Change logs for linux-azure source package in Noble

  • linux-azure (6.8.0-1014.16) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1014.16 -proposed tracker (LP: #2076621)
    
      * Noble update: upstream stable patchset 2024-07-19 (LP: #2073603)
        - [Config] azure: Drivers now depend on DRM_DW_HDMI
        - [Config] azure: Update CONFIG_AD9467, CONFIG_ADI_AXI_ADC, CONFIG_IIO_BACKEND
    
      * kernel panic was caused by a fatal exception due to a null pointer
        dereference in the iptable_nat module (LP: #2076291)
        - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init().
    
      [ Ubuntu: 6.8.0-44.44 ]
    
      * noble/linux: 6.8.0-44.44 -proposed tracker (LP: #2076647)
      * Packaging resync (LP: #1786013)
        - [Packaging] debian.master/dkms-versions -- update from kernel-versions
          (main/2024.08.05)
      * Disable PCI_DYNAMIC_OF_NODES in Ubuntu (LP: #2074376)
        - [Config] Disable PCI_DYNAMIC_OF_NODES
      * [SRU] Turbostat support for Arrow Lake H (LP: #2074372)
        - tools/power turbostat: Enhance ARL/LNL support
        - x86/cpu: Add model number for another Intel Arrow Lake mobile processor
        - tools/power turbostat: Add ARL-H support
      * Noble update: upstream stable patchset 2024-07-30 (LP: #2075154)
        - fs/writeback: bail out if there is no more inodes for IO and queued once
        - padata: Disable BH when taking works lock on MT path
        - crypto: hisilicon/sec - Fix memory leak for sec resource release
        - crypto: hisilicon/qm - Add the err memory release process to qm uninit
        - io_uring/sqpoll: work around a potential audit memory leak
        - rcutorture: Fix rcu_torture_one_read() pipe_count overflow comment
        - rcutorture: Make stall-tasks directly exit when rcutorture tests end
        - rcutorture: Fix invalid context warning when enable srcu barrier testing
        - block/ioctl: prefer different overflow check
        - ssb: Fix potential NULL pointer dereference in ssb_device_uevent()
        - selftests/bpf: Prevent client connect before server bind in
          test_tc_tunnel.sh
        - selftests/bpf: Fix flaky test btf_map_in_map/lookup_update
        - batman-adv: bypass empty buckets in batadv_purge_orig_ref()
        - wifi: ath9k: work around memset overflow warning
        - af_packet: avoid a false positive warning in packet_setsockopt()
        - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets
        - drop_monitor: replace spin_lock by raw_spin_lock
        - scsi: qedi: Fix crash while reading debugfs attribute
        - net: sfp: add quirk for ATS SFP-GE-T 1000Base-TX module
        - net/sched: fix false lockdep warning on qdisc root lock
        - kselftest: arm64: Add a null pointer check
        - net: dsa: realtek: keep default LED state in rtl8366rb
        - netpoll: Fix race condition in netpoll_owner_active
        - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery
        - HID: Add quirk for Logitech Casa touchpad
        - HID: asus: fix more n-key report descriptors if n-key quirked
        - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7
        - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl
        - drm/amd/display: Exit idle optimizations before HDCP execution
        - platform/x86: toshiba_acpi: Add quirk for buttons on Z830
        - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14
        - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F
        - drm/lima: add mask irq callback to gp and pp
        - drm/lima: mask irqs in timeout path before hard reset
        - ALSA: hda/realtek: Add quirks for Lenovo 13X
        - powerpc/pseries: Enforce hcall result buffer validity and size
        - media: intel/ipu6: Fix build with !ACPI
        - media: mtk-vcodec: potential null pointer deference in SCP
        - powerpc/io: Avoid clang null pointer arithmetic warnings
        - platform/x86: p2sb: Don't init until unassigned resources have been assigned
        - power: supply: cros_usbpd: provide ID table for avoiding fallback match
        - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM
        - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()
        - kprobe/ftrace: bail out if ftrace was killed
        - usb: gadget: uvc: configfs: ensure guid to be valid before set
        - f2fs: remove clear SB_INLINECRYPT flag in default_options
        - usb: misc: uss720: check for incompatible versions of the Belkin F5U002
        - Avoid hw_desc array overrun in dw-axi-dmac
        - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga
          Tab2 1380
        - usb: typec: ucsi_glink: drop special handling for CCI_BUSY
        - udf: udftime: prevent overflow in udf_disk_stamp_to_time()
        - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports
        - f2fs: don't set RO when shutting down f2fs
        - MIPS: Octeon: Add PCIe link status check
        - serial: imx: Introduce timeout when waiting on transmitter empty
        - serial: exar: adding missing CTI and Exar PCI ids
        - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API
        - tty: add the option to have a tty reject a new ldisc
        - vfio/pci: Collect hot-reset devices to local buffer
        - cpufreq: amd-pstate: fix memory leak on CPU EPP exit
        - ACPI: EC: Install address space handler at the namespace root
        - PCI: Do not wait for disconnected devices when resuming
        - ALSA: hda: cs35l41: Possible null pointer dereference in
          cs35l41_hda_unbind()
        - ALSA: seq: ump: Fix missing System Reset message handling
        - MIPS: Routerboard 532: Fix vendor retry check code
        - mips: bmips: BCM6358: make sure CBR is correctly set
        - tracing: Build event generation tests only as modules
        - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks
        - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option
        - ice: avoid IRQ collision to fix init failure on ACPI S3 resume
        - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes
        - net: mvpp2: use slab_build_skb for oversized frames
        - cipso: fix total option length computation
        - ALSA: hda: cs35l56: Component should be unbound before deconstruction
        - ALSA: hda: tas2781: Component should be unbound before deconstruction
        - bpf: Avoid splat in pskb_pull_reason
        - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM
        - netrom: Fix a memory leak in nr_heartbeat_expiry()
        - ipv6: prevent possible NULL deref in fib6_nh_init()
        - ipv6: prevent possible NULL dereference in rt6_probe()
        - xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr()
        - netns: Make get_net_ns() handle zero refcount net
        - qca_spi: Make interrupt remembering atomic
        - net: lan743x: disable WOL upon resume to restore full data path operation
        - net: lan743x: Support WOL at both the PHY and MAC appropriately
        - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init
        - net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc()
        - tipc: force a dst refcount before doing decryption
        - sched: act_ct: add netns into the key of tcf_ct_flow_table
        - ptp: fix integer overflow in max_vclocks_store
        - selftests: openvswitch: Use bash as interpreter
        - net: stmmac: No need to calculate speed divider when offload is disabled
        - virtio_net: checksum offloading handling fix
        - virtio_net: fixing XDP for fully checksummed packets handling
        - octeontx2-pf: Add error handling to VLAN unoffload handling
        - octeontx2-pf: Fix linking objects into multiple modules
        - netfilter: ipset: Fix suspicious rcu_dereference_protected()
        - seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6
          behaviors
        - netfilter: move the sysctl nf_hooks_lwtunnel into the netfilter core
        - ice: Fix VSI list rule with ICE_SW_LKUP_LAST type
        - bnxt_en: Restore PTP tx_avail count in case of skb_pad() error
        - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings
        - RDMA/bnxt_re: Fix the max msix vectors macro
        - spi: cs42l43: Correct SPI root clock speed
        - RDMA/rxe: Fix responder length checking for UD request packets
        - regulator: core: Fix modpost error "regulator_get_regmap" undefined
        - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list
        - dmaengine: ioatdma: Fix leaking on version mismatch
        - dmaengine: ioatdma: Fix error path in ioat3_dma_probe()
        - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe()
        - dmaengine: fsl-edma: avoid linking both modules
        - dmaengine: ioatdma: Fix missing kmem_cache_destroy()
        - regulator: bd71815: fix ramp values
        - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse
          data
        - arm64: dts: imx8mp: Fix TC9595 input clock on DH i.MX8M Plus DHCOM SoM
        - arm64: dts: freescale: imx8mp-venice-gw73xx-2x: fix BT shutdown GPIO
        - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property
        - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input pin
        - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is
          fine."
        - spi: spi-imx: imx51: revert burst length calculation back to bits_per_word
        - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed
        - firmware: psci: Fix return value from psci_system_suspend()
        - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init
        - RDMA/mlx5: Add check for srq max_sge attribute
        - RDMA/mana_ib: Ignore optional access flags for MRs
        - ACPI: EC: Evaluate orphan _REG under EC device
        - arm64: defconfig: enable the vf610 gpio driver
        - ext4: avoid overflow when setting values via sysfs
        - ext4: fix slab-out-of-bounds in ext4_mb_find_good_group_avg_frag_lists()
        - net: stmmac: Assign configured channel value to EXTTS event
        - net: usb: ax88179_178a: improve reset check
        - net: do not leave a dangling sk pointer, when socket creation fails
        - btrfs: retry block group reclaim without infinite loop
        - scsi: ufs: core: Free memory allocated for model before reinit
        - cifs: fix typo in module parameter enable_gcm_256
        - LoongArch: Fix watchpoint setting error
        - LoongArch: Trigger user-space watchpoints correctly
        - LoongArch: Fix multiple hardware watchpoint issues
        - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin()
        - KVM: arm64: Disassociate vcpus from redistributor region on teardown
        - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes
        - RDMA/rxe: Fix data copy for IB_SEND_INLINE
        - RDMA/mlx5: Remove extra unlock on error path
        - RDMA/mlx5: Follow rb_key.ats when creating new mkeys
        - ovl: fix encoding fid for lower only root
        - ALSA: hda/realtek: Limit mic boost on N14AP7
        - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9
        - drm/i915/mso: using joiner is not possible with eDP MSO
        - drm/radeon: fix UBSAN warning in kv_dpm.c
        - drm/amdgpu: fix UBSAN warning in kv_dpm.c
        - dt-bindings: dma: fsl-edma: fix dma-channels constraints
        - ocfs2: fix NULL pointer dereference in ocfs2_journal_dirty()
        - ocfs2: fix NULL pointer dereference in ocfs2_abort_trigger()
        - gcov: add support for GCC 14
        - kcov: don't lose track of remote references during softirqs
        - efi/x86: Free EFI memory map only when installing a new one.
        - serial: 8250_dw: Revert "Move definitions to the shared header"
        - mm: mmap: allow for the maximum number of bits for randomizing mmap_base by
          default
        - tcp: clear tp->retrans_stamp in tcp_rcv_fastopen_synack()
        - mm/page_table_check: fix crash on ZONE_DEVICE
        - i2c: ocores: set IACK bit after core is enabled
        - dt-bindings: i2c: atmel,at91sam: correct path to i2c-controller schema
        - dt-bindings: i2c: google,cros-ec-i2c-tunnel: correct path to i2c-controller
          schema
        - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup()
        - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc
        - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4
        - perf: script: add raw|disasm arguments to --insn-trace option
        - nbd: Improve the documentation of the locking assumptions
        - nbd: Fix signal handling
        - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test
        - x86/cpu/vfm: Add new macros to work with (vendor/family/model) values
        - x86/cpu: Fix x86_match_cpu() to match just X86_VENDOR_INTEL
        - drm/amd/display: revert Exit idle optimizations before HDCP execution
        - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk
        - net/sched: unregister lockdep keys in qdisc_create/qdisc_alloc error path
        - kprobe/ftrace: fix build error due to bad function definition
        - hid: asus: asus_report_fixup: fix potential read out of bounds
        - Revert "mm: mmap: allow for the maximum number of bits for randomizing
          mmap_base by default"
        - platform/chrome: cros_usbpd_logger: provide ID table for avoiding fallback
          match
        - platform/chrome: cros_usbpd_notify: provide ID table for avoiding fallback
          match
        - ubsan: Avoid i386 UBSAN handler crashes with Clang
        - arm64: defconfig: select INTERCONNECT_QCOM_SM6115 as built-in
        - bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie.
        - devlink: use kvzalloc() to allocate devlink instance resources
        - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms
        - clocksource: Make watchdog and suspend-timing multiplication overflow safe
        - ACPI: resource: Do IRQ override on GMxBGxx (XMG APEX 17 M23)
        - wifi: ath12k: add string type to search board data in board-2.bin for
          WCN7850
        - wifi: ath12k: add firmware-2.bin support
        - wifi: ath12k: fix kernel crash during resume
        - arm64/sysreg: Update PIE permission encodings
        - ACPI: resource: Skip IRQ override on Asus Vivobook Pro N6506MV
        - wifi: ath12k: fix the problem that down grade phy mode operation
        - bpf: avoid uninitialized warnings in verifier_global_subprogs.c
        - selftests: net: fix timestamp not arriving in cmsg_time.sh
        - net: ena: Add validation for completion descriptors consistency
        - drm/amd/display: Workaround register access in idle race with cursor
        - cgroup/cpuset: Make cpuset hotplug processing synchronous
        - platform/x86: x86-android-tablets: Unregister devices in reverse order
        - platform/x86: x86-android-tablets: Add Lenovo Yoga Tablet 2 Pro 1380F/L data
        - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41
        - ext4: fold quota accounting into ext4_xattr_inode_lookup_create()
        - ext4: do not create EA inode under buffer lock
        - f2fs: fix to detect inconsistent nat entry during truncation
        - usb: typec: ucsi_glink: rework quirks implementation
        - xhci: remove XHCI_TRUST_TX_LENGTH quirk
        - clk: Add a devm variant of clk_rate_exclusive_get()
        - clk: Provide !COMMON_CLK dummy for devm_clk_rate_exclusive_get()
        - i2c: lpi2c: Avoid calling clk_get_rate during transfer
        - cxl: Add post-reset warning if reset results in loss of previously committed
          HDM decoders
        - OPP: Fix required_opp_tables for multiple genpds using same table
        - wifi: iwlwifi: mvm: fix ROC version check
        - wifi: mac80211: Recalc offload when monitor stop
        - ice: fix 200G link speed message log
        - ice: implement AQ download pkg retry
        - bpf: Fix reg_set_min_max corruption of fake_reg
        - ALSA: hda: cs35l41: Component should be unbound before deconstruction
        - netdev-genl: fix error codes when outputting XDP features
        - arm64: dts: freescale: imx8mm-verdin: Fix GPU speed
        - phy: qcom-qmp: qserdes-txrx: Add missing registers offsets
        - phy: qcom-qmp: pcs: Add missing v6 N4 register offsets
        - phy: qcom: qmp-combo: Switch from V6 to V6 N4 register offsets
        - powerpc/crypto: Add generated P8 asm to .gitignore
        - spi: Exctract spi_dev_check_cs() helper
        - spi: Fix SPI slave probe failure
        - net: phy: dp83tg720: wake up PHYs in managed mode
        - net: phy: dp83tg720: get master/slave configuration in link down state
        - RDMA/mlx5: Ensure created mkeys always have a populated rb_key
        - drm/amdgpu: fix locking scope when flushing tlb
        - drm/amd/display: Remove redundant idle optimization check
        - drm/amd/display: Attempt to avoid empty TUs when endpoint is DPIA
        - ata: ahci: Do not enable LPM if no LPM states are supported by the HBA
        - dmaengine: xilinx: xdma: Fix data synchronisation in xdma_channel_isr()
        - net/tcp_ao: Don't leak ao_info on error-path
        - mm: shmem: fix getting incorrect lruvec when replacing a shmem folio
        - selftests: mptcp: print_test out of verify_listener_events
        - selftests: mptcp: userspace_pm: fixed subtest names
        - ima: Avoid blocking in RCU read-side critical section
        - virt: guest_memfd: fix reference leak on hwpoisoned page
        - thermal: int340x: processor_thermal: Support shared interrupts
        - thermal: core: Change PM notifier priority to the minimum
        - wifi: ath12k: check M3 buffer size as well whey trying to reuse it
        - Upstream stable to v6.6.36, v6.9.7
      * [SRU] Add Dynamic Tuning Technology (DTT)  support for Lunar Lake
        (LP: #2073961)
        - thermal: int340x: processor_thermal: Add Lunar Lake-M PCI ID
      * Kubuntu 24.04 freezes after plugging in ethernet cable (LP: #2073358)
        - e1000e: move force SMBUS near the end of enable_ulp function
        - e1000e: fix force smbus during suspend flow
      * Noble update: upstream stable patchset 2024-07-25 (LP: #2074091)
        - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects
        - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup()
        - wifi: cfg80211: fully move wiphy work to unbound workqueue
        - wifi: cfg80211: Lock wiphy in cfg80211_get_station
        - wifi: cfg80211: pmsr: use correct nla_get_uX functions
        - wifi: iwlwifi: mvm: don't initialize csa_work twice
        - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64
        - wifi: iwlwifi: mvm: set properly mac header
        - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef
        - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids
        - wifi: iwlwifi: mvm: don't read past the mfuart notifcation
        - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element
        - scsi: ufs: mcq: Fix error output and clean up ufshcd_mcq_abort()
        - RISC-V: KVM: No need to use mask when hart-index-bit is 0
        - RISC-V: KVM: Fix incorrect reg_subtype labels in
          kvm_riscv_vcpu_set_reg_isa_ext function
        - ax25: Fix refcount imbalance on inbound connections
        - ax25: Replace kfree() in ax25_dev_free() with ax25_dev_put()
        - net/ncsi: Fix the multi thread manner of NCSI driver
        - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume
        - bpf: Fix a potential use-after-free in bpf_link_free()
        - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent
        - KVM: SEV-ES: Delegate LBR virtualization to the processor
        - vmxnet3: disable rx data ring on dma allocation failure
        - ipv6: ioam: block BH from ioam6_output()
        - ipv6: sr: block BH in seg6_output_core() and seg6_input_core()
        - net: tls: fix marking packets as decrypted
        - bpf: Set run context for rawtp test_run callback
        - octeontx2-af: Always allocate PF entries from low prioriy zone
        - net/smc: avoid overwriting when adjusting sock bufsizes
        - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem
        - net: sched: sch_multiq: fix possible OOB write in multiq_tune()
        - vxlan: Fix regression when dropping packets due to invalid src addresses
        - tcp: count CLOSE-WAIT sockets for TCP_MIB_CURRESTAB
        - mptcp: count CLOSE-WAIT sockets for MPTCP_MIB_CURRESTAB
        - net/mlx5: Stop waiting for PCI if pci channel is offline
        - net/mlx5: Always stop health timer during driver removal
        - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail
        - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP
        - ptp: Fix error message on failed pin verification
        - ice: fix iteration of TLVs in Preserved Fields Area
        - ice: remove af_xdp_zc_qps bitmap
        - ice: add flag to distinguish reset from .ndo_bpf in XDP rings config
        - net: wwan: iosm: Fix tainted pointer delete is case of region creation fail
        - af_unix: Set sk->sk_state under unix_state_lock() for truly disconencted
          peer.
        - af_unix: Annodate data-races around sk->sk_state for writers.
        - af_unix: Annotate data-race of sk->sk_state in unix_inq_len().
        - af_unix: Annotate data-races around sk->sk_state in unix_write_space() and
          poll().
        - af_unix: Annotate data-race of sk->sk_state in unix_stream_connect().
        - af_unix: Annotate data-races around sk->sk_state in sendmsg() and recvmsg().
        - af_unix: Annotate data-race of sk->sk_state in unix_stream_read_skb().
        - af_unix: Annotate data-races around sk->sk_state in UNIX_DIAG.
        - af_unix: Annotate data-races around sk->sk_sndbuf.
        - af_unix: Annotate data-race of net->unx.sysctl_max_dgram_qlen.
        - af_unix: Use unix_recvq_full_lockless() in unix_stream_connect().
        - af_unix: Use skb_queue_empty_lockless() in unix_release_sock().
        - af_unix: Use skb_queue_len_lockless() in sk_diag_show_rqlen().
        - af_unix: Annotate data-race of sk->sk_shutdown in sk_diag_fill().
        - ipv6: fix possible race in __fib6_drop_pcpu_from()
        - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool()
        - selftests/mm: log a consistent test name for check_compaction
        - irqchip/riscv-intc: Allow large non-standard interrupt number
        - irqchip/riscv-intc: Introduce Andes hart-level interrupt controller
        - eventfs: Update all the eventfs_inodes from the events descriptor
        - io_uring/rsrc: don't lock while !TASK_RUNNING
        - io_uring: check for non-NULL file pointer in io_file_can_poll()
        - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages
        - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected
        - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps
        - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state
        - mei: me: release irq in mei_me_pci_resume error path
        - tty: n_tty: Fix buffer offsets when lookahead is used
        - serial: port: Don't block system suspend even if bytes are left to xmit
        - landlock: Fix d_parent walk
        - jfs: xattr: fix buffer overflow for invalid xattr
        - xhci: Set correct transferred length for cancelled bulk transfers
        - xhci: Apply reset resume quirk to Etron EJ188 xHCI host
        - xhci: Handle TD clearing for multiple streams case
        - xhci: Apply broken streams quirk to Etron EJ188 xHCI host
        - thunderbolt: debugfs: Fix margin debugfs node creation condition
        - scsi: core: Disable CDL by default
        - scsi: mpi3mr: Fix ATA NCQ priority support
        - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory
        - scsi: sd: Use READ(16) when reading block zero on large capacity disks
        - gve: Clear napi->skb before dev_kfree_skb_any()
        - powerpc/uaccess: Fix build errors seen with GCC 13/14
        - HID: nvidia-shield: Add missing check for input_ff_create_memless
        - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c
        - cxl/region: Fix memregion leaks in devm_cxl_add_region()
        - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd
        - cachefiles: remove requests from xarray during flushing requests
        - cachefiles: add spin_lock for cachefiles_ondemand_info
        - cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd()
        - cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read()
        - cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read()
        - cachefiles: never get a new anonymous fd if ondemand_id is valid
        - cachefiles: defer exposing anon_fd until after copy_to_user() succeeds
        - cachefiles: flush all requests after setting CACHEFILES_DEAD
        - selftests/ftrace: Fix to check required event file
        - clk: sifive: Do not register clkdevs for PRCI clocks
        - NFSv4.1 enforce rootpath check in fs_location query
        - SUNRPC: return proper error from gss_wrap_req_priv
        - NFS: add barriers when testing for NFS_FSDATA_BLOCKED
        - selftests/tracing: Fix event filter test to retry up to 10 times
        - nvme: fix nvme_pr_* status code parsing
        - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation
        - platform/x86: dell-smbios: Fix wrong token data in sysfs
        - gpio: tqmx86: fix typo in Kconfig label
        - gpio: tqmx86: introduce shadow register for GPIO output value
        - gpio: tqmx86: store IRQ trigger type and unmask status separately
        - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type
        - HID: core: remove unnecessary WARN_ON() in implement()
        - iommu/amd: Fix sysfs leak in iommu init
        - iommu: Return right value in iommu_sva_bind_device()
        - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags
        - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue()
        - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode()
        - drm/vmwgfx: Refactor drm connector probing for display modes
        - drm/vmwgfx: Filter modes which exceed graphics memory
        - drm/vmwgfx: 3D disabled should not effect STDU memory limits
        - drm/vmwgfx: Remove STDU logic from generic mode_valid function
        - drm/vmwgfx: Don't memcmp equivalent pointers
        - af_unix: Annotate data-race of sk->sk_state in unix_accept().
        - modpost: do not warn about missing MODULE_DESCRIPTION() for vmlinux.o
        - net: sfp: Always call `sfp_sm_mod_remove()` on remove
        - net: hns3: fix kernel crash problem in concurrent scenario
        - net: hns3: add cond_resched() to hns3 ring buffer init process
        - liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet
        - net: stmmac: dwmac-qcom-ethqos: Configure host DMA width
        - drm/komeda: check for error-valued pointer
        - drm/bridge/panel: Fix runtime warning on panel bridge release
        - tcp: fix race in tcp_v6_syn_recv_sock()
        - net dsa: qca8k: fix usages of device_get_named_child_node()
        - geneve: Fix incorrect inner network header offset when innerprotoinherit is
          set
        - net/mlx5e: Fix features validation check for tunneled UDP (non-VXLAN)
          packets
        - Bluetooth: fix connection setup in l2cap_connect
        - netfilter: nft_inner: validate mandatory meta and payload
        - netfilter: ipset: Fix race between namespace cleanup and gc in the list:set
          type
        - x86/asm: Use %c/%n instead of %P operand modifier in asm templates
        - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking
        - scsi: ufs: core: Quiesce request queues before checking pending cmds
        - net: pse-pd: Use EOPNOTSUPP error code instead of ENOTSUPP
        - gve: ignore nonrelevant GSO type bits when processing TSO headers
        - net: stmmac: replace priv->speed with the portTransmitRate from the tc-cbs
          parameters
        - block: sed-opal: avoid possible wrong address reference in
          read_sed_opal_key()
        - block: fix request.queuelist usage in flush
        - nvmet-passthru: propagate status from id override functions
        - net/ipv6: Fix the RT cache flush via sysctl using a previous delay
        - net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state
        - net: bridge: mst: fix suspicious rcu usage in br_mst_set_state
        - ionic: fix use after netif_napi_del()
        - af_unix: Read with MSG_PEEK loops if the first unread byte is OOB
        - bnxt_en: Adjust logging of firmware messages in case of released token in
          __hwrm_send()
        - misc: microchip: pci1xxxx: fix double free in the error handling of
          gp_aux_bus_probe()
        - ksmbd: move leading slash check to smb2_get_name()
        - ksmbd: fix missing use of get_write in in smb2_set_ea()
        - x86/boot: Don't add the EFI stub to targets, again
        - iio: adc: ad9467: fix scan type sign
        - iio: dac: ad5592r: fix temperature channel scaling value
        - iio: invensense: fix odr switching to same value
        - iio: imu: inv_icm42600: delete unneeded update watermark call
        - drivers: core: synchronize really_probe() and dev_uevent()
        - parisc: Try to fix random segmentation faults in package builds
        - ACPI: x86: Force StorageD3Enable on more products
        - drm/exynos/vidi: fix memory leak in .get_modes()
        - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found
        - mptcp: ensure snd_una is properly initialized on connect
        - mptcp: pm: inc RmAddr MIB counter once per RM_ADDR ID
        - mptcp: pm: update add_addr counters after connect
        - clkdev: Update clkdev id usage to allow for longer names
        - irqchip/gic-v3-its: Fix potential race condition in its_vlpi_prop_update()
        - x86/kexec: Fix bug with call depth tracking
        - x86/amd_nb: Check for invalid SMN reads
        - perf/core: Fix missing wakeup when waiting for context reference
        - perf auxtrace: Fix multiple use of --itrace option
        - riscv: fix overlap of allocated page and PTR_ERR
        - tracing/selftests: Fix kprobe event name test for .isra. functions
        - kheaders: explicitly define file modes for archived headers
        - null_blk: Print correct max open zones limit in null_init_zoned_dev()
        - sock_map: avoid race between sock_map_close and sk_psock_put
        - dma-buf: handle testing kthreads creation failure
        - vmci: prevent speculation leaks by sanitizing event in event_deliver()
        - spmi: hisi-spmi-controller: Do not override device identifier
        - knfsd: LOOKUP can return an illegal error value
        - fs/proc: fix softlockup in __read_vmcore
        - ocfs2: use coarse time for new created files
        - ocfs2: fix races between hole punching and AIO+DIO
        - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id
        - dmaengine: axi-dmac: fix possible race in remove()
        - remoteproc: k3-r5: Wait for core0 power-up before powering up core1
        - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs
        - iio: adc: axi-adc: make sure AXI clock is enabled
        - iio: invensense: fix interrupt timestamp alignment
        - riscv: rewrite __kernel_map_pages() to fix sleeping in invalid context
        - rtla/timerlat: Simplify "no value" printing on top
        - rtla/auto-analysis: Replace \t with spaces
        - drm/i915/gt: Disarm breadcrumbs if engines are already idle
        - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE)
        - drm/i915/dpt: Make DPT object unshrinkable
        - drm/i915: Fix audio component initialization
        - intel_th: pci: Add Meteor Lake-S support
        - pmdomain: ti-sci: Fix duplicate PD referrals
        - btrfs: zoned: fix use-after-free due to race with dev replace
        - xfs: fix imprecise logic in xchk_btree_check_block_owner
        - xfs: fix scrub stats file permissions
        - xfs: fix SEEK_HOLE/DATA for regions with active COW extents
        - xfs: shrink failure needs to hold AGI buffer
        - xfs: ensure submit buffers on LSN boundaries in error handlers
        - xfs: allow sunit mount option to repair bad primary sb stripe values
        - xfs: don't use current->journal_info
        - xfs: allow cross-linking special files without project quota
        - swiotlb: Enforce page alignment in swiotlb_alloc()
        - swiotlb: Reinstate page-alignment for mappings >= PAGE_SIZE
        - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary
        - tick/nohz_full: Don't abuse smp_call_function_single() in
          tick_setup_device()
        - mm/huge_memory: don't unpoison huge_zero_folio
        - serial: 8250_pxa: Configure tx_loadsz to match FIFO IRQ level
        - Revert "fork: defer linking file vma until vma is fully initialized"
        - remoteproc: k3-r5: Jump to error handling labels in start/stop errors
        - greybus: Fix use-after-free bug in gb_interface_release due to race
          condition.
        - ima: Fix use-after-free on a dentry's dname.name
        - serial: core: Add UPIO_UNKNOWN constant for unknown port type
        - serial: port: Introduce a common helper to read properties
        - serial: 8250_dw: Switch to use uart_read_port_properties()
        - serial: 8250_dw: Replace ACPI device check by a quirk
        - serial: 8250_dw: Don't use struct dw8250_data outside of 8250_dw
        - usb-storage: alauda: Check whether the media is initialized
        - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of
          gp_aux_bus_probe()
        - i2c: at91: Fix the functionality flags of the slave-only interface
        - i2c: designware: Fix the functionality flags of the slave-only interface
        - zap_pid_ns_processes: clear TIF_NOTIFY_SIGNAL along with TIF_SIGPENDING
        - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs
        - cpufreq: amd-pstate: Unify computation of
          {max,min,nominal,lowest_nonlinear}_freq
        - cpufreq: amd-pstate: Add quirk for the pstate CPPC capabilities missing
        - cpufreq: amd-pstate: remove global header file
        - virtio_net: fix possible dim status unrecoverable
        - net: ethernet: mtk_eth_soc: handle dma buffer size soc specific
        - ice: fix reads from NVM Shadow RAM on E830 and E825-C devices
        - ice: map XDP queues to vectors in ice_vsi_map_rings_to_vectors()
        - x86/cpu: Get rid of an unnecessary local variable in get_cpu_address_sizes()
        - x86/cpu: Provide default cache line size if not enumerated
        - selftests/mm: ksft_exit functions do not return
        - selftests/mm: compaction_test: fix bogus test success and reduce probability
          of OOM-killer invocation
        - .editorconfig: remove trim_trailing_whitespace option
        - kcov, usb: disable interrupts in kcov_remote_start_usb_softirq
        - ata: libata-scsi: Set the RMB bit only for removable media devices
        - powerpc/85xx: fix compile error without CONFIG_CRASH_DUMP
        - kselftest/alsa: Ensure _GNU_SOURCE is defined
        - thermal: core: Do not fail cdev registration because of invalid initial
          state
        - Bluetooth: hci_sync: Fix not using correct handle
        - net/sched: initialize noop_qdisc owner
        - tcp: use signed arithmetic in tcp_rtx_probe0_timed_out()
        - drm/nouveau: don't attempt to schedule hpd_work on headless cards
        - drm/xe/xe_gt_idle: use GT forcewake domain assertion
        - drm/xe: flush engine buffers before signalling user fence on all engines
        - drm/xe: Remove mem_access from guc_pc calls
        - drm/xe: move disable_c6 call
        - bnxt_en: Cap the size of HWRM_PORT_PHY_QCFG forwarded response
        - iio: imu: bmi323: Fix trigger notification in case of error
        - iio: pressure: bmp280: Fix BMP580 temperature reading
        - iio: temperature: mlx90635: Fix ERR_PTR dereference in mlx90635_probe()
        - thermal: ACPI: Invalidate trip points with temperature of 0 or below
        - x86/mm/numa: Use NUMA_NO_NODE when calling memblock_set_node()
        - memblock: make memblock_set_node() also warn about use of MAX_NUMNODES
        - perf script: Show also errors for --insn-trace option
        - wifi: cfg80211: validate HE operation element parsing
        - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS
        - locking/atomic: scripts: fix ${atomic}_sub_and_test() kerneldoc
        - ata: ahci: Do not apply Intel PCS quirk on Intel Alder Lake
        - ata: libata-core: Add ATA_HORKAGE_NOLPM for Apacer AS340
        - ata: libata-core: Add ATA_HORKAGE_NOLPM for Crucial CT240BX500SSD1
        - ata: libata-core: Add ATA_HORKAGE_NOLPM for AMD Radeon S3 SSD
        - kexec: fix the unexpected kexec_dprintk() macro
        - ocfs2: update inode fsync transaction id in ocfs2_unlink and ocfs2_link
        - dm-integrity: set discard_granularity to logical block size
        - drm/bridge: aux-hpd-bridge: correct devm_drm_dp_hpd_bridge_add() stub
        - iio: temperature: mcp9600: Fix temperature reading for negative values
        - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2
        - riscv: force PAGE_SIZE linear mapping if debug_pagealloc is enabled
        - drm/xe: Properly handle alloc_guc_id() failure
        - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8
        - wifi: iwlwifi: mvm: fix a crash on 7265
        - mei: vsc: Fix wrong invocation of ACPI SID method
        - Upstream stable to v6.6.35, v6.9.6
      * [SRU] Add support for intel trace hub for last platforms (LP: #2073926) //
        Noble update: upstream stable patchset 2024-07-25 (LP: #2074091)
        - intel_th: pci: Add Granite Rapids support
        - intel_th: pci: Add Granite Rapids SOC support
        - intel_th: pci: Add Sapphire Rapids SOC support
        - intel_th: pci: Add Lunar Lake support
      * Fix L2CAP/LE/CPU/BV-02-C bluetooth certification failure (LP: #2072858) //
        Noble update: upstream stable patchset 2024-07-25 (LP: #2074091)
        - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ
      * Noble update: upstream stable patchset 2024-07-22 (LP: #2073788)
        - drm/i915/hwmon: Get rid of devm
        - afs: Don't cross .backup mountpoint from backup volume
        - erofs: avoid allocating DEFLATE streams before mounting
        - vxlan: Fix regression when dropping packets due to invalid src addresses
        - drm/sun4i: hdmi: Convert encoder to atomic
        - drm/sun4i: hdmi: Move mode_set into enable
        - f2fs: fix to do sanity check on i_xattr_nid in sanity_check_inode()
        - media: lgdt3306a: Add a check against null-pointer-def
        - drm/amdgpu: add error handle to avoid out-of-bounds
        - wifi: rtw89: correct aSIFSTime for 6GHz band
        - ata: pata_legacy: make legacy_exit() work again
        - fsverity: use register_sysctl_init() to avoid kmemleak warning
        - proc: Move fdinfo PTRACE_MODE_READ check into the inode .permission
          operation
        - platform/chrome: cros_ec: Handle events during suspend after resume
          completion
        - thermal/drivers/qcom/lmh: Check for SCM availability at probe
        - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request
        - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx
        - arm64: tegra: Correct Tegra132 I2C alias
        - arm64: dts: qcom: qcs404: fix bluetooth device address
        - md/raid5: fix deadlock that raid5d() wait for itself to clear
          MD_SB_CHANGE_PENDING
        - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU
        - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power
        - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE
        - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path
        - arm64: dts: qcom: sc8280xp: add missing PCIe minimum OPP
        - arm64: dts: hi3798cv200: fix the size of GICR
        - arm64: dts: ti: verdin-am62: Set memory size to 2gb
        - media: mc: Fix graph walk in media_pipeline_start
        - media: mc: mark the media devnode as registered from the, start
        - media: mxl5xx: Move xpt structures off stack
        - media: v4l2-core: hold videodev_lock until dev reg, finishes
        - media: v4l: async: Properly re-initialise notifier entry in unregister
        - media: v4l: async: Don't set notifier's V4L2 device if registering fails
        - media: v4l: async: Fix notifier list entry init
        - mmc: core: Add mmc_gpiod_set_cd_config() function
        - mmc: sdhci: Add support for "Tuning Error" interrupts
        - mmc: sdhci-acpi: Sort DMI quirks alphabetically
        - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working
        - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A
        - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus
          T100TA
        - drm/fbdev-generic: Do not set physical framebuffer address
        - fbdev: savage: Handle err return when savagefb_check_var failed
        - drm/amdgpu/atomfirmware: add intergrated info v2.3 table
        - 9p: add missing locking around taking dentry fid list
        - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms
        - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices"
        - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked
        - KVM: arm64: Fix AArch32 register narrowing on userspace write
        - KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode
        - KVM: arm64: AArch32: Fix spurious trapping of conditional instructions
        - LoongArch: Add all CPUs enabled by fdt to NUMA node 0
        - LoongArch: Override higher address bits in JUMP_VIRT_ADDR
        - clk: bcm: dvp: Assign ->num before accessing ->hws
        - clk: bcm: rpi: Assign ->num before accessing ->hws
        - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs
        - crypto: ecdsa - Fix module auto-load on add-key
        - crypto: ecrdsa - Fix module auto-load on add_key
        - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak
        - kbuild: Remove support for Clang's ThinLTO caching
        - mm: fix race between __split_huge_pmd_locked() and GUP-fast
        - filemap: add helper mapping_max_folio_size()
        - iomap: fault in smaller chunks for non-large folio mappings
        - i2c: acpi: Unbind mux adapters before delete
        - HID: i2c-hid: elan: fix reset suspend current leakage
        - scsi: core: Handle devices which return an unusually large VPD page count
        - net/ipv6: Fix route deleting failure when metric equals 0
        - net/9p: fix uninit-value in p9_client_rpc()
        - mm/ksm: fix ksm_pages_scanned accounting
        - mm/ksm: fix ksm_zero_pages accounting
        - kmsan: do not wipe out origin when doing partial unpoisoning
        - tpm_tis: Do *not* flush uninitialized work
        - intel_th: pci: Add Meteor Lake-S CPU support
        - rtla/timerlat: Fix histogram report when a cpu count is 0
        - sparc64: Fix number of online CPUs
        - mm/cma: drop incorrect alignment check in cma_init_reserved_mem
        - mm/hugetlb: pass correct order_per_bit to cma_declare_contiguous_nid
        - mm: /proc/pid/smaps_rollup: avoid skipping vma after getting mmap_lock again
        - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL
        - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages
        - selftests/mm: fix build warnings on ppc64
        - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin
        - bonding: fix oops during rmmod
        - wifi: ath10k: fix QCOM_RPROC_COMMON dependency
        - kdb: Fix buffer overflow during tab-complete
        - kdb: Use format-strings rather than '\0' injection in kdb_read()
        - kdb: Fix console handling when editing and tab-completing commands
        - kdb: Merge identical case statements in kdb_read()
        - kdb: Use format-specifiers rather than memset() for padding in kdb_read()
        - sparc: move struct termio to asm/termios.h
        - drm/amdkfd: handle duplicate BOs in reserve_bo_and_cond_vms
        - ext4: Fixes len calculation in mpage_journal_page_buffers
        - ext4: set type of ac_groups_linear_remaining to __u32 to avoid overflow
        - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find()
        - riscv: dts: starfive: Remove PMIC interrupt info for Visionfive 2 board
        - ARM: dts: samsung: smdkv310: fix keypad no-autorepeat
        - ARM: dts: samsung: smdk4412: fix keypad no-autorepeat
        - ARM: dts: samsung: exynos4412-origen: fix keypad no-autorepeat
        - parisc: Define HAVE_ARCH_HUGETLB_UNMAPPED_AREA
        - parisc: Define sigset_t in parisc uapi header
        - s390/ap: Fix crash in AP internal function modify_bitmap()
        - s390/cpacf: Split and rework cpacf query functions
        - s390/cpacf: Make use of invalid opcode produce a link error
        - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler
        - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after()
        - ASoC: SOF: ipc4-topology: Fix input format query of process modules without
          base extension
        - ALSA: ump: Don't clear bank selection after sending a program change
        - ALSA: ump: Don't accept an invalid UMP protocol number
        - EDAC/amd64: Convert PCIBIOS_* return codes to errnos
        - EDAC/igen6: Convert PCIBIOS_* return codes to errnos
        - nfs: fix undefined behavior in nfs_block_bits()
        - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS
        - eventfs: Fix a possible null pointer dereference in eventfs_find_events()
        - eventfs: Keep the directories from having the same inode number as files
        - tracefs: Clear EVENT_INODE flag in tracefs_drop_inode()
        - btrfs: fix crash on racing fsync and size-extending write into prealloc
        - btrfs: fix leak of qgroup extent records after transaction abort
        - ALSA: seq: Fix incorrect UMP type for system messages
        - powerpc/bpf: enforce full ordering for ATOMIC operations with BPF_FETCH
        - smb: client: fix deadlock in smb2_find_smb_tcon()
        - smp: Provide 'setup_max_cpus' definition on UP too
        - drm/xe/bb: assert width in xe_bb_create_job()
        - crypto: starfive - Do not free stack buffer
        - btrfs: qgroup: fix initialization of auto inherit array
        - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor
        - media: mgb4: Fix double debugfs remove
        - media: ov2740: Fix LINK_FREQ and PIXEL_RATE control value reporting
        - firmware: qcom_scm: disable clocks if qcom_scm_bw_enable() fails
        - LoongArch: Fix built-in DTB detection
        - LoongArch: Fix entry point in kernel image header
        - clk: qcom: apss-ipq-pll: use stromer ops for IPQ5018 to fix boot failure
        - net/tcp: Don't consider TCP_CLOSE in TCP_AO_ESTABLISHED
        - selftests: net: lib: support errexit with busywait
        - selftests: net: lib: avoid error removing empty netns name
        - cpufreq: amd-pstate: Fix the inconsistency in max frequency units
        - mm/memory-failure: fix handling of dissolved but not taken off from buddy
          pages
        - selftests/mm: compaction_test: fix bogus test success on Aarch64
        - irqchip/riscv-intc: Prevent memory leak when riscv_intc_init_common() fails
        - Revert "perf record: Reduce memory for recording PERF_RECORD_LOST_SAMPLES
          event"
        - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt()
        - riscv: enable HAVE_ARCH_HUGE_VMAP for XIP kernel
        - btrfs: qgroup: update rescan message levels and error codes
        - btrfs: qgroup: fix qgroup id collision across mounts
        - btrfs: cache folio size and shift in extent_buffer
        - btrfs: protect folio::private when attaching extent buffer folios
        - bpf: fix multi-uprobe PID filtering logic
        - powerpc/64/bpf: fix tail calls for PCREL addressing
        - nilfs2: fix potential kernel bug due to lack of writeback flag waiting
        - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors
        - Upstream stable to v6.6.34, v6.9.5
      * Noble update: upstream stable patchset 2024-07-19 (LP: #2073603)
        - perf record: Delete session after stopping sideband thread
        - perf probe: Add missing libgen.h header needed for using basename()
        - iio: core: Leave private pointer NULL when no private data supplied
        - greybus: lights: check return of get_channel_from_mode
        - phy: qcom: qmp-combo: fix duplicate return in qmp_v4_configure_dp_phy
        - f2fs: multidev: fix to recognize valid zero block address
        - f2fs: fix to wait on page writeback in __clone_blkaddrs()
        - fpga: manager: add owner module and take its refcount
        - fpga: bridge: add owner module and take its refcount
        - counter: linux/counter.h: fix Excess kernel-doc description warning
        - perf annotate: Get rid of duplicate --group option item
        - usb: typec: ucsi: always register a link to USB PD device
        - usb: typec: ucsi: simplify partner's PD caps registration
        - perf stat: Do not fail on metrics on s390 z/VM systems
        - soundwire: cadence: fix invalid PDI offset
        - dmaengine: idma64: Add check for dma_set_max_seg_size
        - firmware: dmi-id: add a release callback function
        - perf annotate: Fix annotation_calc_lines() to pass correct address to
          get_srcline()
        - serial: max3100: Lock port->lock when calling uart_handle_cts_change()
        - serial: max3100: Update uart_driver_registered on driver removal
        - serial: max3100: Fix bitwise types
        - greybus: arche-ctrl: move device table to its right location
        - PCI: tegra194: Fix probe path for Endpoint mode
        - serial: sc16is7xx: add proper sched.h include for sched_set_fifo()
        - module: don't ignore sysfs_create_link() failures
        - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment
        - arm64: dts: meson: fix S4 power-controller node
        - perf tests: Make "test data symbol" more robust on Neoverse N1
        - perf tests: Apply attributes to all events in object code reading test
        - perf record: Fix debug message placement for test consumption
        - dt-bindings: PCI: rcar-pci-host: Add missing IOMMU properties
        - perf bench uprobe: Remove lib64 from libc.so.6 binary path
        - f2fs: compress: fix to relocate check condition in
          f2fs_{release,reserve}_compress_blocks()
        - f2fs: compress: fix to relocate check condition in
          f2fs_ioc_{,de}compress_file()
        - f2fs: fix to relocate check condition in f2fs_fallocate()
        - f2fs: fix to check pinfile flag in f2fs_move_file_range()
        - iio: adc: stm32: Fixing err code to not indicate success
        - riscv: dts: starfive: visionfive 2: Remove non-existing TDM hardware
        - coresight: etm4x: Fix unbalanced pm_runtime_enable()
        - perf docs: Document bpf event modifier
        - perf test shell arm_coresight: Increase buffer size for Coresight basic
          tests
        - iio: pressure: dps310: support negative temperature values
        - iio: buffer-dmaengine: export buffer alloc and free functions
        - iio: add the IIO backend framework
        - [CONFIG] Update CONFIG_IIO_BACKEND
        - iio: adc: ad9467: convert to backend framework
        - [Config] Update CONFIG_AD9467
        - iio: adc: adi-axi-adc: move to backend framework
        - [Config] Update CONFIG_ADI_AXI_ADC
        - iio: adc: adi-axi-adc: only error out in major version mismatch
        - coresight: etm4x: Do not hardcode IOMEM access for register restore
        - coresight: etm4x: Do not save/restore Data trace control registers
        - coresight: etm4x: Safe access for TRCQCLTR
        - coresight: etm4x: Fix access to resource selector registers
        - vfio/pci: fix potential memory leak in vfio_intx_enable()
        - fpga: region: add owner module and take its refcount
        - udf: Remove GFP_NOFS allocation in udf_expand_file_adinicb()
        - udf: Convert udf_expand_file_adinicb() to use a folio
        - microblaze: Remove gcc flag for non existing early_printk.c file
        - microblaze: Remove early printk call from cpuinfo-static.c
        - PCI: Wait for Link Training==0 before starting Link retrain
        - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer)
        - leds: pwm: Disable PWM when going to suspend
        - ovl: remove upper umask handling from ovl_create_upper()
        - PCI: of_property: Return error for int_map allocation failure
        - VMCI: Fix an error handling path in vmci_guest_probe_device()
        - dt-bindings: pinctrl: mediatek: mt7622: fix array properties
        - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs
        - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger
        - watchdog: bd9576: Drop "always-running" property
        - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe()
        - dt-bindings: phy: qcom,sc8280xp-qmp-ufs-phy: fix msm899[68] power-domains
        - dt-bindings: phy: qcom,usb-snps-femto-v2: use correct fallback for sc8180x
        - dmaengine: idxd: Avoid unnecessary destruction of file_ida
        - usb: gadget: u_audio: Fix race condition use of controls after free during
          gadget unbind.
        - usb: gadget: u_audio: Clear uac pointer when freed.
        - stm class: Fix a double free in stm_register_device()
        - ppdev: Add an error check in register_device
        - i2c: cadence: Avoid fifo clear after start
        - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe()
        - perf bench internals inject-build-id: Fix trap divide when collecting just
          one DSO
        - perf ui browser: Don't save pointer to stack memory
        - extcon: max8997: select IRQ_DOMAIN instead of depending on it
        - dt-bindings: spmi: hisilicon,hisi-spmi-controller: fix binding references
        - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3
        - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3
        - f2fs: support printk_ratelimited() in f2fs_printk()
        - f2fs: use BLKS_PER_SEG, BLKS_PER_SEC, and SEGS_PER_SEC
        - f2fs: separate f2fs_gc_range() to use GC for a range
        - f2fs: kill heap-based allocation
        - f2fs: support file pinning for zoned devices
        - f2fs: fix block migration when section is not aligned to pow2
        - perf ui browser: Avoid SEGV on title
        - perf report: Avoid SEGV in report__setup_sample_type()
        - perf thread: Fixes to thread__new() related to initializing comm
        - perf symbols: Fix ownership of string in dso__load_vmlinux()
        - f2fs: compress: fix to update i_compr_blocks correctly
        - f2fs: deprecate io_bits
        - f2fs: introduce get_available_block_count() for cleanup
        - f2fs: compress: fix error path of inc_valid_block_count()
        - f2fs: compress: fix to cover {reserve,release}_compress_blocks() w/ cp_rwsem
          lock
        - f2fs: fix to release node block count in error path of f2fs_new_node_page()
        - f2fs: compress: don't allow unaligned truncation on released compress inode
        - serial: sh-sci: protect invalidating RXDMA on shutdown
        - libsubcmd: Fix parse-options memory leak
        - perf daemon: Fix file leak in daemon_session__control
        - f2fs: fix to add missing iput() in gc_data_segment()
        - usb: fotg210: Add missing kernel doc description
        - perf stat: Don't display metric header for non-leader uncore events
        - perf tools: Use pmus to describe type from attribute
        - perf tools: Add/use PMU reverse lookup from config to name
        - perf pmu: Assume sysfs events are always the same case
        - perf pmu: Count sys and cpuid JSON events separately
        - LoongArch: Fix callchain parse error with kernel tracepoint events again
        - s390/vdso64: filter out munaligned-symbols flag for vdso
        - s390/vdso: Generate unwind information for C modules
        - s390/vdso: Create .build-id links for unstripped vdso files
        - s390/vdso: Use standard stack frame layout
        - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block
        - s390/ipl: Fix incorrect initialization of nvme dump block
        - s390/boot: Remove alt_stfle_fac_list from decompressor
        - dt-bindings: PCI: rockchip,rk3399-pcie: Add missing maxItems to ep-gpios
        - gpiolib: acpi: Fix failed in acpi_gpiochip_find() by adding parent node
          match
        - eventfs: Do not differentiate the toplevel events directory
        - eventfs: Create eventfs_root_inode to store dentry
        - eventfs/tracing: Add callback for release of an eventfs_inode
        - eventfs: Free all of the eventfs_inode after RCU
        - eventfs: Have "events" directory get permissions from its parent
        - dt-bindings: adc: axi-adc: update bindings for backend framework
        - dt-bindings: adc: axi-adc: add clocks property
        - Input: ims-pcu - fix printf string overflow
        - mmc: sdhci_am654: Add tuning algorithm for delay chain
        - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing
        - mmc: sdhci_am654: Add OTAP/ITAP delay enable
        - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock
        - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing
        - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation
        - media: v4l: Don't turn on privacy LED if streamon fails
        - media: ov2680: Clear the 'ret' variable on success
        - media: ov2680: Allow probing if link-frequencies is absent
        - media: ov2680: Do not fail if data-lanes property is absent
        - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk
        - drm/msm/dpu: Always flush the slave INTF on the CTL
        - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value
        - drm/meson: gate px_clk when setting rate
        - um: Fix return value in ubd_init()
        - um: vector: fix bpfflash parameter evaluation
        - fs/ntfs3: Check 'folio' pointer for NULL
        - fs/ntfs3: Use 64 bit variable to avoid 32 bit overflow
        - fs/ntfs3: Use variable length array instead of fixed size
        - drm/msm/dpu: Add callback function pointer check before its call
        - drm/bridge: tc358775: fix support for jeida-18 and jeida-24
        - media: stk1160: fix bounds checking in stk1160_copy_video()
        - Input: cyapa - add missing input core locking to suspend/resume functions
        - drm/amdgpu: init microcode chip name from ip versions
        - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and
          rlc_microcode()
        - media: mediatek: vcodec: fix possible unbalanced PM counter
        - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length
        - tools/arch/x86/intel_sdsi: Fix meter_show display
        - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding
        - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit()
        - media: flexcop-usb: fix sanity check of bNumEndpoints
        - powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp
        - um: Fix the -Wmissing-prototypes warning for __switch_mm
        - um: Fix the -Wmissing-prototypes warning for get_thread_reg
        - um: Fix the declaration of kasan_map_memory
        - cxl/trace: Correct DPA field masks for general_media & dram events
        - cxl/region: Fix cxlr_pmem leaks
        - media: sunxi: a83-mips-csi2: also select GENERIC_PHY
        - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh
        - media: cec: cec-api: add locking in cec_release()
        - media: cec: core: avoid recursive cec_claim_log_addrs
        - media: cec: core: avoid confusing "transmit timed out" message
        - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path"
        - drm: zynqmp_dpsub: Always register bridge
        - selftests/powerpc/dexcr: Add -no-pie to hashchk tests
        - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails
        - ASoC: tas2781: Fix a warning reported by robot kernel test
        - null_blk: Fix the WARNING: modpost: missing MODULE_DESCRIPTION()
        - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup
        - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance
        - ASoC: mediatek: mt8192: fix register configuration for tdm
        - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations
        - blk-cgroup: fix list corruption from resetting io stat
        - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued
        - blk-cgroup: Properly propagate the iostat update up the hierarchy
        - regulator: bd71828: Don't overwrite runtime voltages
        - xen/x86: add extra pages to unpopulated-alloc if available
        - perf/arm-dmc620: Fix lockdep assert in ->event_init()
        - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when
          UNWINDER_FRAME_POINTER=y
        - [Config] Update CONFIG_ARCH_WANT_FRAME_POINTERS
        - net: Always descend into dsa/ folder with CONFIG_NET_DSA enabled
        - ipv6: sr: fix missing sk_buff release in seg6_input_core
        - selftests: net: kill smcrouted in the cleanup logic in amt.sh
        - nfc: nci: Fix uninit-value in nci_rx_work
        - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data
        - ASoC: tas2781: Fix wrong loading calibrated data sequence
        - NFSv4: Fixup smatch warning for ambiguous return
        - nfs: keep server info for remounts
        - sunrpc: fix NFSACL RPC retry on soft mount
        - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL
        - regulator: pickable ranges: don't always cache vsel
        - regulator: tps6287x: Force writing VSEL bit
        - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock.
        - ipv6: sr: fix memleak in seg6_hmac_init_algo
        - regulator: tps6594-regulator: Correct multi-phase configuration
        - tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
        - pNFS/filelayout: fixup pNfs allocation modes
        - openvswitch: Set the skbuff pkt_type for proper pmtud support.
        - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY
        - rv: Update rv_en(dis)able_monitor doc to match kernel-doc
        - net: lan966x: Remove ptp traps in case the ptp is not enabled.
        - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails
        - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame
        - Revert "ixgbe: Manual AN-37 for troublesome link partners for X550 SFI"
        - net: fec: avoid lock evasion when reading pps_enable
        - tls: fix missing memory barrier in tls_init
        - net: relax socket state check at accept time.
        - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work()
        - drivers/xen: Improve the late XenStore init protocol
        - ice: Interpret .set_channels() input differently
        - kasan, fortify: properly rename memintrinsics
        - tracing/probes: fix error check in parse_btf_field()
        - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer
        - netfilter: nfnetlink_queue: acquire rcu_read_lock() in
          instance_destroy_rcu()
        - netfilter: ipset: Add list flush to cancel_gc
        - netfilter: nft_payload: restore vlan q-in-q match support
        - spi: Don't mark message DMA mapped when no transfer in it is
        - dma-mapping: benchmark: fix up kthread-related error handling
        - dma-mapping: benchmark: fix node id validation
        - dma-mapping: benchmark: handle NUMA_NO_NODE correctly
        - nvme-multipath: fix io accounting on failover
        - nvmet: fix ns enable/disable possible hang
        - drm/amd/display: Enable colorspace property for MST connectors
        - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061
        - net/mlx5: Lag, do bond only if slaves agree on roce state
        - net/mlx5: Fix MTMP register capability offset in MCAM register
        - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules
        - net/mlx5e: Fix IPsec tunnel mode offload feature check
        - net/mlx5e: Use rx_missed_errors instead of rx_dropped for reporting buffer
          exhaustion
        - net/mlx5e: Fix UDP GSO for encapsulated packets
        - dma-buf/sw-sync: don't enable IRQ from sync_print_obj()
        - bpf: Fix potential integer overflow in resolve_btfids
        - ALSA: jack: Use guard() for locking
        - ALSA: core: Remove debugfs at disconnection
        - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp
        - enic: Validate length of nl attributes in enic_set_vf_port
        - af_unix: Annotate data-race around unix_sk(sk)->addr.
        - af_unix: Read sk->sk_hash under bindlock during bind().
        - Octeontx2-pf: Free send queue buffers incase of leaf to inner
        - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM
        - ASoC: cs42l43: Only restrict 44.1kHz for the ASP
        - bpf: Allow delete from sockmap/sockhash only if update is allowed
        - net:fec: Add fec_enet_deinit()
        - net: micrel: Fix lan8841_config_intr after getting out of sleep mode
        - ice: fix accounting if a VLAN already exists
        - selftests: mptcp: simult flows: mark 'unbalanced' tests as flaky
        - selftests: mptcp: add ms units for tc-netem delay
        - selftests: mptcp: join: mark 'fail' tests as flaky
        - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion
        - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion
        - net: ti: icssg-prueth: Fix start counter for ft1 filter
        - netfilter: nft_payload: skbuff vlan metadata mangle support
        - netfilter: tproxy: bail out if IP has been disabled on the device
        - netfilter: nft_fib: allow from forward/input without iif selector
        - net/sched: taprio: make q->picos_per_byte available to fill_sched_entry()
        - net/sched: taprio: extend minimum interval restriction to entire cycle too
        - kconfig: fix comparison to constant symbols, 'm', 'n'
        - drm/i915/guc: avoid FIELD_PREP warning
        - kheaders: use `command -v` to test for existence of `cpio`
        - spi: stm32: Don't warn about spurious interrupts
        - net: dsa: microchip: fix RGMII error in KSZ DSA driver
        - net: ena: Reduce lines with longer column width boundary
        - net: ena: Fix redundant device NUMA node override
        - ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound
        - ALSA: seq: Fix yet another spot for system message conversion
        - powerpc/pseries/lparcfg: drop error message from guest name lookup
        - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel
        - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel
        - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel
        - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor
        - hwmon: (shtc1) Fix property misspelling
        - ALSA: seq: ump: Fix swapped song position pointer data
        - ALSA: timer: Set lower bound of start tick time
        - x86/efistub: Omit physical KASLR when memory reservations exist
        - efi: libstub: only free priv.runtime_map when allocated
        - x86/pci: Skip early E820 check for ECAM region
        - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID
        - genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline
        - platform/x86/intel/tpmi: Handle error from tpmi_process_info()
        - platform/x86/intel-uncore-freq: Don't present root domain on error
        - perf sched timehist: Fix -g/--call-graph option failure
        - f2fs: write missing last sum blk of file pinning section
        - f2fs: use f2fs_{err,info}_ratelimited() for cleanup
        - SUNRPC: Fix loop termination condition in gss_free_in_token_pages()
        - riscv: prevent pt_regs corruption for secondary idle threads
        - riscv: stacktrace: fixed walk_stackframe()
        - perf build: Fix out of tree build related to installation of sysreg-defs
        - dt-bindings: pinctrl: qcom: update functions to match with driver
        - usb: typec: ucsi: allow non-partner GET_PDOS for Qualcomm devices
        - perf report: Fix PAI counter names for s390 virtual machines
        - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host
        - perf map: Remove kernel map before updating start and end addresses
        - riscv: dts: starfive: visionfive 2: Remove non-existing I2S hardware
        - pinctrl: renesas: rzg2l: Limit 2.5V power supply to Ethernet interfaces
        - riscv: Flush the instruction cache during SMP bringup
        - usb: xhci: check if 'requested segments' exceeds ERST capacity
        - spmi: pmic-arb: Replace three IS_ERR() calls by null pointer checks in
          spmi_pmic_arb_probe()
        - perf symbols: Remove map from list before updating addresses
        - perf symbols: Update kcore map before merging in remaining symbols
        - s390/ftrace: Use unwinder instead of __builtin_return_address()
        - s390/stacktrace: Merge perf_callchain_user() and arch_stack_walk_user()
        - s390/stacktrace: Skip first user stack frame
        - s390/stacktrace: Improve detection of invalid instruction pointers
        - s390/vdso: Introduce and use struct stack_frame_vdso_wrapper
        - s390/stackstrace: Detect vdso stack frames
        - s390/ap: Fix bind complete udev event sent after each AP bus scan
        - ocfs2: correctly use ocfs2_find_next_zero_bit()
        - mailbox: mtk-cmdq: Fix pm_runtime_get_sync() warning in mbox shutdown
        - Input: ioc3kbd - add device table
        - phy: qcom: qmp-combo: fix sm8650 voltage swing table
        - media: ti: j721e-csi2rx: Fix races while restarting DMA
        - drm/msm/dpu: Allow configuring multiple active DSC blocks
        - drm: Make drivers depends on DRM_DW_HDMI
        - [Config] Drivers now depend on DRM_DW_HDMI
        - string: Prepare to merge strscpy_kunit.c into string_kunit.c
        - string: Prepare to merge strcat KUnit tests into string_kunit.c
        - drm/msm/adreno: fix CP cycles stat retrieval on a7xx
        - printk: Fix LOG_CPU_MAX_BUF_SHIFT when BASE_SMALL is enabled
        - powerpc/bpf/32: Fix failing test_bpf tests
        - KVM: PPC: Book3S HV nestedv2: Cancel pending DEC exception
        - KVM: PPC: Book3S HV nestedv2: Fix an error handling path in
          gs_msg_ops_kvmhv_nestedv2_config_fill_info()
        - KVM: arm64: Destroy mpidr_data for 'late' vCPU creation
        - Bluetooth: ISO: Handle PA sync when no BIGInfo reports are generated
        - Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init()
        - ubsan: Restore dependency on ARCH_HAS_UBSAN
        - selftests: forwarding: Have RET track kselftest framework constants
        - selftests: forwarding: Convert log_test() to recognize RET values
        - selftests: net: Unify code of busywait() and slowwait()
        - selftests/net: use tc rule to filter the na packet
        - virtio_balloon: Give the balloon its own wakeup source
        - riscv: cpufeature: Fix thead vector hwcap removal
        - riscv: cpufeature: Fix extension subset checking
        - riscv: selftests: Add hwprobe binaries to .gitignore
        - idpf: Interpret .set_channels() input differently
        - null_blk: fix null-ptr-dereference while configuring 'power' and
          'submit_queues'
        - netfs: Fix setting of BDP_ASYNC from iocb flags
        - cifs: Set zero_point in the copy_file_range() and remap_file_range()
        - cifs: Fix missing set of remote_i_size
        - selftests: net: lib: set 'i' as local
        - nvme: fix multipath batched completion accounting
        - netkit: Fix setting mac address in l2 mode
        - netkit: Fix pkt_type override upon netkit pass verdict
        - null_blk: Fix return value of nullb_device_power_store()
        - idpf: don't enable NAPI and interrupts prior to allocating Rx buffers
        - selftests: mptcp: join: mark 'fastclose' tests as flaky
        - drm/xe: Add dbg messages on the suspend resume functions.
        - drm/xe: check pcode init status only on root gt of root tile
        - drm/xe: Change pcode timeout to 50msec while polling again
        - drm/xe: Only use reserved BCS instances for usm migrate exec queue
        - sd: also set max_user_sectors when setting max_sectors
        - block: stack max_user_sectors
        - ipv6: introduce dst_rt6_info() helper
        - inet: introduce dst_rtable() helper
        - net: fix __dst_negative_advice() race
        - ice: fix 200G PHY types to link speed mapping
        - x86/topology/intel: Unlock CPUID before evaluating anything
        - Upstream stable to v6.6.33, v6.9.4
      * Reenable CONFIG_UBSAN for noble (LP: #2076650)
        - ubsan: Remove CONFIG_UBSAN_SANITIZE_ALL
        - [Config] Remove CONFIG_UBSAN_SANITIZE_ALL
      * Dangling symlink to linux-lib-rust when Rust is disabled (LP: #2072592)
        - [Packaging] Check do_lib_rust before linking Rust lib files
      * kdump doesn't work with UEFI secure boot and kernel lockdown enabled on
        ARM64 (LP: #2033007)
        - [Config]: Enable CONFIG_KEXEC_IMAGE_VERIFY_SIG on arm64
      * net/sched: Fix conntrack use-after-free (LP: #2073092)
        - net/sched: Fix UAF when resolving a clash
      * No sound on Huawei Matebook D14  AMD since Linux 6.8.0-38 [regression]
        (LP: #2073049)
        - ASoC: amd: acp: fix for acp platform device creation failure
      * i915: Fixup regressions introduced with enabling single CCS engine
        (LP: #2072755)
        - drm/i915/gt: Fix CCS id's calculation for CCS mode setting
      * [Ubuntu 24.04] FW1060.00 (NH1060_026) sosreport is running to Kernel OOPS
        crash (LP: #2070358)
        - nfsd: initialise nfsd_info.mutex early.
      * 6.8 generic & amdpgu / polaris (LP: #2072428)
        - drm/amdgpu: Adjust logic in amdgpu_device_partner_bandwidth()
      * md: nvme over tcp with a striped underlying md raid device leads to data
        corruption (LP: #2075110)
        - md/md-bitmap: fix writing non bitmap pages
      * Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars
        (LP: #2069534)
        - SAUCE: arm64: v6.8: cmdline param >= 146 chars kills kernel
      * CVE-2024-39484
        - mmc: davinci: Don't strip remove function when driver is builtin
      * CVE-2024-39292
        - um: Add winch to winch_handlers before registering winch IRQ
      * Miscellaneous upstream changes
        - bnx2x: Fix multiple UBSAN array-index-out-of-bounds
    
