Lake N
        - don't use __kernel_write() on kmap_local_page()
        - i2c: davinci: fix PM disable depth imbalance in davinci_i2c_probe
        - usb: mon: make mmapped memory read only
        - USB: serial: ftdi_sio: fix 300 bps rate for SIO
        - gpiolib: acpi: Add support to ignore programming an interrupt
        - gpiolib: acpi: Add a quirk for Asus UM325UAZ
        - mmc: core: Replace with already defined values for readability
        - mmc: core: Terminate infinite loop in SD-UHS voltage switch
        - rpmsg: qcom: glink: replace strncpy() with strscpy_pad()
        - bpf: Gate dynptr API behind CAP_BPF
        - net: ethernet: mtk_eth_soc: fix state in __mtk_foe_entry_clear
        - bpf: Fix resetting logic for unreferenced kptrs
        - Bluetooth: use hdev->workqueue when queuing hdev->{cmd,ncmd}_timer works
        - Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5"
        - Linux 5.19.15
    
      * Kinetic update: v5.19.14 upstream stable release (LP: #1994076)
        - riscv: make t-head erratas depend on MMU
        - tools/perf: Fix out of bound access to cpu mask array
        - perf record: Fix cpu mask bit setting for mixed mmaps
        - counter: 104-quad-8: Utilize iomap interface
        - counter: 104-quad-8: Implement and utilize register structures
        - counter: 104-quad-8: Fix skipped IRQ lines during events configuration
        - uas: add no-uas quirk for Hiksemi usb_disk
        - usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS
        - uas: ignore UAS for Thinkplus chips
        - usb: typec: ucsi: Remove incorrect warning
        - thunderbolt: Explicitly reset plug events delay back to USB4 spec value
        - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455
        - Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
        - can: c_can: don't cache TX messages for C_CAN cores
        - clk: ingenic-tcu: Properly enable registers before accessing timers
        - wifi: mac80211: ensure vif queues are operational after start
        - x86/sgx: Do not fail on incomplete sanitization on premature stop of ksgxd
        - frontswap: don't call ->init if no ops are registered
        - ARM: dts: integrator: Tag PCI host with device_type
        - ntfs: fix BUG_ON in ntfs_lookup_inode_by_name()
        - x86/uaccess: avoid check_object_size() in copy_from_user_nmi()
        - mm/damon/dbgfs: fix memory leak when using debugfs_lookup()
        - net: mt7531: only do PLL once after the reset
        - Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"
        - powerpc/64s/radix: don't need to broadcast IPI for radix pmd collapse flush
        - drm/i915/gt: Restrict forced preemption to the active context
        - drm/amdgpu: Add amdgpu suspend-resume code path under SRIOV
        - vduse: prevent uninitialized memory accesses
        - libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205
        - mm: fix BUG splat with kvmalloc + GFP_ATOMIC
        - mptcp: factor out __mptcp_close() without socket lock
        - mptcp: fix unreleased socket in accept queue
        - mmc: moxart: fix 4-bit bus width and remove 8-bit bus width
        - mmc: hsq: Fix data stomping during mmc recovery
        - mm: gup: fix the fast GUP race against THP collapse
        - mm/page_alloc: fix race condition between build_all_zonelists and page
          allocation
        - mm: prevent page_frag_alloc() from corrupting the memory
        - mm/page_isolation: fix isolate_single_pageblock() isolation behavior
        - mm: fix dereferencing possible ERR_PTR
        - mm/migrate_device.c: flush TLB while holding PTL
        - mm/migrate_device.c: add missing flush_cache_page()
        - mm/migrate_device.c: copy pte dirty bit to page
        - mm: fix madivse_pageout mishandling on non-LRU page
        - mm: bring back update_mmu_cache() to finish_fault()
        - mm/hugetlb: correct demote page offset logic
        - mm,hwpoison: check mm when killing accessing process
        - media: dvb_vb2: fix possible out of bound access
        - media: rkvdec: Disable H.264 error detection
        - media: mediatek: vcodec: Drop platform_get_resource(IORESOURCE_IRQ)
        - media: v4l2-compat-ioctl32.c: zero buffer passed to
          v4l2_compat_get_array_args()
        - ARM: dts: am33xx: Fix MMCHS0 dma properties
        - reset: imx7: Fix the iMX8MP PCIe PHY PERST support
        - ARM: dts: am5748: keep usb4_tm disabled
        - soc: sunxi: sram: Actually claim SRAM regions
        - soc: sunxi: sram: Prevent the driver from being unbound
        - soc: sunxi: sram: Fix probe function ordering issues
        - soc: sunxi: sram: Fix debugfs info for A64 SRAM C
        - ASoC: imx-card: Fix refcount issue with of_node_put
        - clk: microchip: mpfs: fix clk_cfg array bounds violation
        - clk: microchip: mpfs: make the rtc's ahb clock critical
        - arm64: dts: qcom: sm8350: fix UFS PHY serdes size
        - ASoC: tas2770: Reinit regcache on reset
        - drm/bridge: lt8912b: add vsync hsync
        - drm/bridge: lt8912b: set hdmi or dvi mode
        - drm/bridge: lt8912b: fix corrupted image output
        - net: macb: Fix ZynqMP SGMII non-wakeup source resume failure
        - Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in
          suspend/resume time"
        - Input: melfas_mip4 - fix return value check in mip4_probe()
        - gpio: mvebu: Fix check for pwm support on non-A8K platforms
        - perf parse-events: Break out tracepoint and printing
        - perf print-events: Fix "perf list" can not display the PMU prefix for some
          hybrid cache events
        - perf parse-events: Remove "not supported" hybrid cache events
        - usbnet: Fix memory leak in usbnet_disconnect()
        - net: sched: act_ct: fix possible refcount leak in tcf_ct_init()
        - cxgb4: fix missing unlock on ETHOFLD desc collect fail path
        - net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe
        - nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices
        - wifi: cfg80211: fix MCS divisor value
        - wifi: mac80211: fix regression with non-QoS drivers
        - wifi: mac80211: fix memory corruption in minstrel_ht_update_rates()
        - net: stmmac: power up/down serdes in stmmac_open/release
        - net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume()
        - selftests: Fix the if conditions of in test_extra_filter()
        - ice: xsk: change batched Tx descriptor cleaning
        - ice: xsk: drop power of 2 ring size restriction for AF_XDP
        - vdpa/ifcvf: fix the calculation of queuepair
        - virtio-blk: Fix WARN_ON_ONCE in virtio_queue_rq()
        - vdpa/mlx5: Fix MQ to support non power of two num queues
        - clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
        - drm/i915/gt: Perf_limit_reasons are only available for Gen11+
        - clk: iproc: Do not rely on node name for correct PLL setup
        - clk: imx93: drop of_match_ptr
        - net: mscc: ocelot: fix tagged VLAN refusal while under a VLAN-unaware bridge
        - net: ethernet: mtk_eth_soc: fix mask of RX_DMA_GET_SPORT{,_V2}
        - perf test: Fix test case 87 ("perf record tests") for hybrid systems
        - perf tests record: Fail the test if the 'errs' counter is not zero
        - KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest
        - x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant
        - x86/alternative: Fix race in try_get_desc()
        - damon/sysfs: fix possible memleak on damon_sysfs_add_target
        - Linux 5.19.14
    
      * Kinetic update: v5.19.13 upstream stable release (LP: #1994075)
        - Linux 5.19.13
    
      * Kinetic update: v5.19.12 upstream stable release (LP: #1994074)
        - smb3: Move the flush out of smb2_copychunk_range() into its callers
        - smb3: fix temporary data corruption in collapse range
        - smb3: fix temporary data corruption in insert range
        - usb: add quirks for Lenovo OneLink+ Dock
        - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
        - smb3: use filemap_write_and_wait_range instead of filemap_write_and_wait
        - Revert "usb: add quirks for Lenovo OneLink+ Dock"
        - Revert "usb: gadget: udc-xilinx: replace memcpy with memcpy_toio"
        - xfrm: fix XFRMA_LASTUSED comment
        - block: remove QUEUE_FLAG_DEAD
        - block: stop setting the nomerges flags in blk_cleanup_queue
        - block: simplify disk shutdown
        - scsi: core: Fix a use-after-free
        - drivers/base: Fix unsigned comparison to -1 in CPUMAP_FILE_MAX_BYTES
        - USB: core: Fix RST error in hub.c
        - USB: serial: option: add Quectel BG95 0x0203 composition
        - USB: serial: option: add Quectel RM520N
        - ALSA: core: Fix double-free at snd_card_new()
        - ALSA: hda/tegra: set depop delay for tegra
        - ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount saturation
        - ALSA: hda: Fix Nvidia dp infoframe
        - ALSA: hda: add Intel 5 Series / 3400 PCI DID
        - ALSA: hda/realtek: Add quirk for Huawei WRT-WX9
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop
        - ALSA: hda/realtek: Re-arrange quirk table entries
        - ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack
        - ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack
        - ALSA: hda/realtek: Add quirk for ASUS GA503R laptop
        - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop
        - ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED
        - iommu/vt-d: Check correct capability for sagaw determination
        - exfat: fix overflow for large capacity partition
        - btrfs: fix hang during unmount when stopping block group reclaim worker
        - btrfs: fix hang during unmount when stopping a space reclaim worker
        - btrfs: zoned: wait for extent buffer IOs before finishing a zone
        - libperf evlist: Fix polling of system-wide events
        - media: flexcop-usb: fix endpoint type check
        - usb: dwc3: core: leave default DMA if the controller does not support 64-bit
          DMA
        - thunderbolt: Add support for Intel Maple Ridge single port controller
        - efi: x86: Wipe setup_data on pure EFI boot
        - efi: libstub: check Shim mode using MokSBStateRT
        - wifi: mt76: fix reading current per-tid starting sequence number for
          aggregation
        - gpio: mockup: fix NULL pointer dereference when removing debugfs
        - gpio: mockup: Fix potential resource leakage when register a chip
        - gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
        - riscv: fix a nasty sigreturn bug...
        - riscv: fix RISCV_ISA_SVPBMT kconfig dependency warning
        - drm/i915/gem: Flush contexts on driver release
        - drm/i915/gem: Really move i915_gem_context.link under ref protection
        - xen/xenbus: fix xenbus_setup_ring()
        - kasan: call kasan_malloc() from __kmalloc_*track_caller()
        - can: flexcan: flexcan_mailbox_read() fix return value for drop = true
        - net: mana: Add rmb after checking owner bits
        - mm/slub: fix to return errno if kmalloc() fails
        - mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context.
        - KVM: x86: Reinstate kvm_vcpu_arch.guest_supported_xcr0
        - KVM: x86: Always enable legacy FP/SSE in allowed user XFEATURES
        - KVM: x86: Inject #UD on emulated XSETBV if XSAVES isn't enabled
        - perf/arm-cmn: Add more bits to child node address offset field
        - arm64: topology: fix possible overflow in amu_fie_setup()
        - vmlinux.lds.h: CFI: Reduce alignment of jump-table to function alignment
        - batman-adv: Fix hang up with small MTU hard-interface
        - firmware: arm_scmi: Harden accesses to the reset domains
        - firmware: arm_scmi: Fix the asynchronous reset requests
        - arm64: dts: rockchip: Lower sd speed on quartz64-b
        - arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob
        - arm64: dts: rockchip: Fix typo in lisense text for PX30.Core
        - drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks
        - arm64: dts: imx8mm: Reverse CPLD_Dn GPIO label mapping on MX8Menlo
        - arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz
        - arm64: dts: imx8mn: remove GPU power domain reset
        - arm64: dts: imx8ulp: add #reset-cells for pcc
        - dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get()
        - arm64: dts: rockchip: fix property for usb2 phy supply on rock-3a
        - arm64: dts: rockchip: fix property for usb2 phy supply on rk3568-evb1-v10
        - arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
        - arm64: dts: rockchip: Remove 'enable-active-low' from rk3566-quartz64-a
        - arm64: dts: imx8mm-verdin: extend pmic voltages
        - netfilter: nf_conntrack_sip: fix ct_sip_walk_headers
        - netfilter: nf_conntrack_irc: Tighten matching on DCC message
        - netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find()
        - ice: Don't double unplug aux on peer initiated reset
        - ice: Fix crash by keep old cfg when update TCs more than queues
        - iavf: Fix cached head and tail value for iavf_get_tx_pending
        - ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
        - net: core: fix flow symmetric hash
        - wifi: iwlwifi: Mark IWLMEI as broken
        - [Config] updateconfigs for IWLMEI
        - arm64: dts: tqma8mqml: Include phy-imx8-pcie.h header
        - drm/mediatek: Fix wrong dither settings
        - arm64: dts: imx8mp-venice-gw74xx: fix CAN STBY polarity
        - arm64: dts: imx8mp-venice-gw74xx: fix ksz9477 cpu port
        - ARM: dts: lan966x: Fix the interrupt number for internal PHYs
        - net: phy: aquantia: wait for the suspend/resume operations to finish
        - arm64: dts: imx8mp-venice-gw74xx: fix port/phy validation
        - scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
        - scsi: mpt3sas: Fix return value check of dma_get_required_mask()
        - net: bonding: Share lacpdu_mcast_addr definition
        - net: bonding: Unsync device addresses on ndo_stop
        - net: team: Unsync device addresses on ndo_stop
        - drm/panel: simple: Fix innolux_g121i1_l01 bus_format
        - mm/slab_common: fix possible double free of kmem_cache
        - MIPS: lantiq: export clk_get_io() for lantiq_wdt.ko
        - MIPS: Loongson32: Fix PHY-mode being left unspecified
        - um: fix default console kernel parameter
        - iavf: Fix bad page state
        - mlxbf_gige: clear MDIO gateway lock after read
        - i40e: Fix set max_tx_rate when it is lower than 1 Mbps
        - netdevsim: Fix hwstats debugfs file permissions
        - sfc: fix TX channel offset when using legacy interrupts
        - sfc: fix null pointer dereference in efx_hard_start_xmit
        - bnxt_en: fix flags to check for supported fw version
        - gve: Fix GFP flags when allocing pages
        - drm/hisilicon: Add depends on MMU
        - of: mdio: Add of_node_put() when breaking out of for_each_xx
        - net: ipa: properly limit modem routing table use
        - sfc/siena: fix TX channel offset when using legacy interrupts
        - sfc/siena: fix null pointer dereference in efx_hard_start_xmit
        - wireguard: ratelimiter: disable timings test by default
        - wireguard: netlink: avoid variable-sized memcpy on sockaddr
        - net: enetc: move enetc_set_psfp() out of the common enetc_set_features()
        - net: enetc: deny offload of tc-based TSN features on VF interfaces
        - ipv6: Fix crash when IPv6 is administratively disabled
        - net/sched: taprio: avoid disabling offload when it was never enabled
        - net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child
          qdiscs
        - ice: config netdev tc before setting queues number
        - ice: Fix interface being down after reset with link-down-on-close flag on
        - netfilter: nf_tables: fix nft_counters_enabled underflow at
          nf_tables_addchain()
        - netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()
        - netfilter: ebtables: fix memory leak when blob is malformed
        - netfilter: nf_ct_ftp: fix deadlock when nat rewrite is needed
        - net: ravb: Fix PHY state warning splat during system resume
        - net: sh_eth: Fix PHY state warning splat during system resume
        - gpio: tqmx86: fix uninitialized variable girq
        - can: gs_usb: gs_can_open(): fix race dev->can.state condition
        - perf stat: Fix BPF program section name
        - perf stat: Fix cpu map index in bperf cgroup code
        - perf jit: Include program header in ELF files
        - perf kcore_copy: Do not check /proc/modules is unchanged
        - perf tools: Honor namespace when synthesizing build-ids
        - drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff()
        - ice: Fix ice_xdp_xmit() when XDP TX queue number is not sufficient
        - net/smc: Stop the CLC flow if no link to map buffers on
        - net: phy: micrel: fix shared interrupt on LAN8814
        - bonding: fix NULL deref in bond_rr_gen_slave_id
        - net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD
        - net: sched: fix possible refcount leak in tc_new_tfilter()
        - bnxt: prevent skb UAF after handing over to PTP worker
        - selftests: forwarding: add shebang for sch_red.sh
        - io_uring: ensure that cached task references are always put on exit
        - serial: fsl_lpuart: Reset prior to registration
        - serial: Create uart_xmit_advance()
        - serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting
        - serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting
        - cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
        - phy: marvell: phy-mvebu-a3700-comphy: Remove broken reset support
        - s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
        - blk-mq: fix error handling in __blk_mq_alloc_disk
        - block: call blk_mq_exit_queue from disk_release for never added disks
        - block: Do not call blk_put_queue() if gendisk allocation fails
        - Drivers: hv: Never allocate anything besides framebuffer from framebuffer
          memory region
        - drm/gma500: Fix BUG: sleeping function called from invalid context errors
        - drm/gma500: Fix WARN_ON(lock->magic != lock) error
        - drm/gma500: Fix (vblank) IRQs not working after suspend/resume
        - gpio: ixp4xx: Make irqchip immutable
        - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid
          cards
        - drm/amdgpu: change the alignment size of TMR BO to 1M
        - drm/amdgpu: add HDP remap functionality to nbio 7.7
        - drm/amdgpu: Skip reset error status for psp v13_0_0
        - drm/amd/display: Limit user regamma to a valid value
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateWatermarksAndDRAMSpeedChangeSupport()
        - drm/amd/display: Reduce number of arguments of dml31's
          CalculateFlipSchedule()
        - drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack usage
        - drm/rockchip: Fix return type of cdn_dp_connector_mode_valid
        - gpio: mt7621: Make the irqchip immutable
        - pmem: fix a name collision
        - fsdax: Fix infinite loop in dax_iomap_rw()
        - workqueue: don't skip lockdep work dependency in cancel_work_sync()
        - i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible
        - i2c: mlxbf: incorrect base address passed during io write
        - i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
        - i2c: mlxbf: Fix frequency calculation
        - i2c: mux: harden i2c_mux_alloc() against integer overflows
        - drm/amdgpu: don't register a dirty callback for non-atomic
        - certs: make system keyring depend on built-in x509 parser
        - Makefile.debug: set -g unconditional on CONFIG_DEBUG_INFO_SPLIT
        - Makefile.debug: re-enable debug info for .S files
        - devdax: Fix soft-reservation memory description
        - ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
        - ext4: limit the number of retries after discarding preallocations blocks
        - ext4: make mballoc try target group first even with mb_optimize_scan
        - ext4: avoid unnecessary spreading of allocations among groups
        - ext4: use locality group preallocation for small closed files
        - ext4: use buckets for cr 1 block scan instead of rbtree
        - Revert "block: freeze the queue earlier in del_gendisk"
        - ext4: fixup possible uninitialized variable access in
          ext4_mb_choose_next_group_cr1()
        - ext4: make directory inode spreading reflect flexbg size
        - Linux 5.19.12
    
      * Kinetic update: v5.19.11 upstream stable release (LP: #1994070)
        - of: fdt: fix off-by-one error in unflatten_dt_nodes()
        - pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map
        - pinctrl: qcom: sc8180x: Fix wrong pin numbers
        - pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH
        - pinctrl: sunxi: Fix name for A100 R_PIO
        - SUNRPC: Fix call completion races with call_decode()
        - NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0
        - gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
        - NFSv4.2: Update mode bits after ALLOCATE and DEALLOCATE
        - Revert "SUNRPC: Remove unreachable error condition"
        - drm/panel-edp: Fix delays for Innolux N116BCA-EA1
        - drm/meson: Correct OSD1 global alpha value
        - drm/meson: Fix OSD1 RGB to YCbCr coefficient
        - drm/rockchip: vop2: Fix eDP/HDMI sync polarities
        - drm/i915/vdsc: Set VDSC PIC_HEIGHT before using for DP DSC
        - drm/i915/guc: Don't update engine busyness stats too frequently
        - drm/i915/guc: Cancel GuC engine busyness worker synchronously
        - block: blk_queue_enter() / __bio_queue_enter() must return -EAGAIN for
          nowait
        - parisc: ccio-dma: Add missing iounmap in error path in ccio_probe()
        - of/device: Fix up of_dma_configure_id() stub
        - io_uring/msg_ring: check file type before putting
        - cifs: revalidate mapping when doing direct writes
        - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM
        - cifs: always initialize struct msghdr smb_msg completely
        - blk-lib: fix blkdev_issue_secure_erase
        - parisc: Allow CONFIG_64BIT with ARCH=parisc
        - tools/include/uapi: Fix <asm/errno.h> for parisc and xtensa
        - drm/i915/gt: Fix perf limit reasons bit positions
        - drm/i915: Set correct domains values at _i915_vma_move_to_active
        - drm/amdgpu: make sure to init common IP before gmc
        - drm/amdgpu: Don't enable LTR if not supported
        - drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
        - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
        - net: Find dst with sk's xfrm policy not ctl_sk
        - dt-bindings: apple,aic: Fix required item "apple,fiq-index" in affinity
          description
        - cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
        - ALSA: hda/sigmatel: Keep power up while beep is enabled
        - ALSA: hda/sigmatel: Fix unused variable warning for beep power change
        - Linux 5.19.11
    
      * Kinetic update: v5.19.10 upstream stable release (LP: #1994069)
        - iommu/vt-d: Fix kdump kernels boot failure with scalable mode
        - net/mlx5: Introduce ifc bits for using software vhca id
        - net/mlx5: Use software VHCA id when it's supported
        - RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting profile
        - RDMA/mlx5: Add a umr recovery flow
        - RDMA/mlx5: Fix UMR cleanup on error flow of driver init
        - ACPI: resource: skip IRQ override on AMD Zen platforms
        - Input: goodix - add support for GT1158
        - platform/surface: aggregator_registry: Add support for Surface Laptop Go 2
        - drm/msm/rd: Fix FIFO-full deadlock
        - peci: cpu: Fix use-after-free in adev_release()
        - kvm: x86: mmu: Always flush TLBs when enabling dirty logging
        - dt-bindings: iio: gyroscope: bosch,bmg160: correct number of pins
        - HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
        - hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
        - Bluetooth: MGMT: Fix Get Device Flags
        - tg3: Disable tg3 device on system reboot to avoid triggering AER
        - r8152: add PID for the Lenovo OneLink+ Dock
        - gpio: mockup: remove gpio debugfs when remove device
        - ieee802154: cc2520: add rc code in cc2520_tx()
        - Input: iforce - add support for Boeder Force Feedback Wheel
        - drm/amdgpu: disable FRU access on special SIENNA CICHLID card
        - drm/amd/pm: use vbios carried pptable for all SMU13.0.7 SKUs
        - nvme-pci: add NVME_QUIRK_BOGUS_NID for Lexar NM610
        - nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change()
        - drm/amd/amdgpu: skip ucode loading if ucode_size == 0
        - net: dsa: hellcreek: Print warning only once
        - perf/arm_pmu_platform: fix tests for platform_get_irq() failure
        - platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes
        - usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
        - platform/x86: asus-wmi: Increase FAN_CURVE_BUF_LEN to 32
        - LoongArch: Fix section mismatch due to acpi_os_ioremap()
        - LoongArch: Fix arch_remove_memory() undefined build error
        - gpio: 104-dio-48e: Make irq_chip immutable
        - gpio: 104-idio-16: Make irq_chip immutable
        - RDMA/irdma: Use s/g array in post send only when its valid
        - Input: goodix - add compatible string for GT1158
        - Linux 5.19.10
    
      * Kinetic update: v5.19.9 upstream stable release (LP: #1994068)
        - efi: libstub: Disable struct randomization
        - efi: capsule-loader: Fix use-after-free in efi_capsule_write
        - wifi: mt76: mt7921e: fix crash in chip reset fail
        - wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in
          il4965_rs_fill_link_cmd()
        - fs: only do a memory barrier for the first set_buffer_uptodate()
        - soc: fsl: select FSL_GUTS driver for DPIO
        - Revert "mm: kmemleak: take a full lowmem check in kmemleak_*_phys()"
        - scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX
        - scsi: core: Allow the ALUA transitioning state enough time
        - scsi: megaraid_sas: Fix double kfree()
        - drm/gem: Fix GEM handle release errors
        - drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to
          psp_hw_fini
        - drm/amdgpu: fix hive reference leak when adding xgmi device
        - drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup.
        - drm/amdgpu: Remove the additional kfd pre reset call for sriov
        - drm/radeon: add a force flush to delay work when radeon
        - scsi: ufs: core: Reduce the power mode change timeout
        - Revert "parisc: Show error if wrong 32/64-bit compiler is being used"
        - parisc: ccio-dma: Handle kmalloc failure in ccio_init_resources()
        - parisc: Add runtime check to prevent PA2.0 kernels on PA1.x machines
        - [Config] updateconfigs for ARM64_ERRATUM_2457168
        - arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly
        - netfilter: conntrack: work around exceeded receive window
        - thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR
        - cpufreq: check only freq_table in __resolve_freq()
        - net/core/skbuff: Check the return value of skb_copy_bits()
        - md: Flush workqueue md_rdev_misc_wq in md_alloc()
        - fbdev: omapfb: Fix tests for platform_get_irq() failure
        - fbdev: fbcon: Destroy mutex on freeing struct fb_info
        - fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
        - x86/sev: Mark snp_abort() noreturn
        - drm/amdgpu: add sdma instance check for gfx11 CGCG
        - drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
        - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
        - ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
        - ALSA: hda: Once again fix regression of page allocations with IOMMU
        - ALSA: aloop: Fix random zeros in capture data when using jiffies timer
        - ALSA: usb-audio: Clear fixed clock rate at closing EP
        - ALSA: usb-audio: Fix an out-of-bounds bug in
          __snd_usb_parse_audio_interface()
        - tracefs: Only clobber mode/uid/gid on remount if asked
        - tracing: hold caller_addr to hardirq_{enable,disable}_ip
        - tracing: Fix to check event_mutex is held while accessing trigger list
        - btrfs: zoned: set pseudo max append zone limit in zone emulation mode
        - btrfs: zoned: fix API misuse of zone finish waiting
        - vfio/type1: Unpin zero pages
        - kprobes: Prohibit probes in gate area
        - perf: RISC-V: fix access beyond allocated array
        - debugfs: add debugfs_lookup_and_remove()
        - sched/debug: fix dentry leak in update_sched_domain_debugfs
        - drm/amd/display: fix memory leak when using debugfs_lookup()
        - driver core: fix driver_set_override() issue with empty strings
        - nvmet: fix a use-after-free
        - drm/i915/bios: Copy the whole MIPI sequence block
        - drm/i915/slpc: Let's fix the PCODE min freq table setup for SLPC
        - scsi: mpt3sas: Fix use-after-free warning
        - scsi: lpfc: Add missing destroy_workqueue() in error path
        - cgroup: Elide write-locking threadgroup_rwsem when updating csses on an
          empty subtree
        - cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock
        - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl()
        - smb3: missing inode locks in zero range
        - spi: bitbang: Fix lsb-first Rx
        - ASoC: cs42l42: Only report button state if there was a button interrupt
        - Revert "soc: imx: imx8m-blk-ctrl: set power device name"
        - arm64: dts: imx8mm-verdin: update CAN clock to 40MHz
        - arm64: dts: imx8mm-verdin: use level interrupt for mcp251xfd
        - ASoC: qcom: sm8250: add missing module owner
        - regmap: spi: Reserve space for register address/padding
        - arm64: dts: imx8mp-venice-gw74xx: fix sai2 pin settings
        - arm64: dts: imx8mq-tqma8mq: Remove superfluous interrupt-names
        - RDMA/rtrs-clt: Use the right sg_cnt after ib_dma_map_sg
        - RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
        - ARM: dts: imx6qdl-vicut1.dtsi: Fix node name backlight_led
        - ARM: dts: imx6qdl-kontron-samx6i: remove duplicated node
        - ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible
        - arm64: dts: ls1028a-qds-65bb: don't use in-band autoneg for 2500base-x
        - soc: imx: gpcv2: Assert reset before ungating clock
        - arm64: dts: verdin-imx8mm: add otg2 pd to usbphy
        - arm64: dts: imx8mm-venice-gw7901: fix port/phy validation
        - arm64: dts: freescale: verdin-imx8mm: fix atmel_mxt_ts reset polarity
        - arm64: dts: freescale: verdin-imx8mp: fix atmel_mxt_ts reset polarity
        - regulator: core: Clean up on enable failure
        - ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF
        - ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on SND_SOC_SOF
        - tee: fix compiler warning in tee_shm_register()
        - RDMA/irdma: Fix drain SQ hang with no completion
        - arm64: dts: renesas: r8a779g0: Fix HSCIF0 interrupt number
        - RDMA/cma: Fix arguments order in net device validation
        - soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
        - RDMA/hns: Fix supported page size
        - RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift
        - RDMA/hns: Remove the num_qpc_timer variable
        - wifi: wilc1000: fix DMA on stack objects
        - ARM: at91: pm: fix self-refresh for sama7g5
        - ARM: at91: pm: fix DDR recalibration when resuming from backup and self-
          refresh
        - ARM: dts: at91: sama5d27_wlsom1: specify proper regulator output ranges
        - ARM: dts: at91: sama5d2_icp: specify proper regulator output ranges
        - ARM: dts: at91: sama7g5ek: specify proper regulator output ranges
        - ARM: dts: at91: sama5d27_wlsom1: don't keep ldo2 enabled all the time
        - ARM: dts: at91: sama5d2_icp: don't keep vdd_other enabled all the time
        - netfilter: br_netfilter: Drop dst references before setting.
        - netfilter: nf_tables: clean up hook list when offload flags check fails
        - riscv: dts: microchip: use an mpfs specific l2 compatible
        - netfilter: nf_conntrack_irc: Fix forged IP logic
        - RDMA/srp: Set scmnd->result only when scmnd is not NULL
        - ALSA: usb-audio: Inform the delayed registration more properly
        - ALSA: usb-audio: Register card again for iface over delayed_register option
        - rxrpc: Fix ICMP/ICMP6 error handling
        - rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2()
        - afs: Use the operation issue time instead of the reply time for callbacks
        - kunit: fix assert_type for comparison macros
        - Revert "net: phy: meson-gxl: improve link-up behavior"
        - sch_sfb: Don't assume the skb is still around after enqueueing to child
        - tipc: fix shift wrapping bug in map_get()
        - net: introduce __skb_fill_page_desc_noacc
        - tcp: TX zerocopy should not sense pfmemalloc status
        - ice: Fix DMA mappings leak
        - ice: use bitmap_free instead of devm_kfree
        - i40e: Fix kernel crash during module removal
        - iavf: Detach device during reset task
        - xen-netback: only remove 'hotplug-status' when the vif is actually destroyed
        - block: don't add partitions if GD_SUPPRESS_PART_SCAN is set
        - RDMA/siw: Pass a pointer to virt_to_page()
        - bonding: use unspecified address if no available link local address
        - bonding: add all node mcast address when slave up
        - ipv6: sr: fix out-of-bounds read when setting HMAC data.
        - IB/core: Fix a nested dead lock as part of ODP flow
        - RDMA/mlx5: Set local port to one when accessing counters
        - btrfs: zoned: fix mounting with conventional zones
        - erofs: fix error return code in erofs_fscache_{meta_,}read_folio
        - erofs: fix pcluster use-after-free on UP platforms
        - nvme-tcp: fix UAF when detecting digest errors
        - nvme-tcp: fix regression that causes sporadic requests to time out
        - tcp: fix early ETIMEDOUT after spurious non-SACK RTO
        - btrfs: fix the max chunk size and stripe length calculation
        - nvmet: fix mar and mor off-by-one errors
        - RDMA/irdma: Report the correct max cqes from query device
        - RDMA/irdma: Return error on MR deregister CQP failure
        - RDMA/irdma: Return correct WC error for bind operation failure
        - RDMA/irdma: Report RNR NAK generation in device caps
        - net: dsa: felix: disable cut-through forwarding for frames oversized for tc-
          taprio
        - net: dsa: felix: access QSYS_TAG_CONFIG under tas_lock in
          vsc9959_sched_speed_set
        - net: ethernet: mtk_eth_soc: fix typo in __mtk_foe_entry_clear
        - net: ethernet: mtk_eth_soc: check max allowed hash in mtk_ppe_check_skb
        - net/smc: Fix possible access to freed memory in link clear
        - io_uring: recycle kbuf recycle on tw requeue
        - net: phy: lan87xx: change interrupt src of link_up to comm_ready
        - sch_sfb: Also store skb len before calling child enqueue
        - libperf evlist: Fix per-thread mmaps for multi-threaded targets
        - perf dlfilter dlfilter-show-cycles: Fix types for print format
        - perf script: Fix Cannot print 'iregs' field for hybrid systems
        - perf record: Fix synthesis failure warnings
        - hwmon: (tps23861) fix byte order in resistance register
        - ASoC: mchp-spdiftx: remove references to mchp_i2s_caps
        - ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion
        - MIPS: loongson32: ls1c: Fix hang during startup
        - kbuild: disable header exports for UML in a straightforward way
        - i40e: Refactor tc mqprio checks
        - i40e: Fix ADQ rate limiting for PF
        - net: bonding: replace dev_trans_start() with the jiffies of the last ARP/NS
        - bonding: accept unsolicited NA message
        - swiotlb: avoid potential left shift overflow
        - iommu/amd: use full 64-bit value in build_completion_wait()
        - s390/boot: fix absolute zero lowcore corruption on boot
        - time64.h: consolidate uses of PSEC_PER_NSEC
        - net: dsa: felix: tc-taprio intervals smaller than MTU should send at least
          one packet
        - hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
        - hwmon: (mr75203) update pvt->v_num and vm_num to the actual number of used
          sensors
        - hwmon: (mr75203) fix voltage equation for negative source input
        - hwmon: (mr75203) fix multi-channel voltage reading
        - hwmon: (mr75203) enable polling for all VM channels
        - perf evlist: Always use arch_evlist__add_default_attrs()
        - perf stat: Fix L2 Topdown metrics disappear for raw events
        - Revert "arm64: kasan: Revert "arm64: mte: reset the page tag in
          page->flags""
        - hwmon: (asus-ec-sensors) add support for Strix Z690-a D4
        - hwmon: (asus-ec-sensors) add support for Maximus XI Hero
        - hwmon: (asus-ec-sensors) add missing sensors for X570-I GAMING
        - hwmon: (asus-ec-sensors) add definitions for ROG ZENITH II EXTREME
        - hwmon: (asus-ec-sensors) autoload module via DMI data
        - arm64/bti: Disable in kernel BTI when cross section thunks are broken
        - [Config] updateconfigs for ARM64_BTI_KERNEL
        - iommu/vt-d: Correctly calculate sagaw value of IOMMU
        - iommu/virtio: Fix interaction with VFIO
        - iommu: Fix false ownership failure on AMD systems with PASID activated
        - drm/amd/display: Add SMU logging code
        - drm/amd/display: Removing assert statements for Linux
        - Linux 5.19.9
    
      * Kinetic update: v5.19.8 upstream stable release (LP: #1994061)
        - drm/msm/dp: make eDP panel as the first connected connector
        - drm/msm/dsi: fix the inconsistent indenting
        - drm/msm/dpu: populate wb or intf before reset_intf_cfg
        - drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4
        - drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
        - drm/msm/dsi: Fix number of regulators for SDM660
        - platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask
        - platform/x86: x86-android-tablets: Fix broken touchscreen on Chuwi Hi8 with
          Windows BIOS
        - xsk: Fix corrupted packets for XDP_SHARED_UMEM
        - drm/msm/gpu: Drop qos request if devm_devfreq_add_device() fails
        - peci: aspeed: fix error check return value of platform_get_irq()
        - iio: adc: mcp3911: make use of the sign bit
        - skmsg: Fix wrong last sg check in sk_msg_recvmsg()
        - bpf: Restrict bpf_sys_bpf to CAP_PERFMON
        - ip_tunnel: Respect tunnel key's "flow_flags" in IP tunnels
        - bpf, cgroup: Fix kernel BUG in purge_effective_progs
        - drm/i915/gvt: Fix Comet Lake
        - ieee802154/adf7242: defer destroy_workqueue call
        - bpf: Fix a data-race around bpf_jit_limit.
        - drm/i915/ttm: fix CCS handling
        - drm/i915/display: avoid warnings when registering dual panel backlight
        - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array
        - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
        - xhci: Fix null pointer dereference in remove if xHC has only one roothub
        - Revert "xhci: turn off port power in shutdown"
        - bpf: Allow helpers to accept pointers with a fixed size
        - bpf: Tidy up verifier check_func_arg()
        - bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO
        - Bluetooth: hci_event: Fix vendor (unknown) opcode status handling
        - Bluetooth: hci_sync: Fix suspend performance regression
        - Bluetooth: hci_event: Fix checking conn for le_conn_complete_evt
        - Bluetooth: hci_sync: hold hdev->lock when cleanup hci_conn
        - net: sparx5: fix handling uneven length packets in manual extraction
        - net: smsc911x: Stop and start PHY during suspend and resume
        - openvswitch: fix memory leak at failed datapath creation
        - nfp: flower: fix ingress police using matchall filter
        - net: dsa: xrs700x: Use irqsave variant for u64 stats update
        - net: sched: tbf: don't call qdisc_put() while holding tree lock
        - net/sched: fix netdevice reference leaks in attach_default_qdiscs()
        - net: phy: micrel: Make the GPIO to be non-exclusive
        - net: lan966x: improve error handle in lan966x_fdma_rx_get_frame()
        - ethernet: rocker: fix sleep in atomic context bug in neigh_timer_handler
        - cachefiles: fix error return code in cachefiles_ondemand_copen()
        - cachefiles: make on-demand request distribution fairer
        - mlxbf_gige: compute MDIO period based on i1clk
        - kcm: fix strp_init() order and cleanup
        - sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb
        - tcp: annotate data-race around challenge_timestamp
        - Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb"
        - net/smc: Remove redundant refcount increase
        - soundwire: qcom: fix device status array range
        - mm/slab_common: Deleting kobject in kmem_cache_destroy() without holding
          slab_mutex/cpu_hotplug_lock
        - platform/mellanox: mlxreg-lc: Fix coverity warning
        - platform/mellanox: mlxreg-lc: Fix locking issue
        - serial: fsl_lpuart: RS485 RTS polariy is inverse
        - tty: serial: atmel: Preserve previous USART mode if RS485 disabled
        - staging: rtl8712: fix use after free bugs
        - staging: r8188eu: Add Rosewill USB-N150 Nano to device tables
        - staging: r8188eu: add firmware dependency
        - Revert "powerpc: Remove unused FW_FEATURE_NATIVE references"
        - powerpc: align syscall table for ppc32
        - powerpc/rtas: Fix RTAS MSR[HV] handling for Cell
        - vt: Clear selection before changing the font
        - musb: fix USB_MUSB_TUSB6010 dependency
        - tty: serial: lpuart: disable flow control while waiting for the transmit
          engine to complete
        - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
        - iio: light: cm3605: Fix an error handling path in cm3605_probe()
        - iio: ad7292: Prevent regulator double disable
        - iio: adc: mcp3911: correct "microchip,device-addr" property
        - iio: adc: mcp3911: use correct formula for AD conversion
        - misc: fastrpc: fix memory corruption on probe
        - misc: fastrpc: fix memory corruption on open
        - firmware_loader: Fix use-after-free during unregister
        - firmware_loader: Fix memory leak in firmware upload
        - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
        - landlock: Fix file reparenting without explicit LANDLOCK_ACCESS_FS_REFER
        - mmc: core: Fix UHS-I SD 1.8V workaround branch
        - mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
        - binder: fix UAF of ref->proc caused by race condition
        - binder: fix alloc->vma_vm_mm null-ptr dereference
        - cifs: fix small mempool leak in SMB2_negotiate()
        - KVM: VMX: Heed the 'msr' argument in msr_write_intercepted()
        - riscv: kvm: move extern sbi_ext declarations to a header
        - clk: ti: Fix missing of_node_get() ti_find_clock_provider()
        - drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported"
        - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
        - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"
        - clk: core: Fix runtime PM sequence in clk_core_unprepare()
        - Input: rk805-pwrkey - fix module autoloading
        - powerpc/papr_scm: Fix nvdimm event mappings
        - clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
        - clk: bcm: rpi: Prevent out-of-bounds access
        - clk: bcm: rpi: Add missing newline
        - hwmon: (gpio-fan) Fix array out of bounds access
        - gpio: pca953x: Add mutex_lock for regcache sync in PM
        - gpio: realtek-otto: switch to 32-bit I/O
        - KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES
        - powerpc/papr_scm: Ensure rc is always initialized in papr_scm_pmu_register()
        - xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
        - mm: pagewalk: Fix race between unmap and page walker
        - xen-blkback: Advertise feature-persistent as user requested
        - xen-blkfront: Advertise feature-persistent as user requested
        - xen-blkfront: Cache feature_persistent value before advertisement
        - thunderbolt: Use the actual buffer in tb_async_error()
        - thunderbolt: Check router generation before connecting xHCI
        - usb: dwc3: pci: Add support for Intel Raptor Lake
        - media: mceusb: Use new usb_control_msg_*() routines
        - xhci: Add grace period after xHC start to prevent premature runtime suspend.
        - usb: dwc3: disable USB core PHY management
        - usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop
        - usb: dwc3: fix PHY disable sequence
        - USB: serial: ch341: fix lost character on LCR updates
        - USB: serial: ch341: fix disabled rx timer on older devices
        - USB: serial: cp210x: add Decagon UCA device id
        - USB: serial: option: add support for OPPO R11 diag port
        - USB: serial: option: add Quectel EM060K modem
        - USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
        - Revert "usb: typec: ucsi: add a common function
          ucsi_unregister_connectors()"
        - usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles
        - usb: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
        - usb: typec: tcpm: Return ENOTSUPP for power supply prop writes
        - usb: dwc2: fix wrong order of phy_power_on and phy_init
        - usb: cdns3: fix issue with rearming ISO OUT endpoint
        - usb: cdns3: fix incorrect handling TRB_SMM flag for ISOC transfer
        - USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
        - usb-storage: Add ignore-residue quirk for NXP PN7462AU
        - s390/hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages
        - s390: fix nospec table alignments
        - USB: core: Prevent nested device-reset calls
        - usb: xhci-mtk: relax TT periodic bandwidth allocation
        - usb: xhci-mtk: fix bandwidth release issue
        - usb: gadget: f_uac2: fix superspeed transfer
        - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
        - USB: gadget: Fix obscure lockdep violation for udc_mutex
        - dma-buf/dma-resv: check if the new fence is really later
        - arm64/kexec: Fix missing extra range for crashkres_low.
        - driver core: Don't probe devices after bus_type.match() probe deferral
        - wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected
        - wifi: mac80211: Fix UAF in ieee80211_scan_rx()
        - ip: fix triggering of 'icmp redirect'
        - net: Use u64_stats_fetch_begin_irq() for stats fetch.
        - net: mac802154: Fix a condition in the receive path
        - ALSA: memalloc: Revive x86-specific WC page allocations again
        - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298
        - ALSA: seq: oss: Fix data-race for max_midi_devs access
        - ALSA: seq: Fix data-race at module auto-loading
        - drm/i915/backlight: Disable pps power hook for aux based backlight
        - drm/i915/guc: clear stalled request after a reset
        - drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
        - drm/i915: Skip wm/ddb readout for disabled pipes
        - tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf()
        - tty: n_gsm: initialize more members at gsm_alloc_mux()
        - tty: n_gsm: replace kicktimer with delayed_work
        - tty: n_gsm: avoid call of sleeping functions from atomic context
        - Linux 5.19.8
    
      * md: Replace snprintf with scnprintf (LP: #1993315)
        - md: Replace snprintf with scnprintf
    
      * ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
        systems (LP: #1990985)
        - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel
          systems
    
      * iavf: SR-IOV VFs error with no traffic flow when MTU greater than 1500
        (LP: #1983656)
        - iavf: Fix set max MTU size with port VLAN and jumbo frames
        - i40e: Fix VF set max MTU size
    
      * Fix resume on AMD platforms when TBT monitor is plugged (LP: #1990920)
        - drm/amd/display: Detect dpcd_rev when hotplug mst monitor
        - drm/amd/display: Release remote dc_sink under mst scenario
    
      * [SRU][J/OEM-5.17][PATCH 0/1] Fix oled brightness set above frame-average
        luminance (LP: #1978986)
        - drm: New function to get luminance range based on static hdr metadata
        - drm/amdgpu_dm: Rely on split out luminance calculation function
        - drm/i915: Use luminance range calculated during edid parsing
    
      * Update Broadcom Emulex FC HBA lpfc driver to 14.2.0.5 for Ubuntu 22.04
        (LP: #1988711)
        - scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb()
        - scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb
        - scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test
        - scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into
          lpfc_sli_prep_abort_xri()
        - scsi: lpfc: Update lpfc version to 14.2.0.5
        - scsi: lpfc: Copyright updates for 14.2.0.5 patches
    
      * input/keyboard: the keyboard on some Asus laptops can't work (LP: #1992266)
        - ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA
        - ACPI: resource: Add ASUS model S5402ZA to quirks
    
      * pcieport 0000:00:1b.0: PCIe Bus Error: severity=Uncorrected (Non-Fatal),
        type=Transaction Layer, (Requester ID) (LP: #1988797)
        - PCI/PTM: Cache PTM Capability offset
        - PCI/PTM: Add pci_upstream_ptm() helper
        - PCI/PTM: Separate configuration and enable
        - PCI/PTM: Add pci_suspend_ptm() and pci_resume_ptm()
        - PCI/PTM: Move pci_ptm_info() body into its only caller
        - PCI/PTM: Preserve RsvdP bits in PTM Control register
        - PCI/PTM: Reorder functions in logical order
        - PCI/PTM: Consolidate PTM interface declarations
        - PCI/PM: Always disable PTM for all devices during suspend
        - PCI/PM: Simplify pci_pm_suspend_noirq()
    
     -- Stefan Bader <email address hidden>  Mon, 14 Nov 2022 12:11:31 +0100
  • linux (5.19.0-23.24) kinetic; urgency=medium
    
      * CVE-2022-2602
        - SAUCE: io_uring/af_unix: defer registered files gc to io_uring release
        - SAUCE: io_uring/af_unix: fix memleak during unix GC
    
      * CVE-2022-41674
        - SAUCE: wifi: cfg80211: fix u8 overflow in
          cfg80211_update_notlisted_nontrans()
        - SAUCE: wifi: cfg80211/mac80211: reject bad MBSSID elements
        - SAUCE: wifi: cfg80211: ensure length byte is present before access
        - SAUCE: wifi: mac80211_hwsim: avoid mac80211 warning on bad rate
        - SAUCE: wifi: cfg80211: update hidden BSSes to avoid WARN_ON
    
      * CVE-2022-42722
        - SAUCE: wifi: mac80211: fix crash in beacon protection for P2P-device
    
      * CVE-2022-42721
        - SAUCE: wifi: cfg80211: avoid nontransmitted BSS list corruption
    
      * CVE-2022-42720
        - SAUCE: wifi: cfg80211: fix BSS refcounting bugs
    
      * CVE-2022-42719
        - SAUCE: wifi: mac80211: fix MBSSID parsing use-after-free
    
     -- Thadeu Lima de Souza Cascardo <email address hidden>  Fri, 14 Oct 2022 09:58:08 -0300
  • linux (5.19.0-21.21) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-21.21 -proposed tracker (LP: #1992639)
    
      * cannot change mount namespace  (LP: #1991691)
        - SAUCE: apparmor: Fix getaatr mediation causing snap failures
    
      * Kernel regresses openjdk on riscv64 (LP: #1992484)
        - SAUCE: Revert "riscv: mmap with PROT_WRITE but no PROT_READ is invalid"
    
     -- Andrea Righi <email address hidden>  Wed, 12 Oct 2022 19:53:36 +0200
  • linux (5.19.0-20.20) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-20.20 -proposed tracker (LP: #1992408)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/master)
    
      * Kinetic kernels 5.19.0-18/19-generic won't boot on Intel 11th/12th gen
        (LP: #1991704)
        - drm/i915: fix null pointer dereference
    
      * rcu_sched detected stalls on CPUs/tasks (LP: #1967130)
        - [Config] Disable VMAP_STACK on riscv64
    
      * Disable sv57 as the userspace is not ready (LP: #1991790)
        - SAUCE: riscv: mm: Force disable sv57
    
      * earlyconsole prints question marks on 5.19.0-1002-generic (LP: #1988984)
        - [Config] Set CONFIG_PWM_SIFIVE=m for riscv64
    