     -- John Cabaj <email address hidden>  Thu, 15 Aug 2024 13:43:02 -0500
  • linux-azure (6.8.0-1013.15) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1013.15 -proposed tracker (LP: #2075585)
    
      [ Ubuntu: 6.8.0-41.41 ]
    
      * noble/linux: 6.8.0-41.41 -proposed tracker (LP: #2075611)
      * Packaging resync (LP: #1786013)
        - [Packaging] debian.master/dkms-versions -- update from kernel-versions
          (main/s2024.07.08)
      * md: nvme over tcp with a striped underlying md raid device leads to data
        corruption (LP: #2075110)
        - md/md-bitmap: fix writing non bitmap pages
      * Linux 6.8 fails to boot on ARM64 if any param is more than 146 chars
        (LP: #2069534)
        - SAUCE: arm64: v6.8: cmdline param >= 146 chars kills kernel
      * CVE-2024-39484
        - mmc: davinci: Don't strip remove function when driver is builtin
      * CVE-2024-39292
        - um: Add winch to winch_handlers before registering winch IRQ
    
     -- John Cabaj <email address hidden>  Thu, 08 Aug 2024 11:52:23 -0500
  • linux-azure (6.8.0-1012.14) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1012.14 -proposed tracker (LP: #2072175)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] debian.azure/dkms-versions -- update from kernel-versions
          (main/2024.07.08)
    
      * Noble update: v6.8.9 upstream stable release (LP: #2070337)
        - [Config] azure: updateconfigs to drop CONSTRUCTORS for rust
    
      * Ubuntu 24.04 for Azure unable to run 32bit binaries (LP: #2071445)
        - [Config] azure: Revert "UBUNTU: [Config] azure: Disable
          CONFIG_COMPAT_32BIT_TIME"
    
      [ Ubuntu: 6.8.0-40.40 ]
    
      * noble/linux: 6.8.0-40.40 -proposed tracker (LP: #2072201)
      * FPS of glxgear with fullscreen is too low on MTL platform (LP: #2069380)
        - drm/i915: Bypass LMEMBAR/GTTMMADR for MTL stolen memory access
      * a critical typo in the code managing the ASPM  settings for PCI Express
        devices (LP: #2071889)
        - PCI/ASPM: Restore parent state to parent, child state to child
      * [UBUNTU 24.04] IOMMU DMA mode changed in kernel config causes massive
        throughput degradation for PCI-related network workloads (LP: #2071471)
        - [Config] Set IOMMU_DEFAULT_DMA_STRICT=n and IOMMU_DEFAULT_DMA_LAZY=yes for
          s390x
      * UBSAN: array-index-out-of-bounds in
        /build/linux-D15vQj/linux-6.5.0/drivers/md/bcache/bset.c:1098:3
        (LP: #2039368)
        - bcache: fix variable length array abuse in btree_iter
      * Mute/mic LEDs and speaker no function on EliteBook 645/665 G11
        (LP: #2071296)
        - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665
          G11.
      * failed to enable IPU6 camera sensor on kernel >= 6.8: ivsc_ace
        intel_vsc-5db76cf6-0a68-4ed6-9b78-0361635e2447: switch camera to host
        failed: -110 (LP: #2067364)
        - mei: vsc: Don't stop/restart mei device during system suspend/resume
        - SAUCE: media: ivsc: csi: don't count privacy on as error
        - SAUCE: media: ivsc: csi: add separate lock for v4l2 control handler
        - SAUCE: media: ivsc: csi: remove privacy status in struct mei_csi
        - SAUCE: mei: vsc: Enhance IVSC chipset stability during warm reboot
        - SAUCE: mei: vsc: Enhance SPI transfer of IVSC rom
        - SAUCE: mei: vsc: Utilize the appropriate byte order swap function
        - SAUCE: mei: vsc: Prevent timeout error with added delay post-firmware
          download
      * failed to probe camera sensor on Dell XPS 9315: ov01a10 i2c-OVTI01A0:00:
        failed to check hwcfg: -22 (LP: #2070251)
        - ACPI: utils: Make acpi_handle_path() not static
        - ACPI: property: Ignore bad graph port nodes on Dell XPS 9315
        - ACPI: property: Polish ignoring bad data nodes
        - ACPI: scan: Ignore camera graph port nodes on all Dell Tiger, Alder and
          Raptor Lake models
      * Update amd_sfh for AMD strix series (LP: #2058331)
        - HID: amd_sfh: Increase sensor command timeout
        - HID: amd_sfh: Improve boot time when SFH is available
        - HID: amd_sfh: Extend MP2 register access to SFH
        - HID: amd_sfh: Set the AMD SFH driver to depend on x86
      * RFIM and SAGV Linux Support for G10 models (LP: #2070158)
        - drm/i915/display: Add meaningful traces for QGV point info error handling
        - drm/i915/display: Extract code required to calculate max qgv/psf gv point
        - drm/i915/display: extract code to prepare qgv points mask
        - drm/i915/display: Disable SAGV on bw init, to force QGV point recalculation
        - drm/i915/display: handle systems with duplicate psf gv points
        - drm/i915/display: force qgv check after the hw state readout
      * Update amd-pmf for AMD strix series (LP: #2058330)
        - platform/x86/amd/pmf: Differentiate PMF ACPI versions
        - platform/x86/amd/pmf: Disable debugfs support for querying power thermals
        - platform/x86/amd/pmf: Add support to get sbios requests in PMF driver
        - platform/x86/amd/pmf: Add support to notify sbios heart beat event
        - platform/x86/amd/pmf: Add support to get APTS index numbers for static
          slider
        - platform/x86/amd/pmf: Add support to get sps default APTS index values
        - platform/x86/amd/pmf: Update sps power thermals according to the platform-
          profiles
      * noble:linux: ADT ubuntu-regression-suite misses fakeroot dependency
        (LP: #2070042)
        - [DEP-8] Add missing fakeroot dependency
      * Noble update: v6.8.12 upstream stable release (LP: #2071621)
        - sunrpc: use the struct net as the svc proc private
        - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs
        - selftests/ftrace: Fix BTFARG testcase to check fprobe is enabled correctly
        - ftrace: Fix possible use-after-free issue in ftrace_location()
        - Revert "arm64: fpsimd: Implement lazy restore for kernel mode FPSIMD"
        - arm64/fpsimd: Avoid erroneous elide of user state reload
        - Reapply "arm64: fpsimd: Implement lazy restore for kernel mode FPSIMD"
        - tty: n_gsm: fix missing receive state reset after mode switch
        - speakup: Fix sizeof() vs ARRAY_SIZE() bug
        - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler
        - serial: 8250_bcm7271: use default_mux_rate if possible
        - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup
        - Input: try trimming too long modalias strings
        - io_uring: fail NOP if non-zero op flags is passed in
        - Revert "r8169: don't try to disable interrupts if NAPI is, scheduled
          already"
        - r8169: Fix possible ring buffer corruption on fragmented Tx packets.
        - ring-buffer: Fix a race between readers and resize checks
        - net: mana: Fix the extra HZ in mana_hwc_send_request
        - tools/latency-collector: Fix -Wformat-security compile warns
        - tools/nolibc/stdlib: fix memory error in realloc()
        - net: ti: icssg_prueth: Fix NULL pointer dereference in prueth_probe()
        - net: lan966x: remove debugfs directory in probe() error path
        - net: smc91x: Fix m68k kernel compilation for ColdFire CPU
        - nilfs2: fix use-after-free of timer for log writer thread
        - nilfs2: fix unexpected freezing of nilfs_segctor_sync()
        - nilfs2: fix potential hang in nilfs_detach_log_writer()
        - fs/ntfs3: Remove max link count info display during driver init
        - fs/ntfs3: Taking DOS names into account during link counting
        - fs/ntfs3: Fix case when index is reused during tree transformation
        - fs/ntfs3: Break dir enumeration if directory contents error
        - ksmbd: avoid to send duplicate oplock break notifications
        - ksmbd: ignore trailing slashes in share paths
        - ALSA: core: Fix NULL module pointer assignment at card init
        - ALSA: Fix deadlocks with kctl removals at disconnection
        - KEYS: asymmetric: Add missing dependency on CRYPTO_SIG
        - [Config] updateconfigs for CRYPTO_SIG
        - KEYS: asymmetric: Add missing dependencies of FIPS_SIGNATURE_SELFTEST
        - HID: nintendo: Fix N64 controller being identified as mouse
        - dmaengine: xilinx: xdma: Clarify kdoc in XDMA driver
        - wifi: mac80211: don't use rate mask for scanning
        - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon
          timestamp field
        - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt
          class
        - dt-bindings: rockchip: grf: Add missing type to 'pcie-phy' node
        - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled
        - net: usb: qmi_wwan: add Telit FN920C04 compositions
        - drm/amd/display: Set color_mgmt_changed to true on unsuspend
        - drm/amdgpu: Update BO eviction priorities
        - drm/amd/pm: Restore config space after reset
        - drm/amdkfd: Add VRAM accounting for SVM migration
        - drm/amdgpu: Fix the ring buffer size for queue VM flush
        - Revert "net: txgbe: fix i2c dev name cannot match clkdev"
        - Revert "net: txgbe: fix clk_name exceed MAX_DEV_ID limits"
        - cpu: Ignore "mitigations" kernel parameter if CPU_MITIGATIONS=n
        - LoongArch: Lately init pmu after smp is online
        - drm/etnaviv: fix tx clock gating on some GC7000 variants
        - selftests: sud_test: return correct emulated syscall value on RISC-V
        - riscv: thead: Rename T-Head PBMT to MAE
        - [Config] updateconfigs for ERRATA_THEAD_MAE
        - riscv: T-Head: Test availability bit before enabling MAE errata
        - sched/isolation: Fix boot crash when maxcpus < first housekeeping CPU
        - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too
        - regulator: irq_helpers: duplicate IRQ name
        - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot()
        - ASoC: SOF: ipc4-pcm: Use consistent name for snd_sof_pcm_stream pointer
        - ASoC: SOF: ipc4-pcm: Use consistent name for sof_ipc4_timestamp_info pointer
        - ASoC: SOF: ipc4-pcm: Introduce generic sof_ipc4_pcm_stream_priv
        - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3
        - ASoC: acp: Support microphone from device Acer 315-24p
        - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating
        - ASoC: dt-bindings: rt5645: add cbj sleeve gpio property
        - ASoC: rt722-sdca: modify channel number to support 4 channels
        - ASoC: rt722-sdca: add headset microphone vrefo setting
        - regulator: qcom-refgen: fix module autoloading
        - regulator: vqmmc-ipq4019: fix module autoloading
        - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config
        - ASoC: rt715: add vendor clear control register
        - ASoC: rt715-sdca: volume step modification
        - KVM: selftests: Add test for uaccesses to non-existent vgic-v2 CPUIF
        - Input: xpad - add support for ASUS ROG RAIKIRI
        - btrfs: take the cleaner_mutex earlier in qgroup disable
        - EDAC/versal: Do not register for NOC errors
        - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card
        - bpf, x86: Fix PROBE_MEM runtime load check
        - ALSA: emu10k1: make E-MU FPGA writes potentially more reliable
        - softirq: Fix suspicious RCU usage in __do_softirq()
        - platform/x86: ISST: Add Grand Ridge to HPM CPU list
        - ASoC: da7219-aad: fix usage of device_get_named_child_node()
        - ASoC: cs35l56: fix usages of device_get_named_child_node()
        - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection
        - Input: amimouse - mark driver struct with __refdata to prevent section
          mismatch
        - drm/amdgpu: Fix VRAM memory accounting
        - drm/amd/display: Ensure that dmcub support flag is set for DCN20
        - drm/amd/display: Add dtbclk access to dcn315
        - drm/amd/display: Allocate zero bw after bw alloc enable
        - drm/amd/display: Add VCO speed parameter for DCN31 FPU
        - drm/amd/display: Fix DC mode screen flickering on DCN321
        - drm/amd/display: Disable seamless boot on 128b/132b encoding
        - drm/amdkfd: Flush the process wq before creating a kfd_process
        - x86/mm: Remove broken vsyscall emulation code from the page fault code
        - nvme: find numa distance only if controller has valid numa id
        - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers
        - nvmet-auth: replace pr_debug() with pr_err() to report an error.
        - nvme: cancel pending I/O if nvme controller is in terminal state
        - nvmet-tcp: fix possible memory leak when tearing down a controller
        - nvmet: fix nvme status code when namespace is disabled
        - nvme-tcp: strict pdu pacing to avoid send stalls on TLS
        - epoll: be better about file lifetimes
        - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists()
        - openpromfs: finish conversion to the new mount API
        - crypto: bcm - Fix pointer arithmetic
        - firmware: qcom: qcm: fix unused qcom_scm_qseecom_allowlist
        - mm/slub, kunit: Use inverted data to corrupt kmem cache
        - firmware: raspberrypi: Use correct device for DMA mappings
        - ecryptfs: Fix buffer size for tag 66 packet
        - nilfs2: fix out-of-range warning
        - parisc: add missing export of __cmpxchg_u8()
        - crypto: ccp - drop platform ifdef checks
        - crypto: x86/nh-avx2 - add missing vzeroupper
        - crypto: x86/sha256-avx2 - add missing vzeroupper
        - crypto: x86/sha512-avx2 - add missing vzeroupper
        - s390/cio: fix tracepoint subchannel type field
        - io_uring: use the right type for work_llist empty check
        - rcu-tasks: Fix show_rcu_tasks_trace_gp_kthread buffer overflow
        - rcu: Fix buffer overflow in print_cpu_stall_info()
        - ARM: configs: sunxi: Enable DRM_DW_HDMI
        - jffs2: prevent xattr node from overflowing the eraseblock
        - libfs: Re-arrange locking in offset_iterate_dir()
        - libfs: Define a minimum directory offset
        - libfs: Add simple_offset_empty()
        - maple_tree: Add mtree_alloc_cyclic()
        - libfs: Convert simple directory offsets to use a Maple Tree
        - libfs: Fix simple_offset_rename_exchange()
        - libfs: Add simple_offset_rename() API
        - shmem: Fix shmem_rename2()
        - io-wq: write next_work before dropping acct_lock
        - mm/userfaultfd: Do not place zeropages when zeropages are disallowed
        - s390/mm: Re-enable the shared zeropage for !PV and !skeys KVM guests
        - crypto: octeontx2 - add missing check for dma_map_single
        - crypto: qat - improve error message in adf_get_arbiter_mapping()
        - crypto: qat - improve error logging to be consistent across features
        - soc: qcom: pmic_glink: don't traverse clients list without a lock
        - soc: qcom: pmic_glink: notify clients about the current state
        - firmware: qcom: scm: Fix __scm and waitq completion variable initialization
        - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE
        - null_blk: Fix missing mutex_destroy() at module removal
        - crypto: qat - validate slices count returned by FW
        - hwrng: stm32 - use logical OR in conditional
        - hwrng: stm32 - put IP into RPM suspend on failure
        - hwrng: stm32 - repair clock handling
        - kunit/fortify: Fix mismatched kvalloc()/vfree() usage
        - io_uring/net: remove dependency on REQ_F_PARTIAL_IO for sr->done_io
        - io_uring/net: fix sendzc lazy wake polling
        - soc: qcom: pmic_glink: Make client-lock non-sleeping
        - lkdtm: Disable CFI checking for perms functions
        - md: fix resync softlockup when bitmap size is less than array size
        - crypto: qat - specify firmware files for 402xx
        - block: refine the EOF check in blkdev_iomap_begin
        - block: fix and simplify blkdevparts= cmdline parsing
        - block: support to account io_ticks precisely
        - wifi: ath10k: poll service ready message before failing
        - wifi: brcmfmac: pcie: handle randbuf allocation failure
        - wifi: ath11k: don't force enable power save on non-running vdevs
        - bpftool: Fix missing pids during link show
        - libbpf: Prevent null-pointer dereference when prog to load has no BTF
        - wifi: ath12k: use correct flag field for 320 MHz channels
        - wifi: mt76: mt7915: workaround too long expansion sparse warnings
        - x86/boot: Ignore relocations in .notes sections in walk_relocs() too
        - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok()
        - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete
        - wifi: iwlwifi: mvm: allocate STA links only for active links
        - wifi: mac80211: don't select link ID if not provided in scan request
        - wifi: iwlwifi: implement can_activate_links callback
        - wifi: iwlwifi: mvm: fix active link counting during recovery
        - wifi: iwlwifi: mvm: select STA mask only for active links
        - wifi: iwlwifi: reconfigure TLC during HW restart
        - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask
        - sched/fair: Add EAS checks before updating root_domain::overutilized
        - ACPI: bus: Indicate support for _TFP thru _OSC
        - ACPI: bus: Indicate support for more than 16 p-states thru _OSC
        - ACPI: bus: Indicate support for the Generic Event Device thru _OSC
        - ACPI: Fix Generic Initiator Affinity _OSC bit
        - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC
        - enetc: avoid truncating error message
        - qed: avoid truncating work queue length
        - mlx5: avoid truncating error message
        - mlx5: stop warning for 64KB pages
        - bitops: add missing prototype check
        - dlm: fix user space lock decision to copy lvb
        - wifi: carl9170: re-fix fortified-memset warning
        - bpftool: Mount bpffs on provided dir instead of parent dir
        - bpf: Pack struct bpf_fib_lookup
        - bpf: prevent r10 register from being marked as precise
        - x86/microcode/AMD: Avoid -Wformat warning with clang-15
        - scsi: ufs: qcom: Perform read back after writing reset bit
        - scsi: ufs: qcom: Perform read back after writing REG_UFS_SYS1CLK_1US
        - scsi: ufs: qcom: Perform read back after writing unipro mode
        - scsi: ufs: qcom: Perform read back after writing CGC enable
        - scsi: ufs: cdns-pltfrm: Perform read back after writing HCLKDIV
        - scsi: ufs: core: Perform read back after writing UTP_TASK_REQ_LIST_BASE_H
        - scsi: ufs: core: Perform read back after disabling interrupts
        - scsi: ufs: core: Perform read back after disabling UIC_COMMAND_COMPL
        - ACPI: LPSS: Advertise number of chip selects via property
        - EDAC/skx_common: Allow decoding of SGX addresses
        - locking/atomic/x86: Correct the definition of __arch_try_cmpxchg128()
        - irqchip/alpine-msi: Fix off-by-one in allocation error path
        - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path
        - ACPI: disable -Wstringop-truncation
        - gfs2: Don't forget to complete delayed withdraw
        - gfs2: Fix "ignore unlock failures after withdraw"
        - arm64: Remove unnecessary irqflags alternative.h include
        - x86/boot/64: Clear most of CR4 in startup_64(), except PAE, MCE and LA57
        - selftests/bpf: Fix umount cgroup2 error in test_sockmap
        - tcp: increase the default TCP scaling ratio
        - cpufreq: exit() callback is optional
        - x86/pat: Introduce lookup_address_in_pgd_attr()
        - x86/pat: Restructure _lookup_address_cpa()
        - x86/pat: Fix W^X violation false-positives when running as Xen PV guest
        - udp: Avoid call to compute_score on multiple sites
        - openrisc: traps: Don't send signals to kernel mode threads
        - cppc_cpufreq: Fix possible null pointer dereference
        - wifi: iwlwifi: mvm: init vif works only once
        - scsi: libsas: Fix the failure of adding phy with zero-address to port
        - scsi: hpsa: Fix allocation size for Scsi_Host private data
        - x86/purgatory: Switch to the position-independent small code model
        - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler()
        - thermal/drivers/mediatek/lvts_thermal: Add coeff for mt8192
        - thermal/drivers/tsens: Fix null pointer dereference
        - dt-bindings: thermal: loongson,ls2k-thermal: Add Loongson-2K0500 compatible
        - dt-bindings: thermal: loongson,ls2k-thermal: Fix incorrect compatible
          definition
        - wifi: ath10k: Fix an error code problem in
          ath10k_dbg_sta_write_peer_debug_trigger()
        - gfs2: Remove ill-placed consistency check
        - gfs2: Fix potential glock use-after-free on unmount
        - gfs2: finish_xmote cleanup
        - gfs2: do_xmote fixes
        - thermal/debugfs: Avoid excessive updates of trip point statistics
        - selftests/bpf: Fix a fd leak in error paths in open_netns
        - scsi: ufs: core: mcq: Fix ufshcd_mcq_sqe_search()
        - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations
        - wifi: ath10k: populate board data for WCN3990
        - net: dsa: mv88e6xxx: Add support for model-specific pre- and post-reset
          handlers
        - net: dsa: mv88e6xxx: Avoid EEPROM timeout without EEPROM on 88E6250-family
          switches
        - tcp: avoid premature drops in tcp_add_backlog()
        - thermal/debugfs: Create records for cdev states as they get used
        - thermal/debugfs: Pass cooling device state to thermal_debug_cdev_add()
        - pwm: sti: Prepare removing pwm_chip from driver data
        - pwm: sti: Simplify probe function using devm functions
        - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group
        - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group
        - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset()
        - net: give more chances to rcu in netdev_wait_allrefs_any()
        - macintosh/via-macii: Fix "BUG: sleeping function called from invalid
          context"
        - wifi: carl9170: add a proper sanity check for endpoints
        - bpf: Fix verifier assumptions about socket->sk
        - selftests/bpf: Run cgroup1_hierarchy test in own mount namespace
        - wifi: ar5523: enable proper endpoint verification
        - pwm: Drop useless member .of_pwm_n_cells of struct pwm_chip
        - pwm: Let the of_xlate callbacks accept references without period
        - pwm: Drop duplicate check against chip->npwm in of_pwm_xlate_with_flags()
        - pwm: Reorder symbols in core.c
        - pwm: Provide an inline function to get the parent device of a given chip
        - pwm: meson: Change prototype of a few helpers to prepare further changes
        - pwm: meson: Make use of pwmchip_parent() accessor
        - pwm: meson: Add check for error from clk_round_rate()
        - pwm: meson: Use mul_u64_u64_div_u64() for frequency calculating
        - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
        - sh: kprobes: Merge arch_copy_kprobe() into arch_prepare_kprobe()
        - Revert "sh: Handle calling csum_partial with misaligned data"
        - wifi: mt76: mt7603: fix tx queue of loopback packets
        - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset
        - wifi: mt76: mt7996: fix size of txpower MCU command
        - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command
        - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet()
        - wifi: mt76: mt7996: fix potential memory leakage when reading chip
          temperature
        - libbpf: Fix error message in attach_kprobe_multi
        - wifi: nl80211: Avoid address calculations via out of bounds array indexing
        - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode
        - selftests/binderfs: use the Makefile's rules, not Make's implicit rules
        - selftests/resctrl: fix clang build failure: use LOCAL_HDRS
        - selftests: default to host arch for LLVM builds
        - kunit: Fix kthread reference
        - kunit: unregister the device on error
        - kunit: bail out early in __kunit_test_suites_init() if there are no suites
          to test
        - selftests/bpf: Fix pointer arithmetic in test_xdp_do_redirect
        - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors
        - scsi: bfa: Ensure the copied buf is NUL terminated
        - scsi: qedf: Ensure the copied buf is NUL terminated
        - scsi: qla2xxx: Fix debugfs output for fw_resource_count
        - gpio: nuvoton: Fix sgpio irq handle error
        - x86/numa: Fix SRAT lookup of CFMWS ranges with numa_fill_memblks()
        - wifi: mwl8k: initialize cmd->addr[] properly
        - HID: amd_sfh: Handle "no sensors" in PM operations
        - usb: aqc111: stop lying about skb->truesize
        - net: usb: sr9700: stop lying about skb->truesize
        - m68k: Fix spinlock race in kernel thread creation
        - m68k: mac: Fix reboot hang on Mac IIci
        - dm-delay: fix workqueue delay_timer race
        - dm-delay: fix hung task introduced by kthread mode
        - dm-delay: fix max_delay calculations
        - ptp: ocp: fix DPLL functions
        - net: ipv6: fix wrong start position when receive hop-by-hop fragment
        - eth: sungem: remove .ndo_poll_controller to avoid deadlocks
        - selftests: net: add missing config for amt.sh
        - selftests: net: move amt to socat for better compatibility
        - net: ethernet: mediatek: split tx and rx fields in mtk_soc_data struct
        - net: ethernet: mediatek: use ADMAv1 instead of ADMAv2.0 on MT7981 and MT7986
        - ice: Fix package download algorithm
        - net: ethernet: cortina: Locking fixes
        - af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg
        - net: usb: smsc95xx: stop lying about skb->truesize
        - net: openvswitch: fix overwriting ct original tuple for ICMPv6
        - ipv6: sr: add missing seg6_local_exit
        - ipv6: sr: fix incorrect unregister order
        - ipv6: sr: fix invalid unregister error path
        - net/mlx5: Fix peer devlink set for SF representor devlink port
        - net/mlx5: Reload only IB representors upon lag disable/enable
        - net/mlx5: Add a timeout to acquire the command queue semaphore
        - net/mlx5: Discard command completions in internal error
        - s390/bpf: Emit a barrier for BPF_FETCH instructions
        - riscv, bpf: make some atomic operations fully ordered
        - ax25: Use kernel universal linked list to implement ax25_dev_list
        - ax25: Fix reference count leak issues of ax25_dev
        - ax25: Fix reference count leak issue of net_device
        - dpll: fix return value check for kmemdup
        - net: fec: remove .ndo_poll_controller to avoid deadlocks
        - mptcp: SO_KEEPALIVE: fix getsockopt support
        - mptcp: cleanup writer wake-up
        - mptcp: avoid some duplicate code in socket option handling
        - mptcp: implement TCP_NOTSENT_LOWAT support
        - mptcp: cleanup SOL_TCP handling
        - mptcp: fix full TCP keep-alive support
        - net: stmmac: Offload queueMaxSDU from tc-taprio
        - net: stmmac: est: Per Tx-queue error count for HLBF
        - net: stmmac: Report taprio offload status
        - net: stmmac: move the EST lock to struct stmmac_priv
        - net: micrel: Fix receiving the timestamp in the frame for lan8841
        - Bluetooth: compute LE flow credits based on recvbuf space
        - Bluetooth: qca: Fix error code in qca_read_fw_build_info()
        - Bluetooth: ISO: Add hcon for listening bis sk
        - Bluetooth: ISO: Clean up returns values in iso_connect_ind()
        - Bluetooth: ISO: Make iso_get_sock_listen generic
        - Bluetooth: Remove usage of the deprecated ida_simple_xx() API
        - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS
        - Bluetooth: HCI: Remove HCI_AMP support
        - ice: make ice_vsi_cfg_rxq() static
        - ice: make ice_vsi_cfg_txq() static
        - overflow: Change DEFINE_FLEX to take __counted_by member
        - Bluetooth: hci_conn, hci_sync: Use __counted_by() to avoid -Wfamnae warnings
        - Bluetooth: hci_core: Fix not handling hdev->le_num_of_adv_sets=1
        - drm/bridge: Fix improper bridge init order with pre_enable_prev_first
        - drm/ci: update device type for volteer devices
        - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer()
        - drm/omapdrm: Fix console by implementing fb_dirty
        - drm/omapdrm: Fix console with deferred ops
        - printk: Let no_printk() use _printk()
        - dev_printk: Add and use dev_no_printk()
        - drm/lcdif: Do not disable clocks on already suspended hardware
        - drm/dp: Don't attempt AUX transfers when eDP panels are not powered
        - drm/panel: atna33xc20: Fix unbalanced regulator in the case HPD doesn't
          assert
        - drm/amd/display: Fix potential index out of bounds in color transformation
          function
        - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate()
        - ASoC: Intel: Disable route checks for Skylake boards
        - ASoC: Intel: avs: ssm4567: Do not ignore route checks
        - mtd: core: Report error if first mtd_otp_size() call fails in
          mtd_otp_nvmem_add()
        - mtd: rawnand: hynix: fixed typo
        - drm/imagination: avoid -Woverflow warning
        - ASoC: mediatek: Assign dummy when codec not specified for a DAI link
        - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags
        - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init
        - fbdev: shmobile: fix snprintf truncation
        - ASoC: kirkwood: Fix potential NULL dereference
        - drm/meson: vclk: fix calculation of 59.94 fractional rates
        - drm/mediatek: Add 0 size check to mtk_drm_gem_obj
        - drm/mediatek: Init `ddp_comp` with devm_kcalloc()
        - ASoC: SOF: Intel: hda-dai: fix channel map configuration for aggregated
          dailink
        - powerpc/fsl-soc: hide unused const variable
        - ASoC: SOF: Intel: mtl: Correct rom_status_reg
        - ASoC: SOF: Intel: lnl: Correct rom_status_reg
        - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed
        - ASoC: SOF: Intel: mtl: Implement firmware boot state check
        - fbdev: sisfb: hide unused variables
        - selftests: cgroup: skip test_cgcore_lesser_ns_open when cgroup2 mounted
          without nsdelegate
        - ASoC: Intel: avs: Restore stream decoupling on prepare
        - ASoC: Intel: avs: Fix ASRC module initialization
        - ASoC: Intel: avs: Fix potential integer overflow
        - ASoC: Intel: avs: Test result of avs_get_module_entry()
        - media: ngene: Add dvb_ca_en50221_init return value check
        - staging: media: starfive: Remove links when unregistering devices
        - media: rcar-vin: work around -Wenum-compare-conditional warning
        - media: radio-shark2: Avoid led_names truncations
        - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference
        - platform/x86: xiaomi-wmi: Fix race condition when reporting key events
        - drm/msm/dp: allow voltage swing / pre emphasis of 3
        - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected
        - media: ipu3-cio2: Request IRQ earlier
        - media: dt-bindings: ovti,ov2680: Fix the power supply names
        - media: i2c: et8ek8: Don't strip remove function when driver is builtin
        - media: v4l2-subdev: Fix stream handling for crop API
        - fbdev: sh7760fb: allow modular build
        - media: atomisp: ssh_css: Fix a null-pointer dereference in
          load_video_binaries
        - drm/arm/malidp: fix a possible null pointer dereference
        - drm: vc4: Fix possible null pointer dereference
        - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value
        - drm/bridge: anx7625: Don't log an error when DSI host can't be found
        - drm/bridge: icn6211: Don't log an error when DSI host can't be found
        - drm/bridge: lt8912b: Don't log an error when DSI host can't be found
        - drm/bridge: lt9611: Don't log an error when DSI host can't be found
        - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found
        - drm/bridge: tc358775: Don't log an error when DSI host can't be found
        - drm/bridge: dpc3433: Don't log an error when DSI host can't be found
        - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found
        - drm/bridge: anx7625: Update audio status while detecting
        - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector
        - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7
        - drm/mipi-dsi: use correct return type for the DSC functions
        - media: uvcvideo: Add quirk for Logitech Rally Bar
        - drm/rockchip: vop2: Do not divide height twice for YUV
        - drm/edid: Parse topology block for all DispID structure v1.x
        - media: cadence: csi2rx: configure DPHY before starting source stream
        - clk: samsung: exynosautov9: fix wrong pll clock id value
        - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent
        - RDMA/mlx5: Change check for cacheable mkeys
        - RDMA/mlx5: Adding remote atomic access flag to updatable flags
        - clk: mediatek: pllfh: Don't log error for missing fhctl node
        - iommu: Undo pasid attachment only for the devices that have succeeded
        - RDMA/hns: Fix return value in hns_roce_map_mr_sg
        - RDMA/hns: Fix deadlock on SRQ async events.
        - RDMA/hns: Fix UAF for cq async event
        - RDMA/hns: Fix GMV table pagesize
        - RDMA/hns: Use complete parentheses in macros
        - RDMA/hns: Modify the print level of CQE error
        - clk: mediatek: mt8365-mm: fix DPI0 parent
        - clk: rs9: fix wrong default value for clock amplitude
        - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset
        - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt
        - RDMA/rxe: Allow good work requests to be executed
        - RDMA/rxe: Fix incorrect rxe_put in error path
        - IB/mlx5: Use __iowrite64_copy() for write combining stores
        - clk: renesas: r8a779a0: Fix CANFD parent clock
        - clk: renesas: r9a07g043: Add clock and reset entry for PLIC
        - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure
        - mm/ksm: fix ksm exec support for prctl
        - clk: qcom: dispcc-sm8450: fix DisplayPort clocks
        - clk: qcom: dispcc-sm6350: fix DisplayPort clocks
        - clk: qcom: dispcc-sm8550: fix DisplayPort clocks
        - clk: qcom: dispcc-sm8650: fix DisplayPort clocks
        - clk: qcom: mmcc-msm8998: fix venus clock issue
        - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map
        - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS
        - ext4: avoid excessive credit estimate in ext4_tmpfile()
        - RDMA/mana_ib: Introduce helpers to create and destroy mana queues
        - RDMA/mana_ib: Use struct mana_ib_queue for CQs
        - RDMA/mana_ib: boundary check before installing cq callbacks
        - virt: acrn: stop using follow_pfn
        - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map()
        - sunrpc: removed redundant procp check
        - nfsd: don't create nfsv4recoverydir in nfsdfs when not used.
        - ext4: fix potential unnitialized variable
        - ext4: remove the redundant folio_wait_stable()
        - clk: qcom: Fix SC_CAMCC_8280XP dependencies
        - [Config] updateconfigs for SC_CAMCC_8280XP
        - clk: qcom: Fix SM_GPUCC_8650 dependencies
        - [Config] updateconfigs for SM_GPUCC_8650
        - clk: qcom: apss-ipq-pll: fix PLL rate for IPQ5018
        - of: module: add buffer overflow check in of_modalias()
        - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
        - SUNRPC: Fix gss_free_in_token_pages()
        - selftests/damon/_damon_sysfs: check errors from nr_schemes file reads
        - selftests/kcmp: remove unused open mode
        - RDMA/IPoIB: Fix format truncation compilation errors
        - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use
          siw
        - samples/landlock: Fix incorrect free in populate_ruleset_net
        - tracing/user_events: Prepare find/delete for same name events
        - tracing/user_events: Fix non-spaced field matching
        - modules: Drop the .export_symbol section from the final modules
        - net: bridge: xmit: make sure we have at least eth header len bytes
        - selftests: net: bridge: increase IGMP/MLD exclude timeout membership
          interval
        - net: bridge: mst: fix vlan use-after-free
        - net: qrtr: ns: Fix module refcnt
        - selftests/net/lib: no need to record ns name if it already exist
        - idpf: don't skip over ethtool tcp-data-split setting
        - netrom: fix possible dead-lock in nr_rt_ioctl()
        - af_packet: do not call packet_read_pending() from tpacket_destruct_skb()
        - sched/fair: Allow disabling sched_balance_newidle with
          sched_relax_domain_level
        - sched/core: Fix incorrect initialization of the 'burst' parameter in
          cpu_max_write()
        - net: wangxun: fix to change Rx features
        - net: wangxun: match VLAN CTAG and STAG features
        - net: txgbe: move interrupt codes to a separate file
        - net: txgbe: use irq_domain for interrupt controller
        - net: txgbe: fix to control VLAN strip
        - l2tp: fix ICMP error handling for UDP-encap sockets
        - io_uring/net: ensure async prep handlers always initialize ->done_io
        - pwm: Fix setting period with #pwm-cells = <1> and of_pwm_single_xlate()
        - net: txgbe: fix to clear interrupt status after handling IRQ
        - net: txgbe: fix GPIO interrupt blocking
        - Linux 6.8.12
      * Noble update: v6.8.11 upstream stable release (LP: #2070355)
        - drm/amd/display: Fix division by zero in setup_dsc_config
        - net: ks8851: Fix another TX stall caused by wrong ISR flag handling
        - ice: pass VSI pointer into ice_vc_isvalid_q_id
        - ice: remove unnecessary duplicate checks for VF VSI ID
        - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect()
        - Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init()
        - KEYS: trusted: Fix memory leak in tpm2_key_encode()
        - erofs: get rid of erofs_fs_context
        - erofs: reliably distinguish block based and fscache mode
        - binder: fix max_thread type inconsistency
        - usb: dwc3: Wait unconditionally after issuing EndXfer command
        - net: usb: ax88179_178a: fix link status when link is set to down/up
        - usb: typec: ucsi: displayport: Fix potential deadlock
        - usb: typec: tipd: fix event checking for tps25750
        - usb: typec: tipd: fix event checking for tps6598x
        - serial: kgdboc: Fix NMI-safety problems from keyboard reset code
        - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM
        - KEYS: trusted: Do not use WARN when encode fails
        - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET
        - docs: kernel_include.py: Cope with docutils 0.21
        - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching
          sysfs file
        - block: add a disk_has_partscan helper
        - block: add a partscan sysfs attribute for disks
        - Linux 6.8.11
      * Noble update: v6.8.10 upstream stable release (LP: #2070349)
        - rust: module: place generated init_module() function in .init.text
        - rust: macros: fix soundness issue in `module!` macro
        - wifi: nl80211: don't free NULL coalescing rule
        - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T
        - pinctrl/meson: fix typo in PDM's pin name
        - pinctrl: core: delete incorrect free in pinctrl_enable()
        - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback
        - pinctrl: mediatek: paris: Rework support for
          PIN_CONFIG_{INPUT,OUTPUT}_ENABLE
        - sunrpc: add a struct rpc_stats arg to rpc_create_args
        - nfs: expose /proc/net/sunrpc/nfs in net namespaces
        - nfs: make the rpc_stat per net namespace
        - nfs: Handle error of rpc_proc_register() in nfs_net_init().
        - pinctrl: baytrail: Fix selecting gpio pinctrl state
        - power: rt9455: hide unused rt9455_boost_voltage_values
        - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator
        - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map()
        - nfsd: rename NFSD_NET_* to NFSD_STATS_*
        - nfsd: expose /proc/net/sunrpc/nfsd in net namespaces
        - nfsd: make all of the nfsd stats per-network namespace
        - NFSD: add support for CB_GETATTR callback
        - NFSD: Fix nfsd4_encode_fattr4() crasher
        - regulator: mt6360: De-capitalize devicetree regulator subnodes
        - regulator: change stubbed devm_regulator_get_enable to return Ok
        - regulator: change devm_regulator_get_enable_optional() stub to return Ok
        - bpf, kconfig: Fix DEBUG_INFO_BTF_MODULES Kconfig definition
        - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue
        - regmap: Add regmap_read_bypassed()
        - ASoC: SOF: Intel: add default firmware library path for LNL
        - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH
        - bpf: Fix a verifier verbose message
        - spi: axi-spi-engine: use common AXI macros
        - spi: axi-spi-engine: fix version format string
        - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs
        - bpf, arm64: Fix incorrect runtime stats
        - riscv, bpf: Fix incorrect runtime stats
        - ASoC: Intel: avs: Set name of control as in topology
        - ASoC: codecs: wsa881x: set clk_stop_mode1 flag
        - s390/mm: Fix storage key clearing for guest huge pages
        - s390/mm: Fix clearing storage keys for huge pages
        - arm32, bpf: Reimplement sign-extension mov instruction
        - xdp: use flags field to disambiguate broadcast redirect
        - efi/unaccepted: touch soft lockup during memory accept
        - ice: ensure the copied buf is NUL terminated
        - bna: ensure the copied buf is NUL terminated
        - octeontx2-af: avoid off-by-one read from userspace
        - thermal/debugfs: Free all thermal zone debug memory on zone removal
        - thermal/debugfs: Fix two locking issues with thermal zone debug
        - nsh: Restore skb->{protocol,data,mac_header} for outer header in
          nsh_gso_segment().
        - net l2tp: drop flow hash on forward
        - thermal/debugfs: Prevent use-after-free from occurring after cdev removal
        - s390/vdso: Add CFI for RA register to asm macro vdso_func
        - Fix a potential infinite loop in extract_user_to_sg()
        - ALSA: emu10k1: fix E-MU card dock presence monitoring
        - ALSA: emu10k1: factor out snd_emu1010_load_dock_firmware()
        - ALSA: emu10k1: move the whole GPIO event handling to the workqueue
        - ALSA: emu10k1: fix E-MU dock initialization
        - net: qede: sanitize 'rc' in qede_add_tc_flower_fltr()
        - net: qede: use return from qede_parse_flow_attr() for flower
        - net: qede: use return from qede_parse_flow_attr() for flow_spec
        - net: qede: use return from qede_parse_actions()
        - vxlan: Fix racy device stats updates.
        - vxlan: Add missing VNI filter counter update in arp_reduce().
        - ASoC: meson: axg-fifo: use FIELD helpers
        - ASoC: meson: axg-fifo: use threaded irq to check periods
        - ASoC: meson: axg-card: make links nonatomic
        - ASoC: meson: axg-tdm-interface: manage formatters in trigger
        - ASoC: meson: cards: select SND_DYNAMIC_MINORS
        - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node()
        - s390/cio: Ensure the copied buf is NUL terminated
        - cxgb4: Properly lock TX queue for the selftest.
        - net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341
        - drm/amdgpu: fix doorbell regression
        - spi: fix null pointer dereference within spi_sync
        - net: bridge: fix multicast-to-unicast with fraglist GSO
        - net: core: reject skb_copy(_expand) for fraglist GSO skbs
        - rxrpc: Clients must accept conn from any address
        - tipc: fix a possible memleak in tipc_buf_append
        - vxlan: Pull inner IP header in vxlan_rcv().
        - s390/qeth: Fix kernel panic after setting hsuid
        - drm/panel: ili9341: Correct use of device property APIs
        - [Config] updateconfigs for DRM_PANEL_ILITEK_ILI9341
        - drm/panel: ili9341: Respect deferred probe
        - drm/panel: ili9341: Use predefined error codes
        - ipv4: Fix uninit-value access in __ip_make_skb()
        - net: gro: fix udp bad offset in socket lookup by adding
          {inner_}network_offset to napi_gro_cb
        - net: gro: add flush check in udp_gro_receive_segment
        - drm/xe/display: Fix ADL-N detection
        - clk: qcom: smd-rpm: Restore msm8976 num_clk
        - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change
        - powerpc/pseries: make max polling consistent for longer H_CALLs
        - powerpc/pseries/iommu: LPAR panics during boot up with a frozen PE
        - EDAC/versal: Do not log total error counts
        - swiotlb: initialise restricted pool list_head when SWIOTLB_DYNAMIC=y
        - KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr()
        - exfat: fix timing of synchronizing bitmap and inode
        - firmware: microchip: don't unconditionally print validation success
        - scsi: ufs: core: Fix MCQ MAC configuration
        - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up
        - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
        - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
        - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port()
        - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
        - scsi: lpfc: Use a dedicated lock for ras_fwlog state
        - gfs2: Fix invalid metadata access in punch_hole
        - fs/9p: fix uninitialized values during inode evict
        - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc
        - wifi: cfg80211: fix rdev_dump_mpp() arguments order
        - wifi: mac80211: fix prep_connection error path
        - wifi: iwlwifi: read txq->read_ptr under lock
        - wifi: iwlwifi: mvm: guard against invalid STA ID on removal
        - net: mark racy access on sk->sk_rcvbuf
        - drm/xe: Fix END redefinition
        - scsi: mpi3mr: Avoid memcpy field-spanning write WARNING
        - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload
        - btrfs: return accurate error code on open failure in open_fs_devices()
        - drm/amdkfd: Check cgroup when returning DMABuf info
        - drm/amdkfd: range check cp bad op exception interrupts
        - bpf: Check bloom filter map value size
        - selftests/ftrace: Fix event filter target_func selection
        - kbuild: Disable KCSAN for autogenerated *.mod.c intermediaries
        - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3
          suspend
        - regulator: tps65132: Add of_match table
        - OSS: dmasound/paula: Mark driver struct with __refdata to prevent section
          mismatch
        - scsi: ufs: core: WLUN suspend dev/link state error recovery
        - scsi: libsas: Align SMP request allocation to ARCH_DMA_MINALIGN
        - scsi: ufs: core: Fix MCQ mode dev command timeout
        - ALSA: line6: Zero-initialize message buffers
        - block: fix overflow in blk_ioctl_discard()
        - ASoC: codecs: ES8326: Solve error interruption issue
        - ASoC: codecs: ES8326: modify clock table
        - net: bcmgenet: Reset RBUF on first open
        - vboxsf: explicitly deny setlease attempts
        - ata: sata_gemini: Check clk_enable() result
        - firewire: ohci: mask bus reset interrupts between ISR and bottom half
        - tools/power turbostat: Fix added raw MSR output
        - tools/power turbostat: Increase the limit for fd opened
        - tools/power turbostat: Fix Bzy_MHz documentation typo
        - tools/power turbostat: Do not print negative LPI residency
        - tools/power turbostat: Expand probe_intel_uncore_frequency()
        - tools/power turbostat: Print ucode revision only if valid
        - tools/power turbostat: Fix warning upon failed /dev/cpu_dma_latency read
        - btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve
        - btrfs: always clear PERTRANS metadata during commit
        - memblock tests: fix undefined reference to `early_pfn_to_nid'
        - memblock tests: fix undefined reference to `panic'
        - memblock tests: fix undefined reference to `BIT'
        - nouveau/gsp: Avoid addressing beyond end of rpc->entries
        - scsi: target: Fix SELinux error when systemd-modules loads the target module
        - scsi: hisi_sas: Handle the NCQ error returned by D2H frame
        - blk-iocost: avoid out of bounds shift
        - accel/ivpu: Remove d3hot_after_power_off WA
        - accel/ivpu: Improve clarity of MMU error messages
        - accel/ivpu: Fix missed error message after VPU rename
        - platform/x86: acer-wmi: Add support for Acer PH18-71
        - gpu: host1x: Do not setup DMA for virtual devices
        - MIPS: scall: Save thread_info.syscall unconditionally on entry
        - tools/power/turbostat: Fix uncore frequency file string
        - net: add copy_safe_from_sockptr() helper
        - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies
        - drm/amdgpu: Refine IB schedule error logging
        - drm/amd/display: add DCN 351 version for microcode load
        - drm/amdgpu: add smu 14.0.1 discovery support
        - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2
        - drm/amd/display: Skip on writeback when it's not applicable
        - drm/amd/pm: fix the high voltage issue after unload
        - drm/amdgpu: Fix VCN allocation in CPX partition
        - amd/amdkfd: sync all devices to wait all processes being evicted
        - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior
        - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails
        - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl
        - hv_netvsc: Don't free decrypted memory
        - uio_hv_generic: Don't free decrypted memory
        - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted
        - drm/xe/xe_migrate: Cast to output precision before multiplying operands
        - drm/xe: Label RING_CONTEXT_CONTROL as masked
        - smb3: fix broken reconnect when password changing on the server by allowing
          password rotation
        - iommu: mtk: fix module autoloading
        - fs/9p: only translate RWX permissions for plain 9P2000
        - fs/9p: translate O_TRUNC into OTRUNC
        - fs/9p: fix the cache always being enabled on files with qid flags
        - 9p: explicitly deny setlease attempts
        - powerpc/crypto/chacha-p10: Fix failure on non Power10
        - gpio: wcove: Use -ENOTSUPP consistently
        - gpio: crystalcove: Use -ENOTSUPP consistently
        - clk: Don't hold prepare_lock when calling kref_put()
        - fs/9p: remove erroneous nlink init from legacy stat2inode
        - fs/9p: drop inodes immediately on non-.L too
        - gpio: lpc32xx: fix module autoloading
        - drm/nouveau/dp: Don't probe eDP ports twice harder
        - platform/x86/amd: pmf: Decrease error message to debug
        - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list
        - drm/radeon: silence UBSAN warning (v3)
        - net:usb:qmi_wwan: support Rolling modules
        - blk-iocost: do not WARN if iocg was already offlined
        - SUNRPC: add a missing rpc_stat for TCP TLS
        - qibfs: fix dentry leak
        - xfrm: Preserve vlan tags for transport mode software GRO
        - ARM: 9381/1: kasan: clear stale stack poison
        - tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets
        - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().
        - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout
        - Bluetooth: msft: fix slab-use-after-free in msft_do_close()
        - arm64: dts: mediatek: mt8183-pico6: Fix bluetooth node
        - Bluetooth: HCI: Fix potential null-ptr-deref
        - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout
        - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs
        - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation
        - hwmon: (corsair-cpro) Use a separate buffer for sending commands
        - hwmon: (corsair-cpro) Use complete_all() instead of complete() in
          ccp_raw_event()
        - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock
        - phonet: fix rtm_phonet_notify() skb allocation
        - netlink: specs: Add missing bridge linkinfo attrs
        - nfc: nci: Fix kcov check in nci_rx_work()
        - net: bridge: fix corrupted ethernet header on multicast-to-unicast
        - ipv6: Fix potential uninit-value access in __ip6_make_skb()
        - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC
        - rxrpc: Fix the names of the fields in the ACK trailer struct
        - rxrpc: Fix congestion control algorithm
        - rxrpc: Only transmit one ACK per jumbo packet received
        - dt-bindings: net: mediatek: remove wrongly added clocks and SerDes
        - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action()
        - net-sysfs: convert dev->operstate reads to lockless ones
        - hsr: Simplify code for announcing HSR nodes timer setup
        - ipv6: annotate data-races around cnf.disable_ipv6
        - ipv6: prevent NULL dereference in ip6_output()
        - net/smc: fix neighbour and rtable leak in smc_ib_find_route()
        - net: hns3: using user configure after hardware reset
        - net: hns3: direct return when receive a unknown mailbox message
        - net: hns3: change type of numa_node_mask as nodemask_t
        - net: hns3: release PTP resources if pf initialization failed
        - net: hns3: use appropriate barrier function after setting a bit value
        - net: hns3: fix port vlan filter not disabled issue
        - net: hns3: fix kernel crash when devlink reload during initialization
        - net: dsa: mv88e6xxx: add phylink_get_caps for the mv88e6320/21 family
        - drm/meson: dw-hdmi: power up phy on device init
        - drm/meson: dw-hdmi: add bandgap setting for g12
        - drm/connector: Add \n to message about demoting connector force-probes
        - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11
          users
        - gpiolib: cdev: Fix use after free in lineinfo_changed_notify
        - gpiolib: cdev: fix uninitialised kfifo
        - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible
        - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2
        - firewire: nosy: ensure user_length is taken into account when fetching
          packet contents
        - Reapply "drm/qxl: simplify qxl_fence_wait"
        - usb: typec: ucsi: Check for notifications after init
        - usb: typec: ucsi: Fix connector check on init
        - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed
          device
        - usb: ohci: Prevent missed ohci interrupts
        - USB: core: Fix access violation during port device removal
        - usb: gadget: composite: fix OS descriptors w_value logic
        - usb: gadget: uvc: use correct buffer size when parsing configfs lists
        - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete
        - usb: gadget: f_fs: Fix a race condition when processing setup packets.
        - usb: xhci-plat: Don't include xhci.h
        - usb: dwc3: core: Prevent phy suspend during init
        - usb: typec: tcpm: clear pd_event queue in PORT_RESET
        - usb: typec: tcpm: unregister existing source caps before re-registration
        - usb: typec: tcpm: Check for port partner validity before consuming it
        - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU
        - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion
          models
        - firewire: ohci: fulfill timestamp for some local asynchronous transaction
        - mm/slub: avoid zeroing outside-object freepointer for single free
        - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks()
        - btrfs: set correct ram_bytes when splitting ordered extent
        - btrfs: qgroup: do not check qgroup inherit if qgroup is disabled
        - btrfs: make sure that WRITTEN is set on all metadata blocks
        - maple_tree: fix mas_empty_area_rev() null pointer dereference
        - mm/slab: make __free(kfree) accept error pointers
        - mptcp: ensure snd_nxt is properly initialized on connect
        - mptcp: only allow set existing scheduler for net.mptcp.scheduler
        - workqueue: Fix selection of wake_cpu in kick_pool()
        - dt-bindings: iio: health: maxim,max30102: fix compatible check
        - iio:imu: adis16475: Fix sync mode setting
        - iio: pressure: Fixes BME280 SPI driver data
        - iio: pressure: Fixes SPI support for BMP3xx devices
        - iio: accel: mxc4005: Interrupt handling fixes
        - iio: accel: mxc4005: Reset chip on probe() and resume()
        - kmsan: compiler_types: declare __no_sanitize_or_inline
        - e1000e: change usleep_range to udelay in PHY mdic access
        - tipc: fix UAF in error path
        - xtensa: fix MAKE_PC_FROM_RA second argument
        - net: bcmgenet: synchronize EXT_RGMII_OOB_CTRL access
        - net: bcmgenet: synchronize use of bcmgenet_set_rx_mode()
        - net: bcmgenet: synchronize UMAC_CMD access
        - ASoC: tegra: Fix DSPK 16-bit playback
        - ASoC: ti: davinci-mcasp: Fix race condition during probe
        - dyndbg: fix old BUG_ON in >control parser
        - slimbus: qcom-ngd-ctrl: Add timeout for wait operation
        - clk: samsung: Revert "clk: Use device_get_match_data()"
        - clk: sunxi-ng: common: Support minimum and maximum rate
        - clk: sunxi-ng: a64: Set minimum and maximum rate for PLL-MIPI
        - mei: me: add lunar lake point M DID
        - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()
        - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()"
        - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages
        - drm/ttm: Print the memory decryption status just once
        - drm/vmwgfx: Fix Legacy Display Unit
        - drm/vmwgfx: Fix invalid reads in fence signaled events
        - drm/imagination: Ensure PVR_MIPS_PT_PAGE_COUNT is never zero
        - drm/amd/display: Fix idle optimization checks for multi-display and dual eDP
        - drm/nouveau/gsp: Use the sg allocator for level 2 of radix3
        - drm/i915/gt: Automate CCS Mode setting during engine resets
        - drm/i915/bios: Fix parsing backlight BDB data
        - drm/amd/display: Handle Y carry-over in VCP X.Y calculation
        - drm/amd/display: Fix incorrect DSC instance for MST
        - arm64: dts: qcom: sa8155p-adp: fix SDHC2 CD pin configuration
        - iommu/arm-smmu: Use the correct type in nvidia_smmu_context_fault()
        - net: fix out-of-bounds access in ops_init
        - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us
        - misc/pvpanic-pci: register attributes via pci_driver
        - x86/apic: Don't access the APIC when disabling x2APIC
        - selftests/mm: fix powerpc ARCH check
        - mm: use memalloc_nofs_save() in page_cache_ra_order()
        - mm/userfaultfd: reset ptes when close() for wr-protected ones
        - iommu/amd: Enhance def_domain_type to handle untrusted device
        - fs/proc/task_mmu: fix loss of young/dirty bits during pagemap scan
        - fs/proc/task_mmu: fix uffd-wp confusion in pagemap_scan_pmd_entry()
        - nvme-pci: Add quirk for broken MSIs
        - regulator: core: fix debugfs creation regression
        - spi: microchip-core-qspi: fix setting spi bus clock rate
        - ksmbd: off ipv6only for both ipv4/ipv6 binding
        - ksmbd: avoid to send duplicate lease break notifications
        - ksmbd: do not grant v2 lease if parent lease key and epoch are not set
        - tracefs: Reset permissions on remount if permissions are options
        - tracefs: Still use mount point as default permissions for instances
        - eventfs: Do not treat events directory different than other directories
        - Bluetooth: qca: fix invalid device address check
        - Bluetooth: qca: fix wcn3991 device address check
        - Bluetooth: qca: add missing firmware sanity checks
        - Bluetooth: qca: fix NVM configuration parsing
        - Bluetooth: qca: generalise device address check
        - Bluetooth: qca: fix info leak when fetching board id
        - Bluetooth: qca: fix info leak when fetching fw build id
        - Bluetooth: qca: fix firmware check error path
        - keys: Fix overwrite of key expiration on instantiation
        - Linux 6.8.10
      * Noble update: v6.8.9 upstream stable release (LP: #2070337)
        - cifs: Fix reacquisition of volume cookie on still-live connection
        - smb: client: fix rename(2) regression against samba
        - cifs: reinstate original behavior again for forceuid/forcegid
        - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc
        - HID: logitech-dj: allow mice to use all types of reports
        - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f
        - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 Puma
        - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma
        - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma
        - arm64: dts: rockchip: Fix the i2c address of es8316 on Cool Pi CM5
        - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro dts
        - arm64: dts: mediatek: mt8183: Add power-domains properity to mfgcfg
        - arm64: dts: mediatek: mt8192: Add missing gce-client-reg to mutex
        - arm64: dts: mediatek: mt8195: Add missing gce-client-reg to vpp/vdosys
        - arm64: dts: mediatek: mt8195: Add missing gce-client-reg to mutex
        - arm64: dts: mediatek: mt8195: Add missing gce-client-reg to mutex1
        - arm64: dts: mediatek: cherry: Describe CPU supplies
        - arm64: dts: mediatek: mt8192-asurada: Update min voltage constraint for
          MT6315
        - arm64: dts: mediatek: mt8195-cherry: Update min voltage constraint for
          MT6315
        - arm64: dts: mediatek: mt8183-kukui: Use default min voltage for MT6358
        - arm64: dts: mediatek: mt7622: fix clock controllers
        - arm64: dts: mediatek: mt7622: fix IR nodename
        - arm64: dts: mediatek: mt7622: fix ethernet controller "compatible"
        - arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block
        - arm64: dts: mediatek: mt7986: reorder properties
        - arm64: dts: mediatek: mt7986: drop invalid properties from ethsys
        - arm64: dts: mediatek: mt7986: drop "#reset-cells" from Ethernet controller
        - arm64: dts: mediatek: mt7986: reorder nodes
        - arm64: dts: mediatek: mt7986: drop invalid thermal block clock
        - arm64: dts: mediatek: mt7986: prefix BPI-R3 cooling maps with "map-"
        - arm64: dts: mediatek: mt2712: fix validation errors
        - arm64: dts: rockchip: mark system power controller and fix typo on
          orangepi-5-plus
        - arm64: dts: rockchip: regulator for sd needs to be always on for BPI-R2Pro
        - block: fix module reference leakage from bdev_open_by_dev error path
        - arm64: dts: qcom: Fix type of "wdog" IRQs for remoteprocs
        - arm64: dts: qcom: x1e80100: Fix the compatible for cluster idle states
        - arm64: dts: qcom: sc8180x: Fix ss_phy_irq for secondary USB controller
        - gpio: tangier: Use correct type for the IRQ chip data
        - ARC: [plat-hsdk]: Remove misplaced interrupt-cells property
        - wifi: mac80211: clean up assignments to pointer cache.
        - wifi: mac80211: split mesh fast tx cache into local/proxied/forwarded
        - wifi: iwlwifi: mvm: remove old PASN station when adding a new one
        - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd
        - drm/gma500: Remove lid code
        - wifi: mac80211_hwsim: init peer measurement result
        - wifi: mac80211: remove link before AP
        - wifi: mac80211: fix unaligned le16 access
        - net: libwx: fix alloc msix vectors failed
        - vxlan: drop packets from invalid src-address
        - net: bcmasp: fix memory leak when bringing down interface
        - mlxsw: core: Unregister EMAD trap using FORWARD action
        - mlxsw: core_env: Fix driver initialization with old firmware
        - mlxsw: pci: Fix driver initialization with old firmware
        - ARM: dts: microchip: at91-sama7g5ek: Replace regulator-suspend-voltage with
          the valid property
        - icmp: prevent possible NULL dereferences from icmp_build_probe()
        - bridge/br_netlink.c: no need to return void function
        - bnxt_en: refactor reset close code
        - bnxt_en: Fix the PCI-AER routines
        - bnxt_en: Fix error recovery for 5760X (P7) chips
        - cxl/core: Fix potential payload size confusion in cxl_mem_get_poison()
        - net: dsa: mv88e6xx: fix supported_interfaces setup in
          mv88e6250_phylink_get_caps()
        - NFC: trf7970a: disable all regulators on removal
        - netfs: Fix writethrough-mode error handling
        - ax25: Fix netdev refcount issue
        - soc: mediatek: mtk-svs: Append "-thermal" to thermal zone names
        - tools: ynl: don't ignore errors in NLMSG_DONE messages
        - net: usb: ax88179_178a: stop lying about skb->truesize
        - tcp: Fix Use-After-Free in tcp_ao_connect_init
        - net: gtp: Fix Use-After-Free in gtp_dellink
        - net: phy: mediatek-ge-soc: follow netdev LED trigger semantics
        - gpio: tegra186: Fix tegra186_gpio_is_accessible() check
        - drm/xe: Remove sysfs only once on action add failure
        - drm/xe: call free_gsc_pkt only once on action add failure
        - Bluetooth: hci_event: Use HCI error defines instead of magic values
        - Bluetooth: hci_conn: Only do ACL connections sequentially
        - Bluetooth: Remove pending ACL connection attempts
        - Bluetooth: hci_conn: Always use sk_timeo as conn_timeout
        - Bluetooth: hci_conn: Fix UAF Write in __hci_acl_create_connection_sync
        - Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue
        - Bluetooth: hci_sync: Attempt to dequeue connection attempt
        - Bluetooth: ISO: Reassemble PA data for bcast sink
        - Bluetooth: hci_sync: Use advertised PHYs on hci_le_ext_create_conn_sync
        - Bluetooth: btusb: Fix triggering coredump implementation for QCA
        - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE
        - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID
        - Bluetooth: btusb: mediatek: Fix double free of skb in coredump
        - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor
        - Bluetooth: qca: set power_ctrl_enabled on NULL returned by
          gpiod_get_optional()
        - ipvs: Fix checksumming on GSO of SCTP packets
        - net: openvswitch: Fix Use-After-Free in ovs_ct_exit
        - mlxsw: Use refcount_t for reference counting
        - mlxsw: spectrum_acl_tcam: Fix race in region ID allocation
        - mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work
        - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update
        - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash
        - mlxsw: spectrum_acl_tcam: Rate limit error message
        - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash
        - mlxsw: spectrum_acl_tcam: Fix warning during rehash
        - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage
        - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work
        - eth: bnxt: fix counting packets discarded due to OOM and netpoll
        - ARM: dts: imx6ull-tarragon: fix USB over-current polarity
        - netfilter: nf_tables: honor table dormant flag from netdev release event
          path
        - net: phy: dp83869: Fix MII mode failure
        - net: ti: icssg-prueth: Fix signedness bug in prueth_init_rx_chns()
        - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue
        - i40e: Report MFS in decimal base instead of hex
        - iavf: Fix TC config comparison with existing adapter TC config
        - ice: fix LAG and VF lock dependency in ice_reset_vf()
        - net: ethernet: ti: am65-cpts: Fix PTPv1 message type on TX packets
        - octeontx2-af: fix the double free in rvu_npc_freemem()
        - dpll: check that pin is registered in __dpll_pin_unregister()
        - dpll: fix dpll_pin_on_pin_register() for multiple parent pins
        - tls: fix lockless read of strp->msg_ready in ->poll
        - af_unix: Suppress false-positive lockdep splat for spin_lock() in
          __unix_gc().
        - netfs: Fix the pre-flush when appending to a file in writethrough mode
        - drm/amd/display: Check DP Alt mode DPCS state via DMUB
        - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init"
        - xhci: move event processing for one interrupter to a separate function
        - usb: xhci: correct return value in case of STS_HCE
        - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled
        - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET"
        - drm: add drm_gem_object_is_shared_for_memory_stats() helper
        - drm/amdgpu: add shared fdinfo stats
        - drm/amdgpu: fix visible VRAM handling during faults
        - Revert "UBUNTU: SAUCE: selftests/seccomp: fix check of fds being assigned"
        - selftests/seccomp: user_notification_addfd check nextfd is available
        - selftests/seccomp: Change the syscall used in KILL_THREAD test
        - selftests/seccomp: Handle EINVAL on unshare(CLONE_NEWPID)
        - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range
        - x86/cpu: Fix check for RDPKRU in __show_regs()
        - rust: phy: implement `Send` for `Registration`
        - rust: kernel: require `Send` for `Module` implementations
        - rust: don't select CONSTRUCTORS
        - [Config] updateconfigs to drop CONSTRUCTORS for rust
        - rust: init: remove impl Zeroable for Infallible
        - rust: make mutually exclusive with CFI_CLANG
        - kbuild: rust: remove unneeded `@rustc_cfg` to avoid ICE
        - kbuild: rust: force `alloc` extern to allow "empty" Rust files
        - rust: remove `params` from `module` macro example
        - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old()
        - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853
        - Bluetooth: qca: fix NULL-deref on non-serdev suspend
        - Bluetooth: qca: fix NULL-deref on non-serdev setup
        - mtd: rawnand: qcom: Fix broken OP_RESET_DEVICE command in
          qcom_misc_cmd_type_exec()
        - mm/hugetlb: fix missing hugetlb_lock for resv uncharge
        - mmc: sdhci-msm: pervent access to suspended controller
        - mmc: sdhci-of-dwcmshc: th1520: Increase tuning loop count to 128
        - mm: create FOLIO_FLAG_FALSE and FOLIO_TYPE_OPS macros
        - mm: support page_mapcount() on page_has_type() pages
        - mm/hugetlb: fix DEBUG_LOCKS_WARN_ON(1) when dissolve_free_hugetlb_folio()
        - smb: client: Fix struct_group() usage in __packed structs
        - smb3: missing lock when picking channel
        - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result
        - btrfs: fallback if compressed IO fails for ENOSPC
        - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range()
        - btrfs: scrub: run relocation repair when/only needed
        - btrfs: fix information leak in btrfs_ioctl_logical_to_ino()
        - x86/tdx: Preserve shared bit on mprotect()
        - cpu: Re-enable CPU mitigations by default for !X86 architectures
        - [Config] updateconfigs for CPU_MITIGATIONS
        - eeprom: at24: fix memory corruption race condition
        - LoongArch: Fix callchain parse error with kernel tracepoint events
        - LoongArch: Fix access error when read fault on a write-only VMA
        - arm64: dts: qcom: sc8280xp: add missing PCIe minimum OPP
        - arm64: dts: qcom: sm8450: Fix the msi-map entries
        - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma
        - dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state"
        - dmaengine: xilinx: xdma: Fix wrong offsets in the buffers addresses in dma
          descriptor
        - dmaengine: xilinx: xdma: Fix synchronization issue
        - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3
        - drm/amdgpu: Assign correct bits for SDMA HDP flush
        - drm/atomic-helper: fix parameter order in drm_format_conv_state_copy() call
        - drm/amdgpu/pm: Remove gpu_od if it's an empty directory
        - drm/amdgpu/umsch: don't execute umsch test when GPU is in reset/suspend
        - drm/amdgpu: Fix leak when GPU memory allocation fails
        - drm/amdkfd: Fix rescheduling of restore worker
        - drm/amdkfd: Fix eviction fence handling
        - irqchip/gic-v3-its: Prevent double free on error
        - ACPI: CPPC: Use access_width over bit_width for system memory accesses
        - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro
        - ACPI: CPPC: Fix access width used for PCC registers
        - net/mlx5e: Advertise mlx5 ethernet driver updates sk_buff md_dst for MACsec
        - ethernet: Add helper for assigning packet type when dest address does not
          match device address
        - net: b44: set pause params only when interface is up
        - macsec: Enable devices to advertise whether they update sk_buff md_dst
          during offloads
        - macsec: Detect if Rx skb is macsec-related for offloading devices that
          update md_dst
        - stackdepot: respect __GFP_NOLOCKDEP allocation flag
        - fbdev: fix incorrect address computation in deferred IO
        - udp: preserve the connected status if only UDP cmsg
        - mtd: limit OTP NVMEM cell parse to non-NAND devices
        - mtd: diskonchip: work around ubsan link failure
        - firmware: qcom: uefisecapp: Fix memory related IO errors and crashes
        - phy: qcom: qmp-combo: Fix register base for QSERDES_DP_PHY_MODE
        - phy: qcom: qmp-combo: Fix VCO div offset on v3
        - mm: turn folio_test_hugetlb into a PageType
        - mm: zswap: fix shrinker NULL crash with cgroup_disable=memory
        - dmaengine: owl: fix register access functions
        - dmaengine: tegra186: Fix residual calculation
        - idma64: Don't try to serve interrupts when device is powered off
        - soundwire: amd: fix for wake interrupt handling for clockstop mode
        - phy: marvell: a3700-comphy: Fix hardcoded array size
        - phy: freescale: imx8m-pcie: fix pcie link-up instability
        - phy: rockchip-snps-pcie3: fix bifurcation on rk3588
        - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits
        - phy: rockchip: naneng-combphy: Fix mux on rk3588
        - phy: qcom: m31: match requested regulator name with dt schema
        - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue
        - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms
        - riscv: Fix TASK_SIZE on 64-bit NOMMU
        - riscv: Fix loading 64-bit NOMMU kernels past the start of RAM
        - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered
        - dt-bindings: eeprom: at24: Fix ST M24C64-D compatible schema
        - sched/eevdf: Always update V if se->on_rq when reweighting
        - sched/eevdf: Fix miscalculation in reweight_entity() when se is not curr
        - riscv: hwprobe: fix invalid sign extension for RISCV_HWPROBE_EXT_ZVFHMIN
        - RISC-V: selftests: cbo: Ensure asm operands match constraints, take 2
        - phy: qcom: qmp-combo: fix VCO div offset on v5_5nm and v6
        - bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS
        - Bluetooth: hci_sync: Fix UAF in hci_acl_create_conn_sync
        - Bluetooth: hci_sync: Fix UAF on create_le_conn_complete
        - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync
        - Linux 6.8.9
      * amdgpu hangs on DCN 3.5 at bootup: RIP:
        0010:dcn35_clk_mgr_construct+0x183/0x2210 [amdgpu] (LP: #2066233)
        - drm/amd/display: Atom Integrated System Info v2_2 for DCN35
      * [MTL] ACPI: PM: s2idle: Backport Linux ACPI s2idle patches to fix
        suspend/resume issue (LP: #2069231)
        - ACPI: PM: s2idle: Enable Low-Power S0 Idle MSFT UUID for non-AMD systems
        - ACPI: PM: s2idle: Evaluate all Low-Power S0 Idle _DSM functions
      * Removing legacy virtio-pci devices causes kernel panic (LP: #2067862)
        - virtio-pci: Check if is_avq is NULL
      * Mute/mic LEDs no function on ProBook 445/465 G11 (LP: #2069664)
        - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11.
      * Mute/mic LEDs no function on  ProBook 440/460 G11 (LP: #2067669)
        - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11.
      * rtw89_8852ce - Lost WIFI connection after suspend  (LP: #2065128)
        - wifi: rtw89: reset AFEDIG register in power off sequence
        - wifi: rtw89: 8852c: refine power sequence to imporve power consumption
      * CVE-2024-25742
        - x86/sev: Harden #VC instruction emulation somewhat
        - x86/sev: Check for MWAITX and MONITORX opcodes in the #VC handler
      * Noble update: v6.8.9 upstream stable release (LP: #2070337) //
        CVE-2024-35984
        - i2c: smbus: fix NULL function pointer dereference
      * Noble update: v6.8.9 upstream stable release (LP: #2070337) //
        CVE-2024-35990
        - dma: xilinx_dpdma: Fix locking
      * Noble update: v6.8.9 upstream stable release (LP: #2070337) //
        CVE-2024-35997
        - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up
      * CVE-2024-36016
        - tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
      * CVE-2024-36008
        - ipv4: check for NULL idev in ip_route_use_hint()
      * CVE-2024-35992
        - phy: marvell: a3700-comphy: Fix out of bounds read
    
     -- John Cabaj <email address hidden>  Mon, 29 Jul 2024 14:47:00 -0500
  • linux-azure (6.8.0-1010.10) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1010.10 -proposed tracker (LP: #2068298)
    
      * Kernel fails to enable XSAVE when running in a “v5” AMD SEV-SNP VM
        (LP: #2069204)
        - SAUCE: x86/hyperv: temporarily disable CET SS on SEV-SNP due to a paravisor
          bug
    
      [ Ubuntu: 6.8.0-38.38 ]
    
      * noble/linux: 6.8.0-38.38 -proposed tracker (LP: #2068318)
      * race_sched in ubuntu_stress_smoke_test will cause kernel panic on 6.8 with
        Azure Standard_A2_v2 instance (LP: #2068024)
        - sched/eevdf: Prevent vlag from going out of bounds in reweight_eevdf()
      * Noble: btrfs: re-introduce 'norecovery' mount option (LP: #2068591)
        - btrfs: re-introduce 'norecovery' mount option
      * Fix system hang while entering suspend with AMD Navi3x graphics
        (LP: #2063417)
        - drm/amdgpu/mes: fix use-after-free issue
      * Noble update: v6.8.8 upstream stable release (LP: #2068087)
        - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64()
          failure
        - drm/i915/cdclk: Fix voltage_level programming edge case
        - Revert "vmgenid: emit uevent when VMGENID updates"
        - SUNRPC: Fix rpcgss_context trace event acceptor field
        - selftests/ftrace: Limit length in subsystem-enable tests
        - random: handle creditable entropy from atomic process context
        - scsi: core: Fix handling of SCMD_FAIL_IF_RECOVERING
        - net: usb: ax88179_178a: avoid writing the mac address before first reading
        - btrfs: do not wait for short bulk allocation
        - btrfs: zoned: do not flag ZEROOUT on non-dirty extent buffer
        - r8169: fix LED-related deadlock on module removal
        - r8169: add missing conditional compiling for call to r8169_remove_leds
        - scsi: ufs: qcom: Add missing interconnect bandwidth values for Gear 5
        - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()
        - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get()
        - netfilter: br_netfilter: skip conntrack input hook for promisc packets
        - netfilter: nft_set_pipapo: constify lookup fn args where possible
        - netfilter: nft_set_pipapo: walk over current view on netlink dump
        - netfilter: flowtable: validate pppoe header
        - netfilter: flowtable: incorrect pppoe tuple
        - af_unix: Call manage_oob() for every skb in unix_stream_read_generic().
        - af_unix: Don't peek OOB data without MSG_OOB.
        - net: sparx5: flower: fix fragment flags handling
        - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation
        - net/mlx5: Restore mistakenly dropped parts in register devlink flow
        - net/mlx5e: Prevent deadlock while disabling aRFS
        - net: change maximum number of UDP segments to 128
        - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation
        - selftests/tcp_ao: Make RST tests less flaky
        - selftests/tcp_ao: Zero-init tcp_ao_info_opt
        - selftests/tcp_ao: Fix fscanf() call for format-security
        - selftests/tcp_ao: Printing fixes to confirm with format-security
        - net: stmmac: Apply half-duplex-less constraint for DW QoS Eth only
        - net: stmmac: Fix max-speed being ignored on queue re-init
        - net: stmmac: Fix IP-cores specific MAC capabilities
        - ice: tc: check src_vsi in case of traffic from VF
        - ice: tc: allow zero flags in parsing tc flower
        - ice: Fix checking for unsupported keys on non-tunnel device
        - tun: limit printing rate when illegal packet received by tun dev
        - net: dsa: mt7530: fix mirroring frames received on local port
        - net: dsa: mt7530: fix port mirroring for MT7988 SoC switch
        - s390/ism: Properly fix receive message buffer allocation
        - netfilter: nf_tables: missing iterator type in lookup walk
        - netfilter: nf_tables: restore set elements when delete set fails
        - gpiolib: swnode: Remove wrong header inclusion
        - netfilter: nf_tables: fix memleak in map from abort path
        - net/sched: Fix mirred deadlock on device recursion
        - net: ethernet: mtk_eth_soc: fix WED + wifi reset
        - ravb: Group descriptor types used in Rx ring
        - net: ravb: Count packets instead of descriptors in R-Car RX path
        - net: ravb: Allow RX loop to move past DMA mapping errors
        - net: ethernet: ti: am65-cpsw-nuss: cleanup DMA Channels before using them
        - NFSD: fix endianness issue in nfsd4_encode_fattr4
        - RDMA/rxe: Fix the problem "mutex_destroy missing"
        - RDMA/cm: Print the old state when cm_destroy_id gets timeout
        - RDMA/mlx5: Fix port number for counter query in multi-port configuration
        - perf annotate: Make sure to call symbol__annotate2() in TUI
        - perf lock contention: Add a missing NULL check
        - s390/qdio: handle deferred cc1
        - s390/cio: fix race condition during online processing
        - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest
        - iommufd: Add config needed for iommufd_fail_nth
        - drm: nv04: Fix out of bounds access
        - drm/v3d: Don't increment `enabled_ns` twice
        - userfaultfd: change src_folio after ensuring it's unpinned in UFFDIO_MOVE
        - thunderbolt: Introduce tb_port_reset()
        - thunderbolt: Introduce tb_path_deactivate_hop()
        - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4
          routers
        - thunderbolt: Reset topology created by the boot firmware
        - drm/panel: visionox-rm69299: don't unregister DSI device
        - drm/radeon: make -fstrict-flex-arrays=3 happy
        - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4
        - thermal/debugfs: Add missing count increment to thermal_debug_tz_trip_up()
        - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes
        - interconnect: qcom: x1e80100: Remove inexistent ACV_PERF BCM
        - interconnect: Don't access req_list while it's being manipulated
        - clk: Remove prepare_lock hold assertion in __clk_release()
        - clk: Initialize struct clk_core kref earlier
        - clk: Get runtime PM before walking tree during disable_unused
        - clk: Get runtime PM before walking tree for clk_summary
        - clk: mediatek: Do a runtime PM get on controllers during probe
        - clk: mediatek: mt7988-infracfg: fix clocks for 2nd PCIe port
        - selftests/powerpc/papr-vpd: Fix missing variable initialization
        - x86/bugs: Fix BHI retpoline check
        - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ
        - block: propagate partition scanning errors to the BLKRRPART ioctl
        - net/mlx5: E-switch, store eswitch pointer before registering devlink_param
        - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages
        - ALSA: hda/tas2781: correct the register for pow calibrated data
        - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N
        - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC
        - usb: misc: onboard_usb_hub: Disable the USB hub clock on failure
        - misc: rtsx: Fix rts5264 driver status incorrect when card removed
        - thunderbolt: Avoid notify PM core about runtime PM resume
        - thunderbolt: Fix wake configurations after device unplug
        - thunderbolt: Do not create DisplayPort tunnels on adapters of the same
          router
        - comedi: vmk80xx: fix incomplete endpoint checking
        - serial: mxs-auart: add spinlock around changing cts state
        - serial/pmac_zilog: Remove flawed mitigation for rx irq flood
        - serial: 8250_dw: Revert: Do not reclock if already at correct rate
        - serial: stm32: Return IRQ_NONE in the ISR if no handling happend
        - serial: stm32: Reset .throttled state in .startup()
        - serial: core: Fix regression when runtime PM is not enabled
        - serial: core: Clearing the circular buffer before NULLifying it
        - serial: core: Fix missing shutdown and startup for serial base port
        - USB: serial: option: add Fibocom FM135-GL variants
        - USB: serial: option: add support for Fibocom FM650/FG650
        - USB: serial: option: add Lonsung U8300/U9300 product
        - USB: serial: option: support Quectel EM060K sub-models
        - USB: serial: option: add Rolling RW101-GL and RW135-GL support
        - USB: serial: option: add Telit FN920C04 rmnet compositions
        - Revert "usb: cdc-wdm: close race between read and workqueue"
        - usb: dwc2: host: Fix dereference issue in DDMA completion flow.
        - usb: Disable USB3 LPM at shutdown
        - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport
          error
        - usb: typec: tcpm: Correct the PDO counting in pd_set
        - mei: me: disable RPL-S on SPS and IGN firmwares
        - speakup: Avoid crash on very long word
        - fs: sysfs: Fix reference leak in sysfs_break_active_protection()
        - sched: Add missing memory barrier in switch_mm_cid
        - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible
        - KVM: x86/pmu: Disable support for adaptive PEBS
        - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms
        - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes
        - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status
        - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H
        - arm64: hibernate: Fix level3 translation fault in swsusp_save()
        - init/main.c: Fix potential static_command_line memory overflow
        - mm/madvise: make MADV_POPULATE_(READ|WRITE) handle VM_FAULT_RETRY properly
        - mm/userfaultfd: allow hugetlb change protection upon poison entry
        - mm,swapops: update check in is_pfn_swap_entry for hwpoison entries
        - mm/memory-failure: fix deadlock when hugetlb_optimize_vmemmap is enabled
        - mm/shmem: inline shmem_is_huge() for disabled transparent hugepages
        - fuse: fix leaked ENOSYS error on first statx call
        - drm/amdkfd: Fix memory leak in create_process failure
        - drm/amdgpu: remove invalid resource->start check v2
        - drm/ttm: stop pooling cached NUMA pages v2
        - drm/xe: Fix bo leak in intel_fb_bo_framebuffer_init
        - drm/vmwgfx: Fix prime import/export
        - drm/vmwgfx: Sort primary plane formats by order of preference
        - drm/vmwgfx: Fix crtc's atomic check conditional
        - nouveau: fix instmem race condition around ptr stores
        - bootconfig: use memblock_free_late to free xbc memory to buddy
        - Squashfs: check the inode number is not the invalid value of zero
        - nilfs2: fix OOB in nilfs_set_de_type
        - fork: defer linking file vma until vma is fully initialized
        - net: dsa: mt7530: fix improper frames on all 25MHz and 40MHz XTAL MT7530
        - net: dsa: mt7530: fix enabling EEE on MT7531 switch on all boards
        - ksmbd: fix slab-out-of-bounds in smb2_allocate_rsp_buf
        - ksmbd: validate request buffer size in smb2_allocate_rsp_buf()
        - ksmbd: clear RENAME_NOREPLACE before calling vfs_rename
        - ksmbd: common: use struct_group_attr instead of struct_group for
          network_open_info
        - thunderbolt: Reset only non-USB4 host routers in resume
        - Linux 6.8.8
      * Fix inaudible HDMI/DP audio on USB-C MST dock (LP: #2064689)
        - drm/i915/audio: Fix audio time stamp programming for DP
      * Add Cirrus Logic CS35L56 amplifier support (LP: #2062135)
        - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps
        - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56
      * net:fib_rule_tests.sh in ubuntu_kselftests_net fails on Noble (LP: #2066332)
        - Revert "UBUNTU: SAUCE: selftests: net: fix "from" match test in
          fib_rule_tests.sh"
      * mtk_t7xx WWAN module fails to probe with: Invalid device status 0x1
        (LP: #2049358)
        - Revert "UBUNTU: SAUCE: net: wwan: t7xx: PCIe reset rescan"
        - Revert "UBUNTU: SAUCE: net: wwan: t7xx: Add AP CLDMA"
        - net: wwan: t7xx: Add AP CLDMA
        - wwan: core: Add WWAN fastboot port type
        - net: wwan: t7xx: Add sysfs attribute for device state machine
        - net: wwan: t7xx: Infrastructure for early port configuration
        - net: wwan: t7xx: Add fastboot WWAN port
      * Pull-request to address TPM bypass issue (LP: #2037688)
        - [Config]: Configure TPM drivers as builtins for arm64 in annotations
      * re-enable Ubuntu FAN in the Noble kernel (LP: #2064508)
        - SAUCE: fan: add VXLAN implementation
        - SAUCE: fan: Fix NULL pointer dereference
        - SAUCE: fan: support vxlan strict length validation
      * update for V3 kernel bits and improved multiple fan slice support
        (LP: #1470091) // re-enable Ubuntu FAN in the Noble kernel (LP: #2064508)
        - SAUCE: fan: tunnel multiple mapping mode (v3)
      * TCP memory  leak, slow network (arm64) (LP: #2045560)
        - net: make SK_MEMORY_PCPU_RESERV tunable
        - net: fix sk_memory_allocated_{add|sub} vs softirqs
      * panel flickering after the i915.psr2 is enabled (LP: #2046315)
        - drm/i915/alpm: Add ALPM register definitions
        - drm/i915/psr: Add alpm_parameters struct
        - drm/i915/alpm: Calculate ALPM Entry check
        - drm/i915/alpm: Alpm aux wake configuration for lnl
        - drm/i915/display: Make intel_dp_aux_fw_sync_len available for PSR code
        - drm/i915/psr: Improve fast and IO wake lines calculation
        - drm/i915/psr: Calculate IO wake and fast wake lines for DISPLAY_VER < 12
        - drm/i915/display: Increase number of fast wake precharge pulses
      * I2C HID device sometimes fails to initialize causing touchpad to not work
        (LP: #2061040)
        - HID: i2c-hid: Revert to await reset ACK before reading report descriptor
      * Fix the RTL8852CE BT FW Crash based on SER false alarm (LP: #2060904)
        - wifi: rtw89: disable txptctrl IMR to avoid flase alarm
        - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of
          firmware command
      * [X13s] Fingerprint reader is not working (LP: #2065376)
        - SAUCE: arm64: dts: qcom: sc8280xp: Add USB DWC3 Multiport controller
        - SAUCE: arm64: dts: qcom: sc8280xp-x13s: enable USB MP and fingerprint reader
      * Fix random HuC/GuC initialization failure of Intel i915 driver
        (LP: #2061049)
        - drm/i915/huc: Allow for very slow HuC loading
      * Add support of TAS2781 amp of audio (LP: #2064064)
        - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad
          ICE-1
      * Noble update: v6.8.7 upstream stable release (LP: #2065912)
        - smb3: fix Open files on server counter going negative
        - ata: libata-core: Allow command duration limits detection for ACS-4 drives
        - ata: libata-scsi: Fix ata_scsi_dev_rescan() error path
        - drm/amdgpu/vpe: power on vpe when hw_init
        - batman-adv: Avoid infinite loop trying to resize local TT
        - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE
        - ceph: switch to use cap_delay_lock for the unlink delay list
        - virtio_net: Do not send RSS key if it is not supported
        - arm64: tlb: Fix TLBI RANGE operand
        - ARM: dts: imx7s-warp: Pass OV2680 link-frequencies
        - raid1: fix use-after-free for original bio in raid1_write_request()
        - ring-buffer: Only update pages_touched when a new page is touched
        - Bluetooth: Fix memory leak in hci_req_sync_complete()
        - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11
        - platform/chrome: cros_ec_uart: properly fix race condition
        - ACPI: scan: Do not increase dep_unmet for already met dependencies
        - PM: s2idle: Make sure CPUs will wakeup directly on resume
        - media: cec: core: remove length check of Timer Status
        - btrfs: tests: allocate dummy fs_info and root in test_find_delalloc()
        - ARM: OMAP2+: fix bogus MMC GPIO labels on Nokia N8x0
        - ARM: OMAP2+: fix N810 MMC gpiod table
        - mmc: omap: fix broken slot switch lookup
        - mmc: omap: fix deferred probe
        - mmc: omap: restore original power up/down steps
        - ARM: OMAP2+: fix USB regression on Nokia N8x0
        - firmware: arm_ffa: Fix the partition ID check in ffa_notification_info_get()
        - firmware: arm_scmi: Make raw debugfs entries non-seekable
        - cxl/mem: Fix for the index of Clear Event Record Handle
        - cxl/core/regs: Fix usage of map->reg_type in cxl_decode_regblock() before
          assigned
        - arm64: dts: freescale: imx8mp-venice-gw72xx-2x: fix USB vbus regulator
        - arm64: dts: freescale: imx8mp-venice-gw73xx-2x: fix USB vbus regulator
        - drm/msm: Add newlines to some debug prints
        - drm/msm/dpu: don't allow overriding data from catalog
        - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more
          sensible
        - dt-bindings: display/msm: sm8150-mdss: add DP node
        - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order
        - cxl/core: Fix initialization of mbox_cmd.size_out in get event
        - Revert "drm/qxl: simplify qxl_fence_wait"
        - nouveau: fix function cast warning
        - drm/msm/adreno: Set highest_bank_bit for A619
        - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset()
        - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats()
        - net: openvswitch: fix unwanted error log on timeout policy probing
        - u64_stats: fix u64_stats_init() for lockdep when used repeatedly in one file
        - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING
        - octeontx2-pf: Fix transmit scheduler resource leak
        - block: fix q->blkg_list corruption during disk rebind
        - lib: checksum: hide unused expected_csum_ipv6_magic[]
        - geneve: fix header validation in geneve[6]_xmit_skb
        - s390/ism: fix receive message buffer allocation
        - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init()
        - bnxt_en: Fix error recovery for RoCE ulp client
        - bnxt_en: Reset PTP tx_avail after possible firmware reset
        - ACPI: bus: allow _UID matching for integer zero
        - base/node / ACPI: Enumerate node access class for 'struct access_coordinate'
        - ACPI: HMAT: Introduce 2 levels of generic port access class
        - ACPI: HMAT / cxl: Add retrieval of generic port coordinates for both access
          classes
        - cxl: Split out combine_coordinates() for common shared usage
        - cxl: Split out host bridge access coordinates
        - cxl: Remove checking of iter in cxl_endpoint_get_perf_coordinates()
        - cxl: Fix retrieving of access_coordinates in PCIe path
        - net: ks8851: Inline ks8851_rx_skb()
        - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang
        - af_unix: Clear stale u->oob_skb.
        - octeontx2-af: Fix NIX SQ mode and BP config
        - ipv6: fib: hide unused 'pn' variable
        - ipv4/route: avoid unused-but-set-variable warning
        - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr
        - pds_core: use pci_reset_function for health reset
        - pds_core: Fix pdsc_check_pci_health function to use work thread
        - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout
        - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset
        - Bluetooth: hci_sync: Use QoS to determine which PHY to scan
        - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY
        - Bluetooth: SCO: Fix not validating setsockopt user input
        - Bluetooth: RFCOMM: Fix not validating setsockopt user input
        - Bluetooth: L2CAP: Fix not validating setsockopt user input
        - Bluetooth: ISO: Fix not validating setsockopt user input
        - Bluetooth: hci_sock: Fix not validating setsockopt user input
        - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit
        - netfilter: complete validation of user input
        - net/mlx5: SF, Stop waiting for FW as teardown was called
        - net/mlx5: Register devlink first under devlink lock
        - net/mlx5: offset comp irq index in name by one
        - net/mlx5: Properly link new fs rules into the tree
        - net/mlx5: Correctly compare pkt reformat ids
        - net/mlx5e: RSS, Block changing channels number when RXFH is configured
        - net/mlx5e: Fix mlx5e_priv_init() cleanup flow
        - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number
        - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit
        - net: sparx5: fix wrong config being used when reconfiguring PCS
        - Revert "s390/ism: fix receive message buffer allocation"
        - net: dsa: mt7530: trap link-local frames regardless of ST Port State
        - af_unix: Do not use atomic ops for unix_sk(sk)->inflight.
        - af_unix: Fix garbage collector racing against connect()
        - net: ena: Fix potential sign extension issue
        - net: ena: Wrong missing IO completions check order
        - net: ena: Fix incorrect descriptor free behavior
        - net: ena: Set tx_info->xdpf value to NULL
        - drm/xe/display: Fix double mutex initialization
        - drm/xe/hwmon: Cast result to output precision on left shift of operand
        - tracing: hide unused ftrace_event_id_fops
        - iommu/vt-d: Fix wrong use of pasid config
        - iommu/vt-d: Allocate local memory for page request queue
        - iommu/vt-d: Fix WARN_ON in iommu probe path
        - io_uring: refactor DEFER_TASKRUN multishot checks
        - io_uring: disable io-wq execution of multishot NOWAIT requests
        - btrfs: qgroup: correctly model root qgroup rsv in convert
        - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations
        - btrfs: record delayed inode root in transaction
        - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans
        - io_uring/net: restore msg_control on sendzc retry
        - kprobes: Fix possible use-after-free issue on kprobe registration
        - fs/proc: remove redundant comments from /proc/bootconfig
        - fs/proc: Skip bootloader comment if no embedded kernel parameters
        - scsi: sg: Avoid sg device teardown race
        - scsi: sg: Avoid race in error handling & drop bogus warn
        - accel/ivpu: Check return code of ipc->lock init
        - accel/ivpu: Fix PCI D0 state entry in resume
        - accel/ivpu: Put NPU back to D3hot after failed resume
        - accel/ivpu: Return max freq for DRM_IVPU_PARAM_CORE_CLOCK_RATE
        - accel/ivpu: Fix deadlock in context_xa
        - drm/vmwgfx: Enable DMA mappings with SEV
        - drm/i915/vrr: Disable VRR when using bigjoiner
        - drm/amdkfd: Reset GPU on queue preemption failure
        - drm/ast: Fix soft lockup
        - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr()
        - drm/client: Fully protect modes[] with dev->mode_config.mutex
        - drm/msm/dp: fix runtime PM leak on disconnect
        - drm/msm/dp: fix runtime PM leak on connect failure
        - drm/amdgpu/umsch: reinitialize write pointer in hw init
        - arm64: dts: imx8qm-ss-dma: fix can lpcg indices
        - arm64: dts: imx8-ss-dma: fix can lpcg indices
        - arm64: dts: imx8-ss-dma: fix adc lpcg indices
        - arm64: dts: imx8-ss-conn: fix usb lpcg indices
        - arm64: dts: imx8-ss-dma: fix pwm lpcg indices
        - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices
        - arm64: dts: imx8-ss-dma: fix spi lpcg indices
        - vhost: Add smp_rmb() in vhost_vq_avail_empty()
        - vhost: Add smp_rmb() in vhost_enable_notify()
        - perf/x86: Fix out of range data
        - x86/cpu: Actually turn off mitigations by default for
          SPECULATION_MITIGATIONS=n
        - selftests/timers/posix_timers: Reimplement check_timer_distribution()
        - selftests: timers: Fix posix_timers ksft_print_msg() warning
        - selftests: timers: Fix abs() warning in posix_timers test
        - selftests: kselftest: Mark functions that unconditionally call exit() as
          __noreturn
        - x86/apic: Force native_apic_mem_read() to use the MOV instruction
        - irqflags: Explicitly ignore lockdep_hrtimer_exit() argument
        - selftests: kselftest: Fix build failure with NOLIBC
        - kernfs: annotate different lockdep class for of->mutex of writable files
        - x86/bugs: Fix return type of spectre_bhi_state()
        - x86/bugs: Fix BHI documentation
        - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES
        - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr'
        - x86/bugs: Fix BHI handling of RRSBA
        - x86/bugs: Clarify that syscall hardening isn't a BHI mitigation
        - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto
        - [Config] updateconfigs to remove obsolete SPECTRE_BHI_AUTO
        - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with
          CONFIG_MITIGATION_SPECTRE_BHI
        - [Config] updateconfigs to enable new MITIGATION_SPECTRE_BHI
        - drm/i915/cdclk: Fix CDCLK programming order when pipes are active
        - drm/i915/psr: Disable PSR when bigjoiner is used
        - drm/i915: Disable port sync when bigjoiner is used
        - drm/i915: Disable live M/N updates when using bigjoiner
        - drm/amdgpu: Reset dGPU if suspend got aborted
        - drm/amdgpu: always force full reset for SOC21
        - drm/amdgpu: fix incorrect number of active RBs for gfx11
        - drm/amdgpu: differentiate external rev id for gfx 11.5.0
        - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4
        - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST
        - drm/amd/display: Do not recursively call manual trigger programming
        - drm/amd/display: Return max resolution supported by DWB
        - drm/amd/display: always reset ODM mode in context when adding first plane
        - drm/amd/display: fix disable otg wa logic in DCN316
        - Linux 6.8.7
      * Noble update: v6.8.6 upstream stable release (LP: #2065899)
        - amdkfd: use calloc instead of kzalloc to avoid integer overflow
        - wifi: ath9k: fix LNA selection in ath_ant_try_scan()
        - wifi: rtw89: fix null pointer access when abort scan
        - bnx2x: Fix firmware version string character counts
        - net: stmmac: dwmac-starfive: Add support for JH7100 SoC
        - net: phy: phy_device: Prevent nullptr exceptions on ISR
        - wifi: rtw89: pci: validate RX tag for RXQ and RPQ
        - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor
        - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host()
        - wifi: iwlwifi: pcie: Add the PCI device id for new hardware
        - arm64: dts: qcom: qcm6490-idp: Add definition for three LEDs
        - net: dsa: qca8k: put MDIO controller OF node if unavailable
        - arm64: dts: qcom: qrb2210-rb1: disable cluster power domains
        - printk: For @suppress_panic_printk check for other CPU in panic
        - panic: Flush kernel log buffer at the end
        - dump_stack: Do not get cpu_sync for panic CPU
        - wifi: iwlwifi: pcie: Add new PCI device id and CNVI
        - cpuidle: Avoid potential overflow in integer multiplication
        - ARM: dts: rockchip: fix rk3288 hdmi ports node
        - ARM: dts: rockchip: fix rk322x hdmi ports node
        - arm64: dts: rockchip: fix rk3328 hdmi ports node
        - arm64: dts: rockchip: fix rk3399 hdmi ports node
        - net: add netdev_lockdep_set_classes() to virtual drivers
        - arm64: dts: qcom: qcs6490-rb3gen2: Declare GCC clocks protected
        - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init
        - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain
        - ACPI: resource: Add IRQ override quirk for ASUS ExpertBook B2502FBA
        - ionic: set adminq irq affinity
        - net: skbuff: add overflow debug check to pull/push helpers
        - firmware: tegra: bpmp: Return directly after a failed kzalloc() in
          get_filename()
        - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro
        - wifi: mt76: mt7915: add locking for accessing mapped registers
        - wifi: mt76: mt7996: disable AMSDU for non-data frames
        - wifi: mt76: mt7996: add locking for accessing mapped registers
        - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of
          CONFIG_X86_ANDROID_TABLETS
        - ACPI: x86: Add DELL0501 handling to acpi_quirk_skip_serdev_enumeration()
        - pstore/zone: Add a null pointer check to the psz_kmsg_read
        - tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num()
        - net: pcs: xpcs: Return EINVAL in the internal methods
        - dma-direct: Leak pages on dma_set_decrypted() failure
        - wifi: ath11k: decrease MHI channel buffer length to 8KB
        - iommu/arm-smmu-v3: Hold arm_smmu_asid_lock during all of attach_dev
        - cpufreq: Don't unregister cpufreq cooling on CPU hotplug
        - overflow: Allow non-type arg to type_max() and type_min()
        - wifi: iwlwifi: Add missing MODULE_FIRMWARE() for *.pnvm
        - wifi: cfg80211: check A-MSDU format more carefully
        - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks()
        - btrfs: export: handle invalid inode or root reference in btrfs_get_parent()
        - btrfs: send: handle path ref underflow in header iterate_inode_ref()
        - ice: use relative VSI index for VFs instead of PF VSI number
        - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list()
        - netdev: let netlink core handle -EMSGSIZE errors
        - Bluetooth: btintel: Fix null ptr deref in btintel_read_version
        - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922
        - Bluetooth: Add new quirk for broken read key length on ATS2851
        - drm/vc4: don't check if plane->state->fb == state->fb
        - drm/ci: uprev mesa version: fix kdl commit fetch
        - drm/amdgpu: Skip do PCI error slot reset during RAS recovery
        - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails
        - drm: panel-orientation-quirks: Add quirk for GPD Win Mini
        - ASoC: SOF: amd: Optimize quirk for Valve Galileo
        - drm/ttm: return ENOSPC from ttm_bo_mem_space v3
        - scsi: ufs: qcom: Avoid re-init quirk when gears match
        - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz
        - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs
        - sysv: don't call sb_bread() with pointers_lock held
        - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
        - drm/amd/display: Disable idle reallow as part of command/gpint execution
        - isofs: handle CDs with bad root inode but good Joliet root directory
        - ASoC: Intel: sof_rt5682: dmi quirk cleanup for mtl boards
        - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710)
          laptops
        - rcu/nocb: Fix WARN_ON_ONCE() in the rcu_nocb_bypass_lock()
        - rcu-tasks: Repair RCU Tasks Trace quiescence check
        - Julia Lawall reported this null pointer dereference, this should fix it.
        - media: sta2x11: fix irq handler cast
        - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block
          counter
        - drm/panel: simple: Add BOE BP082WX1-100 8.2" panel
        - x86/vdso: Fix rethunk patching for vdso-image-{32,64}.o
        - ASoC: Intel: avs: Populate board selection with new I2S entries
        - ext4: add a hint for block bitmap corrupt state in mb_groups
        - ext4: forbid commit inconsistent quota data when errors=remount-ro
        - drm/amd/display: Fix nanosec stat overflow
        - accel/habanalabs: increase HL_MAX_STR to 64 bytes to avoid warnings
        - i2c: designware: Fix RX FIFO depth define on Wangxun 10Gb NIC
        - HID: input: avoid polling stylus battery on Chromebook Pompom
        - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()
        - drm: Check output polling initialized before disabling
        - drm: Check polling initialized before enabling in
          drm_helper_probe_single_connector_modes
        - SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned
          int
        - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge
        - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default"
        - libperf evlist: Avoid out-of-bounds access
        - crypto: iaa - Fix async_disable descriptor leak
        - input/touchscreen: imagis: Correct the maximum touch area value
        - drivers/perf: hisi: Enable HiSilicon Erratum 162700402 quirk for HIP09
        - block: prevent division by zero in blk_rq_stat_sum()
        - RDMA/cm: add timeout to cm_destroy_id wait
        - Input: imagis - use FIELD_GET where applicable
        - Input: allocate keycode for Display refresh rate toggle
        - platform/x86: acer-wmi: Add support for Acer PH16-71
        - platform/x86: acer-wmi: Add predator_v4 module parameter
        - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi
          Vi8 tablet
        - perf/x86/amd/lbr: Discard erroneous branch entries
        - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9
        - ktest: force $buildonly = 1 for 'make_warnings_file' test type
        - Input: xpad - add support for Snakebyte GAMEPADs
        - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent
          environment
        - tools: iio: replace seekdir() in iio_generic_buffer
        - bus: mhi: host: Add MHI_PM_SYS_ERR_FAIL state
        - kernfs: RCU protect kernfs_nodes and avoid kernfs_idr_lock in
          kernfs_find_and_get_node_by_id()
        - usb: typec: ucsi: Add qcm6490-pmic-glink as needing PDOS quirk
        - thunderbolt: Calculate DisplayPort tunnel bandwidth after DPRX capabilities
          read
        - usb: gadget: uvc: refactor the check for a valid buffer in the pump worker
        - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR
        - usb: typec: ucsi: Limit read size on v1.2
        - serial: 8250_of: Drop quirk fot NPCM from 8250_port
        - thunderbolt: Keep the domain powered when USB4 port is in redrive mode
        - usb: typec: tcpci: add generic tcpci fallback compatible
        - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined
        - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE
        - thermal/of: Assume polling-delay(-passive) 0 when absent
        - ASoC: soc-core.c: Skip dummy codec when adding platforms
        - x86/xen: attempt to inflate the memory balloon on PVH
        - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2
        - io_uring: clear opcode specific data for an early failure
        - modpost: fix null pointer dereference
        - drivers/nvme: Add quirks for device 126f:2262
        - fbmon: prevent division by zero in fb_videomode_from_videomode()
        - ALSA: hda/realtek: Add quirks for some Clevo laptops
        - drm/amdgpu: Init zone device and drm client after mode-1 reset on reload
        - gcc-plugins/stackleak: Avoid .head.text section
        - media: mediatek: vcodec: Fix oops when HEVC init fails
        - media: mediatek: vcodec: adding lock to protect decoder context list
        - media: mediatek: vcodec: adding lock to protect encoder context list
        - randomize_kstack: Improve entropy diffusion
        - platform/x86/intel/hid: Don't wake on 5-button releases
        - platform/x86: intel-vbtn: Update tablet mode switch at end of probe
        - nouveau: fix devinit paths to only handle display on GSP.
        - Bluetooth: btintel: Fixe build regression
        - net: mpls: error out if inner headers are not set
        - VMCI: Fix possible memcpy() run-time warning in
          vmci_datagram_invoke_guest_handler()
        - x86/vdso: Fix rethunk patching for vdso-image-x32.o too
        - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in
          amdgpu_device_init()"
        - Linux 6.8.6
      * Noble update: v6.8.5 upstream stable release (LP: #2065400)
        - scripts/bpf_doc: Use silent mode when exec make cmd
        - xsk: Don't assume metadata is always requested in TX completion
        - s390/bpf: Fix bpf_plt pointer arithmetic
        - bpf, arm64: fix bug in BPF_LDX_MEMSX
        - dma-buf: Fix NULL pointer dereference in sanitycheck()
        - arm64: bpf: fix 32bit unconditional bswap
        - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet
        - nfsd: Fix error cleanup path in nfsd_rename()
        - tools: ynl: fix setting presence bits in simple nests
        - mlxbf_gige: stop PHY during open() error paths
        - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF
        - wifi: iwlwifi: mvm: rfi: fix potential response leaks
        - wifi: iwlwifi: mvm: include link ID when releasing frames
        - ALSA: hda: cs35l56: Set the init_done flag before component_add()
        - ice: Refactor FW data type and fix bitmap casting issue
        - ice: fix memory corruption bug with suspend and rebuild
        - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa()
        - igc: Remove stale comment about Tx timestamping
        - drm/xe: Remove unused xe_bo->props struct
        - drm/xe: Add exec_queue.sched_props.job_timeout_ms
        - drm/xe/guc_submit: use jiffies for job timeout
        - drm/xe/queue: fix engine_class bounds check
        - drm/xe/device: fix XE_MAX_GT_PER_TILE check
        - drm/xe/device: fix XE_MAX_TILES_PER_DEVICE check
        - dpll: indent DPLL option type by a tab
        - s390/qeth: handle deferred cc1
        - net: hsr: hsr_slave: Fix the promiscuous mode in offload mode
        - tcp: properly terminate timers for kernel sockets
        - net: wwan: t7xx: Split 64bit accesses to fix alignment issues
        - drm/rockchip: vop2: Remove AR30 and AB30 format support
        - selftests: vxlan_mdb: Fix failures with old libnet
        - gpiolib: Fix debug messaging in gpiod_find_and_request()
        - ACPICA: debugger: check status of acpi_evaluate_object() in
          acpi_db_walk_for_fields()
        - net: hns3: fix index limit to support all queue stats
        - net: hns3: fix kernel crash when devlink reload during pf initialization
        - net: hns3: mark unexcuted loopback test result as UNEXECUTED
        - tls: recv: process_rx_list shouldn't use an offset with kvec
        - tls: adjust recv return with async crypto and failed copy to userspace
        - tls: get psock ref after taking rxlock to avoid leak
        - mlxbf_gige: call request_irq() after NAPI initialized
        - drm/amd/display: Update P010 scaling cap
        - drm/amd/display: Send DTBCLK disable message on first commit
        - bpf: Protect against int overflow for stack access size
        - cifs: Fix duplicate fscache cookie warnings
        - netfilter: nf_tables: reject destroy command to remove basechain hooks
        - netfilter: nf_tables: reject table flag and netdev basechain updates
        - netfilter: nf_tables: skip netdev hook unregistration if table is dormant
        - iommu: Validate the PASID in iommu_attach_device_pasid()
        - net: bcmasp: Bring up unimac after PHY link up
        - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips
        - Octeontx2-af: fix pause frame configuration in GMP mode
        - inet: inet_defrag: prevent sk release while still in use
        - drm/i915: Stop doing double audio enable/disable on SDVO and g4x+ DP
        - drm/i915/display: Disable AuxCCS framebuffers if built for Xe
        - drm/i915/xelpg: Extend some workarounds/tuning to gfx version 12.74
        - drm/i915/mtl: Update workaround 14018575942
        - drm/i915: Do not print 'pxp init failed with 0' when it succeed
        - dm integrity: fix out-of-range warning
        - modpost: do not make find_tosym() return NULL
        - kbuild: make -Woverride-init warnings more consistent
        - mm/treewide: replace pud_large() with pud_leaf()
        - Revert "x86/mm/ident_map: Use gbpages only where full GB page should be
          mapped."
        - gpio: cdev: sanitize the label before requesting the interrupt
        - RISC-V: KVM: Fix APLIC setipnum_le/be write emulation
        - RISC-V: KVM: Fix APLIC in_clrip[x] read emulation
        - KVM: arm64: Fix host-programmed guest events in nVHE
        - KVM: arm64: Fix out-of-IPA space translation fault handling
        - selinux: avoid dereference of garbage after mount failure
        - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d
        - x86/cpufeatures: Add CPUID_LNX_5 to track recently added Linux-defined word
        - x86/bpf: Fix IP after emitting call depth accounting
        - Revert "Bluetooth: hci_qca: Set BDA quirk bit if fwnode exists in DT"
        - arm64: dts: qcom: sc7180-trogdor: mark bluetooth address as broken
        - Bluetooth: qca: fix device-address endianness
        - Bluetooth: add quirk for broken address properties
        - Bluetooth: hci_event: set the conn encrypted before conn establishes
        - Bluetooth: Fix TOCTOU in HCI debugfs implementation
        - netfilter: nf_tables: release batch on table validation from abort path
        - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path
        - selftests: mptcp: join: fix dev in check_endpoint
        - net/rds: fix possible cp null dereference
        - net: usb: ax88179_178a: avoid the interface always configured as random
          address
        - net: mana: Fix Rx DMA datasize and skb_over_panic
        - vsock/virtio: fix packet delivery to tap device
        - netfilter: nf_tables: reject new basechain after table flag update
        - netfilter: nf_tables: flush pending destroy work before exit_net release
        - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()
        - netfilter: nf_tables: discard table flag update with pending basechain
          deletion
        - netfilter: validate user input for expected length
        - vboxsf: Avoid an spurious warning if load_nls_xxx() fails
        - bpf, sockmap: Prevent lock inversion deadlock in map delete elem
        - mptcp: prevent BPF accessing lowat from a subflow socket.
        - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for
          !SRSO
        - KVM: arm64: Use TLBI_TTL_UNKNOWN in __kvm_tlb_flush_vmid_range()
        - KVM: arm64: Ensure target address is granule-aligned for range TLBI
        - net/sched: act_skbmod: prevent kernel-infoleak
        - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45()
        - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog()
        - net: stmmac: fix rx queue priority assignment
        - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping
        - net: txgbe: fix i2c dev name cannot match clkdev
        - net: fec: Set mac_managed_pm during probe
        - net: phy: micrel: Fix potential null pointer dereference
        - net: dsa: mv88e6xxx: fix usable ports on 88e6020
        - selftests: net: gro fwd: update vxlan GRO test expectations
        - gro: fix ownership transfer
        - idpf: fix kernel panic on unknown packet types
        - ice: fix enabling RX VLAN filtering
        - i40e: Fix VF MAC filter removal
        - tcp: Fix bind() regression for v6-only wildcard and v4-mapped-v6 non-
          wildcard addresses.
        - erspan: make sure erspan_base_hdr is present in skb->head
        - selftests: reuseaddr_conflict: add missing new line at the end of the output
        - tcp: Fix bind() regression for v6-only wildcard and v4(-mapped-v6) non-
          wildcard addresses.
        - ax25: fix use-after-free bugs caused by ax25_ds_del_timer
        - e1000e: Workaround for sporadic MDI error on Meteor Lake systems
        - ipv6: Fix infinite recursion in fib6_dump_done().
        - mlxbf_gige: stop interface during shutdown
        - r8169: skip DASH fw status checks when DASH is disabled
        - udp: do not accept non-tunnel GSO skbs landing in a tunnel
        - udp: do not transition UDP GRO fraglist partial checksums to unnecessary
        - udp: prevent local UDP tunnel packets from being GROed
        - octeontx2-af: Fix issue with loading coalesced KPU profiles
        - octeontx2-pf: check negative error code in otx2_open()
        - octeontx2-af: Add array index check
        - i40e: fix i40e_count_filters() to count only active/new filters
        - i40e: fix vf may be used uninitialized in this function warning
        - i40e: Enforce software interrupt during busy-poll exit
        - drm/amd: Flush GFXOFF requests in prepare stage
        - e1000e: Minor flow correction in e1000_shutdown function
        - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue
        - mean_and_variance: Drop always failing tests
        - net: ravb: Let IP-specific receive function to interrogate descriptors
        - net: ravb: Always process TX descriptor ring
        - net: ravb: Always update error counters
        - KVM: SVM: Use unsigned integers when dealing with ASIDs
        - KVM: SVM: Add support for allowing zero SEV ASIDs
        - selftests: mptcp: connect: fix shellcheck warnings
        - selftests: mptcp: use += operator to append strings
        - mptcp: don't account accept() of non-MPC client as fallback to TCP
        - 9p: Fix read/write debug statements to report server reply
        - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl()
        - ASoC: cs42l43: Correct extraction of data pointer in suspend/resume
        - riscv: mm: Fix prototype to avoid discarding const
        - riscv: hwprobe: do not produce frtace relocation
        - drivers/perf: riscv: Disable PERF_SAMPLE_BRANCH_* while not supported
        - block: count BLK_OPEN_RESTRICT_WRITES openers
        - RISC-V: Update AT_VECTOR_SIZE_ARCH for new AT_MINSIGSTKSZ
        - ASoC: amd: acp: fix for acp pdm configuration check
        - regmap: maple: Fix cache corruption in regcache_maple_drop()
        - ALSA: hda: cs35l56: Add ACPI device match tables
        - drm/panfrost: fix power transition timeout warnings
        - nouveau/uvmm: fix addr/range calcs for remap operations
        - drm/prime: Unbreak virtgpu dma-buf export
        - ASoC: rt5682-sdw: fix locking sequence
        - ASoC: rt711-sdca: fix locking sequence
        - ASoC: rt711-sdw: fix locking sequence
        - ASoC: rt712-sdca-sdw: fix locking sequence
        - ASoC: rt722-sdca-sdw: fix locking sequence
        - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw
        - spi: s3c64xx: Extract FIFO depth calculation to a dedicated macro
        - spi: s3c64xx: sort headers alphabetically
        - spi: s3c64xx: explicitly include <linux/bits.h>
        - spi: s3c64xx: remove else after return
        - spi: s3c64xx: define a magic value
        - spi: s3c64xx: allow full FIFO masks
        - spi: s3c64xx: determine the fifo depth only once
        - spi: s3c64xx: Use DMA mode from fifo size
        - ASoC: amd: acp: fix for acp_init function error handling
        - regmap: maple: Fix uninitialized symbol 'ret' warnings
        - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit
        - scsi: mylex: Fix sysfs buffer lengths
        - scsi: sd: Unregister device if device_add_disk() failed in sd_probe()
        - Revert "ALSA: emu10k1: fix synthesizer sample playback position and caching"
        - drm/i915/dp: Fix DSC state HW readout for SST connectors
        - cifs: Fix caching to try to do open O_WRONLY as rdwr on server
        - spi: mchp-pci1xxx: Fix a possible null pointer dereference in
          pci1xxx_spi_probe
        - s390/pai: fix sampling event removal for PMU device driver
        - thermal: gov_power_allocator: Allow binding without cooling devices
        - thermal: gov_power_allocator: Allow binding without trip points
        - drm/i915/gt: Limit the reserved VM space to only the platforms that need it
        - ata: sata_mv: Fix PCI device ID table declaration compilation warning
        - ASoC: SOF: amd: fix for false dsp interrupts
        - SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP
        - riscv: use KERN_INFO in do_trap
        - riscv: Fix warning by declaring arch_cpu_idle() as noinstr
        - riscv: Disable preemption when using patch_map()
        - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY
        - lib/stackdepot: move stack_record struct definition into the header
        - stackdepot: rename pool_index to pool_index_plus_1
        - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk
        - Revert "drm/amd/display: Send DTBCLK disable message on first commit"
        - gpio: cdev: check for NULL labels when sanitizing them for irqs
        - gpio: cdev: fix missed label sanitizing in debounce_setup()
        - ksmbd: don't send oplock break if rename fails
        - ksmbd: validate payload size in ipc response
        - ksmbd: do not set SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
        - ALSA: hda: Add pplcllpl/u members to hdac_ext_stream
        - ALSA: hda/realtek - Fix inactive headset mic jack
        - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models
        - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR
        - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with
          microphone
        - io_uring/kbuf: get rid of lower BGID lists
        - io_uring/kbuf: get rid of bl->is_ready
        - io_uring/kbuf: protect io_buffer_list teardown with a reference
        - io_uring/rw: don't allow multishot reads without NOWAIT support
        - io_uring: use private workqueue for exit work
        - io_uring/kbuf: hold io_buffer_list reference over mmap
        - ASoC: SOF: Add dsp_max_burst_size_in_ms member to snd_sof_pcm_stream
        - ASoC: SOF: ipc4-topology: Save the DMA maximum burst size for PCMs
        - ASoC: SOF: Intel: hda-pcm: Use dsp_max_burst_size_in_ms to place constraint
        - ASoC: SOF: Intel: hda: Implement get_stream_position (Linear Link Position)
        - ASoC: SOF: Intel: mtl/lnl: Use the generic get_stream_position callback
        - ASoC: SOF: Introduce a new callback pair to be used for PCM delay reporting
        - ASoC: SOF: Intel: Set the dai/host get frame/byte counter callbacks
        - ASoC: SOF: Intel: hda-common-ops: Do not set the get_stream_position
          callback
        - ASoC: SOF: ipc4-pcm: Use the snd_sof_pcm_get_dai_frame_counter() for
          pcm_delay
        - ASoC: SOF: Remove the get_stream_position callback
        - ASoC: SOF: ipc4-pcm: Move struct sof_ipc4_timestamp_info definition locally
        - ASoC: SOF: ipc4-pcm: Combine the SOF_IPC4_PIPE_PAUSED cases in pcm_trigger
        - ASoC: SOF: ipc4-pcm: Invalidate the stream_start_offset in PAUSED state
        - ASoC: SOF: sof-pcm: Add pointer callback to sof_ipc_pcm_ops
        - ASoC: SOF: ipc4-pcm: Correct the delay calculation
        - ASoC: SOF: Intel: hda: Compensate LLP in case it is not reset
        - driver core: Introduce device_link_wait_removal()
        - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals
        - of: module: prevent NULL pointer dereference in vsnprintf()
        - x86/mm/pat: fix VM_PAT handling in COW mappings
        - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank()
        - x86/coco: Require seeding RNG with RDRAND on CoCo systems
        - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event
        - riscv: Fix vector state restore in rt_sigreturn()
        - arm64/ptrace: Use saved floating point state type to determine SVE layout
        - mm/secretmem: fix GUP-fast succeeding on secretmem folios
        - selftests/mm: include strings.h for ffsl
        - s390/entry: align system call table on 8 bytes
        - riscv: Fix spurious errors from __get/put_kernel_nofault
        - riscv: process: Fix kernel gp leakage
        - smb: client: fix UAF in smb2_reconnect_server()
        - smb: client: guarantee refcounted children from parent session
        - smb: client: refresh referral without acquiring refpath_lock
        - smb: client: handle DFS tcons in cifs_construct_tcon()
        - smb: client: serialise cifs_construct_tcon() with cifs_mount_mutex
        - smb3: retrying on failed server close
        - smb: client: fix potential UAF in cifs_debug_files_proc_show()
        - smb: client: fix potential UAF in cifs_stats_proc_write()
        - smb: client: fix potential UAF in cifs_stats_proc_show()
        - smb: client: fix potential UAF in cifs_dump_full_key()
        - smb: client: fix potential UAF in smb2_is_valid_oplock_break()
        - smb: client: fix potential UAF in smb2_is_valid_lease_break()
        - smb: client: fix potential UAF in is_valid_oplock_break()
        - smb: client: fix potential UAF in smb2_is_network_name_deleted()
        - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect()
        - drm/i915/mst: Limit MST+DSC to TGL+
        - drm/i915/mst: Reject FEC+MST on ICL
        - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13
        - drm/i915/gt: Disable HW load balancing for CCS
        - drm/i915/gt: Do not generate the command streamer for all the CCS
        - drm/i915/gt: Enable only one CCS for compute workload
        - drm/xe: Use ring ops TLB invalidation for rebinds
        - drm/xe: Rework rebinding
        - Revert "x86/mpparse: Register APIC address only once"
        - bpf: put uprobe link's path and task in release callback
        - bpf: support deferring bpf_link dealloc to after RCU grace period
        - efi/libstub: Add generic support for parsing mem_encrypt=
        - x86/boot: Move mem_encrypt= parsing to the decompressor
        - x86/sme: Move early SME kernel encryption handling into .head.text
        - x86/sev: Move early startup code into .head.text section
        - Linux 6.8.5
      * CVE-2024-26926
        - binder: check offset alignment in binder_get_object()
      * CVE-2024-26922
        - drm/amdgpu: validate the parameters of bo mapping operations more clearly
      * CVE-2024-26924
        - netfilter: nft_set_pipapo: do not free live element
    