      * RCU stalls (LP: #1991951)
        - [Config] Harmonize RCU_CPU_STALL_TIMEOUT
    
      * backport dkms fixes to build modules correctly for hwe-5.19+ kernels with
        custom compiler (LP: #1991664)
        - [Packaging] use versioned gcc-12
        - [Packaging] Update configs with versioned compiler version
    
      * FTBFS on kinetic (LP: #1990964)
        - SAUCE: uapi: Fixup strace compile error
    
      * CVE-2022-40768
        - scsi: stex: Properly zero out the passthrough command structure
    
      * [22.10 FEAT] zKVM: Crypto Passthrough Hotplug - kernel part (LP: #1852741)
        - s390/vfio-ap: use new AP bus interface to search for queue devices
        - s390/vfio-ap: move probe and remove callbacks to vfio_ap_ops.c
        - s390/vfio-ap: manage link between queue struct and matrix mdev
        - s390/vfio-ap: introduce shadow APCB
        - s390/vfio-ap: refresh guest's APCB by filtering AP resources assigned to
          mdev
        - s390/vfio-ap: allow assignment of unavailable AP queues to mdev device
        - s390/vfio-ap: rename matrix_dev->lock mutex to matrix_dev->mdevs_lock
        - s390/vfio-ap: introduce new mutex to control access to the KVM pointer
        - s390/vfio-ap: use proper locking order when setting/clearing KVM pointer
        - s390/vfio-ap: prepare for dynamic update of guest's APCB on assign/unassign
        - s390/vfio-ap: prepare for dynamic update of guest's APCB on queue
          probe/remove
        - s390/vfio-ap: allow hot plug/unplug of AP devices when assigned/unassigned
        - s390/vfio-ap: hot plug/unplug of AP devices when probed/removed
        - s390/vfio-ap: reset queues after adapter/domain unassignment
        - s390/vfio-ap: implement in-use callback for vfio_ap driver
        - s390/vfio-ap: sysfs attribute to display the guest's matrix
        - s390/vfio-ap: handle config changed and scan complete notification
        - s390/vfio-ap: update docs to include dynamic config support
        - s390/Docs: new doc describing lock usage by the vfio_ap device driver
        - MAINTAINERS: pick up all vfio_ap docs for VFIO AP maintainers
    
     -- Andrea Righi <email address hidden>  Tue, 11 Oct 2022 09:50:23 +0200
  • linux (5.19.0-19.19) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-19.19 -proposed tracker (LP: #1990960)
    
      * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983)
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display
          (using struct cred as input)"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: apparmor: Fix build error, make sk
          parameter const"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          smk_netlbl_mls()"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: change ima_read_file() to use
          lsmblob"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: apparmor: rename kzfree() to
          kfree_sensitive()"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: Audit: Fix for missing NULL check"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: AppArmor: Remove the exclusive
          flag"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Add /proc attr entry for full
          LSM context"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: Audit: Add a new record for multiple
          object LSM attributes"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: Audit: Fix incorrect static inline
          function declration."""
        - Revert "Revert "Revert "UBUNTU: SAUCE: Audit: Add new record for multiple
          process LSM attributes"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: NET: Store LSM netlabel data in a
          lsmblob"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: security_secid_to_secctx in
          netlink netfilter"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in
          security_inode_getsecctx"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in
          security_secid_to_secctx"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Ensure the correct LSM context
          releaser"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: IMA: Change internal interfaces to
          use lsmblobs"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_cred_getsecid"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_inode_getsecid"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_task_getsecid"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_ipc_getsecid"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_secid_to_secctx"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_secctx_to_secid"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: net: Prepare UDS for security module
          stacking"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_kernel_act_as"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_audit_rule_match"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Create and manage the lsmblob
          data structure."""
        - Revert "Revert "Revert "UBUNTU: SAUCE: LSM: Infrastructure management of the
          sock security"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: apparmor: LSM stacking: switch from
          SK_CTX() to aa_sock()"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: apparmor: rename aa_sock() to
          aa_unix_sk()"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: apparmor: disable showing the mode as
          part of a secid to secctx"""
        - Revert "Revert "Revert "apparmor: fix absroot causing audited secids to
          begin with ="""
        - Revert "Revert "Revert "UBUNTU SAUCE: apparmor: fix apparmor mediating
          locking non-fs, unix sockets"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: apparmor: fix use after free in
          sk_peer_label"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: apparmor: af_unix mediation"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: apparmor: patch to provide
          compatibility with v2.x net rules"""
        - Revert "Revert "Revert "UBUNTU: SAUCE: apparmor: add/use fns to print hash
          string hex value"""
        - SAUCE: upstream v6.0: apparmor: fix absroot causing audited secids to begin
          with =
        - SAUCE: upstream v6.0: apparmor: Fix kernel-doc
        - SAUCE: upstream v6.0: lsm: Fix kernel-doc
        - SAUCE: upstream v6.0: apparmor: Update help description of policy hash for
          introspection
        - SAUCE: upstream v6.0: apparmor: make export of raw binary profile to
          userspace optional
        - SAUCE: upstream v6.0: apparmor: Enable tuning of policy paranoid load for
          embedded systems
        - SAUCE: upstream v6.0: apparmor: don't create raw_sha1 symlink if sha1
          hashing is disabled
        - SAUCE: upstream v6.0: apparmor: resolve uninitialized symbol warnings in
          policy_unpack_test.c
        - SAUCE: upstream v6.0: security/apparmor: remove redundant ret variable
        - SAUCE: upstream v6.0: apparmor: Use struct_size() helper in kmalloc()
        - SAUCE: upstream v6.0: apparmor: Fix match_mnt_path_str() and match_mnt()
          kernel-doc comment
        - SAUCE: upstream v6.0: apparmor: Fix some kernel-doc comments
        - SAUCE: upstream v6.0: apparmor: Fix some kernel-doc comments
        - SAUCE: upstream v6.0: apparmor: Fix undefined reference to
          `zlib_deflate_workspacesize'
        - SAUCE: upstream v6.0: apparmor: Fix some kernel-doc comments
        - SAUCE: upstream v6.0: apparmor: test: Remove some casts which are no-longer
          required
        - SAUCE: upstream v6.0: apparmor: add a kernel label to use on kernel objects
        - SAUCE: upstream v6.0: apparmor: Convert secid mapping to XArrays instead of
          IDR
        - SAUCE: upstream v6.0: apparmor: disable showing the mode as part of a secid
          to secctx
        - SAUCE: upstream v6.0: apparmor: Mark alloc_unconfined() as static
        - SAUCE: upstream v6.0: apparmor: Fix some kernel-doc comments
        - SAUCE: upstream v6.0: apparmor: allow label to carry debug flags
        - SAUCE: upstream v6.0: apparmor: extend policydb permission set by making use
          of the xbits
        - SAUCE: upstream v6.0: apparmor: move ptrace mediation to more logical
          task.{h,c}
        - SAUCE: upstream v6.0: apparmor: correct config reference to intended one
        - SAUCE: upstream v6.0: lsm,io_uring: add LSM hooks for the new uring_cmd file
          op
        - SAUCE: upstream v6.0: selinux: implement the security_uring_cmd() LSM hook
        - SAUCE: upstream v6.0: Smack: Provide read control for io_uring_cmd
        - SAUCE: apparmor-next 6.1: apparmor: fix a memleak in multi_transaction_new()
        - SAUCE: apparmor-next 6.1: apparmor: fix lockdep warning when removing a
          namespace
        - SAUCE: apparmor-next 6.1: apparmor: reserve mediation classes
        - SAUCE: apparmor-next 6.1: apparmor: use zstd compression for profile data
        - SAUCE: apparmor-next 6.1: apparmor: expose compression level limits in sysfs
        - SAUCE: apparmor-next 6.1: apparmor: compute file permissions on profile load
        - SAUCE: apparmor-next 6.1: apparmor: compute xmatch permissions on profile
          load
        - SAUCE: apparmor-next 6.1: apparmor: move fperm computation into
          policy_unpack
        - SAUCE: apparmor-next 6.1: apparmor: rework and cleanup fperm computation
        - SAUCE: apparmor-next 6.1: apparmor: convert xmatch to use aa_perms structure
        - SAUCE: apparmor-next 6.1: apparmor: compute policydb permission on profile
          load
        - SAUCE: apparmor-next 6.1: apparmor: combine file_rules and aa_policydb into
          a single shared struct
        - SAUCE: apparmor-next 6.1: apparmor: convert xmatch to using the new shared
          policydb struct
        - SAUCE: apparmor-next 6.1: apparmor: convert fperm lookup to use accept as an
          index
        - SAUCE: apparmor-next 6.1: apparmor: convert xmatch lookup to use accept as
          an index
        - SAUCE: apparmor-next 6.1: apparmor: cleanup shared permission struct
        - SAUCE: apparmor-next 6.1: apparmor: convert policy lookup to use accept as
          an index
        - SAUCE: apparmor-next 6.1: apparmor: preparse for state being more than just
          an integer
        - SAUCE: apparmor-next 6.1: apparmor: Fix abi check to include v8 abi
        - SAUCE: apparmor-next 6.1: apparmor: fix apparmor mediating locking non-fs
          unix sockets
        - SAUCE: apparmor-next 6.1: apparmor: extend policydb permission set by making
          use of the xbits
        - SAUCE: apparmor-next 6.1: apparmor: move dfa perm macros into policy_unpack
        - SAUCE: apparmor-next 6.1: apparmor: extend xindex size
        - SAUCE: apparmor-next 6.1: apparmor: isolate policy backwards compatibility
          to its own file
        - SAUCE: apparmor-next 6.1: apparmor: extend permissions to support a label
          and tag string
        - SAUCE: apparmor-next 6.1: apparmor: add mediation class information to
          auditing
        - SAUCE: apparmor-next 6.1: apparmor: add user mode flag
        - SAUCE: apparmor-next 6.1: apparmor: make transition table unpack generic so
          it can be reused
        - SAUCE: apparmor-next 6.1: apparmor: group dfa policydb unpacking
        - SAUCE: apparmor-next 6.1: apparmor: make unpack_array return a trianary
          value
        - SAUCE: apparmor-next 6.1: apparmor: add the ability for policy to specify a
          permission table
        - SAUCE: apparmor-next 6.1: apparmor: verify permission table indexes
        - SAUCE: apparmor-next 6.1: apparmor: make sure perm indexes are accumulated
        - SAUCE: apparmor-next 6.1: apparmor: cleanup: move perm accumulation into
          perms.h
        - SAUCE: apparmor-next 6.1: apparmor: verify loaded permission bits masks
          don't overlap
        - SAUCE: apparmor-next 6.1: apparmor: refactor profile rules and attachments
        - SAUCE: apparmor-next 6.1: apparmor: rework profile->rules to be a list
        - SAUCE: apparmor-next 6.1: apparmor: fix aa_class_names[] to match reserved
          classes
        - SAUCE: apparmor-next 6.1: apparmor: Fix regression in stacking due to label
          flags
        - SAUCE: apparmor-next 6.1: apparmor: Simplify obtain the newest label on a
          cred
        - SAUCE: apparmor-next 6.1: apparmor: make __aa_path_perm() static
        - SAUCE: apparmor-next 6.1: apparmor: Fix doc comment for compute_fperms
        - SAUCE: apparmor-next 6.1: apparmor: Remove unnecessary size check when
          unpacking trans_table
        - SAUCE: apparmor-next 6.1: apparmor: make sure the decompression ctx is
          promperly initialized
        - SAUCE: apparmor: add/use fns to print hash string hex value
        - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
        - SAUCE: Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: make
          __aa_path_perm() static"
        - SAUCE: apparmor: af_unix mediation
        - SAUCE: fix shutdown unix socket owner conditional check
        - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
        - SAUCE: apparmor: Add fine grained mediation of posix mqueues
        - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
        - SAUCE: lsm stacking v37: integrity: disassociate ima_filter_rule from
          security_audit_rule
        - SAUCE: lsm stacking v37: LSM: Infrastructure management of the sock security
        - SAUCE: lsm stacking v37: LSM: Add the lsmblob data structure.
        - SAUCE: lsm stacking v37: LSM: provide lsm name and id slot mappings
        - SAUCE: lsm stacking v37: IMA: avoid label collisions with stacked LSMs
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_audit_rule_match
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_kernel_act_as
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_secctx_to_secid
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_secid_to_secctx
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_ipc_getsecid
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_current_getsecid
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_inode_getsecid
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_cred_getsecid
        - SAUCE: lsm stacking v37: LSM: Specify which LSM to display
        - SAUCE: fixup lsm stacking v37: LSM: Specify which LSM to display
        - SAUCE: lsm stacking v37: LSM: Ensure the correct LSM context releaser
        - SAUCE: lsm stacking v37: LSM: Use lsmcontext in security_secid_to_secctx
        - SAUCE: lsm stacking v37: LSM: Use lsmcontext in security_inode_getsecctx
        - SAUCE: lsm stacking v37: LSM: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: lsm stacking v37: LSM: security_secid_to_secctx in netlink netfilter
        - SAUCE: lsm stacking v37: NET: Store LSM netlabel data in a lsmblob
        - SAUCE: lsm stacking v37: binder: Pass LSM identifier for confirmation
        - SAUCE: lsm stacking v37: LSM: security_secid_to_secctx module selection
        - SAUCE: lsm stacking v37: Audit: Keep multiple LSM data in audit_names
        - SAUCE: lsm stacking v37: Audit: Create audit_stamp structure
        - SAUCE: lsm stacking v37: LSM: Add a function to report multiple LSMs
        - SAUCE: lsm stacking v37: Audit: Allow multiple records in an audit_buffer
        - SAUCE: lsm stacking v37: Audit: Add record for multiple task security
          contexts
        - SAUCE: lsm stacking v37: audit: multiple subject lsm values for netlabel
        - SAUCE: lsm stacking v37: Audit: Add record for multiple object contexts
        - SAUCE: lsm stacking v37: netlabel: Use a struct lsmblob in audit data
        - SAUCE: lsm stacking v37: LSM: Removed scaffolding function lsmcontext_init
        - SAUCE: lsm stacking v37: LSM: Add /proc attr entry for full LSM context
        - SAUCE: lsm stacking v37: AppArmor: Remove the exclusive flag
        - SAUCE: security, lsm: Introduce security_create_user_ns()
        - SAUCE: bpf-lsm: Make bpf_lsm_userns_create() sleepable
        - SAUCE: selinux: Implement userns_create hook
        - SAUCE: apparmor: add user namespace creation mediation
        - [Config] update configs after apply new apparmor patch set
    
      * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983) //
        5.19.0-17.17: kernel NULL pointer dereference, address: 0000000000000084
        (LP: #1990236)
        - SAUCE: apparmor: fix oops in unix owner conditional setup
    
      * Miscellaneous Ubuntu changes
        - [Config] make sure CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is enforced
    
     -- Andrea Righi <email address hidden>  Tue, 27 Sep 2022 16:51:09 +0200
  • linux (5.19.0-18.18) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-18.18 -proposed tracker (LP: #1990366)
    
      * 5.19.0-17.17: kernel NULL pointer dereference, address: 0000000000000084
        (LP: #1990236)
        - Revert "UBUNTU: SAUCE: apparmor: Fix regression in stacking due to label
          flags"
        - Revert "UBUNTU: [Config] disable SECURITY_APPARMOR_RESTRICT_USERNS"
        - Revert "UBUNTU: SAUCE: Revert "hwrng: virtio - add an internal buffer""
        - Revert "UBUNTU: SAUCE: Revert "hwrng: virtio - don't wait on cleanup""
        - Revert "UBUNTU: SAUCE: Revert "hwrng: virtio - don't waste entropy""
        - Revert "UBUNTU: SAUCE: Revert "hwrng: virtio - always add a pending
          request""
        - Revert "UBUNTU: SAUCE: Revert "hwrng: virtio - unregister device before
          reset""
        - Revert "UBUNTU: SAUCE: Revert "virtio-rng: make device ready before making
          request""
        - Revert "UBUNTU: [Config] update configs after apply new apparmor patch set"
        - Revert "UBUNTU: SAUCE: apparmor: add user namespace creation mediation"
        - Revert "UBUNTU: SAUCE: selinux: Implement userns_create hook"
        - Revert "UBUNTU: SAUCE: bpf-lsm: Make bpf_lsm_userns_create() sleepable"
        - Revert "UBUNTU: SAUCE: security, lsm: Introduce security_create_user_ns()"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: AppArmor: Remove the exclusive
          flag"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Add /proc attr entry for full
          LSM context"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Removed scaffolding function
          lsmcontext_init"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: netlabel: Use a struct lsmblob in
          audit data"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: Audit: Add record for multiple
          object contexts"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: audit: multiple subject lsm values
          for netlabel"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: Audit: Add record for multiple task
          security contexts"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: Audit: Allow multiple records in an
          audit_buffer"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Add a function to report
          multiple LSMs"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: Audit: Create audit_stamp
          structure"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: Audit: Keep multiple LSM data in
          audit_names"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: security_secid_to_secctx
          module selection"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: binder: Pass LSM identifier for
          confirmation"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: NET: Store LSM netlabel data in a
          lsmblob"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: security_secid_to_secctx in
          netlink netfilter"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmcontext in
          security_dentry_init_security"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmcontext in
          security_inode_getsecctx"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmcontext in
          security_secid_to_secctx"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Ensure the correct LSM context
          releaser"
        - Revert "UBUNTU: SAUCE: fixup lsm stacking v37: LSM: Specify which LSM to
          display"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Specify which LSM to display"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmblob in
          security_cred_getsecid"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmblob in
          security_inode_getsecid"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmblob in
          security_current_getsecid"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmblob in
          security_ipc_getsecid"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmblob in
          security_secid_to_secctx"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmblob in
          security_secctx_to_secid"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmblob in
          security_kernel_act_as"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Use lsmblob in
          security_audit_rule_match"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: IMA: avoid label collisions with
          stacked LSMs"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: provide lsm name and id slot
          mappings"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Add the lsmblob data
          structure."
        - Revert "UBUNTU: SAUCE: lsm stacking v37: LSM: Infrastructure management of
          the sock security"
        - Revert "UBUNTU: SAUCE: lsm stacking v37: integrity: disassociate
          ima_filter_rule from security_audit_rule"
        - Revert "UBUNTU: SAUCE: apparmor: LSM stacking: switch from SK_CTX() to
          aa_sock()"
        - Revert "UBUNTU: SAUCE: apparmor: Add fine grained mediation of posix
          mqueues"
        - Revert "UBUNTU: SAUCE: apparmor: rename aa_sock() to aa_unix_sk()"
        - Revert "UBUNTU: SAUCE: fix shutdown unix socket owner conditional check"
        - Revert "UBUNTU: SAUCE: apparmor: af_unix mediation"
        - Revert "UBUNTU: SAUCE: apparmor: patch to provide compatibility with v2.x
          net rules"
        - Revert "UBUNTU: SAUCE: apparmor: add/use fns to print hash string hex value"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: fix aa_class_names[] to
          match reserved classes"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: rework profile->rules to
          be a list"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: refactor profile rules
          and attachments"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: verify loaded permission
          bits masks don't overlap"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: cleanup: move perm
          accumulation into perms.h"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: make sure perm indexes
          are accumulated"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: verify permission table
          indexes"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: add the ability for
          policy to specify a permission table"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: make unpack_array return
          a trianary value"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: group dfa policydb
          unpacking"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: make transition table
          unpack generic so it can be reused"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: add user mode flag"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: add mediation class
          information to auditing"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: extend permissions to
          support a label and tag string"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: isolate policy backwards
          compatibility to its own file"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: extend xindex size"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: move dfa perm macros
          into policy_unpack"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: extend policydb
          permission set by making use of the xbits"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: fix apparmor mediating
          locking non-fs unix sockets"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: Fix abi check to include
          v8 abi"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: preparse for state being
          more than just an integer"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: convert policy lookup to
          use accept as an index"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: cleanup shared
          permission struct"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: convert xmatch lookup to
          use accept as an index"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: convert fperm lookup to
          use accept as an index"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: convert xmatch to using
          the new shared policydb struct"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: combine file_rules and
          aa_policydb into a single shared struct"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: compute policydb
          permission on profile load"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: convert xmatch to use
          aa_perms structure"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: rework and cleanup fperm
          computation"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: move fperm computation
          into policy_unpack"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: compute xmatch
          permissions on profile load"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: compute file permissions
          on profile load"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: expose compression level
          limits in sysfs"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: use zstd compression for
          profile data"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: reserve mediation
          classes"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: fix lockdep warning when
          removing a namespace"
        - Revert "UBUNTU: SAUCE: apparmor-next 6.1: apparmor: fix a memleak in
          multi_transaction_new()"
        - Revert "UBUNTU: SAUCE: upstream v6.0: Smack: Provide read control for
          io_uring_cmd"
        - Revert "UBUNTU: SAUCE: upstream v6.0: selinux: implement the
          security_uring_cmd() LSM hook"
        - Revert "UBUNTU: SAUCE: upstream v6.0: lsm,io_uring: add LSM hooks for the
          new uring_cmd file op"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: correct config reference to
          intended one"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: move ptrace mediation to
          more logical task.{h,c}"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: extend policydb permission
          set by making use of the xbits"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: allow label to carry debug
          flags"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Fix some kernel-doc
          comments"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Mark alloc_unconfined() as
          static"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: disable showing the mode as
          part of a secid to secctx"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Convert secid mapping to
          XArrays instead of IDR"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: add a kernel label to use on
          kernel objects"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: test: Remove some casts
          which are no-longer required"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Fix some kernel-doc
          comments"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Fix undefined reference to
          `zlib_deflate_workspacesize'"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Fix some kernel-doc
          comments"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Fix some kernel-doc
          comments"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Fix match_mnt_path_str() and
          match_mnt() kernel-doc comment"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Use struct_size() helper in
          kmalloc()"
        - Revert "UBUNTU: SAUCE: upstream v6.0: security/apparmor: remove redundant
          ret variable"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: resolve uninitialized symbol
          warnings in policy_unpack_test.c"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: don't create raw_sha1
          symlink if sha1 hashing is disabled"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Enable tuning of policy
          paranoid load for embedded systems"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: make export of raw binary
          profile to userspace optional"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Update help description of
          policy hash for introspection"
        - Revert "UBUNTU: SAUCE: upstream v6.0: lsm: Fix kernel-doc"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: Fix kernel-doc"
        - Revert "UBUNTU: SAUCE: upstream v6.0: apparmor: fix absroot causing audited
          secids to begin with ="
        - Revert "Revert "UBUNTU: SAUCE: apparmor: add/use fns to print hash string
          hex value""
        - Revert "Revert "UBUNTU: SAUCE: apparmor: patch to provide compatibility with
          v2.x net rules""
        - Revert "Revert "UBUNTU: SAUCE: apparmor: af_unix mediation""
        - Revert "Revert "UBUNTU: SAUCE: apparmor: fix use after free in
          sk_peer_label""
        - Revert "Revert "UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-
          fs, unix sockets""
        - Revert "Revert "apparmor: fix absroot causing audited secids to begin with
          =""
        - Revert "Revert "UBUNTU: SAUCE: apparmor: disable showing the mode as part of
          a secid to secctx""
        - Revert "Revert "UBUNTU: SAUCE: apparmor: rename aa_sock() to aa_unix_sk()""
        - Revert "Revert "UBUNTU: SAUCE: apparmor: LSM stacking: switch from SK_CTX()
          to aa_sock()""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Infrastructure management of the sock
          security""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Create and manage the lsmblob data
          structure.""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_audit_rule_match""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_kernel_act_as""
        - Revert "Revert "UBUNTU: SAUCE: net: Prepare UDS for security module
          stacking""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_secctx_to_secid""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in
          security_secid_to_secctx""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_ipc_getsecid""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_task_getsecid""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_inode_getsecid""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_cred_getsecid""
        - Revert "Revert "UBUNTU: SAUCE: IMA: Change internal interfaces to use
          lsmblobs""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Ensure the correct LSM context
          releaser""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in
          security_secid_to_secctx""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in
          security_inode_getsecctx""
        - Revert "Revert "UBUNTU: SAUCE: LSM: security_secid_to_secctx in netlink
          netfilter""
        - Revert "Revert "UBUNTU: SAUCE: NET: Store LSM netlabel data in a lsmblob""
        - Revert "Revert "UBUNTU: SAUCE: Audit: Add new record for multiple process
          LSM attributes""
        - Revert "Revert "UBUNTU: SAUCE: Audit: Fix incorrect static inline function
          declration.""
        - Revert "Revert "UBUNTU: SAUCE: Audit: Add a new record for multiple object
          LSM attributes""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Add /proc attr entry for full LSM
          context""
        - Revert "Revert "UBUNTU: SAUCE: AppArmor: Remove the exclusive flag""
        - Revert "Revert "UBUNTU: SAUCE: Audit: Fix for missing NULL check""
        - Revert "Revert "UBUNTU: SAUCE: apparmor: rename kzfree() to
          kfree_sensitive()""
        - Revert "Revert "UBUNTU: SAUCE: LSM: change ima_read_file() to use lsmblob""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Use lsmblob in smk_netlbl_mls()""
        - Revert "Revert "UBUNTU: SAUCE: apparmor: Fix build error, make sk parameter
          const""
        - Revert "Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display (using
          struct cred as input)""
    
      * [22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x - kernel
        part (LP: #1853306)
        - s390/sclp: detect the zPCI load/store interpretation facility
        - s390/sclp: detect the AISII facility
        - s390/sclp: detect the AENI facility
        - s390/sclp: detect the AISI facility
        - s390/airq: pass more TPI info to airq handlers
        - s390/airq: allow for airq structure that uses an input vector
        - s390/pci: externalize the SIC operation controls and routine
        - s390/pci: stash associated GISA designation
        - s390/pci: stash dtsm and maxstbl
        - vfio/pci: introduce CONFIG_VFIO_PCI_ZDEV_KVM
        - KVM: s390: pci: add basic kvm_zdev structure
        - KVM: s390: pci: do initial setup for AEN interpretation
        - KVM: s390: pci: enable host forwarding of Adapter Event Notifications
        - KVM: s390: mechanism to enable guest zPCI Interpretation
        - KVM: s390: pci: provide routines for enabling/disabling interrupt forwarding
        - KVM: s390: pci: add routines to start/stop interpretive execution
        - vfio-pci/zdev: add open/close device hooks
        - vfio-pci/zdev: add function handle to clp base capability
        - vfio-pci/zdev: different maxstbl for interpreted devices
        - KVM: s390: add KVM_S390_ZPCI_OP to manage guest zPCI devices
        - MAINTAINERS: additional files related kvm s390 pci passthrough
        - Documentation: kvm: extend KVM_S390_ZPCI_OP subheading underline
        - KVM: s390: pci: Hook to access KVM lowlevel from VFIO
    
      * [22.10 FEAT] [IO2201] Independent Usage of Secondary Physical Function
        (LP: #1959542)
        - PCI: Clean up pci_scan_slot()
        - PCI: Split out next_ari_fn() from next_fn()
        - PCI: Move jailhouse's isolated function handling to pci_scan_slot()
        - PCI: Extend isolated function probing to s390
        - s390/pci: allow zPCI zbus without a function zero
    
      * AMD ACP 6.2 DMIC support (LP: #1989518)
        - ASoC: amd: add Pink Sardine platform ACP IP register header
        - ASoC: amd: add Pink Sardine ACP PCI driver
        - ASoC: amd: add acp6.2 init/de-init functions
        - ASoC: amd: add platform devices for acp6.2 pdm driver and dmic driver
        - ASoC: amd: add acp6.2 pdm platform driver
        - ASoC: amd: add acp6.2 irq handler
        - ASoC: amd: add acp6.2 pdm driver dma ops
        - ASoC: amd: add acp6.2 pci driver pm ops
        - ASoC: amd: add acp6.2 pdm driver pm ops
        - ASoC: amd: enable Pink Sardine acp6.2 drivers build
        - ASoC: amd: create platform device for acp6.2 machine driver
        - ASoC: amd: add Pink Sardine machine driver using dmic
        - ASoC: amd: enable Pink sardine platform machine driver build.
        - [Config] Enable audio for AMD PinkSardine
    
      * support independent clock and LED GPIOs for Intel IPU6 platforms
        (LP: #1989046)
        - SAUCE: platform/x86: int3472: support independent clock and LED GPIOs
    
      * CVE-2022-2978
        - SAUCE: fs: fix UAF/GPF bug in nilfs_mdt_destroy
    
      * Miscellaneous Ubuntu changes
        - [Config] disable SECURITY_APPARMOR_RESTRICT_USERNS
        - SAUCE: Add mdev_set_iommu_device() kABI.
        - SAUCE: apparmor: Fix regression in stacking due to label flags
        - [Config] update toolchain version
    
      * Miscellaneous upstream changes
        - Revert "drm/i915/opregion: check port number bounds for SWSCI display power
          state"
    
     -- Andrea Righi <email address hidden>  Wed, 21 Sep 2022 16:28:46 +0200
  • linux (5.19.0-17.17) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-17.17 -proposed tracker (LP: #1989987)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/master)
        - debian/dkms-versions -- update from kernel-versions (main/master)
    
      * multiple kernel oops regarding hung tasks delaying boot (LP: #1989258)
        - SAUCE: Revert "virtio-rng: make device ready before making request"
        - SAUCE: Revert "hwrng: virtio - unregister device before reset"
        - SAUCE: Revert "hwrng: virtio - always add a pending request"
        - SAUCE: Revert "hwrng: virtio - don't waste entropy"
        - SAUCE: Revert "hwrng: virtio - don't wait on cleanup"
        - SAUCE: Revert "hwrng: virtio - add an internal buffer"
    
      * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983)
        - Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display (using struct cred
          as input)"
        - Revert "UBUNTU: SAUCE: apparmor: Fix build error, make sk parameter const"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in smk_netlbl_mls()"
        - Revert "UBUNTU: SAUCE: LSM: change ima_read_file() to use lsmblob"
        - Revert "UBUNTU: SAUCE: apparmor: rename kzfree() to kfree_sensitive()"
        - Revert "UBUNTU: SAUCE: Audit: Fix for missing NULL check"
        - Revert "UBUNTU: SAUCE: AppArmor: Remove the exclusive flag"
        - Revert "UBUNTU: SAUCE: LSM: Add /proc attr entry for full LSM context"
        - Revert "UBUNTU: SAUCE: Audit: Add a new record for multiple object LSM
          attributes"
        - Revert "UBUNTU: SAUCE: Audit: Fix incorrect static inline function
          declration."
        - Revert "UBUNTU: SAUCE: Audit: Add new record for multiple process LSM
          attributes"
        - Revert "UBUNTU: SAUCE: NET: Store LSM netlabel data in a lsmblob"
        - Revert "UBUNTU: SAUCE: LSM: security_secid_to_secctx in netlink netfilter"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in security_inode_getsecctx"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmcontext in security_secid_to_secctx"
        - Revert "UBUNTU: SAUCE: LSM: Ensure the correct LSM context releaser"
        - Revert "UBUNTU: SAUCE: LSM: Specify which LSM to display"
        - Revert "UBUNTU: SAUCE: IMA: Change internal interfaces to use lsmblobs"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_cred_getsecid"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_inode_getsecid"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_task_getsecid"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_ipc_getsecid"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_secid_to_secctx"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_secctx_to_secid"
        - Revert "UBUNTU: SAUCE: net: Prepare UDS for security module stacking"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_kernel_act_as"
        - Revert "UBUNTU: SAUCE: LSM: Use lsmblob in security_audit_rule_match"
        - Revert "UBUNTU: SAUCE: LSM: Create and manage the lsmblob data structure."
        - Revert "UBUNTU: SAUCE: LSM: Infrastructure management of the sock security"
        - Revert "UBUNTU: SAUCE: apparmor: LSM stacking: switch from SK_CTX() to
          aa_sock()"
        - Revert "UBUNTU: SAUCE: apparmor: rename aa_sock() to aa_unix_sk()"
        - Revert "UBUNTU: SAUCE: apparmor: disable showing the mode as part of a secid
          to secctx"
        - Revert "apparmor: fix absroot causing audited secids to begin with ="
        - Revert "UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix
          sockets"
        - Revert "UBUNTU: SAUCE: apparmor: fix use after free in sk_peer_label"
        - Revert "UBUNTU: SAUCE: apparmor: af_unix mediation"
        - Revert "UBUNTU: SAUCE: apparmor: patch to provide compatibility with v2.x
          net rules"
        - Revert "UBUNTU: SAUCE: apparmor: add/use fns to print hash string hex value"
        - SAUCE: upstream v6.0: apparmor: fix absroot causing audited secids to begin
          with =
        - SAUCE: upstream v6.0: apparmor: Fix kernel-doc
        - SAUCE: upstream v6.0: lsm: Fix kernel-doc
        - SAUCE: upstream v6.0: apparmor: Update help description of policy hash for
          introspection
        - SAUCE: upstream v6.0: apparmor: make export of raw binary profile to
          userspace optional
        - SAUCE: upstream v6.0: apparmor: Enable tuning of policy paranoid load for
          embedded systems
        - SAUCE: upstream v6.0: apparmor: don't create raw_sha1 symlink if sha1
          hashing is disabled
        - SAUCE: upstream v6.0: apparmor: resolve uninitialized symbol warnings in
          policy_unpack_test.c
        - SAUCE: upstream v6.0: security/apparmor: remove redundant ret variable
        - SAUCE: upstream v6.0: apparmor: Use struct_size() helper in kmalloc()
        - SAUCE: upstream v6.0: apparmor: Fix match_mnt_path_str() and match_mnt()
          kernel-doc comment
        - SAUCE: upstream v6.0: apparmor: Fix some kernel-doc comments
        - SAUCE: upstream v6.0: apparmor: Fix some kernel-doc comments
        - SAUCE: upstream v6.0: apparmor: Fix undefined reference to
          `zlib_deflate_workspacesize'
        - SAUCE: upstream v6.0: apparmor: Fix some kernel-doc comments
        - SAUCE: upstream v6.0: apparmor: test: Remove some casts which are no-longer
          required
        - SAUCE: upstream v6.0: apparmor: add a kernel label to use on kernel objects
        - SAUCE: upstream v6.0: apparmor: Convert secid mapping to XArrays instead of
          IDR
        - SAUCE: upstream v6.0: apparmor: disable showing the mode as part of a secid
          to secctx
        - SAUCE: upstream v6.0: apparmor: Mark alloc_unconfined() as static
        - SAUCE: upstream v6.0: apparmor: Fix some kernel-doc comments
        - SAUCE: upstream v6.0: apparmor: allow label to carry debug flags
        - SAUCE: upstream v6.0: apparmor: extend policydb permission set by making use
          of the xbits
        - SAUCE: upstream v6.0: apparmor: move ptrace mediation to more logical
          task.{h,c}
        - SAUCE: upstream v6.0: apparmor: correct config reference to intended one
        - SAUCE: upstream v6.0: lsm,io_uring: add LSM hooks for the new uring_cmd file
          op
        - SAUCE: upstream v6.0: selinux: implement the security_uring_cmd() LSM hook
        - SAUCE: upstream v6.0: Smack: Provide read control for io_uring_cmd
        - SAUCE: apparmor-next 6.1: apparmor: fix a memleak in multi_transaction_new()
        - SAUCE: apparmor-next 6.1: apparmor: fix lockdep warning when removing a
          namespace
        - SAUCE: apparmor-next 6.1: apparmor: reserve mediation classes
        - SAUCE: apparmor-next 6.1: apparmor: use zstd compression for profile data
        - SAUCE: apparmor-next 6.1: apparmor: expose compression level limits in sysfs
        - SAUCE: apparmor-next 6.1: apparmor: compute file permissions on profile load
        - SAUCE: apparmor-next 6.1: apparmor: compute xmatch permissions on profile
          load
        - SAUCE: apparmor-next 6.1: apparmor: move fperm computation into
          policy_unpack
        - SAUCE: apparmor-next 6.1: apparmor: rework and cleanup fperm computation
        - SAUCE: apparmor-next 6.1: apparmor: convert xmatch to use aa_perms structure
        - SAUCE: apparmor-next 6.1: apparmor: compute policydb permission on profile
          load
        - SAUCE: apparmor-next 6.1: apparmor: combine file_rules and aa_policydb into
          a single shared struct
        - SAUCE: apparmor-next 6.1: apparmor: convert xmatch to using the new shared
          policydb struct
        - SAUCE: apparmor-next 6.1: apparmor: convert fperm lookup to use accept as an
          index
        - SAUCE: apparmor-next 6.1: apparmor: convert xmatch lookup to use accept as
          an index
        - SAUCE: apparmor-next 6.1: apparmor: cleanup shared permission struct
        - SAUCE: apparmor-next 6.1: apparmor: convert policy lookup to use accept as
          an index
        - SAUCE: apparmor-next 6.1: apparmor: preparse for state being more than just
          an integer
        - SAUCE: apparmor-next 6.1: apparmor: Fix abi check to include v8 abi
        - SAUCE: apparmor-next 6.1: apparmor: fix apparmor mediating locking non-fs
          unix sockets
        - SAUCE: apparmor-next 6.1: apparmor: extend policydb permission set by making
          use of the xbits
        - SAUCE: apparmor-next 6.1: apparmor: move dfa perm macros into policy_unpack
        - SAUCE: apparmor-next 6.1: apparmor: extend xindex size
        - SAUCE: apparmor-next 6.1: apparmor: isolate policy backwards compatibility
          to its own file
        - SAUCE: apparmor-next 6.1: apparmor: extend permissions to support a label
          and tag string
        - SAUCE: apparmor-next 6.1: apparmor: add mediation class information to
          auditing
        - SAUCE: apparmor-next 6.1: apparmor: add user mode flag
        - SAUCE: apparmor-next 6.1: apparmor: make transition table unpack generic so
          it can be reused
        - SAUCE: apparmor-next 6.1: apparmor: group dfa policydb unpacking
        - SAUCE: apparmor-next 6.1: apparmor: make unpack_array return a trianary
          value
        - SAUCE: apparmor-next 6.1: apparmor: add the ability for policy to specify a
          permission table
        - SAUCE: apparmor-next 6.1: apparmor: verify permission table indexes
        - SAUCE: apparmor-next 6.1: apparmor: make sure perm indexes are accumulated
        - SAUCE: apparmor-next 6.1: apparmor: cleanup: move perm accumulation into
          perms.h
        - SAUCE: apparmor-next 6.1: apparmor: verify loaded permission bits masks
          don't overlap
        - SAUCE: apparmor-next 6.1: apparmor: refactor profile rules and attachments
        - SAUCE: apparmor-next 6.1: apparmor: rework profile->rules to be a list
        - SAUCE: apparmor-next 6.1: apparmor: fix aa_class_names[] to match reserved
          classes
        - SAUCE: apparmor: add/use fns to print hash string hex value
        - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
        - SAUCE: apparmor: af_unix mediation
        - SAUCE: fix shutdown unix socket owner conditional check
        - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
        - SAUCE: apparmor: Add fine grained mediation of posix mqueues
        - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
        - SAUCE: lsm stacking v37: integrity: disassociate ima_filter_rule from
          security_audit_rule
        - SAUCE: lsm stacking v37: LSM: Infrastructure management of the sock security
        - SAUCE: lsm stacking v37: LSM: Add the lsmblob data structure.
        - SAUCE: lsm stacking v37: LSM: provide lsm name and id slot mappings
        - SAUCE: lsm stacking v37: IMA: avoid label collisions with stacked LSMs
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_audit_rule_match
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_kernel_act_as
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_secctx_to_secid
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_secid_to_secctx
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_ipc_getsecid
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_current_getsecid
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_inode_getsecid
        - SAUCE: lsm stacking v37: LSM: Use lsmblob in security_cred_getsecid
        - SAUCE: lsm stacking v37: LSM: Specify which LSM to display
        - SAUCE: fixup lsm stacking v37: LSM: Specify which LSM to display
        - SAUCE: lsm stacking v37: LSM: Ensure the correct LSM context releaser
        - SAUCE: lsm stacking v37: LSM: Use lsmcontext in security_secid_to_secctx
        - SAUCE: lsm stacking v37: LSM: Use lsmcontext in security_inode_getsecctx
        - SAUCE: lsm stacking v37: LSM: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: lsm stacking v37: LSM: security_secid_to_secctx in netlink netfilter
        - SAUCE: lsm stacking v37: NET: Store LSM netlabel data in a lsmblob
        - SAUCE: lsm stacking v37: binder: Pass LSM identifier for confirmation
        - SAUCE: lsm stacking v37: LSM: security_secid_to_secctx module selection
        - SAUCE: lsm stacking v37: Audit: Keep multiple LSM data in audit_names
        - SAUCE: lsm stacking v37: Audit: Create audit_stamp structure
        - SAUCE: lsm stacking v37: LSM: Add a function to report multiple LSMs
        - SAUCE: lsm stacking v37: Audit: Allow multiple records in an audit_buffer
        - SAUCE: lsm stacking v37: Audit: Add record for multiple task security
          contexts
        - SAUCE: lsm stacking v37: audit: multiple subject lsm values for netlabel
        - SAUCE: lsm stacking v37: Audit: Add record for multiple object contexts
        - SAUCE: lsm stacking v37: netlabel: Use a struct lsmblob in audit data
        - SAUCE: lsm stacking v37: LSM: Removed scaffolding function lsmcontext_init
        - SAUCE: lsm stacking v37: LSM: Add /proc attr entry for full LSM context
        - SAUCE: lsm stacking v37: AppArmor: Remove the exclusive flag
        - SAUCE: security, lsm: Introduce security_create_user_ns()
        - SAUCE: bpf-lsm: Make bpf_lsm_userns_create() sleepable
        - SAUCE: selinux: Implement userns_create hook
        - SAUCE: apparmor: add user namespace creation mediation
        - [Config] update configs after apply new apparmor patch set
    
      * [22.10 FEAT] KVM: Secure Execution guest dump encryption with customer keys
        - kernel part (LP: #1959940)
        - s390/uv: Add SE hdr query information
        - s390/uv: Add dump fields to query
        - KVM: s390: pv: Add query interface
        - KVM: s390: pv: Add dump support definitions
        - KVM: s390: pv: Add query dump information
        - KVM: s390: Add configuration dump functionality
        - KVM: s390: Add CPU dump functionality
        - KVM: s390: Add KVM_CAP_S390_PROTECTED_DUMP
        - Documentation: virt: Protected virtual machine dumps
        - Documentation/virt/kvm/api.rst: Add protvirt dump/info api descriptions
        - Documentation/virt/kvm/api.rst: Explain rc/rrc delivery
    
      * [SRU][OEM-5.14/Jammy/OEM-5.17][PATCH 0/1] Fix blank screen on Thinkpad ADL
        4K+ panel (LP: #1980621)
        - SAUCE: drm/i915: Implement WaEdpLinkRateDataReload
        - SAUCE: Revert "drm/i915/display: Re-add check for low voltage sku for max dp
          source rate"
    
      * [UBUNTU 22.04] s390/qeth: cache link_info for ethtool (LP: #1984103)
        - s390/qeth: cache link_info for ethtool
    
      * Kernel livepatch support for for s390x (LP: #1639924)
        - [Config] Enable EXPOLINE_EXTERN on s390x
    
      * IWLMEI may cause device down at resuming from s2idle (LP: #1987312)
        - [Config] Disable IWLMEI
    
      * Raise CONFIG_NR_CPUS (LP: #1967889)
        - [Config] Raise riscv64 CONFIG_NR_CPUS to 32
    
      * PolarFire Icicle Kit: missing USB support (LP: #1986970)
        - usb: musb: Add support for PolarFire SoC's musb controller
        - usb: musb: mpfs: Fix error codes in probe()
        - usb: musb: mpfs: add missing clk_disable_unprepare() in mpfs_remove()
        - [Config] Enable CONFIG_USB_MUSB_POLARFIRE_SOC on riscv64
    
      * System freeze after resuming from suspend due to PCI ASPM settings
        (LP: #1980829)
        - SAUCE: PCI/ASPM: Save/restore L1SS Capability for suspend/resume
        - SAUCE: whitelist platforms that needs save/restore ASPM L1SS for
          suspend/resume
    
      * Please enable CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU (LP: #1980861)
        - [Config] Switch from DECOMP_SINGLE to DECOMP_MULTI_PERCPU
    
      * Miscellaneous Ubuntu changes
        - [Config] enable security-related configs
        - [Packaging] Make stamp-install-<flavor> target reentrant
        - [Packaging] Pass kernel build_arch to dkms
        - [Packaging] Enable building zfs during cross-compile
        - [Packaging] temporarily disable signing for ppc64el
    
     -- Andrea Righi <email address hidden>  Fri, 16 Sep 2022 18:03:10 +0200
  • linux (5.19.0-16.16) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-16.16 -proposed tracker (LP: #1988707)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/master)
    
      * Kinetic update: v5.19.7 upstream stable release (LP: #1988733)
        - drm/vc4: hdmi: Rework power up
        - drm/vc4: hdmi: Depends on CONFIG_PM
        - firmware: tegra: bpmp: Do only aligned access to IPC memory area
        - crypto: lib - remove unneeded selection of XOR_BLOCKS
        - docs: kerneldoc-preamble: Test xeCJK.sty before loading
        - arm64: errata: Add Cortex-A510 to the repeat tlbi list
        - Bluetooth: L2CAP: Fix build errors in some archs
        - Revert "PCI/portdrv: Don't disable AER reporting in
          get_port_device_capability()"
        - HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report
        - udmabuf: Set the DMA mask for the udmabuf device (v2)
        - media: pvrusb2: fix memory leak in pvr_probe
        - USB: gadget: Fix use-after-free Read in usb_udc_uevent()
        - HID: hidraw: fix memory leak in hidraw_release()
        - net: fix refcount bug in sk_psock_get (2)
        - fbdev: fb_pm2fb: Avoid potential divide by zero error
        - ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is
          dead
        - bpf: Don't redirect packets with invalid pkt_len
        - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
        - ALSA: usb-audio: Add quirk for LH Labs Geek Out HD Audio 1V5
        - HID: input: fix uclogic tablets
        - HID: add Lenovo Yoga C630 battery quirk
        - HID: AMD_SFH: Add a DMI quirk entry for Chromebooks
        - HID: Add Apple Touchbar on T2 Macs in hid_have_special_driver list
        - HID: asus: ROG NKey: Ignore portion of 0x5a report
        - HID: nintendo: fix rumble worker null pointer deref
        - HID: thrustmaster: Add sparco wheel and fix array length
        - HID: intel-ish-hid: ipc: Add Meteor Lake PCI device ID
        - mmc: mtk-sd: Clear interrupts when cqe off/disable
        - mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs
        - mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx
        - mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 SoC
        - fs/ntfs3: Fix work with fragmented xattr
        - ASoC: sh: rz-ssi: Improve error handling in rz_ssi_probe() error path
        - ASoC: rt5640: Fix the JD voltage dropping issue
        - rtla: Fix tracer name
        - drm/amd/display: Add a missing register field for HPO DP stream encoder
        - drm/amd/display: Device flash garbage before get in OS
        - drm/amd/display: Avoid MPC infinite loop
        - drm/amd/display: Fix HDMI VSIF V3 incorrect issue
        - drm/amd/display: For stereo keep "FLIP_ANY_FRAME"
        - drm/amd/display: clear optc underflow before turn off odm clock
        - drm/amd/display: Fix TDR eDP and USB4 display light up issue
        - drm/amd/pm: skip pptable override for smu_v13_0_7
        - drm/amdkfd: Handle restart of kfd_ioctl_wait_events
        - drm/amd/pm: Fix a potential gpu_metrics_table memory leak
        - ksmbd: return STATUS_BAD_NETWORK_NAME error status if share is not
          configured
        - net: lan966x: fix checking for return value of platform_get_irq_byname()
        - neigh: fix possible DoS due to net iface start/stop loop
        - ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41
        - s390/hypfs: avoid error message under KVM
        - ksmbd: don't remove dos attribute xattr on O_TRUNC open
        - drm/amdgpu: disable 3DCGCG/CGLS temporarily due to stability issue
        - drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid
        - drm/amd/pm: add missing ->fini_xxxx interfaces for some SMU13 asics
        - drm/amd/display: Fix pixel clock programming
        - drm/amdgpu: Increase tlb flush timeout for sriov
        - drm/amd/display: Fix plug/unplug external monitor will hang while playback
          MPO video
        - drm/amd/display: avoid doing vm_init multiple time
        - drm/amdgpu: Add decode_iv_ts helper for ih_v6 block
        - drm/amdgpu: Add secure display TA load for Renoir
        - drm/amdgpu: Fix interrupt handling on ih_soft ring
        - netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y
        - testing: selftests: nft_flowtable.sh: use random netns names
        - platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop
        - ALSA: hda/cs8409: Support new Dolphin Variants
        - btrfs: move lockdep class helpers to locking.c
        - btrfs: fix lockdep splat with reloc root extent buffers
        - btrfs: tree-checker: check for overlapping extent items
        - android: binder: fix lockdep check on clearing vma
        - net/af_packet: check len when min_header_len equals to 0
        - net: neigh: don't call kfree_skb() under spin_lock_irqsave()
        - arm64: cacheinfo: Fix incorrect assignment of signed error value to unsigned
          fw_level
        - Linux 5.19.7
    
      * Kinetic update: v5.19.6 upstream stable release (LP: #1988732)
        - mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW
        - NFS: Fix another fsync() issue after a server reboot
        - audit: fix potential double free on error path from fsnotify_add_inode_mark
        - cgroup: Fix race condition at rebind_subsystems()
        - parisc: Make CONFIG_64BIT available for ARCH=parisc64 only
        - parisc: Fix exception handler for fldw and fstw instructions
        - kernel/sys_ni: add compat entry for fadvise64_64
        - kprobes: don't call disarm_kprobe() for disabled kprobes
        - mm/uffd: reset write protection when unregister with wp-mode
        - mm/hugetlb: support write-faults in shared mappings
        - mt76: mt7921: fix command timeout in AP stop period
        - xfrm: fix refcount leak in __xfrm_policy_check()
        - Revert "xfrm: update SA curlft.use_time"
        - xfrm: clone missing x->lastused in xfrm_do_migrate
        - af_key: Do not call xfrm_probe_algs in parallel
        - xfrm: policy: fix metadata dst->dev xmit null pointer dereference
        - fs: require CAP_SYS_ADMIN in target namespace for idmapped mounts
        - Revert "net: macsec: update SCI upon MAC address change."
        - NFSv4.2 fix problems with __nfs42_ssc_open
        - SUNRPC: RPC level errors should set task->tk_rpc_status
        - mm/smaps: don't access young/dirty bit if pte unpresent
        - ntfs: fix acl handling
        - rose: check NULL rose_loopback_neigh->loopback
        - r8152: fix the units of some registers for RTL8156A
        - r8152: fix the RX FIFO settings when suspending
        - nfc: pn533: Fix use-after-free bugs caused by pn532_cmd_timeout
        - ice: xsk: prohibit usage of non-balanced queue id
        - ice: xsk: use Rx ring's XDP ring when picking NAPI context
        - net/mlx5e: Properly disable vlan strip on non-UL reps
        - net/mlx5: LAG, fix logic over MLX5_LAG_FLAG_NDEVS_READY
        - net/mlx5: Eswitch, Fix forwarding decision to uplink
        - net/mlx5: Disable irq when locking lag_lock
        - net/mlx5: Fix cmd error logging for manage pages cmd
        - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key
        - net/mlx5e: Fix wrong application of the LRO state
        - net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off
        - net: dsa: microchip: ksz9477: cleanup the ksz9477_switch_detect
        - net: dsa: microchip: move switch chip_id detection to ksz_common
        - net: dsa: microchip: move tag_protocol to ksz_common
        - net: dsa: microchip: move vlan functionality to ksz_common
        - net: dsa: microchip: move the port mirror to ksz_common
        - net: dsa: microchip: update the ksz_phylink_get_caps
        - net: dsa: microchip: keep compatibility with device tree blobs with no phy-
          mode
        - net: ipa: don't assume SMEM is page-aligned
        - net: phy: Don't WARN for PHY_READY state in mdio_bus_phy_resume()
        - net: moxa: get rid of asymmetry in DMA mapping/unmapping
        - bonding: 802.3ad: fix no transmission of LACPDUs
        - net: ipvtap - add __init/__exit annotations to module init/exit funcs
        - netfilter: ebtables: reject blobs that don't provide all entry points
        - netfilter: nft_tproxy: restrict to prerouting hook
        - bnxt_en: Use PAGE_SIZE to init buffer when multi buffer XDP is not in use
        - bnxt_en: set missing reload flag in devlink features
        - bnxt_en: fix NQ resource accounting during vf creation on 57500 chips
        - bnxt_en: fix LRO/GRO_HW features in ndo_fix_features callback
        - netfilter: nf_tables: disallow updates of implicit chain
        - netfilter: nf_tables: make table handle allocation per-netns friendly
        - netfilter: nft_payload: report ERANGE for too long offset and length
        - netfilter: nft_payload: do not truncate csum_offset and csum_type
        - netfilter: nf_tables: do not leave chain stats enabled on error
        - netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families
        - netfilter: nft_tunnel: restrict it to netdev family
        - netfilter: nf_tables: disallow binding to already bound chain
        - netfilter: flowtable: add function to invoke garbage collection immediately
        - netfilter: flowtable: fix stuck flows on cleanup due to pending work
        - net: Fix data-races around sysctl_[rw]mem_(max|default).
        - net: Fix data-races around weight_p and dev_weight_[rt]x_bias.
        - net: Fix data-races around netdev_max_backlog.
        - net: Fix data-races around netdev_tstamp_prequeue.
        - ratelimit: Fix data-races in ___ratelimit().
        - net: Fix data-races around sysctl_optmem_max.
        - net: Fix a data-race around sysctl_tstamp_allow_data.
        - net: Fix a data-race around sysctl_net_busy_poll.
        - net: Fix a data-race around sysctl_net_busy_read.
        - net: Fix a data-race around netdev_budget.
        - net: Fix data-races around sysctl_max_skb_frags.
        - net: Fix a data-race around netdev_budget_usecs.
        - net: Fix data-races around sysctl_fb_tunnels_only_for_init_net.
        - net: Fix data-races around sysctl_devconf_inherit_init_net.
        - net: Fix a data-race around gro_normal_batch.
        - net: Fix a data-race around netdev_unregister_timeout_secs.
        - net: Fix a data-race around sysctl_somaxconn.
        - ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter
        - i40e: Fix incorrect address type for IPv6 flow rules
        - net: ethernet: mtk_eth_soc: enable rx cksum offload for MTK_NETSYS_V2
        - net: ethernet: mtk_eth_soc: fix hw hash reporting for MTK_NETSYS_V2
        - rxrpc: Fix locking in rxrpc's sendmsg
        - ionic: clear broken state on generation change
        - ionic: fix up issues with handling EAGAIN on FW cmds
        - ionic: VF initial random MAC address if no assigned mac
        - net: stmmac: work around sporadic tx issue on link-up
        - net: lantiq_xrx200: confirm skb is allocated before using
        - net: lantiq_xrx200: fix lock under memory pressure
        - net: lantiq_xrx200: restore buffer if memory allocation failed
        - btrfs: fix silent failure when deleting root reference
        - btrfs: replace: drop assert for suspended replace
        - btrfs: add info when mount fails due to stale replace target
        - btrfs: fix space cache corruption and potential double allocations
        - btrfs: check if root is readonly while setting security xattr
        - btrfs: fix possible memory leak in btrfs_get_dev_args_from_path()
        - btrfs: update generation of hole file extent item when merging holes
        - x86/boot: Don't propagate uninitialized boot_params->cc_blob_address
        - perf/x86/intel: Fix pebs event constraints for ADL
        - perf/x86/lbr: Enable the branch type for the Arch LBR by default
        - x86/entry: Fix entry_INT80_compat for Xen PV guests
        - x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry
        - x86/sev: Don't use cc_platform_has() for early SEV-SNP calls
        - x86/bugs: Add "unknown" reporting for MMIO Stale Data
        - x86/nospec: Unwreck the RSB stuffing
        - x86/PAT: Have pat_enabled() properly reflect state when running on Xen
        - loop: Check for overflow while configuring loop
        - writeback: avoid use-after-free after removing device
        - audit: move audit_return_fixup before the filters
        - asm-generic: sections: refactor memory_intersects
        - mm/damon/dbgfs: avoid duplicate context directory creation
        - s390/mm: do not trigger write fault when vma does not allow VM_WRITE
        - bootmem: remove the vmemmap pages from kmemleak in put_page_bootmem
        - mm/hugetlb: avoid corrupting page->mapping in hugetlb_mcopy_atomic_pte
        - mm/mprotect: only reference swap pfn page if type match
        - cifs: skip extra NULL byte in filenames
        - s390: fix double free of GS and RI CBs on fork() failure
        - fbdev: fbcon: Properly revert changes when vc_resize() failed
        - Revert "memcg: cleanup racy sum avoidance code"
        - shmem: update folio if shmem_replace_page() updates the page
        - ACPI: processor: Remove freq Qos request for all CPUs
        - nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf
        - smb3: missing inode locks in punch hole
        - ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown
        - xen/privcmd: fix error exit of privcmd_ioctl_dm_op()
        - riscv: signal: fix missing prototype warning
        - riscv: traps: add missing prototype
        - riscv: dts: microchip: correct L2 cache interrupts
        - Revert "zram: remove double compression logic"
        - io_uring: fix issue with io_write() not always undoing sb_start_write()
        - mm/hugetlb: fix hugetlb not supporting softdirty tracking
        - Revert "md-raid: destroy the bitmap after destroying the thread"
        - md: call __md_stop_writes in md_stop
        - arm64: Fix match_list for erratum 1286807 on Arm Cortex-A76
        - binder_alloc: add missing mmap_lock calls when using the VMA
        - x86/nospec: Fix i386 RSB stuffing
        - drm/amdkfd: Fix isa version for the GC 10.3.7
        - Documentation/ABI: Mention retbleed vulnerability info file for sysfs
        - blk-mq: fix io hung due to missing commit_rqs
        - perf python: Fix build when PYTHON_CONFIG is user supplied
        - perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU
        - perf/x86/intel/ds: Fix precise store latency handling
        - perf stat: Clear evsel->reset_group for each stat run
        - arm64: fix rodata=full
        - arm64/signal: Flush FPSIMD register state when disabling streaming mode
        - arm64/sme: Don't flush SVE register state when allocating SME storage
        - arm64/sme: Don't flush SVE register state when handling SME traps
        - scsi: ufs: core: Enable link lost interrupt
        - scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq
        - scsi: core: Fix passthrough retry counter handling
        - riscv: dts: microchip: mpfs: fix incorrect pcie child node name
        - riscv: dts: microchip: mpfs: remove ti,fifo-depth property
        - riscv: dts: microchip: mpfs: remove bogus card-detect-delay
        - riscv: dts: microchip: mpfs: remove pci axi address translation property
        - bpf: Don't use tnum_range on array range checking for poke descriptors
        - Linux 5.19.6
    
      * Kinetic update: v5.19.5 upstream stable release (LP: #1988207)
        - kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
        - Linux 5.19.5
    
      * Support Intel TDX guest attestation driver (LP: #1988120)
        - SAUCE: x86/tdx: Add TDX Guest attestation interface driver
        - SAUCE: selftests: tdx: Test GetReport TDX attestation feature
    
      * Kinetic update: v5.19.4 upstream stable release (LP: #1987923)
        - ALSA: info: Fix llseek return value when using callback
        - ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU
        - RDMA: Handle the return code from dma_resv_wait_timeout() properly
        - KVM: Unconditionally get a ref to /dev/kvm module when creating a VM
        - x86/mm: Use proper mask when setting PUD mapping
        - rds: add missing barrier to release_refill
        - drm/i915/gem: Remove shared locking on freeing objects
        - locking/atomic: Make test_and_*_bit() ordered on failure
        - drm/nouveau: recognise GA103
        - drm/ttm: Fix dummy res NULL ptr deref bug
        - drm/amdgpu: Only disable prefer_shadow on hawaii
        - drm/amd/display: Check correct bounds for stream encoder instances for
          DCN303
        - s390/ap: fix crash on older machines based on QCI info missing
        - ata: libata-eh: Add missing command name
        - mmc: pxamci: Fix another error handling path in pxamci_probe()
        - mmc: pxamci: Fix an error handling path in pxamci_probe()
        - mmc: meson-gx: Fix an error handling path in meson_mmc_probe()
        - btrfs: unset reloc control if transaction commit fails in
          prepare_to_relocate()
        - btrfs: reset RO counter on block group if we fail to relocate
        - btrfs: fix lost error handling when looking up extended ref on log replay
        - btrfs: fix warning during log replay when bumping inode link count
        - drm/amdgpu: change vram width algorithm for vram_info v3_0
        - drm/i915/gt: Ignore TLB invalidations on idle engines
        - drm/i915/gt: Invalidate TLB of the OA unit at TLB invalidations
        - drm/i915/gt: Skip TLB invalidations once wedged
        - drm/i915/gt: Batch TLB invalidations
        - drm/i915: pass a pointer for tlb seqno at vma_invalidate_tlb()
        - cifs: Fix memory leak on the deferred close
        - x86/kprobes: Fix JNG/JNLE emulation
        - tracing/perf: Fix double put of trace event when init fails
        - tracing/eprobes: Do not allow eprobes to use $stack, or % for regs
        - tracing/eprobes: Do not hardcode $comm as a string
        - tracing/eprobes: Fix reading of string fields
        - tracing/eprobes: Have event probes be consistent with kprobes and uprobes
        - tracing/probes: Have kprobes and uprobes use $COMM too
        - tracing: Have filter accept "common_cpu" to be consistent
        - ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II
        - ALSA: hda: Fix crash due to jack poll in suspend
        - dt-bindings: usb: mtk-xhci: Allow wakeup interrupt-names to be optional
        - can: ems_usb: fix clang's -Wunaligned-access warning
        - apparmor: fix quiet_denied for file rules
        - Revert "UBUNTU: SAUCE: apparmor: drop prefixing abs root labels with '='"
        - apparmor: fix absroot causing audited secids to begin with =
        - apparmor: Fix failed mount permission check error message
        - apparmor: fix aa_label_asxprint return check
        - apparmor: fix setting unconfined mode on a loaded profile
        - apparmor: fix overlapping attachment computation
        - apparmor: fix reference count leak in aa_pivotroot()
        - apparmor: Fix memleak in aa_simple_write_to_buffer()
        - Documentation: ACPI: EINJ: Fix obsolete example
        - netfilter: nf_tables: fix crash when nf_trace is enabled
        - net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev
          is null
        - NFSv4.1: Don't decrease the value of seq_nr_highest_sent
        - NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
        - NFSv4: Fix races in the legacy idmapper upcall
        - NFSv4.1: RECLAIM_COMPLETE must handle EACCES
        - NFSv4/pnfs: Fix a use-after-free bug in open
        - mptcp, btf: Add struct mptcp_sock definition when CONFIG_MPTCP is disabled
        - mptcp: move subflow cleanup in mptcp_destroy_common()
        - mptcp: do not queue data on closed subflows
        - selftests: mptcp: make sendfile selftest work
        - BPF: Fix potential bad pointer dereference in bpf_sys_bpf()
        - bpf: Disallow bpf programs call prog_run command.
        - bpf: Don't reinit map value in prealloc_lru_pop
        - bpf: Acquire map uref in .init_seq_private for array map iterator
        - bpf: Acquire map uref in .init_seq_private for hash map iterator
        - bpf: Acquire map uref in .init_seq_private for sock local storage map
          iterator
        - bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator
        - bpf: Check the validity of max_rdwr_access for sock local storage map
          iterator
        - can: mcp251x: Fix race condition on receive interrupt
        - can: j1939: j1939_session_destroy(): fix memory leak of skbs
        - net: atlantic: fix aq_vec index out of range error
        - m68k: coldfire/device.c: protect FLEXCAN blocks
        - sunrpc: fix expiry of auth creds
        - SUNRPC: Fix xdr_encode_bool()
        - SUNRPC: Reinitialise the backchannel request buffers before reuse
        - SUNRPC: Don't reuse bvec on retransmission of the request
        - ASoC: qdsp6: q6apm-dai: unprepare stream if its already prepared
        - virtio: VIRTIO_HARDEN_NOTIFICATION is broken
        - [Config] updateconfigs for VIRTIO_HARDEN_NOTIFICATION
        - virtio_net: fix memory leak inside XPD_TX with mergeable
        - virtio-blk: Avoid use-after-free on suspend/resume
        - devlink: Fix use-after-free after a failed reload
        - net: phy: Warn about incorrect mdio_bus_phy_resume() state
        - net: bcmgenet: Indicate MAC is in charge of PHY PM
        - net: phy: c45 baset1: do not skip aneg configuration if clock role is not
          specified
        - net: dsa: felix: suppress non-changes to the tagging protocol
        - net: bgmac: Fix a BUG triggered by wrong bytes_compl
        - net: atm: bring back zatm uAPI
        - selftests: forwarding: Fix failing tests with old libnet
        - dt-bindings: arm: qcom: fix Alcatel OneTouch Idol 3 compatibles
        - pinctrl: renesas: rzg2l: Return -EINVAL for pins which have input disabled
        - dt-bindings: pinctrl: mt8192: Add drive-strength-microamp
        - dt-bindings: pinctrl: mt8192: Use generic bias instead of pull-*-adv
        - pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map
        - pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed
        - pinctrl: amd: Don't save/restore interrupt status and wake status bits
        - dt-bindings: pinctrl: mt8195: Fix name for mediatek,rsel-resistance-in-si-
          unit
        - dt-bindings: pinctrl: mt8195: Add and use drive-strength-microamp
        - pinctrl: sunxi: Add I/O bias setting for H6 R-PIO
        - dt-bindings: pinctrl: mt8186: Add and use drive-strength-microamp
        - pinctrl: qcom: sm8250: Fix PDC map
        - rtc: spear: set range max
        - Input: exc3000 - fix return value check of wait_for_completion_timeout
        - Input: mt6779-keypad - match hardware matrix organization
        - Input: iqs7222 - correct slider event disable logic
        - Input: iqs7222 - fortify slider event reporting
        - Input: iqs7222 - protect volatile registers
        - Input: iqs7222 - acknowledge reset before writing registers
        - Input: iqs7222 - handle reset during ATI
        - Input: iqs7222 - remove support for RF filter
        - dt-bindings: input: iqs7222: Remove support for RF filter
        - dt-bindings: input: iqs7222: Correct bottom speed step size
        - dt-bindings: input: iqs7222: Extend slider-mapped GPIO to IQS7222C
        - octeontx2-pf: Fix NIX_AF_TL3_TL2X_LINKX_CFG register configuration
        - octeontx2-af: Apply tx nibble fixup always
        - octeontx2-af: suppress external profile loading warning
        - octeontx2-af: Fix mcam entry resource leak
        - octeontx2-af: Fix key checking for source mac
        - ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool
        - geneve: do not use RT_TOS for IPv6 flowlabel
        - vxlan: do not use RT_TOS for IPv6 flowlabel
        - mlx5: do not use RT_TOS for IPv6 flowlabel
        - ipv6: do not use RT_TOS for IPv6 flowlabel
        - plip: avoid rcu debug splat
        - vsock: Fix memory leak in vsock_connect()
        - vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout()
        - dt-bindings: gpio: zynq: Add missing compatible strings
        - dt-bindings: arm: qcom: fix Longcheer L8150 compatibles
        - dt-bindings: arm: qcom: fix MSM8916 MTP compatibles
        - dt-bindings: arm: qcom: fix MSM8994 boards compatibles
        - dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources
        - dt-bindings: PCI: qcom: Fix reset conditional
        - spi: dt-bindings: cadence: add missing 'required'
        - spi: dt-bindings: zynqmp-qspi: add missing 'required'
        - dt-bindings: opp: opp-v2-kryo-cpu: Fix example binding checks
        - spi: dt-bindings: qcom,spi-geni-qcom: allow three interconnects
        - ceph: use correct index when encoding client supported features
        - tools/testing/cxl: Fix decoder default state
        - tools/vm/slabinfo: use alphabetic order when two values are equal
        - ceph: don't leak snap_rwsem in handle_cap_grant
        - clk: imx93: Correct the edma1's parent clock
        - vdpa_sim: use max_iotlb_entries as a limit in vhost_iotlb_init
        - vdpa_sim_blk: set number of address spaces and virtqueue groups
        - tools/testing/cxl: Fix cxl_hdm_decode_init() calling convention
        - kbuild: dummy-tools: avoid tmpdir leak in dummy gcc
        - tools build: Switch to new openssl API for test-libcrypto
        - NTB: ntb_tool: uninitialized heap data in tool_fn_write()
        - nfp: ethtool: fix the display error of `ethtool -m DEVNAME`
        - xen/xenbus: fix return type in xenbus_file_read()
        - tsnep: Fix tsnep_tx_unmap() error path usage
        - atm: idt77252: fix use-after-free bugs caused by tst_timer
        - fscache: don't leak cookie access refs if invalidation is in progress or
          failed
        - geneve: fix TOS inheriting for ipv4
        - nvme-fc: fix the fc_appid_store return value
        - perf probe: Fix an error handling path in 'parse_perf_probe_command()'
        - i2c: qcom-geni: Fix GPI DMA buffer sync-back
        - perf parse-events: Fix segfault when event parser gets an error
        - perf tests: Fix Track with sched_switch test for hybrid case
        - dpaa2-eth: trace the allocated address instead of page struct
        - fs/ntfs3: Fix using uninitialized value n when calling indx_read
        - fs/ntfs3: Fix NULL deref in ntfs_update_mftmirr
        - fs/ntfs3: Don't clear upper bits accidentally in log_replay()
        - fs/ntfs3: Fix double free on remount
        - fs/ntfs3: Do not change mode if ntfs_set_ea failed
        - fs/ntfs3: Fix missing i_op in ntfs_read_mft
        - nios2: page fault et.al. are *not* restartable syscalls...
        - nios2: don't leave NULLs in sys_call_table[]
        - nios2: traced syscall does need to check the syscall number
        - nios2: fix syscall restart checks
        - nios2: restarts apply only to the first sigframe we build...
        - nios2: add force_successful_syscall_return()
        - iavf: Fix adminq error handling
        - iavf: Fix NULL pointer dereference in iavf_get_link_ksettings
        - iavf: Fix reset error handling
        - iavf: Fix deadlock in initialization
        - ASoC: Intel: avs: Fix potential buffer overflow by snprintf()
        - ASoC: SOF: debug: Fix potential buffer overflow by snprintf()
        - ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf()
        - ASoC: DPCM: Don't pick up BE without substream
        - ASoC: tas2770: Set correct FSYNC polarity
        - ASoC: tas2770: Allow mono streams
        - ASoC: tas2770: Drop conflicting set_bias_level power setting
        - ASoC: tas2770: Fix handling of mute/unmute
        - ASoC: codec: tlv320aic32x4: fix mono playback via I2S
        - IB/iser: Fix login with authentication
        - RDMA/mlx5: Use the proper number of ports
        - RDMA/cxgb4: fix accept failure due to increased cpl_t5_pass_accept_rpl size
        - netfilter: nfnetlink: re-enable conntrack expectation events
        - netfilter: nf_tables: use READ_ONCE and WRITE_ONCE for shared generation id
          access
        - fs/ntfs3: uninitialized variable in ntfs_set_acl_ex()
        - netfilter: nf_tables: disallow NFTA_SET_ELEM_KEY_END with
          NFT_SET_ELEM_INTERVAL_END flag
        - netfilter: nf_ct_sane: remove pseudo skb linearization
        - netfilter: nf_ct_h323: cap packet size at 64k
        - netfilter: nf_ct_ftp: prefer skb_linearize
        - netfilter: nf_ct_irc: cap packet search space to 4k
        - netfilter: nf_tables: possible module reference underflow in error path
        - netfilter: nf_tables: really skip inactive sets when allocating name
        - netfilter: nf_tables: fix scheduling-while-atomic splat
        - netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT
          flag
        - netfilter: nf_tables: NFTA_SET_ELEM_KEY_END requires concat and interval
          flags
        - netfilter: nf_tables: disallow NFT_SET_ELEM_CATCHALL and
          NFT_SET_ELEM_INTERVAL_END
        - netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified
        - powerpc/pci: Fix get_phb_number() locking
        - spi: meson-spicc: add local pow2 clock ops to preserve rate between messages
        - net/sunrpc: fix potential memory leaks in rpc_sysfs_xprt_state_change()
        - net: dsa: mv88e6060: prevent crash on an unused port
        - net: qrtr: start MHI channel after endpoit creation
        - virtio_net: fix endian-ness for RSS
        - mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice
        - net: moxa: pass pdev instead of ndev to DMA functions
        - net: fix potential refcount leak in ndisc_router_discovery()
        - net: rtnetlink: fix module reference count leak issue in rtnetlink_rcv_msg
        - net: sched: fix misuse of qcpu->backlog in gnet_stats_add_queue_cpu
        - net: dsa: microchip: ksz9477: fix fdb_dump last invalid entry
        - net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters
        - net: mscc: ocelot: fix incorrect ndo_get_stats64 packet counters
        - net: mscc: ocelot: fix address of SYS_COUNT_TX_AGING counter
        - net: genl: fix error path memory leak in policy dumping
        - net: dsa: don't warn in dsa_port_set_state_now() when driver doesn't support
          it
        - net: dsa: sja1105: fix buffer overflow in sja1105_setup_devlink_regions()
        - ice: Fix VSI rebuild WARN_ON check for VF
        - ice: Fix call trace with null VSI during VF reset
        - ice: Fix VF not able to send tagged traffic with no VLAN filters
        - ice: Fix double VLAN error when entering promisc mode
        - ice: Ignore EEXIST when setting promisc mode
        - ice: Fix clearing of promisc mode with bridge over bond
        - ice: Ignore error message when setting same promiscuous mode
        - modpost: fix module versioning when a symbol lacks valid CRC
        - i2c: imx: Make sure to unregister adapter on remove()
        - i40e: Fix tunnel checksum offload with fragmented traffic
        - regulator: pca9450: Remove restrictions for regulator-name
        - i40e: Fix to stop tx_timeout recovery if GLOBR fails
        - blk-mq: run queue no matter whether the request is the last request
        - tools/rtla: Fix command symlinks
        - fec: Fix timer capture timing in `fec_ptp_enable_pps()`
        - dt-bindings: display: sun4i: Add D1 TCONs to conditionals
        - stmmac: intel: Add a missing clk_disable_unprepare() call in
          intel_eth_pci_remove()
        - igb: Add lock to avoid data race
        - kbuild: fix the modules order between drivers and libs
        - gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin disabled for a file
        - can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with
          netdev_warn_once()
        - drm/imx/dcss: get rid of HPD warning message
        - drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors()
        - drm/i915/ttm: don't leak the ccs state
        - drm/amdgpu: Avoid another list of reset devices
        - drm/bridge: lvds-codec: Fix error checking of drm_of_lvds_get_data_mapping()
        - drm/sun4i: dsi: Prevent underflow when computing packet sizes
        - drm/amdgpu: Fix use-after-free on amdgpu_bo_list mutex
        - KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems
        - KVM: arm64: Reject 32bit user PSTATE on asymmetric systems
        - net: mscc: ocelot: turn stats_lock into a spinlock
        - net: mscc: ocelot: fix race between ndo_get_stats64 and
          ocelot_check_stats_work
        - net: mscc: ocelot: make struct ocelot_stat_layout array indexable
        - net: mscc: ocelot: report ndo_get_stats64 from the wraparound-resistant
          ocelot->stats
        - x86/ibt, objtool: Add IBT_NOSEAL()
        - x86/kvm: Fix "missing ENDBR" BUG for fastop functions
        - thunderbolt: Change downstream router's TMU rate in both TMU uni/bidir mode
        - HID: multitouch: new device class fix Lenovo X12 trackpad sticky
        - PCI: Add ACS quirk for Broadcom BCM5750x NICs
        - platform/chrome: cros_ec_proto: don't show MKBP version if unsupported
        - staging: r8188eu: add error handling of rtw_read8
        - staging: r8188eu: add error handling of rtw_read16
        - staging: r8188eu: add error handling of rtw_read32
        - usb: cdns3 fix use-after-free at workaround 2
        - usb: gadget: uvc: calculate the number of request depending on framesize
        - usb: gadget: uvc: call uvc uvcg_warn on completed status instead of
          uvcg_info
        - PCI: aardvark: Fix reporting Slot capabilities on emulated bridge
        - scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_64BIT_ADDRESS
        - scsi: ufs: core: Add UFSHCD_QUIRK_HIBERN_FASTAUTO
        - irqchip/tegra: Fix overflow implicit truncation warnings
        - drm/meson: Fix overflow implicit truncation warnings
        - clk: ti: Stop using legacy clkctrl names for omap4 and 5
        - scsi: ufs: ufs-mediatek: Fix the timing of configuring device regulators
        - usb: typec: mux: Add CONFIG guards for functions
        - usb: host: ohci-ppc-of: Fix refcount leak bug
        - usb: renesas: Fix refcount leak bug
        - scsi: iscsi: Fix HW conn removal use after free
        - usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch
        - vboxguest: Do not use devm for irq
        - clk: qcom: ipq8074: dont disable gcc_sleep_clk_src
        - uacce: Handle parent device removal or parent driver module rmmod
        - zram: do not lookup algorithm in backends table
        - clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description
        - scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user
          input
        - scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE
        - gadgetfs: ep_io - wait until IRQ finishes
        - coresight: etm4x: avoid build failure with unrolled loops
        - habanalabs: add terminating NULL to attrs arrays
        - habanalabs/gaudi: invoke device reset from one code block
        - habanalabs/gaudi: fix shift out of bounds
        - habanalabs/gaudi: mask constant value before cast
        - mmc: tmio: avoid glitches when resetting
        - scsi: ufs: ufs-exynos: Change ufs phy control sequence
        - pinctrl: intel: Check against matching data instead of ACPI companion
        - cxl: Fix a memory leak in an error handling path
        - PCI/ACPI: Guard ARM64-specific mcfg_quirks
        - um: add "noreboot" command line option for PANIC_TIMEOUT=-1 setups
        - of: overlay: Move devicetree_corrupt() check up
        - dmaengine: dw-axi-dmac: do not print NULL LLI during error
        - dmaengine: dw-axi-dmac: ignore interrupt if no descriptor
        - mmc: renesas_sdhi: newer SoCs don't need manual tap correction
        - ACPI: PPTT: Leave the table mapped for the runtime usage
        - RDMA/rxe: Limit the number of calls to each tasklet
        - csky/kprobe: reclaim insn_slot on kprobe unregistration
        - selftests/kprobe: Do not test for GRP/ without event failures
        - dmaengine: tegra: Add terminate() for Tegra234
        - dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed
        - Revert "RDMA/rxe: Create duplicate mapping tables for FMRs"
        - openrisc: io: Define iounmap argument as volatile
        - phy: samsung: phy-exynos-pcie: sanitize init/power_on callbacks
        - md: Notify sysfs sync_completed in md_reap_sync_thread()
        - md/raid5: Make logic blocking check consistent with logic that blocks
        - nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown
        - drivers:md:fix a potential use-after-free bug
        - ext4: avoid remove directory when directory is corrupted
        - ext4: block range must be validated before use in ext4_mb_clear_bb()
        - ext4: avoid resizing to a partial cluster size
        - lib/list_debug.c: Detect uninitialized lists
        - tty: serial: Fix refcount leak bug in ucc_uart.c
        - KVM: PPC: Book3S HV: Fix "rm_exit" entry in debugfs timings
        - vfio: Clear the caps->buf to NULL after free
        - mips: cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start
        - iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit
        - ASoC: Intel: avs: Set max DMA segment size
        - ALSA: hda: Fix page fault in snd_hda_codec_shutdown()
        - modules: Ensure natural alignment for .altinstructions and __bug_table
          sections
        - ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware boot
        - ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before firmware boot
        - ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is used
        - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_irq_ctrl()
        - riscv: dts: sifive: Add fu740 topology information
        - riscv: dts: canaan: Add k210 topology information
        - ASoC: nau8821: Don't unconditionally free interrupt
        - riscv: mmap with PROT_WRITE but no PROT_READ is invalid
        - RISC-V: Add fast call path of crash_kexec()
        - ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops
        - ASoC: SOF: Intel: hda: add sanity check on SSP index reported by NHLT
        - ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option
        - ASoC: Intel: sof_es8336: ignore GpioInt when looking for speaker/headset
          GPIO lines
        - ASoC: Intel: sof_nau8825: Move quirk check to the front in late probe
        - watchdog: export lockup_detector_reconfigure
        - powerpc/watchdog: introduce a NMI watchdog's factor
        - powerpc/pseries/mobility: set NMI watchdog factor during an LPM
        - powerpc/32: Set an IBAT covering up to _einittext during init
        - powerpc/32: Don't always pass -mcpu=powerpc to the compiler
        - ASoC: codecs: va-macro: use fsgen as clock
        - ovl: warn if trusted xattr creation fails
        - powerpc/ioda/iommu/debugfs: Generate unique debugfs entries
        - ALSA: core: Add async signal helpers
        - ALSA: timer: Use deferred fasync helper
        - ALSA: pcm: Use deferred fasync helper
        - ALSA: control: Use deferred fasync helper
        - f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page()
        - f2fs: fix to do sanity check on segment type in build_sit_entries()
        - smb3: check xattr value length earlier
        - powerpc/64: Init jump labels before parse_early_param()
        - venus: pm_helpers: Fix warning in OPP during probe
        - video: fbdev: i740fb: Check the argument of i740_calc_vclk()
        - MIPS: tlbex: Explicitly compare _PAGE_NO_EXEC against 0
        - f2fs: revive F2FS_IOC_ABORT_VOLATILE_WRITE
        - f2fs: fix null-ptr-deref in f2fs_get_dnode_of_data
        - scsi: ufs: ufs-mediatek: Fix build error and type mismatch
        - Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()"
        - Linux 5.19.4
    
      * RISC-V kernel config is out of sync with other archs (LP: #1981437)
        - [Config] Align riscv64 CONFIG_LSM with other architectures
        - [Config] Enable CONFIG_DRM_RCAR_USE_LVDS for riscv64
        - [Config] Enable CONFIG_DTPM for riscv64
        - [Config] Set CONFIG_MTD_RAW_NAND=m for riscv64
    
      * Use upstream LED description on Unmatched (LP: #1987513)
        - dt-bindings: leds: pwm-multicolor: Add active-low property
        - leds: pwm-multicolor: Support active-low LEDs
        - riscv: dts: sifive unmatched: Add PWM controlled LEDs
    
      * Fix invalid MAC address after hotplug tbt dock (LP: #1942999)
        - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough
    
      * Kinetic update: v5.19.3 upstream stable release (LP: #1987345)
        - Revert "mm: kfence: apply kmemleak_ignore_phys on early allocated pool"
        - tee: add overflow check in register_shm_helper()
        - net_sched: cls_route: disallow handle of 0
        - btrfs: only write the sectors in the vertical stripe which has data stripes
        - btrfs: raid56: don't trust any cached sector in __raid56_parity_recover()
        - kexec, KEYS: make the code in bzImage64_verify_sig generic
        - arm64: kexec_file: use more system keyrings to verify kernel image signature
        - Linux 5.19.3
    
      * [22.04 FEAT] Deactivitate  CONFIG_QETH_OSX kernel config option
        (LP: #1959890)
        - [Config] disable CONFIG_QETH_OSX on s390x
    