    linux-azure (6.8.0-1009.9) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1009.9 -proposed tracker (LP: #2068134)
    
      * Azure: net: mana: Enable MANA driver on ARM64 with 4K page size
        (LP: #2066982)
        - net: mana: Enable MANA driver on ARM64 with 4K page size
    
      * Azure: net: mana: Fix Rx DMA datasize and skb_over_panic (LP: #2066992)
        - net: mana: Fix Rx DMA datasize and skb_over_panic
    
      [ Ubuntu: 6.8.0-36.36 ]
    
      * noble/linux: 6.8.0-36.36 -proposed tracker (LP: #2068150)
      * CVE-2024-26924
        - netfilter: nft_set_pipapo: do not free live element
    
      [ Ubuntu: 6.8.0-35.35 ]
    
      * noble/linux: 6.8.0-35.35 -proposed tracker (LP: #2065886)
      * CVE-2024-21823
        - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist
        - dmaengine: idxd: add a new security check to deal with a hardware erratum
        - dmaengine: idxd: add a write() method for applications to submit work
    
     -- Tim Gardner <email address hidden>  Mon, 17 Jun 2024 07:12:15 -0700
  • linux-azure (6.8.0-1009.9) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1009.9 -proposed tracker (LP: #2068134)
    
      * Azure: net: mana: Enable MANA driver on ARM64 with 4K page size
        (LP: #2066982)
        - net: mana: Enable MANA driver on ARM64 with 4K page size
    
      * Azure: net: mana: Fix Rx DMA datasize and skb_over_panic (LP: #2066992)
        - net: mana: Fix Rx DMA datasize and skb_over_panic
    
      [ Ubuntu: 6.8.0-36.36 ]
    
      * noble/linux: 6.8.0-36.36 -proposed tracker (LP: #2068150)
      * CVE-2024-26924
        - netfilter: nft_set_pipapo: do not free live element
    
      [ Ubuntu: 6.8.0-35.35 ]
    
      * noble/linux: 6.8.0-35.35 -proposed tracker (LP: #2065886)
      * CVE-2024-21823
        - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist
        - dmaengine: idxd: add a new security check to deal with a hardware erratum
        - dmaengine: idxd: add a write() method for applications to submit work
    
     -- Tim Gardner <email address hidden>  Wed, 12 Jun 2024 09:11:13 -0700
  • linux-azure (6.8.0-1008.8) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1008.8 -proposed tracker (LP: #2064327)
    
      * Azure: Fix hibernation failure (LP: #2064740)
        - drm: Check output polling initialized before disabling
        - drm: Check polling initialized before enabling in
          drm_helper_probe_single_connector_modes
    
      [ Ubuntu: 6.8.0-34.34 ]
    
      * noble/linux: 6.8.0-34.34 -proposed tracker (LP: #2065167)
      * Packaging resync (LP: #1786013)
        - [Packaging] debian.master/dkms-versions -- update from kernel-versions
          (main/2024.04.29)
    
      [ Ubuntu: 6.8.0-32.32 ]
    