      * Kinetic update: v5.19.2 upstream stable release (LP: #1986865)
        - Makefile: link with -z noexecstack --no-warn-rwx-segments
        - x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments
        - Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING"
        - scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover"
        - pNFS/flexfiles: Report RDMA connection errors to the server
        - nfsd: eliminate the NFSD_FILE_BREAK_* flags
        - ALSA: usb-audio: Add quirk for Behringer UMC202HD
        - ALSA: bcd2000: Fix a UAF bug on the error path of probing
        - ALSA: hda/realtek: Add quirk for Clevo NV45PZ
        - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx
        - ALSA: hda/realtek: Add quirk for Lenovo Yoga9 14IAP7
        - ASoC: amd: yc: Update DMI table entries
        - hwmon: (nct6775) Fix platform driver suspend regression
        - wifi: mac80211_hwsim: fix race condition in pending packet
        - wifi: mac80211_hwsim: add back erroneously removed cast
        - wifi: mac80211_hwsim: use 32-bit skb cookie
        - add barriers to buffer_uptodate and set_buffer_uptodate
        - lockd: detect and reject lock arguments that overflow
        - HID: hid-input: add Surface Go battery quirk
        - HID: nintendo: Add missing array termination
        - HID: wacom: Only report rotation for art pen
        - HID: wacom: Don't register pad_input for touch switch
        - KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case
        - KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case
        - KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
        - KVM: s390: pv: don't present the ecall interrupt twice
        - KVM: Drop unused @gpa param from gfn=>pfn cache's __release_gpc() helper
        - KVM: Put the extra pfn reference when reusing a pfn in the gpc cache
        - KVM: Fully serialize gfn=>pfn cache refresh via mutex
        - KVM: Fix multiple races in gfn=>pfn cache refresh
        - KVM: Do not incorporate page offset into gfn=>pfn cache user address
        - KVM: x86: Split kvm_is_valid_cr4() and export only the non-vendor bits
        - KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value
        - KVM: nVMX: Account for KVM reserved CR4 bits in consistency checks
        - KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4
        - KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks
        - KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP
        - KVM: x86/mmu: Treat NX as a valid SPTE bit for NPT
        - KVM: SVM: Disable SEV-ES support if MMIO caching is disable
        - KVM: x86: Tag kvm_mmu_x86_module_init() with __init
        - KVM: x86/mmu: Fully re-evaluate MMIO caching when SPTE masks change
        - KVM: x86: do not report preemption if the steal time cache is stale
        - KVM: x86: revalidate steal time cache if MSR value changes
        - KVM: x86/xen: Initialize Xen timer only once
        - KVM: x86/xen: Stop Xen timer before changing IRQ
        - ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model
        - ALSA: hda/cirrus - support for iMac 12,1 model
        - ALSA: hda/realtek: Add quirk for another Asus K42JZ model
        - ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED
        - LoongArch: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
        - tty: 8250: Add support for Brainboxes PX cards.
        - tty: vt: initialize unicode screen buffer
        - vfs: Check the truncate maximum size in inode_newsize_ok()
        - fs: Add missing umask strip in vfs_tmpfile
        - thermal: sysfs: Fix cooling_device_stats_setup() error code path
        - fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters
        - fbcon: Fix accelerated fbdev scrolling while logo is still shown
        - usbnet: Fix linkwatch use-after-free on disconnect
        - usbnet: smsc95xx: Fix deadlock on runtime resume
        - fix short copy handling in copy_mc_pipe_to_iter()
        - crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory
          leak
        - ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh()
        - parisc: Fix device names in /proc/iomem
        - parisc: Drop pa_swapper_pg_lock spinlock
        - parisc: Check the return value of ioremap() in lba_driver_probe()
        - parisc: io_pgetevents_time64() needs compat syscall in 32-bit compat mode
        - riscv:uprobe fix SR_SPIE set/clear handling
        - riscv: lib: uaccess: fix CSR_STATUS SR_SUM bit
        - dt-bindings: riscv: fix SiFive l2-cache's cache-sets
        - riscv: dts: starfive: correct number of external interrupts
        - RISC-V: cpu_ops_spinwait.c should include head.h
        - RISC-V: Declare cpu_ops_spinwait in <asm/cpu_ops.h>
        - RISC-V: kexec: Fixup use of smp_processor_id() in preemptible context
        - RISC-V: Fixup get incorrect user mode PC for kernel mode regs
        - RISC-V: Fixup schedule out issue in machine_crash_shutdown()
        - RISC-V: Add modules to virtual kernel memory layout dump
        - RISC-V: Fix counter restart during overflow for RV32
        - RISC-V: Fix SBI PMU calls for RV32
        - RISC-V: Update user page mapping only once during start
        - wireguard: selftests: set CONFIG_NONPORTABLE on riscv32
        - rtc: rx8025: fix 12/24 hour mode detection on RX-8035
        - drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error
        - drm/shmem-helper: Add missing vunmap on error
        - drm/vc4: hdmi: Disable audio if dmas property is present but empty
        - drm/ingenic: Use the highest possible DMA burst size
        - drm/fb-helper: Fix out-of-bounds access
        - drm/hyperv-drm: Include framebuffer and EDID headers
        - drm/dp/mst: Read the extended DPCD capabilities during system resume
        - drm/nouveau: fix another off-by-one in nvbios_addr
        - drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend()
        - drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime
        - drm/nouveau/kms: Fix failure path for creating DP connectors
        - drm/tegra: Fix vmapping of prime buffers
        - drm/amdgpu: Check BO's requested pinning domains against its
          preferred_domains
        - bpf: Fix KASAN use-after-free Read in compute_effective_progs
        - btrfs: reject log replay if there is unsupported RO compat flag
        - mtd: rawnand: arasan: Fix clock rate in NV-DDR
        - mtd: rawnand: arasan: Update NAND bus clock instead of system clock
        - um: Remove straying parenthesis
        - um: seed rng using host OS rng
        - iio: fix iio_format_avail_range() printing for none IIO_VAL_INT
        - iio: light: isl29028: Fix the warning in isl29028_remove()
        - scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after
          VMID
        - scsi: sg: Allow waiting for commands to complete on removed device
        - scsi: qla2xxx: Fix incorrect display of max frame size
        - scsi: qla2xxx: Zero undefined mailbox IN registers
        - soundwire: qcom: Check device status before reading devid
        - ksmbd: fix memory leak in smb2_handle_negotiate
        - ksmbd: prevent out of bound read for SMB2_TREE_CONNNECT
        - ksmbd: prevent out of bound read for SMB2_WRITE
        - ksmbd: fix use-after-free bug in smb2_tree_disconect
        - ksmbd: fix heap-based overflow in set_ntacl_dacl()
        - fuse: limit nsec
        - fuse: ioctl: translate ENOSYS
        - fuse: write inode in fuse_release()
        - fuse: fix deadlock between atomic O_TRUNC and page invalidation
        - serial: mvebu-uart: uart2 error bits clearing
        - md-raid: destroy the bitmap after destroying the thread
        - md-raid10: fix KASAN warning
        - mbcache: don't reclaim used entries
        - mbcache: add functions to delete entry if unused
        - media: isl7998x: select V4L2_FWNODE to fix build error
        - media: [PATCH] pci: atomisp_cmd: fix three missing checks on list iterator
        - ia64, processor: fix -Wincompatible-pointer-types in ia64_get_irr()
        - powerpc: Restore CONFIG_DEBUG_INFO in defconfigs
        - powerpc/64e: Fix early TLB miss with KUAP
        - powerpc/fsl-pci: Fix Class Code of PCIe Root Port
        - powerpc/ptdump: Fix display of RW pages on FSL_BOOK3E
        - powerpc/powernv: Avoid crashing if rng is NULL
        - MIPS: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK
        - coresight: Clear the connection field properly
        - usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion
        - USB: HCD: Fix URB giveback issue in tasklet function
        - Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP"
        - ARM: dts: uniphier: Fix USB interrupts for PXs2 SoC
        - arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC
        - usb: dwc3: gadget: refactor dwc3_repare_one_trb
        - usb: dwc3: gadget: fix high speed multiplier setting
        - netfilter: nf_tables: do not allow SET_ID to refer to another table
        - netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
        - netfilter: nf_tables: do not allow RULE_ID to refer to another chain
        - netfilter: nf_tables: upfront validation of data via nft_data_init()
        - netfilter: nf_tables: disallow jump to implicit chain from set element
        - netfilter: nf_tables: fix null deref due to zeroed list head
        - epoll: autoremove wakers even more aggressively
        - x86: Handle idle=nomwait cmdline properly for x86_idle
        - arch: make TRACE_IRQFLAGS_NMI_SUPPORT generic
        - arm64: kasan: do not instrument stacktrace.c
        - arm64: stacktrace: use non-atomic __set_bit
        - arm64: Do not forget syscall when starting a new thread.
        - arm64: fix oops in concurrently setting insn_emulation sysctls
        - arm64: kasan: Revert "arm64: mte: reset the page tag in page->flags"
        - [Config] updateconfigs for ARM64_ERRATUM_1742098
        - arm64: errata: Remove AES hwcap for COMPAT tasks
        - ext2: Add more validity checks for inode counts
        - sched/fair: Introduce SIS_UTIL to search idle CPU based on sum of util_avg
        - genirq: Don't return error on missing optional irq_request_resources()
        - irqchip/mips-gic: Only register IPI domain when SMP is enabled
        - genirq: GENERIC_IRQ_IPI depends on SMP
        - sched/fair: fix case with reduced capacity CPU
        - sched/core: Always flush pending blk_plug
        - irqchip/mips-gic: Check the return value of ioremap() in gic_of_init()
        - ARM: dts: imx6ul: add missing properties for sram
        - ARM: dts: imx6ul: change operating-points to uint32-matrix
        - ARM: dts: imx6ul: fix keypad compatible
        - ARM: dts: imx6ul: fix csi node compatible
        - ARM: dts: imx6ul: fix lcdif node compatible
        - ARM: dts: imx6ul: fix qspi node compatible
        - ARM: dts: BCM5301X: Add DT for Meraki MR26
        - ARM: dts: ux500: Fix Janice accelerometer mounting matrix
        - ARM: dts: ux500: Fix Codina accelerometer mounting matrix
        - ARM: dts: ux500: Fix Gavini accelerometer mounting matrix
        - arm64: dts: qcom: timer should use only 32-bit size
        - spi: synquacer: Add missing clk_disable_unprepare()
        - ARM: OMAP2+: display: Fix refcount leak bug
        - ARM: OMAP2+: pdata-quirks: Fix refcount leak bug
        - ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks
        - ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk
        - ACPI: PM: save NVS memory for Lenovo G40-45
        - ACPI: LPSS: Fix missing check in register_device_clock()
        - ARM: dts: qcom: sdx55: Fix the IRQ trigger type for UART
        - arm64: dts: qcom: sc7280: Rename sar sensor labels
        - arm64: dts: qcom: add missing AOSS QMP compatible fallback
        - arm64: dts: qcom: ipq8074: fix NAND node name
        - arm64: dts: allwinner: a64: orangepi-win: Fix LED node name
        - ARM: shmobile: rcar-gen2: Increase refcount for new reference
        - firmware: tegra: Fix error check return value of debugfs_create_file()
        - hwmon: (dell-smm) Add Dell XPS 13 7390 to fan control whitelist
        - PM: EM: convert power field to micro-Watts precision and align drivers
        - ACPI: video: Use native backlight on Dell Inspiron N4010
        - hwmon: (sht15) Fix wrong assumptions in device remove callback
        - PM: hibernate: defer device probing when resuming from hibernation
        - selinux: fix memleak in security_read_state_kernel()
        - selinux: Add boundary check in put_entry()
        - io_uring: fix io_uring_cqe_overflow trace format
        - kasan: test: Silence GCC 12 warnings
        - wait: Fix __wait_event_hrtimeout for RT/DL tasks
        - meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init
        - arm64: dts: renesas: beacon: Fix regulator node names
        - spi: spi-altera-dfl: Fix an error handling path
        - ARM: bcm: Fix refcount leak in bcm_kona_smc_init
        - ACPI: processor/idle: Annotate more functions to live in cpuidle section
        - ARM: dts: imx7d-colibri-emmc: add cpu1 supply
        - ARM: dts: imx7-colibri: overhaul display/touch functionality
        - ARM: dts: imx7-colibri: add usb dual-role switching using extcon
        - ARM: dts: imx7-colibri: improve wake-up with gpio key
        - ARM: dts: imx7-colibri: move aliases, chosen, extcon and gpio-keys
        - ARM: dts: imx7-colibri-eval-v3: correct can controller comment
        - soc: renesas: r8a779a0-sysc: Fix A2DP1 and A2CV[2357] PDR values
        - soc: amlogic: Fix refcount leak in meson-secure-pwrc.c
        - arm64: dts: renesas: Fix thermal-sensors on single-zone sensors
        - Revert "ARM: dts: imx6qdl-apalis: Avoid underscore in node name"
        - x86/pmem: Fix platform-device leak in error path
        - ARM: dts: ast2500-evb: fix board compatible
        - ARM: dts: ast2600-evb: fix board compatible
        - ARM: dts: ast2600-evb-a1: fix board compatible
        - arm64: dts: mt8192: Fix idle-states nodes naming scheme
        - arm64: dts: mt8192: Fix idle-states entry-method
        - arm64: select TRACE_IRQFLAGS_NMI_SUPPORT
        - arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1
        - locking/lockdep: Fix lockdep_init_map_*() confusion
        - arm64: dts: qcom: sc7180: Remove ipa_fw_mem node on trogdor
        - soc: fsl: guts: machine variable might be unset
        - spi: s3c64xx: constify fsd_spi_port_config
        - block: fix infinite loop for invalid zone append
        - arm64: dts: qcom: sdm845-akatsuki: Round down l22a regulator voltage
        - ARM: dts: qcom: mdm9615: add missing PMIC GPIO reg
        - ARM: OMAP2+: Fix refcount leak in omapdss_init_of
        - ARM: OMAP2+: Fix refcount leak in omap3xxx_prm_late_init
        - arm64: dts: qcom: sdm630: disable GPU by default
        - arm64: dts: qcom: sdm630: fix the qusb2phy ref clock
        - arm64: dts: qcom: sdm630: fix gpu's interconnect path
        - arm64: dts: qcom: sdm636-sony-xperia-ganges-mermaid: correct sdc2 pinconf
        - cpufreq: zynq: Fix refcount leak in zynq_get_revision
        - arm64: dts: renesas: r8a779m8: Drop operating points above 1.5 GHz
        - arm64: dts: renesas: r9a07g054l2-smarc: Correct SoC name in comment
        - regulator: qcom_smd: Fix pm8916_pldo range
        - ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP
        - ARM: dts: qcom: replace gcc PXO with pxo_board fixed clock
        - ARM: dts: qcom-msm8974: fix irq type on blsp2_uart1
        - soc: qcom: ocmem: Fix refcount leak in of_get_ocmem
        - soc: qcom: aoss: Fix refcount leak in qmp_cooling_devices_register
        - ARM: dts: qcom: msm8974: add required ranges to OCMEM
        - ARM: dts: qcom: pm8841: add required thermal-sensor-cells
        - bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe()
        - lib: overflow: Do not define 64-bit tests on 32-bit
        - stack: Declare {randomize_,}kstack_offset to fix Sparse warnings
        - arm64: dts: qcom: msm8916: Fix typo in pronto remoteproc node
        - arm64: dts: qcom: msm8994: add required ranges to OCMEM
        - perf/x86/intel: Fix PEBS memory access info encoding for ADL
        - perf/x86/intel: Fix PEBS data source encoding for ADL
        - arm64: dts: exynosautov9: correct spi11 pin names
        - ACPI: VIOT: Fix ACS setup
        - m68k: virt: Fix missing platform_device_unregister() on error in
          virt_platform_init()
        - arm64: dts: qcom: sm6125: Move sdc2 pinctrl from seine-pdx201 to sm6125
        - arm64: dts: qcom: sm6125: Append -state suffix to pinctrl nodes
        - arm64: dts: qcom: msm8996: correct #clock-cells for QMP PHY nodes
        - arm64: dts: qcom: sc7280: drop PCIe PHY clock index
        - arm64: dts: qcom: sm8250: add missing PCIe PHY clock-cells
        - arm64: dts: mt7622: fix BPI-R64 WPS button
        - arm64: tegra: Mark BPMP channels as no-memory-wc
        - arm64: tegra: Fix SDMMC1 CD on P2888
        - arm64: dts: qcom: sc7280: fix PCIe clock reference
        - erofs: wake up all waiters after z_erofs_lzma_head ready
        - erofs: avoid consecutive detection for Highmem memory
        - spi: Return deferred probe error when controller isn't yet available
        - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created
        - spi: dw: Fix IP-core versions macro
        - spi: Fix simplification of devm_spi_register_controller
        - spi: tegra20-slink: fix UAF in tegra_slink_remove()
        - hwmon: (sch56xx-common) Add DMI override table
        - hwmon: (drivetemp) Add module alias
        - blktrace: Trace remapped requests correctly
        - PM: domains: Ensure genpd_debugfs_dir exists before remove
        - dm writecache: return void from functions
        - dm writecache: count number of blocks read, not number of read bios
        - dm writecache: count number of blocks written, not number of write bios
        - dm writecache: count number of blocks discarded, not number of discard bios
        - regulator: of: Fix refcount leak bug in of_get_regulation_constraints()
        - soc: qcom: Make QCOM_RPMPD depend on PM
        - soc: qcom: socinfo: Fix the id of SA8540P SoC
        - arm64: dts: qcom: msm8998: Make regulator voltages multiple of step-size
        - arm64: dts: qcom: qcs404: Fix incorrect USB2 PHYs assignment
        - ARM: dts: qcom: msm8974: Disable remoteprocs by default
        - irqdomain: Report irq number for NOMAP domains
        - perf: RISC-V: Add of_node_put() when breaking out of for_each_of_cpu_node()
        - drivers/perf: arm_spe: Fix consistency of SYS_PMSCR_EL1.CX
        - nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt()
        - sched: only perform capability check on privileged operation
        - sched/numa: Initialise numa_migrate_retry
        - x86/extable: Fix ex_handler_msr() print condition
        - io_uring: move to separate directory
        - io_uring: define a 'prep' and 'issue' handler for each opcode
        - io_uring: Don't require reinitable percpu_ref
        - selftests/seccomp: Fix compile warning when CC=clang
        - thermal/tools/tmon: Include pthread and time headers in tmon.h
        - tools/power turbostat: Fix file pointer leak
        - dm: return early from dm_pr_call() if DM device is suspended
        - pwm: sifive: Simplify offset calculation for PWMCMP registers
        - pwm: sifive: Ensure the clk is enabled exactly once per running PWM
        - pwm: sifive: Shut down hardware only after pwmchip_remove() completed
        - pwm: lpc18xx: Fix period handling
        - erofs: update ctx->pos for every emitted dirent
        - dt-bindings: display: bridge: ldb: Fill in reg property
        - drm/i915: remove unused GEM_DEBUG_DECL() and GEM_DEBUG_BUG_ON()
        - drm/rockchip: vop2: unlock on error path in vop2_crtc_atomic_enable()
        - [Config] updateconfigs for DRM_FSL_LDB
        - drm: bridge: DRM_FSL_LDB should depend on ARCH_MXC
        - drm/bridge: anx7625: Use DPI bus type
        - drm/mgag200: Acquire I/O lock while reading EDID
        - drm/meson: Fix refcount leak in meson_encoder_hdmi_init
        - drm/dp: Export symbol / kerneldoc fixes for DP AUX bus
        - drm/bridge: tc358767: Handle dsi_lanes == 0 as invalid
        - drm/bridge: tc358767: Make sure Refclk clock are enabled
        - ath10k: do not enforce interrupt trigger type
        - ath11k: Fix warning on variable 'sar' dereference before check
        - ath11k: Init hw_params before setting up AHB resources
        - drm/edid: reset display info in drm_add_edid_modes() for NULL edid
        - drm/bridge: lt9611: Use both bits for HDMI sensing
        - drm/st7735r: Fix module autoloading for Okaya RH128128T
        - drm/panel: Fix build error when CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20=y &&
          CONFIG_DRM_DISPLAY_HELPER=m
        - drm: bridge: adv7511: Move CEC definitions to adv7511_cec.c
        - wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c()
        - wifi: wilc1000: use correct sequence of RESET for chip Power-UP/Down
        - ath11k: fix netdev open race
        - ath11k: fix IRQ affinity warning on shutdown
        - drm/mipi-dbi: align max_chunk to 2 in spi_transfer
        - drm/ssd130x: Only define a SPI device ID table when built as a module
        - selftests/bpf: Fix test_run logic in fexit_stress.c
        - sample: bpf: xdp_router_ipv4: Allow the kernel to send arp requests
        - selftests/bpf: Fix tc_redirect_dtime
        - libbpf: Fix is_pow_of_2
        - ath11k: fix missing skb drop on htc_tx_completion error
        - ath11k: Fix incorrect debug_mask mappings
        - ath11k: Avoid REO CMD failed prints during firmware recovery
        - drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers()
        - drm/mediatek: Modify dsi funcs to atomic operations
        - drm/mediatek: Separate poweron/poweroff from enable/disable and define new
          funcs
        - drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function
        - drm/meson: encoder_cvbs: Fix refcount leak in meson_encoder_cvbs_init
        - drm/meson: encoder_hdmi: Fix refcount leak in meson_encoder_hdmi_init
        - drm/bridge: lt9611uxc: Cancel only driver's work
        - drm/amdgpu: fix scratch register access method in SRIOV
        - drm/amdgpu/display: Prepare for new interfaces
        - i2c: npcm: Remove own slave addresses 2:10
        - i2c: npcm: Correct slave role behavior
        - i2c: mxs: Silence a clang warning
        - virtio-gpu: fix a missing check to avoid NULL dereference
        - drm/virtio: Fix NULL vs IS_ERR checking in virtio_gpu_object_shmem_init
        - libbpf: Fix uprobe symbol file offset calculation logic
        - drm: adv7511: override i2c address of cec before accessing it
        - crypto: sun8i-ss - fix error codes in allocate_flows()
        - crypto: sun8i-ss - Fix error codes for dma_mapping_error()
        - crypto: sun8i-ss - fix a NULL vs IS_ERR() check in sun8i_ss_hashkey
        - net: fix sk_wmem_schedule() and sk_rmem_schedule() errors
        - can: netlink: allow configuring of fixed bit rates without need for
          do_set_bittiming callback
        - drm/vkms: check plane_composer->map[0] before using it
        - can: netlink: allow configuring of fixed data bit rates without need for
          do_set_data_bittiming callback
        - drm/bridge: anx7625: Zero error variable when panel bridge not present
        - drm/bridge: it6505: Add missing CRYPTO_HASH dependency
        - i2c: Fix a potential use after free
        - libbpf: Fix internal USDT address translation logic for shared libraries
        - selftests/bpf: Don't force lld on non-x86 architectures
        - tcp: fix possible freeze in tx path under memory pressure
        - crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs()
        - net: ag71xx: fix discards 'const' qualifier warning
        - ping: convert to RCU lookups, get rid of rwlock
        - raw: use more conventional iterators
        - raw: convert raw sockets to RCU
        - raw: Fix mixed declarations error in raw_icmp_error().
        - media: atmel: atmel-sama7g5-isc: fix warning in configs without OF
        - media: camss: csid: fix wrong size passed to devm_kmalloc_array()
        - media: tw686x: Register the irq at the end of probe
        - media: amphion: return error if format is unsupported by vpu
        - media: Hantro: Correct G2 init qp field
        - media: imx-jpeg: Correct some definition according specification
        - media: imx-jpeg: Leave a blank space before the configuration data
        - media: imx-jpeg: Align upwards buffer size
        - media: imx-jpeg: Implement drain using v4l2-mem2mem helpers
        - media: rcar-vin: Fix channel routing for Ebisu
        - ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
        - wifi: mac80211: set STA deflink addresses
        - wifi: iwlegacy: 4965: fix potential off-by-one overflow in
          il4965_rs_fill_link_cmd()
        - wifi: rtw89: 8852a: rfk: fix div 0 exception
        - drm/radeon: fix incorrrect SPDX-License-Identifiers
        - drm/amd: Don't show warning on reading vbios values for SMU13 3.1
        - drm/amdkfd: correct sdma queue number of sdma 6.0.1
        - torture: Adjust to again produce debugging information
        - rcutorture: Fix ksoftirqd boosting timing and iteration
        - test_bpf: fix incorrect netdev features
        - drm/display: Fix build error without CONFIG_OF
        - selftests/bpf: Fix rare segfault in sock_fields prog test
        - crypto: ccp - During shutdown, check SEV data pointer before using
        - drm: bridge: adv7511: Add check for mipi_dsi_driver_register
        - media: imx-jpeg: Disable slot interrupt when frame done
        - media: amphion: output firmware error message
        - drm/mcde: Fix refcount leak in mcde_dsi_bind
        - media: hdpvr: fix error value returns in hdpvr_read
        - media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set
        - media: sta2x11: remove VIRT_TO_BUS dependency
        - media: mediatek: vcodec: Initialize decoder parameters after getting
          dec_capability
        - media: mediatek: vcodec: Skip SOURCE_CHANGE & EOS events for stateless
        - media: driver/nxp/imx-jpeg: fix a unexpected return value problem
        - media: tw686x: Fix memory leak in tw686x_video_init
        - media: mediatek: vcodec: Fix non subdev architecture open power fail
        - drm/vc4: kms: Use maximum FIFO load for the HVS clock rate
        - drm/vc4: plane: Remove subpixel positioning check
        - drm/vc4: plane: Fix margin calculations for the right/bottom edges
        - drm/vc4: dsi: Release workaround buffer and DMA
        - drm/vc4: dsi: Correct DSI divider calculations
        - drm/vc4: dsi: Correct pixel order for DSI0
        - drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type
        - drm/vc4: dsi: Fix dsi0 interrupt support
        - drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable
          iteration
        - drm/vc4: hdmi: Add all the vc5 HDMI registers into the debugfs dumps
        - drm/vc4: hdmi: Clear unused infoframe packet RAM registers
        - drm/vc4: hdmi: Avoid full hdmi audio fifo writes
        - drm/vc4: hdmi: Reset HDMI MISC_CONTROL register
        - drm/vc4: hdmi: Switch to pm_runtime_status_suspended
        - drm/vc4: hdmi: Move HDMI reset to pm_resume
        - drm/vc4: hdmi: Fix timings for interlaced modes
        - drm/vc4: hdmi: Force modeset when bpc or format changes
        - drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes
        - drm/vc4: hdmi: Move pixel doubling from Pixelvalve to HDMI block
        - mm: Account dirty folios properly during splits
        - crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE
        - selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0
        - net: dsa: felix: update base time of time-aware shaper when adjusting PTP
          time
        - net: dsa: felix: keep reference on entire tc-taprio config
        - net: dsa: felix: drop oversized frames with tc-taprio instead of hanging the
          port
        - selftests: net: fib_rule_tests: fix support for running individual tests
        - drm/rockchip: vop: Don't crash for invalid duplicate_state()
        - drm/rockchip: Fix an error handling path rockchip_dp_probe()
        - drm/mediatek: dpi: Remove output format of YUV
        - drm/mediatek: dpi: Only enable dpi after the bridge is enabled
        - drm/msm/dpu: move intf and wb assignment to dpu_encoder_setup_display()
        - drm/msm/dpu: fix maxlinewidth for writeback block
        - drm/msm/dpu: remove hard-coded linewidth limit for writeback
        - drm/msm/hdmi: fill the pwr_regs bulk regulators
        - drm: bridge: sii8620: fix possible off-by-one
        - drm/msm: Fix fence rollover issue
        - net: sched: provide shim definitions for taprio_offload_{get,free}
        - net: dsa: felix: build as module when tc-taprio is module
        - hinic: Use the bitmap API when applicable
        - net: hinic: fix bug that ethtool get wrong stats
        - net: hinic: avoid kernel hung in hinic_get_stats64()
        - drm/bridge: anx7625: Fix NULL pointer crash when using edp-panel
        - drm/msm: Avoid unclocked GMU register access in 6xx gpu_busy
        - libbpf, riscv: Use a0 for RC register
        - drm/msm/mdp5: Fix global state lock backoff
        - drm/radeon: avoid bogus "vram limit (0) must be a power of 2" warning
        - crypto: hisilicon/sec - don't sleep when in softirq
        - crypto: hisilicon - Kunpeng916 crypto driver don't sleep when in softirq
        - media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment
        - media: amphion: release core lock before reset vpu core
        - drm/msm/dpu: Fix for non-visible planes
        - media: atomisp: revert "don't pass a pointer to a local variable"
        - media: mediatek: vcodec: decoder: Fix 4K frame size enumeration
        - media: mediatek: vcodec: decoder: Fix resolution clamping in TRY_FMT
        - media: mediatek: vcodec: decoder: Skip alignment for default resolution
        - media: mediatek: vcodec: decoder: Drop max_{width,height} from
          mtk_vcodec_ctx
        - media: mediatek: vcodec: Initialize decoder parameters for each instance
        - media: amphion: defer setting last_buffer_dequeued until resolution changes
          are processed
        - media: hantro: Be more accurate on pixel formats step_width constraints
        - media: hantro: Fix RK3399 H.264 format advertising
        - media: amphion: sync buffer status with firmware during abort
        - media: amphion: only insert the first sequence startcode for vc1l format
        - mt76: mt7915: fix endianness in mt7915_rf_regval_get
        - mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg
        - mt76: mt7915: fix endian bug in mt7915_rf_regval_set()
        - mt76: mt7921s: fix firmware download random fail
        - mt76: mt7921: not support beacon offload disable command
        - wifi: mac80211: reject WEP or pairwise keys with key ID > 3
        - wifi: cfg80211: do some rework towards MLO link APIs
        - wifi: mac80211: move some future per-link data to bss_conf
        - mt76: mt7615: do not update pm stats in case of error
        - mt76: mt7921: do not update pm states in case of error
        - mt76: mt7921s: fix possible sdio deadlock in command fail
        - mt76: mt7921: fix aggregation subframes setting to HE max
        - mt76: mt7921: enlarge maximum VHT MPDU length to 11454
        - mt76: mt7921: rely on mt76_dev in mt7921_mac_write_txwi signature
        - mt76: mt7915: rely on mt76_dev in mt7915_mac_write_txwi signature
        - mt76: connac: move mac connac2 defs in mt76_connac2_mac.h
        - mt76: connac: move connac2_mac_write_txwi in mt76_connac module
        - mt76: mt7915: fix incorrect testmode ipg on band 1 caused by wmm_idx
        - mt76: mt7615: fix throughput regression on DFS channels
        - mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init()
        - mediatek: mt76: eeprom: fix missing of_node_put() in
          mt76_find_power_limits_node()
        - skmsg: Fix invalid last sg check in sk_msg_recvmsg()
        - drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed.
        - bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT
        - bpf, x86: fix freeing of not-finalized bpf_prog_pack
        - tcp: make retransmitted SKB fit into the send window
        - libbpf: Fix the name of a reused map
        - kunit: executor: Fix a memory leak on failure in kunit_filter_tests
        - selftests: timers: valid-adjtimex: build fix for newer toolchains
        - selftests: timers: clocksource-switch: fix passing errors from child
        - bpf: Fix subprog names in stack traces.
        - wifi: nl80211: acquire wdev mutex for dump_survey
        - media: v4l: async: Also match secondary fwnode endpoints
        - media: ov7251: add missing disable functions on error in
          ov7251_set_power_on()
        - fs: check FMODE_LSEEK to control internal pipe splicing
        - media: cedrus: h265: Fix flag name
        - media: uapi: HEVC: Change pic_order_cnt definition in v4l2_hevc_dpb_entry
        - media: cedrus: h265: Fix logic for not low delay flag
        - wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi()
        - wifi: p54: Fix an error handling path in p54spi_probe()
        - wifi: p54: add missing parentheses in p54_flush()
        - drm/amdgpu: use the same HDP flush registers for all nbio 7.4.x
        - drm/amdgpu: use the same HDP flush registers for all nbio 2.3.x
        - drm/amdgpu: restore original stable pstate on ctx fini
        - bpf: fix potential 32-bit overflow when accessing ARRAY map element
        - libbpf: make RINGBUF map size adjustments more eagerly
        - selftests/bpf: fix a test for snprintf() overflow
        - libbpf: fix an snprintf() overflow check
        - can: pch_can: do not report txerr and rxerr during bus-off
        - can: rcar_can: do not report txerr and rxerr during bus-off
        - can: sja1000: do not report txerr and rxerr during bus-off
        - can: hi311x: do not report txerr and rxerr during bus-off
        - can: sun4i_can: do not report txerr and rxerr during bus-off
        - can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off
        - can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off
        - can: usb_8dev: do not report txerr and rxerr during bus-off
        - can: error: specify the values of data[5..7] of CAN error frames
        - libbpf: Fix str_has_sfx()'s return value
        - can: pch_can: pch_can_error(): initialize errc before using it
        - Bluetooth: hci_intel: Add check for platform_driver_register
        - Bluetooth: When HCI work queue is drained, only queue chained work
        - Bluetooth: mgmt: Fix refresh cached connection info
        - Bluetooth: hci_sync: Fix resuming scan after suspend resume
        - Bluetooth: hci_sync: Fix not updating privacy_mode
        - Bluetooth: Add default wakeup callback for HCI UART driver
        - i2c: cadence: Support PEC for SMBus block read
        - i2c: qcom-geni: Use the correct return value
        - btrfs: update stripe_sectors::uptodate in steal_rbio
        - ip_tunnels: Add new flow flags field to ip_tunnel_key
        - bpf: Set flow flag to allow any source IP in bpf_tunnel_key
        - bpf: Fix bpf_xdp_pointer return pointer
        - i2c: mux-gpmux: Add of_node_put() when breaking out of loop
        - wifi: ath11k: Fix register write failure on QCN9074
        - wifi: wil6210: debugfs: fix uninitialized variable use in
          `wil_write_file_wmi()`
        - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue
        - wifi: libertas: Fix possible refcount leak in if_usb_probe()
        - media: cedrus: hevc: Add check for invalid timestamp
        - hantro: Remove incorrect HEVC SPS validation
        - drm/amd/display: fix signedness bug in execute_synaptics_rc_command()
        - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS
          cipher/version
        - net/mlx5e: TC, Fix post_act to not match on in_port metadata
        - net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS
        - net/mlx5e: xsk: Account for XSK RQ UMRs when calculating ICOSQ size
        - net/mlx5e: Fix calculations related to max MPWQE size
        - net/mlx5e: Modify slow path rules to go to slow fdb
        - net/mlx5: Adjust log_max_qp to be 18 at most
        - net/mlx5: DR, Fix SMFS steering info dump format
        - net/mlx5: Fix driver use of uninitialized timeout
        - ax25: fix incorrect dev_tracker usage
        - crypto: hisilicon/hpre - don't use GFP_KERNEL to alloc mem during softirq
        - crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of
        - crypto: hisilicon/sec - fix auth key size error
        - net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set
        - netdevsim: fib: Fix reference count leak on route deletion failure
        - wifi: rtw88: check the return value of alloc_workqueue()
        - iavf: Fix max_rate limiting
        - iavf: Fix 'tc qdisc show' listing too many queues
        - netdevsim: Avoid allocation warnings triggered from user space
        - net: rose: fix netdev reference changes
        - net: ice: fix error NETIF_F_HW_VLAN_CTAG_FILTER check in ice_vsi_sync_fltr()
        - net: ionic: fix error check for vlan flags in ionic_set_nic_features()
        - dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock
        - net: usb: make USB_RTL8153_ECM non user configurable
        - net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ
        - wireguard: ratelimiter: use hrtimer in selftest
        - wireguard: allowedips: don't corrupt stack when detecting overflow
        - HID: amd_sfh: Don't show client init failed as error when discovery fails
        - clk: renesas: r9a06g032: Fix UART clkgrp bitsel
        - mtd: maps: Fix refcount leak in of_flash_probe_versatile
        - mtd: maps: Fix refcount leak in ap_flash_init
        - mtd: rawnand: meson: Fix a potential double free issue
        - clk: renesas: rzg2l: Fix reset status function
        - of: check previous kernel's ima-kexec-buffer against memory bounds
        - scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing
        - scsi: qla2xxx: edif: bsg refactor
        - scsi: qla2xxx: edif: Wait for app to ack on sess down
        - scsi: qla2xxx: edif: Add bsg interface to read doorbell events
        - scsi: qla2xxx: edif: Fix potential stuck session in sa update
        - scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication
          application
        - scsi: qla2xxx: edif: Add retry for ELS passthrough
        - scsi: qla2xxx: edif: Fix n2n discovery issue with secure target
        - scsi: qla2xxx: edif: Fix n2n login retry for secure device
        - KVM: SVM: Unwind "speculative" RIP advancement if INTn injection "fails"
        - KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS is supported
        - KVM: x86/mmu: Drop RWX=0 SPTEs during ept_sync_page()
        - phy: samsung: exynosautov9-ufs: correct TSRV register configurations
        - PCI: microchip: Fix refcount leak in mc_pcie_init_irq_domains()
        - PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep()
        - HID: cp2112: prevent a buffer overflow in cp2112_xfer()
        - mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release
        - mtd: partitions: Fix refcount leak in parse_redboot_of
        - mtd: parsers: ofpart: Fix refcount leak in bcm4908_partitions_fw_offset
        - mtd: spear_smi: Don't skip cleanup after mtd_device_unregister() failed
        - mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path
        - mtd: spear_smi: Drop if with an always false condition
        - mtd: st_spi_fsm: Warn about failure to unregister mtd device
        - mtd: st_spi_fsm: Disable clock only after device was unregistered
        - PCI: mediatek-gen3: Fix refcount leak in mtk_pcie_init_irq_domains()
        - fpga: altera-pr-ip: fix unsigned comparison with less than zero
        - usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe
        - usb: cdns3: fix random warning message when driver load
        - usb: gadget: uvc: Fix comment blocks style
        - usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe
        - usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()
        - usbip: vudc: Don't enable IRQs prematurely
        - usb: host: ohci-at91: add support to enter suspend using SMC
        - usb: xhci: tegra: Fix error check
        - dmaengine: dw: dmamux: Export the module device table
        - dmaengine: dw: dmamux: Fix build without CONFIG_OF
        - netfilter: xtables: Bring SPDX identifier back
        - scsi: qla2xxx: edif: Send LOGO for unexpected IKE message
        - scsi: qla2xxx: edif: Reduce disruption due to multiple app start
        - scsi: qla2xxx: edif: Fix no login after app start
        - scsi: qla2xxx: edif: Tear down session if keys have been removed
        - scsi: qla2xxx: edif: Fix session thrash
        - scsi: qla2xxx: edif: Fix no logout on delete for N2N
        - scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time
        - iio: accel: bma400: Fix the scale min and max macro values
        - platform/chrome: cros_ec: Always expose last resume result
        - iio: sx9324: Fix register field spelling
        - iio: accel: bma400: Reordering of header files
        - iio: accel: bma400: conversion to device-managed function
        - iio: accel: bma400: Add triggered buffer support
        - iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large
        - iio: accel: adxl313: Fix alignment for DMA safety
        - iio: accel: adxl355: Fix alignment for DMA safety
        - iio: accel: adxl367: Fix alignment for DMA safety
        - iio: accel: bma220: Fix alignment for DMA safety
        - iio: accel: sca3000: Fix alignment for DMA safety
        - iio: accel: sca3300: Fix alignment for DMA safety
        - iio: adc: ad7266: Fix alignment for DMA safety
        - iio: adc: ad7280a: Fix alignment for DMA safety
        - iio: adc: ad7292: Fix alignment for DMA safety
        - iio: adc: ad7298: Fix alignment for DMA safety
        - iio: adc: ad7476: Fix alignment for DMA safety
        - iio: adc: ad7606: Fix alignment for DMA safety
        - iio: adc: ad7766: Fix alignment for DMA safety
        - iio: adc: ad7768-1: Fix alignment for DMA safety
        - iio: adc: ad7887: Fix alignment for DMA safety
        - iio: adc: ad7923: Fix alignment for DMA safety
        - iio: adc: ad7949: Fix alignment for DMA safety
        - iio: adc: hi8435: Fix alignment for DMA safety
        - iio: adc: ltc2496: Fix alignment for DMA safety
        - iio: adc: ltc2497: Fix alignment for DMA safety
        - iio: adc: max1027: Fix alignment for DMA safety
        - iio: adc: max11100: Fix alignment for DMA safety
        - iio: adc: max1118: Fix alignment for DMA safety
        - iio: adc: max1241: Fix alignment for DMA safety
        - iio: adc: mcp320x: Fix alignment for DMA safety
        - iio: adc: ti-adc0832: Fix alignment for DMA safety
        - iio: adc: ti-adc084s021: Fix alignment for DMA safety
        - iio: adc: ti-adc108s102: Fix alignment for DMA safety
        - iio: adc: ti-adc12138: Fix alignment for DMA safety
        - iio: adc: ti-adc128s052: Fix alignment for DMA safety
        - iio: adc: ti-adc161s626: Fix alignment for DMA safety
        - iio: adc: ti-ads124s08: Fix alignment for DMA safety
        - iio: adc: ti-ads131e08: Fix alignment for DMA safety
        - iio: adc: ti-ads7950: Fix alignment for DMA safety
        - iio: adc: ti-ads8344: Fix alignment for DMA safety
        - iio: adc: ti-ads8688: Fix alignment for DMA safety
        - iio: adc: ti-tlc4541: Fix alignment for DMA safety
        - iio: addac: ad74413r: Fix alignment for DMA safety
        - iio: amplifiers: ad8366: Fix alignment for DMA safety
        - iio: common: ssp: Fix alignment for DMA safety
        - iio: dac: ad5064: Fix alignment for DMA safety
        - iio: dac: ad5360: Fix alignment for DMA safety
        - iio: dac: ad5421: Fix alignment for DMA safety
        - iio: dac: ad5449: Fix alignment for DMA safety
        - iio: dac: ad5504: Fix alignment for DMA safety
        - iio: dac: ad5592r: Fix alignment for DMA safety
        - iio: dac: ad5686: Fix alignment for DMA safety
        - iio: dac: ad5755: Fix alignment for DMA safety
        - iio: dac: ad5761: Fix alignment for DMA safety
        - iio: dac: ad5764: Fix alignment for DMA safety
        - iio: dac: ad5766: Fix alignment for DMA safety
        - iio: dac: ad5770r: Fix alignment for DMA safety
        - iio: dac: ad5791: Fix alignment for DMA saftey
        - iio: dac: ad7293: Fix alignment for DMA safety
        - iio: dac: ad7303: Fix alignment for DMA safety
        - iio: dac: ad8801: Fix alignment for DMA safety
        - iio: dac: ltc2688: Fix alignment for DMA safety
        - iio: dac: mcp4922: Fix alignment for DMA safety
        - iio: dac: ti-dac082s085: Fix alignment for DMA safety
        - iio: dac: ti-dac5571: Fix alignment for DMA safety
        - iio: dac: ti-dac7311: Fix alignment for DMA safety
        - iio: dac: ti-dac7612: Fix alignment for DMA safety
        - iio: frequency: ad9523: Fix alignment for DMA safety
        - iio: frequency: adf4350: Fix alignment for DMA safety
        - iio: frequency: adf4371: Fix alignment for DMA safety
        - iio: frequency: admv1013: Fix alignment for DMA safety
        - iio: frequency: admv1014: Fix alignment for DMA safety
        - iio: frequency: admv4420: Fix alignment for DMA safety
        - iio: frequency: adrf6780: Fix alignment for DMA safety
        - iio: gyro: adis16080: Fix alignment for DMA safety
        - iio: gyro: adis16130: Fix alignment for DMA safety
        - iio: gyro: adxrs450: Fix alignment for DMA safety
        - iio: gyro: fxas210002c: Fix alignment for DMA safety
        - iio: imu: fxos8700: Fix alignment for DMA safety
        - iio: imu: inv_icm42600: Fix alignment for DMA safety
        - iio: imu: inv_icm42600: Fix alignment for DMA safety in buffer code.
        - iio: imu: mpu6050: Fix alignment for DMA safety
        - iio: potentiometer: ad5110: Fix alignment for DMA safety
        - iio: potentiometer: ad5272: Fix alignment for DMA safety
        - iio: potentiometer: max5481: Fix alignment for DMA safety
        - iio: potentiometer: mcp41010: Fix alignment for DMA safety
        - iio: potentiometer: mcp4131: Fix alignment for DMA safety
        - iio: proximity: as3935: Fix alignment for DMA safety
        - iio: resolver: ad2s1200: Fix alignment for DMA safety
        - iio: resolver: ad2s90: Fix alignment for DMA safety
        - iio: temp: ltc2983: Fix alignment for DMA safety
        - iio: temp: max31865: Fix alignment for DMA safety
        - iio: temp: maxim_thermocouple: Fix alignment for DMA safety
        - clk: mediatek: reset: Fix written reset bit offset
        - clk: imx93: use adc_root as the parent clock of adc1
        - clk: imx93: correct nic_media parent
        - clk: imx: clk-fracn-gppll: fix mfd value
        - clk: imx: clk-fracn-gppll: Return rate in rate table properly in
          ->recalc_rate()
        - clk: imx: clk-fracn-gppll: correct rdiv
        - RDMA/rxe: fix xa_alloc_cycle() error return value check again
        - lib/test_hmm: avoid accessing uninitialized pages
        - mm/memremap: fix memunmap_pages() race with get_dev_pagemap()
        - KVM: Don't set Accessed/Dirty bits for ZERO_PAGE
        - KVM: selftests: Convert s390x/diag318_test_handler away from VCPU_ID
        - KVM: selftests: Use vm_create_with_vcpus() in max_guest_memory_test
        - devcoredump: remove the useless gfp_t parameter in dev_coredumpv and
          dev_coredumpm
        - mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv
        - scsi: iscsi: Allow iscsi_if_stop_conn() to be called from kernel
        - scsi: iscsi: Add helper to remove a session from the kernel
        - scsi: iscsi: Fix session removal on shutdown
        - dmaengine: dw-edma: Fix eDMA Rd/Wr-channels and DMA-direction semantics
        - KVM: x86: Fix errant brace in KVM capability handling
        - mtd: hyperbus: rpc-if: Fix RPM imbalance in probe error path
        - mtd: dataflash: Add SPI ID table
        - clk: qcom: camcc-sm8250: Fix halt on boot by reducing driver's init level
        - misc: rtsx: Fix an error handling path in rtsx_pci_probe()
        - driver core: fix potential deadlock in __driver_attach
        - clk: qcom: clk-krait: unlock spin after mux completion
        - coresight: configfs: Fix unload of configurations on module exit
        - coresight: syscfg: Update load and unload operations
        - usb: gadget: f_mass_storage: Make CD-ROM emulation works with Windows OS
        - clk: qcom: gcc-msm8939: Add missing SYSTEM_MM_NOC_BFDCD_CLK_SRC
        - clk: qcom: gcc-msm8939: Fix bimc_ddr_clk_src rcgr base address
        - clk: qcom: gcc-msm8939: Add missing system_mm_noc_bfdcd_clk_src
        - clk: qcom: gcc-msm8939: Point MM peripherals to system_mm_noc clock
        - usb: host: xhci: use snprintf() in xhci_decode_trb()
        - RDMA/rxe: Add a responder state for atomic reply
        - RDMA/rxe: Fix deadlock in rxe_do_local_ops()
        - clk: qcom: ipq8074: fix NSS core PLL-s
        - clk: qcom: ipq8074: SW workaround for UBI32 PLL lock
        - clk: qcom: ipq8074: fix NSS port frequency tables
        - clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks
        - clk: qcom: camcc-sdm845: Fix topology around titan_top power domain
        - clk: qcom: camcc-sm8250: Fix topology around titan_top power domain
        - clk: qcom: clk-rcg2: Fail Duty-Cycle configuration if MND divider is not
          enabled.
        - clk: qcom: clk-rcg2: Make sure to not write d=0 to the NMD register
        - kernfs: fix potential NULL dereference in __kernfs_remove
        - mm: rmap: use the correct parameter name for DEFINE_PAGE_VMA_WALK
        - mm/migration: return errno when isolate_huge_page failed
        - mm/migration: fix potential pte_unmap on an not mapped pte
        - mm: introduce clear_highpage_kasan_tagged
        - kasan: fix zeroing vmalloc memory with HW_TAGS
        - mm/mempolicy: fix get_nodes out of bound access
        - phy: ti: tusb1210: Don't check for write errors when powering on
        - phy: rockchip-inno-usb2: Sync initial otg state
        - PCI: dwc: Stop link on host_init errors and de-initialization
        - PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
        - PCI: dwc: Disable outbound windows only for controllers using iATU
        - PCI: dwc: Set INCREASE_REGION_SIZE flag based on limit address
        - PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors
        - PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists
        - soundwire: bus_type: fix remove and shutdown support
        - soundwire: revisit driver bind/unbind and callbacks
        - KVM: arm64: Don't return from void function
        - dmaengine: sf-pdma: Add multithread support for a DMA channel
        - PCI: endpoint: Don't stop controller when unbinding endpoint function
        - phy: qcom-qmp: fix the QSERDES_V5_COM_CMN_MODE register
        - scsi: qla2xxx: Check correct variable in qla24xx_async_gffid()
        - scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved configuration
        - intel_th: Fix a resource leak in an error handling path
        - intel_th: msu-sink: Potential dereference of null pointer
        - intel_th: msu: Fix vmalloced buffers
        - binder: fix redefinition of seq_file attributes
        - staging: rtl8192u: Fix sleep in atomic context bug in
          dm_fsync_timer_callback
        - rtla/utils: Use calloc and check the potential memory allocation failure
        - habanalabs: fix double unlock on error in map_device_va()
        - dt-bindings: mmc: sdhci-msm: Fix issues in yaml bindings
        - mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch
        - mmc: mxcmmc: Silence a clang warning
        - mmc: renesas_sdhi: Get the reset handle early in the probe
        - memstick/ms_block: Fix some incorrect memory allocation
        - memstick/ms_block: Fix a memory leak
        - mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R
        - of: device: Fix missing of_node_put() in of_dma_set_restricted_buffer
        - mmc: block: Add single read for 4k sector cards
        - KVM: s390: pv: leak the topmost page table when destroy fails
        - PCI/portdrv: Don't disable AER reporting in get_port_device_capability()
        - PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks
        - scsi: smartpqi: Fix DMA direction for RAID requests
        - xtensa: iss/network: provide release() callback
        - xtensa: iss: fix handling error cases in iss_net_configure()
        - usb: gadget: udc: amd5536 depends on HAS_DMA
        - usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc()
        - usb: dwc3: core: Deprecate GCTL.CORESOFTRESET
        - usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup
        - usb: dwc3: qcom: fix missing optional irq warnings
        - eeprom: idt_89hpesx: uninitialized data in idt_dbgfs_csr_write()
        - phy: stm32: fix error return in stm32_usbphyc_phy_init
        - phy: rockchip-inno-usb2: Ignore OTG IRQs in host mode
        - interconnect: imx: fix max_node_id
        - KVM: arm64: Fix hypervisor address symbolization
        - um: random: Don't initialise hwrng struct with zero
        - mm: percpu: use kmemleak_ignore_phys() instead of kmemleak_free()
        - RDMA/irdma: Fix a window for use-after-free
        - RDMA/irdma: Fix VLAN connection with wildcard address
        - RDMA/irdma: Fix setting of QP context err_rq_idx_valid field
        - RDMA/rtrs-srv: Fix modinfo output for stringify
        - RDMA/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function
        - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr()
        - RDMA/hns: Fix incorrect clearing of interrupt status register
        - RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event
        - RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup
        - iio: cros: Register FIFO callback after sensor is registered
        - clk: qcom: Drop mmcx gdsc supply for dispcc and videocc
        - clk: qcom: gdsc: Bump parent usage count when GDSC is found enabled
        - clk: qcom: gcc-msm8939: Fix weird field spacing in ftbl_gcc_camss_cci_clk
        - RDMA/hfi1: fix potential memory leak in setup_base_ctxt()
        - gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
        - iio: adc: max1027: unlock on error path in max1027_read_single_value()
        - HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()
        - HID: amd_sfh: Add NULL check for hid device
        - dmaengine: imx-dma: Cast of_device_get_match_data() with (uintptr_t)
        - scripts/gdb: fix 'lx-dmesg' on 32 bits arch
        - RDMA/rxe: Fix mw bind to allow any consumer key portion
        - mmc: core: quirks: Add of_node_put() when breaking out of loop
        - mmc: cavium-octeon: Add of_node_put() when breaking out of loop
        - mmc: cavium-thunderx: Add of_node_put() when breaking out of loop
        - HID: alps: Declare U1_UNICORN_LEGACY support
        - RDMA/rxe: For invalidate compare according to set keys in mr
        - RDMA/rxe: Fix rnr retry behavior
        - PCI: tegra194: Fix Root Port interrupt handling
        - PCI: tegra194: Fix link up retry sequence
        - HID: amd_sfh: Handle condition of "no sensors"
        - USB: serial: fix tty-port initialized comments
        - usb: xhci_plat_remove: avoid NULL dereference
        - usb: cdns3: change place of 'priv_ep' assignment in
          cdns3_gadget_ep_dequeue(), cdns3_gadget_ep_enable()
        - mtd: spi-nor: fix spi_nor_spimem_setup_op() call in
          spi_nor_erase_{sector,chip}()
        - staging: fbtft: core: set smem_len before fb_deferred_io_init call
        - KVM: nVMX: Set UMIP bit CR4_FIXED1 MSR when emulating UMIP
        - tools/power/x86/intel-speed-select: Fix off by one check
        - platform/x86: pmc_atom: Match all Lex BayTrail boards with critclk_systems
          DMI table
        - platform/mellanox: mlxreg-lc: Fix error flow and extend verbosity
        - platform/olpc: Fix uninitialized data in debugfs write
        - RDMA/srpt: Duplicate port name members
        - RDMA/srpt: Introduce a reference count in struct srpt_device
        - RDMA/srpt: Fix a use-after-free
        - android: binder: stop saving a pointer to the VMA
        - mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region
        - selftests/vm: fix errno handling in mrelease_test
        - tools/testing/selftests/vm/hugetlb-madvise.c: silence uninitialized variable
          warning
        - selftest/vm: uninitialized variable in main()
        - rtla: Fix Makefile when called from -C tools/
        - rtla: Fix double free
        - [Config] updateconfigs for VIRTIO_ANCHOR
        - virtio: replace restricted mem access flag with callback
        - [Config] updateconfigs for XEN_VIRTIO_FORCE_GRANT
        - xen: don't require virtio with grants for non-PV guests
        - selftests: kvm: set rax before vmcall
        - of/fdt: declared return type does not match actual return type
        - RDMA/mlx5: Add missing check for return value in get namespace flow
        - RDMA/rxe: Fix error unwind in rxe_create_qp()
        - block/rnbd-srv: Set keep_id to true after mutex_trylock
        - null_blk: fix ida error handling in null_add_dev()
        - nbd: add missing definition of pr_fmt
        - mtip32xx: fix device removal
        - nvme: use command_id instead of req->tag in trace_nvme_complete_rq()
        - nvme: define compat_ioctl again to unbreak 32-bit userspace.
        - nvme: catch -ENODEV from nvme_revalidate_zones again
        - block/bio: remove duplicate append pages code
        - block: ensure iov_iter advances for added pages
        - jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction()
        - ext4: recover csum seed of tmp_inode after migrating to extents
        - jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted
        - usb: cdns3: Don't use priv_dev uninitialized in cdns3_gadget_ep_enable()
        - opp: Fix error check in dev_pm_opp_attach_genpd()
        - ASoC: cros_ec_codec: Fix refcount leak in cros_ec_codec_platform_probe
        - ASoC: samsung: Fix error handling in aries_audio_probe
        - ASoC: imx-audmux: Silence a clang warning
        - ASoC: mediatek: mt8173: Fix refcount leak in mt8173_rt5650_rt5676_dev_probe
        - ASoC: max98390: use linux/gpio/consumer.h to fix build
        - ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe
        - ASoC: codecs: da7210: add check for i2c_add_driver
        - ASoC: mediatek: mt8173-rt5650: Fix refcount leak in mt8173_rt5650_dev_probe
        - serial: pic32: fix missing clk_disable_unprepare() on error in
          pic32_uart_startup()
        - serial: 8250: Create serial_lsr_in()
        - serial: 8250: Get preserved flags using serial_lsr_in()
        - serial: 8250_dw: Use serial_lsr_in() in dw8250_handle_irq()
        - serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty()
        - ASoC: SOF: make ctx_store and ctx_restore as optional
        - ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV
        - ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV
        - ASoC: cs35l45: Add endianness flag in snd_soc_component_driver
        - rpmsg: char: Add mutex protection for rpmsg_eptdev_open()
        - rpmsg: mtk_rpmsg: Fix circular locking dependency
        - remoteproc: k3-r5: Fix refcount leak in k3_r5_cluster_of_init
        - selftests/livepatch: better synchronize test_klp_callbacks_busy
        - profiling: fix shift too large makes kernel panic
        - remoteproc: imx_rproc: Fix refcount leak in imx_rproc_addr_init
        - KVM: PPC: Book3s: Fix warning about xics_rm_h_xirr_x
        - rpmsg: Fix possible refcount leak in rpmsg_register_device_override()
        - selftests/powerpc: Skip energy_scale_info test on older firmware
        - ASoC: samsung: h1940_uda1380: include proepr GPIO consumer header
        - powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI
          check in power_pmu_disable
        - ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus()
        - ASoC: samsung: change gpiod_speaker_power and rx1950_audio from global to
          static variables
        - serial: 8250_dw: Take port lock while accessing LSR
        - ASoC: codecs: wsa881x: handle timeouts in resume path
        - vfio/mlx5: Protect mlx5vf_disable_fds() upon close device
        - vfio: Split migration ops from main device ops
        - net/ice: fix initializing the bitmap in the switch code
        - tty: n_gsm: fix user open not possible at responder until initiator open
        - tty: n_gsm: fix tty registration before control channel open
        - tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output()
        - tty: n_gsm: fix missing timer to handle stalled links
        - tty: n_gsm: fix non flow control frames during mux flow off
        - tty: n_gsm: fix packet re-transmission without open control channel
        - tty: n_gsm: fix race condition in gsmld_write()
        - tty: n_gsm: fix deadlock and link starvation in outgoing data path
        - tty: n_gsm: fix resource allocation order in gsm_activate_mux()
        - ASoC: qcom: Fix missing of_node_put() in
          asoc_qcom_lpass_cpu_platform_probe()
        - MIPS: Loongson64: Fix section mismatch warning
        - ASoC: imx-card: Fix DSD/PDM mclk frequency
        - remoteproc: qcom: wcnss: Fix handling of IRQs
        - vfio/ccw: Remove UUID from s390 debug log
        - vfio/ccw: Fix FSM state if mdev probe fails
        - vfio/ccw: Do not change FSM state in subchannel event
        - ASoC: audio-graph-card2.c: use of_property_read_u32() for rate
        - serial: 8250_fsl: Don't report FE, PE and OE twice
        - tty: n_gsm: fix wrong T1 retry count handling
        - tty: n_gsm: fix DM command
        - tty: n_gsm: fix flow control handling in tx path
        - tty: n_gsm: fix missing corner cases in gsmld_poll()
        - MIPS: vdso: Utilize __pa() for gic_pfn
        - ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting
        - swiotlb: fail map correctly with failed io_tlb_default_mem
        - lib/bitmap: fix off-by-one in bitmap_to_arr64()
        - ASoC: SOF: ipc3-topology: Prevent double freeing of ipc_control_data via
          load_bytes
        - cpufreq: mediatek: fix error return code in mtk_cpu_dvfs_info_init()
        - ASoc: audio-graph-card2: Fix refcount leak bug in __graph_get_type()
        - ASoC: mt6359: Fix refcount leak bug
        - ASoC: SOF: ipc-msg-injector: fix copy in sof_msg_inject_ipc4_dfs_write()
        - serial: 8250_bcm7271: Save/restore RTS in suspend/resume
        - iommu/exynos: Handle failed IOMMU device registration properly
        - 9p: Drop kref usage
        - 9p: Add client parameter to p9_req_put()
        - net: 9p: fix refcount leak in p9_read_work() error handling
        - MIPS: Fixed __debug_virt_addr_valid()
        - rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge
        - leds: pwm-multicolor: Don't show -EPROBE_DEFER as errors
        - kfifo: fix kfifo_to_user() return type
        - lib/smp_processor_id: fix imbalanced instrumentation_end() call
        - proc: fix a dentry lock race between release_task and lookup
        - remoteproc: qcom: pas: Check if coredump is enabled
        - remoteproc: sysmon: Wait for SSCTL service to come up
        - mfd: t7l66xb: Drop platform disable callback
        - mfd: max77620: Fix refcount leak in max77620_initialise_fps
        - ASoC: amd: yc: Decrease level of error message
        - iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop
        - perf tools: Fix dso_id inode generation comparison
        - riscv: spinwait: Fix hartid variable type
        - s390/crash: fix incorrect number of bytes to copy to user space
        - s390/zcore: fix race when reading from hardware system area
        - perf test: Fix test case 83 ('perf stat CSV output linter') on s390
        - ASoC: fsl_asrc: force cast the asrc_format type
        - ASoC: fsl-asoc-card: force cast the asrc_format type
        - ASoC: fsl_easrc: use snd_pcm_format_t type for sample_format
        - ASoC: imx-card: use snd_pcm_format_t type for asrc_format
        - ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp()
        - fuse: Remove the control interface for virtio-fs
        - ASoC: audio-graph-card: Add of_node_put() in fail path
        - ASoC: audio-graph-card2: Add of_node_put() in fail path
        - watchdog: f71808e_wdt: Add check for platform_driver_register
        - watchdog: sp5100_tco: Fix a memory leak of EFCH MMIO resource
        - watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in
          armada_37xx_wdt_probe()
        - ASoC: Intel: sof_rt5682: Perform quirk check first in card late probe
        - video: fbdev: amba-clcd: Fix refcount leak bugs
        - video: fbdev: sis: fix typos in SiS_GetModeID()
        - ASoC: mchp-spdifrx: disable end of block interrupt on failures
        - powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping.
        - powerpc/32s: Fix boot failure with KASAN + SMP +
          JUMP_LABEL_FEATURE_CHECK_DEBUG
        - powerpc/32: Do not allow selection of e5500 or e6500 CPUs on PPC32
        - video: fbdev: offb: Include missing linux/platform_device.h
        - pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window
        - powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case
        - powerpc/pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and
          alias
        - selftests/powerpc: Fix matrix multiply assist test
        - serial: 8250_bcm2835aux: Add missing clk_disable_unprepare()
        - tty: serial: qcom-geni-serial: Fix get_clk_div_rate() which otherwise could
          return a sub-optimal clock rate.
        - tty: serial: fsl_lpuart: correct the count of break characters
        - s390/smp: enforce lowcore protection on CPU restart
        - perf stat: Revert "perf stat: Add default hybrid events"
        - f2fs: fix to invalidate META_MAPPING before DIO write
        - f2fs: fix to check inline_data during compressed inode conversion
        - f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time
        - cifs: Fix memory leak when using fscache
        - powerpc/spufs: Fix refcount leak in spufs_init_isolated_loader
        - powerpc/xive: Fix refcount leak in xive_get_max_prio
        - powerpc/cell/axon_msi: Fix refcount leak in setup_msi_msg_address
        - perf symbol: Fail to read phdr workaround
        - kprobes: Forbid probing on trampoline and BPF code areas
        - x86/bus_lock: Don't assume the init value of DEBUGCTLMSR.BUS_LOCK_DETECT to
          be zero
        - powerpc/pci: Fix PHB numbering when using opal-phbid
        - genelf: Use HAVE_LIBCRYPTO_SUPPORT, not the never defined HAVE_LIBCRYPTO
        - scripts/faddr2line: Fix vmlinux detection on arm64
        - tty: serial: qcom-geni-serial: Fix %lu -> %u in print statements
        - powerpc/64e: Fix kexec build error
        - sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed
        - x86/numa: Use cpumask_available instead of hardcoded NULL check
        - video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock()
        - tools/thermal: Fix possible path truncations
        - sched: Fix the check of nr_running at queue wakelist
        - sched: Remove the limitation of WF_ON_CPU on wakelist if wakee cpu is idle
        - sched/core: Do not requeue task on CPU excluded from cpus_mask
        - f2fs: do not allow to decompress files have FI_COMPRESS_RELEASED
        - video: fbdev: vt8623fb: Check the size of screen before memset_io()
        - video: fbdev: arkfb: Check the size of screen before memset_io()
        - video: fbdev: s3fb: Check the size of screen before memset_io()
        - scsi: ufs: core: Correct ufshcd_shutdown() flow
        - scsi: zfcp: Fix missing auto port scan and thus missing target ports
        - scsi: qla2xxx: Fix imbalance vha->vref_count
        - scsi: qla2xxx: Fix discovery issues in FC-AL topology
        - scsi: qla2xxx: Turn off multi-queue for 8G adapters
        - scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts
        - scsi: qla2xxx: Fix excessive I/O error messages by default
        - scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection
        - scsi: qla2xxx: Wind down adapter after PCIe error
        - scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os
        - scsi: qla2xxx: Fix losing target when it reappears during delete
        - scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests
        - cifs: fix lock length calculation
        - x86/bugs: Enable STIBP for IBPB mitigated RETBleed
        - ftrace/x86: Add back ftrace_expected assignment
        - x86/kprobes: Update kcb status flag after singlestepping
        - x86/olpc: fix 'logical not is only applied to the left hand side'
        - SMB3: fix lease break timeout when multiple deferred close handles for the
          same file.
        - posix-cpu-timers: Cleanup CPU timers before freeing them during exec
        - Input: gscps2 - check return value of ioremap() in gscps2_probe()
        - __follow_mount_rcu(): verify that mount_lock remains unchanged
        - spmi: trace: fix stack-out-of-bound access in SPMI tracing functions
        - csky: abiv1: Fixup compile error
        - drivers/base: fix userspace break from using bin_attributes for cpumap and
          cpulist
        - drm/mediatek: Keep dsi as LP00 before dcs cmds transfer
        - [Config] updateconfigs for CRYPTO_LIB_BLAKE2S
        - crypto: blake2s - remove shash module
        - firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails
        - intel_th: pci: Add Meteor Lake-P support
        - intel_th: pci: Add Raptor Lake-S PCH support
        - intel_th: pci: Add Raptor Lake-S CPU support
        - KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors
        - KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS)
        - iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE)
        - PCI/AER: Iterate over error counters instead of error strings
        - PCI: qcom: Power on PHY before IPQ8074 DBI register accesses
        - dm writecache: set a default MAX_WRITEBACK_JOBS
        - kexec_file: drop weak attribute from functions
        - kexec: clean up arch_kexec_kernel_verify_sig
        - kexec, KEYS, s390: Make use of built-in and secondary keyring for signature
          verification
        - tracing/events: Add __vstring() and __assign_vstr() helper macros
        - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback
        - net/9p: Initialize the iounit field during fid creation
        - ARM: Marvell: Update PCIe fixup
        - timekeeping: contribute wall clock to rng on time change
        - locking/csd_lock: Change csdlock_debug from early_param to __setup
        - block: don't allow the same type rq_qos add more than once
        - btrfs: tree-log: make the return value for log syncing consistent
        - btrfs: ensure pages are unlocked on cow_file_range() failure
        - btrfs: fix error handling of fallback uncompress write
        - btrfs: reset block group chunk force if we have to wait
        - btrfs: properly flag filesystem with BTRFS_FEATURE_INCOMPAT_BIG_METADATA
        - block: add bdev_max_segments() helper
        - btrfs: zoned: revive max_zone_append_bytes
        - btrfs: replace BTRFS_MAX_EXTENT_SIZE with fs_info->max_extent_size
        - btrfs: convert count_max_extents() to use fs_info->max_extent_size
        - btrfs: let can_allocate_chunk return error
        - btrfs: zoned: finish least available block group on data bg allocation
        - btrfs: zoned: disable metadata overcommit for zoned
        - btrfs: store chunk size in space-info struct
        - btrfs: zoned: introduce space_info->active_total_bytes
        - btrfs: zoned: activate metadata block group on flush_space
        - btrfs: zoned: activate necessary block group
        - btrfs: zoned: write out partially allocated region
        - btrfs: zoned: wait until zone is finished when allocation didn't progress
        - btrfs: join running log transaction when logging new name
        - intel_idle: make SPR C1 and C1E be independent
        - ACPI: CPPC: Do not prevent CPPC from working in the future
        - powerpc/powernv/kvm: Use darn for H_RANDOM on Power9
        - s390/unwind: fix fgraph return address recovery
        - KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter
        - KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU
        - KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support
          global_ctrl
        - KVM: x86/pmu: Accept 0 for absent PMU MSRs when host-initiated if
          !enable_pmu
        - Revert "KVM: x86/pmu: Accept 0 for absent PMU MSRs when host-initiated if
          !enable_pmu"
        - KVM: VMX: Add helper to check if the guest PMU has PERF_GLOBAL_CTRL
        - KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff it exists
        - dm raid: fix address sanitizer warning in raid_status
        - dm raid: fix address sanitizer warning in raid_resume
        - dm: fix dm-raid crash if md_handle_request() splits bio
        - mm/damon/reclaim: fix potential memory leak in damon_reclaim_init()
        - hugetlb_cgroup: fix wrong hugetlb cgroup numa stat
        - batman-adv: tracing: Use the new __vstring() helper
        - tracing: Use a struct alignof to determine trace event field alignment
        - ext4: fix reading leftover inlined symlinks
        - ext4: update s_overhead_clusters in the superblock during an on-line resize
        - ext4: fix extent status tree race in writeback error recovery path
        - ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h
        - ext4: fix use-after-free in ext4_xattr_set_entry
        - ext4: correct max_inline_xattr_value_size computing
        - ext4: correct the misjudgment in ext4_iget_extra_inode
        - ext4: fix warning in ext4_iomap_begin as race between bmap and write
        - Documentation: ext4: fix cell spacing of table heading on blockmap table
        - ext4: check if directory block is within i_size
        - ext4: make sure ext4_append() always allocates new block
        - ext4: remove EA inode entry from mbcache on inode eviction
        - ext4: unindent codeblock in ext4_xattr_block_set()
        - ext4: fix race when reusing xattr blocks
        - KEYS: asymmetric: enforce SM2 signature use pkey algo
        - tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH
        - tpm: Add check for Failure mode for TPM2 modules
        - xen-blkback: fix persistent grants negotiation
        - xen-blkback: Apply 'feature_persistent' parameter when connect
        - xen-blkfront: Apply 'feature_persistent' parameter when connect
        - powerpc: Fix eh field when calling lwarx on PPC32
        - powerpc64/ftrace: Fix ftrace for clang builds
        - net_sched: cls_route: remove from list when handle is 0
        - Revert "drm/bridge: anx7625: Use DPI bus type"
        - tcp: fix over estimation in sk_forced_mem_schedule()
        - crypto: lib/blake2s - reduce stack frame usage in self test
        - raw: remove unused variables from raw6_icmp_error()
        - raw: fix a typo in raw_icmp_error()
        - Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv"
        - Revert "devcoredump: remove the useless gfp_t parameter in dev_coredumpv and
          dev_coredumpm"
        - mptcp: refine memory scheduling
        - wifi: cfg80211: handle IBSS in channel switch
        - wifi: nl80211: hold wdev mutex for tid config
        - wifi: nl80211: relax wdev mutex check in wdev_chandef()
        - wifi: nl80211: acquire wdev mutex earlier in start_ap
        - wifi: cfg80211: remove chandef check in cfg80211_cac_event()
        - tracing: Use a copy of the va_list for __assign_vstr()
        - net: dsa: felix: fix min gate len calculation for tc when its first gate is
          closed
        - Revert "s390/smp: enforce lowcore protection on CPU restart"
        - powerpc/kexec: Fix build failure from uninitialised variable
        - io_uring: mem-account pbuf buckets
        - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression
        - ASoC: Intel: avs: Use lookup table to create modules
        - geneve: Use ip_tunnel_key flow flags in route lookups
        - vxlan: Use ip_tunnel_key flow flags in route lookups
        - Linux 5.19.2
    
      *  Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
        (LP: #1911359) // Kinetic update: v5.19.2 upstream stable release
        (LP: #1986865)
        - x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y
    
      * Kinetic update: v5.19.1 upstream stable release (LP: #1986848)
        - block: fix default IO priority handling again
        - tools/vm/slabinfo: Handle files in debugfs
        - ACPI: video: Force backlight native for some TongFang devices
        - ACPI: video: Shortening quirk list by identifying Clevo by board_name only
        - ACPI: APEI: Better fix to avoid spamming the console with old error logs
        - crypto: arm64/poly1305 - fix a read out-of-bound
        - ata: sata_mv: Fixes expected number of resources now IRQs are gone
        - arm64: set UXN on swapper page tables
        - Bluetooth: hci_qca: Return wakeup for qca_wakeup
        - Bluetooth: hci_bcm: Add BCM4349B1 variant
        - Bluetooth: hci_bcm: Add DT compatible for CYW55572
        - dt-bindings: bluetooth: broadcom: Add BCM4349B1 DT binding
        - Bluetooth: btusb: Add support of IMC Networks PID 0x3568
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587
        - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586
        - macintosh/adb: fix oob read in do_adb_query() function
        - x86/speculation: Add RSB VM Exit protections
        - x86/speculation: Add LFENCE to RSB fill sequence
        - Linux 5.19.1
    
      * refactoring of overlayfs fix to properly support shiftfs (LP: #1983640)
        - SAUCE: for aufs mmap: print the virtual file path
        - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
    
      * ioam6.sh in net from ubuntu_kernel_selftests fails with 5.15 kernels in
        Focal (LP: #1982930)
        - selftests: net: fix IOAM test skip return code
    
      * Miscellaneous Ubuntu changes
        - [Packaging]: always use fully qualified <triplet>-gcc-VER toolchain
        - [Config] update toolchain versions
        - [Packaging] use unversioned default gcc
        - [Packaging] Remove circular dependency between image & modules
        - [Packaging] kernelconfig: drop stray 'set -x'
        - SAUCE: Revert "perf tools: Use Python devtools for version autodetection
          rather than runtime"
        - [Config] update configs after applying stable updates
    
     -- Andrea Righi <email address hidden>  Mon, 05 Sep 2022 11:44:01 +0200
  • linux (5.19.0-15.15) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-15.15 -proposed tracker (LP: #1983335)
    
      * Miscellaneous Ubuntu changes
        - [Config] update annotations to support both gcc-11 and gcc-12
    
     -- Andrea Righi <email address hidden>  Tue, 02 Aug 2022 09:23:01 +0200
  • linux (5.19.0-13.13) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-13.13 -proposed tracker (LP: #1983033)
    
      * network-manager/1.36.4-2ubuntu1 ADT test failure with linux/5.15.0-28.29
        (LP: #1971418)
        - Revert "rfkill: make new event layout opt-in"
    
      * Miscellaneous Ubuntu changes
        - [Config] Tighten up LP bug links in annotations
        - [Config] Use mark<ENFORCED> for CONFIG_DEVTMPFS
        - [Config] Use flag<DEPRECATED> for CONFIG_HIPPI
        - [Config] Use note<> for CONFIG_XEN_ACPI_PROCESSOR
        - [Config] Fix DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING annotation
        - [Config] Fix CONFIG_CPU_LITTLE_ENDIAN annotation
        - SAUCE: x86/bugs: Do not enable IBPB at firmware entry when IBPB is not
          available
    
     -- Andrea Righi <email address hidden>  Thu, 28 Jul 2022 17:04:33 +0200
  • linux (5.19.0-10.10) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-10.10 -proposed tracker (LP: #1982013)
    
      * enable config for fixing 5.17 kernel won't load mok (LP: #1972802)
        - [Config] enable configs for fixing kernel won't load mok
    
      * RISC-V kernel config is out of sync with other archs (LP: #1981437)
        - [Config] Disable CONFIG_CXL_MEM_RAW_COMMANDS on riscv64
        - [Config] Disable CONFIG_EROFS_FS_ZIP_LZMA on riscv64
        - [Config] Disable CONFIG_FONT_6x8 on riscv64
        - [Config] Disable CONFIG_NTFS3_64BIT_CLUSTER on riscv64
        - [Config] Disable CONFIG_SCSI_IZIP_EPP16 on riscv64
        - [Config] Disable CONFIG_SCSI_UFS_HWMON on riscv64
        - [Config] Disable CONFIG_SPI_AX88796C_COMPRESSION on riscv64
        - [Config] Disable CONFIG_VIDEO_ZORAN on riscv64
        - [Config] Enable CONFIG_BPF_KPROBE_OVERRIDE on riscv64
        - [Config] Enable CONFIG_CACHEFILES_ERROR_INJECTION on riscv64
        - [Config] Enable CONFIG_DRM_AMD_DC_SI on riscv64
        - [Config] Enable CONFIG_NUMA_BALANCING on riscv64
        - [Config] Enable CONFIG_PROC_VMCORE_DEVICE_DUMP on riscv64
        - [Config] Enable CONFIG_WLAN_VENDOR_MICROCHIP on riscv64
        - [Config] Set CONFIG_MHI_WWAN_CTRL=m on riscv64
        - [Config] Set CONFIG_NFC_S3FWRN82_UART=m on riscv64
        - [Config] Enable CONFIG_EFIVAR_FS on riscv64
        - [Config] Enable CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES on riscv64
        - [Config] Enable CONFIG_STRICT_DEVMEM on riscv64
        - [Config] Enable CONFIG_VMAP_STACK on riscv64
        - [Config] Enable CONFIG_KEXEC_FILE on riscv64
        - [Config] Set CONFIG_MTD_PSTORE=m on riscv64
        - [Config] Set CONFIG_KFENCE_SAMPLE_INTERVAL=0 on riscv64
        - [Config] Enable CONFIG_KEXEC_FILE on s390x
    
      * Ubuntu 22.04 and 20.04 DPC Fixes for Failure Cases of DownPort Containment
        events (LP: #1965241)
        - Enable config option CONFIG_PCIE_EDR
        - Correct CONFIG_PCIE_EDR annotation on arm64
    
      * config CONFIG_HISI_PMU for  kunpeng920 (LP: #1956086)
        - [Config] CONFIG_HISI_PMU=m
    
      * Skip setting ethernet LED on Dell EMC board (LP: #1971667)
        - SAUCE: net: phy: marvell: Skip setting LED on Dell EMC board
    
      * Miscellaneous Ubuntu changes
        - [Packaging] ignore warnings from the output of ld.bfd
        - [Packaging] Fix bashism in dkms-build script
        - [Packaging] Always catch errors in dkms-build scripts
        - [Packaging] Fix dkms builds with linker @module.mod files
        - [Packaging] mark dkms-build-configure--zfs executable
        - [Config] update configs and annotations after rebase to 5.19-rc7
    
      [ Upstream Kernel Changes ]
    
      * Rebase to v5.19-rc7
    
     -- Andrea Righi <email address hidden>  Mon, 18 Jul 2022 23:45:28 +0200
  • linux (5.19.0-9.9) kinetic; urgency=medium
    
      * kinetic/linux: 5.19.0-9.9 -proposed tracker (LP: #1980622)
    
      * Miscellaneous Ubuntu changes
        - [Config] update config after rebase to 5.19-rc5
    
      [ Upstream Kernel Changes ]
    
      * Rebase to v5.19-rc5
    
     -- Andrea Righi <email address hidden>  Mon, 04 Jul 2022 12:05:04 +0200
  • linux (5.15.0-35.36+22.10.1) kinetic; urgency=medium
    
      * kinetic/linux: 5.15.0-35.36+22.10.1 -proposed tracker (LP: #1974287)
    
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/2022.05.09)
    
      [ Ubuntu: 5.15.0-35.36 ]
    
      * CVE-2022-21499
        - SAUCE: debug: Lock down kgdb
    
      [ Ubuntu: 5.15.0-34.35 ]
    