      * noble/linux: 6.8.0-32.32 -proposed tracker (LP: #2064344)
      * Packaging resync (LP: #1786013)
        - [Packaging] drop getabis data
        - [Packaging] update variants
        - [Packaging] update annotations scripts
        - [Packaging] debian.master/dkms-versions -- update from kernel-versions
          (main/2024.04.29)
      * Enable Nezha board (LP: #1975592)
        - [Config] Enable CONFIG_REGULATOR_FIXED_VOLTAGE on riscv64
      * Enable Nezha board (LP: #1975592) // Enable StarFive VisionFive 2 board
        (LP: #2013232)
        - [Config] Enable CONFIG_SERIAL_8250_DW on riscv64
      * RISC-V kernel config is out of sync with other archs (LP: #1981437)
        - [Config] Sync riscv64 config with other architectures
      * obsolete out-of-tree ivsc dkms in favor of in-tree one (LP: #2061747)
        - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device
        - Revert "mei: vsc: Call wake_up() in the threaded IRQ handler"
        - mei: vsc: Unregister interrupt handler for system suspend
        - media: ipu-bridge: Add ov01a10 in Dell XPS 9315
        - SAUCE: media: ipu-bridge: Support more sensors
      * Fix after-suspend-mediacard/sdhc-insert test failed (LP: #2042500)
        - PCI/ASPM: Move pci_configure_ltr() to aspm.c
        - PCI/ASPM: Always build aspm.c
        - PCI/ASPM: Move pci_save_ltr_state() to aspm.c
        - PCI/ASPM: Save L1 PM Substates Capability for suspend/resume
        - PCI/ASPM: Call pci_save_ltr_state() from pci_save_pcie_state()
        - PCI/ASPM: Disable L1 before configuring L1 Substates
        - PCI/ASPM: Update save_state when configuration changes
      * RTL8852BE fw security fail then lost WIFI function during suspend/resume
        cycle (LP: #2063096)
        - wifi: rtw89: download firmware with five times retry
      * intel_rapl_common: Add support for ARL and LNL (LP: #2061953)
        - powercap: intel_rapl: Add support for Lunar Lake-M paltform
        - powercap: intel_rapl: Add support for Arrow Lake
      * Kernel panic during checkbox stress_ng_test on Grace running noble 6.8
        (arm64+largemem) kernel (LP: #2058557)
        - aio: Fix null ptr deref in aio_complete() wakeup
      * Avoid creating non-working backlight sysfs knob from ASUS board
        (LP: #2060422)
        - platform/x86: asus-wmi: Consider device is absent when the read is ~0
      * Include cifs.ko in linux-modules package (LP: #2042546)
        - [Packaging] Replace fs/cifs with fs/smb/client in inclusion list
      * Add Real-time Linux Analysis tool (rtla) to linux-tools (LP: #2059080)
        - SAUCE: rtla: fix deb build
        - [Packaging] add Real-time Linux Analysis tool (rtla) to linux-tools
        - [Packaging] update dependencies for rtla
      * Noble update: v6.8.4 upstream stable release (LP: #2060533)
        - Revert "workqueue: Shorten events_freezable_power_efficient name"
        - Revert "workqueue: Don't call cpumask_test_cpu() with -1 CPU in
          wq_update_node_max_active()"
        - Revert "workqueue: Implement system-wide nr_active enforcement for unbound
          workqueues"
        - Revert "workqueue: Introduce struct wq_node_nr_active"
        - Revert "workqueue: RCU protect wq->dfl_pwq and implement accessors for it"
        - Revert "workqueue: Make wq_adjust_max_active() round-robin pwqs while
          activating"
        - Revert "workqueue: Move nr_active handling into helpers"
        - Revert "workqueue: Replace pwq_activate_inactive_work() with
          [__]pwq_activate_work()"
        - Revert "workqueue: Factor out pwq_is_empty()"
        - Revert "workqueue: Move pwq->max_active to wq->max_active"
        - Revert "workqueue.c: Increase workqueue name length"
        - Linux 6.8.4
      * Noble update: v6.8.3 upstream stable release (LP: #2060531)
        - drm/vmwgfx: Unmap the surface before resetting it on a plane state
        - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
        - wifi: brcmfmac: avoid invalid list operation when vendor attach fails
        - media: staging: ipu3-imgu: Set fields before media_entity_pads_init()
        - arm64: dts: qcom: sc7280: Add additional MSI interrupts
        - remoteproc: virtio: Fix wdg cannot recovery remote processor
        - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd
        - smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr()
        - smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity()
        - arm: dts: marvell: Fix maxium->maxim typo in brownstone dts
        - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts
        - arm64: dts: qcom: sm8450-hdk: correct AMIC4 and AMIC5 microphones
        - serial: max310x: fix NULL pointer dereference in I2C instantiation
        - drm/vmwgfx: Fix the lifetime of the bo cursor memory
        - pci_iounmap(): Fix MMIO mapping leak
        - media: xc4000: Fix atomicity violation in xc4000_get_frequency
        - media: mc: Add local pad to pipeline regardless of the link state
        - media: mc: Fix flags handling when creating pad links
        - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access
        - media: mc: Add num_links flag to media_pad
        - media: mc: Rename pad variable to clarify intent
        - media: mc: Expand MUST_CONNECT flag to always require an enabled link
        - media: nxp: imx8-isi: Mark all crossbar sink pads as MUST_CONNECT
        - md: use RCU lock to protect traversal in md_spares_need_change()
        - KVM: Always flush async #PF workqueue when vCPU is being destroyed
        - arm64: dts: qcom: sm8550-qrd: correct WCD9385 TX port mapping
        - arm64: dts: qcom: sm8550-mtp: correct WCD9385 TX port mapping
        - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf()
        - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature
        - powercap: intel_rapl: Fix a NULL pointer dereference
        - powercap: intel_rapl: Fix locking in TPMI RAPL
        - powercap: intel_rapl_tpmi: Fix a register bug
        - powercap: intel_rapl_tpmi: Fix System Domain probing
        - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core
        - powerpc/smp: Increase nr_cpu_ids to include the boot CPU
        - sparc64: NMI watchdog: fix return value of __setup handler
        - sparc: vDSO: fix return value of __setup handler
        - selftests/mqueue: Set timeout to 180 seconds
        - pinctrl: qcom: sm8650-lpass-lpi: correct Kconfig name
        - ext4: correct best extent lstart adjustment logic
        - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects'
        - block: Clear zone limits for a non-zoned stacked queue
        - kasan/test: avoid gcc warning for intentional overflow
        - bounds: support non-power-of-two CONFIG_NR_CPUS
        - fat: fix uninitialized field in nostale filehandles
        - fuse: fix VM_MAYSHARE and direct_io_allow_mmap
        - mfd: twl: Select MFD_CORE
        - ubifs: Set page uptodate in the correct place
        - ubi: Check for too small LEB size in VTBL code
        - ubi: correct the calculation of fastmap size
        - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
        - mtd: rawnand: meson: fix scrambling mode value in command macro
        - md/md-bitmap: fix incorrect usage for sb_index
        - x86/nmi: Fix the inverse "in NMI handler" check
        - parisc/unaligned: Rewrite 64-bit inline assembly of emulate_ldd()
        - parisc: Avoid clobbering the C/B bits in the PSW with tophys and tovirt
          macros
        - parisc: Fix ip_fast_csum
        - parisc: Fix csum_ipv6_magic on 32-bit systems
        - parisc: Fix csum_ipv6_magic on 64-bit systems
        - parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds
        - md/raid5: fix atomicity violation in raid5_cache_count
        - iio: adc: rockchip_saradc: fix bitmask for channels on SARADCv2
        - iio: adc: rockchip_saradc: use mask for write_enable bitfield
        - docs: Restore "smart quotes" for quotes
        - cpufreq: Limit resolving a frequency to policy min/max
        - PM: suspend: Set mem_sleep_current during kernel command line setup
        - vfio/pds: Always clear the save/restore FDs on reset
        - clk: qcom: gcc-ipq5018: fix terminating of frequency table arrays
        - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays
        - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays
        - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays
        - clk: qcom: camcc-sc8280xp: fix terminating of frequency table arrays
        - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays
        - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays
        - usb: xhci: Add error handling in xhci_map_urb_for_dma
        - powerpc/fsl: Fix mfpmr build errors with newer binutils
        - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB
        - USB: serial: add device ID for VeriFone adapter
        - USB: serial: cp210x: add ID for MGP Instruments PDS100
        - wifi: mac80211: track capability/opmode NSS separately
        - USB: serial: option: add MeiG Smart SLM320 product
        - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled
        - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M
        - PM: sleep: wakeirq: fix wake irq warning in system suspend
        - mmc: tmio: avoid concurrent runs of mmc_request_done()
        - fuse: replace remaining make_bad_inode() with fuse_make_bad()
        - fuse: fix root lookup with nonzero generation
        - fuse: don't unhash root
        - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros
        - usb: dwc3-am62: fix module unload/reload behavior
        - usb: dwc3-am62: Disable wakeup at remove
        - serial: core: only stop transmit when HW fifo is empty
        - serial: Lock console when calling into driver before registration
        - btrfs: qgroup: always free reserved space for extent records
        - btrfs: fix off-by-one chunk length calculation at contains_pending_extent()
        - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU
        - docs: Makefile: Add dependency to $(YNL_INDEX) for targets other than
          htmldocs
        - PCI/PM: Drain runtime-idle callbacks before driver removal
        - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports
        - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d""
        - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume
        - md: export helpers to stop sync_thread
        - md: export helper md_is_rdwr()
        - md: add a new helper reshape_interrupted()
        - dm-raid: really frozen sync_thread during suspend
        - md/dm-raid: don't call md_reap_sync_thread() directly
        - dm-raid: add a new helper prepare_suspend() in md_personality
        - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent
          with reshape
        - dm-raid: fix lockdep waring in "pers->hot_add_disk"
        - powerpc: xor_vmx: Add '-mhard-float' to CFLAGS
        - mac802154: fix llsec key resources release in mac802154_llsec_key_del
        - mm: swap: fix race between free_swap_and_cache() and swapoff()
        - mmc: core: Fix switch on gp3 partition
        - Bluetooth: btnxpuart: Fix btnxpuart_close
        - leds: trigger: netdev: Fix kernel panic on interface rename trig notify
        - drm/etnaviv: Restore some id values
        - landlock: Warn once if a Landlock action is requested while disabled
        - io_uring: fix mshot read defer taskrun cqe posting
        - hwmon: (amc6821) add of_match table
        - io_uring: fix io_queue_proc modifying req->flags
        - ext4: fix corruption during on-line resize
        - nvmem: meson-efuse: fix function pointer type mismatch
        - slimbus: core: Remove usage of the deprecated ida_simple_xx() API
        - phy: tegra: xusb: Add API to retrieve the port number of phy
        - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic
        - speakup: Fix 8bit characters from direct synth
        - debugfs: fix wait/cancellation handling during remove
        - PCI/AER: Block runtime suspend when handling errors
        - io_uring/net: correctly handle multishot recvmsg retry setup
        - io_uring: fix mshot io-wq checks
        - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p
        - sparc32: Fix parport build with sparc32
        - nfs: fix UAF in direct writes
        - NFS: Read unlock folio on nfs_page_create_from_folio() error
        - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1
        - PCI: qcom: Enable BDF to SID translation properly
        - PCI: dwc: endpoint: Fix advertised resizable BAR size
        - PCI: hv: Fix ring buffer size calculation
        - cifs: prevent updating file size from server if we have a read/write lease
        - cifs: allow changing password during remount
        - thermal/drivers/mediatek: Fix control buffer enablement on MT7896
        - vfio/pci: Disable auto-enable of exclusive INTx IRQ
        - vfio/pci: Lock external INTx masking ops
        - vfio/platform: Disable virqfds on cleanup
        - vfio/platform: Create persistent IRQ handlers
        - vfio/fsl-mc: Block calling interrupt handler without trigger
        - tpm,tpm_tis: Avoid warning splat at shutdown
        - ksmbd: replace generic_fillattr with vfs_getattr
        - ksmbd: retrieve number of blocks using vfs_getattr in
          set_file_allocation_info
        - platform/x86/intel/tpmi: Change vsec offset to u64
        - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry
        - io_uring: clean rings on NO_MMAP alloc fail
        - ring-buffer: Do not set shortest_full when full target is hit
        - ring-buffer: Fix full_waiters_pending in poll
        - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait()
        - tracing/ring-buffer: Fix wait_on_pipe() race
        - dlm: fix user space lkb refcounting
        - soc: fsl: qbman: Always disable interrupts when taking cgr_lock
        - soc: fsl: qbman: Use raw spinlock for cgr_lock
        - s390/zcrypt: fix reference counting on zcrypt card objects
        - drm/probe-helper: warn about negative .get_modes()
        - drm/panel: do not return negative error codes from drm_panel_get_modes()
        - drm/exynos: do not return negative values from .get_modes()
        - drm/imx/ipuv3: do not return negative values from .get_modes()
        - drm/vc4: hdmi: do not return negative values from .get_modes()
        - clocksource/drivers/timer-riscv: Clear timer interrupt on timer
          initialization
        - memtest: use {READ,WRITE}_ONCE in memory scanning
        - Revert "block/mq-deadline: use correct way to throttling write requests"
        - lsm: use 32-bit compatible data types in LSM syscalls
        - lsm: handle the NULL buffer case in lsm_fill_user_ctx()
        - f2fs: mark inode dirty for FI_ATOMIC_COMMITTED flag
        - f2fs: truncate page cache before clearing flags when aborting atomic write
        - nilfs2: fix failure to detect DAT corruption in btree and direct mappings
        - nilfs2: prevent kernel bug at submit_bh_wbc()
        - cifs: make sure server interfaces are requested only for SMB3+
        - cifs: reduce warning log level for server not advertising interfaces
        - cifs: open_cached_dir(): add FILE_READ_EA to desired access
        - mtd: rawnand: Fix and simplify again the continuous read derivations
        - mtd: rawnand: Add a helper for calculating a page index
        - mtd: rawnand: Ensure all continuous terms are always in sync
        - mtd: rawnand: Constrain even more when continuous reads are enabled
        - cpufreq: dt: always allocate zeroed cpumask
        - io_uring/futex: always remove futex entry for cancel all
        - io_uring/waitid: always remove waitid entry for cancel all
        - x86/CPU/AMD: Update the Zenbleed microcode revisions
        - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
        - net: esp: fix bad handling of pages from page_pool
        - NFSD: Fix nfsd_clid_class use of __string_len() macro
        - drm/i915: Add missing ; to __assign_str() macros in tracepoint code
        - net: hns3: tracing: fix hclgevf trace event strings
        - cxl/trace: Properly initialize cxl_poison region name
        - ksmbd: fix potencial out-of-bounds when buffer offset is invalid
        - virtio: reenable config if freezing device failed
        - LoongArch: Change __my_cpu_offset definition to avoid mis-optimization
        - LoongArch: Define the __io_aw() hook as mmiowb()
        - LoongArch/crypto: Clean up useless assignment operations
        - wireguard: netlink: check for dangling peer via is_dead instead of empty
          list
        - wireguard: netlink: access device through ctx instead of peer
        - wireguard: selftests: set RISCV_ISA_FALLBACK on riscv{32,64}
        - ahci: asm1064: asm1166: don't limit reported ports
        - drm/amd/display: Change default size for dummy plane in DML2
        - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag
        - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit
        - drm/amdgpu/pm: Check the validity of overdiver power limit
        - drm/amd/display: Override min required DCFCLK in dml1_validate
        - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active
        - drm/amd/display: Init DPPCLK from SMU on dcn32
        - drm/amd/display: Update odm when ODM combine is changed on an otg master
          pipe with no plane
        - drm/amd/display: Fix idle check for shared firmware state
        - drm/amd/display: Amend coasting vtotal for replay low hz
        - drm/amd/display: Lock all enabled otg pipes even with no planes
        - drm/amd/display: Implement wait_for_odm_update_pending_complete
        - drm/amd/display: Return the correct HDCP error code
        - drm/amd/display: Add a dc_state NULL check in dc_state_release
        - drm/amd/display: Fix noise issue on HDMI AV mute
        - dm snapshot: fix lockup in dm_exception_table_exit
        - x86/pm: Work around false positive kmemleak report in msr_build_context()
        - wifi: brcmfmac: add per-vendor feature detection callback
        - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password
        - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info
        - drm/ttm: Make sure the mapped tt pages are decrypted when needed
        - drm/amd/display: Unify optimize_required flags and VRR adjustments
        - drm/amd/display: Add more checks for exiting idle in DC
        - btrfs: add set_folio_extent_mapped() helper
        - btrfs: replace sb::s_blocksize by fs_info::sectorsize
        - btrfs: add helpers to get inode from page/folio pointers
        - btrfs: add helpers to get fs_info from page/folio pointers
        - btrfs: add helper to get fs_info from struct inode pointer
        - btrfs: qgroup: validate btrfs_qgroup_inherit parameter
        - vfio: Introduce interface to flush virqfd inject workqueue
        - vfio/pci: Create persistent INTx handler
        - drm/bridge: add ->edid_read hook and drm_bridge_edid_read()
        - drm/bridge: lt8912b: use drm_bridge_edid_read()
        - drm/bridge: lt8912b: clear the EDID property on failures
        - drm/bridge: lt8912b: do not return negative values from .get_modes()
        - drm/amd/display: Remove pixle rate limit for subvp
        - drm/amd/display: Revert Remove pixle rate limit for subvp
        - workqueue: Shorten events_freezable_power_efficient name
        - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found
        - netfilter: nf_tables: reject constant set with timeout
        - Revert "crypto: pkcs7 - remove sha1 support"
        - x86/efistub: Call mixed mode boot services on the firmware's stack
        - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2"
        - ASoC: amd: yc: Revert "add new YC platform variant (0x63) support"
        - Fix memory leak in posix_clock_open()
        - wifi: rtw88: 8821cu: Fix connection failure
        - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
        - x86/sev: Fix position dependent variable references in startup code
        - clocksource/drivers/arm_global_timer: Fix maximum prescaler value
        - ARM: 9352/1: iwmmxt: Remove support for PJ4/PJ4B cores
        - ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses
        - entry: Respect changes to system call number by trace_sys_enter()
        - swiotlb: Fix double-allocation of slots due to broken alignment handling
        - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc()
        - swiotlb: Fix alignment checks when both allocation and DMA masks are present
        - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device
        - printk: Update @console_may_schedule in console_trylock_spinning()
        - irqchip/renesas-rzg2l: Flush posted write in irq_eoi()
        - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi()
        - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi()
        - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type
        - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address
        - efi/libstub: fix efi_random_alloc() to allocate memory at alloc_min or
          higher address
        - x86/mpparse: Register APIC address only once
        - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
        - efi: fix panic in kdump kernel
        - pwm: img: fix pwm clock lookup
        - selftests/mm: Fix build with _FORTIFY_SOURCE
        - btrfs: handle errors returned from unpin_extent_cache()
        - btrfs: fix warning messages not printing interval at unpin_extent_range()
        - btrfs: do not skip re-registration for the mounted device
        - mfd: intel-lpss: Switch to generalized quirk table
        - mfd: intel-lpss: Introduce QUIRK_CLOCK_DIVIDER_UNITY for XPS 9530
        - drm/i915: Replace a memset() with zero initialization
        - drm/i915: Try to preserve the current shared_dpll for fastset on type-c
          ports
        - drm/i915: Include the PLL name in the debug messages
        - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs
        - crypto: iaa - Fix nr_cpus < nr_iaa case
        - drm/amd/display: Prevent crash when disable stream
        - ALSA: hda/tas2781: remove digital gain kcontrol
        - ALSA: hda/tas2781: add locks to kcontrols
        - mm: zswap: fix writeback shinker GFP_NOIO/GFP_NOFS recursion
        - init: open /initrd.image with O_LARGEFILE
        - x86/efistub: Add missing boot_params for mixed mode compat entry
        - efi/libstub: Cast away type warning in use of max()
        - x86/efistub: Reinstate soft limit for initrd loading
        - prctl: generalize PR_SET_MDWE support check to be per-arch
        - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6
        - tmpfs: fix race on handling dquot rbtree
        - btrfs: validate device maj:min during open
        - btrfs: fix race in read_extent_buffer_pages()
        - btrfs: zoned: don't skip block groups with 100% zone unusable
        - btrfs: zoned: use zone aware sb location for scrub
        - btrfs: zoned: fix use-after-free in do_zone_finish()
        - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes
        - wifi: cfg80211: add a flag to disable wireless extensions
        - wifi: iwlwifi: mvm: disable MLO for the time being
        - wifi: iwlwifi: fw: don't always use FW dump trig
        - wifi: iwlwifi: mvm: handle debugfs names more carefully
        - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP
          displays without PSR"
        - fbdev: Select I/O-memory framebuffer ops for SBus
        - exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack()
        - hexagon: vmlinux.lds.S: handle attributes section
        - mm: cachestat: fix two shmem bugs
        - selftests/mm: sigbus-wp test requires UFFD_FEATURE_WP_HUGETLBFS_SHMEM
        - selftests/mm: fix ARM related issue with fork after pthread_create
        - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc
          HS200 mode
        - mmc: core: Initialize mmc_blk_ioc_data
        - mmc: core: Avoid negative index with array access
        - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove()
        - block: Do not force full zone append completion in req_bio_endio()
        - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util
        - Revert "thermal: core: Don't update trip points inside the hysteresis range"
        - nouveau/dmem: handle kcalloc() allocation failure
        - net: ll_temac: platform_get_resource replaced by wrong function
        - net: wan: framer: Add missing static inline qualifiers
        - net: phy: qcom: at803x: fix kernel panic with at8031_probe
        - drm/xe/query: fix gt_id bounds check
        - drm/dp: Fix divide-by-zero regression on DP MST unplug with nouveau
        - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed
        - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2
        - drm/amdgpu: fix deadlock while reading mqd from debugfs
        - drm/amd/display: Remove MPC rate control logic from DCN30 and above
        - drm/amd/display: Set DCN351 BB and IP the same as DCN35
        - drm/i915/hwmon: Fix locking inversion in sysfs getter
        - drm/i915/vma: Fix UAF on destroy against retire race
        - drm/i915/bios: Tolerate devdata==NULL in
          intel_bios_encoder_supports_dp_dual_mode()
        - drm/i915/vrr: Generate VRR "safe window" for DSB
        - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly
        - drm/i915/dsb: Fix DSB vblank waits when using VRR
        - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed()
        - drm/i915: Pre-populate the cursor physical dma address
        - drm/i915/gt: Reset queue_priority_hint on parking
        - drm/amd/display: Fix bounds check for dcn35 DcfClocks
        - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync
        - mtd: spinand: Add support for 5-byte IDs
        - Revert "usb: phy: generic: Get the vbus supply"
        - usb: cdc-wdm: close race between read and workqueue
        - usb: misc: ljca: Fix double free in error handling path
        - USB: UAS: return ENODEV when submit urbs fail with device not attached
        - vfio/pds: Make sure migration file isn't accessed after reset
        - ring-buffer: Make wake once of ring_buffer_wait() more robust
        - btrfs: fix extent map leak in unexpected scenario at unpin_extent_cache()
        - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs
        - scsi: ufs: qcom: Provide default cycles_in_1us value
        - scsi: sd: Fix TCG OPAL unlock on system resume
        - scsi: core: Fix unremoved procfs host directory regression
        - staging: vc04_services: changen strncpy() to strscpy_pad()
        - staging: vc04_services: fix information leak in create_component()
        - genirq: Introduce IRQF_COND_ONESHOT and use it in pinctrl-amd
        - usb: dwc3: Properly set system wakeup
        - USB: core: Fix deadlock in usb_deauthorize_interface()
        - USB: core: Add hub_get() and hub_put() routines
        - USB: core: Fix deadlock in port "disable" sysfs attribute
        - usb: dwc2: host: Fix remote wakeup from hibernation
        - usb: dwc2: host: Fix hibernation flow
        - usb: dwc2: host: Fix ISOC flow in DDMA mode
        - usb: dwc2: gadget: Fix exiting from clock gating
        - usb: dwc2: gadget: LPM flow fix
        - usb: udc: remove warning when queue disabled ep
        - usb: typec: ucsi: Fix race between typec_switch and role_switch
        - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd()
        - usb: typec: tcpm: Correct port source pdo array in pd_set callback
        - usb: typec: tcpm: Update PD of Type-C port upon pd_set
        - usb: typec: Return size of buffer if pd_set operation succeeds
        - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock
        - usb: typec: ucsi: Ack unsupported commands
        - usb: typec: ucsi_acpi: Refactor and fix DELL quirk
        - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset
        - scsi: qla2xxx: Prevent command send on chip reset
        - scsi: qla2xxx: Fix N2N stuck connection
        - scsi: qla2xxx: Split FCE|EFT trace control
        - scsi: qla2xxx: Update manufacturer detail
        - scsi: qla2xxx: NVME|FCP prefer flag not being honored
        - scsi: qla2xxx: Fix command flush on cable pull
        - scsi: qla2xxx: Fix double free of the ha->vp_map pointer
        - scsi: qla2xxx: Fix double free of fcport
        - scsi: qla2xxx: Change debug message during driver unload
        - scsi: qla2xxx: Delay I/O Abort on PCI error
        - x86/bugs: Fix the SRSO mitigation on Zen3/4
        - crash: use macro to add crashk_res into iomem early for specific arch
        - drm/amd/display: fix IPX enablement
        - x86/bugs: Use fixed addressing for VERW operand
        - Revert "x86/bugs: Use fixed addressing for VERW operand"
        - usb: dwc3: pci: Drop duplicate ID
        - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
        - scsi: lpfc: Correct size for wqe for memset()
        - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type()
        - scsi: libsas: Fix disk not being scanned in after being removed
        - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and
          later
        - x86/sev: Skip ROM range scans and validation for SEV-SNP guests
        - tools/resolve_btfids: fix build with musl libc
        - drm/amdgpu: fix use-after-free bug
        - drm/sched: fix null-ptr-deref in init entity
        - Linux 6.8.3
        - [Config] updateconfigs following v6.8.3 import
      * Noble update: v6.8.3 upstream stable release (LP: #2060531) //
        [Ubuntu-24.04] Hugepage memory is not getting released even after destroying
        the guest! (LP: #2062556)
        - block: Fix page refcounts for unaligned buffers in __bio_release_pages()
      *  [SPR][EMR][GNR] TDX: efi: TD Measurement support for kernel cmdline/initrd
        sections from EFI stub  (LP: #2060130)
        - efi/libstub: Use TPM event typedefs from the TCG PC Client spec
        - efi/tpm: Use symbolic GUID name from spec for final events table
        - efi/libstub: Add Confidential Computing (CC) measurement typedefs
        - efi/libstub: Measure into CC protocol if TCG2 protocol is absent
        - efi/libstub: Add get_event_log() support for CC platforms
        - x86/efistub: Remap kernel text read-only before dropping NX attribute
      * Fix acpi_power_meter accessing IPMI region before it's ready (LP: #2059263)
        - ACPI: IPMI: Add helper to wait for when SMI is selected
        - hwmon: (acpi_power_meter) Ensure IPMI space handler is ready on Dell systems
      * Drop fips-checks script from trees (LP: #2055083)
        - [Packaging] Remove fips-checks script
      * alsa/realtek: adjust max output valume for headphone on 2 LG machines
        (LP: #2058573)
        - ALSA: hda/realtek: fix the hp playback volume issue for LG machines
      * Noble update: v6.8.2 upstream stable release (LP: #2060097)
        - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak
        - workqueue.c: Increase workqueue name length
        - workqueue: Move pwq->max_active to wq->max_active
        - workqueue: Factor out pwq_is_empty()
        - workqueue: Replace pwq_activate_inactive_work() with [__]pwq_activate_work()
        - workqueue: Move nr_active handling into helpers
        - workqueue: Make wq_adjust_max_active() round-robin pwqs while activating
        - workqueue: RCU protect wq->dfl_pwq and implement accessors for it
        - workqueue: Introduce struct wq_node_nr_active
        - workqueue: Implement system-wide nr_active enforcement for unbound
          workqueues
        - workqueue: Don't call cpumask_test_cpu() with -1 CPU in
          wq_update_node_max_active()
        - iomap: clear the per-folio dirty bits on all writeback failures
        - fs: Fix rw_hint validation
        - io_uring: remove looping around handling traditional task_work
        - io_uring: remove unconditional looping in local task_work handling
        - s390/dasd: Use dev_*() for device log messages
        - s390/dasd: fix double module refcount decrement
        - fs/hfsplus: use better @opf description
        - md: fix kmemleak of rdev->serial
        - rcu/exp: Fix RCU expedited parallel grace period kworker allocation failure
          recovery
        - rcu/exp: Handle RCU expedited grace period kworker allocation failure
        - fs/select: rework stack allocation hack for clang
        - block: fix deadlock between bd_link_disk_holder and partition scan
        - md: Don't clear MD_CLOSING when the raid is about to stop
        - kunit: Setup DMA masks on the kunit device
        - ovl: Always reject mounting over case-insensitive directories
        - kunit: test: Log the correct filter string in executor_test
        - lib/cmdline: Fix an invalid format specifier in an assertion msg
        - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg
        - time: test: Fix incorrect format specifier
        - rtc: test: Fix invalid format specifier.
        - net: test: Fix printf format specifier in skb_segment kunit test
        - drm/xe/tests: Fix printf format specifiers in xe_migrate test
        - drm: tests: Fix invalid printf format specifiers in KUnit tests
        - md/raid1: factor out helpers to add rdev to conf
        - md/raid1: record nonrot rdevs while adding/removing rdevs to conf
        - md/raid1: fix choose next idle in read_balance()
        - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr
        - io_uring/net: move receive multishot out of the generic msghdr path
        - io_uring/net: fix overflow check in io_recvmsg_mshot_prep()
        - nvme: host: fix double-free of struct nvme_id_ns in ns_update_nuse()
        - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
        - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type
        - x86/resctrl: Remove hard-coded memory bandwidth limit
        - x86/resctrl: Read supported bandwidth sources from CPUID
        - x86/resctrl: Implement new mba_MBps throttling heuristic
        - x86/sme: Fix memory encryption setting if enabled by default and not
          overridden
        - timekeeping: Fix cross-timestamp interpolation on counter wrap
        - timekeeping: Fix cross-timestamp interpolation corner case decision
        - timekeeping: Fix cross-timestamp interpolation for non-x86
        - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument
        - sched/fair: Take the scheduling domain into account in select_idle_smt()
        - sched/fair: Take the scheduling domain into account in select_idle_core()
        - wifi: ath10k: fix NULL pointer dereference in
          ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev()
        - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled
        - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled
        - wifi: b43: Stop correct queue in DMA worker when QoS is disabled
        - wifi: b43: Disable QoS for bcm4331
        - wifi: wilc1000: fix declarations ordering
        - wifi: wilc1000: fix RCU usage in connect path
        - wifi: ath11k: add support to select 6 GHz regulatory type
        - wifi: ath11k: store cur_regulatory_info for each radio
        - wifi: ath11k: fix a possible dead lock caused by ab->base_lock
        - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work
        - wifi: wilc1000: do not realloc workqueue everytime an interface is added
        - wifi: wilc1000: fix multi-vif management when deleting a vif
        - wifi: mwifiex: debugfs: Drop unnecessary error check for
          debugfs_create_dir()
        - ARM: dts: renesas: r8a73a4: Fix external clocks and clock rate
        - arm64: dts: qcom: x1e80100: drop qcom,drv-count
        - arm64: dts: qcom: sc8180x: Hook up VDD_CX as GCC parent domain
        - arm64: dts: qcom: sc8180x: Fix up big CPU idle state entry latency
        - arm64: dts: qcom: sc8180x: Add missing CPU off state
        - arm64: dts: qcom: sc8180x: Fix eDP PHY power-domains
        - arm64: dts: qcom: sc8180x: Don't hold MDP core clock at FMAX
        - arm64: dts: qcom: sc8180x: Require LOW_SVS vote for MMCX if DISPCC is on
        - arm64: dts: qcom: sc8180x: Add missing CPU<->MDP_CFG path
        - arm64: dts: qcom: sc8180x: Shrink aoss_qmp register space size
        - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value
        - cpufreq: mediatek-hw: Wait for CPU supplies before probing
        - sock_diag: annotate data-races around sock_diag_handlers[family]
        - inet_diag: annotate data-races around inet_diag_table[]
        - bpftool: Silence build warning about calloc()
        - selftests/bpf: Fix potential premature unload in bpf_testmod
        - libbpf: Apply map_set_def_max_entries() for inner_maps on creation
        - selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY values
        - bpftool: Fix wrong free call in do_show_link
        - wifi: ath12k: Fix issues in channel list update
        - selftests/bpf: Fix the flaky tc_redirect_dtime test
        - selftests/bpf: Wait for the netstamp_needed_key static key to be turned on
        - wifi: cfg80211: add RNR with reporting AP information
        - wifi: mac80211: use deflink and fix typo in link ID check
        - wifi: iwlwifi: change link id in time event to s8
        - af_unix: Annotate data-race of gc_in_progress in wait_for_unix_gc().
        - arm64: dts: qcom: sm8450: Add missing interconnects to serial
        - soc: qcom: socinfo: rename PM2250 to PM4125
        - arm64: dts: qcom: sc7280: Add static properties to cryptobam
        - arm64: dts: qcom: qcm6490-fairphone-fp5: Add missing reserved-memory
        - arm64: dts: qcom: sdm845-oneplus-common: improve DAI node naming
        - arm64: dts: qcom: rename PM2250 to PM4125
        - cpufreq: mediatek-hw: Don't error out if supply is not found
        - libbpf: Fix faccessat() usage on Android
        - libbpf: fix __arg_ctx type enforcement for perf_event programs
        - pmdomain: qcom: rpmhpd: Drop SA8540P gfx.lvl
        - arm64: dts: qcom: sa8540p: Drop gfx.lvl as power-domain for gpucc
        - arm64: dts: renesas: r8a779g0: Restore sort order
        - arm64: dts: renesas: r8a779g0: Add missing SCIF_CLK2
        - selftests/bpf: Disable IPv6 for lwt_redirect test
        - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S i.MX8MM
        - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL i.MX8MM
        - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals on BL
          OSM-S board
        - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals on BL
          board
        - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card signals on BL
          OSM-S board
        - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card signals on BL
          board
        - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM module
        - arm64: dts: imx8qm: Align edma3 power-domains resources indentation
        - arm64: dts: imx8qm: Correct edma3 power-domains and interrupt numbers
        - libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API
        - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete
        - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before
          WMI_PEER_ASSOC_CMDID
        - wifi: ath12k: fix fetching MCBC flag for QCN9274
        - wifi: iwlwifi: mvm: report beacon protection failures
        - wifi: iwlwifi: dbg-tlv: ensure NUL termination
        - wifi: iwlwifi: acpi: fix WPFC reading
        - wifi: iwlwifi: mvm: initialize rates in FW earlier
        - wifi: iwlwifi: fix EWRD table validity check
        - wifi: iwlwifi: mvm: d3: fix IPN byte order
        - wifi: iwlwifi: always have 'uats_enabled'
        - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA
        - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU
        - gpio: vf610: allow disabling the vf610 driver
        - selftests/bpf: trace_helpers.c: do not use poisoned type
        - bpf: make sure scalar args don't accept __arg_nonnull tag
        - bpf: don't emit warnings intended for global subprogs for static subprogs
        - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS
        - pwm: atmel-hlcdc: Fix clock imbalance related to suspend support
        - net: blackhole_dev: fix build warning for ethh set but not used
        - spi: consolidate setting message->spi
        - spi: move split xfers for CS_WORD emulation
        - arm64: dts: ti: k3-am62p5-sk: Enable CPSW MDIO node
        - arm64: dts: ti: k3-j721s2: Fix power domain for VTM node
        - arm64: dts: ti: k3-j784s4: Fix power domain for VTM node
        - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use
        - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer()
        - arm64: dts: ti: k3-am69-sk: remove assigned-clock-parents for unused VP
        - libbpf: fix return value for PERF_EVENT __arg_ctx type fix up check
        - arm64: dts: ti: k3-am62p-mcu/wakeup: Disable MCU and wakeup R5FSS nodes
        - arm64: dts: qcom: x1e80100-qcp: Fix supplies for LDOs 3E and 2J
        - libbpf: Use OPTS_SET() macro in bpf_xdp_query()
        - wifi: wfx: fix memory leak when starting AP
        - arm64: dts: qcom: qcm2290: declare VLS CLAMP register for USB3 PHY
        - arm64: dts: qcom: sm6115: declare VLS CLAMP register for USB3 PHY
        - arm64: dts: qcom: sm8650: Fix UFS PHY clocks
        - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id
        - printk: nbcon: Relocate 32bit seq macros
        - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq()
        - printk: Wait for all reserved records with pr_flush()
        - printk: Add this_cpu_in_panic()
        - printk: ringbuffer: Cleanup reader terminology
        - printk: ringbuffer: Skip non-finalized records in panic
        - printk: Disable passing console lock owner completely during panic()
        - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan
        - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h
        - tools/resolve_btfids: Fix cross-compilation to non-host endianness
        - wifi: iwlwifi: support EHT for WH
        - wifi: iwlwifi: properly check if link is active
        - wifi: iwlwifi: mvm: fix erroneous queue index mask
        - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK
        - wifi: iwlwifi: mvm: don't set replay counters to 0xff
        - s390/pai: fix attr_event_free upper limit for pai device drivers
        - s390/vdso: drop '-fPIC' from LDFLAGS
        - arm64: dts: qcom: qcm6490-idp: Correct the voltage setting for vph_pwr
        - arm64: dts: qcom: qcs6490-rb3gen2: Correct the voltage setting for vph_pwr
        - selftests: forwarding: Add missing config entries
        - selftests: forwarding: Add missing multicast routing config entries
        - arm64: dts: qcom: sm6115: drop pipe clock selection
        - ipv6: mcast: remove one synchronize_net() barrier in ipv6_mc_down()
        - arm64: dts: mt8183: Move CrosEC base detection node to kukui-based DTs
        - arm64: dts: mediatek: mt7986: fix reference to PWM in fan node
        - arm64: dts: mediatek: mt7986: drop crypto's unneeded/invalid clock name
        - arm64: dts: mediatek: mt7986: fix SPI bus width properties
        - arm64: dts: mediatek: mt7986: fix SPI nodename
        - arm64: dts: mediatek: mt7986: drop "#clock-cells" from PWM
        - arm64: dts: mediatek: mt7986: add "#reset-cells" to infracfg
        - arm64: dts: mediatek: mt8192-asurada: Remove CrosEC base detection node
        - arm64: dts: mediatek: mt8192: fix vencoder clock name
        - arm64: dts: mediatek: mt8186: fix VENC power domain clocks
        - arm64: dts: mediatek: mt7622: add missing "device_type" to memory nodes
        - can: m_can: Start/Cancel polling timer together with interrupts
        - wifi: iwlwifi: mvm: Fix the listener MAC filter flags
        - bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly
        - arm64: dts: qcom: sdm845: Use the Low Power Island CX/MX for SLPI
        - soc: qcom: llcc: Check return value on Broadcast_OR reg read
        - ARM: dts: qcom: msm8974: correct qfprom node size
        - arm64: dts: mediatek: mt8186: Add missing clocks to ssusb power domains
        - arm64: dts: mediatek: mt8186: Add missing xhci clock to usb controllers
        - arm64: dts: ti: am65x: Fix dtbs_install for Rocktech OLDI overlay
        - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency
        - wifi: wilc1000: prevent use-after-free on vif when cleaning up all
          interfaces
        - pwm: dwc: use pm_sleep_ptr() macro
        - arm64: dts: ti: k3-am69-sk: fix PMIC interrupt number
        - arm64: dts: ti: k3-j721e-sk: fix PMIC interrupt number
        - arm64: dts: ti: k3-am62-main: disable usb lpm
        - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit()
        - bus: tegra-aconnect: Update dependency to ARCH_TEGRA
        - iommu/amd: Mark interrupt as managed
        - wifi: brcmsmac: avoid function pointer casts
        - arm64: dts: qcom: sdm845-db845c: correct PCIe wake-gpios
        - arm64: dts: qcom: sm8150: correct PCIe wake-gpios
        - powercap: dtpm_cpu: Fix error check against freq_qos_add_request()
        - net: ena: Remove ena_select_queue
        - arm64: dts: ti: k3-j7200-common-proc-board: Modify Pinmux for wkup_uart0 and
          mcu_uart0
        - arm64: dts: ti: k3-j7200-common-proc-board: Remove clock-frequency from
          mcu_uart0
        - arm64: dts: ti: k3-j721s2-common-proc-board: Remove Pinmux for CTS and RTS
          in wkup_uart0
        - arm64: dts: ti: k3-j784s4-evm: Remove Pinmux for CTS and RTS in wkup_uart0
        - arm64: dts: ti: k3-am64-main: Fix ITAP/OTAP values for MMC
        - arm64: dts: mt8195-cherry-tomato: change watchdog reset boot flow
        - arm64: dts: ti: Add common1 register space for AM65x SoC
        - arm64: dts: ti: Add common1 register space for AM62x SoC
        - firmware: arm_scmi: Fix double free in SMC transport cleanup path
        - wifi: cfg80211: set correct param change count in ML element
        - arm64: dts: ti: k3-j721e: Fix mux-reg-masks in hbmc_mux
        - arm64: dts: ti: k3-j784s4-main: Fix mux-reg-masks in serdes_ln_ctrl
        - arm64: dts: ti: k3-am62p: Fix memory ranges for DMSS
        - wifi: wilc1000: revert reset line logic flip
        - ARM: dts: arm: realview: Fix development chip ROM compatible value
        - memory: tegra: Correct DLA client names
        - wifi: mt76: mt7996: fix fw loading timeout
        - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band
        - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band
        - wifi: mt76: mt7925: fix mcu query command fail
        - wifi: mt76: mt7925: fix wmm queue mapping
        - wifi: mt76: mt7925: fix fw download fail
        - wifi: mt76: mt7925: fix WoW failed in encrypted mode
        - wifi: mt76: mt7925: fix the wrong header translation config
        - wifi: mt76: mt7925: add flow to avoid chip bt function fail
        - wifi: mt76: mt7925: add support to set ifs time by mcu command
        - wifi: mt76: mt7925: update PCIe DMA settings
        - wifi: mt76: mt7996: check txs format before getting skb by pid
        - wifi: mt76: mt7996: fix TWT issues
        - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps
        - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif
        - wifi: mt76: mt7996: fix efuse reading issue
        - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value
        - wifi: mt76: mt792x: fix ethtool warning
        - wifi: mt76: mt7921e: fix use-after-free in free_irq()
        - wifi: mt76: mt7925e: fix use-after-free in free_irq()
        - wifi: mt76: mt7921: fix incorrect type conversion for CLC command
        - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel
          config from ACPI
        - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177
        - arm64: dts: renesas: rzg2l: Add missing interrupts to IRQC nodes
        - arm64: dts: renesas: r9a08g045: Add missing interrupts to IRQC node
        - arm64: dts: renesas: rzg3s-smarc-som: Guard Ethernet IRQ GPIO hogs
        - arm64: dts: renesas: r8a779a0: Correct avb[01] reg sizes
        - arm64: dts: renesas: r8a779g0: Correct avb[01] reg sizes
        - net: mctp: copy skb ext data when fragmenting
        - pstore: inode: Only d_invalidate() is needed
        - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF
        - ARM: dts: imx6dl-yapp4: Fix typo in the QCA switch register address
        - ARM: dts: imx6dl-yapp4: Move the internal switch PHYs under the switch node
        - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M Plus eDM
          SBC
        - arm64: dts: imx8mp-evk: Fix hdmi@3d node
        - regulator: userspace-consumer: add module device table
        - gpiolib: Pass consumer device through to core in
          devm_fwnode_gpiod_get_index()
        - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs
        - ACPI: resource: Do IRQ override on Lunnen Ground laptops
        - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override
        - ACPI: scan: Fix device check notification handling
        - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu
        - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller
        - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s
        - objtool: Fix UNWIND_HINT_{SAVE,RESTORE} across basic blocks
        - x86, relocs: Ignore relocations in .notes section
        - SUNRPC: fix a memleak in gss_import_v2_context
        - SUNRPC: fix some memleaks in gssx_dec_option_array
        - arm64: dts: qcom: sm8550: Fix SPMI channels size
        - arm64: dts: qcom: sm8650: Fix SPMI channels size
        - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove
          function
        - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors
        - btrfs: fix race when detecting delalloc ranges during fiemap
        - wifi: rtw88: 8821cu: Fix firmware upload fail
        - wifi: rtw88: 8821c: Fix beacon loss and disconnect
        - wifi: rtw88: 8821c: Fix false alarm count
        - wifi: brcm80211: handle pmk_op allocation failure
        - riscv: dts: starfive: jh7100: fix root clock names
        - PCI: Make pci_dev_is_disconnected() helper public for other drivers
        - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected
        - iommu/vt-d: Use rbtree to track iommu probed devices
        - iommu/vt-d: Improve ITE fault handling if target device isn't present
        - iommu/vt-d: Use device rbtree in iopf reporting path
        - iommu: Add static iommu_ops->release_domain
        - iommu/vt-d: Fix NULL domain on device release
        - igc: Fix missing time sync events
        - igb: Fix missing time sync events
        - ice: fix stats being updated by way too large values
        - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT
        - Bluetooth: mgmt: Remove leftover queuing of power_off work
        - Bluetooth: Remove superfluous call to hci_conn_check_pending()
        - Bluetooth: Remove BT_HS
        - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync
        - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional()
        - Bluetooth: hci_core: Cancel request on command timeout
        - Bluetooth: hci_sync: Fix overwriting request callback
        - Bluetooth: hci_h5: Add ability to allocate memory for private data
        - Bluetooth: btrtl: fix out of bounds memory access
        - Bluetooth: hci_core: Fix possible buffer overflow
        - Bluetooth: msft: Fix memory leak
        - Bluetooth: btusb: Fix memory leak
        - Bluetooth: af_bluetooth: Fix deadlock
        - Bluetooth: fix use-after-free in accessing skb after sending it
        - sr9800: Add check for usbnet_get_endpoints
        - s390/cache: prevent rebuild of shared_cpu_list
        - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches
        - bpf: Fix hashtab overflow check on 32-bit arches
        - bpf: Fix stackmap overflow check on 32-bit arches
        - net: dsa: microchip: make sure drive strength configuration is not lost by
          soft reset
        - dpll: spec: use proper enum for pin capabilities attribute
        - iommu: Fix compilation without CONFIG_IOMMU_INTEL
        - ipv6: fib6_rules: flush route cache when rule is changed
        - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv()
        - octeontx2-af: Fix devlink params
        - net: phy: fix phy_get_internal_delay accessing an empty array
        - dpll: fix dpll_xa_ref_*_del() for multiple registrations
        - net: hns3: fix wrong judgment condition issue
        - net: hns3: fix kernel crash when 1588 is received on HIP08 devices
        - net: hns3: fix port duplex configure error in IMP reset
        - Bluetooth: Fix eir name length
        - net: phy: dp83822: Fix RGMII TX delay configuration
        - erofs: fix lockdep false positives on initializing erofs_pseudo_mnt
        - OPP: debugfs: Fix warning around icc_get_name()
        - tcp: fix incorrect parameter validation in the do_tcp_getsockopt() function
        - ipmr: fix incorrect parameter validation in the ip_mroute_getsockopt()
          function
        - l2tp: fix incorrect parameter validation in the pppol2tp_getsockopt()
          function
        - udp: fix incorrect parameter validation in the udp_lib_getsockopt() function
        - net: kcm: fix incorrect parameter validation in the kcm_getsockopt) function
        - net/x25: fix incorrect parameter validation in the x25_getsockopt() function
        - devlink: Fix length of eswitch inline-mode
        - r8152: fix unknown device for choose_configuration
        - nfp: flower: handle acti_netdevs allocation failure
        - bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes()
        - dm raid: fix false positive for requeue needed during reshape
        - dm: call the resume method on internal suspend
        - fbdev/simplefb: change loglevel when the power domains cannot be parsed
        - drm/tegra: dsi: Add missing check for of_find_device_by_node
        - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe
        - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe()
        - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path
          of tegra_dsi_probe()
        - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe()
        - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe()
        - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of
          tegra_dc_rgb_probe()
        - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths
          of tegra_output_probe()
        - drm/rockchip: inno_hdmi: Fix video timing
        - drm: Don't treat 0 as -1 in drm_fixp2int_ceil
        - drm/vkms: Avoid reading beyond LUT array
        - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node
        - drm/rockchip: lvds: do not overwrite error code
        - drm/rockchip: lvds: do not print scary message when probing defer
        - drm/panel-edp: use put_sync in unprepare
        - drm/lima: fix a memleak in lima_heap_alloc
        - ASoC: amd: acp: Add missing error handling in sof-mach
        - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe()
        - ASoC: SOF: core: Skip firmware test for custom loaders
        - ASoC: SOF: amd: Compute file paths on firmware load
        - soundwire: stream: add missing const to Documentation
        - dmaengine: tegra210-adma: Update dependency to ARCH_TEGRA
        - media: tc358743: register v4l2 async device only after successful setup
        - media: cadence: csi2rx: use match fwnode for media link
        - PCI/DPC: Print all TLP Prefixes, not just the first
        - perf record: Fix possible incorrect free in record__switch_output()
        - perf record: Check conflict between '--timestamp-filename' option and pipe
          mode before recording
        - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd
        - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()'
        - perf pmu: Treat the msr pmu as software
        - crypto: qat - avoid memcpy() overflow warning
        - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD
        - drm/amd/display: Fix potential NULL pointer dereferences in
          'dcn10_set_output_transfer_func()'
        - ASoC: sh: rz-ssi: Fix error message print
        - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs
        - clk: renesas: r8a779g0: Fix PCIe clock name
        - pinctrl: renesas: rzg2l: Fix locking in rzg2l_dt_subnode_to_map()
        - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function
        - clk: samsung: exynos850: Propagate SPI IPCLK rate change
        - media: v4l2: cci: print leading 0 on error
        - perf evsel: Fix duplicate initialization of data->id in
          evsel__parse_sample()
        - perf bpf: Clean up the generated/copied vmlinux.h
        - clk: meson: Add missing clocks to axg_clk_regmaps
        - media: em28xx: annotate unchecked call to media_device_register()
        - media: v4l2-tpg: fix some memleaks in tpg_alloc
        - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity
        - media: dt-bindings: techwell,tw9900: Fix port schema ref
        - mtd: spinand: esmt: Extend IDs to 5 bytes
        - media: edia: dvbdev: fix a use-after-free
        - pinctrl: mediatek: Drop bogus slew rate register range for MT8186
        - pinctrl: mediatek: Drop bogus slew rate register range for MT8192
        - drm/amdgpu: Fix potential out-of-bounds access in
          'amdgpu_discovery_reg_base_init()'
        - clk: qcom: reset: Commonize the de/assert functions
        - clk: qcom: reset: Ensure write completion on reset de/assertion
        - quota: Fix potential NULL pointer dereference
        - quota: Fix rcu annotations of inode dquot pointers
        - quota: Properly annotate i_dquot arrays with __rcu
        - ASoC: Intel: ssp-common: Add stub for sof_ssp_get_codec_name
        - PCI/P2PDMA: Fix a sleeping issue in a RCU read section
        - PCI: switchtec: Fix an error handling path in switchtec_pci_probe()
        - crypto: xilinx - call finalize with bh disabled
        - drivers/ps3: select VIDEO to provide cmdline functions
        - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str()
        - perf srcline: Add missed addr2line closes
        - dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible
        - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN
        - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled
        - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode()
        - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini()
        - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks
        - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock
        - clk: renesas: r9a07g04[34]: Use SEL_SDHI1_STS status configuration for SD1
          mux
        - ALSA: seq: fix function cast warnings
        - perf expr: Fix "has_event" function for metric style events
        - perf stat: Avoid metric-only segv
        - perf metric: Don't remove scale from counts
        - ASoC: meson: aiu: fix function pointer type mismatch
        - ASoC: meson: t9015: fix function pointer type mismatch
        - powerpc: Force inlining of arch_vmap_p{u/m}d_supported()
        - ASoC: SOF: Add some bounds checking to firmware data
        - drm: ci: use clk_ignore_unused for apq8016
        - NTB: fix possible name leak in ntb_register_device()
        - media: cedrus: h265: Fix configuring bitstream size
        - media: sun8i-di: Fix coefficient writes
        - media: sun8i-di: Fix power on/off sequences
        - media: sun8i-di: Fix chroma difference threshold
        - staging: media: starfive: Set 16 bpp for capture_raw device
        - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak
        - media: go7007: add check of return value of go7007_read_addr()
        - media: pvrusb2: remove redundant NULL check
        - media: videobuf2: Add missing doc comment for waiting_in_dqbuf
        - media: pvrusb2: fix pvr2_stream_callback casts
        - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times
        - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()'
        - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first
        - drm/msm/dpu: finalise global state object
        - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions
        - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken
        - drm/bridge: adv7511: fix crash on irq during probe
        - pinctrl: renesas: Allow the compiler to optimize away sh_pfc_pm
        - clk: hisilicon: hi3519: Release the correct number of gates in
          hi3519_clk_unregister()
        - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree()
        - clk: mediatek: mt8135: Fix an error handling path in
          clk_mt8135_apmixed_probe()
        - clk: mediatek: mt7622-apmixedsys: Fix an error handling path in
          clk_mt8135_apmixed_probe()
        - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF
        - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical
        - drm/tegra: put drm_gem_object ref on error in tegra_fb_create
        - tty: mips_ejtag_fdc: Fix passing incompatible pointer type warning
        - media: ivsc: csi: Swap SINK and SOURCE pads
        - media: i2c: imx290: Fix IMX920 typo
        - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref
        - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a
          ref
        - perf print-events: make is_event_supported() more robust
        - crypto: arm/sha - fix function cast warnings
        - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg()
        - crypto: qat - remove unused macros in qat_comp_alg.c
        - crypto: qat - removed unused macro in adf_cnv_dbgfs.c
        - crypto: qat - avoid division by zero
        - crypto: qat - remove double initialization of value
        - crypto: qat - fix ring to service map for dcc in 4xxx
        - crypto: qat - fix ring to service map for dcc in 420xx
        - crypto: jitter - fix CRYPTO_JITTERENTROPY help text
        - drm/tidss: Fix initial plane zpos values
        - drm/tidss: Fix sync-lost issue with two displays
        - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition
        - mtd: maps: physmap-core: fix flash size larger than 32-bit
        - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype
        - mtd: rawnand: brcmnand: exec_op helper functions return type fixes
        - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs
        - ASoC: meson: axg-tdm-interface: add frame rate constraint
        - drm/msm/a6xx: specify UBWC config for sc7180
        - drm/msm/a7xx: Fix LLC typo
        - dt-bindings: arm-smmu: fix SM8[45]50 GPU SMMU if condition
        - perf pmu: Fix a potential memory leak in perf_pmu__lookup()
        - HID: amd_sfh: Update HPD sensor structure elements
        - HID: amd_sfh: Avoid disabling the interrupt
        - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int()
        - media: pvrusb2: fix uaf in pvr2_context_set_notify
        - media: dvb-frontends: avoid stack overflow warnings with clang
        - media: go7007: fix a memleak in go7007_load_encoder
        - media: ttpci: fix two memleaks in budget_av_attach
        - media: mediatek: vcodec: avoid -Wcast-function-type-strict warning
        - arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang
        - drm/tests: helpers: Include missing drm_drv header
        - drm/amd/pm: Fix esm reg mask use to get pcie speed
        - gpio: nomadik: fix offset bug in nmk_pmx_set()
        - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip
        - mfd: cs42l43: Fix wrong register defaults
        - powerpc/32: fix ADB_CUDA kconfig warning
        - powerpc/pseries: Fix potential memleak in papr_get_attr()
        - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks
        - clk: qcom: gcc-ipq5018: fix 'enable_reg' offset of 'gcc_gmac0_sys_clk'
        - clk: qcom: gcc-ipq5018: fix 'halt_reg' offset of 'gcc_pcie1_pipe_clk'
        - clk: qcom: gcc-ipq5018: fix register offset for GCC_UBI0_AXI_ARES reset
        - perf vendor events amd: Fix Zen 4 cache latency events
        - drm/msm/dpu: allow certain formats for CDM for DP
        - drm/msm/dpu: add division of drm_display_mode's hskew parameter
        - media: usbtv: Remove useless locks in usbtv_video_free()
        - drm/xe: Fix ref counting leak on page fault
        - drm/xe: Replace 'grouped target' in Makefile with pattern rule
        - lib/stackdepot: fix first entry having a 0-handle
        - lib/stackdepot: off by one in depot_fetch_stack()
        - modules: wait do_free_init correctly
        - mfd: cs42l43: Fix wrong GPIO_FN_SEL and SPI_CLK_CONFIG1 defaults
        - power: supply: mm8013: fix "not charging" detection
        - powerpc/embedded6xx: Fix no previous prototype for avr_uart_send() etc.
        - powerpc/4xx: Fix warp_gpio_leds build failure
        - RISC-V: KVM: Forward SEED CSR access to user space
        - leds: aw2013: Unlock mutex before destroying it
        - leds: sgm3140: Add missing timer cleanup and flash gpio control
        - backlight: hx8357: Fix potential NULL pointer dereference
        - backlight: ktz8866: Correct the check for of_property_read_u32
        - backlight: lm3630a: Initialize backlight_properties on init
        - backlight: lm3630a: Don't set bl->props.brightness in get_brightness
        - backlight: da9052: Fully initialize backlight_properties during probe
        - backlight: lm3639: Fully initialize backlight_properties during probe
        - backlight: lp8788: Fully initialize backlight_properties during probe
        - sparc32: Use generic cmpdi2/ucmpdi2 variants
        - mtd: maps: sun_uflash: Declare uflash_devinit static
        - sparc32: Do not select GENERIC_ISA_DMA
        - sparc32: Fix section mismatch in leon_pci_grpci
        - clk: Fix clk_core_get NULL dereference
        - clk: zynq: Prevent null pointer dereference caused by kmalloc failure
        - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling
        - cifs: Fix writeback data corruption
        - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops
        - ALSA: hda/tas2781: use dev_dbg in system_resume
        - ALSA: hda/tas2781: add lock to system_suspend
        - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend
        - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend
        - ALSA: hda/tas2781: restore power state after system_resume
        - ALSA: scarlett2: Fix Scarlett 4th Gen 4i4 low-voltage detection
        - ALSA: scarlett2: Fix Scarlett 4th Gen autogain status values
        - ALSA: scarlett2: Fix Scarlett 4th Gen input gain range
        - ALSA: scarlett2: Fix Scarlett 4th Gen input gain range again
        - mips: cm: Convert __mips_cm_l2sync_phys_base() to weak function
        - platform/x86/intel/pmc/lnl: Remove SSRAM support
        - platform/x86/intel/pmc/arl: Put GNA device in D3
        - platform/x86/amd/pmf: Do not use readl() for policy buffer access
        - ALSA: usb-audio: Stop parsing channels bits when all channels are found.
        - phy: qcom: qmp-usb: split USB-C PHY driver
        - phy: qcom: qmp-usbc: add support for the Type-C handling
        - phy: qcom: qmp-usbc: handle CLAMP register in a correct way
        - scsi: hisi_sas: Fix a deadlock issue related to automatic dump
        - RDMA/irdma: Remove duplicate assignment
        - RDMA/srpt: Do not register event handler until srpt device is fully setup
        - f2fs: compress: fix to guarantee persisting compressed blocks by CP
        - f2fs: compress: fix to cover normal cluster write with cp_rwsem
        - f2fs: compress: fix to check unreleased compressed cluster
        - f2fs: compress: fix to avoid inconsistence bewteen i_blocks and dnode
        - f2fs: fix to remove unnecessary f2fs_bug_on() to avoid panic
        - f2fs: zone: fix to wait completion of last bio in zone correctly
        - f2fs: fix NULL pointer dereference in f2fs_submit_page_write()
        - f2fs: compress: fix to cover f2fs_disable_compressed_file() w/ i_sem
        - f2fs: fix to avoid potential panic during recovery
        - scsi: csiostor: Avoid function pointer casts
        - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling
        - RDMA/hns: Fix mis-modifying default congestion control algorithm
        - RDMA/device: Fix a race between mad_client and cm_client init
        - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store()
        - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn
        - f2fs: fix to create selinux label during whiteout initialization
        - f2fs: compress: fix to check zstd compress level correctly in mount option
        - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr()
        - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102
        - NFSv4.2: fix listxattr maximum XDR buffer size
        - f2fs: compress: fix to check compress flag w/ .i_sem lock
        - f2fs: check number of blocks in a current section
        - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage
          counter
        - watchdog: stm32_iwdg: initialize default timeout
        - f2fs: fix to use correct segment type in f2fs_allocate_data_block()
        - f2fs: ro: compress: fix to avoid caching unaligned extent
        - RDMA/mana_ib: Fix bug in creation of dma regions
        - RDMA/mana_ib: Introduce mdev_to_gc helper function
        - RDMA/mana_ib: Introduce mana_ib_get_netdev helper function
        - RDMA/mana_ib: Introduce mana_ib_install_cq_cb helper function
        - RDMA/mana_ib: Use virtual address in dma regions for MRs
        - Input: iqs7222 - add support for IQS7222D v1.1 and v1.2
        - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt
        - NFS: Fix an off by one in root_nfs_cat()
        - NFSv4.1/pnfs: fix NFS with TLS in pnfs
        - ACPI: HMAT: Remove register of memory node for generic target
        - f2fs: compress: relocate some judgments in f2fs_reserve_compress_blocks
        - f2fs: compress: fix reserve_cblocks counting error when out of space
        - f2fs: fix to truncate meta inode pages forcely
        - f2fs: zone: fix to remove pow2 check condition for zoned block device
        - cxl: Fix the incorrect assignment of SSLBIS entry pointer initial location
        - perf/x86/amd/core: Avoid register reset when CPU is dead
        - afs: Revert "afs: Hide silly-rename files from userspace"
        - afs: Don't cache preferred address
        - afs: Fix occasional rmdir-then-VNOVNODE with generic/011
        - f2fs: fix to avoid use-after-free issue in f2fs_filemap_fault
        - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails
        - ovl: relax WARN_ON in ovl_verify_area()
        - io_uring/net: correct the type of variable
        - remoteproc: stm32: Fix incorrect type in assignment for va
        - remoteproc: stm32: Fix incorrect type assignment returned by
          stm32_rproc_get_loaded_rsc_tablef
        - iio: pressure: mprls0025pa fix off-by-one enum
        - usb: phy: generic: Get the vbus supply
        - tty: vt: fix 20 vs 0x20 typo in EScsiignore
        - serial: max310x: fix syntax error in IRQ error message
        - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT
        - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells
        - coresight: Fix issue where a source device's helpers aren't disabled
        - coresight: etm4x: Set skip_power_up in etm4_init_arch_data function
        - xhci: Add interrupt pending autoclear flag to each interrupter
        - xhci: make isoc_bei_interval variable interrupter specific.
        - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event()
        - xhci: update event ring dequeue pointer position to controller correctly
        - coccinelle: device_attr_show: Remove useless expression STR
        - kconfig: fix infinite loop when expanding a macro at the end of file
        - iio: gts-helper: Fix division loop
        - bus: mhi: ep: check the correct variable in mhi_ep_register_controller()
        - hwtracing: hisi_ptt: Move type check to the beginning of
          hisi_ptt_pmu_event_init()
        - rtc: mt6397: select IRQ_DOMAIN instead of depending on it
        - rtc: max31335: fix interrupt status reg
        - serial: 8250_exar: Don't remove GPIO device on suspend
        - staging: greybus: fix get_channel_from_mode() failure path
        - mei: vsc: Call wake_up() in the threaded IRQ handler
        - mei: vsc: Don't use sleeping condition in wait_event_timeout()
        - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin
        - char: xilinx_hwicap: Fix NULL vs IS_ERR() bug
        - x86/hyperv: Use per cpu initial stack for vtl context
        - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin
        - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error
          handling path
        - thermal/drivers/qoriq: Fix getting tmu range
        - io_uring: don't save/restore iowait state
        - spi: lpspi: Avoid potential use-after-free in probe()
        - spi: Restore delays for non-GPIO chip select
        - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates
        - nouveau: reset the bo resource bus info after an eviction
        - tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge()
        - rds: tcp: Fix use-after-free of net in reqsk_timer_handler().
        - octeontx2-af: Use matching wake_up API variant in CGX command interface
        - s390/vtime: fix average steal time calculation
        - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check
        - devlink: Fix devlink parallel commands processing
        - riscv: Only check online cpus for emulated accesses
        - soc: fsl: dpio: fix kcalloc() argument order
        - cpufreq: Fix per-policy boost behavior on SoCs using cpufreq_boost_set_sw()
        - io_uring: Fix release of pinned pages when __io_uaddr_map fails
        - tcp: Fix refcnt handling in __inet_hash_connect().
        - vmxnet3: Fix missing reserved tailroom
        - hsr: Fix uninit-value access in hsr_get_node()
        - net: txgbe: fix clk_name exceed MAX_DEV_ID limits
        - spi: spi-mem: add statistics support to ->exec_op() calls
        - spi: Fix error code checking in spi_mem_exec_op()
        - nvme: fix reconnection fail due to reserved tag allocation
        - drm/xe: Invalidate userptr VMA on page pin fault
        - drm/xe: Skip VMAs pin when requesting signal to the last XE_EXEC
        - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up
        - net: ethernet: mtk_eth_soc: fix PPE hanging issue
        - io_uring: fix poll_remove stalled req completion
        - ASoC: SOF: amd: Move signed_fw_image to struct acp_quirk_entry
        - ASoC: SOF: amd: Skip IRAM/DRAM size modification for Steam Deck OLED
        - riscv: Fix compilation error with FAST_GUP and rv32
        - xen/evtchn: avoid WARN() when unbinding an event channel
        - xen/events: increment refcnt only if event channel is refcounted
        - packet: annotate data-races around ignore_outgoing
        - xfrm: Allow UDP encapsulation only in offload modes
        - net: veth: do not manipulate GRO when using XDP
        - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection
        - spi: spi-imx: fix off-by-one in mx51 CPU mode burst length
        - drm: Fix drm_fixp2int_round() making it add 0.5
        - virtio: uapi: Drop __packed attribute in linux/virtio_pci.h
        - vdpa_sim: reset must not run
        - vdpa/mlx5: Allow CVQ size changes
        - virtio: packed: fix unmap leak for indirect desc table
        - net: move dev->state into net_device_read_txrx group
        - wireguard: receive: annotate data-race around receiving_counter.counter
        - rds: introduce acquire/release ordering in acquire/release_in_xmit()
        - hsr: Handle failures in module init
        - ipv4: raw: Fix sending packets from raw sockets via IPsec tunnels
        - nouveau/gsp: don't check devinit disable on GSP.
        - ceph: stop copying to iter at EOF on sync reads
        - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback
        - dm-integrity: fix a memory leak when rechecking the data
        - net/bnx2x: Prevent access to a freed page in page_pool
        - devlink: fix port new reply cmd type
        - octeontx2: Detect the mbox up or down message via register
        - octeontx2-pf: Wait till detach_resources msg is complete
        - octeontx2-pf: Use default max_active works instead of one
        - octeontx2-pf: Send UP messages to VF only when VF is up.
        - octeontx2-af: Use separate handlers for interrupts
        - drm/amdgpu: add MMHUB 3.3.1 support
        - drm/amdgpu: fix mmhub client id out-of-bounds access
        - drm/amdgpu: drop setting buffer funcs in sdma442
        - netfilter: nft_set_pipapo: release elements in clone only from destroy path
        - netfilter: nf_tables: do not compare internal table flags on updates
        - rcu: add a helper to report consolidated flavor QS
        - net: report RCU QS on threaded NAPI repolling
        - bpf: report RCU QS in cpumap kthread
        - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports
        - net: dsa: mt7530: fix handling of all link-local frames
        - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain
        - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler
        - selftests: forwarding: Fix ping failure due to short timeout
        - dm io: Support IO priority
        - dm-integrity: align the outgoing bio in integrity_recheck
        - x86/efistub: Clear decompressor BSS in native EFI entrypoint
        - x86/efistub: Don't clear BSS twice in mixed mode
        - printk: Adjust mapping for 32bit seq macros
        - printk: Use prb_first_seq() as base for 32bit seq macros
        - Linux 6.8.2
        - [Config] updateconfig following v6.8.2 import
      * Provide python perf module (LP: #2051560)
        - [Packaging] enable perf python module
        - [Packaging] provide a wrapper module for python-perf
      * To support AMD Adaptive Backlight Management (ABM) for power profiles daemon
        >= 2.0 (LP: #2056716)
        - drm/amd/display: add panel_power_savings sysfs entry to eDP connectors
        - drm/amdgpu: respect the abmlevel module parameter value if it is set
      * Miscellaneous Ubuntu changes
        - [Config] Disable StarFive JH7100 support
        - [Config] Disable Renesas RZ/Five support
        - [Config] Disable BINFMT_FLAT for riscv64
    
      [ Ubuntu: 6.8.0-31.31 ]
    
      * noble/linux: 6.8.0-31.31 -proposed tracker (LP: #2062933)
      * Packaging resync (LP: #1786013)
        - [Packaging] debian.master/dkms-versions -- update from kernel-versions
          (main/d2024.04.04)
    
      [ Ubuntu: 6.8.0-30.30 ]
    
      * noble/linux: 6.8.0-30.30 -proposed tracker (LP: #2061893)
      * System unstable, kernel ring buffer flooded with "BUG: Bad page state in
        process swapper/0" (LP: #2056706)
        - xen-netfront: Add missing skb_mark_for_recycle
    
      [ Ubuntu: 6.8.0-29.29 ]
    
      * noble/linux: 6.8.0-29.29 -proposed tracker (LP: #2061888)
      * [24.04 FEAT] [SEC2353] zcrypt: extend error recovery to deal with device
        scans (LP: #2050019)
        - s390/zcrypt: harmonize debug feature calls and defines
        - s390/zcrypt: introduce dynamic debugging for AP and zcrypt code
        - s390/pkey: harmonize pkey s390 debug feature calls
        - s390/pkey: introduce dynamic debugging for pkey
        - s390/ap: add debug possibility for AP messages
        - s390/zcrypt: add debug possibility for CCA and EP11 messages
        - s390/ap: rearm APQNs bindings complete completion
        - s390/ap: clarify AP scan bus related functions and variables
        - s390/ap: rework ap_scan_bus() to return true on config change
        - s390/ap: introduce mutex to lock the AP bus scan
        - s390/zcrypt: introduce retries on in-kernel send CPRB functions
        - s390/zcrypt: improve zcrypt retry behavior
        - s390/pkey: improve pkey retry behavior
      * [24.04 FEAT] Memory hotplug vmem pages (s390x) (LP: #2051835)
        - mm/memory_hotplug: introduce MEM_PREPARE_ONLINE/MEM_FINISH_OFFLINE notifiers
        - s390/mm: allocate vmemmap pages from self-contained memory range
        - s390/sclp: remove unhandled memory notifier type
        - s390/mm: implement MEM_PREPARE_ONLINE/MEM_FINISH_OFFLINE notifiers
        - s390: enable MHP_MEMMAP_ON_MEMORY
        - [Config] enable CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE and
          CONFIG_MHP_MEMMAP_ON_MEMORY for s390x
    
      [ Ubuntu: 6.8.0-28.28 ]
    
      * noble/linux: 6.8.0-28.28 -proposed tracker (LP: #2061867)
      * linux-gcp 6.8.0-1005.5 (+ others) Noble kernel regression iwth new apparmor
        profiles/features (LP: #2061851)
        - SAUCE: apparmor4.0.0 [92/90]: fix address mapping for recvfrom
    
      [ Ubuntu: 6.8.0-25.25 ]
    
      * noble/linux: 6.8.0-25.25 -proposed tracker (LP: #2061083)
      * Packaging resync (LP: #1786013)
        - [Packaging] debian.master/dkms-versions -- update from kernel-versions
          (main/d2024.04.04)
      * Apply mitigations for the native BHI hardware vulnerabilty (LP: #2060909)
        - x86/cpufeatures: Add new word for scattered features
        - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
        - x86/syscall: Don't force use of indirect calls for system calls
        - x86/bhi: Add support for clearing branch history at syscall entry
        - x86/bhi: Define SPEC_CTRL_BHI_DIS_S
        - x86/bhi: Enumerate Branch History Injection (BHI) bug
        - x86/bhi: Add BHI mitigation knob
        - x86/bhi: Mitigate KVM by default
        - KVM: x86: Add BHI_NO
        - x86: set SPECTRE_BHI_ON as default
        - [Config] enable spectre_bhi=auto by default
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor4.0.0 [01/90]: LSM stacking v39: integrity: disassociate
          ima_filter_rule from security_audit_rule
        - SAUCE: apparmor4.0.0 [02/90]: LSM stacking v39: SM: Infrastructure
          management of the sock security
        - SAUCE: apparmor4.0.0 [03/90]: LSM stacking v39: LSM: Add the lsmblob data
          structure.
        - SAUCE: apparmor4.0.0 [04/90]: LSM stacking v39: IMA: avoid label collisions
          with stacked LSMs
        - SAUCE: apparmor4.0.0 [05/90]: LSM stacking v39: LSM: Use lsmblob in
          security_audit_rule_match
        - SAUCE: apparmor4.0.0 [06/90]: LSM stacking v39: LSM: Add lsmblob_to_secctx
          hook
        - SAUCE: apparmor4.0.0 [07/90]: LSM stacking v39: Audit: maintain an lsmblob
          in audit_context
        - SAUCE: apparmor4.0.0 [08/90]: LSM stacking v39: LSM: Use lsmblob in
          security_ipc_getsecid
        - SAUCE: apparmor4.0.0 [09/90]: LSM stacking v39: Audit: Update shutdown LSM
          data
        - SAUCE: apparmor4.0.0 [10/90]: LSM stacking v39: LSM: Use lsmblob in
          security_current_getsecid
        - SAUCE: apparmor4.0.0 [11/90]: LSM stacking v39: LSM: Use lsmblob in
          security_inode_getsecid
        - SAUCE: apparmor4.0.0 [12/90]: LSM stacking v39: Audit: use an lsmblob in
          audit_names
        - SAUCE: apparmor4.0.0 [13/90]: LSM stacking v39: LSM: Create new
          security_cred_getlsmblob LSM hook
        - SAUCE: apparmor4.0.0 [14/90]: LSM stacking v39: Audit: Change context data
          from secid to lsmblob
        - SAUCE: apparmor4.0.0 [15/90]: LSM stacking v39: Netlabel: Use lsmblob for
          audit data
        - SAUCE: apparmor4.0.0 [16/90]: LSM stacking v39: LSM: Ensure the correct LSM
          context releaser
        - SAUCE: apparmor4.0.0 [17/90]: LSM stacking v39: LSM: Use lsmcontext in
          security_secid_to_secctx
        - SAUCE: apparmor4.0.0 [18/90]: LSM stacking v39: LSM: Use lsmcontext in
          security_lsmblob_to_secctx
        - SAUCE: apparmor4.0.0 [19/90]: LSM stacking v39: LSM: Use lsmcontext in
          security_inode_getsecctx
        - SAUCE: apparmor4.0.0 [20/90]: LSM stacking v39: LSM: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: apparmor4.0.0 [21/90]: LSM stacking v39: LSM:
          security_lsmblob_to_secctx module selection
        - SAUCE: apparmor4.0.0 [22/90]: LSM stacking v39: Audit: Create audit_stamp
          structure
        - SAUCE: apparmor4.0.0 [23/90]: LSM stacking v39: Audit: Allow multiple
          records in an audit_buffer
        - SAUCE: apparmor4.0.0 [24/90]: LSM stacking v39: Audit: Add record for
          multiple task security contexts
        - SAUCE: apparmor4.0.0 [25/90]: LSM stacking v39: audit: multiple subject lsm
          values for netlabel
        - SAUCE: apparmor4.0.0 [26/90]: LSM stacking v39: Audit: Add record for
          multiple object contexts
        - SAUCE: apparmor4.0.0 [27/90]: LSM stacking v39: LSM: Remove unused
          lsmcontext_init()
        - SAUCE: apparmor4.0.0 [28/90]: LSM stacking v39: LSM: Improve logic in
          security_getprocattr
        - SAUCE: apparmor4.0.0 [29/90]: LSM stacking v39: LSM: secctx provider check
          on release
        - SAUCE: apparmor4.0.0 [31/90]: LSM stacking v39: LSM: Exclusive secmark usage
        - SAUCE: apparmor4.0.0 [32/90]: LSM stacking v39: LSM: Identify which LSM
          handles the context string
        - SAUCE: apparmor4.0.0 [33/90]: LSM stacking v39: AppArmor: Remove the
          exclusive flag
        - SAUCE: apparmor4.0.0 [34/90]: LSM stacking v39: LSM: Add mount opts blob
          size tracking
        - SAUCE: apparmor4.0.0 [35/90]: LSM stacking v39: LSM: allocate mnt_opts blobs
          instead of module specific data
        - SAUCE: apparmor4.0.0 [36/90]: LSM stacking v39: LSM: Infrastructure
          management of the key security blob
        - SAUCE: apparmor4.0.0 [37/90]: LSM stacking v39: LSM: Infrastructure
          management of the mnt_opts security blob
        - SAUCE: apparmor4.0.0 [38/90]: LSM stacking v39: LSM: Correct handling of
          ENOSYS in inode_setxattr
        - SAUCE: apparmor4.0.0 [39/90]: LSM stacking v39: LSM: Remove lsmblob
          scaffolding
        - SAUCE: apparmor4.0.0 [40/90]: LSM stacking v39: LSM: Allow reservation of
          netlabel
        - SAUCE: apparmor4.0.0 [41/90]: LSM stacking v39: LSM: restrict
          security_cred_getsecid() to a single LSM
        - SAUCE: apparmor4.0.0 [42/90]: LSM stacking v39: Smack: Remove
          LSM_FLAG_EXCLUSIVE
        - SAUCE: apparmor4.0.0 [43/90]: LSM stacking v39: UBUNTU: SAUCE: apparmor4.0.0
          [12/95]: add/use fns to print hash string hex value
        - SAUCE: apparmor4.0.0 [44/90]: patch to provide compatibility with v2.x net
          rules
        - SAUCE: apparmor4.0.0 [45/90]: add unpriviled user ns mediation
        - SAUCE: apparmor4.0.0 [46/90]: Add sysctls for additional controls of unpriv
          userns restrictions
        - SAUCE: apparmor4.0.0 [47/90]: af_unix mediation
        - SAUCE: apparmor4.0.0 [48/90]: Add fine grained mediation of posix mqueues
        - SAUCE: apparmor4.0.0 [49/90]: setup slab cache for audit data
        - SAUCE: apparmor4.0.0 [50/90]: Improve debug print infrastructure
        - SAUCE: apparmor4.0.0 [51/90]: add the ability for profiles to have a
          learning cache
        - SAUCE: apparmor4.0.0 [52/90]: enable userspace upcall for mediation
        - SAUCE: apparmor4.0.0 [53/90]: prompt - lock down prompt interface
        - SAUCE: apparmor4.0.0 [54/90]: prompt - allow controlling of caching of a
          prompt response
        - SAUCE: apparmor4.0.0 [55/90]: prompt - add refcount to audit_node in prep or
          reuse and delete
        - SAUCE: apparmor4.0.0 [56/90]: prompt - refactor to moving caching to
          uresponse
        - SAUCE: apparmor4.0.0 [57/90]: prompt - Improve debug statements
        - SAUCE: apparmor4.0.0 [58/90]: prompt - fix caching
        - SAUCE: apparmor4.0.0 [59/90]: prompt - rework build to use append fn, to
          simplify adding strings
        - SAUCE: apparmor4.0.0 [60/90]: prompt - refcount notifications
        - SAUCE: apparmor4.0.0 [61/90]: prompt - add the ability to reply with a
          profile name
        - SAUCE: apparmor4.0.0 [62/90]: prompt - fix notification cache when updating
        - SAUCE: apparmor4.0.0 [63/90]: prompt - add tailglob on name for cache
          support
        - SAUCE: apparmor4.0.0 [64/90]: prompt - allow profiles to set prompts as
          interruptible
        - SAUCE: apparmor4.0.0 [65/90] v6.8 prompt:fixup interruptible
        - SAUCE: apparmor4.0.0 [69/90]: add io_uring mediation
        - SAUCE: apparmor4.0.0 [70/90]: apparmor: fix oops when racing to retrieve
          notification
        - SAUCE: apparmor4.0.0 [71/90]: apparmor: fix notification header size
        - SAUCE: apparmor4.0.0 [72/90]: apparmor: fix request field from a prompt
          reply that denies all access
        - SAUCE: apparmor4.0.0 [73/90]: apparmor: open userns related sysctl so lxc
          can check if restriction are in place
        - SAUCE: apparmor4.0.0 [74/90]: apparmor: cleanup attachment perm lookup to
          use lookup_perms()
        - SAUCE: apparmor4.0.0 [75/90]: apparmor: remove redundant unconfined check.
        - SAUCE: apparmor4.0.0 [76/90]: apparmor: switch signal mediation to using
          RULE_MEDIATES
        - SAUCE: apparmor4.0.0 [77/90]: apparmor: ensure labels with more than one
          entry have correct flags
        - SAUCE: apparmor4.0.0 [78/90]: apparmor: remove explicit restriction that
          unconfined cannot use change_hat
        - SAUCE: apparmor4.0.0 [79/90]: apparmor: cleanup: refactor file_perm() to
          provide semantics of some checks
        - SAUCE: apparmor4.0.0 [80/90]: apparmor: carry mediation check on label
        - SAUCE: apparmor4.0.0 [81/90]: apparmor: convert easy uses of unconfined() to
          label_mediates()
        - SAUCE: apparmor4.0.0 [82/90]: apparmor: add additional flags to extended
          permission.
        - SAUCE: apparmor4.0.0 [83/90]: apparmor: add support for profiles to define
          the kill signal
        - SAUCE: apparmor4.0.0 [84/90]: apparmor: fix x_table_lookup when stacking is
          not the first entry
        - SAUCE: apparmor4.0.0 [85/90]: apparmor: allow profile to be transitioned
          when a user ns is created
        - SAUCE: apparmor4.0.0 [86/90]: apparmor: add ability to mediate caps with
          policy state machine
        - SAUCE: apparmor4.0.0 [87/90]: fixup notify
        - SAUCE: apparmor4.0.0 [88/90]: apparmor: add fine grained ipv4/ipv6 mediation
        - SAUCE: apparmor4.0.0 [89/90]:apparmor: disable tailglob responses for now
        - SAUCE: apparmor4.0.0 [90/90]: apparmor: Fix notify build warnings
        - SAUCE: apparmor4.0.0: fix reserved mem for when we save ipv6 addresses
        - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
      * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
        apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
        (LP: #2032602)
        - SAUCE: apparmor4.0.0 [66/90]: prompt - add support for advanced filtering of
          notifications
        - SAUCE: apparmor4.0.0 [67/90]: userns - add the ability to reference a global
          variable for a feature value
        - SAUCE: apparmor4.0.0 [68/90]: userns - make it so special unconfined
          profiles can mediate user namespaces
      * [MTL] x86: Fix Cache info sysfs is not populated (LP: #2049793)
        - SAUCE: cacheinfo: Check for null last-level cache info
        - SAUCE: cacheinfo: Allocate memory for memory if not done from the primary
          CPU
        - SAUCE: x86/cacheinfo: Delete global num_cache_leaves
        - SAUCE: x86/cacheinfo: Clean out init_cache_level()
      * Miscellaneous Ubuntu changes
        - SAUCE: apparmor4.0.0: LSM stacking v39: fix build error with
          CONFIG_SECURITY=n
        - [Config] toolchain version update
    
      [ Ubuntu: 6.8.0-22.22 ]
    
      * noble/linux: 6.8.0-22.22 -proposed tracker (LP: #2060238)
    
      [ Ubuntu: 6.8.0-21.21 ]
    
      * noble/linux: 6.8.0-21.21 -proposed tracker (LP: #2060225)
      * Miscellaneous Ubuntu changes
        - [Config] update toolchain version in annotations
    
      [ Ubuntu: 6.8.0-20.20 ]
    
      * noble/linux: 6.8.0-20.20 -proposed tracker (LP: #2058221)
      * Noble update: v6.8.1 upstream stable release (LP: #2058224)
        - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set
        - Documentation/hw-vuln: Add documentation for RFDS
        - x86/rfds: Mitigate Register File Data Sampling (RFDS)
        - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests
        - Linux 6.8.1
      * Autopkgtest failures on amd64 (LP: #2048768)
        - [Packaging] update to clang-18
      * Miscellaneous Ubuntu changes
        - SAUCE: apparmor4.0.0: LSM stacking v39: fix build error with
          CONFIG_SECURITY=n
        - [Config] amd64: MITIGATION_RFDS=y
    
      [ Ubuntu: 6.8.0-19.19 ]
    
      * noble/linux: 6.8.0-19.19 -proposed tracker (LP: #2057910)
      * Miscellaneous Ubuntu changes
        - [Packaging] re-introduce linux-doc as an empty package
    
      [ Ubuntu: 6.8.0-18.18 ]
    
      * noble/linux: 6.8.0-18.18 -proposed tracker (LP: #2057456)
      * Miscellaneous Ubuntu changes
        - [Packaging] drop dependency on libclang-17
    
      [ Ubuntu: 6.8.0-17.17 ]
    
      * noble/linux: 6.8.0-17.17 -proposed tracker (LP: #2056745)
      * Miscellaneous upstream changes
        - Revert "UBUNTU: [Packaging] Add debian/control sanity check"
    
      [ Ubuntu: 6.8.0-16.16 ]
    