      * jammy/linux: 5.15.0-34.35 -proposed tracker (LP: #1974322)
      * AMD APU s2idle is broken after the ASIC reset fix (LP: #1972134)
        - drm/amdgpu: unify BO evicting method in amdgpu_ttm
        - drm/amdgpu: explicitly check for s0ix when evicting resources
      * amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x0000 to IRQ, err -517
        (LP: #1971597)
        - gpio: Request interrupts after IRQ is initialized
      * config CONFIG_HISI_PMU for  kunpeng920 (LP: #1956086)
        - [Config] CONFIG_HISI_PMU=m
      * Mute/mic LEDs no function on EliteBook G9 platfroms (LP: #1970552)
        - ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops
      * network-manager/1.36.4-2ubuntu1 ADT test failure with linux/5.15.0-28.29
        (LP: #1971418)
        - Revert "rfkill: make new event layout opt-in"
      * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
        (LP: #1942160)
        - SAUCE: vmd: fixup bridge ASPM by driver name instead
      * Mute/mic LEDs no function on HP EliteBook 845/865 G9 (LP: #1970178)
        - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
          845/865 G9
      * Enable headset mic on Lenovo P360 (LP: #1967069)
        - ALSA: hda/realtek: Enable headset mic on Lenovo P360
      * WCN6856 BT keep in OFF state after coldboot system (LP: #1967067)
        - Bluetooth: btusb: Improve stability for QCA devices
      * Screen sometimes can't update [Failed to post KMS update: CRTC property
        (GAMMA_LUT) not found] (LP: #1967274)
        - drm/i915/xelpd: Enable Pipe color support for D13 platform
        - drm/i915: Use unlocked register accesses for LUT loads
        - drm/i915/xelpd: Enable Pipe Degamma
        - drm/i915/xelpd: Add Pipe Color Lut caps to platform config
      * Jammy update: v5.15.35 upstream stable release (LP: #1969857)
        - drm/amd/display: Add pstate verification and recovery for DCN31
        - drm/amd/display: Fix p-state allow debug index on dcn31
        - hamradio: defer 6pack kfree after unregister_netdev
        - hamradio: remove needs_free_netdev to avoid UAF
        - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
        - ACPI: processor idle: Check for architectural support for LPI
        - ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40
        - btrfs: remove unused parameter nr_pages in add_ra_bio_pages()
        - btrfs: remove no longer used counter when reading data page
        - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
        - soc: qcom: aoss: Expose send for generic usecase
        - dt-bindings: net: qcom,ipa: add optional qcom,qmp property
        - net: ipa: request IPA register values be retained
        - btrfs: release correct delalloc amount in direct IO write path
        - ALSA: core: Add snd_card_free_on_error() helper
        - ALSA: sis7019: Fix the missing error handling
        - ALSA: ali5451: Fix the missing snd_card_free() call at probe error
        - ALSA: als300: Fix the missing snd_card_free() call at probe error
        - ALSA: als4000: Fix the missing snd_card_free() call at probe error
        - ALSA: atiixp: Fix the missing snd_card_free() call at probe error
        - ALSA: au88x0: Fix the missing snd_card_free() call at probe error
        - ALSA: aw2: Fix the missing snd_card_free() call at probe error
        - ALSA: azt3328: Fix the missing snd_card_free() call at probe error
        - ALSA: bt87x: Fix the missing snd_card_free() call at probe error
        - ALSA: ca0106: Fix the missing snd_card_free() call at probe error
        - ALSA: cmipci: Fix the missing snd_card_free() call at probe error
        - ALSA: cs4281: Fix the missing snd_card_free() call at probe error
        - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
        - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
        - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
        - ALSA: ens137x: Fix the missing snd_card_free() call at probe error
        - ALSA: es1938: Fix the missing snd_card_free() call at probe error
        - ALSA: es1968: Fix the missing snd_card_free() call at probe error
        - ALSA: fm801: Fix the missing snd_card_free() call at probe error
        - ALSA: galaxy: Fix the missing snd_card_free() call at probe error
        - ALSA: hdsp: Fix the missing snd_card_free() call at probe error
        - ALSA: hdspm: Fix the missing snd_card_free() call at probe error
        - ALSA: ice1724: Fix the missing snd_card_free() call at probe error
        - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
        - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
        - ALSA: korg1212: Fix the missing snd_card_free() call at probe error
        - ALSA: lola: Fix the missing snd_card_free() call at probe error
        - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
        - ALSA: maestro3: Fix the missing snd_card_free() call at probe error
        - ALSA: oxygen: Fix the missing snd_card_free() call at probe error
        - ALSA: riptide: Fix the missing snd_card_free() call at probe error
        - ALSA: rme32: Fix the missing snd_card_free() call at probe error
        - ALSA: rme9652: Fix the missing snd_card_free() call at probe error
        - ALSA: rme96: Fix the missing snd_card_free() call at probe error
        - ALSA: sc6000: Fix the missing snd_card_free() call at probe error
        - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
        - ALSA: via82xx: Fix the missing snd_card_free() call at probe error
        - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
        - ALSA: nm256: Don't call card private_free at probe error path
        - drm/msm: Add missing put_task_struct() in debugfs path
        - firmware: arm_scmi: Remove clear channel call on the TX channel
        - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
        - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
        - firmware: arm_scmi: Fix sorting of retrieved clock rates
        - media: rockchip/rga: do proper error checking in probe
        - SUNRPC: Fix the svc_deferred_event trace class
        - net/sched: flower: fix parsing of ethertype following VLAN header
        - veth: Ensure eth header is in skb's linear part
        - gpiolib: acpi: use correct format characters
        - cifs: release cached dentries only if mount is complete
        - net: mdio: don't defer probe forever if PHY IRQ provider is missing
        - mlxsw: i2c: Fix initialization error flow
        - net/sched: fix initialization order when updating chain 0 head
        - net: dsa: felix: suppress -EPROBE_DEFER errors
        - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
        - net/sched: taprio: Check if socket flags are valid
        - cfg80211: hold bss_lock while updating nontrans_list
        - netfilter: nft_socket: make cgroup match work in input too
        - drm/msm: Fix range size vs end confusion
        - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
        - drm/msm/dp: add fail safe mode outside of event_mutex context
        - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
        - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
        - scsi: pm80xx: Enable upper inbound, outbound queues
        - scsi: iscsi: Move iscsi_ep_disconnect()
        - scsi: iscsi: Fix offload conn cleanup when iscsid restarts
        - scsi: iscsi: Fix endpoint reuse regression
        - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
        - scsi: iscsi: Fix unbound endpoint error handling
        - sctp: Initialize daddr on peeled off socket
        - netfilter: nf_tables: nft_parse_register can return a negative value
        - ALSA: ad1889: Fix the missing snd_card_free() call at probe error
        - ALSA: mtpav: Don't call card private_free at probe error path
        - io_uring: move io_uring_rsrc_update2 validation
        - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
        - io_uring: verify pad field is 0 in io_get_ext_arg
        - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
        - ALSA: usb-audio: Increase max buffer size
        - ALSA: usb-audio: Limit max buffer and period sizes per time
        - perf tools: Fix misleading add event PMU debug message
        - macvlan: Fix leaking skb in source mode with nodst option
        - net: ftgmac100: access hardware register after clock ready
        - nfc: nci: add flush_workqueue to prevent uaf
        - cifs: potential buffer overflow in handling symlinks
        - dm mpath: only use ktime_get_ns() in historical selector
        - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
        - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
        - block: fix offset/size check in bio_trim()
        - drm/amd: Add USBC connector ID
        - btrfs: fix fallocate to use file_modified to update permissions consistently
        - btrfs: do not warn for free space inode in cow_file_range
        - drm/amdgpu: conduct a proper cleanup of PDB bo
        - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
        - drm/amd/display: fix audio format not updated after edid updated
        - drm/amd/display: FEC check in timing validation
        - drm/amd/display: Update VTEM Infopacket definition
        - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
        - drm/amdgpu/vcn: improve vcn dpg stop procedure
        - drm/amdkfd: Check for potential null return of kmalloc_array()
        - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in
          isolated guests
        - PCI: hv: Propagate coherence from VMbus device to PCI device
        - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
        - scsi: target: tcmu: Fix possible page UAF
        - scsi: lpfc: Fix queue failures when recovering from PCI parity error
        - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
        - net: micrel: fix KS8851_MLL Kconfig
        - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
        - gpu: ipu-v3: Fix dev_dbg frequency output
        - regulator: wm8994: Add an off-on delay for WM8994 variant
        - arm64: alternatives: mark patch_alternative() as `noinstr`
        - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
        - net: axienet: setup mdio unconditionally
        - Drivers: hv: balloon: Disable balloon and hot-add accordingly
        - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
        - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
        - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
        - drm/amd/display: Enable power gating before init_pipes
        - drm/amd/display: Revert FEC check in validation
        - drm/amd/display: Fix allocate_mst_payload assert on resume
        - drbd: set QUEUE_FLAG_STABLE_WRITES
        - scsi: mpt3sas: Fail reset operation if config request timed out
        - scsi: mvsas: Add PCI ID of RocketRaid 2640
        - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
        - drivers: net: slip: fix NPD bug in sl_tx_timeout()
        - io_uring: zero tag on rsrc removal
        - io_uring: use nospec annotation for more indexes
        - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
        - mm/secretmem: fix panic when growing a memfd_secret
        - mm, page_alloc: fix build_zonerefs_node()
        - mm: fix unexpected zeroed page mapping with zram swap
        - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
        - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
        - SUNRPC: Fix NFSD's request deferral on RDMA transports
        - memory: renesas-rpc-if: fix platform-device leak in error path
        - gcc-plugins: latent_entropy: use /dev/urandom
        - cifs: verify that tcon is valid before dereference in cifs_kill_sb
        - ath9k: Properly clear TX status area before reporting to mac80211
        - ath9k: Fix usage of driver-private space in tx_info
        - btrfs: fix root ref counts in error handling in btrfs_get_root_ref
        - btrfs: mark resumed async balance as writing
        - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
        - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
        - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
        - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
        - ipv6: fix panic when forwarding a pkt with no in6 dev
        - drm/amd/display: don't ignore alpha property on pre-multiplied mode
        - drm/amdgpu: Enable gfxoff quirk on MacBook Pro
        - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
        - x86/tsx: Disable TSX development mode at boot
        - genirq/affinity: Consider that CPUs on nodes can be unbalanced
        - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
        - ARM: davinci: da850-evm: Avoid NULL pointer dereference
        - dm integrity: fix memory corruption when tag_size is less than digest size
        - i2c: dev: check return value when calling dev_set_name()
        - smp: Fix offline cpu check in flush_smp_call_function_queue()
        - i2c: pasemi: Wait for write xfers to finish
        - dt-bindings: net: snps: remove duplicate name
        - timers: Fix warning condition in __run_timers()
        - dma-direct: avoid redundant memory sync for swiotlb
        - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
        - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
        - soc: qcom: aoss: Fix missing put_device call in qmp_get
        - net: ipa: fix a build dependency
        - cpufreq: intel_pstate: ITMT support for overclocked system
        - ax25: add refcount in ax25_dev to avoid UAF bugs
        - ax25: fix reference count leaks of ax25_dev
        - ax25: fix UAF bugs of net_device caused by rebinding operation
        - ax25: Fix refcount leaks caused by ax25_cb_del()
        - ax25: fix UAF bug in ax25_send_control()
        - ax25: fix NPD bug in ax25_disconnect
        - ax25: Fix NULL pointer dereferences in ax25 timers
        - ax25: Fix UAF bugs in ax25 timers
        - Linux 5.15.35
      * CONFIG_SND_COMPRESS_OFFLOAD missing in jammy/ppc64el kernel config
        (LP: #1969807)
        - [Config] updateconfigs for SND_COMPRESS_OFFLOAD (ppc64el)
      * Micmute LED support for Zbook Fury 16 G9 (LP: #1968892)
        - ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9
      * Fix broken HDMI audio on AMD PRO VII after S3 (LP: #1968475)
        - drm/amdgpu: don't set s3 and s0ix at the same time
        - drm/amdgpu: Ensure HDA function is suspended before ASIC reset
      * [Ubuntu 22.04] mpi3mr: Request to include latest bug fixes (LP: #1967116)
        - scsi: mpi3mr: Clean up mpi3mr_print_ioc_info()
        - scsi: mpi3mr: Use scnprintf() instead of snprintf()
        - scsi: mpi3mr: Add debug APIs based on logging_level bits
        - scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave()
        - scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status
        - scsi: mpi3mr: Update MPI3 headers - part1
        - scsi: mpi3mr: Update MPI3 headers - part2
        - scsi: mpi3mr: Add support for PCIe Managed Switch SES device
        - scsi: mpi3mr: Do access status validation before adding devices
        - scsi: mpi3mr: Increase internal cmnds timeout to 60s
        - scsi: mpi3mr: Handle unaligned PLL in unmap cmnds
        - scsi: mpi3mr: Display IOC firmware package version
        - scsi: mpi3mr: Fault IOC when internal command gets timeout
        - scsi: mpi3mr: Code refactor of IOC init - part1
        - scsi: mpi3mr: Code refactor of IOC init - part2
        - scsi: mpi3mr: Handle offline FW activation in graceful manner
        - scsi: mpi3mr: Add IOC reinit function
        - scsi: mpi3mr: Detect async reset that occurred in firmware
        - scsi: mpi3mr: Gracefully handle online FW update operation
        - scsi: mpi3mr: Add Event acknowledgment logic
        - scsi: mpi3mr: Support Prepare for Reset event
        - scsi: mpi3mr: Print cable mngnt and temp threshold events
        - scsi: mpi3mr: Add io_uring interface support in I/O-polled mode
        - scsi: mpi3mr: Use TM response codes from MPI3 headers
        - scsi: mpi3mr: Enhanced Task Management Support Reply handling
        - scsi: mpi3mr: Bump driver version to 8.0.0.61.0
        - scsi: mpi3mr: Fix some spelling mistakes
        - scsi: mpi3mr: Fix formatting problems in some kernel-doc comments
        - scsi: mpi3mr: Fix deadlock while canceling the fw event
        - scsi: mpi3mr: Fix printing of pending I/O count
        - scsi: mpi3mr: Update MPI3 headers
        - scsi: mpi3mr: Fix hibernation issue
        - scsi: mpi3mr: Fix cmnd getting marked as in use forever
        - scsi: mpi3mr: Update the copyright year
        - scsi: mpi3mr: Bump driver version to 8.0.0.68.0
        - scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning
      * Support AMD P-State cpufreq control mechanism (LP: #1956509)
        - x86/cpufeatures: Add AMD Collaborative Processor Performance Control feature
          flag
        - x86/msr: Add AMD CPPC MSR definitions
        - ACPI: CPPC: Implement support for SystemIO registers
        - ACPI: CPPC: Add CPPC enable register function
        - cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future
          processors
        - cpufreq: amd-pstate: Add fast switch function for AMD P-State
        - cpufreq: amd-pstate: Introduce the support for the processors with shared
          memory solution
        - cpufreq: amd-pstate: Add trace for AMD P-State module
        - cpufreq: amd-pstate: Add boost mode support for AMD P-State
        - cpufreq: amd-pstate: Add AMD P-State frequencies attributes
        - cpufreq: amd-pstate: Add AMD P-State performance attributes
        - Documentation: amd-pstate: Add AMD P-State driver introduction
        - MAINTAINERS: Add AMD P-State driver maintainer entry
        - cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment
        - cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State
        - [Config] enable X86_AMD_PSTATE as built-in on amd64
      * Bolt doesn't work with native USB4 hosts (LP: #1962349)
        - thunderbolt: Retry DROM reads for more failure scenarios
        - thunderbolt: Do not resume routers if UID is not set
        - thunderbolt: Do not make DROM read success compulsory
        - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
      * linux-image-5.0.0-35-generic breaks checkpointing of container
        (LP: #1857257) // re-apply missing overlayfs SAUCE patch (LP: #1967924)
        - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
      * [Jammy, mlx5, ConnectX-7] add CX7 support for software steering
        (LP: #1966194)
        - net/mlx5: DR, Fix vport number data type to u16
        - net/mlx5: DR, Replace local WIRE_PORT macro with the existing
          MLX5_VPORT_UPLINK
        - net/mlx5: DR, Add missing query for vport 0
        - net/mlx5: DR, Align error messages for failure to obtain vport caps
        - net/mlx5: DR, Support csum recalculation flow table on SFs
        - net/mlx5: DR, Add support for SF vports
        - net/mlx5: DR, Increase supported num of actions to 32
        - net/mlx5: DR, Fix typo 'offeset' to 'offset'
        - net/mlx5: DR, init_next_match only if needed
        - net/mlx5: DR, Add missing string for action type SAMPLER
        - net/mlx5: DR, Add check for unsupported fields in match param
        - net/mlx5: Introduce new uplink destination type
        - net/mlx5: DR, Handle eswitch manager and uplink vports separately
        - net/mlx5: DR, Fix querying eswitch manager vport for ECPF
        - net/mlx5: DR, Fix check for unsupported fields in match param
        - net/mlx5: DR, Fix error flow in creating matcher
        - net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_"
        - net/mlx5: DR, Remove unused struct member in matcher
        - net/mlx5: DR, Rename list field in matcher struct to list_node
        - net/mlx5: DR, Add check for flex parser ID value
        - net/mlx5: DR, Add missing reserved fields to dr_match_param
        - net/mlx5: DR, Add support for dumping steering info
        - net/mlx5: DR, Add support for UPLINK destination type
        - net/mlx5: DR, Warn on failure to destroy objects due to refcount
        - net/mlx5: Add misc5 flow table match parameters
        - net/mlx5: DR, Add misc5 to match_param structs
        - net/mlx5: DR, Support matching on tunnel headers 0 and 1
        - net/mlx5: DR, Add support for matching on geneve_tlv_option_0_exist field
        - net/mlx5: DR, Improve steering for empty or RX/TX-only matchers
        - net/mlx5: DR, Ignore modify TTL if device doesn't support it
        - net/mlx5: Set SMFS as a default steering mode if device supports it
        - net/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte
        - net/mlx5: DR, Add support for matching on Internet Header Length (IHL)
        - net/mlx5: DR, Remove unneeded comments
        - net/mlx5: DR, Fix handling of different actions on the same STE in STEv1
        - net/mlx5: DR, Rename action modify fields to reflect naming in HW spec
        - net/mlx5: DR, Refactor ste_ctx handling for STE v0/1
        - net/mlx5: Introduce software defined steering capabilities
        - net/mlx5: DR, Add support for ConnectX-7 steering
      * alsa: enable the cirrus-logic side-codec to make the speaker output sound
        (LP: #1965496)
        - ASoC: cs35l41: CS35L41 Boosted Smart Amplifier
        - ASoC: cs35l41: Fix use of an uninitialised variable
        - ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
        - ASoC: cs35l41: Combine adjacent register writes
        - ASoC: cs35l41: Don't overwrite returned error code
        - ASoC: cs35l41: Fixup the error messages
        - ASoC: cs35l41: Fix a bunch of trivial code formating/style issues
        - misc: cs35l41: Remove unused pdn variable
        - ASoC: cs35l41: Make cs35l41_remove() return void
        - ASoC: cs35l41: Change monitor widgets to siggens
        - ASoC: cs35l41: DSP Support
        - ASoC: cs35l41: Set the max SPI speed for the whole device
        - ASoC: cs35l41: Fix link problem
        - ASoC: cs35l41: Fix undefined reference to core functions
        - ASoC: cs35l41: Convert tables to shared source code
        - ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
        - ASoC: cs35l41: Move power initializations to reg_sequence
        - ASoC: cs35l41: Create shared function for errata patches
        - ASoC: cs35l41: Create shared function for setting channels
        - ASoC: cs35l41: Create shared function for boost configuration
        - ASoC: cs35l41: Add cs35l51/53 IDs
        - ASoC: cs35l41: Remove incorrect comment
        - ASoC: cs35l41: Correct DSP power down
        - ASoC: cs35l41: Correct handling of some registers in the cache
        - ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
        - ASoC: cs35l41: Update handling of test key registers
        - ASoC: cs35l41: Add support for hibernate memory retention mode
        - ALSA: hda: cs35l41: fix double free on error in probe()
        - ALSA: hda: cs35l41: Avoid overwriting register patch
        - ALSA: hda: cs35l41: Add calls to newly added test key function
        - ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace
        - ALSA: hda: cs35l41: Add missing default cases
        - ALSA: hda: cs35l41: Make use of the helper function dev_err_probe()
        - ALSA: hda: cs35l41: Tidyup code
        - ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
        - ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
        - ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
        - ALSA: hda/realtek: fix speakers and micmute on HP 855 G8
        - Revert "platform/x86: i2c-multi-instantiate: Don't create platform device
          for INT3515 ACPI nodes"
        - spi: Create helper API to lookup ACPI info for spi device
        - spi: Support selection of the index of the ACPI Spi Resource before alloc
        - spi: Add API to count spi acpi resources
        - platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver
          name
        - platform/x86: serial-multi-instantiate: Reorganize I2C functions
        - platform/x86: serial-multi-instantiate: Add SPI support
        - ALSA: hda/realtek: Add support for HP Laptops
        - ACPI / scan: Create platform device for CS35L41
        - [Config] Add cirruslogic side codec support
      * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
        - [Debian] Use kernel-testing repo from launchpad
      * Fix ADL, WD22TB4,Dual monitors display resolution can't reach 4K 60hz
        (LP: #1967986)
        - drm/i915/display: Remove check for low voltage sku for max dp source rate
        - drm/i915/intel_combo_phy: Print I/O voltage info
      * Support different Cirrus audio codec configurations on Dell laptops
        (LP: #1967988)
        - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
        - ALSA: hda/cs8409: Re-order quirk table into ascending order
        - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
        - ALSA: hda/cs8409: Support new Warlock MLK Variants
        - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
        - ALSA: hda/cs8409: Add new Dolphin HW variants
      * Enable speakup kernel modules to allow the speakup screen reader to function
        (LP: #1967702)
        - [Config] CONFIG_SPEAKUP=m
      * linux: CONFIG_SERIAL_8250_MID=y (LP: #1967338)
        - [Config] amd64 CONFIG_SERIAL_8250_MID=y
      * alsa/sdw: Fix the audio issue on a Dell machine without internal mic
        (LP: #1966841)
        - ASoC: Intel: soc-acpi: add entries in ADL match table
      * Jammy update: v5.15.34 upstream stable release (LP: #1969107)
        - Revert "UBUNTU: SAUCE: Revert "scsi: core: Reallocate device's budget map on
          queue depth change""
        - lib/logic_iomem: correct fallback config references
        - um: fix and optimize xor select template for CONFIG64 and timetravel mode
        - rtc: wm8350: Handle error for wm8350_register_irq
        - nbd: add error handling support for add_disk()
        - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add
        - nbd: Fix hungtask when nbd_config_put
        - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
        - kfence: count unexpectedly skipped allocations
        - kfence: move saving stack trace of allocations into __kfence_alloc()
        - kfence: limit currently covered allocations when pool nearly full
        - KVM: x86/pmu: Use different raw event masks for AMD and Intel
        - KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode()
        - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
        - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
        - KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
        - drm: Add orientation quirk for GPD Win Max
        - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
        - drm/amd/display: Add signal type check when verify stream backends same
        - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
        - drm/amd/display: Fix memory leak
        - drm/amd/display: Use PSR version selected during set_psr_caps
        - usb: gadget: tegra-xudc: Do not program SPARAM
        - usb: gadget: tegra-xudc: Fix control endpoint's definitions
        - usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value
        - ptp: replace snprintf with sysfs_emit
        - drm/amdkfd: Don't take process mutex for svm ioctls
        - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
        - ath11k: fix kernel panic during unload/load ath11k modules
        - ath11k: pci: fix crash on suspend if board file is not found
        - ath11k: mhi: use mhi_sync_power_up()
        - net/smc: Send directly when TCP_CORK is cleared
        - drm/bridge: Add missing pm_runtime_put_sync
        - bpf: Make dst_port field in struct bpf_sock 16-bit wide
        - scsi: mvsas: Replace snprintf() with sysfs_emit()
        - scsi: bfa: Replace snprintf() with sysfs_emit()
        - drm/v3d: fix missing unlock
        - power: supply: axp20x_battery: properly report current when discharging
        - mt76: mt7921: fix crash when startup fails.
        - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
        - cfg80211: don't add non transmitted BSS to 6GHz scanned channels
        - libbpf: Fix build issue with llvm-readelf
        - ipv6: make mc_forwarding atomic
        - net: initialize init_net earlier
        - powerpc: Set crashkernel offset to mid of RMA region
        - drm/amdgpu: Fix recursive locking warning
        - scsi: smartpqi: Fix kdump issue when controller is locked up
        - PCI: aardvark: Fix support for MSI interrupts
        - iommu/arm-smmu-v3: fix event handling soft lockup
        - usb: ehci: add pci device support for Aspeed platforms
        - PCI: endpoint: Fix alignment fault error in copy tests
        - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
        - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
        - scsi: mpi3mr: Fix reporting of actual data transfer size
        - scsi: mpi3mr: Fix memory leaks
        - powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
        - power: supply: axp288-charger: Set Vhold to 4.4V
        - net/mlx5e: Disable TX queues before registering the netdev
        - usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks()
        - iwlwifi: mvm: Correctly set fragmented EBS
        - iwlwifi: mvm: move only to an enabled channel
        - drm/msm/dsi: Remove spurious IRQF_ONESHOT flag
        - ipv4: Invalidate neighbour for broadcast address upon address addition
        - dm ioctl: prevent potential spectre v1 gadget
        - dm: requeue IO if mapping table not yet available
        - drm/amdkfd: make CRAT table missing message informational only
        - vfio/pci: Stub vfio_pci_vga_rw when !CONFIG_VFIO_PCI_VGA
        - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
        - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
        - scsi: pm8001: Fix task leak in pm8001_send_abort_all()
        - scsi: pm8001: Fix tag leaks on error
        - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
        - mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU
        - powerpc/64s/hash: Make hash faults work in NMI context
        - mt76: mt7615: Fix assigning negative values to unsigned variable
        - scsi: aha152x: Fix aha152x_setup() __setup handler return value
        - scsi: hisi_sas: Free irq vectors in order for v3 HW
        - scsi: hisi_sas: Limit users changing debugfs BIST count value
        - net/smc: correct settings of RMB window update limit
        - mips: ralink: fix a refcount leak in ill_acc_of_setup()
        - macvtap: advertise link netns via netlink
        - tuntap: add sanity checks about msg_controllen in sendmsg
        - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
        - Bluetooth: use memset avoid memory leaks
        - bnxt_en: Eliminate unintended link toggle during FW reset
        - PCI: endpoint: Fix misused goto label
        - MIPS: fix fortify panic when copying asm exception handlers
        - powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E
        - powerpc/secvar: fix refcount leak in format_show()
        - scsi: libfc: Fix use after free in fc_exch_abts_resp()
        - can: isotp: set default value for N_As to 50 micro seconds
        - can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before
          calling es58x_check_msg_len()
        - riscv: Fixed misaligned memory access. Fixed pointer comparison.
        - net: account alternate interface name memory
        - net: limit altnames to 64k total
        - net/mlx5e: Remove overzealous validations in netlink EEPROM query
        - net: sfp: add 2500base-X quirk for Lantech SFP module
        - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
        - mt76: fix monitor mode crash with sdio driver
        - xtensa: fix DTC warning unit_address_format
        - MIPS: ingenic: correct unit node address
        - Bluetooth: Fix use after free in hci_send_acl
        - netfilter: conntrack: revisit gc autotuning
        - netlabel: fix out-of-bounds memory accesses
        - ceph: fix inode reference leakage in ceph_get_snapdir()
        - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
        - lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option
        - init/main.c: return 1 from handled __setup() functions
        - minix: fix bug when opening a file with O_DIRECT
        - clk: si5341: fix reported clk_rate when output divider is 2
        - staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances
        - staging: vchiq_core: handle NULL result of find_service_by_handle
        - phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use
        - phy: amlogic: meson8b-usb2: Use dev_err_probe()
        - phy: amlogic: meson8b-usb2: fix shared reset control use
        - clk: rockchip: drop CLK_SET_RATE_PARENT from dclk_vop* on rk3568
        - cpufreq: CPPC: Fix performance/frequency conversion
        - opp: Expose of-node's name in debugfs
        - staging: wfx: fix an error handling in wfx_init_common()
        - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
        - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
        - NFSv4: Protect the state recovery thread against direct reclaim
        - habanalabs: fix possible memory leak in MMU DR fini
        - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
        - clk: ti: Preserve node in ti_dt_clocks_register()
        - clk: Enforce that disjoints limits are invalid
        - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
        - SUNRPC/xprt: async tasks mustn't block waiting for memory
        - SUNRPC: remove scheduling boost for "SWAPPER" tasks.
        - NFS: swap IO handling is slightly different for O_DIRECT IO
        - NFS: swap-out must always use STABLE writes.
        - x86: Annotate call_on_stack()
        - x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
        - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
        - virtio_console: eliminate anonymous module_init & module_exit
        - jfs: prevent NULL deref in diFree
        - SUNRPC: Fix socket waits for write buffer space
        - NFS: nfsiod should not block forever in mempool_alloc()
        - NFS: Avoid writeback threads getting stuck in mempool_alloc()
        - selftests: net: Add tls config dependency for tls selftests
        - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
        - parisc: Fix patch code locking and flushing
        - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
        - rtc: mc146818-lib: change return values of mc146818_get_time()
        - rtc: Check return value from mc146818_get_time()
        - rtc: mc146818-lib: fix RTC presence check
        - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
        - Drivers: hv: vmbus: Fix potential crash on module unload
        - Revert "NFSv4: Handle the special Linux file open access mode"
        - NFSv4: fix open failure with O_ACCMODE flag
        - scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling
        - scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
        - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
        - vdpa/mlx5: Rename control VQ workqueue to vdpa wq
        - vdpa/mlx5: Propagate link status from device to vdpa driver
        - vdpa: mlx5: prevent cvq work from hogging CPU
        - net: sfc: add missing xdp queue reinitialization
        - net/tls: fix slab-out-of-bounds bug in decrypt_internal
        - vrf: fix packet sniffing for traffic originating from ip tunnels
        - skbuff: fix coalescing for page_pool fragment recycling
        - ice: Clear default forwarding VSI during VSI release
        - mctp: Fix check for dev_hard_header() result
        - net: ipv4: fix route with nexthop object delete warning
        - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
        - drm/imx: imx-ldb: Check for null pointer after calling kmemdup
        - drm/imx: Fix memory leak in imx_pd_connector_get_modes
        - drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe
        - regulator: rtq2134: Fix missing active_discharge_on setting
        - regulator: atc260x: Fix missing active_discharge_on setting
        - arch/arm64: Fix topology initialization for core scheduling
        - bnxt_en: Synchronize tx when xdp redirects happen on same ring
        - bnxt_en: reserve space inside receive page for skb_shared_info
        - bnxt_en: Prevent XDP redirect from running when stopping TX queue
        - sfc: Do not free an empty page_ring
        - RDMA/mlx5: Don't remove cache MRs when a delay is needed
        - RDMA/mlx5: Add a missing update of cache->last_add
        - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
        - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
        - sctp: count singleton chunks in assoc user stats
        - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
        - ice: Set txq_teid to ICE_INVAL_TEID on ring creation
        - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
        - ipv6: Fix stats accounting in ip6_pkt_drop
        - ice: synchronize_rcu() when terminating rings
        - ice: xsk: fix VSI state check in ice_xsk_wakeup()
        - net: openvswitch: don't send internal clone attribute to the userspace.
        - net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
        - net: openvswitch: fix leak of nested actions
        - rxrpc: fix a race in rxrpc_exit_net()
        - net: sfc: fix using uninitialized xdp tx_queue
        - net: phy: mscc-miim: reject clause 45 register accesses
        - qede: confirm skb is allocated before using
        - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
        - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
        - drbd: Fix five use after free bugs in get_initial_state
        - scsi: ufs: ufshpb: Fix a NULL check on list iterator
        - io_uring: nospec index for tags on files update
        - io_uring: don't touch scm_fp_list after queueing skb
        - SUNRPC: Handle ENOMEM in call_transmit_status()
        - SUNRPC: Handle low memory situations in call_status()
        - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
        - iommu/omap: Fix regression in probe for NULL pointer dereference
        - perf: arm-spe: Fix perf report --mem-mode
        - perf tools: Fix perf's libperf_print callback
        - perf session: Remap buf if there is no space for event
        - arm64: Add part number for Arm Cortex-A78AE
        - scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
        - scsi: ufs: ufs-pci: Add support for Intel MTL
        - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
        - mmc: block: Check for errors after write on SPI
        - mmc: mmci: stm32: correctly check all elements of sg list
        - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
          complete
        - mmc: core: Fixup support for writeback-cache for eMMC and SD
        - lz4: fix LZ4_decompress_safe_partial read out of bound
        - highmem: fix checks in __kmap_local_sched_{in,out}
        - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
        - mm/mempolicy: fix mpol_new leak in shared_policy_replace
        - io_uring: don't check req->file in io_fsync_prep()
        - io_uring: defer splice/tee file validity check until command issue
        - io_uring: implement compat handling for IORING_REGISTER_IOWQ_AFF
        - io_uring: fix race between timeout flush and removal
        - x86/pm: Save the MSR validity status at context setup
        - x86/speculation: Restore speculation related MSRs during S3 resume
        - perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids
        - btrfs: fix qgroup reserve overflow the qgroup limit
        - btrfs: prevent subvol with swapfile from being deleted
        - spi: core: add dma_map_dev for __spi_unmap_msg()
        - arm64: patch_text: Fixup last cpu should be master
        - RDMA/hfi1: Fix use-after-free bug for mm struct
        - gpio: Restrict usage of GPIO chip irq members before initialization
        - x86/msi: Fix msi message data shadow struct
        - x86/mm/tlb: Revert retpoline avoidance approach
        - perf/x86/intel: Don't extend the pseudo-encoding to GP counters
        - ata: sata_dwc_460ex: Fix crash due to OOB write
        - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
        - perf/core: Inherit event_caps
        - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
        - fbdev: Fix unregistering of framebuffers without device
        - amd/display: set backlight only if required
        - SUNRPC: Prevent immediate close+reconnect
        - drm/panel: ili9341: fix optional regulator handling
        - drm/amdgpu/display: change pipe policy for DCN 2.1
        - drm/amdgpu/smu10: fix SoC/fclk units in auto mode
        - drm/amdgpu/vcn: Fix the register setting for vcn1
        - drm/nouveau/pmu: Add missing callbacks for Tegra devices
        - drm/amdkfd: Create file descriptor after client is added to smi_clients list
        - drm/amdgpu: don't use BACO for reset in S3
        - KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255
        - net/smc: send directly on setting TCP_NODELAY
        - Revert "selftests: net: Add tls config dependency for tls selftests"
        - bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
        - selftests/bpf: Fix u8 narrow load checks for bpf_sk_lookup remote_port
        - rtc: mc146818-lib: fix signedness bug in mc146818_get_time()
        - SUNRPC: Don't call connect() more than once on a TCP socket
        - Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()"
        - perf build: Don't use -ffat-lto-objects in the python feature test when
          building with clang-13
        - perf python: Fix probing for some clang command line options
        - tools build: Filter out options and warnings not supported by clang
        - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
        - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
        - KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
        - Revert "net/mlx5: Accept devlink user input after driver initialization
          complete"
        - ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
        - selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
        - selftests: cgroup: Test open-time credential usage for migration checks
        - selftests: cgroup: Test open-time cgroup namespace usage for migration
          checks
        - mm: don't skip swap entry even if zap_details specified
        - Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
        - x86/bug: Prevent shadowing in __WARN_FLAGS
        - sched: Teach the forced-newidle balancer about CPU affinity limitation.
        - x86,static_call: Fix __static_call_return0 for i386
        - irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling
        - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
        - irqchip/gic, gic-v3: Prevent GSI to SGI translations
        - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
        - static_call: Don't make __static_call_return0 static
        - powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
        - stacktrace: move filter_irq_stacks() to kernel/stacktrace.c
        - Linux 5.15.34
        - [Config] armhf, s390x: update annotations following
          DEBUG_FORCE_FUNCTION_ALIGN_64B support removal in v5.15.34
      * Jammy update: v5.15.33 upstream stable release (LP: #1969110)
        - Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
        - USB: serial: pl2303: add IBM device IDs
        - dt-bindings: usb: hcd: correct usb-device path
        - USB: serial: pl2303: fix GS type detection
        - USB: serial: simple: add Nokia phone driver
        - mm: kfence: fix missing objcg housekeeping for SLAB
        - hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
        - HID: logitech-dj: add new lightspeed receiver id
        - HID: Add support for open wheel and no attachment to T300
        - xfrm: fix tunnel model fragmentation behavior
        - ARM: mstar: Select HAVE_ARM_ARCH_TIMER
        - virtio_console: break out of buf poll on remove
        - vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
        - tools/virtio: fix virtio_test execution
        - ethernet: sun: Free the coherent when failing in probing
        - gpio: Revert regression in sysfs-gpio (gpiolib.c)
        - spi: Fix invalid sgs value
        - net:mcf8390: Use platform_get_irq() to get the interrupt
        - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
        - spi: Fix erroneous sgs value with min_t()
        - Input: zinitix - do not report shadow fingers
        - af_key: add __GFP_ZERO flag for compose_sadb_supported in function
          pfkey_register
        - net: dsa: microchip: add spi_device_id tables
        - selftests: vm: fix clang build error multiple output files
        - locking/lockdep: Avoid potential access of invalid memory in lock_class
        - drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
        - drm/amdgpu: only check for _PR3 on dGPUs
        - iommu/iova: Improve 32-bit free space estimate
        - virtio-blk: Use blk_validate_block_size() to validate block size
        - tpm: fix reference counting for struct tpm_chip
        - usb: typec: tipd: Forward plug orientation to typec subsystem
        - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
        - xhci: fix garbage USBSTS being logged in some cases
        - xhci: fix runtime PM imbalance in USB2 resume
        - xhci: make xhci_handshake timeout for xhci_reset() adjustable
        - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
        - mei: me: disable driver on the ign firmware
        - mei: me: add Alder Lake N device id.
        - mei: avoid iterator usage outside of list_for_each_entry
        - bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
        - bus: mhi: Fix MHI DMA structure endianness
        - docs: sphinx/requirements: Limit jinja2<3.1
        - coresight: Fix TRCCONFIGR.QE sysfs interface
        - coresight: syscfg: Fix memleak on registration failure in
          cscfg_create_device
        - iio: afe: rescale: use s64 for temporary scale calculations
        - iio: inkern: apply consumer scale on IIO_VAL_INT cases
        - iio: inkern: apply consumer scale when no channel scale is available
        - iio: inkern: make a best effort on offset calculation
        - greybus: svc: fix an error handling bug in gb_svc_hello()
        - clk: rockchip: re-add rational best approximation algorithm to the
          fractional divider
        - clk: uniphier: Fix fixed-rate initialization
        - cifs: fix handlecache and multiuser
        - cifs: we do not need a spinlock around the tree access during umount
        - KEYS: fix length validation in keyctl_pkey_params_get_2()
        - KEYS: asymmetric: enforce that sig algo matches key algo
        - KEYS: asymmetric: properly validate hash_algo and encoding
        - Documentation: add link to stable release candidate tree
        - Documentation: update stable tree link
        - firmware: stratix10-svc: add missing callback parameter on RSU
        - firmware: sysfb: fix platform-device leak in error path
        - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
        - SUNRPC: avoid race between mod_timer() and del_timer_sync()
        - NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
        - NFSD: prevent underflow in nfssvc_decode_writeargs()
        - NFSD: prevent integer overflow on 32 bit systems
        - f2fs: fix to unlock page correctly in error path of is_alive()
        - f2fs: quota: fix loop condition at f2fs_quota_sync()
        - f2fs: fix to do sanity check on .cp_pack_total_block_count
        - remoteproc: Fix count check in rproc_coredump_write()
        - mm/mlock: fix two bugs in user_shm_lock()
        - pinctrl: ingenic: Fix regmap on X series SoCs
        - pinctrl: samsung: drop pin banks references on error paths
        - net: bnxt_ptp: fix compilation error
        - spi: mxic: Fix the transmit path
        - mtd: rawnand: protect access to rawnand devices while in suspend
        - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
        - can: m_can: m_can_tx_handler(): fix use after free of skb
        - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error
          path
        - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
        - jffs2: fix memory leak in jffs2_do_mount_fs
        - jffs2: fix memory leak in jffs2_scan_medium
        - mm: fs: fix lru_cache_disabled race in bh_lru
        - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
        - mm: invalidate hwpoison page cache page in fault path
        - mempolicy: mbind_range() set_policy() after vma_merge()
        - scsi: core: sd: Add silence_suspend flag to suppress some PM messages
        - scsi: ufs: Fix runtime PM messages never-ending cycle
        - scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
        - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
        - qed: display VF trust config
        - qed: validate and restrict untrusted VFs vlan promisc mode
        - riscv: dts: canaan: Fix SPI3 bus width
        - riscv: Fix fill_callchain return value
        - riscv: Increase stack size under KASAN
        - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
        - cifs: prevent bad output lengths in smb2_ioctl_query_info()
        - cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
        - ALSA: cs4236: fix an incorrect NULL check on list iterator
        - ALSA: hda: Avoid unsol event during RPM suspending
        - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
        - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
        - rtc: mc146818-lib: fix locking in mc146818_set_time
        - rtc: pl031: fix rtc features null pointer dereference
        - ocfs2: fix crash when mount with quota enabled
        - drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD
          panels
        - mm: madvise: skip unmapped vma holes passed to process_madvise
        - mm: madvise: return correct bytes advised with process_madvise
        - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
        - mm,hwpoison: unmap poisoned page before invalidation
        - mm/kmemleak: reset tag when compare object pointer
        - dm stats: fix too short end duration_ns when using precise_timestamps
        - dm: fix use-after-free in dm_cleanup_zoned_dev()
        - dm: interlock pending dm_io and dm_wait_for_bios_completion
        - dm: fix double accounting of flush with data
        - dm integrity: set journal entry unused when shrinking device
        - tracing: Have trace event string test handle zero length strings
        - drbd: fix potential silent data corruption
        - powerpc/kvm: Fix kvm_use_magic_page
        - PCI: fu740: Force 2.5GT/s for initial device probe
        - arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
        - arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory
          zones
        - arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
        - arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
        - arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
        - arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
        - arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
        - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
        - Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query
          flag"
        - ACPI: properties: Consistently return -ENOENT if there are no more
          references
        - coredump: Also dump first pages of non-executable ELF libraries
        - ext4: fix ext4_fc_stats trace point
        - ext4: fix fs corruption when tring to remove a non-empty directory with IO
          error
        - ext4: make mb_optimize_scan performance mount option work with extents
        - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
        - samples/landlock: Fix path_list memory leak
        - landlock: Use square brackets around "landlock-ruleset"
        - mailbox: tegra-hsp: Flush whole channel
        - block: limit request dispatch loop duration
        - block: don't merge across cgroup boundaries if blkcg is enabled
        - drm/edid: check basic audio support on CEA extension block
        - fbdev: Hot-unplug firmware fb devices on forced removal
        - video: fbdev: sm712fb: Fix crash in smtcfb_read()
        - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
        - rfkill: make new event layout opt-in
        - ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
        - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
        - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
        - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
        - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
        - mgag200 fix memmapsl configuration in GCTL6 register
        - carl9170: fix missing bit-wise or operator for tx_params
        - pstore: Don't use semaphores in always-atomic-context code
        - thermal: int340x: Increase bitmap size
        - lib/raid6/test: fix multiple definition linking error
        - exec: Force single empty string when argv is empty
        - crypto: rsa-pkcs1pad - only allow with rsa
        - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
        - crypto: rsa-pkcs1pad - restore signature length check
        - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
        - bcache: fixup multiple threads crash
        - PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
        - DEC: Limit PMAX memory probing to R3k systems
        - media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
        - media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
        - media: venus: venc: Fix h264 8x8 transform control
        - media: davinci: vpif: fix unbalanced runtime PM get
        - media: davinci: vpif: fix unbalanced runtime PM enable
        - btrfs: zoned: mark relocation as writing
        - btrfs: extend locking to all space_info members accesses
        - btrfs: verify the tranisd of the to-be-written dirty extent buffer
        - xtensa: define update_mmu_tlb function
        - xtensa: fix stop_machine_cpuslocked call in patch_text
        - xtensa: fix xtensa_wsr always writing 0
        - drm/syncobj: flatten dma_fence_chains on transfer
        - drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
        - drm/nouveau/backlight: Just set all backlight types as RAW
        - drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
        - brcmfmac: firmware: Allocate space for default boardrev in nvram
        - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
        - brcmfmac: pcie: Declare missing firmware files in pcie.c
        - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
        - brcmfmac: pcie: Fix crashes due to early IRQs
        - drm/i915/opregion: check port number bounds for SWSCI display power state
        - drm/i915/gem: add missing boundary check in vm_access
        - PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
        - PCI: pciehp: Clear cmd_busy bit in polling mode
        - PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
        - regulator: qcom_smd: fix for_each_child.cocci warnings
        - selinux: access superblock_security_struct in LSM blob way
        - selinux: check return value of sel_make_avc_files
        - crypto: ccp - Ensure psp_ret is always init'd in
          __sev_platform_init_locked()
        - hwrng: cavium - Check health status while reading random data
        - hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
        - crypto: sun8i-ss - really disable hash on A80
        - crypto: authenc - Fix sleep in atomic context in decrypt_tail
        - crypto: mxs-dcp - Fix scatterlist processing
        - selinux: Fix selinux_sb_mnt_opts_compat()
        - thermal: int340x: Check for NULL after calling kmemdup()
        - crypto: octeontx2 - remove CONFIG_DM_CRYPT check
        - spi: tegra114: Add missing IRQ check in tegra_spi_probe
        - spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
        - stack: Constrain and fix stack offset randomization with Clang builds
        - arm64/mm: avoid fixmap race condition when create pud mapping
        - blk-cgroup: set blkg iostat after percpu stat aggregation
        - selftests/x86: Add validity check and allow field splitting
        - selftests/sgx: Treat CC as one argument
        - crypto: rockchip - ECB does not need IV
        - audit: log AUDIT_TIME_* records only from rules
        - EVM: fix the evm= __setup handler return value
        - crypto: ccree - don't attempt 0 len DMA mappings
        - crypto: hisilicon/sec - fix the aead software fallback for engine
        - spi: pxa2xx-pci: Balance reference count for PCI DMA device
        - hwmon: (pmbus) Add mutex to regulator ops
        - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
        - nvme: cleanup __nvme_check_ids
        - nvme: fix the check for duplicate unique identifiers
        - block: don't delete queue kobject before its children
        - PM: hibernate: fix __setup handler error handling
        - PM: suspend: fix return value of __setup handler
        - spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
        - hwrng: atmel - disable trng on failure path
        - crypto: sun8i-ss - call finalize with bh disabled
        - crypto: sun8i-ce - call finalize with bh disabled
        - crypto: amlogic - call finalize with bh disabled
        - crypto: gemini - call finalize with bh disabled
        - crypto: vmx - add missing dependencies
        - clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
        - clocksource/drivers/exynos_mct: Refactor resources allocation
        - clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
        - clocksource/drivers/timer-microchip-pit64b: Use notrace
        - clocksource/drivers/timer-of: Check return value of of_iomap in
          timer_of_base_init()
        - arm64: prevent instrumentation of bp hardening callbacks
        - KEYS: trusted: Fix trusted key backends when building as module
        - KEYS: trusted: Avoid calling null function trusted_key_exit
        - ACPI: APEI: fix return value of __setup handlers
        - crypto: ccp - ccp_dmaengine_unregister release dma channels
        - crypto: ccree - Fix use after free in cc_cipher_exit()
        - hwrng: nomadik - Change clk_disable to clk_disable_unprepare
        - hwmon: (pmbus) Add Vin unit off handling
        - clocksource: acpi_pm: fix return value of __setup handler
        - io_uring: don't check unrelated req->open.how in accept request
        - io_uring: terminate manual loop iterator loop correctly for non-vecs
        - watch_queue: Fix NULL dereference in error cleanup
        - watch_queue: Actually free the watch
        - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
        - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
        - sched/core: Export pelt_thermal_tp
        - sched/uclamp: Fix iowait boost escaping uclamp restriction
        - rseq: Remove broken uapi field layout on 32-bit little endian
        - perf/core: Fix address filter parser for multiple filters
        - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
        - sched/fair: Improve consistency of allowed NUMA balance calculations
        - f2fs: fix missing free nid in f2fs_handle_failed_inode
        - nfsd: more robust allocation failure handling in nfsd_file_cache_init
        - sched/cpuacct: Fix charge percpu cpuusage
        - sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
        - f2fs: fix to avoid potential deadlock
        - btrfs: fix unexpected error path when reflinking an inline extent
        - f2fs: fix compressed file start atomic write may cause data corruption
        - selftests, x86: fix how check_cc.sh is being invoked
        - drivers/base/memory: add memory block to memory group after registration
          succeeded
        - kunit: make kunit_test_timeout compatible with comment
        - pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
        - media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
        - media: camss: csid-170: fix non-10bit formats
        - media: camss: csid-170: don't enable unused irqs
        - media: camss: csid-170: set the right HALT_CMD when disabled
        - media: camss: vfe-170: fix "VFE halt timeout" error
        - media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
        - media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
        - media: mtk-vcodec: potential dereference of null pointer
        - media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
        - media: imx: imx8mq-mipi_csi2: fix system resume
        - media: bttv: fix WARNING regression on tunerless devices
        - media: atmel: atmel-sama7g5-isc: fix ispck leftover
        - ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
        - ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
        - ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
        - ASoC: simple-card-utils: Set sysclk on all components
        - media: coda: Fix missing put_device() call in coda_get_vdoa_data
        - media: meson: vdec: potential dereference of null pointer
        - media: hantro: Fix overfill bottom register field name
        - media: ov6650: Fix set format try processing path
        - media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
        - media: ov5648: Don't pack controls struct
        - media: aspeed: Correct value for h-total-pixels
        - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to
          avoid black screen
        - video: fbdev: controlfb: Fix COMPILE_TEST build
        - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
        - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
        - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
        - ARM: dts: Fix OpenBMC flash layout label addresses
        - firmware: qcom: scm: Remove reassignment to desc following initializer
        - ARM: dts: qcom: ipq4019: fix sleep clock
        - soc: qcom: rpmpd: Check for null return of devm_kcalloc
        - soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
        - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
        - arm64: dts: qcom: sdm845: fix microphone bias properties and values
        - arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
        - arm64: dts: broadcom: bcm4908: use proper TWD binding
        - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
        - arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
        - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not
          defined
        - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
        - ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
        - vsprintf: Fix potential unaligned access
        - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
        - media: mexon-ge2d: fixup frames size in registers
        - media: video/hdmi: handle short reads of hdmi info frame.
        - media: ti-vpe: cal: Fix a NULL pointer dereference in
          cal_ctx_v4l2_init_formats()
        - media: em28xx: initialize refcount before kref_get
        - media: usb: go7007: s2250-board: fix leak in probe()
        - media: cedrus: H265: Fix neighbour info buffer size
        - media: cedrus: h264: Fix neighbour info buffer size
        - ASoC: codecs: rx-macro: fix accessing compander for aux
        - ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
        - ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
        - ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
        - ASoC: codecs: wcd938x: fix kcontrol max values
        - ASoC: codecs: wcd934x: fix kcontrol max values
        - ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
        - media: v4l2-core: Initialize h264 scaling matrix
        - media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
        - selftests/lkdtm: Add UBSAN config
        - lib: uninline simple_strntoull() as well
        - vsprintf: Fix %pK with kptr_restrict == 0
        - uaccess: fix nios2 and microblaze get_user_8()
        - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
        - soc: mediatek: pm-domains: Add wakeup capacity support in power domain
        - mmc: sdhci_am654: Fix the driver data of AM64 SoC
        - ASoC: ti: davinci-i2s: Add check for clk_enable()
        - ALSA: spi: Add check for clk_enable()
        - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
        - arm64: dts: broadcom: Fix sata nodename
        - printk: fix return value of printk.devkmsg __setup handler
        - ASoC: mxs-saif: Handle errors for clk_enable
        - ASoC: atmel_ssc_dai: Handle errors for clk_enable
        - ASoC: dwc-i2s: Handle errors for clk_enable
        - ASoC: soc-compress: prevent the potentially use of null pointer
        - memory: emif: Add check for setup_interrupts
        - memory: emif: check the pointer temp in get_device_details()
        - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
        - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
        - m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
        - media: stk1160: If start stream fails, return buffers with
          VB2_BUF_STATE_QUEUED
        - media: vidtv: Check for null return of vzalloc
        - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
        - ASoC: wm8350: Handle error for wm8350_register_irq
        - ASoC: fsi: Add check for clk_enable
        - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
        - media: saa7134: fix incorrect use to determine if list is empty
        - ivtv: fix incorrect device_caps for ivtvfb
        - ASoC: atmel: Fix error handling in snd_proto_probe
        - ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in
          rockchip_i2s_probe
        - ASoC: SOF: Add missing of_node_put() in imx8m_probe
        - ASoC: mediatek: use of_device_get_match_data()
        - ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
        - ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
        - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
        - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
        - ASoC: fsl_spdif: Disable TX clock when stop
        - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
        - ASoC: SOF: Intel: enable DMI L1 for playback streams
        - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
          msm8916_wcd_digital_probe
        - mmc: davinci_mmc: Handle error for clk_enable
        - ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
        - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
        - ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
        - ASoC: amd: Fix reference to PCM buffer address
        - ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
        - ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
        - drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
        - drm/meson: Make use of the helper function
          devm_platform_ioremap_resourcexxx()
        - drm/meson: split out encoder from meson_dw_hdmi
        - drm/meson: Fix error handling when afbcd.ops->init fails
        - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
        - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
        - drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
        - drm: bridge: adv7511: Fix ADV7535 HPD enablement
        - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
        - drm/v3d/v3d_drv: Check for error num after setting mask
        - drm/panfrost: Check for error num after setting mask
        - libbpf: Fix possible NULL pointer dereference when destroying skeleton
        - bpftool: Only set obj->skeleton on complete success
        - udmabuf: validate ubuf->pagecount
        - bpf: Fix UAF due to race between btf_try_get_module and load_module
        - drm/selftests/test-drm_dp_mst_helper: Fix memory leak in
          sideband_msg_req_encode_decode
        - selftests: bpf: Fix bind on used port
        - Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
        - Bluetooth: hci_serdev: call init_rwsem() before p->open()
        - mtd: onenand: Check for error irq
        - mtd: rawnand: gpmi: fix controller timings setting
        - drm/edid: Don't clear formats if using deep color
        - drm/edid: Split deep color modes between RGB and YUV444
        - ionic: fix type complaint in ionic_dev_cmd_clean()
        - ionic: start watchdog after all is setup
        - ionic: Don't send reset commands if FW isn't running
        - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
        - drm/amd/display: Fix a NULL pointer dereference in
          amdgpu_dm_connector_add_common_modes()
        - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
        - net: phy: at803x: move page selection fix to config_init
        - selftests/bpf: Normalize XDP section names in selftests
        - selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
        - ath9k_htc: fix uninit value bugs
        - RDMA/core: Set MR type in ib_reg_user_mr
        - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
        - selftests/net: timestamping: Fix bind_phc check
        - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
        - i40e: respect metadata on XSK Rx to skb
        - igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
        - ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
        - ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
        - ixgbe: respect metadata on XSK Rx to skb
        - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
        - ray_cs: Check ioremap return value
        - powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
        - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
        - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
        - mt76: connac: fix sta_rec_wtbl tag len
        - mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta
          mode
        - mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
        - mt76: mt7921: fix a leftover race in runtime-pm
        - mt76: mt7615: fix a leftover race in runtime-pm
        - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
        - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
        - ptp: unregister virtual clocks when unregistering physical clock.
        - net: dsa: mv88e6xxx: Enable port policy support on 6097
        - mac80211: Remove a couple of obsolete TODO
        - mac80211: limit bandwidth in HE capabilities
        - scripts/dtc: Call pkg-config POSIXly correct
        - livepatch: Fix build failure on 32 bits processors
        - net: asix: add proper error handling of usb read errors
        - i2c: bcm2835: Use platform_get_irq() to get the interrupt
        - i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
        - mtd: mchp23k256: Add SPI ID table
        - mtd: mchp48l640: Add SPI ID table
        - igc: avoid kernel warning when changing RX ring parameters
        - igb: refactor XDP registration
        - PCI: aardvark: Fix reading MSI interrupt number
        - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
        - RDMA/rxe: Check the last packet by RXE_END_MASK
        - libbpf: Fix signedness bug in btf_dump_array_data()
        - cxl/core: Fix cxl_probe_component_regs() error message
        - cxl/regs: Fix size of CXL Capability Header Register
        - net:enetc: allocate CBD ring data memory using DMA coherent methods
        - libbpf: Fix compilation warning due to mismatched printf format
        - drm/bridge: dw-hdmi: use safe format when first in bridge chain
        - libbpf: Use dynamically allocated buffer when receiving netlink messages
        - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
        - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
        - iommu/ipmmu-vmsa: Check for error num after setting mask
        - drm/bridge: anx7625: Fix overflow issue on reading EDID
        - bpftool: Fix the error when lookup in no-btf maps
        - drm/amd/pm: enable pm sysfs write for one VF mode
        - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
        - libbpf: Fix memleak in libbpf_netlink_recv()
        - IB/cma: Allow XRC INI QPs to set their local ACK timeout
        - dax: make sure inodes are flushed before destroy cache
        - selftests: mptcp: add csum mib check for mptcp_connect
        - iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
        - iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
        - iwlwifi: mvm: align locking in D3 test debugfs
        - iwlwifi: yoyo: remove DBGI_SRAM address reset writing
        - iwlwifi: Fix -EIO error code that is never returned
        - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
        - mtd: rawnand: pl353: Set the nand chip node as the flash node
        - drm/msm/dp: populate connector of struct dp_panel
        - drm/msm/dp: stop link training after link training 2 failed
        - drm/msm/dp: always add fail-safe mode into connector mode list
        - drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
        - drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
        - drm/msm/dpu: add DSPP blocks teardown
        - drm/msm/dpu: fix dp audio condition
        - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
        - vfio/pci: fix memory leak during D3hot to D0 transition
        - vfio/pci: wake-up devices around reset functions
        - scsi: fnic: Fix a tracing statement
        - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
        - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
        - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
        - scsi: pm8001: Fix le32 values handling in
          pm80xx_set_sas_protocol_timer_config()
        - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
        - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
        - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
        - scsi: pm8001: Fix NCQ NON DATA command task initialization
        - scsi: pm8001: Fix NCQ NON DATA command completion handling
        - scsi: pm8001: Fix abort all task initialization
        - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
        - drm/amd/display: Remove vupdate_int_entry definition
        - TOMOYO: fix __setup handlers return values
        - power: supply: sbs-charger: Don't cancel work that is not initialized
        - ext2: correct max file size computing
        - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
        - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
          return
        - scsi: hisi_sas: Change permission of parameter prot_mask
        - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
        - bpf, arm64: Call build_prologue() first in first JIT pass
        - bpf, arm64: Feed byte-offset into bpf line info
        - xsk: Fix race at socket teardown
        - RDMA/irdma: Fix netdev notifications for vlan's
        - RDMA/irdma: Fix Passthrough mode in VM
        - RDMA/irdma: Remove incorrect masking of PD
        - gpu: host1x: Fix a memory leak in 'host1x_remove()'
        - libbpf: Skip forward declaration when counting duplicated type names
        - powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
        - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
        - KVM: x86: Fix emulation in writing cr8
        - KVM: x86/emulator: Defer not-present segment check in
          __load_segment_descriptor()
        - hv_balloon: rate-limit "Unhandled message" warning
        - i2c: xiic: Make bus names unique
        - power: supply: wm8350-power: Handle error for wm8350_register_irq
        - power: supply: wm8350-power: Add missing free in free_charger_irq
        - IB/hfi1: Allow larger MTU without AIP
        - RDMA/core: Fix ib_qp_usecnt_dec() called when error
        - PCI: Reduce warnings on possible RW1C corruption
        - net: axienet: fix RX ring refill allocation failure handling
        - drm/msm/a6xx: Fix missing ARRAY_SIZE() check
        - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
        - MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
        - powerpc/sysdev: fix incorrect use to determine if list is empty
        - powerpc/64s: Don't use DSISR for SLB faults
        - mfd: mc13xxx: Add check for mc13xxx_irq_request
        - libbpf: Unmap rings when umem deleted
        - selftests/bpf: Make test_lwt_ip_encap more stable and faster
        - platform/x86: huawei-wmi: check the return value of device_create_file()
        - scsi: mpt3sas: Fix incorrect 4GB boundary check
        - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
        - vxcan: enable local echo for sent CAN frames
        - ath10k: Fix error handling in ath10k_setup_msa_resources
        - mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
        - MIPS: RB532: fix return value of __setup handler
        - MIPS: pgalloc: fix memory leak caused by pgd_free()
        - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
        - power: ab8500_chargalg: Use CLOCK_MONOTONIC
        - RDMA/irdma: Prevent some integer underflows
        - Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
        - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
        - bpf, sockmap: Fix memleak in sk_psock_queue_msg
        - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
        - bpf, sockmap: Fix more uncharged while msg has more_data
        - bpf, sockmap: Fix double uncharge the mem of sk_msg
        - samples/bpf, xdpsock: Fix race when running for fix duration of time
        - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
        - drm/i915/display: Fix HPD short pulse handling for eDP
        - netfilter: flowtable: Fix QinQ and pppoe support for inet table
        - mt76: mt7921: fix mt7921_queues_acq implementation
        - can: isotp: sanitize CAN ID checks in isotp_bind()
        - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
        - can: isotp: support MSG_TRUNC flag when reading from socket
        - bareudp: use ipv6_mod_enabled to check if IPv6 enabled
        - ibmvnic: fix race between xmit and reset
        - af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
        - selftests/bpf: Fix error reporting from sock_fields programs
        - Bluetooth: hci_uart: add missing NULL check in h5_enqueue
        - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
        - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
        - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
        - af_netlink: Fix shift out of bounds in group mask calculation
        - i2c: meson: Fix wrong speed use from probe
        - netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
        - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
        - powerpc/pseries: Fix use after free in remove_phb_dynamic()
        - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
        - PCI: Avoid broken MSI on SB600 USB devices
        - net: bcmgenet: Use stronger register read/writes to assure ordering
        - tcp: ensure PMTU updates are processed during fastopen
        - openvswitch: always update flow key after nat
        - net: dsa: fix panic on shutdown if multi-chip tree failed to probe
        - tipc: fix the timer expires after interval 100ms
        - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
        - ice: fix 'scheduling while atomic' on aux critical err interrupt
        - ice: don't allow to run ice_send_event_to_aux() in atomic ctx
        - drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via
          ethtool
        - kernel/resource: fix kfree() of bootmem memory again
        - staging: r8188eu: convert DBG_88E_LEVEL call in hal/rtl8188e_hal_init.c
        - staging: r8188eu: release_firmware is not called if allocation fails
        - mxser: fix xmit_buf leak in activate when LSR == 0xff
        - fsi: scom: Fix error handling
        - fsi: scom: Remove retries in indirect scoms
        - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
        - pps: clients: gpio: Propagate return value from pps_gpio_probe
        - fsi: Aspeed: Fix a potential double free
        - misc: alcor_pci: Fix an error handling path
        - cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
        - soundwire: intel: fix wrong register name in intel_shim_wake
        - clk: qcom: ipq8074: fix PCI-E clock oops
        - dmaengine: idxd: check GENCAP config support for gencfg register
        - dmaengine: idxd: change bandwidth token to read buffers
        - dmaengine: idxd: restore traffic class defaults after wq reset
        - iio: mma8452: Fix probe failing when an i2c_device_id is used
        - serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
        - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
        - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
        - pinctrl: renesas: checker: Fix miscalculation of number of states
        - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
        - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
        - phy: phy-brcm-usb: fixup BCM4908 support
        - serial: 8250_mid: Balance reference count for PCI DMA device
        - serial: 8250_lpss: Balance reference count for PCI DMA device
        - NFS: Use of mapping_set_error() results in spurious errors
        - serial: 8250: Fix race condition in RTS-after-send handling
        - iio: adc: Add check for devm_request_threaded_irq
        - habanalabs: Add check for pci_enable_device
        - NFS: Return valid errors from nfs2/3_decode_dirent()
        - staging: r8188eu: fix endless loop in recv_func
        - dma-debug: fix return value of __setup handlers
        - clk: imx7d: Remove audio_mclk_root_clk
        - clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
        - clk: at91: sama7g5: fix parents of PDMCs' GCLK
        - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
        - clk: qcom: clk-rcg2: Update the frac table for pixel clock
        - dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
        - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
        - remoteproc: qcom_wcnss: Add missing of_node_put() in
          wcnss_alloc_memory_region
        - remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
        - nvdimm/region: Fix default alignment for small regions
        - clk: actions: Terminate clk_div_table with sentinel element
        - clk: loongson1: Terminate clk_div_table with sentinel element
        - clk: hisilicon: Terminate clk_div_table with sentinel element
        - clk: clps711x: Terminate clk_div_table with sentinel element
        - clk: Fix clk_hw_get_clk() when dev is NULL
        - clk: tegra: tegra124-emc: Fix missing put_device() call in
          emc_ensure_emc_driver
        - mailbox: imx: fix crash in resume on i.mx8ulp
        - NFS: remove unneeded check in decode_devicenotify_args()
        - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
        - staging: mt7621-dts: fix formatting
        - staging: mt7621-dts: fix pinctrl properties for ethernet
        - staging: mt7621-dts: fix GB-PC2 devicetree
        - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
        - pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
        - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
        - pinctrl: mediatek: paris: Fix pingroup pin config state readback
        - pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual
          GPIOs
        - pinctrl: microchip sgpio: use reset driver
        - pinctrl: microchip-sgpio: lock RMW access
        - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
        - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
        - tty: hvc: fix return value of __setup handler
        - kgdboc: fix return value of __setup handler
        - serial: 8250: fix XOFF/XON sending when DMA is used
        - virt: acrn: obtain pa from VMA with PFNMAP flag
        - virt: acrn: fix a memory leak in acrn_dev_ioctl()
        - kgdbts: fix return value of __setup handler
        - firmware: google: Properly state IOMEM dependency
        - driver core: dd: fix return value of __setup handler
        - jfs: fix divide error in dbNextAG
        - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
        - SUNRPC don't resend a task on an offlined transport
        - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
        - kdb: Fix the putarea helper function
        - perf stat: Fix forked applications enablement of counters
        - clk: qcom: gcc-msm8994: Fix gpll4 width
        - vsock/virtio: initialize vdev->priv before using VQs
        - vsock/virtio: read the negotiated features before using VQs
        - vsock/virtio: enable VQs early on probe
        - clk: Initialize orphan req_rate
        - xen: fix is_xen_pmu()
        - net: enetc: report software timestamping via SO_TIMESTAMPING
        - net: hns3: fix bug when PF set the duplicate MAC address for VFs
        - net: hns3: fix port base vlan add fail when concurrent with reset
        - net: hns3: add vlan list lock to protect vlan list
        - net: hns3: format the output of the MAC address
        - net: hns3: refine the process when PF set VF VLAN
        - net: phy: broadcom: Fix brcm_fet_config_init()
        - selftests: test_vxlan_under_vrf: Fix broken test case
        - NFS: Don't loop forever in nfs_do_recoalesce()
        - net: hns3: clean residual vf config after disable sriov
        - net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
        - qlcnic: dcb: default to returning -EOPNOTSUPP
        - net/x25: Fix null-ptr-deref caused by x25_disconnect
        - net: sparx5: switchdev: fix possible NULL pointer dereference
        - octeontx2-af: initialize action variable
        - net: prefer nf_ct_put instead of nf_conntrack_put
        - net/sched: act_ct: fix ref leak when switching zones
        - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
        - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
        - fs: fd tables have to be multiples of BITS_PER_LONG
        - lib/test: use after free in register_test_dev_kmod()
        - fs: fix fd table size alignment properly
        - LSM: general protection fault in legacy_parse_param
        - regulator: rpi-panel: Handle I2C errors/timing to the Atmel
        - crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
        - gcc-plugins/stackleak: Exactly match strings instead of prefixes
        - pinctrl: npcm: Fix broken references to chip->parent_device
        - rcu: Mark writes to the rcu_segcblist structure's ->flags field
        - block/bfq_wf2q: correct weight to ioprio
        - crypto: xts - Add softdep on ecb
        - crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
        - block, bfq: don't move oom_bfqq
        - selinux: use correct type for context length
        - arm64: module: remove (NOLOAD) from linker script
        - selinux: allow FIOCLEX and FIONCLEX with policy capability
        - loop: use sysfs_emit() in the sysfs xxx show()
        - Fix incorrect type in assignment of ipv6 port for audit
        - irqchip/qcom-pdc: Fix broken locking
        - irqchip/nvic: Release nvic_base upon failure
        - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
        - bfq: fix use-after-free in bfq_dispatch_request
        - ACPICA: Avoid walking the ACPI Namespace if it is not there
        - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
        - Revert "Revert "block, bfq: honor already-setup queue merges""
        - ACPI/APEI: Limit printable size of BERT table data
        - PM: core: keep irq flags in device_pm_check_callbacks()
        - parisc: Fix handling off probe non-access faults
        - nvme-tcp: lockdep: annotate in-kernel sockets
        - spi: tegra20: Use of_device_get_match_data()
        - atomics: Fix atomic64_{read_acquire,set_release} fallbacks
        - locking/lockdep: Iterate lock_classes directly when reading lockdep files
        - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
        - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
        - sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
        - ext4: don't BUG if someone dirty pages without asking ext4 first
        - f2fs: fix to do sanity check on curseg->alloc_type
        - NFSD: Fix nfsd_breaker_owns_lease() return values
        - f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
        - btrfs: harden identification of a stale device
        - btrfs: make search_csum_tree return 0 if we get -EFBIG
        - f2fs: use spin_lock to avoid hang
        - f2fs: compress: fix to print raw data size in error path of lz4
          decompression
        - Adjust cifssb maximum read size
        - ntfs: add sanity check on allocation size
        - media: staging: media: zoran: move videodev alloc
        - media: staging: media: zoran: calculate the right buffer number for
          zoran_reap_stat_com
        - media: staging: media: zoran: fix various V4L2 compliance errors
        - media: atmel: atmel-isc-base: report frame sizes as full supported range
        - media: ir_toy: free before error exiting
        - ASoC: sh: rz-ssi: Make the data structures available before registering the
          handlers
        - ASoC: SOF: Intel: match sdw version on link_slaves_found
        - media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
        - media: iommu/mediatek-v1: Free the existed fwspec if the master dev already
          has
        - media: iommu/mediatek: Return ENODEV if the device is NULL
        - media: iommu/mediatek: Add device_link between the consumer and the larb
          devices
        - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
        - video: fbdev: w100fb: Reset global state
        - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
        - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
        - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
        - ARM: dts: bcm2837: Add the missing L1/L2 cache information
        - ASoC: madera: Add dependencies on MFD
        - media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator
          off on some boards
        - media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
        - ARM: ftrace: avoid redundant loads or clobbering IP
        - ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
        - arm64: defconfig: build imx-sdma as a module
        - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
        - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
          snprintf()
        - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
        - ARM: dts: bcm2711: Add the missing L1/L2 cache information
        - ASoC: soc-core: skip zero num_dai component in searching dai name
        - media: imx-jpeg: fix a bug of accessing array out of bounds
        - media: cx88-mpeg: clear interrupt status register before streaming video
        - uaccess: fix type mismatch warnings from access_ok()
        - lib/test_lockup: fix kernel pointer check for separate address spaces
        - ARM: tegra: tamonten: Fix I2C3 pad setting
        - ARM: mmp: Fix failure to remove sram device
        - ASoC: amd: vg: fix for pm resume callback sequence
        - video: fbdev: sm712fb: Fix crash in smtcfb_write()
        - media: i2c: ov5648: Fix lockdep error
        - media: Revert "media: em28xx: add missing em28xx_close_extension"
        - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
        - ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
        - tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
        - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
        - media: atomisp: fix bad usage at error handling logic
        - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
        - KVM: x86: Reinitialize context if host userspace toggles EFER.LME
        - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
        - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
        - KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
        - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
        - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
        - KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB
          flush hypercalls
        - KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
        - powerpc/kasan: Fix early region not updated correctly
        - powerpc/lib/sstep: Fix 'sthcx' instruction
        - powerpc/lib/sstep: Fix build errors with newer binutils
        - powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
        - powerpc: Fix build errors with newer binutils
        - drm/dp: Fix off-by-one in register cache size
        - drm/i915: Treat SAGV block time 0 as SAGV disabled
        - drm/i915: Fix PSF GV point mask when SAGV is not possible
        - drm/i915: Reject unsupported TMDS rates on ICL+
        - scsi: qla2xxx: Refactor asynchronous command initialization
        - scsi: qla2xxx: Implement ref count for SRB
        - scsi: qla2xxx: Fix stuck session in gpdb
        - scsi: qla2xxx: Fix warning message due to adisc being flushed
        - scsi: qla2xxx: Fix scheduling while atomic
        - scsi: qla2xxx: Fix premature hw access after PCI error
        - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
        - scsi: qla2xxx: Fix warning for missing error code
        - scsi: qla2xxx: Fix device reconnect in loop topology
        - scsi: qla2xxx: edif: Fix clang warning
        - scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
        - scsi: qla2xxx: Add devids and conditionals for 28xx
        - scsi: qla2xxx: Check for firmware dump already collected
        - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
        - scsi: qla2xxx: Fix disk failure to rediscover
        - scsi: qla2xxx: Fix incorrect reporting of task management failure
        - scsi: qla2xxx: Fix hang due to session stuck
        - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
        - scsi: qla2xxx: Fix N2N inconsistent PLOGI
        - scsi: qla2xxx: Fix stuck session of PRLI reject
        - scsi: qla2xxx: Reduce false trigger to login
        - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
        - platform: chrome: Split trace include file
        - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
        - KVM: x86: Avoid theoretical NULL pointer dereference in
          kvm_irq_delivery_to_apic_fast()
        - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
        - KVM: Prevent module exit until all VMs are freed
        - KVM: x86: fix sending PV IPI
        - KVM: SVM: fix panic on out-of-bounds guest IRQ
        - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
        - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
        - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
        - ubifs: Rename whiteout atomically
        - ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
        - ubifs: Rectify space amount budget for mkdir/tmpfile operations
        - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
        - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
        - ubifs: Fix to add refcount once page is set private
        - ubifs: rename_whiteout: correct old_dir size computing
        - nvme: allow duplicate NSIDs for private namespaces
        - nvme: fix the read-only state for zoned namespaces with unsupposed features
        - wireguard: queueing: use CFI-safe ptr_ring cleanup function
        - wireguard: socket: free skb in send6 when ipv6 is disabled
        - wireguard: socket: ignore v6 endpoints when ipv6 is disabled
        - XArray: Fix xas_create_range() when multi-order entry present
        - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
        - can: mcba_usb: properly check endpoint type
        - can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
        - XArray: Update the LRU list in xas_split()
        - modpost: restore the warning message for missing symbol versions
        - rtc: check if __rtc_read_time was successful
        - gfs2: gfs2_setattr_size error path fix
        - gfs2: Make sure FITRIM minlen is rounded up to fs block size
        - net: hns3: fix the concurrency between functions reading debugfs
        - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
        - rxrpc: fix some null-ptr-deref bugs in server_key.c
        - rxrpc: Fix call timer start racing with call destruction
        - mailbox: imx: fix wakeup failure from freeze mode
        - crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
        - watch_queue: Free the page array when watch_queue is dismantled
        - pinctrl: pinconf-generic: Print arguments for bias-pull-*
        - watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
        - net: sparx5: uses, depends on BRIDGE or !BRIDGE
        - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
        - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
        - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
        - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
        - ARM: iop32x: offset IRQ numbers by 1
        - block: Fix the maximum minor value is blk_alloc_ext_minor()
        - io_uring: fix memory leak of uid in files registration
        - riscv module: remove (NOLOAD)
        - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
        - vhost: handle error while adding split ranges to iotlb
        - spi: Fix Tegra QSPI example
        - platform/chrome: cros_ec_typec: Check for EC device
        - can: isotp: restore accidentally removed MSG_PEEK feature
        - proc: bootconfig: Add null pointer check
        - drm/connector: Fix typo in documentation
        - scsi: qla2xxx: Add qla2x00_async_done() for async routines
        - staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
        - arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
        - ASoC: soc-compress: Change the check for codec_dai
        - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
        - tracing: Have type enum modifications copy the strings
        - net: add skb_set_end_offset() helper
        - net: preserve skb_end_offset() in skb_unclone_keeptruesize()
        - mm/mmap: return 1 from stack_guard_gap __setup() handler
        - ARM: 9187/1: JIVE: fix return value of __setup handler
        - mm/memcontrol: return 1 from cgroup.memory __setup() handler
        - mm/usercopy: return 1 from hardened_usercopy __setup() handler
        - af_unix: Support POLLPRI for OOB.
        - bpf: Adjust BPF stack helper functions to accommodate skip > 0
        - bpf: Fix comment for helper bpf_current_task_under_cgroup()
        - mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
        - dt-bindings: mtd: nand-controller: Fix the reg property description
        - dt-bindings: mtd: nand-controller: Fix a comment in the examples
        - dt-bindings: spi: mxic: The interrupt property is not mandatory
        - dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
        - dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
        - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
        - ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
        - ASoC: topology: Allow TLV control to be either read or write
        - perf vendor events: Update metrics for SkyLake Server
        - media: ov6650: Add try support to selection API operations
        - media: ov6650: Fix crop rectangle affected by set format
        - spi: mediatek: support tick_delay without enhance_timing
        - ARM: dts: spear1340: Update serial node properties
        - ARM: dts: spear13xx: Update SPI dma properties
        - arm64: dts: ls1043a: Update i2c dma properties
        - arm64: dts: ls1046a: Update i2c node dma properties
        - um: Fix uml_mconsole stop/go
        - docs: sysctl/kernel: add missing bit to panic_print
        - openvswitch: Fixed nd target mask field in the flow dump.
        - torture: Make torture.sh help message match reality
        - n64cart: convert bi_disk to bi_bdev->bd_disk fix build
        - mmc: rtsx: Let MMC core handle runtime PM
        - mmc: rtsx: Fix build errors/warnings for unused variable
        - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
        - iommu/dma: Skip extra sync during unmap w/swiotlb
        - iommu/dma: Fold _swiotlb helpers into callers
        - iommu/dma: Check CONFIG_SWIOTLB more broadly
        - swiotlb: Support aligned swiotlb buffers
        - iommu/dma: Account for min_align_mask w/swiotlb
        - coredump: Snapshot the vmas in do_coredump
        - coredump: Remove the WARN_ON in dump_vma_snapshot
        - coredump/elf: Pass coredump_params into fill_note_info
        - coredump: Use the vma snapshot in fill_files_note
        - PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
        - Linux 5.15.33
      * Jammy update: v5.15.32 upstream stable release (LP: #1969106)
        - net: ipv6: fix skb_over_panic in __ip6_append_data
        - tpm: Fix error handling in async work
        - Bluetooth: btusb: Add another Realtek 8761BU
        - llc: fix netdevice reference leaks in llc_ui_bind()
        - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
        - ALSA: oss: Fix PCM OSS buffer allocation overflow
        - ALSA: usb-audio: add mapping for new Corsair Virtuoso SE
        - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ
        - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ
        - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
        - ALSA: hda/realtek: Add quirk for ASUS GA402
        - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
        - ALSA: pcm: Fix races among concurrent read/write and buffer changes
        - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
        - ALSA: pcm: Fix races among concurrent prealloc proc writes
        - ALSA: pcm: Add stream lock during PCM reset ioctl operations
        - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
        - ALSA: cmipci: Restore aux vol on suspend/resume
        - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
        - drivers: net: xgene: Fix regression in CRC stripping
        - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
        - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
        - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
        - crypto: qat - disable registration of algorithms
        - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
        - Revert "ath: add support for special 0x0 regulatory domain"
        - drm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()
        - rcu: Don't deboost before reporting expedited quiescent state
        - uaccess: fix integer overflow on access_ok()
        - mac80211: fix potential double free on mesh join
        - tpm: use try_get_ops() in tpm-space.c
        - wcn36xx: Differentiate wcn3660 from wcn3620
        - m68k: fix access_ok for coldfire
        - nds32: fix access_ok() checks in get/put_user
        - llc: only change llc->dev when bind() succeeds
        - Linux 5.15.32
      * Jammy update: v5.15.31 upstream stable release (LP: #1969105)
        - crypto: qcom-rng - ensure buffer for generate is completely filled
        - ocfs2: fix crash when initialize filecheck kobj fails
        - mm: swap: get rid of livelock in swapin readahead
        - block: release rq qos structures for queue without disk
        - drm/mgag200: Fix PLL setup for g200wb and g200ew
        - efi: fix return value of __setup handlers
        - alx: acquire mutex for alx_reinit in alx_change_mtu
        - vsock: each transport cycles only on its own sockets
        - esp6: fix check on ipv6_skip_exthdr's return value
        - net: phy: marvell: Fix invalid comparison in the resume and suspend
          functions
        - net/packet: fix slab-out-of-bounds access in packet_recvmsg()
        - atm: eni: Add check for dma_map_single
        - iavf: Fix double free in iavf_reset_task
        - hv_netvsc: Add check for kvmalloc_array
        - drm/imx: parallel-display: Remove bus flags check in
          imx_pd_bridge_atomic_check()
        - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
        - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
        - drm: Don't make DRM_PANEL_BRIDGE dependent on DRM_KMS_HELPERS
        - net: dsa: Add missing of_node_put() in dsa_port_parse_of
        - net: phy: mscc: Add MODULE_FIRMWARE macros
        - bnx2x: fix built-in kernel driver load failure
        - net: bcmgenet: skip invalid partial checksums
        - net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower
          offload
        - iavf: Fix hang during reboot/shutdown
        - arm64: fix clang warning about TRAMP_VALIAS
        - usb: gadget: rndis: prevent integer overflow in rndis_set_response()
        - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
        - usb: usbtmc: Fix bug in pipe direction for control transfers
        - scsi: mpt3sas: Page fault in reply q processing
        - Input: aiptek - properly check endpoint type
        - perf symbols: Fix symbol size calculation condition
        - btrfs: skip reserved bytes warning on unmount after log cleanup failure
        - Linux 5.15.31
    