      * noble/linux: 6.8.0-16.16 -proposed tracker (LP: #2056738)
      * left-over ceph debugging printks (LP: #2056616)
        - Revert "UBUNTU: SAUCE: ceph: make sure all the files successfully put before
          unmounting"
      * qat: Improve error recovery flows (LP: #2056354)
        - crypto: qat - add heartbeat error simulator
        - crypto: qat - disable arbitration before reset
        - crypto: qat - update PFVF protocol for recovery
        - crypto: qat - re-enable sriov after pf reset
        - crypto: qat - add fatal error notification
        - crypto: qat - add auto reset on error
        - crypto: qat - limit heartbeat notifications
        - crypto: qat - improve aer error reset handling
        - crypto: qat - change SLAs cleanup flow at shutdown
        - crypto: qat - resolve race condition during AER recovery
        - Documentation: qat: fix auto_reset section
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor4.0.0 [01/87]: LSM stacking v39: integrity: disassociate
          ima_filter_rule from security_audit_rule
        - SAUCE: apparmor4.0.0 [02/87]: LSM stacking v39: SM: Infrastructure
          management of the sock security
        - SAUCE: apparmor4.0.0 [03/87]: LSM stacking v39: LSM: Add the lsmblob data
          structure.
        - SAUCE: apparmor4.0.0 [04/87]: LSM stacking v39: IMA: avoid label collisions
          with stacked LSMs
        - SAUCE: apparmor4.0.0 [05/87]: LSM stacking v39: LSM: Use lsmblob in
          security_audit_rule_match
        - SAUCE: apparmor4.0.0 [06/87]: LSM stacking v39: LSM: Add lsmblob_to_secctx
          hook
        - SAUCE: apparmor4.0.0 [07/87]: LSM stacking v39: Audit: maintain an lsmblob
          in audit_context
        - SAUCE: apparmor4.0.0 [08/87]: LSM stacking v39: LSM: Use lsmblob in
          security_ipc_getsecid
        - SAUCE: apparmor4.0.0 [09/87]: LSM stacking v39: Audit: Update shutdown LSM
          data
        - SAUCE: apparmor4.0.0 [10/87]: LSM stacking v39: LSM: Use lsmblob in
          security_current_getsecid
        - SAUCE: apparmor4.0.0 [11/87]: LSM stacking v39: LSM: Use lsmblob in
          security_inode_getsecid
        - SAUCE: apparmor4.0.0 [12/87]: LSM stacking v39: Audit: use an lsmblob in
          audit_names
        - SAUCE: apparmor4.0.0 [13/87]: LSM stacking v39: LSM: Create new
          security_cred_getlsmblob LSM hook
        - SAUCE: apparmor4.0.0 [14/87]: LSM stacking v39: Audit: Change context data
          from secid to lsmblob
        - SAUCE: apparmor4.0.0 [15/87]: LSM stacking v39: Netlabel: Use lsmblob for
          audit data
        - SAUCE: apparmor4.0.0 [16/87]: LSM stacking v39: LSM: Ensure the correct LSM
          context releaser
        - SAUCE: apparmor4.0.0 [17/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_secid_to_secctx
        - SAUCE: apparmor4.0.0 [18/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_lsmblob_to_secctx
        - SAUCE: apparmor4.0.0 [19/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_inode_getsecctx
        - SAUCE: apparmor4.0.0 [20/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: apparmor4.0.0 [21/87]: LSM stacking v39: LSM:
          security_lsmblob_to_secctx module selection
        - SAUCE: apparmor4.0.0 [22/87]: LSM stacking v39: Audit: Create audit_stamp
          structure
        - SAUCE: apparmor4.0.0 [23/87]: LSM stacking v39: Audit: Allow multiple
          records in an audit_buffer
        - SAUCE: apparmor4.0.0 [24/87]: LSM stacking v39: Audit: Add record for
          multiple task security contexts
        - SAUCE: apparmor4.0.0 [25/87]: LSM stacking v39: audit: multiple subject lsm
          values for netlabel
        - SAUCE: apparmor4.0.0 [26/87]: LSM stacking v39: Audit: Add record for
          multiple object contexts
        - SAUCE: apparmor4.0.0 [27/87]: LSM stacking v39: LSM: Remove unused
          lsmcontext_init()
        - SAUCE: apparmor4.0.0 [28/87]: LSM stacking v39: LSM: Improve logic in
          security_getprocattr
        - SAUCE: apparmor4.0.0 [29/87]: LSM stacking v39: LSM: secctx provider check
          on release
        - SAUCE: apparmor4.0.0 [31/87]: LSM stacking v39: LSM: Exclusive secmark usage
        - SAUCE: apparmor4.0.0 [32/87]: LSM stacking v39: LSM: Identify which LSM
          handles the context string
        - SAUCE: apparmor4.0.0 [33/87]: LSM stacking v39: AppArmor: Remove the
          exclusive flag
        - SAUCE: apparmor4.0.0 [34/87]: LSM stacking v39: LSM: Add mount opts blob
          size tracking
        - SAUCE: apparmor4.0.0 [35/87]: LSM stacking v39: LSM: allocate mnt_opts blobs
          instead of module specific data
        - SAUCE: apparmor4.0.0 [36/87]: LSM stacking v39: LSM: Infrastructure
          management of the key security blob
        - SAUCE: apparmor4.0.0 [37/87]: LSM stacking v39: LSM: Infrastructure
          management of the mnt_opts security blob
        - SAUCE: apparmor4.0.0 [38/87]: LSM stacking v39: LSM: Correct handling of
          ENOSYS in inode_setxattr
        - SAUCE: apparmor4.0.0 [39/87]: LSM stacking v39: LSM: Remove lsmblob
          scaffolding
        - SAUCE: apparmor4.0.0 [40/87]: LSM stacking v39: LSM: Allow reservation of
          netlabel
        - SAUCE: apparmor4.0.0 [41/87]: LSM stacking v39: LSM: restrict
          security_cred_getsecid() to a single LSM
        - SAUCE: apparmor4.0.0 [42/87]: LSM stacking v39: Smack: Remove
          LSM_FLAG_EXCLUSIVE
        - SAUCE: apparmor4.0.0 [43/87]: LSM stacking v39: UBUNTU: SAUCE: apparmor4.0.0
          [12/95]: add/use fns to print hash string hex value
        - SAUCE: apparmor4.0.0 [44/87]: patch to provide compatibility with v2.x net
          rules
        - SAUCE: apparmor4.0.0 [45/87]: add unpriviled user ns mediation
        - SAUCE: apparmor4.0.0 [46/87]: Add sysctls for additional controls of unpriv
          userns restrictions
        - SAUCE: apparmor4.0.0 [47/87]: af_unix mediation
        - SAUCE: apparmor4.0.0 [48/87]: Add fine grained mediation of posix mqueues
        - SAUCE: apparmor4.0.0 [49/87]: setup slab cache for audit data
        - SAUCE: apparmor4.0.0 [50/87]: Improve debug print infrastructure
        - SAUCE: apparmor4.0.0 [51/87]: add the ability for profiles to have a
          learning cache
        - SAUCE: apparmor4.0.0 [52/87]: enable userspace upcall for mediation
        - SAUCE: apparmor4.0.0 [53/87]: prompt - lock down prompt interface
        - SAUCE: apparmor4.0.0 [54/87]: prompt - allow controlling of caching of a
          prompt response
        - SAUCE: apparmor4.0.0 [55/87]: prompt - add refcount to audit_node in prep or
          reuse and delete
        - SAUCE: apparmor4.0.0 [56/87]: prompt - refactor to moving caching to
          uresponse
        - SAUCE: apparmor4.0.0 [57/87]: prompt - Improve debug statements
        - SAUCE: apparmor4.0.0 [58/87]: prompt - fix caching
        - SAUCE: apparmor4.0.0 [59/87]: prompt - rework build to use append fn, to
          simplify adding strings
        - SAUCE: apparmor4.0.0 [60/87]: prompt - refcount notifications
        - SAUCE: apparmor4.0.0 [61/87]: prompt - add the ability to reply with a
          profile name
        - SAUCE: apparmor4.0.0 [62/87]: prompt - fix notification cache when updating
        - SAUCE: apparmor4.0.0 [63/87]: prompt - add tailglob on name for cache
          support
        - SAUCE: apparmor4.0.0 [64/87]: prompt - allow profiles to set prompts as
          interruptible
        - SAUCE: apparmor4.0.0 [65/87] v6.8 prompt:fixup interruptible
        - SAUCE: apparmor4.0.0 [69/87]: add io_uring mediation
        - SAUCE: apparmor4.0.0 [70/87]: apparmor: fix oops when racing to retrieve
          notification
        - SAUCE: apparmor4.0.0 [71/87]: apparmor: fix notification header size
        - SAUCE: apparmor4.0.0 [72/87]: apparmor: fix request field from a prompt
          reply that denies all access
        - SAUCE: apparmor4.0.0 [73/87]: apparmor: open userns related sysctl so lxc
          can check if restriction are in place
        - SAUCE: apparmor4.0.0 [74/87]: apparmor: cleanup attachment perm lookup to
          use lookup_perms()
        - SAUCE: apparmor4.0.0 [75/87]: apparmor: remove redundant unconfined check.
        - SAUCE: apparmor4.0.0 [76/87]: apparmor: switch signal mediation to using
          RULE_MEDIATES
        - SAUCE: apparmor4.0.0 [77/87]: apparmor: ensure labels with more than one
          entry have correct flags
        - SAUCE: apparmor4.0.0 [78/87]: apparmor: remove explicit restriction that
          unconfined cannot use change_hat
        - SAUCE: apparmor4.0.0 [79/87]: apparmor: cleanup: refactor file_perm() to
          provide semantics of some checks
        - SAUCE: apparmor4.0.0 [80/87]: apparmor: carry mediation check on label
        - SAUCE: apparmor4.0.0 [81/87]: apparmor: convert easy uses of unconfined() to
          label_mediates()
        - SAUCE: apparmor4.0.0 [82/87]: apparmor: add additional flags to extended
          permission.
        - SAUCE: apparmor4.0.0 [83/87]: apparmor: add support for profiles to define
          the kill signal
        - SAUCE: apparmor4.0.0 [84/87]: apparmor: fix x_table_lookup when stacking is
          not the first entry
        - SAUCE: apparmor4.0.0 [85/87]: apparmor: allow profile to be transitioned
          when a user ns is created
        - SAUCE: apparmor4.0.0 [86/87]: apparmor: add ability to mediate caps with
          policy state machine
        - SAUCE: apparmor4.0.0 [87/87]: fixup notify
        - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
      * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
        apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
        (LP: #2032602)
        - SAUCE: apparmor4.0.0 [66/87]: prompt - add support for advanced filtering of
          notifications
        - SAUCE: apparmor4.0.0 [67/87]: userns - add the ability to reference a global
          variable for a feature value
        - SAUCE: apparmor4.0.0 [68/87]: userns - make it so special unconfined
          profiles can mediate user namespaces
      * Enable lowlatency settings in the generic kernel (LP: #2051342)
        - [Config] enable low-latency settings
      * hwmon: (coretemp) Fix core count limitation (LP: #2056126)
        - hwmon: (coretemp) Introduce enum for attr index
        - hwmon: (coretemp) Remove unnecessary dependency of array index
        - hwmon: (coretemp) Replace sensor_device_attribute with device_attribute
        - hwmon: (coretemp) Remove redundant pdata->cpu_map[]
        - hwmon: (coretemp) Abstract core_temp helpers
        - hwmon: (coretemp) Split package temp_data and core temp_data
        - hwmon: (coretemp) Remove redundant temp_data->is_pkg_data
        - hwmon: (coretemp) Use dynamic allocated memory for core temp_data
      * Miscellaneous Ubuntu changes
        - [Config] Disable CONFIG_CRYPTO_DEV_QAT_ERROR_INJECTION
        - [Packaging] remove debian/scripts/misc/arch-has-odm-enabled.sh
        - rebase on v6.8
        - [Config] toolchain version update
      * Miscellaneous upstream changes
        - crypto: qat - add fatal error notify method
      * Rebase on v6.8
    
      [ Ubuntu: 6.8.0-15.15 ]
    
      * noble/linux: 6.8.0-15.15 -proposed tracker (LP: #2055871)
      * Miscellaneous Ubuntu changes
        - rebase on v6.8-rc7
      * Miscellaneous upstream changes
        - Revert "UBUNTU: [Packaging] Transition laptop-23.10 to generic"
      * Rebase on v6.8-rc7
    
      [ Ubuntu: 6.8.0-14.14 ]
    
      * noble/linux: 6.8.0-14.14 -proposed tracker (LP: #2055551)
      * Please change CONFIG_CONSOLE_LOGLEVEL_QUIET to 3 (LP: #2049390)
        - [Config] reduce verbosity when booting in quiet mode
      * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
        modules-extra to linux-modules (LP: #2054809)
        - UBUNTU [Packaging]: Include erofs in linux-modules instead of linux-modules-
          extra
      * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
        linux-modules-extra to linux-modules (LP: #2045561)
        - [Packaging] Move dmi-sysfs.ko into linux-modules
      * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and
        CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON (LP: #1951440)
        - [Config] enable Intel DMA remapping by default
      * disable Intel DMA remapping by default (LP: #1971699)
        - [Config] update tracking bug for CONFIG_INTEL_IOMMU_DEFAULT_ON
      * Packaging resync (LP: #1786013)
        - debian.master/dkms-versions -- update from kernel-versions
          (main/d2024.02.29)
      * Miscellaneous Ubuntu changes
        - SAUCE: modpost: Replace 0-length array with flex-array member
        - [packaging] do not include debian/ directory in a binary package
        - [packaging] remove debian/stamps/keep-dir
    
      [ Ubuntu: 6.8.0-13.13 ]
    
      * noble/linux: 6.8.0-13.13 -proposed tracker (LP: #2055421)
      * Packaging resync (LP: #1786013)
        - debian.master/dkms-versions -- update from kernel-versions
          (main/d2024.02.29)
      * Miscellaneous Ubuntu changes
        - rebase on v6.8-rc6
        - [Config] updateconfifs following v6.8-rc6 rebase
      * Rebase on v6.8-rc6
    
      [ Ubuntu: 6.8.0-12.12 ]
    
      * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094)
        - [Packaging] rules: Put usbip manpages in the correct directory
      * Validate connection interval to pass Bluetooth Test Suite (LP: #2052005)
        - Bluetooth: Enforce validation on max value of connection interval
      * Turning COMPAT_32BIT_TIME off on s390x (LP: #2038583)
        - [Config] Turn off 31-bit COMPAT on s390x
      * Don't produce linux-source binary package (LP: #2043994)
        - [Packaging] Add debian/control sanity check
      * Don't produce linux-*-source-<version> package (LP: #2052439)
        - [Packaging] Move linux-source package stub to debian/control.d
        - [Packaging] Build linux-source package only for the main kernel
      * Don't produce linux-*-cloud-tools-common, linux-*-tools-common and
        linux-*-tools-host binary packages (LP: #2048183)
        - [Packaging] Move indep tools package stubs to debian/control.d
        - [Packaging] Build indep tools packages only for the main kernel
      * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and
        CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON (LP: #1951440)
        - [Config] enable Intel DMA remapping by default
      * disable Intel DMA remapping by default (LP: #1971699)
        - [Config] update tracking bug for CONFIG_INTEL_IOMMU_DEFAULT_ON
      * Miscellaneous Ubuntu changes
        - [Packaging] Transition laptop-23.10 to generic
    
      [ Ubuntu: 6.8.0-11.11 ]
    
      * noble/linux: 6.8.0-11.11 -proposed tracker (LP: #2053094)
      * Miscellaneous Ubuntu changes
        - [Packaging] riscv64: disable building unnecessary binary debs
    
      [ Ubuntu: 6.8.0-10.10 ]
    
      * noble/linux: 6.8.0-10.10 -proposed tracker (LP: #2053015)
      * Miscellaneous Ubuntu changes
        - [Packaging] add Rust build-deps for riscv64
      * Miscellaneous upstream changes
        - Revert "Revert "UBUNTU: [Packaging] temporarily disable Rust dependencies on
          riscv64""
    
     -- Tim Gardner <email address hidden>  Fri, 17 May 2024 11:20:06 +0200
  • linux-azure (6.8.0-1007.7) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1007.7 -proposed tracker (LP: #2062921)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] debian.azure/dkms-versions -- update from kernel-versions
          (main/d2024.04.04)
    
      * Miscellaneous Ubuntu changes
        - [Config] azure: update toolchain version in annotations
    
      * Rebase on 6.8.0-31.31
    
     -- Andrea Righi <email address hidden>  Sat, 20 Apr 2024 00:12:37 +0200
  • linux-azure (6.8.0-1006.6) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1006.6 -proposed tracker (LP: #2061870)
    
      * Rebase on 6.8.0-28.28
    
     -- Andrea Righi <email address hidden>  Tue, 16 Apr 2024 19:42:45 +0200
  • linux-azure (6.8.0-1005.5) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1005.5 -proposed tracker (LP: #2061094)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] drop getabis data
        - [Packaging] debian.azure/dkms-versions -- update from kernel-versions
          (main/d2024.04.04)
    
      * Azure: Fix TDX regressions in Azure 6.5 (LP: #2052519)
        - SAUCE: x86/EISA: Don't probe EISA bus for a TDX VM (with the paravisor) on
          Hyper-V
        - x86/mm: Fix memory encryption features advertisement
        - SAUCE: Drivers: hv: vmbus: Hardcode MMIO resources in vmbus_walk_resources()
          when necessary
        - SAUCE: x86/tdx: Support vmalloc() for tdx_enc_status_changed()
        - SAUCE: x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on
          Hyper-V
        - SAUCE: clocksource: hyper-v: Use InvariantTSC and enable TSC page for a TDX
          VM without paravisor
    
      * Miscellaneous Ubuntu changes
        - [Config] azure: re-align annotations after rebase to generic
        - [Packaging] azure: resync build dependencies with generic
    
     -- Andrea Righi <email address hidden>  Fri, 12 Apr 2024 15:45:43 +0200
  • linux-azure (6.8.0-1004.4) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1004.4 -proposed tracker (LP: #2060838)
    
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs following 6.8.0-24.24 rebase
    
      [ Ubuntu: 6.8.0-24.24 ]
    
      * noble/linux: 6.8.0-24.24 -proposed tracker (LP: #2060654)
      * Add Real-time Linux Analysis tool (rtla) to linux-tools (LP: #2059080)
        - [Packaging] update dependencies for rtla
    
      [ Ubuntu: 6.8.0-23.23 ]
    
      * noble/linux: 6.8.0-23.23 -proposed tracker (LP: #2060530)
      * Packaging resync (LP: #1786013)
        - debian.master/dkms-versions -- update from kernel-versions
          (main/d2024.04.02)
      * Noble update: v6.8.4 upstream stable release (LP: #2060533)
        - Revert "workqueue: Shorten events_freezable_power_efficient name"
        - Revert "workqueue: Don't call cpumask_test_cpu() with -1 CPU in
          wq_update_node_max_active()"
        - Revert "workqueue: Implement system-wide nr_active enforcement for unbound
          workqueues"
        - Revert "workqueue: Introduce struct wq_node_nr_active"
        - Revert "workqueue: RCU protect wq->dfl_pwq and implement accessors for it"
        - Revert "workqueue: Make wq_adjust_max_active() round-robin pwqs while
          activating"
        - Revert "workqueue: Move nr_active handling into helpers"
        - Revert "workqueue: Replace pwq_activate_inactive_work() with
          [__]pwq_activate_work()"
        - Revert "workqueue: Factor out pwq_is_empty()"
        - Revert "workqueue: Move pwq->max_active to wq->max_active"
        - Revert "workqueue.c: Increase workqueue name length"
        - Linux 6.8.4
      * Noble update: v6.8.3 upstream stable release (LP: #2060531)
        - drm/vmwgfx: Unmap the surface before resetting it on a plane state
        - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
        - wifi: brcmfmac: avoid invalid list operation when vendor attach fails
        - media: staging: ipu3-imgu: Set fields before media_entity_pads_init()
        - arm64: dts: qcom: sc7280: Add additional MSI interrupts
        - remoteproc: virtio: Fix wdg cannot recovery remote processor
        - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd
        - smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr()
        - smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity()
        - arm: dts: marvell: Fix maxium->maxim typo in brownstone dts
        - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts
        - arm64: dts: qcom: sm8450-hdk: correct AMIC4 and AMIC5 microphones
        - serial: max310x: fix NULL pointer dereference in I2C instantiation
        - drm/vmwgfx: Fix the lifetime of the bo cursor memory
        - pci_iounmap(): Fix MMIO mapping leak
        - media: xc4000: Fix atomicity violation in xc4000_get_frequency
        - media: mc: Add local pad to pipeline regardless of the link state
        - media: mc: Fix flags handling when creating pad links
        - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access
        - media: mc: Add num_links flag to media_pad
        - media: mc: Rename pad variable to clarify intent
        - media: mc: Expand MUST_CONNECT flag to always require an enabled link
        - media: nxp: imx8-isi: Mark all crossbar sink pads as MUST_CONNECT
        - md: use RCU lock to protect traversal in md_spares_need_change()
        - KVM: Always flush async #PF workqueue when vCPU is being destroyed
        - arm64: dts: qcom: sm8550-qrd: correct WCD9385 TX port mapping
        - arm64: dts: qcom: sm8550-mtp: correct WCD9385 TX port mapping
        - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf()
        - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature
        - powercap: intel_rapl: Fix a NULL pointer dereference
        - powercap: intel_rapl: Fix locking in TPMI RAPL
        - powercap: intel_rapl_tpmi: Fix a register bug
        - powercap: intel_rapl_tpmi: Fix System Domain probing
        - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core
        - powerpc/smp: Increase nr_cpu_ids to include the boot CPU
        - sparc64: NMI watchdog: fix return value of __setup handler
        - sparc: vDSO: fix return value of __setup handler
        - selftests/mqueue: Set timeout to 180 seconds
        - pinctrl: qcom: sm8650-lpass-lpi: correct Kconfig name
        - ext4: correct best extent lstart adjustment logic
        - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects'
        - block: Clear zone limits for a non-zoned stacked queue
        - kasan/test: avoid gcc warning for intentional overflow
        - bounds: support non-power-of-two CONFIG_NR_CPUS
        - fat: fix uninitialized field in nostale filehandles
        - fuse: fix VM_MAYSHARE and direct_io_allow_mmap
        - mfd: twl: Select MFD_CORE
        - ubifs: Set page uptodate in the correct place
        - ubi: Check for too small LEB size in VTBL code
        - ubi: correct the calculation of fastmap size
        - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
        - mtd: rawnand: meson: fix scrambling mode value in command macro
        - md/md-bitmap: fix incorrect usage for sb_index
        - x86/nmi: Fix the inverse "in NMI handler" check
        - parisc/unaligned: Rewrite 64-bit inline assembly of emulate_ldd()
        - parisc: Avoid clobbering the C/B bits in the PSW with tophys and tovirt
          macros
        - parisc: Fix ip_fast_csum
        - parisc: Fix csum_ipv6_magic on 32-bit systems
        - parisc: Fix csum_ipv6_magic on 64-bit systems
        - parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds
        - md/raid5: fix atomicity violation in raid5_cache_count
        - iio: adc: rockchip_saradc: fix bitmask for channels on SARADCv2
        - iio: adc: rockchip_saradc: use mask for write_enable bitfield
        - docs: Restore "smart quotes" for quotes
        - cpufreq: Limit resolving a frequency to policy min/max
        - PM: suspend: Set mem_sleep_current during kernel command line setup
        - vfio/pds: Always clear the save/restore FDs on reset
        - clk: qcom: gcc-ipq5018: fix terminating of frequency table arrays
        - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays
        - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays
        - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays
        - clk: qcom: camcc-sc8280xp: fix terminating of frequency table arrays
        - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays
        - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays
        - usb: xhci: Add error handling in xhci_map_urb_for_dma
        - powerpc/fsl: Fix mfpmr build errors with newer binutils
        - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB
        - USB: serial: add device ID for VeriFone adapter
        - USB: serial: cp210x: add ID for MGP Instruments PDS100
        - wifi: mac80211: track capability/opmode NSS separately
        - USB: serial: option: add MeiG Smart SLM320 product
        - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled
        - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M
        - PM: sleep: wakeirq: fix wake irq warning in system suspend
        - mmc: tmio: avoid concurrent runs of mmc_request_done()
        - fuse: replace remaining make_bad_inode() with fuse_make_bad()
        - fuse: fix root lookup with nonzero generation
        - fuse: don't unhash root
        - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros
        - usb: dwc3-am62: fix module unload/reload behavior
        - usb: dwc3-am62: Disable wakeup at remove
        - serial: core: only stop transmit when HW fifo is empty
        - serial: Lock console when calling into driver before registration
        - btrfs: qgroup: always free reserved space for extent records
        - btrfs: fix off-by-one chunk length calculation at contains_pending_extent()
        - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU
        - docs: Makefile: Add dependency to $(YNL_INDEX) for targets other than
          htmldocs
        - PCI/PM: Drain runtime-idle callbacks before driver removal
        - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports
        - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d""
        - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume
        - md: export helpers to stop sync_thread
        - md: export helper md_is_rdwr()
        - md: add a new helper reshape_interrupted()
        - dm-raid: really frozen sync_thread during suspend
        - md/dm-raid: don't call md_reap_sync_thread() directly
        - dm-raid: add a new helper prepare_suspend() in md_personality
        - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent
          with reshape
        - dm-raid: fix lockdep waring in "pers->hot_add_disk"
        - powerpc: xor_vmx: Add '-mhard-float' to CFLAGS
        - block: Fix page refcounts for unaligned buffers in __bio_release_pages()
        - mac802154: fix llsec key resources release in mac802154_llsec_key_del
        - mm: swap: fix race between free_swap_and_cache() and swapoff()
        - mmc: core: Fix switch on gp3 partition
        - Bluetooth: btnxpuart: Fix btnxpuart_close
        - leds: trigger: netdev: Fix kernel panic on interface rename trig notify
        - drm/etnaviv: Restore some id values
        - landlock: Warn once if a Landlock action is requested while disabled
        - io_uring: fix mshot read defer taskrun cqe posting
        - hwmon: (amc6821) add of_match table
        - io_uring: fix io_queue_proc modifying req->flags
        - ext4: fix corruption during on-line resize
        - nvmem: meson-efuse: fix function pointer type mismatch
        - slimbus: core: Remove usage of the deprecated ida_simple_xx() API
        - phy: tegra: xusb: Add API to retrieve the port number of phy
        - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic
        - speakup: Fix 8bit characters from direct synth
        - debugfs: fix wait/cancellation handling during remove
        - PCI/AER: Block runtime suspend when handling errors
        - io_uring/net: correctly handle multishot recvmsg retry setup
        - io_uring: fix mshot io-wq checks
        - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p
        - sparc32: Fix parport build with sparc32
        - nfs: fix UAF in direct writes
        - NFS: Read unlock folio on nfs_page_create_from_folio() error
        - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1
        - PCI: qcom: Enable BDF to SID translation properly
        - PCI: dwc: endpoint: Fix advertised resizable BAR size
        - PCI: hv: Fix ring buffer size calculation
        - cifs: prevent updating file size from server if we have a read/write lease
        - cifs: allow changing password during remount
        - thermal/drivers/mediatek: Fix control buffer enablement on MT7896
        - vfio/pci: Disable auto-enable of exclusive INTx IRQ
        - vfio/pci: Lock external INTx masking ops
        - vfio/platform: Disable virqfds on cleanup
        - vfio/platform: Create persistent IRQ handlers
        - vfio/fsl-mc: Block calling interrupt handler without trigger
        - tpm,tpm_tis: Avoid warning splat at shutdown
        - ksmbd: replace generic_fillattr with vfs_getattr
        - ksmbd: retrieve number of blocks using vfs_getattr in
          set_file_allocation_info
        - platform/x86/intel/tpmi: Change vsec offset to u64
        - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry
        - io_uring: clean rings on NO_MMAP alloc fail
        - ring-buffer: Do not set shortest_full when full target is hit
        - ring-buffer: Fix full_waiters_pending in poll
        - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait()
        - tracing/ring-buffer: Fix wait_on_pipe() race
        - dlm: fix user space lkb refcounting
        - soc: fsl: qbman: Always disable interrupts when taking cgr_lock
        - soc: fsl: qbman: Use raw spinlock for cgr_lock
        - s390/zcrypt: fix reference counting on zcrypt card objects
        - drm/probe-helper: warn about negative .get_modes()
        - drm/panel: do not return negative error codes from drm_panel_get_modes()
        - drm/exynos: do not return negative values from .get_modes()
        - drm/imx/ipuv3: do not return negative values from .get_modes()
        - drm/vc4: hdmi: do not return negative values from .get_modes()
        - clocksource/drivers/timer-riscv: Clear timer interrupt on timer
          initialization
        - memtest: use {READ,WRITE}_ONCE in memory scanning
        - Revert "block/mq-deadline: use correct way to throttling write requests"
        - lsm: use 32-bit compatible data types in LSM syscalls
        - lsm: handle the NULL buffer case in lsm_fill_user_ctx()
        - f2fs: mark inode dirty for FI_ATOMIC_COMMITTED flag
        - f2fs: truncate page cache before clearing flags when aborting atomic write
        - nilfs2: fix failure to detect DAT corruption in btree and direct mappings
        - nilfs2: prevent kernel bug at submit_bh_wbc()
        - cifs: make sure server interfaces are requested only for SMB3+
        - cifs: reduce warning log level for server not advertising interfaces
        - cifs: open_cached_dir(): add FILE_READ_EA to desired access
        - mtd: rawnand: Fix and simplify again the continuous read derivations
        - mtd: rawnand: Add a helper for calculating a page index
        - mtd: rawnand: Ensure all continuous terms are always in sync
        - mtd: rawnand: Constrain even more when continuous reads are enabled
        - cpufreq: dt: always allocate zeroed cpumask
        - io_uring/futex: always remove futex entry for cancel all
        - io_uring/waitid: always remove waitid entry for cancel all
        - x86/CPU/AMD: Update the Zenbleed microcode revisions
        - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
        - net: esp: fix bad handling of pages from page_pool
        - NFSD: Fix nfsd_clid_class use of __string_len() macro
        - drm/i915: Add missing ; to __assign_str() macros in tracepoint code
        - net: hns3: tracing: fix hclgevf trace event strings
        - cxl/trace: Properly initialize cxl_poison region name
        - ksmbd: fix potencial out-of-bounds when buffer offset is invalid
        - virtio: reenable config if freezing device failed
        - LoongArch: Change __my_cpu_offset definition to avoid mis-optimization
        - LoongArch: Define the __io_aw() hook as mmiowb()
        - LoongArch/crypto: Clean up useless assignment operations
        - wireguard: netlink: check for dangling peer via is_dead instead of empty
          list
        - wireguard: netlink: access device through ctx instead of peer
        - wireguard: selftests: set RISCV_ISA_FALLBACK on riscv{32,64}
        - ahci: asm1064: asm1166: don't limit reported ports
        - drm/amd/display: Change default size for dummy plane in DML2
        - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag
        - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit
        - drm/amdgpu/pm: Check the validity of overdiver power limit
        - drm/amd/display: Override min required DCFCLK in dml1_validate
        - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active
        - drm/amd/display: Init DPPCLK from SMU on dcn32
        - drm/amd/display: Update odm when ODM combine is changed on an otg master
          pipe with no plane
        - drm/amd/display: Fix idle check for shared firmware state
        - drm/amd/display: Amend coasting vtotal for replay low hz
        - drm/amd/display: Lock all enabled otg pipes even with no planes
        - drm/amd/display: Implement wait_for_odm_update_pending_complete
        - drm/amd/display: Return the correct HDCP error code
        - drm/amd/display: Add a dc_state NULL check in dc_state_release
        - drm/amd/display: Fix noise issue on HDMI AV mute
        - dm snapshot: fix lockup in dm_exception_table_exit
        - x86/pm: Work around false positive kmemleak report in msr_build_context()
        - wifi: brcmfmac: add per-vendor feature detection callback
        - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password
        - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info
        - drm/ttm: Make sure the mapped tt pages are decrypted when needed
        - drm/amd/display: Unify optimize_required flags and VRR adjustments
        - drm/amd/display: Add more checks for exiting idle in DC
        - btrfs: add set_folio_extent_mapped() helper
        - btrfs: replace sb::s_blocksize by fs_info::sectorsize
        - btrfs: add helpers to get inode from page/folio pointers
        - btrfs: add helpers to get fs_info from page/folio pointers
        - btrfs: add helper to get fs_info from struct inode pointer
        - btrfs: qgroup: validate btrfs_qgroup_inherit parameter
        - vfio: Introduce interface to flush virqfd inject workqueue
        - vfio/pci: Create persistent INTx handler
        - drm/bridge: add ->edid_read hook and drm_bridge_edid_read()
        - drm/bridge: lt8912b: use drm_bridge_edid_read()
        - drm/bridge: lt8912b: clear the EDID property on failures
        - drm/bridge: lt8912b: do not return negative values from .get_modes()
        - drm/amd/display: Remove pixle rate limit for subvp
        - drm/amd/display: Revert Remove pixle rate limit for subvp
        - workqueue: Shorten events_freezable_power_efficient name
        - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found
        - netfilter: nf_tables: reject constant set with timeout
        - Revert "crypto: pkcs7 - remove sha1 support"
        - x86/efistub: Call mixed mode boot services on the firmware's stack
        - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2"
        - ASoC: amd: yc: Revert "add new YC platform variant (0x63) support"
        - Fix memory leak in posix_clock_open()
        - wifi: rtw88: 8821cu: Fix connection failure
        - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
        - x86/sev: Fix position dependent variable references in startup code
        - clocksource/drivers/arm_global_timer: Fix maximum prescaler value
        - ARM: 9352/1: iwmmxt: Remove support for PJ4/PJ4B cores
        - ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses
        - entry: Respect changes to system call number by trace_sys_enter()
        - swiotlb: Fix double-allocation of slots due to broken alignment handling
        - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc()
        - swiotlb: Fix alignment checks when both allocation and DMA masks are present
        - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device
        - printk: Update @console_may_schedule in console_trylock_spinning()
        - irqchip/renesas-rzg2l: Flush posted write in irq_eoi()
        - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi()
        - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi()
        - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type
        - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address
        - efi/libstub: fix efi_random_alloc() to allocate memory at alloc_min or
          higher address
        - x86/mpparse: Register APIC address only once
        - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
        - efi: fix panic in kdump kernel
        - pwm: img: fix pwm clock lookup
        - selftests/mm: Fix build with _FORTIFY_SOURCE
        - btrfs: handle errors returned from unpin_extent_cache()
        - btrfs: fix warning messages not printing interval at unpin_extent_range()
        - btrfs: do not skip re-registration for the mounted device
        - mfd: intel-lpss: Switch to generalized quirk table
        - mfd: intel-lpss: Introduce QUIRK_CLOCK_DIVIDER_UNITY for XPS 9530
        - drm/i915: Replace a memset() with zero initialization
        - drm/i915: Try to preserve the current shared_dpll for fastset on type-c
          ports
        - drm/i915: Include the PLL name in the debug messages
        - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs
        - crypto: iaa - Fix nr_cpus < nr_iaa case
        - drm/amd/display: Prevent crash when disable stream
        - ALSA: hda/tas2781: remove digital gain kcontrol
        - ALSA: hda/tas2781: add locks to kcontrols
        - mm: zswap: fix writeback shinker GFP_NOIO/GFP_NOFS recursion
        - init: open /initrd.image with O_LARGEFILE
        - x86/efistub: Add missing boot_params for mixed mode compat entry
        - efi/libstub: Cast away type warning in use of max()
        - x86/efistub: Reinstate soft limit for initrd loading
        - prctl: generalize PR_SET_MDWE support check to be per-arch
        - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6
        - tmpfs: fix race on handling dquot rbtree
        - btrfs: validate device maj:min during open
        - btrfs: fix race in read_extent_buffer_pages()
        - btrfs: zoned: don't skip block groups with 100% zone unusable
        - btrfs: zoned: use zone aware sb location for scrub
        - btrfs: zoned: fix use-after-free in do_zone_finish()
        - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes
        - wifi: cfg80211: add a flag to disable wireless extensions
        - wifi: iwlwifi: mvm: disable MLO for the time being
        - wifi: iwlwifi: fw: don't always use FW dump trig
        - wifi: iwlwifi: mvm: handle debugfs names more carefully
        - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP
          displays without PSR"
        - fbdev: Select I/O-memory framebuffer ops for SBus
        - exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack()
        - hexagon: vmlinux.lds.S: handle attributes section
        - mm: cachestat: fix two shmem bugs
        - selftests/mm: sigbus-wp test requires UFFD_FEATURE_WP_HUGETLBFS_SHMEM
        - selftests/mm: fix ARM related issue with fork after pthread_create
        - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc
          HS200 mode
        - mmc: core: Initialize mmc_blk_ioc_data
        - mmc: core: Avoid negative index with array access
        - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove()
        - block: Do not force full zone append completion in req_bio_endio()
        - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util
        - Revert "thermal: core: Don't update trip points inside the hysteresis range"
        - nouveau/dmem: handle kcalloc() allocation failure
        - net: ll_temac: platform_get_resource replaced by wrong function
        - net: wan: framer: Add missing static inline qualifiers
        - net: phy: qcom: at803x: fix kernel panic with at8031_probe
        - drm/xe/query: fix gt_id bounds check
        - drm/dp: Fix divide-by-zero regression on DP MST unplug with nouveau
        - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed
        - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2
        - drm/amdgpu: fix deadlock while reading mqd from debugfs
        - drm/amd/display: Remove MPC rate control logic from DCN30 and above
        - drm/amd/display: Set DCN351 BB and IP the same as DCN35
        - drm/i915/hwmon: Fix locking inversion in sysfs getter
        - drm/i915/vma: Fix UAF on destroy against retire race
        - drm/i915/bios: Tolerate devdata==NULL in
          intel_bios_encoder_supports_dp_dual_mode()
        - drm/i915/vrr: Generate VRR "safe window" for DSB
        - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly
        - drm/i915/dsb: Fix DSB vblank waits when using VRR
        - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed()
        - drm/i915: Pre-populate the cursor physical dma address
        - drm/i915/gt: Reset queue_priority_hint on parking
        - drm/amd/display: Fix bounds check for dcn35 DcfClocks
        - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync
        - mtd: spinand: Add support for 5-byte IDs
        - Revert "usb: phy: generic: Get the vbus supply"
        - usb: cdc-wdm: close race between read and workqueue
        - usb: misc: ljca: Fix double free in error handling path
        - USB: UAS: return ENODEV when submit urbs fail with device not attached
        - vfio/pds: Make sure migration file isn't accessed after reset
        - ring-buffer: Make wake once of ring_buffer_wait() more robust
        - btrfs: fix extent map leak in unexpected scenario at unpin_extent_cache()
        - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs
        - scsi: ufs: qcom: Provide default cycles_in_1us value
        - scsi: sd: Fix TCG OPAL unlock on system resume
        - scsi: core: Fix unremoved procfs host directory regression
        - staging: vc04_services: changen strncpy() to strscpy_pad()
        - staging: vc04_services: fix information leak in create_component()
        - genirq: Introduce IRQF_COND_ONESHOT and use it in pinctrl-amd
        - usb: dwc3: Properly set system wakeup
        - USB: core: Fix deadlock in usb_deauthorize_interface()
        - USB: core: Add hub_get() and hub_put() routines
        - USB: core: Fix deadlock in port "disable" sysfs attribute
        - usb: dwc2: host: Fix remote wakeup from hibernation
        - usb: dwc2: host: Fix hibernation flow
        - usb: dwc2: host: Fix ISOC flow in DDMA mode
        - usb: dwc2: gadget: Fix exiting from clock gating
        - usb: dwc2: gadget: LPM flow fix
        - usb: udc: remove warning when queue disabled ep
        - usb: typec: ucsi: Fix race between typec_switch and role_switch
        - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd()
        - usb: typec: tcpm: Correct port source pdo array in pd_set callback
        - usb: typec: tcpm: Update PD of Type-C port upon pd_set
        - usb: typec: Return size of buffer if pd_set operation succeeds
        - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock
        - usb: typec: ucsi: Ack unsupported commands
        - usb: typec: ucsi_acpi: Refactor and fix DELL quirk
        - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset
        - scsi: qla2xxx: Prevent command send on chip reset
        - scsi: qla2xxx: Fix N2N stuck connection
        - scsi: qla2xxx: Split FCE|EFT trace control
        - scsi: qla2xxx: Update manufacturer detail
        - scsi: qla2xxx: NVME|FCP prefer flag not being honored
        - scsi: qla2xxx: Fix command flush on cable pull
        - scsi: qla2xxx: Fix double free of the ha->vp_map pointer
        - scsi: qla2xxx: Fix double free of fcport
        - scsi: qla2xxx: Change debug message during driver unload
        - scsi: qla2xxx: Delay I/O Abort on PCI error
        - x86/bugs: Fix the SRSO mitigation on Zen3/4
        - crash: use macro to add crashk_res into iomem early for specific arch
        - drm/amd/display: fix IPX enablement
        - x86/bugs: Use fixed addressing for VERW operand
        - Revert "x86/bugs: Use fixed addressing for VERW operand"
        - usb: dwc3: pci: Drop duplicate ID
        - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
        - scsi: lpfc: Correct size for wqe for memset()
        - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type()
        - scsi: libsas: Fix disk not being scanned in after being removed
        - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and
          later
        - x86/sev: Skip ROM range scans and validation for SEV-SNP guests
        - tools/resolve_btfids: fix build with musl libc
        - drm/amdgpu: fix use-after-free bug
        - drm/sched: fix null-ptr-deref in init entity
        - Linux 6.8.3
        - [Config] updateconfigs following v6.8.3 import
      * [24.04 FEAT] [SEC2353] zcrypt: extend error recovery to deal with device
        scans (LP: #2050019)
        - s390/zcrypt: harmonize debug feature calls and defines
        - s390/zcrypt: introduce dynamic debugging for AP and zcrypt code
        - s390/pkey: harmonize pkey s390 debug feature calls
        - s390/pkey: introduce dynamic debugging for pkey
        - s390/ap: add debug possibility for AP messages
        - s390/zcrypt: add debug possibility for CCA and EP11 messages
        - s390/ap: rearm APQNs bindings complete completion
        - s390/ap: clarify AP scan bus related functions and variables
        - s390/ap: rework ap_scan_bus() to return true on config change
        - s390/ap: introduce mutex to lock the AP bus scan
        - s390/zcrypt: introduce retries on in-kernel send CPRB functions
        - s390/zcrypt: improve zcrypt retry behavior
        - s390/pkey: improve pkey retry behavior
      *  [SPR][EMR][GNR] TDX: efi: TD Measurement support for kernel cmdline/initrd
        sections from EFI stub  (LP: #2060130)
        - efi/libstub: Use TPM event typedefs from the TCG PC Client spec
        - efi/tpm: Use symbolic GUID name from spec for final events table
        - efi/libstub: Add Confidential Computing (CC) measurement typedefs
        - efi/libstub: Measure into CC protocol if TCG2 protocol is absent
        - efi/libstub: Add get_event_log() support for CC platforms
        - x86/efistub: Remap kernel text read-only before dropping NX attribute
      * backport arm64 THP improvements from 6.9 (LP: #2059316)
        - SAUCE: arm64/mm: make set_ptes() robust when OAs cross 48-bit boundary
        - SAUCE: arm/pgtable: define PFN_PTE_SHIFT
        - SAUCE: nios2/pgtable: define PFN_PTE_SHIFT
        - SAUCE: powerpc/pgtable: define PFN_PTE_SHIFT
        - SAUCE: riscv/pgtable: define PFN_PTE_SHIFT
        - SAUCE: s390/pgtable: define PFN_PTE_SHIFT
        - SAUCE: sparc/pgtable: define PFN_PTE_SHIFT
        - SAUCE: mm/pgtable: make pte_next_pfn() independent of set_ptes()
        - SAUCE: arm/mm: use pte_next_pfn() in set_ptes()
        - SAUCE: powerpc/mm: use pte_next_pfn() in set_ptes()
        - SAUCE: mm/memory: factor out copying the actual PTE in copy_present_pte()
        - SAUCE: mm/memory: pass PTE to copy_present_pte()
        - SAUCE: mm/memory: optimize fork() with PTE-mapped THP
        - SAUCE: mm/memory: ignore dirty/accessed/soft-dirty bits in folio_pte_batch()
        - SAUCE: mm/memory: ignore writable bit in folio_pte_batch()
        - SAUCE: mm: clarify the spec for set_ptes()
        - SAUCE: mm: thp: batch-collapse PMD with set_ptes()
        - SAUCE: mm: introduce pte_advance_pfn() and use for pte_next_pfn()
        - SAUCE: arm64/mm: convert pte_next_pfn() to pte_advance_pfn()
        - SAUCE: x86/mm: convert pte_next_pfn() to pte_advance_pfn()
        - SAUCE: mm: tidy up pte_next_pfn() definition
        - SAUCE: arm64/mm: convert READ_ONCE(*ptep) to ptep_get(ptep)
        - SAUCE: arm64/mm: convert set_pte_at() to set_ptes(..., 1)
        - SAUCE: arm64/mm: convert ptep_clear() to ptep_get_and_clear()
        - SAUCE: arm64/mm: new ptep layer to manage contig bit
        - SAUCE: arm64/mm: dplit __flush_tlb_range() to elide trailing DSB
        - [Config] arm64: ARM64_CONTPTE=y
        - SAUCE: arm64/mm: wire up PTE_CONT for user mappings
        - SAUCE: arm64/mm: implement new wrprotect_ptes() batch API
        - SAUCE: arm64/mm: implement new [get_and_]clear_full_ptes() batch APIs
        - SAUCE: mm: add pte_batch_hint() to reduce scanning in folio_pte_batch()
        - SAUCE: arm64/mm: implement pte_batch_hint()
        - SAUCE: arm64/mm: __always_inline to improve fork() perf
        - SAUCE: arm64/mm: automatically fold contpte mappings
        - SAUCE: arm64/mm: export contpte symbols only to GPL users
        - SAUCE: arm64/mm: improve comment in contpte_ptep_get_lockless()
      * Fix acpi_power_meter accessing IPMI region before it's ready (LP: #2059263)
        - ACPI: IPMI: Add helper to wait for when SMI is selected
        - hwmon: (acpi_power_meter) Ensure IPMI space handler is ready on Dell systems
      * Drop fips-checks script from trees (LP: #2055083)
        - [Packaging] Remove fips-checks script
      * alsa/realtek: adjust max output valume for headphone on 2 LG machines
        (LP: #2058573)
        - ALSA: hda/realtek: fix the hp playback volume issue for LG machines
      * Noble update: v6.8.2 upstream stable release (LP: #2060097)
        - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak
        - workqueue.c: Increase workqueue name length
        - workqueue: Move pwq->max_active to wq->max_active
        - workqueue: Factor out pwq_is_empty()
        - workqueue: Replace pwq_activate_inactive_work() with [__]pwq_activate_work()
        - workqueue: Move nr_active handling into helpers
        - workqueue: Make wq_adjust_max_active() round-robin pwqs while activating
        - workqueue: RCU protect wq->dfl_pwq and implement accessors for it
        - workqueue: Introduce struct wq_node_nr_active
        - workqueue: Implement system-wide nr_active enforcement for unbound
          workqueues
        - workqueue: Don't call cpumask_test_cpu() with -1 CPU in
          wq_update_node_max_active()
        - iomap: clear the per-folio dirty bits on all writeback failures
        - fs: Fix rw_hint validation
        - io_uring: remove looping around handling traditional task_work
        - io_uring: remove unconditional looping in local task_work handling
        - s390/dasd: Use dev_*() for device log messages
        - s390/dasd: fix double module refcount decrement
        - fs/hfsplus: use better @opf description
        - md: fix kmemleak of rdev->serial
        - rcu/exp: Fix RCU expedited parallel grace period kworker allocation failure
          recovery
        - rcu/exp: Handle RCU expedited grace period kworker allocation failure
        - fs/select: rework stack allocation hack for clang
        - block: fix deadlock between bd_link_disk_holder and partition scan
        - md: Don't clear MD_CLOSING when the raid is about to stop
        - kunit: Setup DMA masks on the kunit device
        - ovl: Always reject mounting over case-insensitive directories
        - kunit: test: Log the correct filter string in executor_test
        - lib/cmdline: Fix an invalid format specifier in an assertion msg
        - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg
        - time: test: Fix incorrect format specifier
        - rtc: test: Fix invalid format specifier.
        - net: test: Fix printf format specifier in skb_segment kunit test
        - drm/xe/tests: Fix printf format specifiers in xe_migrate test
        - drm: tests: Fix invalid printf format specifiers in KUnit tests
        - md/raid1: factor out helpers to add rdev to conf
        - md/raid1: record nonrot rdevs while adding/removing rdevs to conf
        - md/raid1: fix choose next idle in read_balance()
        - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr
        - io_uring/net: move receive multishot out of the generic msghdr path
        - io_uring/net: fix overflow check in io_recvmsg_mshot_prep()
        - nvme: host: fix double-free of struct nvme_id_ns in ns_update_nuse()
        - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
        - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type
        - x86/resctrl: Remove hard-coded memory bandwidth limit
        - x86/resctrl: Read supported bandwidth sources from CPUID
        - x86/resctrl: Implement new mba_MBps throttling heuristic
        - x86/sme: Fix memory encryption setting if enabled by default and not
          overridden
        - timekeeping: Fix cross-timestamp interpolation on counter wrap
        - timekeeping: Fix cross-timestamp interpolation corner case decision
        - timekeeping: Fix cross-timestamp interpolation for non-x86
        - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument
        - sched/fair: Take the scheduling domain into account in select_idle_smt()
        - sched/fair: Take the scheduling domain into account in select_idle_core()
        - wifi: ath10k: fix NULL pointer dereference in
          ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev()
        - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled
        - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled
        - wifi: b43: Stop correct queue in DMA worker when QoS is disabled
        - wifi: b43: Disable QoS for bcm4331
        - wifi: wilc1000: fix declarations ordering
        - wifi: wilc1000: fix RCU usage in connect path
        - wifi: ath11k: add support to select 6 GHz regulatory type
        - wifi: ath11k: store cur_regulatory_info for each radio
        - wifi: ath11k: fix a possible dead lock caused by ab->base_lock
        - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work
        - wifi: wilc1000: do not realloc workqueue everytime an interface is added
        - wifi: wilc1000: fix multi-vif management when deleting a vif
        - wifi: mwifiex: debugfs: Drop unnecessary error check for
          debugfs_create_dir()
        - ARM: dts: renesas: r8a73a4: Fix external clocks and clock rate
        - arm64: dts: qcom: x1e80100: drop qcom,drv-count
        - arm64: dts: qcom: sc8180x: Hook up VDD_CX as GCC parent domain
        - arm64: dts: qcom: sc8180x: Fix up big CPU idle state entry latency
        - arm64: dts: qcom: sc8180x: Add missing CPU off state
        - arm64: dts: qcom: sc8180x: Fix eDP PHY power-domains
        - arm64: dts: qcom: sc8180x: Don't hold MDP core clock at FMAX
        - arm64: dts: qcom: sc8180x: Require LOW_SVS vote for MMCX if DISPCC is on
        - arm64: dts: qcom: sc8180x: Add missing CPU<->MDP_CFG path
        - arm64: dts: qcom: sc8180x: Shrink aoss_qmp register space size
        - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value
        - cpufreq: mediatek-hw: Wait for CPU supplies before probing
        - sock_diag: annotate data-races around sock_diag_handlers[family]
        - inet_diag: annotate data-races around inet_diag_table[]
        - bpftool: Silence build warning about calloc()
        - selftests/bpf: Fix potential premature unload in bpf_testmod
        - libbpf: Apply map_set_def_max_entries() for inner_maps on creation
        - selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY values
        - bpftool: Fix wrong free call in do_show_link
        - wifi: ath12k: Fix issues in channel list update
        - selftests/bpf: Fix the flaky tc_redirect_dtime test
        - selftests/bpf: Wait for the netstamp_needed_key static key to be turned on
        - wifi: cfg80211: add RNR with reporting AP information
        - wifi: mac80211: use deflink and fix typo in link ID check
        - wifi: iwlwifi: change link id in time event to s8
        - af_unix: Annotate data-race of gc_in_progress in wait_for_unix_gc().
        - arm64: dts: qcom: sm8450: Add missing interconnects to serial
        - soc: qcom: socinfo: rename PM2250 to PM4125
        - arm64: dts: qcom: sc7280: Add static properties to cryptobam
        - arm64: dts: qcom: qcm6490-fairphone-fp5: Add missing reserved-memory
        - arm64: dts: qcom: sdm845-oneplus-common: improve DAI node naming
        - arm64: dts: qcom: rename PM2250 to PM4125
        - cpufreq: mediatek-hw: Don't error out if supply is not found
        - libbpf: Fix faccessat() usage on Android
        - libbpf: fix __arg_ctx type enforcement for perf_event programs
        - pmdomain: qcom: rpmhpd: Drop SA8540P gfx.lvl
        - arm64: dts: qcom: sa8540p: Drop gfx.lvl as power-domain for gpucc
        - arm64: dts: renesas: r8a779g0: Restore sort order
        - arm64: dts: renesas: r8a779g0: Add missing SCIF_CLK2
        - selftests/bpf: Disable IPv6 for lwt_redirect test
        - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S i.MX8MM
        - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL i.MX8MM
        - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals on BL
          OSM-S board
        - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals on BL
          board
        - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card signals on BL
          OSM-S board
        - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card signals on BL
          board
        - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM module
        - arm64: dts: imx8qm: Align edma3 power-domains resources indentation
        - arm64: dts: imx8qm: Correct edma3 power-domains and interrupt numbers
        - libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API
        - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete
        - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before
          WMI_PEER_ASSOC_CMDID
        - wifi: ath12k: fix fetching MCBC flag for QCN9274
        - wifi: iwlwifi: mvm: report beacon protection failures
        - wifi: iwlwifi: dbg-tlv: ensure NUL termination
        - wifi: iwlwifi: acpi: fix WPFC reading
        - wifi: iwlwifi: mvm: initialize rates in FW earlier
        - wifi: iwlwifi: fix EWRD table validity check
        - wifi: iwlwifi: mvm: d3: fix IPN byte order
        - wifi: iwlwifi: always have 'uats_enabled'
        - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA
        - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU
        - gpio: vf610: allow disabling the vf610 driver
        - selftests/bpf: trace_helpers.c: do not use poisoned type
        - bpf: make sure scalar args don't accept __arg_nonnull tag
        - bpf: don't emit warnings intended for global subprogs for static subprogs
        - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS
        - pwm: atmel-hlcdc: Fix clock imbalance related to suspend support
        - net: blackhole_dev: fix build warning for ethh set but not used
        - spi: consolidate setting message->spi
        - spi: move split xfers for CS_WORD emulation
        - arm64: dts: ti: k3-am62p5-sk: Enable CPSW MDIO node
        - arm64: dts: ti: k3-j721s2: Fix power domain for VTM node
        - arm64: dts: ti: k3-j784s4: Fix power domain for VTM node
        - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use
        - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer()
        - arm64: dts: ti: k3-am69-sk: remove assigned-clock-parents for unused VP
        - libbpf: fix return value for PERF_EVENT __arg_ctx type fix up check
        - arm64: dts: ti: k3-am62p-mcu/wakeup: Disable MCU and wakeup R5FSS nodes
        - arm64: dts: qcom: x1e80100-qcp: Fix supplies for LDOs 3E and 2J
        - libbpf: Use OPTS_SET() macro in bpf_xdp_query()
        - wifi: wfx: fix memory leak when starting AP
        - arm64: dts: qcom: qcm2290: declare VLS CLAMP register for USB3 PHY
        - arm64: dts: qcom: sm6115: declare VLS CLAMP register for USB3 PHY
        - arm64: dts: qcom: sm8650: Fix UFS PHY clocks
        - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id
        - printk: nbcon: Relocate 32bit seq macros
        - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq()
        - printk: Wait for all reserved records with pr_flush()
        - printk: Add this_cpu_in_panic()
        - printk: ringbuffer: Cleanup reader terminology
        - printk: ringbuffer: Skip non-finalized records in panic
        - printk: Disable passing console lock owner completely during panic()
        - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan
        - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h
        - tools/resolve_btfids: Fix cross-compilation to non-host endianness
        - wifi: iwlwifi: support EHT for WH
        - wifi: iwlwifi: properly check if link is active
        - wifi: iwlwifi: mvm: fix erroneous queue index mask
        - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK
        - wifi: iwlwifi: mvm: don't set replay counters to 0xff
        - s390/pai: fix attr_event_free upper limit for pai device drivers
        - s390/vdso: drop '-fPIC' from LDFLAGS
        - arm64: dts: qcom: qcm6490-idp: Correct the voltage setting for vph_pwr
        - arm64: dts: qcom: qcs6490-rb3gen2: Correct the voltage setting for vph_pwr
        - selftests: forwarding: Add missing config entries
        - selftests: forwarding: Add missing multicast routing config entries
        - arm64: dts: qcom: sm6115: drop pipe clock selection
        - ipv6: mcast: remove one synchronize_net() barrier in ipv6_mc_down()
        - arm64: dts: mt8183: Move CrosEC base detection node to kukui-based DTs
        - arm64: dts: mediatek: mt7986: fix reference to PWM in fan node
        - arm64: dts: mediatek: mt7986: drop crypto's unneeded/invalid clock name
        - arm64: dts: mediatek: mt7986: fix SPI bus width properties
        - arm64: dts: mediatek: mt7986: fix SPI nodename
        - arm64: dts: mediatek: mt7986: drop "#clock-cells" from PWM
        - arm64: dts: mediatek: mt7986: add "#reset-cells" to infracfg
        - arm64: dts: mediatek: mt8192-asurada: Remove CrosEC base detection node
        - arm64: dts: mediatek: mt8192: fix vencoder clock name
        - arm64: dts: mediatek: mt8186: fix VENC power domain clocks
        - arm64: dts: mediatek: mt7622: add missing "device_type" to memory nodes
        - can: m_can: Start/Cancel polling timer together with interrupts
        - wifi: iwlwifi: mvm: Fix the listener MAC filter flags
        - bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly
        - arm64: dts: qcom: sdm845: Use the Low Power Island CX/MX for SLPI
        - soc: qcom: llcc: Check return value on Broadcast_OR reg read
        - ARM: dts: qcom: msm8974: correct qfprom node size
        - arm64: dts: mediatek: mt8186: Add missing clocks to ssusb power domains
        - arm64: dts: mediatek: mt8186: Add missing xhci clock to usb controllers
        - arm64: dts: ti: am65x: Fix dtbs_install for Rocktech OLDI overlay
        - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency
        - wifi: wilc1000: prevent use-after-free on vif when cleaning up all
          interfaces
        - pwm: dwc: use pm_sleep_ptr() macro
        - arm64: dts: ti: k3-am69-sk: fix PMIC interrupt number
        - arm64: dts: ti: k3-j721e-sk: fix PMIC interrupt number
        - arm64: dts: ti: k3-am62-main: disable usb lpm
        - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit()
        - bus: tegra-aconnect: Update dependency to ARCH_TEGRA
        - iommu/amd: Mark interrupt as managed
        - wifi: brcmsmac: avoid function pointer casts
        - arm64: dts: qcom: sdm845-db845c: correct PCIe wake-gpios
        - arm64: dts: qcom: sm8150: correct PCIe wake-gpios
        - powercap: dtpm_cpu: Fix error check against freq_qos_add_request()
        - net: ena: Remove ena_select_queue
        - arm64: dts: ti: k3-j7200-common-proc-board: Modify Pinmux for wkup_uart0 and
          mcu_uart0
        - arm64: dts: ti: k3-j7200-common-proc-board: Remove clock-frequency from
          mcu_uart0
        - arm64: dts: ti: k3-j721s2-common-proc-board: Remove Pinmux for CTS and RTS
          in wkup_uart0
        - arm64: dts: ti: k3-j784s4-evm: Remove Pinmux for CTS and RTS in wkup_uart0
        - arm64: dts: ti: k3-am64-main: Fix ITAP/OTAP values for MMC
        - arm64: dts: mt8195-cherry-tomato: change watchdog reset boot flow
        - arm64: dts: ti: Add common1 register space for AM65x SoC
        - arm64: dts: ti: Add common1 register space for AM62x SoC
        - firmware: arm_scmi: Fix double free in SMC transport cleanup path
        - wifi: cfg80211: set correct param change count in ML element
        - arm64: dts: ti: k3-j721e: Fix mux-reg-masks in hbmc_mux
        - arm64: dts: ti: k3-j784s4-main: Fix mux-reg-masks in serdes_ln_ctrl
        - arm64: dts: ti: k3-am62p: Fix memory ranges for DMSS
        - wifi: wilc1000: revert reset line logic flip
        - ARM: dts: arm: realview: Fix development chip ROM compatible value
        - memory: tegra: Correct DLA client names
        - wifi: mt76: mt7996: fix fw loading timeout
        - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band
        - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band
        - wifi: mt76: mt7925: fix mcu query command fail
        - wifi: mt76: mt7925: fix wmm queue mapping
        - wifi: mt76: mt7925: fix fw download fail
        - wifi: mt76: mt7925: fix WoW failed in encrypted mode
        - wifi: mt76: mt7925: fix the wrong header translation config
        - wifi: mt76: mt7925: add flow to avoid chip bt function fail
        - wifi: mt76: mt7925: add support to set ifs time by mcu command
        - wifi: mt76: mt7925: update PCIe DMA settings
        - wifi: mt76: mt7996: check txs format before getting skb by pid
        - wifi: mt76: mt7996: fix TWT issues
        - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps
        - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif
        - wifi: mt76: mt7996: fix efuse reading issue
        - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value
        - wifi: mt76: mt792x: fix ethtool warning
        - wifi: mt76: mt7921e: fix use-after-free in free_irq()
        - wifi: mt76: mt7925e: fix use-after-free in free_irq()
        - wifi: mt76: mt7921: fix incorrect type conversion for CLC command
        - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel
          config from ACPI
        - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177
        - arm64: dts: renesas: rzg2l: Add missing interrupts to IRQC nodes
        - arm64: dts: renesas: r9a08g045: Add missing interrupts to IRQC node
        - arm64: dts: renesas: rzg3s-smarc-som: Guard Ethernet IRQ GPIO hogs
        - arm64: dts: renesas: r8a779a0: Correct avb[01] reg sizes
        - arm64: dts: renesas: r8a779g0: Correct avb[01] reg sizes
        - net: mctp: copy skb ext data when fragmenting
        - pstore: inode: Only d_invalidate() is needed
        - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF
        - ARM: dts: imx6dl-yapp4: Fix typo in the QCA switch register address
        - ARM: dts: imx6dl-yapp4: Move the internal switch PHYs under the switch node
        - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M Plus eDM
          SBC
        - arm64: dts: imx8mp-evk: Fix hdmi@3d node
        - regulator: userspace-consumer: add module device table
        - gpiolib: Pass consumer device through to core in
          devm_fwnode_gpiod_get_index()
        - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs
        - ACPI: resource: Do IRQ override on Lunnen Ground laptops
        - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override
        - ACPI: scan: Fix device check notification handling
        - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu
        - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller
        - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s
        - objtool: Fix UNWIND_HINT_{SAVE,RESTORE} across basic blocks
        - x86, relocs: Ignore relocations in .notes section
        - SUNRPC: fix a memleak in gss_import_v2_context
        - SUNRPC: fix some memleaks in gssx_dec_option_array
        - arm64: dts: qcom: sm8550: Fix SPMI channels size
        - arm64: dts: qcom: sm8650: Fix SPMI channels size
        - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove
          function
        - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors
        - btrfs: fix race when detecting delalloc ranges during fiemap
        - wifi: rtw88: 8821cu: Fix firmware upload fail
        - wifi: rtw88: 8821c: Fix beacon loss and disconnect
        - wifi: rtw88: 8821c: Fix false alarm count
        - wifi: brcm80211: handle pmk_op allocation failure
        - riscv: dts: starfive: jh7100: fix root clock names
        - PCI: Make pci_dev_is_disconnected() helper public for other drivers
        - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected
        - iommu/vt-d: Use rbtree to track iommu probed devices
        - iommu/vt-d: Improve ITE fault handling if target device isn't present
        - iommu/vt-d: Use device rbtree in iopf reporting path
        - iommu: Add static iommu_ops->release_domain
        - iommu/vt-d: Fix NULL domain on device release
        - igc: Fix missing time sync events
        - igb: Fix missing time sync events
        - ice: fix stats being updated by way too large values
        - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT
        - Bluetooth: mgmt: Remove leftover queuing of power_off work
        - Bluetooth: Remove superfluous call to hci_conn_check_pending()
        - Bluetooth: Remove BT_HS
        - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync
        - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional()
        - Bluetooth: hci_core: Cancel request on command timeout
        - Bluetooth: hci_sync: Fix overwriting request callback
        - Bluetooth: hci_h5: Add ability to allocate memory for private data
        - Bluetooth: btrtl: fix out of bounds memory access
        - Bluetooth: hci_core: Fix possible buffer overflow
        - Bluetooth: msft: Fix memory leak
        - Bluetooth: btusb: Fix memory leak
        - Bluetooth: af_bluetooth: Fix deadlock
        - Bluetooth: fix use-after-free in accessing skb after sending it
        - sr9800: Add check for usbnet_get_endpoints
        - s390/cache: prevent rebuild of shared_cpu_list
        - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches
        - bpf: Fix hashtab overflow check on 32-bit arches
        - bpf: Fix stackmap overflow check on 32-bit arches
        - net: dsa: microchip: make sure drive strength configuration is not lost by
          soft reset
        - dpll: spec: use proper enum for pin capabilities attribute
        - iommu: Fix compilation without CONFIG_IOMMU_INTEL
        - ipv6: fib6_rules: flush route cache when rule is changed
        - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv()
        - octeontx2-af: Fix devlink params
        - net: phy: fix phy_get_internal_delay accessing an empty array
        - dpll: fix dpll_xa_ref_*_del() for multiple registrations
        - net: hns3: fix wrong judgment condition issue
        - net: hns3: fix kernel crash when 1588 is received on HIP08 devices
        - net: hns3: fix port duplex configure error in IMP reset
        - Bluetooth: Fix eir name length
        - net: phy: dp83822: Fix RGMII TX delay configuration
        - erofs: fix lockdep false positives on initializing erofs_pseudo_mnt
        - OPP: debugfs: Fix warning around icc_get_name()
        - tcp: fix incorrect parameter validation in the do_tcp_getsockopt() function
        - ipmr: fix incorrect parameter validation in the ip_mroute_getsockopt()
          function
        - l2tp: fix incorrect parameter validation in the pppol2tp_getsockopt()
          function
        - udp: fix incorrect parameter validation in the udp_lib_getsockopt() function
        - net: kcm: fix incorrect parameter validation in the kcm_getsockopt) function
        - net/x25: fix incorrect parameter validation in the x25_getsockopt() function
        - devlink: Fix length of eswitch inline-mode
        - r8152: fix unknown device for choose_configuration
        - nfp: flower: handle acti_netdevs allocation failure
        - bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes()
        - dm raid: fix false positive for requeue needed during reshape
        - dm: call the resume method on internal suspend
        - fbdev/simplefb: change loglevel when the power domains cannot be parsed
        - drm/tegra: dsi: Add missing check for of_find_device_by_node
        - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe
        - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe()
        - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path
          of tegra_dsi_probe()
        - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe()
        - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe()
        - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of
          tegra_dc_rgb_probe()
        - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths
          of tegra_output_probe()
        - drm/rockchip: inno_hdmi: Fix video timing
        - drm: Don't treat 0 as -1 in drm_fixp2int_ceil
        - drm/vkms: Avoid reading beyond LUT array
        - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node
        - drm/rockchip: lvds: do not overwrite error code
        - drm/rockchip: lvds: do not print scary message when probing defer
        - drm/panel-edp: use put_sync in unprepare
        - drm/lima: fix a memleak in lima_heap_alloc
        - ASoC: amd: acp: Add missing error handling in sof-mach
        - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe()
        - ASoC: SOF: core: Skip firmware test for custom loaders
        - ASoC: SOF: amd: Compute file paths on firmware load
        - soundwire: stream: add missing const to Documentation
        - dmaengine: tegra210-adma: Update dependency to ARCH_TEGRA
        - media: tc358743: register v4l2 async device only after successful setup
        - media: cadence: csi2rx: use match fwnode for media link
        - PCI/DPC: Print all TLP Prefixes, not just the first
        - perf record: Fix possible incorrect free in record__switch_output()
        - perf record: Check conflict between '--timestamp-filename' option and pipe
          mode before recording
        - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd
        - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()'
        - perf pmu: Treat the msr pmu as software
        - crypto: qat - avoid memcpy() overflow warning
        - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD
        - drm/amd/display: Fix potential NULL pointer dereferences in
          'dcn10_set_output_transfer_func()'
        - ASoC: sh: rz-ssi: Fix error message print
        - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs
        - clk: renesas: r8a779g0: Fix PCIe clock name
        - pinctrl: renesas: rzg2l: Fix locking in rzg2l_dt_subnode_to_map()
        - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function
        - clk: samsung: exynos850: Propagate SPI IPCLK rate change
        - media: v4l2: cci: print leading 0 on error
        - perf evsel: Fix duplicate initialization of data->id in
          evsel__parse_sample()
        - perf bpf: Clean up the generated/copied vmlinux.h
        - clk: meson: Add missing clocks to axg_clk_regmaps
        - media: em28xx: annotate unchecked call to media_device_register()
        - media: v4l2-tpg: fix some memleaks in tpg_alloc
        - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity
        - media: dt-bindings: techwell,tw9900: Fix port schema ref
        - mtd: spinand: esmt: Extend IDs to 5 bytes
        - media: edia: dvbdev: fix a use-after-free
        - pinctrl: mediatek: Drop bogus slew rate register range for MT8186
        - pinctrl: mediatek: Drop bogus slew rate register range for MT8192
        - drm/amdgpu: Fix potential out-of-bounds access in
          'amdgpu_discovery_reg_base_init()'
        - clk: qcom: reset: Commonize the de/assert functions
        - clk: qcom: reset: Ensure write completion on reset de/assertion
        - quota: Fix potential NULL pointer dereference
        - quota: Fix rcu annotations of inode dquot pointers
        - quota: Properly annotate i_dquot arrays with __rcu
        - ASoC: Intel: ssp-common: Add stub for sof_ssp_get_codec_name
        - PCI/P2PDMA: Fix a sleeping issue in a RCU read section
        - PCI: switchtec: Fix an error handling path in switchtec_pci_probe()
        - crypto: xilinx - call finalize with bh disabled
        - drivers/ps3: select VIDEO to provide cmdline functions
        - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str()
        - perf srcline: Add missed addr2line closes
        - dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible
        - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN
        - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled
        - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode()
        - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini()
        - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks
        - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock
        - clk: renesas: r9a07g04[34]: Use SEL_SDHI1_STS status configuration for SD1
          mux
        - ALSA: seq: fix function cast warnings
        - perf expr: Fix "has_event" function for metric style events
        - perf stat: Avoid metric-only segv
        - perf metric: Don't remove scale from counts
        - ASoC: meson: aiu: fix function pointer type mismatch
        - ASoC: meson: t9015: fix function pointer type mismatch
        - powerpc: Force inlining of arch_vmap_p{u/m}d_supported()
        - ASoC: SOF: Add some bounds checking to firmware data
        - drm: ci: use clk_ignore_unused for apq8016
        - NTB: fix possible name leak in ntb_register_device()
        - media: cedrus: h265: Fix configuring bitstream size
        - media: sun8i-di: Fix coefficient writes
        - media: sun8i-di: Fix power on/off sequences
        - media: sun8i-di: Fix chroma difference threshold
        - staging: media: starfive: Set 16 bpp for capture_raw device
        - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak
        - media: go7007: add check of return value of go7007_read_addr()
        - media: pvrusb2: remove redundant NULL check
        - media: videobuf2: Add missing doc comment for waiting_in_dqbuf
        - media: pvrusb2: fix pvr2_stream_callback casts
        - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times
        - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()'
        - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first
        - drm/msm/dpu: finalise global state object
        - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions
        - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken
        - drm/bridge: adv7511: fix crash on irq during probe
        - pinctrl: renesas: Allow the compiler to optimize away sh_pfc_pm
        - clk: hisilicon: hi3519: Release the correct number of gates in
          hi3519_clk_unregister()
        - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree()
        - clk: mediatek: mt8135: Fix an error handling path in
          clk_mt8135_apmixed_probe()
        - clk: mediatek: mt7622-apmixedsys: Fix an error handling path in
          clk_mt8135_apmixed_probe()
        - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF
        - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical
        - drm/tegra: put drm_gem_object ref on error in tegra_fb_create
        - tty: mips_ejtag_fdc: Fix passing incompatible pointer type warning
        - media: ivsc: csi: Swap SINK and SOURCE pads
        - media: i2c: imx290: Fix IMX920 typo
        - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref
        - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a
          ref
        - perf print-events: make is_event_supported() more robust
        - crypto: arm/sha - fix function cast warnings
        - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg()
        - crypto: qat - remove unused macros in qat_comp_alg.c
        - crypto: qat - removed unused macro in adf_cnv_dbgfs.c
        - crypto: qat - avoid division by zero
        - crypto: qat - remove double initialization of value
        - crypto: qat - fix ring to service map for dcc in 4xxx
        - crypto: qat - fix ring to service map for dcc in 420xx
        - crypto: jitter - fix CRYPTO_JITTERENTROPY help text
        - drm/tidss: Fix initial plane zpos values
        - drm/tidss: Fix sync-lost issue with two displays
        - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition
        - mtd: maps: physmap-core: fix flash size larger than 32-bit
        - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype
        - mtd: rawnand: brcmnand: exec_op helper functions return type fixes
        - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs
        - ASoC: meson: axg-tdm-interface: add frame rate constraint
        - drm/msm/a6xx: specify UBWC config for sc7180
        - drm/msm/a7xx: Fix LLC typo
        - dt-bindings: arm-smmu: fix SM8[45]50 GPU SMMU if condition
        - perf pmu: Fix a potential memory leak in perf_pmu__lookup()
        - HID: amd_sfh: Update HPD sensor structure elements
        - HID: amd_sfh: Avoid disabling the interrupt
        - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int()
        - media: pvrusb2: fix uaf in pvr2_context_set_notify
        - media: dvb-frontends: avoid stack overflow warnings with clang
        - media: go7007: fix a memleak in go7007_load_encoder
        - media: ttpci: fix two memleaks in budget_av_attach
        - media: mediatek: vcodec: avoid -Wcast-function-type-strict warning
        - arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang
        - drm/tests: helpers: Include missing drm_drv header
        - drm/amd/pm: Fix esm reg mask use to get pcie speed
        - gpio: nomadik: fix offset bug in nmk_pmx_set()
        - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip
        - mfd: cs42l43: Fix wrong register defaults
        - powerpc/32: fix ADB_CUDA kconfig warning
        - powerpc/pseries: Fix potential memleak in papr_get_attr()
        - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks
        - clk: qcom: gcc-ipq5018: fix 'enable_reg' offset of 'gcc_gmac0_sys_clk'
        - clk: qcom: gcc-ipq5018: fix 'halt_reg' offset of 'gcc_pcie1_pipe_clk'
        - clk: qcom: gcc-ipq5018: fix register offset for GCC_UBI0_AXI_ARES reset
        - perf vendor events amd: Fix Zen 4 cache latency events
        - drm/msm/dpu: allow certain formats for CDM for DP
        - drm/msm/dpu: add division of drm_display_mode's hskew parameter
        - media: usbtv: Remove useless locks in usbtv_video_free()
        - drm/xe: Fix ref counting leak on page fault
        - drm/xe: Replace 'grouped target' in Makefile with pattern rule
        - lib/stackdepot: fix first entry having a 0-handle
        - lib/stackdepot: off by one in depot_fetch_stack()
        - modules: wait do_free_init correctly
        - mfd: cs42l43: Fix wrong GPIO_FN_SEL and SPI_CLK_CONFIG1 defaults
        - power: supply: mm8013: fix "not charging" detection
        - powerpc/embedded6xx: Fix no previous prototype for avr_uart_send() etc.
        - powerpc/4xx: Fix warp_gpio_leds build failure
        - RISC-V: KVM: Forward SEED CSR access to user space
        - leds: aw2013: Unlock mutex before destroying it
        - leds: sgm3140: Add missing timer cleanup and flash gpio control
        - backlight: hx8357: Fix potential NULL pointer dereference
        - backlight: ktz8866: Correct the check for of_property_read_u32
        - backlight: lm3630a: Initialize backlight_properties on init
        - backlight: lm3630a: Don't set bl->props.brightness in get_brightness
        - backlight: da9052: Fully initialize backlight_properties during probe
        - backlight: lm3639: Fully initialize backlight_properties during probe
        - backlight: lp8788: Fully initialize backlight_properties during probe
        - sparc32: Use generic cmpdi2/ucmpdi2 variants
        - mtd: maps: sun_uflash: Declare uflash_devinit static
        - sparc32: Do not select GENERIC_ISA_DMA
        - sparc32: Fix section mismatch in leon_pci_grpci
        - clk: Fix clk_core_get NULL dereference
        - clk: zynq: Prevent null pointer dereference caused by kmalloc failure
        - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling
        - cifs: Fix writeback data corruption
        - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops
        - ALSA: hda/tas2781: use dev_dbg in system_resume
        - ALSA: hda/tas2781: add lock to system_suspend
        - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend
        - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend
        - ALSA: hda/tas2781: restore power state after system_resume
        - ALSA: scarlett2: Fix Scarlett 4th Gen 4i4 low-voltage detection
        - ALSA: scarlett2: Fix Scarlett 4th Gen autogain status values
        - ALSA: scarlett2: Fix Scarlett 4th Gen input gain range
        - ALSA: scarlett2: Fix Scarlett 4th Gen input gain range again
        - mips: cm: Convert __mips_cm_l2sync_phys_base() to weak function
        - platform/x86/intel/pmc/lnl: Remove SSRAM support
        - platform/x86/intel/pmc/arl: Put GNA device in D3
        - platform/x86/amd/pmf: Do not use readl() for policy buffer access
        - ALSA: usb-audio: Stop parsing channels bits when all channels are found.
        - phy: qcom: qmp-usb: split USB-C PHY driver
        - phy: qcom: qmp-usbc: add support for the Type-C handling
        - phy: qcom: qmp-usbc: handle CLAMP register in a correct way
        - scsi: hisi_sas: Fix a deadlock issue related to automatic dump
        - RDMA/irdma: Remove duplicate assignment
        - RDMA/srpt: Do not register event handler until srpt device is fully setup
        - f2fs: compress: fix to guarantee persisting compressed blocks by CP
        - f2fs: compress: fix to cover normal cluster write with cp_rwsem
        - f2fs: compress: fix to check unreleased compressed cluster
        - f2fs: compress: fix to avoid inconsistence bewteen i_blocks and dnode
        - f2fs: fix to remove unnecessary f2fs_bug_on() to avoid panic
        - f2fs: zone: fix to wait completion of last bio in zone correctly
        - f2fs: fix NULL pointer dereference in f2fs_submit_page_write()
        - f2fs: compress: fix to cover f2fs_disable_compressed_file() w/ i_sem
        - f2fs: fix to avoid potential panic during recovery
        - scsi: csiostor: Avoid function pointer casts
        - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling
        - RDMA/hns: Fix mis-modifying default congestion control algorithm
        - RDMA/device: Fix a race between mad_client and cm_client init
        - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store()
        - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn
        - f2fs: fix to create selinux label during whiteout initialization
        - f2fs: compress: fix to check zstd compress level correctly in mount option
        - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr()
        - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102
        - NFSv4.2: fix listxattr maximum XDR buffer size
        - f2fs: compress: fix to check compress flag w/ .i_sem lock
        - f2fs: check number of blocks in a current section
        - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage
          counter
        - watchdog: stm32_iwdg: initialize default timeout
        - f2fs: fix to use correct segment type in f2fs_allocate_data_block()
        - f2fs: ro: compress: fix to avoid caching unaligned extent
        - RDMA/mana_ib: Fix bug in creation of dma regions
        - RDMA/mana_ib: Introduce mdev_to_gc helper function
        - RDMA/mana_ib: Introduce mana_ib_get_netdev helper function
        - RDMA/mana_ib: Introduce mana_ib_install_cq_cb helper function
        - RDMA/mana_ib: Use virtual address in dma regions for MRs
        - Input: iqs7222 - add support for IQS7222D v1.1 and v1.2
        - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt
        - NFS: Fix an off by one in root_nfs_cat()
        - NFSv4.1/pnfs: fix NFS with TLS in pnfs
        - ACPI: HMAT: Remove register of memory node for generic target
        - f2fs: compress: relocate some judgments in f2fs_reserve_compress_blocks
        - f2fs: compress: fix reserve_cblocks counting error when out of space
        - f2fs: fix to truncate meta inode pages forcely
        - f2fs: zone: fix to remove pow2 check condition for zoned block device
        - cxl: Fix the incorrect assignment of SSLBIS entry pointer initial location
        - perf/x86/amd/core: Avoid register reset when CPU is dead
        - afs: Revert "afs: Hide silly-rename files from userspace"
        - afs: Don't cache preferred address
        - afs: Fix occasional rmdir-then-VNOVNODE with generic/011
        - f2fs: fix to avoid use-after-free issue in f2fs_filemap_fault
        - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails
        - ovl: relax WARN_ON in ovl_verify_area()
        - io_uring/net: correct the type of variable
        - remoteproc: stm32: Fix incorrect type in assignment for va
        - remoteproc: stm32: Fix incorrect type assignment returned by
          stm32_rproc_get_loaded_rsc_tablef
        - iio: pressure: mprls0025pa fix off-by-one enum
        - usb: phy: generic: Get the vbus supply
        - tty: vt: fix 20 vs 0x20 typo in EScsiignore
        - serial: max310x: fix syntax error in IRQ error message
        - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT
        - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells
        - coresight: Fix issue where a source device's helpers aren't disabled
        - coresight: etm4x: Set skip_power_up in etm4_init_arch_data function
        - xhci: Add interrupt pending autoclear flag to each interrupter
        - xhci: make isoc_bei_interval variable interrupter specific.
        - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event()
        - xhci: update event ring dequeue pointer position to controller correctly
        - coccinelle: device_attr_show: Remove useless expression STR
        - kconfig: fix infinite loop when expanding a macro at the end of file
        - iio: gts-helper: Fix division loop
        - bus: mhi: ep: check the correct variable in mhi_ep_register_controller()
        - hwtracing: hisi_ptt: Move type check to the beginning of
          hisi_ptt_pmu_event_init()
        - rtc: mt6397: select IRQ_DOMAIN instead of depending on it
        - rtc: max31335: fix interrupt status reg
        - serial: 8250_exar: Don't remove GPIO device on suspend
        - staging: greybus: fix get_channel_from_mode() failure path
        - mei: vsc: Call wake_up() in the threaded IRQ handler
        - mei: vsc: Don't use sleeping condition in wait_event_timeout()
        - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin
        - char: xilinx_hwicap: Fix NULL vs IS_ERR() bug
        - x86/hyperv: Use per cpu initial stack for vtl context
        - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin
        - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error
          handling path
        - thermal/drivers/qoriq: Fix getting tmu range
        - io_uring: don't save/restore iowait state
        - spi: lpspi: Avoid potential use-after-free in probe()
        - spi: Restore delays for non-GPIO chip select
        - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates
        - nouveau: reset the bo resource bus info after an eviction
        - tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge()
        - rds: tcp: Fix use-after-free of net in reqsk_timer_handler().
        - octeontx2-af: Use matching wake_up API variant in CGX command interface
        - s390/vtime: fix average steal time calculation
        - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check
        - devlink: Fix devlink parallel commands processing
        - riscv: Only check online cpus for emulated accesses
        - soc: fsl: dpio: fix kcalloc() argument order
        - cpufreq: Fix per-policy boost behavior on SoCs using cpufreq_boost_set_sw()
        - io_uring: Fix release of pinned pages when __io_uaddr_map fails
        - tcp: Fix refcnt handling in __inet_hash_connect().
        - vmxnet3: Fix missing reserved tailroom
        - hsr: Fix uninit-value access in hsr_get_node()
        - net: txgbe: fix clk_name exceed MAX_DEV_ID limits
        - spi: spi-mem: add statistics support to ->exec_op() calls
        - spi: Fix error code checking in spi_mem_exec_op()
        - nvme: fix reconnection fail due to reserved tag allocation
        - drm/xe: Invalidate userptr VMA on page pin fault
        - drm/xe: Skip VMAs pin when requesting signal to the last XE_EXEC
        - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up
        - net: ethernet: mtk_eth_soc: fix PPE hanging issue
        - io_uring: fix poll_remove stalled req completion
        - ASoC: SOF: amd: Move signed_fw_image to struct acp_quirk_entry
        - ASoC: SOF: amd: Skip IRAM/DRAM size modification for Steam Deck OLED
        - riscv: Fix compilation error with FAST_GUP and rv32
        - xen/evtchn: avoid WARN() when unbinding an event channel
        - xen/events: increment refcnt only if event channel is refcounted
        - packet: annotate data-races around ignore_outgoing
        - xfrm: Allow UDP encapsulation only in offload modes
        - net: veth: do not manipulate GRO when using XDP
        - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection
        - spi: spi-imx: fix off-by-one in mx51 CPU mode burst length
        - drm: Fix drm_fixp2int_round() making it add 0.5
        - virtio: uapi: Drop __packed attribute in linux/virtio_pci.h
        - vdpa_sim: reset must not run
        - vdpa/mlx5: Allow CVQ size changes
        - virtio: packed: fix unmap leak for indirect desc table
        - net: move dev->state into net_device_read_txrx group
        - wireguard: receive: annotate data-race around receiving_counter.counter
        - rds: introduce acquire/release ordering in acquire/release_in_xmit()
        - hsr: Handle failures in module init
        - ipv4: raw: Fix sending packets from raw sockets via IPsec tunnels
        - nouveau/gsp: don't check devinit disable on GSP.
        - ceph: stop copying to iter at EOF on sync reads
        - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback
        - dm-integrity: fix a memory leak when rechecking the data
        - net/bnx2x: Prevent access to a freed page in page_pool
        - devlink: fix port new reply cmd type
        - octeontx2: Detect the mbox up or down message via register
        - octeontx2-pf: Wait till detach_resources msg is complete
        - octeontx2-pf: Use default max_active works instead of one
        - octeontx2-pf: Send UP messages to VF only when VF is up.
        - octeontx2-af: Use separate handlers for interrupts
        - drm/amdgpu: add MMHUB 3.3.1 support
        - drm/amdgpu: fix mmhub client id out-of-bounds access
        - drm/amdgpu: drop setting buffer funcs in sdma442
        - netfilter: nft_set_pipapo: release elements in clone only from destroy path
        - netfilter: nf_tables: do not compare internal table flags on updates
        - rcu: add a helper to report consolidated flavor QS
        - net: report RCU QS on threaded NAPI repolling
        - bpf: report RCU QS in cpumap kthread
        - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports
        - net: dsa: mt7530: fix handling of all link-local frames
        - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain
        - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler
        - selftests: forwarding: Fix ping failure due to short timeout
        - dm io: Support IO priority
        - dm-integrity: align the outgoing bio in integrity_recheck
        - x86/efistub: Clear decompressor BSS in native EFI entrypoint
        - x86/efistub: Don't clear BSS twice in mixed mode
        - printk: Adjust mapping for 32bit seq macros
        - printk: Use prb_first_seq() as base for 32bit seq macros
        - Linux 6.8.2
        - [Config] updateconfig following v6.8.2 import
      * Add Real-time Linux Analysis tool (rtla) to linux-tools (LP: #2059080)
        - SAUCE: rtla: fix deb build
        - [Packaging] add Real-time Linux Analysis tool (rtla) to linux-tools
      * Provide python perf module (LP: #2051560)
        - [Packaging] enable perf python module
        - [Packaging] provide a wrapper module for python-perf
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor4.0.0 [01/90]: LSM stacking v39: integrity: disassociate
          ima_filter_rule from security_audit_rule
        - SAUCE: apparmor4.0.0 [02/90]: LSM stacking v39: SM: Infrastructure
          management of the sock security
        - SAUCE: apparmor4.0.0 [03/90]: LSM stacking v39: LSM: Add the lsmblob data
          structure.
        - SAUCE: apparmor4.0.0 [04/90]: LSM stacking v39: IMA: avoid label collisions
          with stacked LSMs
        - SAUCE: apparmor4.0.0 [05/90]: LSM stacking v39: LSM: Use lsmblob in
          security_audit_rule_match
        - SAUCE: apparmor4.0.0 [06/90]: LSM stacking v39: LSM: Add lsmblob_to_secctx
          hook
        - SAUCE: apparmor4.0.0 [07/90]: LSM stacking v39: Audit: maintain an lsmblob
          in audit_context
        - SAUCE: apparmor4.0.0 [08/90]: LSM stacking v39: LSM: Use lsmblob in
          security_ipc_getsecid
        - SAUCE: apparmor4.0.0 [09/90]: LSM stacking v39: Audit: Update shutdown LSM
          data
        - SAUCE: apparmor4.0.0 [10/90]: LSM stacking v39: LSM: Use lsmblob in
          security_current_getsecid
        - SAUCE: apparmor4.0.0 [11/90]: LSM stacking v39: LSM: Use lsmblob in
          security_inode_getsecid
        - SAUCE: apparmor4.0.0 [12/90]: LSM stacking v39: Audit: use an lsmblob in
          audit_names
        - SAUCE: apparmor4.0.0 [13/90]: LSM stacking v39: LSM: Create new
          security_cred_getlsmblob LSM hook
        - SAUCE: apparmor4.0.0 [14/90]: LSM stacking v39: Audit: Change context data
          from secid to lsmblob
        - SAUCE: apparmor4.0.0 [15/90]: LSM stacking v39: Netlabel: Use lsmblob for
          audit data
        - SAUCE: apparmor4.0.0 [16/90]: LSM stacking v39: LSM: Ensure the correct LSM
          context releaser
        - SAUCE: apparmor4.0.0 [17/90]: LSM stacking v39: LSM: Use lsmcontext in
          security_secid_to_secctx
        - SAUCE: apparmor4.0.0 [18/90]: LSM stacking v39: LSM: Use lsmcontext in
          security_lsmblob_to_secctx
        - SAUCE: apparmor4.0.0 [19/90]: LSM stacking v39: LSM: Use lsmcontext in
          security_inode_getsecctx
        - SAUCE: apparmor4.0.0 [20/90]: LSM stacking v39: LSM: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: apparmor4.0.0 [21/90]: LSM stacking v39: LSM:
          security_lsmblob_to_secctx module selection
        - SAUCE: apparmor4.0.0 [22/90]: LSM stacking v39: Audit: Create audit_stamp
          structure
        - SAUCE: apparmor4.0.0 [23/90]: LSM stacking v39: Audit: Allow multiple
          records in an audit_buffer
        - SAUCE: apparmor4.0.0 [24/90]: LSM stacking v39: Audit: Add record for
          multiple task security contexts
        - SAUCE: apparmor4.0.0 [25/90]: LSM stacking v39: audit: multiple subject lsm
          values for netlabel
        - SAUCE: apparmor4.0.0 [26/90]: LSM stacking v39: Audit: Add record for
          multiple object contexts
        - SAUCE: apparmor4.0.0 [27/90]: LSM stacking v39: LSM: Remove unused
          lsmcontext_init()
        - SAUCE: apparmor4.0.0 [28/90]: LSM stacking v39: LSM: Improve logic in
          security_getprocattr
        - SAUCE: apparmor4.0.0 [29/90]: LSM stacking v39: LSM: secctx provider check
          on release
        - SAUCE: apparmor4.0.0 [31/90]: LSM stacking v39: LSM: Exclusive secmark usage
        - SAUCE: apparmor4.0.0 [32/90]: LSM stacking v39: LSM: Identify which LSM
          handles the context string
        - SAUCE: apparmor4.0.0 [33/90]: LSM stacking v39: AppArmor: Remove the
          exclusive flag
        - SAUCE: apparmor4.0.0 [34/90]: LSM stacking v39: LSM: Add mount opts blob
          size tracking
        - SAUCE: apparmor4.0.0 [35/90]: LSM stacking v39: LSM: allocate mnt_opts blobs
          instead of module specific data
        - SAUCE: apparmor4.0.0 [36/90]: LSM stacking v39: LSM: Infrastructure
          management of the key security blob
        - SAUCE: apparmor4.0.0 [37/90]: LSM stacking v39: LSM: Infrastructure
          management of the mnt_opts security blob
        - SAUCE: apparmor4.0.0 [38/90]: LSM stacking v39: LSM: Correct handling of
          ENOSYS in inode_setxattr
        - SAUCE: apparmor4.0.0 [39/90]: LSM stacking v39: LSM: Remove lsmblob
          scaffolding
        - SAUCE: apparmor4.0.0 [40/90]: LSM stacking v39: LSM: Allow reservation of
          netlabel
        - SAUCE: apparmor4.0.0 [41/90]: LSM stacking v39: LSM: restrict
          security_cred_getsecid() to a single LSM
        - SAUCE: apparmor4.0.0 [42/90]: LSM stacking v39: Smack: Remove
          LSM_FLAG_EXCLUSIVE
        - SAUCE: apparmor4.0.0 [43/90]: LSM stacking v39: UBUNTU: SAUCE: apparmor4.0.0
          [12/95]: add/use fns to print hash string hex value
        - SAUCE: apparmor4.0.0 [44/90]: patch to provide compatibility with v2.x net
          rules
        - SAUCE: apparmor4.0.0 [45/90]: add unpriviled user ns mediation
        - SAUCE: apparmor4.0.0 [46/90]: Add sysctls for additional controls of unpriv
          userns restrictions
        - SAUCE: apparmor4.0.0 [47/90]: af_unix mediation
        - SAUCE: apparmor4.0.0 [48/90]: Add fine grained mediation of posix mqueues
        - SAUCE: apparmor4.0.0 [49/90]: setup slab cache for audit data
        - SAUCE: apparmor4.0.0 [50/90]: Improve debug print infrastructure
        - SAUCE: apparmor4.0.0 [51/90]: add the ability for profiles to have a
          learning cache
        - SAUCE: apparmor4.0.0 [52/90]: enable userspace upcall for mediation
        - SAUCE: apparmor4.0.0 [53/90]: prompt - lock down prompt interface
        - SAUCE: apparmor4.0.0 [54/90]: prompt - allow controlling of caching of a
          prompt response
        - SAUCE: apparmor4.0.0 [55/90]: prompt - add refcount to audit_node in prep or
          reuse and delete
        - SAUCE: apparmor4.0.0 [56/90]: prompt - refactor to moving caching to
          uresponse
        - SAUCE: apparmor4.0.0 [57/90]: prompt - Improve debug statements
        - SAUCE: apparmor4.0.0 [58/90]: prompt - fix caching
        - SAUCE: apparmor4.0.0 [59/90]: prompt - rework build to use append fn, to
          simplify adding strings
        - SAUCE: apparmor4.0.0 [60/90]: prompt - refcount notifications
        - SAUCE: apparmor4.0.0 [61/90]: prompt - add the ability to reply with a
          profile name
        - SAUCE: apparmor4.0.0 [62/90]: prompt - fix notification cache when updating
        - SAUCE: apparmor4.0.0 [63/90]: prompt - add tailglob on name for cache
          support
        - SAUCE: apparmor4.0.0 [64/90]: prompt - allow profiles to set prompts as
          interruptible
        - SAUCE: apparmor4.0.0 [65/90] v6.8 prompt:fixup interruptible
        - SAUCE: apparmor4.0.0 [69/90]: add io_uring mediation
        - SAUCE: apparmor4.0.0 [70/90]: apparmor: fix oops when racing to retrieve
          notification
        - SAUCE: apparmor4.0.0 [71/90]: apparmor: fix notification header size
        - SAUCE: apparmor4.0.0 [72/90]: apparmor: fix request field from a prompt
          reply that denies all access
        - SAUCE: apparmor4.0.0 [73/90]: apparmor: open userns related sysctl so lxc
          can check if restriction are in place
        - SAUCE: apparmor4.0.0 [74/90]: apparmor: cleanup attachment perm lookup to
          use lookup_perms()
        - SAUCE: apparmor4.0.0 [75/90]: apparmor: remove redundant unconfined check.
        - SAUCE: apparmor4.0.0 [76/90]: apparmor: switch signal mediation to using
          RULE_MEDIATES
        - SAUCE: apparmor4.0.0 [77/90]: apparmor: ensure labels with more than one
          entry have correct flags
        - SAUCE: apparmor4.0.0 [78/90]: apparmor: remove explicit restriction that
          unconfined cannot use change_hat
        - SAUCE: apparmor4.0.0 [79/90]: apparmor: cleanup: refactor file_perm() to
          provide semantics of some checks
        - SAUCE: apparmor4.0.0 [80/90]: apparmor: carry mediation check on label
        - SAUCE: apparmor4.0.0 [81/90]: apparmor: convert easy uses of unconfined() to
          label_mediates()
        - SAUCE: apparmor4.0.0 [82/90]: apparmor: add additional flags to extended
          permission.
        - SAUCE: apparmor4.0.0 [83/90]: apparmor: add support for profiles to define
          the kill signal
        - SAUCE: apparmor4.0.0 [84/90]: apparmor: fix x_table_lookup when stacking is
          not the first entry
        - SAUCE: apparmor4.0.0 [85/90]: apparmor: allow profile to be transitioned
          when a user ns is created
        - SAUCE: apparmor4.0.0 [86/90]: apparmor: add ability to mediate caps with
          policy state machine
        - SAUCE: apparmor4.0.0 [87/90]: fixup notify
        - SAUCE: apparmor4.0.0 [88/90]: apparmor: add fine grained ipv4/ipv6 mediation
        - SAUCE: apparmor4.0.0 [89/90]:apparmor: disable tailglob responses for now
        - SAUCE: apparmor4.0.0 [90/90]: apparmor: Fix notify build warnings
        - SAUCE: apparmor4.0.0: fix reserved mem for when we save ipv6 addresses
        - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
      * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
        apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
        (LP: #2032602)
        - SAUCE: apparmor4.0.0 [66/90]: prompt - add support for advanced filtering of
          notifications
        - SAUCE: apparmor4.0.0 [67/90]: userns - add the ability to reference a global
          variable for a feature value
        - SAUCE: apparmor4.0.0 [68/90]: userns - make it so special unconfined
          profiles can mediate user namespaces
      * [24.04 FEAT] Memory hotplug vmem pages (s390x) (LP: #2051835)
        - mm/memory_hotplug: introduce MEM_PREPARE_ONLINE/MEM_FINISH_OFFLINE notifiers
        - s390/mm: allocate vmemmap pages from self-contained memory range
        - s390/sclp: remove unhandled memory notifier type
        - s390/mm: implement MEM_PREPARE_ONLINE/MEM_FINISH_OFFLINE notifiers
        - s390: enable MHP_MEMMAP_ON_MEMORY
        - [Config] enable CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE and
          CONFIG_MHP_MEMMAP_ON_MEMORY for s390x
      * To support AMD Adaptive Backlight Management (ABM) for power profiles daemon
        >= 2.0 (LP: #2056716)
        - drm/amd/display: add panel_power_savings sysfs entry to eDP connectors
        - drm/amdgpu: respect the abmlevel module parameter value if it is set
      * [MTL] x86: Fix Cache info sysfs is not populated (LP: #2049793)
        - SAUCE: cacheinfo: Check for null last-level cache info
        - SAUCE: cacheinfo: Allocate memory for memory if not done from the primary
          CPU
        - SAUCE: x86/cacheinfo: Delete global num_cache_leaves
        - SAUCE: x86/cacheinfo: Clean out init_cache_level()
      * Miscellaneous Ubuntu changes
        - SAUCE: apparmor4.0.0: LSM stacking v39: fix build error with
          CONFIG_SECURITY=n
    
     -- Paolo Pisati <email address hidden>  Wed, 10 Apr 2024 18:23:12 +0200
  • linux-azure (6.8.0-1001.1) noble; urgency=medium
    
      * noble/linux-azure: 6.8.0-1001.1 -proposed tracker (LP: #2052777)
    
      * Packaging resync (LP: #1786013)
        - debian.azure/dkms-versions -- update from kernel-versions (main/d2024.02.07)
    
      * Azure: cifs modules missing from the linux-modules package (LP: #2052980)
        - [Config] Move cifs.ko to linux-modules package
    
      * Azure: Enable CONFIG_TEST_LOCKUP (LP: #2052723)
        - [Config] CONFIG_TEST_LOCKUP=m
    
      * Miscellaneous Ubuntu changes
        - [Packaging] azure: update Rust toolchain
        - [Packaging] azure: move to kernel v6.8
        - [Config] azure: update annotations after moving to v6.8
    
      [ Ubuntu: 6.8.0-9.9 ]
    
      * noble/linux: 6.8.0-9.9 -proposed tracker (LP: #2052945)
      * Miscellaneous upstream changes
        - Revert "UBUNTU: [Packaging] temporarily disable Rust dependencies on
          riscv64"
    
      [ Ubuntu: 6.8.0-8.8 ]
    
      * noble/linux: 6.8.0-8.8 -proposed tracker (LP: #2052918)
      * Miscellaneous Ubuntu changes
        - [Packaging] riscv64: enable linux-libc-dev build
        - v6.8-rc4 rebase
      * Rebase on v6.8-rc4
    
      [ Ubuntu: 6.8.0-7.7 ]
    
      * noble/linux: 6.8.0-7.7 -proposed tracker (LP: #2052691)
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor4.0.0 [01/87]: LSM stacking v39: integrity: disassociate
          ima_filter_rule from security_audit_rule
        - SAUCE: apparmor4.0.0 [02/87]: LSM stacking v39: SM: Infrastructure
          management of the sock security
        - SAUCE: apparmor4.0.0 [03/87]: LSM stacking v39: LSM: Add the lsmblob data
          structure.
        - SAUCE: apparmor4.0.0 [04/87]: LSM stacking v39: IMA: avoid label collisions
          with stacked LSMs
        - SAUCE: apparmor4.0.0 [05/87]: LSM stacking v39: LSM: Use lsmblob in
          security_audit_rule_match
        - SAUCE: apparmor4.0.0 [06/87]: LSM stacking v39: LSM: Add lsmblob_to_secctx
          hook
        - SAUCE: apparmor4.0.0 [07/87]: LSM stacking v39: Audit: maintain an lsmblob
          in audit_context
        - SAUCE: apparmor4.0.0 [08/87]: LSM stacking v39: LSM: Use lsmblob in
          security_ipc_getsecid
        - SAUCE: apparmor4.0.0 [09/87]: LSM stacking v39: Audit: Update shutdown LSM
          data
        - SAUCE: apparmor4.0.0 [10/87]: LSM stacking v39: LSM: Use lsmblob in
          security_current_getsecid
        - SAUCE: apparmor4.0.0 [11/87]: LSM stacking v39: LSM: Use lsmblob in
          security_inode_getsecid
        - SAUCE: apparmor4.0.0 [12/87]: LSM stacking v39: Audit: use an lsmblob in
          audit_names
        - SAUCE: apparmor4.0.0 [13/87]: LSM stacking v39: LSM: Create new
          security_cred_getlsmblob LSM hook
        - SAUCE: apparmor4.0.0 [14/87]: LSM stacking v39: Audit: Change context data
          from secid to lsmblob
        - SAUCE: apparmor4.0.0 [15/87]: LSM stacking v39: Netlabel: Use lsmblob for
          audit data
        - SAUCE: apparmor4.0.0 [16/87]: LSM stacking v39: LSM: Ensure the correct LSM
          context releaser
        - SAUCE: apparmor4.0.0 [17/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_secid_to_secctx
        - SAUCE: apparmor4.0.0 [18/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_lsmblob_to_secctx
        - SAUCE: apparmor4.0.0 [19/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_inode_getsecctx
        - SAUCE: apparmor4.0.0 [20/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: apparmor4.0.0 [21/87]: LSM stacking v39: LSM:
          security_lsmblob_to_secctx module selection
        - SAUCE: apparmor4.0.0 [22/87]: LSM stacking v39: Audit: Create audit_stamp
          structure
        - SAUCE: apparmor4.0.0 [23/87]: LSM stacking v39: Audit: Allow multiple
          records in an audit_buffer
        - SAUCE: apparmor4.0.0 [24/87]: LSM stacking v39: Audit: Add record for
          multiple task security contexts
        - SAUCE: apparmor4.0.0 [25/87]: LSM stacking v39: audit: multiple subject lsm
          values for netlabel
        - SAUCE: apparmor4.0.0 [26/87]: LSM stacking v39: Audit: Add record for
          multiple object contexts
        - SAUCE: apparmor4.0.0 [27/87]: LSM stacking v39: LSM: Remove unused
          lsmcontext_init()
        - SAUCE: apparmor4.0.0 [28/87]: LSM stacking v39: LSM: Improve logic in
          security_getprocattr
        - SAUCE: apparmor4.0.0 [29/87]: LSM stacking v39: LSM: secctx provider check
          on release
        - SAUCE: apparmor4.0.0 [31/87]: LSM stacking v39: LSM: Exclusive secmark usage
        - SAUCE: apparmor4.0.0 [32/87]: LSM stacking v39: LSM: Identify which LSM
          handles the context string
        - SAUCE: apparmor4.0.0 [33/87]: LSM stacking v39: AppArmor: Remove the
          exclusive flag
        - SAUCE: apparmor4.0.0 [34/87]: LSM stacking v39: LSM: Add mount opts blob
          size tracking
        - SAUCE: apparmor4.0.0 [35/87]: LSM stacking v39: LSM: allocate mnt_opts blobs
          instead of module specific data
        - SAUCE: apparmor4.0.0 [36/87]: LSM stacking v39: LSM: Infrastructure
          management of the key security blob
        - SAUCE: apparmor4.0.0 [37/87]: LSM stacking v39: LSM: Infrastructure
          management of the mnt_opts security blob
        - SAUCE: apparmor4.0.0 [38/87]: LSM stacking v39: LSM: Correct handling of
          ENOSYS in inode_setxattr
        - SAUCE: apparmor4.0.0 [39/87]: LSM stacking v39: LSM: Remove lsmblob
          scaffolding
        - SAUCE: apparmor4.0.0 [40/87]: LSM stacking v39: LSM: Allow reservation of
          netlabel
        - SAUCE: apparmor4.0.0 [41/87]: LSM stacking v39: LSM: restrict
          security_cred_getsecid() to a single LSM
        - SAUCE: apparmor4.0.0 [42/87]: LSM stacking v39: Smack: Remove
          LSM_FLAG_EXCLUSIVE
        - SAUCE: apparmor4.0.0 [43/87]: LSM stacking v39: UBUNTU: SAUCE: apparmor4.0.0
          [12/95]: add/use fns to print hash string hex value
        - SAUCE: apparmor4.0.0 [44/87]: patch to provide compatibility with v2.x net
          rules
        - SAUCE: apparmor4.0.0 [45/87]: add unpriviled user ns mediation
        - SAUCE: apparmor4.0.0 [46/87]: Add sysctls for additional controls of unpriv
          userns restrictions
        - SAUCE: apparmor4.0.0 [47/87]: af_unix mediation
        - SAUCE: apparmor4.0.0 [48/87]: Add fine grained mediation of posix mqueues
        - SAUCE: apparmor4.0.0 [49/87]: setup slab cache for audit data
        - SAUCE: apparmor4.0.0 [50/87]: Improve debug print infrastructure
        - SAUCE: apparmor4.0.0 [51/87]: add the ability for profiles to have a
          learning cache
        - SAUCE: apparmor4.0.0 [52/87]: enable userspace upcall for mediation
        - SAUCE: apparmor4.0.0 [53/87]: prompt - lock down prompt interface
        - SAUCE: apparmor4.0.0 [54/87]: prompt - allow controlling of caching of a
          prompt response
        - SAUCE: apparmor4.0.0 [55/87]: prompt - add refcount to audit_node in prep or
          reuse and delete
        - SAUCE: apparmor4.0.0 [56/87]: prompt - refactor to moving caching to
          uresponse
        - SAUCE: apparmor4.0.0 [57/87]: prompt - Improve debug statements
        - SAUCE: apparmor4.0.0 [58/87]: prompt - fix caching
        - SAUCE: apparmor4.0.0 [59/87]: prompt - rework build to use append fn, to
          simplify adding strings
        - SAUCE: apparmor4.0.0 [60/87]: prompt - refcount notifications
        - SAUCE: apparmor4.0.0 [61/87]: prompt - add the ability to reply with a
          profile name
        - SAUCE: apparmor4.0.0 [62/87]: prompt - fix notification cache when updating
        - SAUCE: apparmor4.0.0 [63/87]: prompt - add tailglob on name for cache
          support
        - SAUCE: apparmor4.0.0 [64/87]: prompt - allow profiles to set prompts as
          interruptible
        - SAUCE: apparmor4.0.0 [65/87] v6.8 prompt:fixup interruptible
        - SAUCE: apparmor4.0.0 [69/87]: add io_uring mediation
        - SAUCE: apparmor4.0.0 [70/87]: apparmor: fix oops when racing to retrieve
          notification
        - SAUCE: apparmor4.0.0 [71/87]: apparmor: fix notification header size
        - SAUCE: apparmor4.0.0 [72/87]: apparmor: fix request field from a prompt
          reply that denies all access
        - SAUCE: apparmor4.0.0 [73/87]: apparmor: open userns related sysctl so lxc
          can check if restriction are in place
        - SAUCE: apparmor4.0.0 [74/87]: apparmor: cleanup attachment perm lookup to
          use lookup_perms()
        - SAUCE: apparmor4.0.0 [75/87]: apparmor: remove redundant unconfined check.
        - SAUCE: apparmor4.0.0 [76/87]: apparmor: switch signal mediation to using
          RULE_MEDIATES
        - SAUCE: apparmor4.0.0 [77/87]: apparmor: ensure labels with more than one
          entry have correct flags
        - SAUCE: apparmor4.0.0 [78/87]: apparmor: remove explicit restriction that
          unconfined cannot use change_hat
        - SAUCE: apparmor4.0.0 [79/87]: apparmor: cleanup: refactor file_perm() to
          provide semantics of some checks
        - SAUCE: apparmor4.0.0 [80/87]: apparmor: carry mediation check on label
        - SAUCE: apparmor4.0.0 [81/87]: apparmor: convert easy uses of unconfined() to
          label_mediates()
        - SAUCE: apparmor4.0.0 [82/87]: apparmor: add additional flags to extended
          permission.
        - SAUCE: apparmor4.0.0 [83/87]: apparmor: add support for profiles to define
          the kill signal
        - SAUCE: apparmor4.0.0 [84/87]: apparmor: fix x_table_lookup when stacking is
          not the first entry
        - SAUCE: apparmor4.0.0 [85/87]: apparmor: allow profile to be transitioned
          when a user ns is created
        - SAUCE: apparmor4.0.0 [86/87]: apparmor: add ability to mediate caps with
          policy state machine
        - SAUCE: apparmor4.0.0 [87/87]: fixup notify
        - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
      * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
        apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
        (LP: #2032602)
        - SAUCE: apparmor4.0.0 [66/87]: prompt - add support for advanced filtering of
          notifications
        - SAUCE: apparmor4.0.0 [67/87]: userns - add the ability to reference a global
          variable for a feature value
        - SAUCE: apparmor4.0.0 [68/87]: userns - make it so special unconfined
          profiles can mediate user namespaces
    
      [ Ubuntu: 6.8.0-6.6 ]
    
      * noble/linux: 6.8.0-6.6 -proposed tracker (LP: #2052592)
      * Packaging resync (LP: #1786013)
        - debian.master/dkms-versions -- update from kernel-versions
          (main/d2024.02.07)
        - [Packaging] update variants
      * FIPS kernels should default to fips mode (LP: #2049082)
        - SAUCE: Enable fips mode by default, in FIPS kernels only
      * Fix snapcraftyaml.yaml for jammy:linux-raspi (LP: #2051468)
        - [Packaging] Remove old snapcraft.yaml
      * Azure: Fix regression introduced in LP: #2045069 (LP: #2052453)
        - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed
      * Miscellaneous Ubuntu changes
        - [Packaging] Remove in-tree abi checks
        - [Packaging] drop abi files with clean
        - [Packaging] Remove do_full_source variable (fixup)
        - [Packaging] Remove update-dkms-versions and move dkms-versions
        - [Config] updateconfigs following v6.8-rc3 rebase
        - [packaging] rename to linux
        - [packaging] rebase on v6.8-rc3
        - [packaging] disable signing for ppc64el
      * Rebase on v6.8-rc3
    