     -- Andrea Righi <email address hidden>  Thu, 26 May 2022 14:31:00 +0200
  • linux (5.15.0-28.29) jammy; urgency=medium
    
      * jammy/linux: 5.15.0-28.29 -proposed tracker (LP: #1970582)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update variants
        - debian/dkms-versions -- update from kernel-versions (main/2022.04.18)
    
      * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
        (LP: #1942160)
        - SAUCE: vmd: fixup bridge ASPM by driver name instead
    
      * Mute/mic LEDs no function on HP EliteBook 845/865 G9 (LP: #1970178)
        - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
          845/865 G9
    
      * Enable headset mic on Lenovo P360 (LP: #1967069)
        - ALSA: hda/realtek: Enable headset mic on Lenovo P360
    
      * WCN6856 BT keep in OFF state after coldboot system (LP: #1967067)
        - Bluetooth: btusb: Improve stability for QCA devices
    
      * Screen sometimes can't update on Intel Alder Lake GPUs [Failed to post KMS
        update: CRTC property (GAMMA_LUT) not found] (LP: #1967274)
        - drm/i915/xelpd: Enable Pipe color support for D13 platform
        - drm/i915: Use unlocked register accesses for LUT loads
        - drm/i915/xelpd: Enable Pipe Degamma
        - drm/i915/xelpd: Add Pipe Color Lut caps to platform config
    
      * Jammy update: v5.15.35 upstream stable release (LP: #1969857)
        - drm/amd/display: Add pstate verification and recovery for DCN31
        - drm/amd/display: Fix p-state allow debug index on dcn31
        - hamradio: defer 6pack kfree after unregister_netdev
        - hamradio: remove needs_free_netdev to avoid UAF
        - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
        - ACPI: processor idle: Check for architectural support for LPI
        - ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40
        - btrfs: remove unused parameter nr_pages in add_ra_bio_pages()
        - btrfs: remove no longer used counter when reading data page
        - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
        - soc: qcom: aoss: Expose send for generic usecase
        - dt-bindings: net: qcom,ipa: add optional qcom,qmp property
        - net: ipa: request IPA register values be retained
        - btrfs: release correct delalloc amount in direct IO write path
        - ALSA: core: Add snd_card_free_on_error() helper
        - ALSA: sis7019: Fix the missing error handling
        - ALSA: ali5451: Fix the missing snd_card_free() call at probe error
        - ALSA: als300: Fix the missing snd_card_free() call at probe error
        - ALSA: als4000: Fix the missing snd_card_free() call at probe error
        - ALSA: atiixp: Fix the missing snd_card_free() call at probe error
        - ALSA: au88x0: Fix the missing snd_card_free() call at probe error
        - ALSA: aw2: Fix the missing snd_card_free() call at probe error
        - ALSA: azt3328: Fix the missing snd_card_free() call at probe error
        - ALSA: bt87x: Fix the missing snd_card_free() call at probe error
        - ALSA: ca0106: Fix the missing snd_card_free() call at probe error
        - ALSA: cmipci: Fix the missing snd_card_free() call at probe error
        - ALSA: cs4281: Fix the missing snd_card_free() call at probe error
        - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
        - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
        - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
        - ALSA: ens137x: Fix the missing snd_card_free() call at probe error
        - ALSA: es1938: Fix the missing snd_card_free() call at probe error
        - ALSA: es1968: Fix the missing snd_card_free() call at probe error
        - ALSA: fm801: Fix the missing snd_card_free() call at probe error
        - ALSA: galaxy: Fix the missing snd_card_free() call at probe error
        - ALSA: hdsp: Fix the missing snd_card_free() call at probe error
        - ALSA: hdspm: Fix the missing snd_card_free() call at probe error
        - ALSA: ice1724: Fix the missing snd_card_free() call at probe error
        - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
        - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
        - ALSA: korg1212: Fix the missing snd_card_free() call at probe error
        - ALSA: lola: Fix the missing snd_card_free() call at probe error
        - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
        - ALSA: maestro3: Fix the missing snd_card_free() call at probe error
        - ALSA: oxygen: Fix the missing snd_card_free() call at probe error
        - ALSA: riptide: Fix the missing snd_card_free() call at probe error
        - ALSA: rme32: Fix the missing snd_card_free() call at probe error
        - ALSA: rme9652: Fix the missing snd_card_free() call at probe error
        - ALSA: rme96: Fix the missing snd_card_free() call at probe error
        - ALSA: sc6000: Fix the missing snd_card_free() call at probe error
        - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
        - ALSA: via82xx: Fix the missing snd_card_free() call at probe error
        - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
        - ALSA: nm256: Don't call card private_free at probe error path
        - drm/msm: Add missing put_task_struct() in debugfs path
        - firmware: arm_scmi: Remove clear channel call on the TX channel
        - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
        - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
        - firmware: arm_scmi: Fix sorting of retrieved clock rates
        - media: rockchip/rga: do proper error checking in probe
        - SUNRPC: Fix the svc_deferred_event trace class
        - net/sched: flower: fix parsing of ethertype following VLAN header
        - veth: Ensure eth header is in skb's linear part
        - gpiolib: acpi: use correct format characters
        - cifs: release cached dentries only if mount is complete
        - net: mdio: don't defer probe forever if PHY IRQ provider is missing
        - mlxsw: i2c: Fix initialization error flow
        - net/sched: fix initialization order when updating chain 0 head
        - net: dsa: felix: suppress -EPROBE_DEFER errors
        - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
        - net/sched: taprio: Check if socket flags are valid
        - cfg80211: hold bss_lock while updating nontrans_list
        - netfilter: nft_socket: make cgroup match work in input too
        - drm/msm: Fix range size vs end confusion
        - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
        - drm/msm/dp: add fail safe mode outside of event_mutex context
        - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
        - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
        - scsi: pm80xx: Enable upper inbound, outbound queues
        - scsi: iscsi: Move iscsi_ep_disconnect()
        - scsi: iscsi: Fix offload conn cleanup when iscsid restarts
        - scsi: iscsi: Fix endpoint reuse regression
        - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
        - scsi: iscsi: Fix unbound endpoint error handling
        - sctp: Initialize daddr on peeled off socket
        - netfilter: nf_tables: nft_parse_register can return a negative value
        - ALSA: ad1889: Fix the missing snd_card_free() call at probe error
        - ALSA: mtpav: Don't call card private_free at probe error path
        - io_uring: move io_uring_rsrc_update2 validation
        - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
        - io_uring: verify pad field is 0 in io_get_ext_arg
        - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
        - ALSA: usb-audio: Increase max buffer size
        - ALSA: usb-audio: Limit max buffer and period sizes per time
        - perf tools: Fix misleading add event PMU debug message
        - macvlan: Fix leaking skb in source mode with nodst option
        - net: ftgmac100: access hardware register after clock ready
        - nfc: nci: add flush_workqueue to prevent uaf
        - cifs: potential buffer overflow in handling symlinks
        - dm mpath: only use ktime_get_ns() in historical selector
        - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
        - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
        - block: fix offset/size check in bio_trim()
        - drm/amd: Add USBC connector ID
        - btrfs: fix fallocate to use file_modified to update permissions consistently
        - btrfs: do not warn for free space inode in cow_file_range
        - drm/amdgpu: conduct a proper cleanup of PDB bo
        - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
        - drm/amd/display: fix audio format not updated after edid updated
        - drm/amd/display: FEC check in timing validation
        - drm/amd/display: Update VTEM Infopacket definition
        - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
        - drm/amdgpu/vcn: improve vcn dpg stop procedure
        - drm/amdkfd: Check for potential null return of kmalloc_array()
        - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in
          isolated guests
        - PCI: hv: Propagate coherence from VMbus device to PCI device
        - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
        - scsi: target: tcmu: Fix possible page UAF
        - scsi: lpfc: Fix queue failures when recovering from PCI parity error
        - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
        - net: micrel: fix KS8851_MLL Kconfig
        - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
        - gpu: ipu-v3: Fix dev_dbg frequency output
        - regulator: wm8994: Add an off-on delay for WM8994 variant
        - arm64: alternatives: mark patch_alternative() as `noinstr`
        - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
        - net: axienet: setup mdio unconditionally
        - Drivers: hv: balloon: Disable balloon and hot-add accordingly
        - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
        - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
        - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
        - drm/amd/display: Enable power gating before init_pipes
        - drm/amd/display: Revert FEC check in validation
        - drm/amd/display: Fix allocate_mst_payload assert on resume
        - drbd: set QUEUE_FLAG_STABLE_WRITES
        - scsi: mpt3sas: Fail reset operation if config request timed out
        - scsi: mvsas: Add PCI ID of RocketRaid 2640
        - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
        - drivers: net: slip: fix NPD bug in sl_tx_timeout()
        - io_uring: zero tag on rsrc removal
        - io_uring: use nospec annotation for more indexes
        - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
        - mm/secretmem: fix panic when growing a memfd_secret
        - mm, page_alloc: fix build_zonerefs_node()
        - mm: fix unexpected zeroed page mapping with zram swap
        - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
        - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
        - SUNRPC: Fix NFSD's request deferral on RDMA transports
        - memory: renesas-rpc-if: fix platform-device leak in error path
        - gcc-plugins: latent_entropy: use /dev/urandom
        - cifs: verify that tcon is valid before dereference in cifs_kill_sb
        - ath9k: Properly clear TX status area before reporting to mac80211
        - ath9k: Fix usage of driver-private space in tx_info
        - btrfs: fix root ref counts in error handling in btrfs_get_root_ref
        - btrfs: mark resumed async balance as writing
        - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
        - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
        - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
        - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
        - ipv6: fix panic when forwarding a pkt with no in6 dev
        - drm/amd/display: don't ignore alpha property on pre-multiplied mode
        - drm/amdgpu: Enable gfxoff quirk on MacBook Pro
        - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
        - x86/tsx: Disable TSX development mode at boot
        - genirq/affinity: Consider that CPUs on nodes can be unbalanced
        - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
        - ARM: davinci: da850-evm: Avoid NULL pointer dereference
        - dm integrity: fix memory corruption when tag_size is less than digest size
        - i2c: dev: check return value when calling dev_set_name()
        - smp: Fix offline cpu check in flush_smp_call_function_queue()
        - i2c: pasemi: Wait for write xfers to finish
        - dt-bindings: net: snps: remove duplicate name
        - timers: Fix warning condition in __run_timers()
        - dma-direct: avoid redundant memory sync for swiotlb
        - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
        - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
        - soc: qcom: aoss: Fix missing put_device call in qmp_get
        - net: ipa: fix a build dependency
        - cpufreq: intel_pstate: ITMT support for overclocked system
        - ax25: add refcount in ax25_dev to avoid UAF bugs
        - ax25: fix reference count leaks of ax25_dev
        - ax25: fix UAF bugs of net_device caused by rebinding operation
        - ax25: Fix refcount leaks caused by ax25_cb_del()
        - ax25: fix UAF bug in ax25_send_control()
        - ax25: fix NPD bug in ax25_disconnect
        - ax25: Fix NULL pointer dereferences in ax25 timers
        - ax25: Fix UAF bugs in ax25 timers
        - Linux 5.15.35
    
      * CONFIG_SND_COMPRESS_OFFLOAD missing in jammy/ppc64el kernel config
        (LP: #1969807)
        - [Config] updateconfigs for SND_COMPRESS_OFFLOAD (ppc64el)
    
      * Micmute LED support for Zbook Fury 16 G9 (LP: #1968892)
        - ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9
    
      * Fix broken HDMI audio on AMD PRO VII after S3 (LP: #1968475)
        - drm/amdgpu: don't set s3 and s0ix at the same time
        - drm/amdgpu: Ensure HDA function is suspended before ASIC reset
    
      * [Ubuntu 22.04] mpi3mr: Request to include latest bug fixes (LP: #1967116)
        - scsi: mpi3mr: Clean up mpi3mr_print_ioc_info()
        - scsi: mpi3mr: Use scnprintf() instead of snprintf()
        - scsi: mpi3mr: Add debug APIs based on logging_level bits
        - scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave()
        - scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status
        - scsi: mpi3mr: Update MPI3 headers - part1
        - scsi: mpi3mr: Update MPI3 headers - part2
        - scsi: mpi3mr: Add support for PCIe Managed Switch SES device
        - scsi: mpi3mr: Do access status validation before adding devices
        - scsi: mpi3mr: Increase internal cmnds timeout to 60s
        - scsi: mpi3mr: Handle unaligned PLL in unmap cmnds
        - scsi: mpi3mr: Display IOC firmware package version
        - scsi: mpi3mr: Fault IOC when internal command gets timeout
        - scsi: mpi3mr: Code refactor of IOC init - part1
        - scsi: mpi3mr: Code refactor of IOC init - part2
        - scsi: mpi3mr: Handle offline FW activation in graceful manner
        - scsi: mpi3mr: Add IOC reinit function
        - scsi: mpi3mr: Detect async reset that occurred in firmware
        - scsi: mpi3mr: Gracefully handle online FW update operation
        - scsi: mpi3mr: Add Event acknowledgment logic
        - scsi: mpi3mr: Support Prepare for Reset event
        - scsi: mpi3mr: Print cable mngnt and temp threshold events
        - scsi: mpi3mr: Add io_uring interface support in I/O-polled mode
        - scsi: mpi3mr: Use TM response codes from MPI3 headers
        - scsi: mpi3mr: Enhanced Task Management Support Reply handling
        - scsi: mpi3mr: Bump driver version to 8.0.0.61.0
        - scsi: mpi3mr: Fix some spelling mistakes
        - scsi: mpi3mr: Fix formatting problems in some kernel-doc comments
        - scsi: mpi3mr: Fix deadlock while canceling the fw event
        - scsi: mpi3mr: Fix printing of pending I/O count
        - scsi: mpi3mr: Update MPI3 headers
        - scsi: mpi3mr: Fix hibernation issue
        - scsi: mpi3mr: Fix cmnd getting marked as in use forever
        - scsi: mpi3mr: Update the copyright year
        - scsi: mpi3mr: Bump driver version to 8.0.0.68.0
        - scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning
    
      * Support AMD P-State cpufreq control mechanism (LP: #1956509)
        - x86/cpufeatures: Add AMD Collaborative Processor Performance Control feature
          flag
        - x86/msr: Add AMD CPPC MSR definitions
        - ACPI: CPPC: Implement support for SystemIO registers
        - ACPI: CPPC: Add CPPC enable register function
        - cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future
          processors
        - cpufreq: amd-pstate: Add fast switch function for AMD P-State
        - cpufreq: amd-pstate: Introduce the support for the processors with shared
          memory solution
        - cpufreq: amd-pstate: Add trace for AMD P-State module
        - cpufreq: amd-pstate: Add boost mode support for AMD P-State
        - cpufreq: amd-pstate: Add AMD P-State frequencies attributes
        - cpufreq: amd-pstate: Add AMD P-State performance attributes
        - Documentation: amd-pstate: Add AMD P-State driver introduction
        - MAINTAINERS: Add AMD P-State driver maintainer entry
        - cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment
        - cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State
        - [Config] enable X86_AMD_PSTATE as built-in on amd64
    
      * Bolt doesn't work with native USB4 hosts (LP: #1962349)
        - thunderbolt: Retry DROM reads for more failure scenarios
        - thunderbolt: Do not resume routers if UID is not set
        - thunderbolt: Do not make DROM read success compulsory
        - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
    
      * IPU6 camera has no function on Andrews MLK (LP: #1964983)
        - SAUCE: IPU6: 2022-03-11 alpha release for Andrews MLK
        - [Config] IPU6: enable OV02C10 sensor
    
      * multiple UBSAN warnings in Intel IPU6 camera driver at boot (LP: #1958006)
        - SAUCE: media: pci: intel: Avoid UBSAN warnings of index bound and shift
    
      * linux-image-5.0.0-35-generic breaks checkpointing of container
        (LP: #1857257) // re-apply missing overlayfs SAUCE patch (LP: #1967924)
        - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
    
      * [Jammy, mlx5, ConnectX-7] add CX7 support for software steering
        (LP: #1966194)
        - net/mlx5: DR, Fix vport number data type to u16
        - net/mlx5: DR, Replace local WIRE_PORT macro with the existing
          MLX5_VPORT_UPLINK
        - net/mlx5: DR, Add missing query for vport 0
        - net/mlx5: DR, Align error messages for failure to obtain vport caps
        - net/mlx5: DR, Support csum recalculation flow table on SFs
        - net/mlx5: DR, Add support for SF vports
        - net/mlx5: DR, Increase supported num of actions to 32
        - net/mlx5: DR, Fix typo 'offeset' to 'offset'
        - net/mlx5: DR, init_next_match only if needed
        - net/mlx5: DR, Add missing string for action type SAMPLER
        - net/mlx5: DR, Add check for unsupported fields in match param
        - net/mlx5: Introduce new uplink destination type
        - net/mlx5: DR, Handle eswitch manager and uplink vports separately
        - net/mlx5: DR, Fix querying eswitch manager vport for ECPF
        - net/mlx5: DR, Fix check for unsupported fields in match param
        - net/mlx5: DR, Fix error flow in creating matcher
        - net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_"
        - net/mlx5: DR, Remove unused struct member in matcher
        - net/mlx5: DR, Rename list field in matcher struct to list_node
        - net/mlx5: DR, Add check for flex parser ID value
        - net/mlx5: DR, Add missing reserved fields to dr_match_param
        - net/mlx5: DR, Add support for dumping steering info
        - net/mlx5: DR, Add support for UPLINK destination type
        - net/mlx5: DR, Warn on failure to destroy objects due to refcount
        - net/mlx5: Add misc5 flow table match parameters
        - net/mlx5: DR, Add misc5 to match_param structs
        - net/mlx5: DR, Support matching on tunnel headers 0 and 1
        - net/mlx5: DR, Add support for matching on geneve_tlv_option_0_exist field
        - net/mlx5: DR, Improve steering for empty or RX/TX-only matchers
        - net/mlx5: DR, Ignore modify TTL if device doesn't support it
        - net/mlx5: Set SMFS as a default steering mode if device supports it
        - net/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte
        - net/mlx5: DR, Add support for matching on Internet Header Length (IHL)
        - net/mlx5: DR, Remove unneeded comments
        - net/mlx5: DR, Fix handling of different actions on the same STE in STEv1
        - net/mlx5: DR, Rename action modify fields to reflect naming in HW spec
        - net/mlx5: DR, Refactor ste_ctx handling for STE v0/1
        - net/mlx5: Introduce software defined steering capabilities
        - net/mlx5: DR, Add support for ConnectX-7 steering
    
      * Support Intel IPU6 MIPI camera on Alder Lake platforms (LP: #1955383)
        - SAUCE: intel ipu drivers first release
        - SAUCE: IPU driver release WW48
        - SAUCE: IPU driver release WW48 with MCU
        - SAUCE: IPU driver release WW52
        - SAUCE: IPU driver release WW04
        - SAUCE: IPU driver release WW14
        - SAUCE: Fix ov01a1s output mirror issue
        - SAUCE: integrate IPU6 builds
        - [Config] updateconfigs for IPU6 driver
        - SAUCE: Fix ov01a1s IQ issues
        - SAUCE: intel/ipu6: Remove unnecessary video devices
        - SAUCE: change power control driver to acpi driver
        - SAUCE: IPU6 driver release for kernel 5.13
        - SAUCE: sensor HM11b1 brightness bugfix
        - SAUCE: Fix build error on Kernel 5.13
        - SAUCE: IPU6 driver release for kernel 5.14 on 2021-11-01
        - [Config] IPU6: enable OV01A10 sensor
        - SAUCE: Fix build error for kernel 5.15
        - SAUCE: intel visual sensing controller(VSC) driver first release
        - [Config] ivsc: enable Intel VSC drivers
        - SAUCE: ivsc: return error when device not ready
        - SAUCE: ivsc: add soft dependencies for intel_vsc module
        - SAUCE: ljca: switch wait event to uninterruptible
        - SAUCE: mei-vsc: switch wait event to uninterruptible
        - SAUCE: mei_vsc: add ACPI HID for ADL
        - SAUCE: ljca: add multi ACPI HID support
        - SAUCE: ivsc: add delay for acquire camera to wait firmware ready
        - SAUCE: mei_vsc: distinguish platform with different camera sensor
        - SAUCE: i2c-ljca: fix a potential issue
        - SAUCE: ljca: disable autosuspend by default
        - [Config] make Intel IPU6 modules amd64 only
        - SAUCE: IPU6: drop unnecessary cflags manipulation
    
      * alsa: enable the cirrus-logic side-codec to make the speaker output sound
        (LP: #1965496)
        - ASoC: cs35l41: CS35L41 Boosted Smart Amplifier
        - ASoC: cs35l41: Fix use of an uninitialised variable
        - ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
        - ASoC: cs35l41: Combine adjacent register writes
        - ASoC: cs35l41: Don't overwrite returned error code
        - ASoC: cs35l41: Fixup the error messages
        - ASoC: cs35l41: Fix a bunch of trivial code formating/style issues
        - misc: cs35l41: Remove unused pdn variable
        - ASoC: cs35l41: Make cs35l41_remove() return void
        - ASoC: cs35l41: Change monitor widgets to siggens
        - ASoC: cs35l41: DSP Support
        - ASoC: cs35l41: Set the max SPI speed for the whole device
        - ASoC: cs35l41: Fix link problem
        - ASoC: cs35l41: Fix undefined reference to core functions
        - ASoC: cs35l41: Convert tables to shared source code
        - ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
        - ASoC: cs35l41: Move power initializations to reg_sequence
        - ASoC: cs35l41: Create shared function for errata patches
        - ASoC: cs35l41: Create shared function for setting channels
        - ASoC: cs35l41: Create shared function for boost configuration
        - ASoC: cs35l41: Add cs35l51/53 IDs
        - ASoC: cs35l41: Remove incorrect comment
        - ASoC: cs35l41: Correct DSP power down
        - ASoC: cs35l41: Correct handling of some registers in the cache
        - ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
        - ASoC: cs35l41: Update handling of test key registers
        - ASoC: cs35l41: Add support for hibernate memory retention mode
        - ALSA: hda: cs35l41: fix double free on error in probe()
        - ALSA: hda: cs35l41: Avoid overwriting register patch
        - ALSA: hda: cs35l41: Add calls to newly added test key function
        - ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace
        - ALSA: hda: cs35l41: Add missing default cases
        - ALSA: hda: cs35l41: Make use of the helper function dev_err_probe()
        - ALSA: hda: cs35l41: Tidyup code
        - ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
        - ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
        - ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
        - ALSA: hda/realtek: fix speakers and micmute on HP 855 G8
        - Revert "platform/x86: i2c-multi-instantiate: Don't create platform device
          for INT3515 ACPI nodes"
        - spi: Create helper API to lookup ACPI info for spi device
        - spi: Support selection of the index of the ACPI Spi Resource before alloc
        - spi: Add API to count spi acpi resources
        - platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver
          name
        - platform/x86: serial-multi-instantiate: Reorganize I2C functions
        - platform/x86: serial-multi-instantiate: Add SPI support
        - ALSA: hda/realtek: Add support for HP Laptops
        - ACPI / scan: Create platform device for CS35L41
        - [Config] Add cirruslogic side codec support
    
      * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
        - [Debian] Use kernel-testing repo from launchpad
    
      * Fix ADL, WD22TB4,Dual monitors display resolution can't reach 4K 60hz
        (LP: #1967986)
        - drm/i915/display: Remove check for low voltage sku for max dp source rate
        - drm/i915/intel_combo_phy: Print I/O voltage info
    
      * Support different Cirrus audio codec configurations on Dell laptops
        (LP: #1967988)
        - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
        - ALSA: hda/cs8409: Re-order quirk table into ascending order
        - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
        - ALSA: hda/cs8409: Support new Warlock MLK Variants
        - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
        - ALSA: hda/cs8409: Add new Dolphin HW variants
    
      * Enable speakup kernel modules to allow the speakup screen reader to function
        (LP: #1967702)
        - [Config] CONFIG_SPEAKUP=m
    
      * linux: CONFIG_SERIAL_8250_MID=y (LP: #1967338)
        - [Config] amd64 CONFIG_SERIAL_8250_MID=y
    
      * alsa/sdw: Fix the audio issue on a Dell machine without internal mic
        (LP: #1966841)
        - ASoC: Intel: soc-acpi: add entries in ADL match table
    
      * Jammy update: v5.15.34 upstream stable release (LP: #1969107)
        - Revert "UBUNTU: SAUCE: Revert "scsi: core: Reallocate device's budget map on
          queue depth change""
        - lib/logic_iomem: correct fallback config references
        - um: fix and optimize xor select template for CONFIG64 and timetravel mode
        - rtc: wm8350: Handle error for wm8350_register_irq
        - nbd: add error handling support for add_disk()
        - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add
        - nbd: Fix hungtask when nbd_config_put
        - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
        - kfence: count unexpectedly skipped allocations
        - kfence: move saving stack trace of allocations into __kfence_alloc()
        - kfence: limit currently covered allocations when pool nearly full
        - KVM: x86/pmu: Use different raw event masks for AMD and Intel
        - KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode()
        - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
        - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
        - KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
        - drm: Add orientation quirk for GPD Win Max
        - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
        - drm/amd/display: Add signal type check when verify stream backends same
        - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
        - drm/amd/display: Fix memory leak
        - drm/amd/display: Use PSR version selected during set_psr_caps
        - usb: gadget: tegra-xudc: Do not program SPARAM
        - usb: gadget: tegra-xudc: Fix control endpoint's definitions
        - usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value
        - ptp: replace snprintf with sysfs_emit
        - drm/amdkfd: Don't take process mutex for svm ioctls
        - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
        - ath11k: fix kernel panic during unload/load ath11k modules
        - ath11k: pci: fix crash on suspend if board file is not found
        - ath11k: mhi: use mhi_sync_power_up()
        - net/smc: Send directly when TCP_CORK is cleared
        - drm/bridge: Add missing pm_runtime_put_sync
        - bpf: Make dst_port field in struct bpf_sock 16-bit wide
        - scsi: mvsas: Replace snprintf() with sysfs_emit()
        - scsi: bfa: Replace snprintf() with sysfs_emit()
        - drm/v3d: fix missing unlock
        - power: supply: axp20x_battery: properly report current when discharging
        - mt76: mt7921: fix crash when startup fails.
        - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
        - cfg80211: don't add non transmitted BSS to 6GHz scanned channels
        - libbpf: Fix build issue with llvm-readelf
        - ipv6: make mc_forwarding atomic
        - net: initialize init_net earlier
        - powerpc: Set crashkernel offset to mid of RMA region
        - drm/amdgpu: Fix recursive locking warning
        - scsi: smartpqi: Fix kdump issue when controller is locked up
        - PCI: aardvark: Fix support for MSI interrupts
        - iommu/arm-smmu-v3: fix event handling soft lockup
        - usb: ehci: add pci device support for Aspeed platforms
        - PCI: endpoint: Fix alignment fault error in copy tests
        - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
        - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
        - scsi: mpi3mr: Fix reporting of actual data transfer size
        - scsi: mpi3mr: Fix memory leaks
        - powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
        - power: supply: axp288-charger: Set Vhold to 4.4V
        - net/mlx5e: Disable TX queues before registering the netdev
        - usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks()
        - iwlwifi: mvm: Correctly set fragmented EBS
        - iwlwifi: mvm: move only to an enabled channel
        - drm/msm/dsi: Remove spurious IRQF_ONESHOT flag
        - ipv4: Invalidate neighbour for broadcast address upon address addition
        - dm ioctl: prevent potential spectre v1 gadget
        - dm: requeue IO if mapping table not yet available
        - drm/amdkfd: make CRAT table missing message informational only
        - vfio/pci: Stub vfio_pci_vga_rw when !CONFIG_VFIO_PCI_VGA
        - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
        - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
        - scsi: pm8001: Fix task leak in pm8001_send_abort_all()
        - scsi: pm8001: Fix tag leaks on error
        - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
        - mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU
        - powerpc/64s/hash: Make hash faults work in NMI context
        - mt76: mt7615: Fix assigning negative values to unsigned variable
        - scsi: aha152x: Fix aha152x_setup() __setup handler return value
        - scsi: hisi_sas: Free irq vectors in order for v3 HW
        - scsi: hisi_sas: Limit users changing debugfs BIST count value
        - net/smc: correct settings of RMB window update limit
        - mips: ralink: fix a refcount leak in ill_acc_of_setup()
        - macvtap: advertise link netns via netlink
        - tuntap: add sanity checks about msg_controllen in sendmsg
        - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
        - Bluetooth: use memset avoid memory leaks
        - bnxt_en: Eliminate unintended link toggle during FW reset
        - PCI: endpoint: Fix misused goto label
        - MIPS: fix fortify panic when copying asm exception handlers
        - powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E
        - powerpc/secvar: fix refcount leak in format_show()
        - scsi: libfc: Fix use after free in fc_exch_abts_resp()
        - can: isotp: set default value for N_As to 50 micro seconds
        - can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before
          calling es58x_check_msg_len()
        - riscv: Fixed misaligned memory access. Fixed pointer comparison.
        - net: account alternate interface name memory
        - net: limit altnames to 64k total
        - net/mlx5e: Remove overzealous validations in netlink EEPROM query
        - net: sfp: add 2500base-X quirk for Lantech SFP module
        - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
        - mt76: fix monitor mode crash with sdio driver
        - xtensa: fix DTC warning unit_address_format
        - MIPS: ingenic: correct unit node address
        - Bluetooth: Fix use after free in hci_send_acl
        - netfilter: conntrack: revisit gc autotuning
        - netlabel: fix out-of-bounds memory accesses
        - ceph: fix inode reference leakage in ceph_get_snapdir()
        - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
        - lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option
        - init/main.c: return 1 from handled __setup() functions
        - minix: fix bug when opening a file with O_DIRECT
        - clk: si5341: fix reported clk_rate when output divider is 2
        - staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances
        - staging: vchiq_core: handle NULL result of find_service_by_handle
        - phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use
        - phy: amlogic: meson8b-usb2: Use dev_err_probe()
        - phy: amlogic: meson8b-usb2: fix shared reset control use
        - clk: rockchip: drop CLK_SET_RATE_PARENT from dclk_vop* on rk3568
        - cpufreq: CPPC: Fix performance/frequency conversion
        - opp: Expose of-node's name in debugfs
        - staging: wfx: fix an error handling in wfx_init_common()
        - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
        - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
        - NFSv4: Protect the state recovery thread against direct reclaim
        - habanalabs: fix possible memory leak in MMU DR fini
        - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
        - clk: ti: Preserve node in ti_dt_clocks_register()
        - clk: Enforce that disjoints limits are invalid
        - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
        - SUNRPC/xprt: async tasks mustn't block waiting for memory
        - SUNRPC: remove scheduling boost for "SWAPPER" tasks.
        - NFS: swap IO handling is slightly different for O_DIRECT IO
        - NFS: swap-out must always use STABLE writes.
        - x86: Annotate call_on_stack()
        - x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
        - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
        - virtio_console: eliminate anonymous module_init & module_exit
        - jfs: prevent NULL deref in diFree
        - SUNRPC: Fix socket waits for write buffer space
        - NFS: nfsiod should not block forever in mempool_alloc()
        - NFS: Avoid writeback threads getting stuck in mempool_alloc()
        - selftests: net: Add tls config dependency for tls selftests
        - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
        - parisc: Fix patch code locking and flushing
        - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
        - rtc: mc146818-lib: change return values of mc146818_get_time()
        - rtc: Check return value from mc146818_get_time()
        - rtc: mc146818-lib: fix RTC presence check
        - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
        - Drivers: hv: vmbus: Fix potential crash on module unload
        - Revert "NFSv4: Handle the special Linux file open access mode"
        - NFSv4: fix open failure with O_ACCMODE flag
        - scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling
        - scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
        - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
        - vdpa/mlx5: Rename control VQ workqueue to vdpa wq
        - vdpa/mlx5: Propagate link status from device to vdpa driver
        - vdpa: mlx5: prevent cvq work from hogging CPU
        - net: sfc: add missing xdp queue reinitialization
        - net/tls: fix slab-out-of-bounds bug in decrypt_internal
        - vrf: fix packet sniffing for traffic originating from ip tunnels
        - skbuff: fix coalescing for page_pool fragment recycling
        - ice: Clear default forwarding VSI during VSI release
        - mctp: Fix check for dev_hard_header() result
        - net: ipv4: fix route with nexthop object delete warning
        - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
        - drm/imx: imx-ldb: Check for null pointer after calling kmemdup
        - drm/imx: Fix memory leak in imx_pd_connector_get_modes
        - drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe
        - regulator: rtq2134: Fix missing active_discharge_on setting
        - regulator: atc260x: Fix missing active_discharge_on setting
        - arch/arm64: Fix topology initialization for core scheduling
        - bnxt_en: Synchronize tx when xdp redirects happen on same ring
        - bnxt_en: reserve space inside receive page for skb_shared_info
        - bnxt_en: Prevent XDP redirect from running when stopping TX queue
        - sfc: Do not free an empty page_ring
        - RDMA/mlx5: Don't remove cache MRs when a delay is needed
        - RDMA/mlx5: Add a missing update of cache->last_add
        - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
        - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
        - sctp: count singleton chunks in assoc user stats
        - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
        - ice: Set txq_teid to ICE_INVAL_TEID on ring creation
        - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
        - ipv6: Fix stats accounting in ip6_pkt_drop
        - ice: synchronize_rcu() when terminating rings
        - ice: xsk: fix VSI state check in ice_xsk_wakeup()
        - net: openvswitch: don't send internal clone attribute to the userspace.
        - net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
        - net: openvswitch: fix leak of nested actions
        - rxrpc: fix a race in rxrpc_exit_net()
        - net: sfc: fix using uninitialized xdp tx_queue
        - net: phy: mscc-miim: reject clause 45 register accesses
        - qede: confirm skb is allocated before using
        - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
        - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
        - drbd: Fix five use after free bugs in get_initial_state
        - scsi: ufs: ufshpb: Fix a NULL check on list iterator
        - io_uring: nospec index for tags on files update
        - io_uring: don't touch scm_fp_list after queueing skb
        - SUNRPC: Handle ENOMEM in call_transmit_status()
        - SUNRPC: Handle low memory situations in call_status()
        - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
        - iommu/omap: Fix regression in probe for NULL pointer dereference
        - perf: arm-spe: Fix perf report --mem-mode
        - perf tools: Fix perf's libperf_print callback
        - perf session: Remap buf if there is no space for event
        - arm64: Add part number for Arm Cortex-A78AE
        - scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
        - scsi: ufs: ufs-pci: Add support for Intel MTL
        - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
        - mmc: block: Check for errors after write on SPI
        - mmc: mmci: stm32: correctly check all elements of sg list
        - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
          complete
        - mmc: core: Fixup support for writeback-cache for eMMC and SD
        - lz4: fix LZ4_decompress_safe_partial read out of bound
        - highmem: fix checks in __kmap_local_sched_{in,out}
        - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
        - mm/mempolicy: fix mpol_new leak in shared_policy_replace
        - io_uring: don't check req->file in io_fsync_prep()
        - io_uring: defer splice/tee file validity check until command issue
        - io_uring: implement compat handling for IORING_REGISTER_IOWQ_AFF
        - io_uring: fix race between timeout flush and removal
        - x86/pm: Save the MSR validity status at context setup
        - x86/speculation: Restore speculation related MSRs during S3 resume
        - perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids
        - btrfs: fix qgroup reserve overflow the qgroup limit
        - btrfs: prevent subvol with swapfile from being deleted
        - spi: core: add dma_map_dev for __spi_unmap_msg()
        - arm64: patch_text: Fixup last cpu should be master
        - RDMA/hfi1: Fix use-after-free bug for mm struct
        - gpio: Restrict usage of GPIO chip irq members before initialization
        - x86/msi: Fix msi message data shadow struct
        - x86/mm/tlb: Revert retpoline avoidance approach
        - perf/x86/intel: Don't extend the pseudo-encoding to GP counters
        - ata: sata_dwc_460ex: Fix crash due to OOB write
        - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
        - perf/core: Inherit event_caps
        - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
        - fbdev: Fix unregistering of framebuffers without device
        - amd/display: set backlight only if required
        - SUNRPC: Prevent immediate close+reconnect
        - drm/panel: ili9341: fix optional regulator handling
        - drm/amdgpu/display: change pipe policy for DCN 2.1
        - drm/amdgpu/smu10: fix SoC/fclk units in auto mode
        - drm/amdgpu/vcn: Fix the register setting for vcn1
        - drm/nouveau/pmu: Add missing callbacks for Tegra devices
        - drm/amdkfd: Create file descriptor after client is added to smi_clients list
        - drm/amdgpu: don't use BACO for reset in S3
        - KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255
        - net/smc: send directly on setting TCP_NODELAY
        - Revert "selftests: net: Add tls config dependency for tls selftests"
        - bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
        - selftests/bpf: Fix u8 narrow load checks for bpf_sk_lookup remote_port
        - rtc: mc146818-lib: fix signedness bug in mc146818_get_time()
        - SUNRPC: Don't call connect() more than once on a TCP socket
        - Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()"
        - perf build: Don't use -ffat-lto-objects in the python feature test when
          building with clang-13
        - perf python: Fix probing for some clang command line options
        - tools build: Filter out options and warnings not supported by clang
        - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
        - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
        - KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
        - Revert "net/mlx5: Accept devlink user input after driver initialization
          complete"
        - ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
        - selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
        - selftests: cgroup: Test open-time credential usage for migration checks
        - selftests: cgroup: Test open-time cgroup namespace usage for migration
          checks
        - mm: don't skip swap entry even if zap_details specified
        - Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
        - x86/bug: Prevent shadowing in __WARN_FLAGS
        - sched: Teach the forced-newidle balancer about CPU affinity limitation.
        - x86,static_call: Fix __static_call_return0 for i386
        - irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling
        - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
        - irqchip/gic, gic-v3: Prevent GSI to SGI translations
        - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
        - static_call: Don't make __static_call_return0 static
        - powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
        - stacktrace: move filter_irq_stacks() to kernel/stacktrace.c
        - Linux 5.15.34
        - [Config] armhf, s390x: update annotations following
          DEBUG_FORCE_FUNCTION_ALIGN_64B support removal in v5.15.34
    
      * Jammy update: v5.15.33 upstream stable release (LP: #1969110)
        - Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
        - USB: serial: pl2303: add IBM device IDs
        - dt-bindings: usb: hcd: correct usb-device path
        - USB: serial: pl2303: fix GS type detection
        - USB: serial: simple: add Nokia phone driver
        - mm: kfence: fix missing objcg housekeeping for SLAB
        - hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
        - HID: logitech-dj: add new lightspeed receiver id
        - HID: Add support for open wheel and no attachment to T300
        - xfrm: fix tunnel model fragmentation behavior
        - ARM: mstar: Select HAVE_ARM_ARCH_TIMER
        - virtio_console: break out of buf poll on remove
        - vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
        - tools/virtio: fix virtio_test execution
        - ethernet: sun: Free the coherent when failing in probing
        - gpio: Revert regression in sysfs-gpio (gpiolib.c)
        - spi: Fix invalid sgs value
        - net:mcf8390: Use platform_get_irq() to get the interrupt
        - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
        - spi: Fix erroneous sgs value with min_t()
        - Input: zinitix - do not report shadow fingers
        - af_key: add __GFP_ZERO flag for compose_sadb_supported in function
          pfkey_register
        - net: dsa: microchip: add spi_device_id tables
        - selftests: vm: fix clang build error multiple output files
        - locking/lockdep: Avoid potential access of invalid memory in lock_class
        - drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
        - drm/amdgpu: only check for _PR3 on dGPUs
        - iommu/iova: Improve 32-bit free space estimate
        - virtio-blk: Use blk_validate_block_size() to validate block size
        - tpm: fix reference counting for struct tpm_chip
        - usb: typec: tipd: Forward plug orientation to typec subsystem
        - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
        - xhci: fix garbage USBSTS being logged in some cases
        - xhci: fix runtime PM imbalance in USB2 resume
        - xhci: make xhci_handshake timeout for xhci_reset() adjustable
        - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
        - mei: me: disable driver on the ign firmware
        - mei: me: add Alder Lake N device id.
        - mei: avoid iterator usage outside of list_for_each_entry
        - bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
        - bus: mhi: Fix MHI DMA structure endianness
        - docs: sphinx/requirements: Limit jinja2<3.1
        - coresight: Fix TRCCONFIGR.QE sysfs interface
        - coresight: syscfg: Fix memleak on registration failure in
          cscfg_create_device
        - iio: afe: rescale: use s64 for temporary scale calculations
        - iio: inkern: apply consumer scale on IIO_VAL_INT cases
        - iio: inkern: apply consumer scale when no channel scale is available
        - iio: inkern: make a best effort on offset calculation
        - greybus: svc: fix an error handling bug in gb_svc_hello()
        - clk: rockchip: re-add rational best approximation algorithm to the
          fractional divider
        - clk: uniphier: Fix fixed-rate initialization
        - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
        - cifs: fix handlecache and multiuser
        - cifs: we do not need a spinlock around the tree access during umount
        - KEYS: fix length validation in keyctl_pkey_params_get_2()
        - KEYS: asymmetric: enforce that sig algo matches key algo
        - KEYS: asymmetric: properly validate hash_algo and encoding
        - Documentation: add link to stable release candidate tree
        - Documentation: update stable tree link
        - firmware: stratix10-svc: add missing callback parameter on RSU
        - firmware: sysfb: fix platform-device leak in error path
        - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
        - SUNRPC: avoid race between mod_timer() and del_timer_sync()
        - NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
        - NFSD: prevent underflow in nfssvc_decode_writeargs()
        - NFSD: prevent integer overflow on 32 bit systems
        - f2fs: fix to unlock page correctly in error path of is_alive()
        - f2fs: quota: fix loop condition at f2fs_quota_sync()
        - f2fs: fix to do sanity check on .cp_pack_total_block_count
        - remoteproc: Fix count check in rproc_coredump_write()
        - mm/mlock: fix two bugs in user_shm_lock()
        - pinctrl: ingenic: Fix regmap on X series SoCs
        - pinctrl: samsung: drop pin banks references on error paths
        - net: bnxt_ptp: fix compilation error
        - spi: mxic: Fix the transmit path
        - mtd: rawnand: protect access to rawnand devices while in suspend
        - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
        - can: m_can: m_can_tx_handler(): fix use after free of skb
        - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error
          path
        - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
        - jffs2: fix memory leak in jffs2_do_mount_fs
        - jffs2: fix memory leak in jffs2_scan_medium
        - mm: fs: fix lru_cache_disabled race in bh_lru
        - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
        - mm: invalidate hwpoison page cache page in fault path
        - mempolicy: mbind_range() set_policy() after vma_merge()
        - scsi: core: sd: Add silence_suspend flag to suppress some PM messages
        - scsi: ufs: Fix runtime PM messages never-ending cycle
        - scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
        - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
        - qed: display VF trust config
        - qed: validate and restrict untrusted VFs vlan promisc mode
        - riscv: dts: canaan: Fix SPI3 bus width
        - riscv: Fix fill_callchain return value
        - riscv: Increase stack size under KASAN
        - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
        - cifs: prevent bad output lengths in smb2_ioctl_query_info()
        - cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
        - ALSA: cs4236: fix an incorrect NULL check on list iterator
        - ALSA: hda: Avoid unsol event during RPM suspending
        - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
        - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
        - rtc: mc146818-lib: fix locking in mc146818_set_time
        - rtc: pl031: fix rtc features null pointer dereference
        - ocfs2: fix crash when mount with quota enabled
        - drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD
          panels
        - mm: madvise: skip unmapped vma holes passed to process_madvise
        - mm: madvise: return correct bytes advised with process_madvise
        - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
        - mm,hwpoison: unmap poisoned page before invalidation
        - mm/kmemleak: reset tag when compare object pointer
        - dm stats: fix too short end duration_ns when using precise_timestamps
        - dm: fix use-after-free in dm_cleanup_zoned_dev()
        - dm: interlock pending dm_io and dm_wait_for_bios_completion
        - dm: fix double accounting of flush with data
        - dm integrity: set journal entry unused when shrinking device
        - tracing: Have trace event string test handle zero length strings
        - drbd: fix potential silent data corruption
        - powerpc/kvm: Fix kvm_use_magic_page
        - PCI: fu740: Force 2.5GT/s for initial device probe
        - arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
        - arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory
          zones
        - arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
        - arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
        - arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
        - arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
        - arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
        - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
        - Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query
          flag"
        - ACPI: properties: Consistently return -ENOENT if there are no more
          references
        - coredump: Also dump first pages of non-executable ELF libraries
        - ext4: fix ext4_fc_stats trace point
        - ext4: fix fs corruption when tring to remove a non-empty directory with IO
          error
        - ext4: make mb_optimize_scan performance mount option work with extents
        - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
        - samples/landlock: Fix path_list memory leak
        - landlock: Use square brackets around "landlock-ruleset"
        - mailbox: tegra-hsp: Flush whole channel
        - block: limit request dispatch loop duration
        - block: don't merge across cgroup boundaries if blkcg is enabled
        - drm/edid: check basic audio support on CEA extension block
        - fbdev: Hot-unplug firmware fb devices on forced removal
        - video: fbdev: sm712fb: Fix crash in smtcfb_read()
        - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
        - rfkill: make new event layout opt-in
        - ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
        - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
        - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
        - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
        - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
        - mgag200 fix memmapsl configuration in GCTL6 register
        - carl9170: fix missing bit-wise or operator for tx_params
        - pstore: Don't use semaphores in always-atomic-context code
        - thermal: int340x: Increase bitmap size
        - lib/raid6/test: fix multiple definition linking error
        - exec: Force single empty string when argv is empty
        - crypto: rsa-pkcs1pad - only allow with rsa
        - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
        - crypto: rsa-pkcs1pad - restore signature length check
        - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
        - bcache: fixup multiple threads crash
        - PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
        - DEC: Limit PMAX memory probing to R3k systems
        - media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
        - media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
        - media: venus: venc: Fix h264 8x8 transform control
        - media: davinci: vpif: fix unbalanced runtime PM get
        - media: davinci: vpif: fix unbalanced runtime PM enable
        - btrfs: zoned: mark relocation as writing
        - btrfs: extend locking to all space_info members accesses
        - btrfs: verify the tranisd of the to-be-written dirty extent buffer
        - xtensa: define update_mmu_tlb function
        - xtensa: fix stop_machine_cpuslocked call in patch_text
        - xtensa: fix xtensa_wsr always writing 0
        - drm/syncobj: flatten dma_fence_chains on transfer
        - drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
        - drm/nouveau/backlight: Just set all backlight types as RAW
        - drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
        - brcmfmac: firmware: Allocate space for default boardrev in nvram
        - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
        - brcmfmac: pcie: Declare missing firmware files in pcie.c
        - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
        - brcmfmac: pcie: Fix crashes due to early IRQs
        - drm/i915/opregion: check port number bounds for SWSCI display power state
        - drm/i915/gem: add missing boundary check in vm_access
        - PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
        - PCI: pciehp: Clear cmd_busy bit in polling mode
        - PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
        - regulator: qcom_smd: fix for_each_child.cocci warnings
        - selinux: access superblock_security_struct in LSM blob way
        - selinux: check return value of sel_make_avc_files
        - crypto: ccp - Ensure psp_ret is always init'd in
          __sev_platform_init_locked()
        - hwrng: cavium - Check health status while reading random data
        - hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
        - crypto: sun8i-ss - really disable hash on A80
        - crypto: authenc - Fix sleep in atomic context in decrypt_tail
        - crypto: mxs-dcp - Fix scatterlist processing
        - selinux: Fix selinux_sb_mnt_opts_compat()
        - thermal: int340x: Check for NULL after calling kmemdup()
        - crypto: octeontx2 - remove CONFIG_DM_CRYPT check
        - spi: tegra114: Add missing IRQ check in tegra_spi_probe
        - spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
        - stack: Constrain and fix stack offset randomization with Clang builds
        - arm64/mm: avoid fixmap race condition when create pud mapping
        - blk-cgroup: set blkg iostat after percpu stat aggregation
        - selftests/x86: Add validity check and allow field splitting
        - selftests/sgx: Treat CC as one argument
        - crypto: rockchip - ECB does not need IV
        - audit: log AUDIT_TIME_* records only from rules
        - EVM: fix the evm= __setup handler return value
        - crypto: ccree - don't attempt 0 len DMA mappings
        - crypto: hisilicon/sec - fix the aead software fallback for engine
        - spi: pxa2xx-pci: Balance reference count for PCI DMA device
        - hwmon: (pmbus) Add mutex to regulator ops
        - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
        - nvme: cleanup __nvme_check_ids
        - nvme: fix the check for duplicate unique identifiers
        - block: don't delete queue kobject before its children
        - PM: hibernate: fix __setup handler error handling
        - PM: suspend: fix return value of __setup handler
        - spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
        - hwrng: atmel - disable trng on failure path
        - crypto: sun8i-ss - call finalize with bh disabled
        - crypto: sun8i-ce - call finalize with bh disabled
        - crypto: amlogic - call finalize with bh disabled
        - crypto: gemini - call finalize with bh disabled
        - crypto: vmx - add missing dependencies
        - clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
        - clocksource/drivers/exynos_mct: Refactor resources allocation
        - clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
        - clocksource/drivers/timer-microchip-pit64b: Use notrace
        - clocksource/drivers/timer-of: Check return value of of_iomap in
          timer_of_base_init()
        - arm64: prevent instrumentation of bp hardening callbacks
        - KEYS: trusted: Fix trusted key backends when building as module
        - KEYS: trusted: Avoid calling null function trusted_key_exit
        - ACPI: APEI: fix return value of __setup handlers
        - crypto: ccp - ccp_dmaengine_unregister release dma channels
        - crypto: ccree - Fix use after free in cc_cipher_exit()
        - hwrng: nomadik - Change clk_disable to clk_disable_unprepare
        - hwmon: (pmbus) Add Vin unit off handling
        - clocksource: acpi_pm: fix return value of __setup handler
        - io_uring: don't check unrelated req->open.how in accept request
        - io_uring: terminate manual loop iterator loop correctly for non-vecs
        - watch_queue: Fix NULL dereference in error cleanup
        - watch_queue: Actually free the watch
        - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
        - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
        - sched/core: Export pelt_thermal_tp
        - sched/uclamp: Fix iowait boost escaping uclamp restriction
        - rseq: Remove broken uapi field layout on 32-bit little endian
        - perf/core: Fix address filter parser for multiple filters
        - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
        - sched/fair: Improve consistency of allowed NUMA balance calculations
        - f2fs: fix missing free nid in f2fs_handle_failed_inode
        - nfsd: more robust allocation failure handling in nfsd_file_cache_init
        - sched/cpuacct: Fix charge percpu cpuusage
        - sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
        - f2fs: fix to avoid potential deadlock
        - btrfs: fix unexpected error path when reflinking an inline extent
        - f2fs: fix compressed file start atomic write may cause data corruption
        - selftests, x86: fix how check_cc.sh is being invoked
        - drivers/base/memory: add memory block to memory group after registration
          succeeded
        - kunit: make kunit_test_timeout compatible with comment
        - pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
        - media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
        - media: camss: csid-170: fix non-10bit formats
        - media: camss: csid-170: don't enable unused irqs
        - media: camss: csid-170: set the right HALT_CMD when disabled
        - media: camss: vfe-170: fix "VFE halt timeout" error
        - media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
        - media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
        - media: mtk-vcodec: potential dereference of null pointer
        - media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
        - media: imx: imx8mq-mipi_csi2: fix system resume
        - media: bttv: fix WARNING regression on tunerless devices
        - media: atmel: atmel-sama7g5-isc: fix ispck leftover
        - ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
        - ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
        - ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
        - ASoC: simple-card-utils: Set sysclk on all components
        - media: coda: Fix missing put_device() call in coda_get_vdoa_data
        - media: meson: vdec: potential dereference of null pointer
        - media: hantro: Fix overfill bottom register field name
        - media: ov6650: Fix set format try processing path
        - media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
        - media: ov5648: Don't pack controls struct
        - media: aspeed: Correct value for h-total-pixels
        - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to
          avoid black screen
        - video: fbdev: controlfb: Fix COMPILE_TEST build
        - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
        - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
        - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
        - ARM: dts: Fix OpenBMC flash layout label addresses
        - firmware: qcom: scm: Remove reassignment to desc following initializer
        - ARM: dts: qcom: ipq4019: fix sleep clock
        - soc: qcom: rpmpd: Check for null return of devm_kcalloc
        - soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
        - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
        - arm64: dts: qcom: sdm845: fix microphone bias properties and values
        - arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
        - arm64: dts: broadcom: bcm4908: use proper TWD binding
        - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
        - arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
        - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not
          defined
        - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
        - ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
        - vsprintf: Fix potential unaligned access
        - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
        - media: mexon-ge2d: fixup frames size in registers
        - media: video/hdmi: handle short reads of hdmi info frame.
        - media: ti-vpe: cal: Fix a NULL pointer dereference in
          cal_ctx_v4l2_init_formats()
        - media: em28xx: initialize refcount before kref_get
        - media: usb: go7007: s2250-board: fix leak in probe()
        - media: cedrus: H265: Fix neighbour info buffer size
        - media: cedrus: h264: Fix neighbour info buffer size
        - ASoC: codecs: rx-macro: fix accessing compander for aux
        - ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
        - ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
        - ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
        - ASoC: codecs: wcd938x: fix kcontrol max values
        - ASoC: codecs: wcd934x: fix kcontrol max values
        - ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
        - media: v4l2-core: Initialize h264 scaling matrix
        - media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
        - selftests/lkdtm: Add UBSAN config
        - lib: uninline simple_strntoull() as well
        - vsprintf: Fix %pK with kptr_restrict == 0
        - uaccess: fix nios2 and microblaze get_user_8()
        - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
        - soc: mediatek: pm-domains: Add wakeup capacity support in power domain
        - mmc: sdhci_am654: Fix the driver data of AM64 SoC
        - ASoC: ti: davinci-i2s: Add check for clk_enable()
        - ALSA: spi: Add check for clk_enable()
        - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
        - arm64: dts: broadcom: Fix sata nodename
        - printk: fix return value of printk.devkmsg __setup handler
        - ASoC: mxs-saif: Handle errors for clk_enable
        - ASoC: atmel_ssc_dai: Handle errors for clk_enable
        - ASoC: dwc-i2s: Handle errors for clk_enable
        - ASoC: soc-compress: prevent the potentially use of null pointer
        - memory: emif: Add check for setup_interrupts
        - memory: emif: check the pointer temp in get_device_details()
        - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
        - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
        - m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
        - media: stk1160: If start stream fails, return buffers with
          VB2_BUF_STATE_QUEUED
        - media: vidtv: Check for null return of vzalloc
        - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
        - ASoC: wm8350: Handle error for wm8350_register_irq
        - ASoC: fsi: Add check for clk_enable
        - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
        - media: saa7134: fix incorrect use to determine if list is empty
        - ivtv: fix incorrect device_caps for ivtvfb
        - ASoC: atmel: Fix error handling in snd_proto_probe
        - ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in
          rockchip_i2s_probe
        - ASoC: SOF: Add missing of_node_put() in imx8m_probe
        - ASoC: mediatek: use of_device_get_match_data()
        - ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
        - ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
        - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
        - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
        - ASoC: fsl_spdif: Disable TX clock when stop
        - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
        - ASoC: SOF: Intel: enable DMI L1 for playback streams
        - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
          msm8916_wcd_digital_probe
        - mmc: davinci_mmc: Handle error for clk_enable
        - ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
        - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
        - ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
        - ASoC: amd: Fix reference to PCM buffer address
        - ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
        - ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
        - drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
        - drm/meson: Make use of the helper function
          devm_platform_ioremap_resourcexxx()
        - drm/meson: split out encoder from meson_dw_hdmi
        - drm/meson: Fix error handling when afbcd.ops->init fails
        - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
        - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
        - drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
        - drm: bridge: adv7511: Fix ADV7535 HPD enablement
        - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
        - drm/v3d/v3d_drv: Check for error num after setting mask
        - drm/panfrost: Check for error num after setting mask
        - libbpf: Fix possible NULL pointer dereference when destroying skeleton
        - bpftool: Only set obj->skeleton on complete success
        - udmabuf: validate ubuf->pagecount
        - bpf: Fix UAF due to race between btf_try_get_module and load_module
        - drm/selftests/test-drm_dp_mst_helper: Fix memory leak in
          sideband_msg_req_encode_decode
        - selftests: bpf: Fix bind on used port
        - Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
        - Bluetooth: hci_serdev: call init_rwsem() before p->open()
        - mtd: onenand: Check for error irq
        - mtd: rawnand: gpmi: fix controller timings setting
        - drm/edid: Don't clear formats if using deep color
        - drm/edid: Split deep color modes between RGB and YUV444
        - ionic: fix type complaint in ionic_dev_cmd_clean()
        - ionic: start watchdog after all is setup
        - ionic: Don't send reset commands if FW isn't running
        - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
        - drm/amd/display: Fix a NULL pointer dereference in
          amdgpu_dm_connector_add_common_modes()
        - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
        - net: phy: at803x: move page selection fix to config_init
        - selftests/bpf: Normalize XDP section names in selftests
        - selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
        - ath9k_htc: fix uninit value bugs
        - RDMA/core: Set MR type in ib_reg_user_mr
        - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
        - selftests/net: timestamping: Fix bind_phc check
        - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
        - i40e: respect metadata on XSK Rx to skb
        - igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
        - ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
        - ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
        - ixgbe: respect metadata on XSK Rx to skb
        - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
        - ray_cs: Check ioremap return value
        - powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
        - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
        - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
        - mt76: connac: fix sta_rec_wtbl tag len
        - mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta
          mode
        - mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
        - mt76: mt7921: fix a leftover race in runtime-pm
        - mt76: mt7615: fix a leftover race in runtime-pm
        - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
        - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
        - ptp: unregister virtual clocks when unregistering physical clock.
        - net: dsa: mv88e6xxx: Enable port policy support on 6097
        - mac80211: Remove a couple of obsolete TODO
        - mac80211: limit bandwidth in HE capabilities
        - scripts/dtc: Call pkg-config POSIXly correct
        - livepatch: Fix build failure on 32 bits processors
        - net: asix: add proper error handling of usb read errors
        - i2c: bcm2835: Use platform_get_irq() to get the interrupt
        - i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
        - mtd: mchp23k256: Add SPI ID table
        - mtd: mchp48l640: Add SPI ID table
        - igc: avoid kernel warning when changing RX ring parameters
        - igb: refactor XDP registration
        - PCI: aardvark: Fix reading MSI interrupt number
        - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
        - RDMA/rxe: Check the last packet by RXE_END_MASK
        - libbpf: Fix signedness bug in btf_dump_array_data()
        - cxl/core: Fix cxl_probe_component_regs() error message
        - cxl/regs: Fix size of CXL Capability Header Register
        - net:enetc: allocate CBD ring data memory using DMA coherent methods
        - libbpf: Fix compilation warning due to mismatched printf format
        - drm/bridge: dw-hdmi: use safe format when first in bridge chain
        - libbpf: Use dynamically allocated buffer when receiving netlink messages
        - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
        - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
        - iommu/ipmmu-vmsa: Check for error num after setting mask
        - drm/bridge: anx7625: Fix overflow issue on reading EDID
        - bpftool: Fix the error when lookup in no-btf maps
        - drm/amd/pm: enable pm sysfs write for one VF mode
        - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
        - libbpf: Fix memleak in libbpf_netlink_recv()
        - IB/cma: Allow XRC INI QPs to set their local ACK timeout
        - dax: make sure inodes are flushed before destroy cache
        - selftests: mptcp: add csum mib check for mptcp_connect
        - iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
        - iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
        - iwlwifi: mvm: align locking in D3 test debugfs
        - iwlwifi: yoyo: remove DBGI_SRAM address reset writing
        - iwlwifi: Fix -EIO error code that is never returned
        - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
        - mtd: rawnand: pl353: Set the nand chip node as the flash node
        - drm/msm/dp: populate connector of struct dp_panel
        - drm/msm/dp: stop link training after link training 2 failed
        - drm/msm/dp: always add fail-safe mode into connector mode list
        - drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
        - drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
        - drm/msm/dpu: add DSPP blocks teardown
        - drm/msm/dpu: fix dp audio condition
        - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
        - vfio/pci: fix memory leak during D3hot to D0 transition
        - vfio/pci: wake-up devices around reset functions
        - scsi: fnic: Fix a tracing statement
        - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
        - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
        - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
        - scsi: pm8001: Fix le32 values handling in
          pm80xx_set_sas_protocol_timer_config()
        - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
        - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
        - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
        - scsi: pm8001: Fix NCQ NON DATA command task initialization
        - scsi: pm8001: Fix NCQ NON DATA command completion handling
        - scsi: pm8001: Fix abort all task initialization
        - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
        - drm/amd/display: Remove vupdate_int_entry definition
        - TOMOYO: fix __setup handlers return values
        - power: supply: sbs-charger: Don't cancel work that is not initialized
        - ext2: correct max file size computing
        - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
        - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
          return
        - scsi: hisi_sas: Change permission of parameter prot_mask
        - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
        - bpf, arm64: Call build_prologue() first in first JIT pass
        - bpf, arm64: Feed byte-offset into bpf line info
        - xsk: Fix race at socket teardown
        - RDMA/irdma: Fix netdev notifications for vlan's
        - RDMA/irdma: Fix Passthrough mode in VM
        - RDMA/irdma: Remove incorrect masking of PD
        - gpu: host1x: Fix a memory leak in 'host1x_remove()'
        - libbpf: Skip forward declaration when counting duplicated type names
        - powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
        - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
        - KVM: x86: Fix emulation in writing cr8
        - KVM: x86/emulator: Defer not-present segment check in
          __load_segment_descriptor()
        - hv_balloon: rate-limit "Unhandled message" warning
        - i2c: xiic: Make bus names unique
        - power: supply: wm8350-power: Handle error for wm8350_register_irq
        - power: supply: wm8350-power: Add missing free in free_charger_irq
        - IB/hfi1: Allow larger MTU without AIP
        - RDMA/core: Fix ib_qp_usecnt_dec() called when error
        - PCI: Reduce warnings on possible RW1C corruption
        - net: axienet: fix RX ring refill allocation failure handling
        - drm/msm/a6xx: Fix missing ARRAY_SIZE() check
        - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
        - MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
        - powerpc/sysdev: fix incorrect use to determine if list is empty
        - powerpc/64s: Don't use DSISR for SLB faults
        - mfd: mc13xxx: Add check for mc13xxx_irq_request
        - libbpf: Unmap rings when umem deleted
        - selftests/bpf: Make test_lwt_ip_encap more stable and faster
        - platform/x86: huawei-wmi: check the return value of device_create_file()
        - scsi: mpt3sas: Fix incorrect 4GB boundary check
        - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
        - vxcan: enable local echo for sent CAN frames
        - ath10k: Fix error handling in ath10k_setup_msa_resources
        - mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
        - MIPS: RB532: fix return value of __setup handler
        - MIPS: pgalloc: fix memory leak caused by pgd_free()
        - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
        - power: ab8500_chargalg: Use CLOCK_MONOTONIC
        - RDMA/irdma: Prevent some integer underflows
        - Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
        - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
        - bpf, sockmap: Fix memleak in sk_psock_queue_msg
        - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
        - bpf, sockmap: Fix more uncharged while msg has more_data
        - bpf, sockmap: Fix double uncharge the mem of sk_msg
        - samples/bpf, xdpsock: Fix race when running for fix duration of time
        - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
        - drm/i915/display: Fix HPD short pulse handling for eDP
        - netfilter: flowtable: Fix QinQ and pppoe support for inet table
        - mt76: mt7921: fix mt7921_queues_acq implementation
        - can: isotp: sanitize CAN ID checks in isotp_bind()
        - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
        - can: isotp: support MSG_TRUNC flag when reading from socket
        - bareudp: use ipv6_mod_enabled to check if IPv6 enabled
        - ibmvnic: fix race between xmit and reset
        - af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
        - selftests/bpf: Fix error reporting from sock_fields programs
        - Bluetooth: hci_uart: add missing NULL check in h5_enqueue
        - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
        - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
        - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
        - af_netlink: Fix shift out of bounds in group mask calculation
        - i2c: meson: Fix wrong speed use from probe
        - netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
        - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
        - powerpc/pseries: Fix use after free in remove_phb_dynamic()
        - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
        - PCI: Avoid broken MSI on SB600 USB devices
        - net: bcmgenet: Use stronger register read/writes to assure ordering
        - tcp: ensure PMTU updates are processed during fastopen
        - openvswitch: always update flow key after nat
        - net: dsa: fix panic on shutdown if multi-chip tree failed to probe
        - tipc: fix the timer expires after interval 100ms
        - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
        - ice: fix 'scheduling while atomic' on aux critical err interrupt
        - ice: don't allow to run ice_send_event_to_aux() in atomic ctx
        - drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via
          ethtool
        - kernel/resource: fix kfree() of bootmem memory again
        - staging: r8188eu: convert DBG_88E_LEVEL call in hal/rtl8188e_hal_init.c
        - staging: r8188eu: release_firmware is not called if allocation fails
        - mxser: fix xmit_buf leak in activate when LSR == 0xff
        - fsi: scom: Fix error handling
        - fsi: scom: Remove retries in indirect scoms
        - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
        - pps: clients: gpio: Propagate return value from pps_gpio_probe
        - fsi: Aspeed: Fix a potential double free
        - misc: alcor_pci: Fix an error handling path
        - cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
        - soundwire: intel: fix wrong register name in intel_shim_wake
        - clk: qcom: ipq8074: fix PCI-E clock oops
        - dmaengine: idxd: check GENCAP config support for gencfg register
        - dmaengine: idxd: change bandwidth token to read buffers
        - dmaengine: idxd: restore traffic class defaults after wq reset
        - iio: mma8452: Fix probe failing when an i2c_device_id is used
        - serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
        - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
        - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
        - pinctrl: renesas: checker: Fix miscalculation of number of states
        - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
        - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
        - phy: phy-brcm-usb: fixup BCM4908 support
        - serial: 8250_mid: Balance reference count for PCI DMA device
        - serial: 8250_lpss: Balance reference count for PCI DMA device
        - NFS: Use of mapping_set_error() results in spurious errors
        - serial: 8250: Fix race condition in RTS-after-send handling
        - iio: adc: Add check for devm_request_threaded_irq
        - habanalabs: Add check for pci_enable_device
        - NFS: Return valid errors from nfs2/3_decode_dirent()
        - staging: r8188eu: fix endless loop in recv_func
        - dma-debug: fix return value of __setup handlers
        - clk: imx7d: Remove audio_mclk_root_clk
        - clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
        - clk: at91: sama7g5: fix parents of PDMCs' GCLK
        - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
        - clk: qcom: clk-rcg2: Update the frac table for pixel clock
        - dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
        - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
        - remoteproc: qcom_wcnss: Add missing of_node_put() in
          wcnss_alloc_memory_region
        - remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
        - nvdimm/region: Fix default alignment for small regions
        - clk: actions: Terminate clk_div_table with sentinel element
        - clk: loongson1: Terminate clk_div_table with sentinel element
        - clk: hisilicon: Terminate clk_div_table with sentinel element
        - clk: clps711x: Terminate clk_div_table with sentinel element
        - clk: Fix clk_hw_get_clk() when dev is NULL
        - clk: tegra: tegra124-emc: Fix missing put_device() call in
          emc_ensure_emc_driver
        - mailbox: imx: fix crash in resume on i.mx8ulp
        - NFS: remove unneeded check in decode_devicenotify_args()
        - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
        - staging: mt7621-dts: fix formatting
        - staging: mt7621-dts: fix pinctrl properties for ethernet
        - staging: mt7621-dts: fix GB-PC2 devicetree
        - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
        - pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
        - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
        - pinctrl: mediatek: paris: Fix pingroup pin config state readback
        - pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual
          GPIOs
        - pinctrl: microchip sgpio: use reset driver
        - pinctrl: microchip-sgpio: lock RMW access
        - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
        - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
        - tty: hvc: fix return value of __setup handler
        - kgdboc: fix return value of __setup handler
        - serial: 8250: fix XOFF/XON sending when DMA is used
        - virt: acrn: obtain pa from VMA with PFNMAP flag
        - virt: acrn: fix a memory leak in acrn_dev_ioctl()
        - kgdbts: fix return value of __setup handler
        - firmware: google: Properly state IOMEM dependency
        - driver core: dd: fix return value of __setup handler
        - jfs: fix divide error in dbNextAG
        - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
        - SUNRPC don't resend a task on an offlined transport
        - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
        - kdb: Fix the putarea helper function
        - perf stat: Fix forked applications enablement of counters
        - clk: qcom: gcc-msm8994: Fix gpll4 width
        - vsock/virtio: initialize vdev->priv before using VQs
        - vsock/virtio: read the negotiated features before using VQs
        - vsock/virtio: enable VQs early on probe
        - clk: Initialize orphan req_rate
        - xen: fix is_xen_pmu()
        - net: enetc: report software timestamping via SO_TIMESTAMPING
        - net: hns3: fix bug when PF set the duplicate MAC address for VFs
        - net: hns3: fix port base vlan add fail when concurrent with reset
        - net: hns3: add vlan list lock to protect vlan list
        - net: hns3: format the output of the MAC address
        - net: hns3: refine the process when PF set VF VLAN
        - net: phy: broadcom: Fix brcm_fet_config_init()
        - selftests: test_vxlan_under_vrf: Fix broken test case
        - NFS: Don't loop forever in nfs_do_recoalesce()
        - net: hns3: clean residual vf config after disable sriov
        - net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
        - qlcnic: dcb: default to returning -EOPNOTSUPP
        - net/x25: Fix null-ptr-deref caused by x25_disconnect
        - net: sparx5: switchdev: fix possible NULL pointer dereference
        - octeontx2-af: initialize action variable
        - net: prefer nf_ct_put instead of nf_conntrack_put
        - net/sched: act_ct: fix ref leak when switching zones
        - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
        - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
        - fs: fd tables have to be multiples of BITS_PER_LONG
        - lib/test: use after free in register_test_dev_kmod()
        - fs: fix fd table size alignment properly
        - LSM: general protection fault in legacy_parse_param
        - regulator: rpi-panel: Handle I2C errors/timing to the Atmel
        - crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
        - gcc-plugins/stackleak: Exactly match strings instead of prefixes
        - pinctrl: npcm: Fix broken references to chip->parent_device
        - rcu: Mark writes to the rcu_segcblist structure's ->flags field
        - block/bfq_wf2q: correct weight to ioprio
        - crypto: xts - Add softdep on ecb
        - crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
        - block, bfq: don't move oom_bfqq
        - selinux: use correct type for context length
        - arm64: module: remove (NOLOAD) from linker script
        - selinux: allow FIOCLEX and FIONCLEX with policy capability
        - loop: use sysfs_emit() in the sysfs xxx show()
        - Fix incorrect type in assignment of ipv6 port for audit
        - irqchip/qcom-pdc: Fix broken locking
        - irqchip/nvic: Release nvic_base upon failure
        - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
        - bfq: fix use-after-free in bfq_dispatch_request
        - ACPICA: Avoid walking the ACPI Namespace if it is not there
        - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
        - Revert "Revert "block, bfq: honor already-setup queue merges""
        - ACPI/APEI: Limit printable size of BERT table data
        - PM: core: keep irq flags in device_pm_check_callbacks()
        - parisc: Fix handling off probe non-access faults
        - nvme-tcp: lockdep: annotate in-kernel sockets
        - spi: tegra20: Use of_device_get_match_data()
        - atomics: Fix atomic64_{read_acquire,set_release} fallbacks
        - locking/lockdep: Iterate lock_classes directly when reading lockdep files
        - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
        - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
        - sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
        - ext4: don't BUG if someone dirty pages without asking ext4 first
        - f2fs: fix to do sanity check on curseg->alloc_type
        - NFSD: Fix nfsd_breaker_owns_lease() return values
        - f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
        - btrfs: harden identification of a stale device
        - btrfs: make search_csum_tree return 0 if we get -EFBIG
        - f2fs: use spin_lock to avoid hang
        - f2fs: compress: fix to print raw data size in error path of lz4
          decompression
        - Adjust cifssb maximum read size
        - ntfs: add sanity check on allocation size
        - media: staging: media: zoran: move videodev alloc
        - media: staging: media: zoran: calculate the right buffer number for
          zoran_reap_stat_com
        - media: staging: media: zoran: fix various V4L2 compliance errors
        - media: atmel: atmel-isc-base: report frame sizes as full supported range
        - media: ir_toy: free before error exiting
        - ASoC: sh: rz-ssi: Make the data structures available before registering the
          handlers
        - ASoC: SOF: Intel: match sdw version on link_slaves_found
        - media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
        - media: iommu/mediatek-v1: Free the existed fwspec if the master dev already
          has
        - media: iommu/mediatek: Return ENODEV if the device is NULL
        - media: iommu/mediatek: Add device_link between the consumer and the larb
          devices
        - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
        - video: fbdev: w100fb: Reset global state
        - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
        - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
        - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
        - ARM: dts: bcm2837: Add the missing L1/L2 cache information
        - ASoC: madera: Add dependencies on MFD
        - media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator
          off on some boards
        - media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
        - ARM: ftrace: avoid redundant loads or clobbering IP
        - ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
        - arm64: defconfig: build imx-sdma as a module
        - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
        - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
          snprintf()
        - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
        - ARM: dts: bcm2711: Add the missing L1/L2 cache information
        - ASoC: soc-core: skip zero num_dai component in searching dai name
        - media: imx-jpeg: fix a bug of accessing array out of bounds
        - media: cx88-mpeg: clear interrupt status register before streaming video
        - uaccess: fix type mismatch warnings from access_ok()
        - lib/test_lockup: fix kernel pointer check for separate address spaces
        - ARM: tegra: tamonten: Fix I2C3 pad setting
        - ARM: mmp: Fix failure to remove sram device
        - ASoC: amd: vg: fix for pm resume callback sequence
        - video: fbdev: sm712fb: Fix crash in smtcfb_write()
        - media: i2c: ov5648: Fix lockdep error
        - media: Revert "media: em28xx: add missing em28xx_close_extension"
        - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
        - ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
        - tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
        - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
        - media: atomisp: fix bad usage at error handling logic
        - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
        - KVM: x86: Reinitialize context if host userspace toggles EFER.LME
        - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
        - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
        - KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
        - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
        - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
        - KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB
          flush hypercalls
        - KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
        - powerpc/kasan: Fix early region not updated correctly
        - powerpc/lib/sstep: Fix 'sthcx' instruction
        - powerpc/lib/sstep: Fix build errors with newer binutils
        - powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
        - powerpc: Fix build errors with newer binutils
        - drm/dp: Fix off-by-one in register cache size
        - drm/i915: Treat SAGV block time 0 as SAGV disabled
        - drm/i915: Fix PSF GV point mask when SAGV is not possible
        - drm/i915: Reject unsupported TMDS rates on ICL+
        - scsi: qla2xxx: Refactor asynchronous command initialization
        - scsi: qla2xxx: Implement ref count for SRB
        - scsi: qla2xxx: Fix stuck session in gpdb
        - scsi: qla2xxx: Fix warning message due to adisc being flushed
        - scsi: qla2xxx: Fix scheduling while atomic
        - scsi: qla2xxx: Fix premature hw access after PCI error
        - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
        - scsi: qla2xxx: Fix warning for missing error code
        - scsi: qla2xxx: Fix device reconnect in loop topology
        - scsi: qla2xxx: edif: Fix clang warning
        - scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
        - scsi: qla2xxx: Add devids and conditionals for 28xx
        - scsi: qla2xxx: Check for firmware dump already collected
        - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
        - scsi: qla2xxx: Fix disk failure to rediscover
        - scsi: qla2xxx: Fix incorrect reporting of task management failure
        - scsi: qla2xxx: Fix hang due to session stuck
        - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
        - scsi: qla2xxx: Fix N2N inconsistent PLOGI
        - scsi: qla2xxx: Fix stuck session of PRLI reject
        - scsi: qla2xxx: Reduce false trigger to login
        - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
        - platform: chrome: Split trace include file
        - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
        - KVM: x86: Avoid theoretical NULL pointer dereference in
          kvm_irq_delivery_to_apic_fast()
        - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
        - KVM: Prevent module exit until all VMs are freed
        - KVM: x86: fix sending PV IPI
        - KVM: SVM: fix panic on out-of-bounds guest IRQ
        - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
        - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
        - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
        - ubifs: Rename whiteout atomically
        - ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
        - ubifs: Rectify space amount budget for mkdir/tmpfile operations
        - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
        - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
        - ubifs: Fix to add refcount once page is set private
        - ubifs: rename_whiteout: correct old_dir size computing
        - nvme: allow duplicate NSIDs for private namespaces
        - nvme: fix the read-only state for zoned namespaces with unsupposed features
        - wireguard: queueing: use CFI-safe ptr_ring cleanup function
        - wireguard: socket: free skb in send6 when ipv6 is disabled
        - wireguard: socket: ignore v6 endpoints when ipv6 is disabled
        - XArray: Fix xas_create_range() when multi-order entry present
        - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
        - can: mcba_usb: properly check endpoint type
        - can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
        - XArray: Update the LRU list in xas_split()
        - modpost: restore the warning message for missing symbol versions
        - rtc: check if __rtc_read_time was successful
        - gfs2: gfs2_setattr_size error path fix
        - gfs2: Make sure FITRIM minlen is rounded up to fs block size
        - net: hns3: fix the concurrency between functions reading debugfs
        - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
        - rxrpc: fix some null-ptr-deref bugs in server_key.c
        - rxrpc: Fix call timer start racing with call destruction
        - mailbox: imx: fix wakeup failure from freeze mode
        - crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
        - watch_queue: Free the page array when watch_queue is dismantled
        - pinctrl: pinconf-generic: Print arguments for bias-pull-*
        - watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
        - net: sparx5: uses, depends on BRIDGE or !BRIDGE
        - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
        - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
        - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
        - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
        - ARM: iop32x: offset IRQ numbers by 1
        - block: Fix the maximum minor value is blk_alloc_ext_minor()
        - io_uring: fix memory leak of uid in files registration
        - riscv module: remove (NOLOAD)
        - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
        - vhost: handle error while adding split ranges to iotlb
        - spi: Fix Tegra QSPI example
        - platform/chrome: cros_ec_typec: Check for EC device
        - can: isotp: restore accidentally removed MSG_PEEK feature
        - proc: bootconfig: Add null pointer check
        - drm/connector: Fix typo in documentation
        - scsi: qla2xxx: Add qla2x00_async_done() for async routines
        - staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
        - arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
        - ASoC: soc-compress: Change the check for codec_dai
        - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
        - tracing: Have type enum modifications copy the strings
        - net: add skb_set_end_offset() helper
        - net: preserve skb_end_offset() in skb_unclone_keeptruesize()
        - mm/mmap: return 1 from stack_guard_gap __setup() handler
        - ARM: 9187/1: JIVE: fix return value of __setup handler
        - mm/memcontrol: return 1 from cgroup.memory __setup() handler
        - mm/usercopy: return 1 from hardened_usercopy __setup() handler
        - af_unix: Support POLLPRI for OOB.
        - bpf: Adjust BPF stack helper functions to accommodate skip > 0
        - bpf: Fix comment for helper bpf_current_task_under_cgroup()
        - mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
        - dt-bindings: mtd: nand-controller: Fix the reg property description
        - dt-bindings: mtd: nand-controller: Fix a comment in the examples
        - dt-bindings: spi: mxic: The interrupt property is not mandatory
        - dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
        - dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
        - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
        - ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
        - ASoC: topology: Allow TLV control to be either read or write
        - perf vendor events: Update metrics for SkyLake Server
        - media: ov6650: Add try support to selection API operations
        - media: ov6650: Fix crop rectangle affected by set format
        - spi: mediatek: support tick_delay without enhance_timing
        - ARM: dts: spear1340: Update serial node properties
        - ARM: dts: spear13xx: Update SPI dma properties
        - arm64: dts: ls1043a: Update i2c dma properties
        - arm64: dts: ls1046a: Update i2c node dma properties
        - um: Fix uml_mconsole stop/go
        - docs: sysctl/kernel: add missing bit to panic_print
        - openvswitch: Fixed nd target mask field in the flow dump.
        - torture: Make torture.sh help message match reality
        - n64cart: convert bi_disk to bi_bdev->bd_disk fix build
        - mmc: rtsx: Let MMC core handle runtime PM
        - mmc: rtsx: Fix build errors/warnings for unused variable
        - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
        - iommu/dma: Skip extra sync during unmap w/swiotlb
        - iommu/dma: Fold _swiotlb helpers into callers
        - iommu/dma: Check CONFIG_SWIOTLB more broadly
        - swiotlb: Support aligned swiotlb buffers
        - iommu/dma: Account for min_align_mask w/swiotlb
        - coredump: Snapshot the vmas in do_coredump
        - coredump: Remove the WARN_ON in dump_vma_snapshot
        - coredump/elf: Pass coredump_params into fill_note_info
        - coredump: Use the vma snapshot in fill_files_note
        - PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
        - Linux 5.15.33
    
      * Jammy update: v5.15.32 upstream stable release (LP: #1969106)
        - net: ipv6: fix skb_over_panic in __ip6_append_data
        - tpm: Fix error handling in async work
        - Bluetooth: btusb: Add another Realtek 8761BU
        - llc: fix netdevice reference leaks in llc_ui_bind()
        - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
        - ALSA: oss: Fix PCM OSS buffer allocation overflow
        - ALSA: usb-audio: add mapping for new Corsair Virtuoso SE
        - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ
        - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ
        - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
        - ALSA: hda/realtek: Add quirk for ASUS GA402
        - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
        - ALSA: pcm: Fix races among concurrent read/write and buffer changes
        - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
        - ALSA: pcm: Fix races among concurrent prealloc proc writes
        - ALSA: pcm: Add stream lock during PCM reset ioctl operations
        - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
        - ALSA: cmipci: Restore aux vol on suspend/resume
        - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
        - drivers: net: xgene: Fix regression in CRC stripping
        - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
        - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
        - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
        - crypto: qat - disable registration of algorithms
        - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
        - Revert "ath: add support for special 0x0 regulatory domain"
        - drm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()
        - rcu: Don't deboost before reporting expedited quiescent state
        - uaccess: fix integer overflow on access_ok()
        - mac80211: fix potential double free on mesh join
        - tpm: use try_get_ops() in tpm-space.c
        - wcn36xx: Differentiate wcn3660 from wcn3620
        - m68k: fix access_ok for coldfire
        - nds32: fix access_ok() checks in get/put_user
        - llc: only change llc->dev when bind() succeeds
        - Linux 5.15.32
    
      * Jammy update: v5.15.31 upstream stable release (LP: #1969105)
        - crypto: qcom-rng - ensure buffer for generate is completely filled
        - ocfs2: fix crash when initialize filecheck kobj fails
        - mm: swap: get rid of livelock in swapin readahead
        - block: release rq qos structures for queue without disk
        - drm/mgag200: Fix PLL setup for g200wb and g200ew
        - efi: fix return value of __setup handlers
        - alx: acquire mutex for alx_reinit in alx_change_mtu
        - vsock: each transport cycles only on its own sockets
        - esp6: fix check on ipv6_skip_exthdr's return value
        - net: phy: marvell: Fix invalid comparison in the resume and suspend
          functions
        - net/packet: fix slab-out-of-bounds access in packet_recvmsg()
        - atm: eni: Add check for dma_map_single
        - iavf: Fix double free in iavf_reset_task
        - hv_netvsc: Add check for kvmalloc_array
        - drm/imx: parallel-display: Remove bus flags check in
          imx_pd_bridge_atomic_check()
        - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
        - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
        - drm: Don't make DRM_PANEL_BRIDGE dependent on DRM_KMS_HELPERS
        - net: dsa: Add missing of_node_put() in dsa_port_parse_of
        - net: phy: mscc: Add MODULE_FIRMWARE macros
        - bnx2x: fix built-in kernel driver load failure
        - net: bcmgenet: skip invalid partial checksums
        - net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower
          offload
        - iavf: Fix hang during reboot/shutdown
        - arm64: fix clang warning about TRAMP_VALIAS
        - usb: gadget: rndis: prevent integer overflow in rndis_set_response()
        - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
        - usb: usbtmc: Fix bug in pipe direction for control transfers
        - scsi: mpt3sas: Page fault in reply q processing
        - Input: aiptek - properly check endpoint type
        - perf symbols: Fix symbol size calculation condition
        - btrfs: skip reserved bytes warning on unmount after log cleanup failure
        - Linux 5.15.31
    
      * Intel: enable x86 AMX (LP: #1967750)
        - x86/extable: Tidy up redundant handler functions
        - x86/extable: Get rid of redundant macros
        - x86/mce: Deduplicate exception handling
        - x86/mce: Get rid of stray semicolons
        - x86/extable: Rework the exception table mechanics
        - x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE
        - x86/copy_mc: Use EX_TYPE_DEFAULT_MCE_SAFE for exception fixups
        - x86/fpu: Use EX_TYPE_FAULT_MCE_SAFE for exception fixups
        - x86/extable: Remove EX_TYPE_FAULT from MCE safe fixups
        - x86/fpu/signal: Clarify exception handling in restore_fpregs_from_user()
        - x86/fpu/signal: Move header zeroing out of xsave_to_user_sigframe()
        - x86/fpu/signal: Move xstate clearing out of copy_fpregs_to_sigframe()
        - x86/fpu/signal: Change return type of copy_fpstate_to_sigframe() to boolean
        - x86/fpu/signal: Change return type of copy_fpregs_to_sigframe() helpers to
          boolean
        - x86/signal: Change return type of restore_sigcontext() to boolean
        - x86/fpu/signal: Change return type of fpu__restore_sig() to boolean
        - x86/fpu/signal: Change return type of __fpu_restore_sig() to boolean
        - x86/fpu/signal: Change return code of check_xstate_in_sigframe() to boolean
        - x86/fpu/signal: Change return code of restore_fpregs_from_user() to boolean
        - x86/fpu/signal: Fix missed conversion to correct boolean retval in
          save_xstate_epilog()
        - x86/fpu: Remove pointless argument from switch_fpu_finish()
        - x86/fpu: Update stale comments
        - x86/pkru: Remove useless include
        - x86/fpu: Restrict xsaves()/xrstors() to independent states
        - x86/fpu: Cleanup the on_boot_cpu clutter
        - x86/fpu: Remove pointless memset in fpu_clone()
        - x86/process: Clone FPU in copy_thread()
        - x86/fpu: Do not inherit FPU context for kernel and IO worker threads
        - x86/fpu: Cleanup xstate xcomp_bv initialization
        - x86/fpu/xstate: Provide and use for_each_xfeature()
        - x86/fpu/xstate: Mark all init only functions __init
        - x86/fpu: Move KVMs FPU swapping to FPU core
        - x86/fpu: Replace KVMs home brewed FPU copy from user
        - x86/fpu: Rework copy_xstate_to_uabi_buf()
        - x86/fpu: Mark fpu__init_prepare_fx_sw_frame() as __init
        - x86/fpu: Move context switch and exit to user inlines into sched.h
        - x86/fpu: Clean up CPU feature tests
        - x86/fpu: Make os_xrstor_booting() private
        - x86/fpu: Move os_xsave() and os_xrstor() to core
        - x86/fpu: Move legacy ASM wrappers to core
        - x86/fpu: Make WARN_ON_FPU() private
        - x86/fpu: Move fpregs_restore_userregs() to core
        - x86/fpu: Move mxcsr related code to core
        - x86/fpu: Move fpstate functions to api.h
        - x86/fpu: Remove internal.h dependency from fpu/signal.h
        - x86/sev: Include fpu/xcr.h
        - x86/fpu: Mop up the internal.h leftovers
        - x86/fpu: Replace the includes of fpu/internal.h
        - x86/fpu: Provide a proper function for ex_handler_fprestore()
        - x86/fpu: Replace KVMs home brewed FPU copy to user
        - x86/fpu: Provide struct fpstate
        - x86/fpu: Convert fpstate_init() to struct fpstate
        - x86/fpu: Convert restore_fpregs_from_fpstate() to struct fpstate
        - x86/fpu: Replace KVMs xstate component clearing
        - x86/KVM: Convert to fpstate
        - x86/fpu: Convert tracing to fpstate
        - x86/fpu/regset: Convert to fpstate
        - x86/fpu/signal: Convert to fpstate
        - x86/fpu/core: Convert to fpstate
        - x86/math-emu: Convert to fpstate
        - x86/fpu: Remove fpu::state
        - x86/fpu: Do not leak fpstate pointer on fork
        - x86/process: Move arch_thread_struct_whitelist() out of line
        - x86/fpu: Add size and mask information to fpstate
        - x86/fpu: Use fpstate::size
        - x86/fpu/xstate: Use fpstate for os_xsave()
        - x86/fpu/xstate: Use fpstate for xsave_to_user_sigframe()
        - x86/fpu: Use fpstate in fpu_copy_kvm_uabi_to_fpstate()
        - x86/fpu: Use fpstate in __copy_xstate_to_uabi_buf()
        - x86/fpu/xstate: Use fpstate for copy_uabi_to_xstate()
        - x86/fpu/signal: Use fpstate for size and features
        - x86/fpu: Provide struct fpu_config
        - x86/fpu: Cleanup fpu__init_system_xstate_size_legacy()
        - x86/fpu/xstate: Cleanup size calculations
        - x86/fpu: Move xstate size to fpu_*_cfg
        - x86/fpu: Move xstate feature masks to fpu_*_cfg
        - x86/fpu: Mop up xfeatures_mask_uabi()
        - x86/fpu: Rework restore_regs_from_fpstate()
        - x86/fpu/xstate: Move remaining xfeature helpers to core
        - x86/fpu: Prepare for sanitizing KVM FPU code
        - x86/fpu: Provide infrastructure for KVM FPU cleanup
        - x86/kvm: Convert FPU handling to a single swap buffer
        - x86/fpu: Remove old KVM FPU interface
        - signal: Add an optional check for altstack size
        - x86/signal: Implement sigaltstack size validation
        - x86/fpu/xstate: Provide xstate_calculate_size()
        - x86/fpu: Add members to struct fpu to cache permission information
        - x86/fpu: Add fpu_state_config::legacy_features
        - x86/arch_prctl: Add controls for dynamic XSTATE components
        - x86/fpu: Add basic helpers for dynamically enabled features
        - x86/signal: Use fpu::__state_user_size for sigalt stack validation
        - x86/fpu/signal: Prepare for variable sigframe length
        - x86/fpu: Prepare fpu_clone() for dynamically enabled features
        - x86/fpu: Reset permission and fpstate on exec()
        - x86/cpufeatures: Add eXtended Feature Disabling (XFD) feature bit
        - x86/msr-index: Add MSRs for XFD
        - x86/fpu: Add XFD state to fpstate
        - x86/fpu: Add sanity checks for XFD
        - x86/fpu: Update XFD state where required
        - x86/fpu/xstate: Add XFD #NM handler
        - x86/fpu/xstate: Add fpstate_realloc()/free()
        - x86/fpu/xstate: Prepare XSAVE feature table for gaps in state component
          numbers
        - x86/fpu/amx: Define AMX state components and have it used for boot-time
          checks
        - x86/fpu: Calculate the default sizes independently
        - x86/fpu: Add XFD handling for dynamic states
        - x86/fpu/amx: Enable the AMX feature in 64-bit mode
        - selftests/x86/amx: Add test cases for AMX state management
        - selftests/x86/amx: Add context switch test
        - Documentation/x86: Add documentation for using dynamic XSTATE features
        - x86/fpu/signal: Initialize sw_bytes in save_xstate_epilog()
        - signal: Skip the altstack update when not needed
        - x86/cpufeatures: Put the AMX macros in the word 18 block
        - x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation
        - selftests/x86/amx: Update the ARCH_REQ_XCOMP_PERM test
        - [Config] updateconfigs after AMX patchset
    
     -- Stefan Bader <email address hidden>  Wed, 27 Apr 2022 12:06:31 +0200
  • linux (5.15.0-27.28) jammy; urgency=medium
    
      * jammy/linux: 5.15.0-27.28 -proposed tracker (LP: #1968954)
    
     -- Paolo Pisati <email address hidden>  Thu, 14 Apr 2022 06:46:57 +0200
  • linux (5.15.0-25.25) jammy; urgency=medium
    
      * jammy/linux: 5.15.0-25.25 -proposed tracker (LP: #1967146)
    
      * Miscellaneous Ubuntu changes
        - SAUCE: Revert "scsi: core: Reallocate device's budget map on queue depth
          change"
    
     -- Paolo Pisati <email address hidden>  Wed, 30 Mar 2022 17:28:11 +0200