      [ Ubuntu: 6.8.0-5.5 ]
    
      * noble/linux-unstable: 6.8.0-5.5 -proposed tracker (LP: #2052136)
      * Miscellaneous upstream changes
        - Revert "mm/sparsemem: fix race in accessing memory_section->usage"
    
      [ Ubuntu: 6.8.0-4.4 ]
    
      * noble/linux-unstable: 6.8.0-4.4 -proposed tracker (LP: #2051502)
      * Migrate from fbdev drivers to simpledrm and DRM fbdev emulation layer
        (LP: #1965303)
        - [Config] enable simpledrm and DRM fbdev emulation layer
      * Miscellaneous Ubuntu changes
        - [Config] toolchain update
      * Miscellaneous upstream changes
        - rust: upgrade to Rust 1.75.0
    
      [ Ubuntu: 6.8.0-3.3 ]
    
      * noble/linux-unstable: 6.8.0-3.3 -proposed tracker (LP: #2051488)
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor4.0.0 [43/87]: LSM stacking v39: UBUNTU: SAUCE: apparmor4.0.0
          [12/95]: add/use fns to print hash string hex value
        - SAUCE: apparmor4.0.0 [44/87]: patch to provide compatibility with v2.x net
          rules
        - SAUCE: apparmor4.0.0 [45/87]: add unpriviled user ns mediation
        - SAUCE: apparmor4.0.0 [46/87]: Add sysctls for additional controls of unpriv
          userns restrictions
        - SAUCE: apparmor4.0.0 [47/87]: af_unix mediation
        - SAUCE: apparmor4.0.0 [48/87]: Add fine grained mediation of posix mqueues
        - SAUCE: apparmor4.0.0 [49/87]: setup slab cache for audit data
        - SAUCE: apparmor4.0.0 [50/87]: Improve debug print infrastructure
        - SAUCE: apparmor4.0.0 [51/87]: add the ability for profiles to have a
          learning cache
        - SAUCE: apparmor4.0.0 [52/87]: enable userspace upcall for mediation
        - SAUCE: apparmor4.0.0 [53/87]: prompt - lock down prompt interface
        - SAUCE: apparmor4.0.0 [54/87]: prompt - allow controlling of caching of a
          prompt response
        - SAUCE: apparmor4.0.0 [55/87]: prompt - add refcount to audit_node in prep or
          reuse and delete
        - SAUCE: apparmor4.0.0 [56/87]: prompt - refactor to moving caching to
          uresponse
        - SAUCE: apparmor4.0.0 [57/87]: prompt - Improve debug statements
        - SAUCE: apparmor4.0.0 [58/87]: prompt - fix caching
        - SAUCE: apparmor4.0.0 [59/87]: prompt - rework build to use append fn, to
          simplify adding strings
        - SAUCE: apparmor4.0.0 [60/87]: prompt - refcount notifications
        - SAUCE: apparmor4.0.0 [61/87]: prompt - add the ability to reply with a
          profile name
        - SAUCE: apparmor4.0.0 [62/87]: prompt - fix notification cache when updating
        - SAUCE: apparmor4.0.0 [63/87]: prompt - add tailglob on name for cache
          support
        - SAUCE: apparmor4.0.0 [64/87]: prompt - allow profiles to set prompts as
          interruptible
        - SAUCE: apparmor4.0.0 [69/87]: add io_uring mediation
        - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
      * apparmor restricts read access of user namespace mediation sysctls to root
        (LP: #2040194)
        - SAUCE: apparmor4.0.0 [73/87]: apparmor: open userns related sysctl so lxc
          can check if restriction are in place
      * AppArmor spams kernel log with assert when auditing (LP: #2040192)
        - SAUCE: apparmor4.0.0 [72/87]: apparmor: fix request field from a prompt
          reply that denies all access
      * apparmor notification files verification (LP: #2040250)
        - SAUCE: apparmor4.0.0 [71/87]: apparmor: fix notification header size
      * apparmor oops when racing to retrieve a notification (LP: #2040245)
        - SAUCE: apparmor4.0.0 [70/87]: apparmor: fix oops when racing to retrieve
          notification
      * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
        apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
        (LP: #2032602)
        - SAUCE: apparmor4.0.0 [66/87]: prompt - add support for advanced filtering of
          notifications
        - SAUCE: apparmor4.0.0 [67/87]: userns - add the ability to reference a global
          variable for a feature value
        - SAUCE: apparmor4.0.0 [68/87]: userns - make it so special unconfined
          profiles can mediate user namespaces
      * Miscellaneous Ubuntu changes
        - SAUCE: apparmor4.0.0 [01/87]: LSM stacking v39: integrity: disassociate
          ima_filter_rule from security_audit_rule
        - SAUCE: apparmor4.0.0 [02/87]: LSM stacking v39: SM: Infrastructure
          management of the sock security
        - SAUCE: apparmor4.0.0 [03/87]: LSM stacking v39: LSM: Add the lsmblob data
          structure.
        - SAUCE: apparmor4.0.0 [04/87]: LSM stacking v39: IMA: avoid label collisions
          with stacked LSMs
        - SAUCE: apparmor4.0.0 [05/87]: LSM stacking v39: LSM: Use lsmblob in
          security_audit_rule_match
        - SAUCE: apparmor4.0.0 [06/87]: LSM stacking v39: LSM: Add lsmblob_to_secctx
          hook
        - SAUCE: apparmor4.0.0 [07/87]: LSM stacking v39: Audit: maintain an lsmblob
          in audit_context
        - SAUCE: apparmor4.0.0 [08/87]: LSM stacking v39: LSM: Use lsmblob in
          security_ipc_getsecid
        - SAUCE: apparmor4.0.0 [09/87]: LSM stacking v39: Audit: Update shutdown LSM
          data
        - SAUCE: apparmor4.0.0 [10/87]: LSM stacking v39: LSM: Use lsmblob in
          security_current_getsecid
        - SAUCE: apparmor4.0.0 [11/87]: LSM stacking v39: LSM: Use lsmblob in
          security_inode_getsecid
        - SAUCE: apparmor4.0.0 [12/87]: LSM stacking v39: Audit: use an lsmblob in
          audit_names
        - SAUCE: apparmor4.0.0 [13/87]: LSM stacking v39: LSM: Create new
          security_cred_getlsmblob LSM hook
        - SAUCE: apparmor4.0.0 [14/87]: LSM stacking v39: Audit: Change context data
          from secid to lsmblob
        - SAUCE: apparmor4.0.0 [15/87]: LSM stacking v39: Netlabel: Use lsmblob for
          audit data
        - SAUCE: apparmor4.0.0 [16/87]: LSM stacking v39: LSM: Ensure the correct LSM
          context releaser
        - SAUCE: apparmor4.0.0 [17/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_secid_to_secctx
        - SAUCE: apparmor4.0.0 [18/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_lsmblob_to_secctx
        - SAUCE: apparmor4.0.0 [19/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_inode_getsecctx
        - SAUCE: apparmor4.0.0 [20/87]: LSM stacking v39: LSM: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: apparmor4.0.0 [21/87]: LSM stacking v39: LSM:
          security_lsmblob_to_secctx module selection
        - SAUCE: apparmor4.0.0 [22/87]: LSM stacking v39: Audit: Create audit_stamp
          structure
        - SAUCE: apparmor4.0.0 [23/87]: LSM stacking v39: Audit: Allow multiple
          records in an audit_buffer
        - SAUCE: apparmor4.0.0 [24/87]: LSM stacking v39: Audit: Add record for
          multiple task security contexts
        - SAUCE: apparmor4.0.0 [25/87]: LSM stacking v39: audit: multiple subject lsm
          values for netlabel
        - SAUCE: apparmor4.0.0 [26/87]: LSM stacking v39: Audit: Add record for
          multiple object contexts
        - SAUCE: apparmor4.0.0 [27/87]: LSM stacking v39: LSM: Remove unused
          lsmcontext_init()
        - SAUCE: apparmor4.0.0 [28/87]: LSM stacking v39: LSM: Improve logic in
          security_getprocattr
        - SAUCE: apparmor4.0.0 [29/87]: LSM stacking v39: LSM: secctx provider check
          on release
        - SAUCE: apparmor4.0.0 [30/87]: LSM stacking v39: LSM: Single calls in
          socket_getpeersec hooks
        - SAUCE: apparmor4.0.0 [31/87]: LSM stacking v39: LSM: Exclusive secmark usage
        - SAUCE: apparmor4.0.0 [32/87]: LSM stacking v39: LSM: Identify which LSM
          handles the context string
        - SAUCE: apparmor4.0.0 [33/87]: LSM stacking v39: AppArmor: Remove the
          exclusive flag
        - SAUCE: apparmor4.0.0 [34/87]: LSM stacking v39: LSM: Add mount opts blob
          size tracking
        - SAUCE: apparmor4.0.0 [35/87]: LSM stacking v39: LSM: allocate mnt_opts blobs
          instead of module specific data
        - SAUCE: apparmor4.0.0 [36/87]: LSM stacking v39: LSM: Infrastructure
          management of the key security blob
        - SAUCE: apparmor4.0.0 [37/87]: LSM stacking v39: LSM: Infrastructure
          management of the mnt_opts security blob
        - SAUCE: apparmor4.0.0 [38/87]: LSM stacking v39: LSM: Correct handling of
          ENOSYS in inode_setxattr
        - SAUCE: apparmor4.0.0 [39/87]: LSM stacking v39: LSM: Remove lsmblob
          scaffolding
        - SAUCE: apparmor4.0.0 [40/87]: LSM stacking v39: LSM: Allow reservation of
          netlabel
        - SAUCE: apparmor4.0.0 [41/87]: LSM stacking v39: LSM: restrict
          security_cred_getsecid() to a single LSM
        - SAUCE: apparmor4.0.0 [42/87]: LSM stacking v39: Smack: Remove
          LSM_FLAG_EXCLUSIVE
        - SAUCE: apparmor4.0.0 [65/87] v6.8 prompt:fixup interruptible
        - SAUCE: apparmor4.0.0 [74/87]: apparmor: cleanup attachment perm lookup to
          use lookup_perms()
        - SAUCE: apparmor4.0.0 [75/87]: apparmor: remove redundant unconfined check.
        - SAUCE: apparmor4.0.0 [76/87]: apparmor: switch signal mediation to using
          RULE_MEDIATES
        - SAUCE: apparmor4.0.0 [77/87]: apparmor: ensure labels with more than one
          entry have correct flags
        - SAUCE: apparmor4.0.0 [78/87]: apparmor: remove explicit restriction that
          unconfined cannot use change_hat
        - SAUCE: apparmor4.0.0 [79/87]: apparmor: cleanup: refactor file_perm() to
          provide semantics of some checks
        - SAUCE: apparmor4.0.0 [80/87]: apparmor: carry mediation check on label
        - SAUCE: apparmor4.0.0 [81/87]: apparmor: convert easy uses of unconfined() to
          label_mediates()
        - SAUCE: apparmor4.0.0 [82/87]: apparmor: add additional flags to extended
          permission.
        - SAUCE: apparmor4.0.0 [83/87]: apparmor: add support for profiles to define
          the kill signal
        - SAUCE: apparmor4.0.0 [84/87]: apparmor: fix x_table_lookup when stacking is
          not the first entry
        - SAUCE: apparmor4.0.0 [85/87]: apparmor: allow profile to be transitioned
          when a user ns is created
        - SAUCE: apparmor4.0.0 [86/87]: apparmor: add ability to mediate caps with
          policy state machine
        - SAUCE: apparmor4.0.0 [87/87]: fixup notify
        - [Config] updateconfigs following v6.8-rc2 rebase
    
      [ Ubuntu: 6.8.0-2.2 ]
    
      * noble/linux-unstable: 6.8.0-2.2 -proposed tracker (LP: #2051110)
      * Miscellaneous Ubuntu changes
        - [Config] toolchain update
        - [Config] enable Rust
    
      [ Ubuntu: 6.8.0-1.1 ]
    
      * noble/linux-unstable: 6.8.0-1.1 -proposed tracker (LP: #2051102)
      * Miscellaneous Ubuntu changes
        - [packaging] move to v6.8-rc1
        - [Config] updateconfigs following v6.8-rc1 rebase
        - SAUCE: export file_close_fd() instead of close_fd_get_file()
        - SAUCE: cpufreq: s/strlcpy/strscpy/
        - debian/dkms-versions -- temporarily disable zfs dkms
        - debian/dkms-versions -- temporarily disable ipu6 and isvsc dkms
        - debian/dkms-versions -- temporarily disable v4l2loopback
    
      [ Ubuntu: 6.8.0-0.0 ]
    
      * Empty entry.
    
      [ Ubuntu: 6.7.0-7.7 ]
    
      * noble/linux-unstable: 6.7.0-7.7 -proposed tracker (LP: #2049357)
      * Packaging resync (LP: #1786013)
        - [Packaging] update variants
      * Miscellaneous Ubuntu changes
        - [Packaging] re-enable signing for s390x and ppc64el
    
      [ Ubuntu: 6.7.0-6.6 ]
    
      * Empty entry.
    
      [ Ubuntu: 6.7.0-2.2 ]
    
      * noble/linux: 6.7.0-2.2 -proposed tracker (LP: #2049182)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync getabis
      * Enforce RETPOLINE and SLS mitigrations (LP: #2046440)
        - SAUCE: objtool: Make objtool check actually fatal upon fatal errors
        - SAUCE: objtool: make objtool SLS validation fatal when building with
          CONFIG_SLS=y
        - SAUCE: objtool: make objtool RETPOLINE validation fatal when building with
          CONFIG_RETPOLINE=y
        - SAUCE: scripts: remove generating .o-ur objects
        - [Packaging] Remove all custom retpoline-extract code
        - Revert "UBUNTU: SAUCE: vga_set_mode -- avoid jump tables"
        - Revert "UBUNTU: SAUCE: early/late -- annotate indirect calls in early/late
          initialisation code"
        - Revert "UBUNTU: SAUCE: apm -- annotate indirect calls within
          firmware_restrict_branch_speculation_{start,end}"
      * Miscellaneous Ubuntu changes
        - [Packaging] temporarily disable riscv64 builds
        - [Packaging] temporarily disable Rust dependencies on riscv64
    
      [ Ubuntu: 6.7.0-1.1 ]
    
      * noble/linux: 6.7.0-1.1 -proposed tracker (LP: #2048859)
      * Packaging resync (LP: #1786013)
        - [Packaging] update variants
        - debian/dkms-versions -- update from kernel-versions (main/d2024.01.02)
      * [UBUNTU 23.04] Regression: Ubuntu 23.04/23.10 do not include uvdevice
        anymore (LP: #2048919)
        - [Config] Enable S390_UV_UAPI (built-in)
      * Support mipi camera on Intel Meteor Lake platform (LP: #2031412)
        - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs on Meteor
          Lake
        - SAUCE: platform/x86: int3472: Add handshake GPIO function
      * [SRU][J/L/M] UBUNTU: [Packaging] Make WWAN driver a loadable module
        (LP: #2033406)
        - [Packaging] Make WWAN driver loadable modules
      * usbip: error: failed to open /usr/share/hwdata//usb.ids (LP: #2039439)
        - [Packaging] Make linux-tools-common depend on hwdata
      * [Mediatek] mt8195-demo: enable CONFIG_MTK_IOMMU as module for multimedia and
        PCIE peripherals (LP: #2036587)
        - [Config] Enable CONFIG_MTK_IOMMU on arm64
      * linux-*: please enable dm-verity kconfigs to allow MoK/db verified root
        images (LP: #2019040)
        - [Config] CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
      * kexec enable to load/kdump zstd compressed zimg (LP: #2037398)
        - [Packaging] Revert arm64 image format to Image.gz
      * Mantic minimized/minimal cloud images do not receive IP address during
        provisioning; systemd regression with wait-online (LP: #2036968)
        - [Config] Enable virtio-net as built-in to avoid race
      * Make backlight module auto detect dell_uart_backlight (LP: #2008882)
        - SAUCE: ACPI: video: Dell AIO UART backlight detection
      * Linux 6.2 fails to reboot with current u-boot-nezha (LP: #2021364)
        - [Config] Default to performance CPUFreq governor on riscv64
      * Enable Nezha board (LP: #1975592)
        - [Config] Build in D1 clock drivers on riscv64
        - [Config] Enable CONFIG_SUN6I_RTC_CCU on riscv64
        - [Config] Enable CONFIG_SUNXI_WATCHDOG on riscv64
        - [Config] Disable SUN50I_DE2_BUS on riscv64
        - [Config] Disable unneeded sunxi pinctrl drivers on riscv64
      * Enable StarFive VisionFive 2 board (LP: #2013232)
        - [Config] Enable CONFIG_PINCTRL_STARFIVE_JH7110_SYS on riscv64
        - [Config] Enable CONFIG_STARFIVE_WATCHDOG on riscv64
      * rcu_sched detected stalls on CPUs/tasks (LP: #1967130)
        - [Config] Enable virtually mapped stacks on riscv64
      * Check for changes relevant for security certifications (LP: #1945989)
        - [Packaging] Add a new fips-checks script
      * Installation support for SMARC RZ/G2L platform (LP: #2030525)
        - [Config] build Renesas RZ/G2L USBPHY control driver statically
      * Add support for kernels compiled with CONFIG_EFI_ZBOOT (LP: #2002226)
        - [Config]: Turn on CONFIG_EFI_ZBOOT on ARM64
      * Default module signing algo should be accelerated (LP: #2034061)
        - [Config] Default module signing algo should be accelerated
      * Miscellaneous Ubuntu changes
        - [Config] annotations clean-up
      [ Upstream Kernel Changes ]
      * Rebase to v6.7
    
      [ Ubuntu: 6.7.0-0.0 ]
    
      * Empty entry
    
      [ Ubuntu: 6.7.0-5.5 ]
    
      * noble/linux-unstable: 6.7.0-5.5 -proposed tracker (LP: #2048118)
      * Packaging resync (LP: #1786013)
        - debian/dkms-versions -- update from kernel-versions (main/d2024.01.02)
      * Miscellaneous Ubuntu changes
        - [Packaging] re-enable Rust support
        - [Packaging] temporarily disable riscv64 builds
    
      [ Ubuntu: 6.7.0-4.4 ]
    
      * noble/linux-unstable: 6.7.0-4.4 -proposed tracker (LP: #2047807)
      * unconfined profile denies userns_create for chromium based processes
        (LP: #1990064)
        - [Config] disable CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
      * apparmor restricts read access of user namespace mediation sysctls to root
        (LP: #2040194)
        - SAUCE: apparmor4.0.0 [69/69]: apparmor: open userns related sysctl so lxc
          can check if restriction are in place
      * AppArmor spams kernel log with assert when auditing (LP: #2040192)
        - SAUCE: apparmor4.0.0 [68/69]: apparmor: fix request field from a prompt
          reply that denies all access
      * apparmor notification files verification (LP: #2040250)
        - SAUCE: apparmor4.0.0 [67/69]: apparmor: fix notification header size
      * apparmor oops when racing to retrieve a notification (LP: #2040245)
        - SAUCE: apparmor4.0.0 [66/69]: apparmor: fix oops when racing to retrieve
          notification
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor4.0.0 [01/69]: add/use fns to print hash string hex value
        - SAUCE: apparmor4.0.0 [02/69]: patch to provide compatibility with v2.x net
          rules
        - SAUCE: apparmor4.0.0 [03/69]: add unpriviled user ns mediation
        - SAUCE: apparmor4.0.0 [04/69]: Add sysctls for additional controls of unpriv
          userns restrictions
        - SAUCE: apparmor4.0.0 [05/69]: af_unix mediation
        - SAUCE: apparmor4.0.0 [06/69]: Add fine grained mediation of posix mqueues
        - SAUCE: apparmor4.0.0 [07/69]: Stacking v38: LSM: Identify modules by more
          than name
        - SAUCE: apparmor4.0.0 [08/69]: Stacking v38: LSM: Add an LSM identifier for
          external use
        - SAUCE: apparmor4.0.0 [09/69]: Stacking v38: LSM: Identify the process
          attributes for each module
        - SAUCE: apparmor4.0.0 [10/69]: Stacking v38: LSM: Maintain a table of LSM
          attribute data
        - SAUCE: apparmor4.0.0 [11/69]: Stacking v38: proc: Use lsmids instead of lsm
          names for attrs
        - SAUCE: apparmor4.0.0 [12/69]: Stacking v38: integrity: disassociate
          ima_filter_rule from security_audit_rule
        - SAUCE: apparmor4.0.0 [13/69]: Stacking v38: LSM: Infrastructure management
          of the sock security
        - SAUCE: apparmor4.0.0 [14/69]: Stacking v38: LSM: Add the lsmblob data
          structure.
        - SAUCE: apparmor4.0.0 [15/69]: Stacking v38: LSM: provide lsm name and id
          slot mappings
        - SAUCE: apparmor4.0.0 [16/69]: Stacking v38: IMA: avoid label collisions with
          stacked LSMs
        - SAUCE: apparmor4.0.0 [17/69]: Stacking v38: LSM: Use lsmblob in
          security_audit_rule_match
        - SAUCE: apparmor4.0.0 [18/69]: Stacking v38: LSM: Use lsmblob in
          security_kernel_act_as
        - SAUCE: apparmor4.0.0 [19/69]: Stacking v38: LSM: Use lsmblob in
          security_secctx_to_secid
        - SAUCE: apparmor4.0.0 [20/69]: Stacking v38: LSM: Use lsmblob in
          security_secid_to_secctx
        - SAUCE: apparmor4.0.0 [21/69]: Stacking v38: LSM: Use lsmblob in
          security_ipc_getsecid
        - SAUCE: apparmor4.0.0 [22/69]: Stacking v38: LSM: Use lsmblob in
          security_current_getsecid
        - SAUCE: apparmor4.0.0 [23/69]: Stacking v38: LSM: Use lsmblob in
          security_inode_getsecid
        - SAUCE: apparmor4.0.0 [24/69]: Stacking v38: LSM: Use lsmblob in
          security_cred_getsecid
        - SAUCE: apparmor4.0.0 [25/69]: Stacking v38: LSM: Specify which LSM to
          display
        - SAUCE: apparmor4.0.0 [27/69]: Stacking v38: LSM: Ensure the correct LSM
          context releaser
        - SAUCE: apparmor4.0.0 [28/69]: Stacking v38: LSM: Use lsmcontext in
          security_secid_to_secctx
        - SAUCE: apparmor4.0.0 [29/69]: Stacking v38: LSM: Use lsmcontext in
          security_inode_getsecctx
        - SAUCE: apparmor4.0.0 [30/69]: Stacking v38: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: apparmor4.0.0 [31/69]: Stacking v38: LSM: security_secid_to_secctx in
          netlink netfilter
        - SAUCE: apparmor4.0.0 [32/69]: Stacking v38: NET: Store LSM netlabel data in
          a lsmblob
        - SAUCE: apparmor4.0.0 [33/69]: Stacking v38: binder: Pass LSM identifier for
          confirmation
        - SAUCE: apparmor4.0.0 [34/69]: Stacking v38: LSM: security_secid_to_secctx
          module selection
        - SAUCE: apparmor4.0.0 [35/69]: Stacking v38: Audit: Keep multiple LSM data in
          audit_names
        - SAUCE: apparmor4.0.0 [36/69]: Stacking v38: Audit: Create audit_stamp
          structure
        - SAUCE: apparmor4.0.0 [37/69]: Stacking v38: LSM: Add a function to report
          multiple LSMs
        - SAUCE: apparmor4.0.0 [38/69]: Stacking v38: Audit: Allow multiple records in
          an audit_buffer
        - SAUCE: apparmor4.0.0 [39/69]: Stacking v38: Audit: Add record for multiple
          task security contexts
        - SAUCE: apparmor4.0.0 [40/69]: Stacking v38: audit: multiple subject lsm
          values for netlabel
        - SAUCE: apparmor4.0.0 [41/69]: Stacking v38: Audit: Add record for multiple
          object contexts
        - SAUCE: apparmor4.0.0 [42/69]: Stacking v38: netlabel: Use a struct lsmblob
          in audit data
        - SAUCE: apparmor4.0.0 [43/69]: Stacking v38: LSM: Removed scaffolding
          function lsmcontext_init
        - SAUCE: apparmor4.0.0 [44/69]: Stacking v38: AppArmor: Remove the exclusive
          flag
        - SAUCE: apparmor4.0.0 [45/69]: setup slab cache for audit data
        - SAUCE: apparmor4.0.0 [46/69]: Improve debug print infrastructure
        - SAUCE: apparmor4.0.0 [47/69]: add the ability for profiles to have a
          learning cache
        - SAUCE: apparmor4.0.0 [48/69]: enable userspace upcall for mediation
        - SAUCE: apparmor4.0.0 [49/69]: prompt - lock down prompt interface
        - SAUCE: apparmor4.0.0 [50/69]: prompt - allow controlling of caching of a
          prompt response
        - SAUCE: apparmor4.0.0 [51/69]: prompt - add refcount to audit_node in prep or
          reuse and delete
        - SAUCE: apparmor4.0.0 [52/69]: prompt - refactor to moving caching to
          uresponse
        - SAUCE: apparmor4.0.0 [53/69]: prompt - Improve debug statements
        - SAUCE: apparmor4.0.0 [54/69]: prompt - fix caching
        - SAUCE: apparmor4.0.0 [55/69]: prompt - rework build to use append fn, to
          simplify adding strings
        - SAUCE: apparmor4.0.0 [56/69]: prompt - refcount notifications
        - SAUCE: apparmor4.0.0 [57/69]: prompt - add the ability to reply with a
          profile name
        - SAUCE: apparmor4.0.0 [58/69]: prompt - fix notification cache when updating
        - SAUCE: apparmor4.0.0 [59/69]: prompt - add tailglob on name for cache
          support
        - SAUCE: apparmor4.0.0 [60/69]: prompt - allow profiles to set prompts as
          interruptible
        - SAUCE: apparmor4.0.0 [64/69]: advertise disconnected.path is available
        - SAUCE: apparmor4.0.0 [65/69]: add io_uring mediation
      * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
        apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
        (LP: #2032602)
        - SAUCE: apparmor4.0.0 [61/69]: prompt - add support for advanced filtering of
          notifications
        - SAUCE: apparmor4.0.0 [62/69]: userns - add the ability to reference a global
          variable for a feature value
        - SAUCE: apparmor4.0.0 [63/69]: userns - make it so special unconfined
          profiles can mediate user namespaces
      * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
        default) (LP: #2016908) // update apparmor and LSM stacking patch set
        (LP: #2028253)
        - SAUCE: apparmor4.0.0 [26/69]: Stacking v38: Fix prctl() syscall with
          apparmor=0
      * Fix RPL-U CPU C-state always keep at C3 when system run PHM with idle screen
        on (LP: #2042385)
        - SAUCE: r8169: Add quirks to enable ASPM on Dell platforms
      * [Debian] autoreconstruct - Do not generate chmod -x for deleted  files
        (LP: #2045562)
        - [Debian] autoreconstruct - Do not generate chmod -x for deleted files
      * Disable Legacy TIOCSTI (LP: #2046192)
        - [Config]: disable CONFIG_LEGACY_TIOCSTI
      * Packaging resync (LP: #1786013)
        - [Packaging] update variants
        - [Packaging] remove helper scripts
        - [Packaging] update annotations scripts
      * Miscellaneous Ubuntu changes
        - [Packaging] rules: Remove unused dkms make variables
        - [Config] update annotations after rebase to v6.7-rc8
      [ Upstream Kernel Changes ]
      * Rebase to v6.7-rc8
    
      [ Ubuntu: 6.7.0-3.3 ]
    
      * noble/linux-unstable: 6.7.0-3.3 -proposed tracker (LP: #2046060)
      * enable CONFIG_INTEL_TDX_HOST in linux >= 6.7 for noble (LP: #2046040)
        - [Config] enable CONFIG_INTEL_TDX_HOST
      * linux tools packages for derived kernels refuse to install simultaneously
        due to libcpupower name collision (LP: #2035971)
        - [Packaging] Statically link libcpupower into cpupower tool
      * make lazy RCU a boot time option (LP: #2045492)
        - SAUCE: rcu: Provide a boot time parameter to control lazy RCU
      * Build failure if run in a console (LP: #2044512)
        - [Packaging] Fix kernel module compression failures
      * Turning COMPAT_32BIT_TIME off on arm64 (64k & derivatives) (LP: #2038582)
        - [Config] y2038: Turn off COMPAT and COMPAT_32BIT_TIME on arm64 64k
      * Turning COMPAT_32BIT_TIME off on riscv64 (LP: #2038584)
        - [Config] y2038: Disable COMPAT_32BIT_TIME on riscv64
      * Turning COMPAT_32BIT_TIME off on ppc64el (LP: #2038587)
        - [Config] y2038: Disable COMPAT and COMPAT_32BIT_TIME on ppc64le
      * [UBUNTU 23.04] Kernel config option missing for s390x PCI passthrough
        (LP: #2042853)
        - [Config] CONFIG_VFIO_PCI_ZDEV_KVM=y
      * back-out zstd module compression automatic for backports (LP: #2045593)
        - [Packaging] make ZSTD module compression conditional
      * Miscellaneous Ubuntu changes
        - [Packaging] Remove do_full_source variable
        - [Packaging] Remove obsolete config handling
        - [Packaging] Remove support for sub-flavors
        - [Packaging] Remove old linux-libc-dev version hack
        - [Packaging] Remove obsolete scripts
        - [Packaging] Remove README.inclusion-list
        - [Packaging] make $(stampdir)/stamp-build-perarch depend on build-arch
        - [Packaging] Enable rootless builds
        - [Packaging] Allow to run debian/rules without (fake)root
        - [Packaging] remove unneeded trailing slash for INSTALL_MOD_PATH
        - [Packaging] override KERNELRELEASE instead of KERNELVERSION
        - [Config] update toolchain versions in annotations
        - [Packaging] drop useless linux-doc
        - [Packaging] scripts: Rewrite insert-ubuntu-changes in Python
        - [Packaging] enable riscv64 builds
        - [Packaging] remove the last sub-flavours bit
        - [Packaging] check debian.env to determine do_libc_dev_package
        - [Packaging] remove debian.*/variants
        - [Packaging] remove do_libc_dev_package variable
        - [Packaging] move linux-libc-dev.stub to debian/control.d/
        - [Packaging] Update check to build linux-libc-dev to the source package name
        - [Packaging] rules: Remove startnewrelease target
        - [Packaging] Remove debian/commit-templates
        - [Config] update annotations after rebase to v6.7-rc4
      [ Upstream Kernel Changes ]
      * Rebase to v6.7-rc4
    
      [ Ubuntu: 6.7.0-2.2 ]
    
      * noble/linux-unstable: 6.7.0-2.2 -proposed tracker (LP: #2045107)
      * Miscellaneous Ubuntu changes
        - [Packaging] re-enable Rust
        - [Config] enable Rust in annotations
        - [Packaging] Remove do_enforce_all variable
        - [Config] disable Softlogic 6x10 capture card driver on armhf
        - [Packaging] disable Rust support
        - [Config] update annotations after rebase to v6.7-rc3
      [ Upstream Kernel Changes ]
      * Rebase to v6.7-rc3
    
      [ Ubuntu: 6.7.0-1.1 ]
    
      * noble/linux-unstable: 6.7.0-1.1 -proposed tracker (LP: #2044069)
      * Packaging resync (LP: #1786013)
        - [Packaging] update annotations scripts
        - [Packaging] update helper scripts
      * Miscellaneous Ubuntu changes
        - [Config] update annotations after rebase to v6.7-rc2
      [ Upstream Kernel Changes ]
      * Rebase to v6.7-rc2
    
      [ Ubuntu: 6.7.0-0.0 ]
    
      * Empty entry
    
      [ Ubuntu: 6.6.0-12.12 ]
    
      * noble/linux-unstable: 6.6.0-12.12 -proposed tracker (LP: #2043664)
      * Miscellaneous Ubuntu changes
        - [Packaging] temporarily disable zfs dkms
    
      [ Ubuntu: 6.6.0-11.11 ]
    
      * noble/linux-unstable: 6.6.0-11.11 -proposed tracker (LP: #2043480)
      * Packaging resync (LP: #1786013)
        - [Packaging] resync git-ubuntu-log
        - [Packaging] resync update-dkms-versions helper
        - [Packaging] update variants
        - debian/dkms-versions -- update from kernel-versions (main/d2023.11.14)
      * Miscellaneous Ubuntu changes
        - [Packaging] move to Noble
        - [Config] toolchain version update
    
      [ Ubuntu: 6.6.0-10.10 ]
    
      * mantic/linux-unstable: 6.6.0-10.10 -proposed tracker (LP: #2043088)
      * Bump arm64's CONFIG_NR_CPUS to 512 (LP: #2042897)
        - [Config] Bump CONFIG_NR_CPUS to 512 for arm64
      * Miscellaneous Ubuntu changes
        - [Config] Include a note for the NR_CPUS setting on riscv64
        - SAUCE: apparmor4.0.0 [83/83]: Fix inode_init for changed prototype
    
      [ Ubuntu: 6.6.0-9.9 ]
    
      * mantic/linux-unstable: 6.6.0-9.9 -proposed tracker (LP: #2041852)
      * Switch IMA default hash to sha256 (LP: #2041735)
        - [Config] Switch IMA_DEFAULT_HASH from sha1 to sha256
      * apparmor restricts read access of user namespace mediation sysctls to root
        (LP: #2040194)
        - SAUCE: apparmor4.0.0 [82/82]: apparmor: open userns related sysctl so lxc
          can check if restriction are in place
      * AppArmor spams kernel log with assert when auditing (LP: #2040192)
        - SAUCE: apparmor4.0.0 [81/82]: apparmor: fix request field from a prompt
          reply that denies all access
      * apparmor notification files verification (LP: #2040250)
        - SAUCE: apparmor4.0.0 [80/82]: apparmor: fix notification header size
      * apparmor oops when racing to retrieve a notification (LP: #2040245)
        - SAUCE: apparmor4.0.0 [79/82]: apparmor: fix oops when racing to retrieve
          notification
      * Disable restricting unprivileged change_profile by default, due to LXD
        latest/stable not yet compatible with this new apparmor feature
        (LP: #2038567)
        - SAUCE: apparmor4.0.0 [78/82]: apparmor: Make
          apparmor_restrict_unprivileged_unconfined opt-in
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor4.0.0 [01/82]: add/use fns to print hash string hex value
        - SAUCE: apparmor4.0.0 [02/82]: rename SK_CTX() to aa_sock and make it an
          inline fn
        - SAUCE: apparmor4.0.0 [03/82]: patch to provide compatibility with v2.x net
          rules
        - SAUCE: apparmor4.0.0 [04/82]: add user namespace creation mediation
        - SAUCE: apparmor4.0.0 [05/82]: Add sysctls for additional controls of unpriv
          userns restrictions
        - SAUCE: apparmor4.0.0 [06/82]: af_unix mediation
        - SAUCE: apparmor4.0.0 [07/82]: Add fine grained mediation of posix mqueues
        - SAUCE: apparmor4.0.0 [08/82]: Stacking v38: LSM: Identify modules by more
          than name
        - SAUCE: apparmor4.0.0 [09/82]: Stacking v38: LSM: Add an LSM identifier for
          external use
        - SAUCE: apparmor4.0.0 [10/82]: Stacking v38: LSM: Identify the process
          attributes for each module
        - SAUCE: apparmor4.0.0 [11/82]: Stacking v38: LSM: Maintain a table of LSM
          attribute data
        - SAUCE: apparmor4.0.0 [12/82]: Stacking v38: proc: Use lsmids instead of lsm
          names for attrs
        - SAUCE: apparmor4.0.0 [13/82]: Stacking v38: integrity: disassociate
          ima_filter_rule from security_audit_rule
        - SAUCE: apparmor4.0.0 [14/82]: Stacking v38: LSM: Infrastructure management
          of the sock security
        - SAUCE: apparmor4.0.0 [15/82]: Stacking v38: LSM: Add the lsmblob data
          structure.
        - SAUCE: apparmor4.0.0 [16/82]: Stacking v38: LSM: provide lsm name and id
          slot mappings
        - SAUCE: apparmor4.0.0 [17/82]: Stacking v38: IMA: avoid label collisions with
          stacked LSMs
        - SAUCE: apparmor4.0.0 [18/82]: Stacking v38: LSM: Use lsmblob in
          security_audit_rule_match
        - SAUCE: apparmor4.0.0 [19/82]: Stacking v38: LSM: Use lsmblob in
          security_kernel_act_as
        - SAUCE: apparmor4.0.0 [20/82]: Stacking v38: LSM: Use lsmblob in
          security_secctx_to_secid
        - SAUCE: apparmor4.0.0 [21/82]: Stacking v38: LSM: Use lsmblob in
          security_secid_to_secctx
        - SAUCE: apparmor4.0.0 [22/82]: Stacking v38: LSM: Use lsmblob in
          security_ipc_getsecid
        - SAUCE: apparmor4.0.0 [23/82]: Stacking v38: LSM: Use lsmblob in
          security_current_getsecid
        - SAUCE: apparmor4.0.0 [24/82]: Stacking v38: LSM: Use lsmblob in
          security_inode_getsecid
        - SAUCE: apparmor4.0.0 [25/82]: Stacking v38: LSM: Use lsmblob in
          security_cred_getsecid
        - SAUCE: apparmor4.0.0 [26/82]: Stacking v38: LSM: Specify which LSM to
          display
        - SAUCE: apparmor4.0.0 [28/82]: Stacking v38: LSM: Ensure the correct LSM
          context releaser
        - SAUCE: apparmor4.0.0 [29/82]: Stacking v38: LSM: Use lsmcontext in
          security_secid_to_secctx
        - SAUCE: apparmor4.0.0 [30/82]: Stacking v38: LSM: Use lsmcontext in
          security_inode_getsecctx
        - SAUCE: apparmor4.0.0 [31/82]: Stacking v38: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: apparmor4.0.0 [32/82]: Stacking v38: LSM: security_secid_to_secctx in
          netlink netfilter
        - SAUCE: apparmor4.0.0 [33/82]: Stacking v38: NET: Store LSM netlabel data in
          a lsmblob
        - SAUCE: apparmor4.0.0 [34/82]: Stacking v38: binder: Pass LSM identifier for
          confirmation
        - SAUCE: apparmor4.0.0 [35/82]: Stacking v38: LSM: security_secid_to_secctx
          module selection
        - SAUCE: apparmor4.0.0 [36/82]: Stacking v38: Audit: Keep multiple LSM data in
          audit_names
        - SAUCE: apparmor4.0.0 [37/82]: Stacking v38: Audit: Create audit_stamp
          structure
        - SAUCE: apparmor4.0.0 [38/82]: Stacking v38: LSM: Add a function to report
          multiple LSMs
        - SAUCE: apparmor4.0.0 [39/82]: Stacking v38: Audit: Allow multiple records in
          an audit_buffer
        - SAUCE: apparmor4.0.0 [40/82]: Stacking v38: Audit: Add record for multiple
          task security contexts
        - SAUCE: apparmor4.0.0 [41/82]: Stacking v38: audit: multiple subject lsm
          values for netlabel
        - SAUCE: apparmor4.0.0 [42/82]: Stacking v38: Audit: Add record for multiple
          object contexts
        - SAUCE: apparmor4.0.0 [43/82]: Stacking v38: netlabel: Use a struct lsmblob
          in audit data
        - SAUCE: apparmor4.0.0 [44/82]: Stacking v38: LSM: Removed scaffolding
          function lsmcontext_init
        - SAUCE: apparmor4.0.0 [45/82]: Stacking v38: AppArmor: Remove the exclusive
          flag
        - SAUCE: apparmor4.0.0 [46/82]: combine common_audit_data and
          apparmor_audit_data
        - SAUCE: apparmor4.0.0 [47/82]: setup slab cache for audit data
        - SAUCE: apparmor4.0.0 [48/82]: rename audit_data->label to
          audit_data->subj_label
        - SAUCE: apparmor4.0.0 [49/82]: pass cred through to audit info.
        - SAUCE: apparmor4.0.0 [50/82]: Improve debug print infrastructure
        - SAUCE: apparmor4.0.0 [51/82]: add the ability for profiles to have a
          learning cache
        - SAUCE: apparmor4.0.0 [52/82]: enable userspace upcall for mediation
        - SAUCE: apparmor4.0.0 [53/82]: cache buffers on percpu list if there is lock
          contention
        - SAUCE: apparmor4.0.0 [54/82]: advertise availability of exended perms
        - SAUCE: apparmor4.0.0 [56/82]: cleanup: provide separate audit messages for
          file and policy checks
        - SAUCE: apparmor4.0.0 [57/82]: prompt - lock down prompt interface
        - SAUCE: apparmor4.0.0 [58/82]: prompt - ref count pdb
        - SAUCE: apparmor4.0.0 [59/82]: prompt - allow controlling of caching of a
          prompt response
        - SAUCE: apparmor4.0.0 [60/82]: prompt - add refcount to audit_node in prep or
          reuse and delete
        - SAUCE: apparmor4.0.0 [61/82]: prompt - refactor to moving caching to
          uresponse
        - SAUCE: apparmor4.0.0 [62/82]: prompt - Improve debug statements
        - SAUCE: apparmor4.0.0 [63/82]: prompt - fix caching
        - SAUCE: apparmor4.0.0 [64/82]: prompt - rework build to use append fn, to
          simplify adding strings
        - SAUCE: apparmor4.0.0 [65/82]: prompt - refcount notifications
        - SAUCE: apparmor4.0.0 [66/82]: prompt - add the ability to reply with a
          profile name
        - SAUCE: apparmor4.0.0 [67/82]: prompt - fix notification cache when updating
        - SAUCE: apparmor4.0.0 [68/82]: prompt - add tailglob on name for cache
          support
        - SAUCE: apparmor4.0.0 [69/82]: prompt - allow profiles to set prompts as
          interruptible
        - SAUCE: apparmor4.0.0 [74/82]: advertise disconnected.path is available
        - SAUCE: apparmor4.0.0 [75/82]: fix invalid reference on profile->disconnected
        - SAUCE: apparmor4.0.0 [76/82]: add io_uring mediation
        - SAUCE: apparmor4.0.0 [77/82]: apparmor: Fix regression in mount mediation
      * update apparmor and LSM stacking patch set (LP: #2028253) // [FFe]
        apparmor-4.0.0-alpha2 for unprivileged user namespace restrictions in mantic
        (LP: #2032602)
        - SAUCE: apparmor4.0.0 [70/82]: prompt - add support for advanced filtering of
          notifications
        - SAUCE: apparmor4.0.0 [71/82]: userns - add the ability to reference a global
          variable for a feature value
        - SAUCE: apparmor4.0.0 [72/82]: userns - make it so special unconfined
          profiles can mediate user namespaces
        - SAUCE: apparmor4.0.0 [73/82]: userns - allow restricting unprivileged
          change_profile
      * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903) // update
        apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor4.0.0 [55/82]: fix profile verification and enable it
      * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
        default) (LP: #2016908) // update apparmor and LSM stacking patch set
        (LP: #2028253)
        - SAUCE: apparmor4.0.0 [27/82]: Stacking v38: Fix prctl() syscall with
          apparmor=0
      * Miscellaneous Ubuntu changes
        - [Config] SECURITY_APPARMOR_RESTRICT_USERNS=y
    
      [ Ubuntu: 6.6.0-8.8 ]
    
      * mantic/linux-unstable: 6.6.0-8.8 -proposed tracker (LP: #2040243)
      * Miscellaneous Ubuntu changes
        - abi: gc reference to phy-rtk-usb2/phy-rtk-usb3
    
      [ Ubuntu: 6.6.0-7.7 ]
    
      * mantic/linux-unstable: 6.6.0-7.7 -proposed tracker (LP: #2040147)
      * test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 /
        J-OEM-6.1 / J-6.2 AMD64 (LP: #1983357)
        - [Config]: set ARCH_MMAP_RND_{COMPAT_, }BITS to the maximum
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs following v6.6-rc7 rebase
    
      [ Ubuntu: 6.6.0-6.6 ]
    
      * mantic/linux-unstable: 6.6.0-6.6 -proposed tracker (LP: #2039780)
      * Miscellaneous Ubuntu changes
        - rebase on v6.6-rc6
        - [Config] updateconfigs following v6.6-rc6 rebase
      [ Upstream Kernel Changes ]
      * Rebase to v6.6-rc6
    
      [ Ubuntu: 6.6.0-5.5 ]
    
      * mantic/linux-unstable: 6.6.0-5.5 -proposed tracker (LP: #2038899)
      * Miscellaneous Ubuntu changes
        - rebase on v6.6-rc5
        - [Config] updateconfigs following v6.6-rc5 rebase
      [ Upstream Kernel Changes ]
      * Rebase to v6.6-rc5
    
      [ Ubuntu: 6.6.0-4.4 ]
    
      * mantic/linux-unstable: 6.6.0-4.4 -proposed tracker (LP: #2038423)
      * Miscellaneous Ubuntu changes
        - rebase on v6.6-rc4
      [ Upstream Kernel Changes ]
      * Rebase to v6.6-rc4
    
      [ Ubuntu: 6.6.0-3.3 ]
    
      * mantic/linux-unstable: 6.6.0-3.3 -proposed tracker (LP: #2037622)
      * Miscellaneous Ubuntu changes
        - [Config] updateconfigs following v6.6-rc3 rebase
      * Miscellaneous upstream changes
        - Revert "UBUNTU: SAUCE: enforce rust availability only on x86_64"
        - arm64: rust: Enable Rust support for AArch64
        - arm64: rust: Enable PAC support for Rust.
        - arm64: Restrict Rust support to little endian only.
    
      [ Ubuntu: 6.6.0-2.2 ]
    
      * Miscellaneous upstream changes
        - UBUBNTU: [Config] build all COMEDI drivers as modules
    
      [ Ubuntu: 6.6.0-1.1 ]
    
      * Miscellaneous Ubuntu changes
        - [Packaging] move linux to linux-unstable
        - [Packaging] rebase on v6.6-rc1
        - [Config] updateconfigs following v6.6-rc1 rebase
        - [packaging] skip ABI, modules and retpoline checks
        - update dropped.txt
        - [Config] SHIFT_FS FTBFS with Linux 6.6, disable it
        - [Config] DELL_UART_BACKLIGHT FTBFS with Linux 6.6, disable it
        - [Packaging] debian/dkms-versions: temporarily disable dkms
        - [Packaging] temporarily disable signing for s390x
      [ Upstream Kernel Changes ]
      * Rebase to v6.6-rc1
    
      [ Ubuntu: 6.6.0-0.0 ]
    
      * Empty entry
    
     -- Andrea Righi <email address hidden>  Tue, 13 Feb 2024 15:58:21 +0100
  • linux-azure (6.6.0-1001.1) noble; urgency=medium
    
      * noble/linux-azure: 6.6.0-1001.1 -proposed tracker (LP: #2045152)
    
      * Packaging resync (LP: #1786013)
        - [Packaging] update helper scripts
        - [Packaging] update update.conf
        - debian/dkms-versions -- update from kernel-versions (main/d2023.11.21)
    
      * Miscellaneous Ubuntu changes
        - [Config] azure: Disable CONFIG_COMPAT_32BIT_TIME
        - [Config] updateconfigs after Ubuntu-6.6.0-14.14 rebase
    
     -- Paolo Pisati <email address hidden>  Fri, 01 Dec 2023 11:20:39 +0100
  • linux-azure (6.5.0-1007.7) mantic; urgency=medium
    
      * mantic/linux-azure: 6.5.0-1007.7 -proposed tracker (LP: #2038690)
    
      * Azure: net: mana: Configure hwc timeout from hardware (LP: #2036627)
        - net: mana: Configure hwc timeout from hardware
    
      [ Ubuntu: 6.5.0-9.9 ]
    
      * mantic/linux: 6.5.0-9.9 -proposed tracker (LP: #2038687)
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - re-apply apparmor 4.0.0
      * Disable restricting unprivileged change_profile by default, due to LXD
        latest/stable not yet compatible with this new apparmor feature
        (LP: #2038567)
        - SAUCE: apparmor: Make apparmor_restrict_unprivileged_unconfined opt-in
    
      [ Ubuntu: 6.5.0-8.8 ]
    
      * mantic/linux: 6.5.0-8.8 -proposed tracker (LP: #2038577)
      * update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor3.2.0 [02/60]: rename SK_CTX() to aa_sock and make it an
          inline fn
        - SAUCE: apparmor3.2.0 [05/60]: Add sysctls for additional controls of unpriv
          userns restrictions
        - SAUCE: apparmor3.2.0 [08/60]: Stacking v38: LSM: Identify modules by more
          than name
        - SAUCE: apparmor3.2.0 [09/60]: Stacking v38: LSM: Add an LSM identifier for
          external use
        - SAUCE: apparmor3.2.0 [10/60]: Stacking v38: LSM: Identify the process
          attributes for each module
        - SAUCE: apparmor3.2.0 [11/60]: Stacking v38: LSM: Maintain a table of LSM
          attribute data
        - SAUCE: apparmor3.2.0 [12/60]: Stacking v38: proc: Use lsmids instead of lsm
          names for attrs
        - SAUCE: apparmor3.2.0 [13/60]: Stacking v38: integrity: disassociate
          ima_filter_rule from security_audit_rule
        - SAUCE: apparmor3.2.0 [14/60]: Stacking v38: LSM: Infrastructure management
          of the sock security
        - SAUCE: apparmor3.2.0 [15/60]: Stacking v38: LSM: Add the lsmblob data
          structure.
        - SAUCE: apparmor3.2.0 [16/60]: Stacking v38: LSM: provide lsm name and id
          slot mappings
        - SAUCE: apparmor3.2.0 [17/60]: Stacking v38: IMA: avoid label collisions with
          stacked LSMs
        - SAUCE: apparmor3.2.0 [18/60]: Stacking v38: LSM: Use lsmblob in
          security_audit_rule_match
        - SAUCE: apparmor3.2.0 [19/60]: Stacking v38: LSM: Use lsmblob in
          security_kernel_act_as
        - SAUCE: apparmor3.2.0 [20/60]: Stacking v38: LSM: Use lsmblob in
          security_secctx_to_secid
        - SAUCE: apparmor3.2.0 [21/60]: Stacking v38: LSM: Use lsmblob in
          security_secid_to_secctx
        - SAUCE: apparmor3.2.0 [22/60]: Stacking v38: LSM: Use lsmblob in
          security_ipc_getsecid
        - SAUCE: apparmor3.2.0 [23/60]: Stacking v38: LSM: Use lsmblob in
          security_current_getsecid
        - SAUCE: apparmor3.2.0 [24/60]: Stacking v38: LSM: Use lsmblob in
          security_inode_getsecid
        - SAUCE: apparmor3.2.0 [25/60]: Stacking v38: LSM: Use lsmblob in
          security_cred_getsecid
        - SAUCE: apparmor3.2.0 [26/60]: Stacking v38: LSM: Specify which LSM to
          display
        - SAUCE: apparmor3.2.0 [28/60]: Stacking v38: LSM: Ensure the correct LSM
          context releaser
        - SAUCE: apparmor3.2.0 [29/60]: Stacking v38: LSM: Use lsmcontext in
          security_secid_to_secctx
        - SAUCE: apparmor3.2.0 [30/60]: Stacking v38: LSM: Use lsmcontext in
          security_inode_getsecctx
        - SAUCE: apparmor3.2.0 [31/60]: Stacking v38: Use lsmcontext in
          security_dentry_init_security
        - SAUCE: apparmor3.2.0 [32/60]: Stacking v38: LSM: security_secid_to_secctx in
          netlink netfilter
        - SAUCE: apparmor3.2.0 [33/60]: Stacking v38: NET: Store LSM netlabel data in
          a lsmblob
        - SAUCE: apparmor3.2.0 [34/60]: Stacking v38: binder: Pass LSM identifier for
          confirmation
        - SAUCE: apparmor3.2.0 [35/60]: Stacking v38: LSM: security_secid_to_secctx
          module selection
        - SAUCE: apparmor3.2.0 [36/60]: Stacking v38: Audit: Keep multiple LSM data in
          audit_names
        - SAUCE: apparmor3.2.0 [37/60]: Stacking v38: Audit: Create audit_stamp
          structure
        - SAUCE: apparmor3.2.0 [38/60]: Stacking v38: LSM: Add a function to report
          multiple LSMs
        - SAUCE: apparmor3.2.0 [39/60]: Stacking v38: Audit: Allow multiple records in
          an audit_buffer
        - SAUCE: apparmor3.2.0 [40/60]: Stacking v38: Audit: Add record for multiple
          task security contexts
        - SAUCE: apparmor3.2.0 [41/60]: Stacking v38: audit: multiple subject lsm
          values for netlabel
        - SAUCE: apparmor3.2.0 [42/60]: Stacking v38: Audit: Add record for multiple
          object contexts
        - SAUCE: apparmor3.2.0 [43/60]: Stacking v38: netlabel: Use a struct lsmblob
          in audit data
        - SAUCE: apparmor3.2.0 [44/60]: Stacking v38: LSM: Removed scaffolding
          function lsmcontext_init
        - SAUCE: apparmor3.2.0 [45/60]: Stacking v38: AppArmor: Remove the exclusive
          flag
        - SAUCE: apparmor3.2.0 [46/60]: combine common_audit_data and
          apparmor_audit_data
        - SAUCE: apparmor3.2.0 [47/60]: setup slab cache for audit data
        - SAUCE: apparmor3.2.0 [48/60]: rename audit_data->label to
          audit_data->subj_label
        - SAUCE: apparmor3.2.0 [49/60]: pass cred through to audit info.
        - SAUCE: apparmor3.2.0 [50/60]: Improve debug print infrastructure
        - SAUCE: apparmor3.2.0 [51/60]: add the ability for profiles to have a
          learning cache
        - SAUCE: apparmor3.2.0 [52/60]: enable userspace upcall for mediation
        - SAUCE: apparmor3.2.0 [53/60]: cache buffers on percpu list if there is lock
          contention
        - SAUCE: apparmor3.2.0 [55/60]: advertise availability of exended perms
        - SAUCE: apparmor3.2.0 [60/60]: [Config] enable
          CONFIG_SECURITY_APPARMOR_RESTRICT_USERNS
      * LSM stacking and AppArmor for 6.2: additional fixes (LP: #2017903) // update
        apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor3.2.0 [57/60]: fix profile verification and enable it
      * udev fails to make prctl() syscall with apparmor=0 (as used by maas by
        default) (LP: #2016908) // update apparmor and LSM stacking patch set
        (LP: #2028253)
        - SAUCE: apparmor3.2.0 [27/60]: Stacking v38: Fix prctl() syscall with
          apparmor=0
      * kinetic: apply new apparmor and LSM stacking patch set (LP: #1989983) //
        update apparmor and LSM stacking patch set (LP: #2028253)
        - SAUCE: apparmor3.2.0 [01/60]: add/use fns to print hash string hex value
        - SAUCE: apparmor3.2.0 [03/60]: patch to provide compatibility with v2.x net
          rules
        - SAUCE: apparmor3.2.0 [04/60]: add user namespace creation mediation
        - SAUCE: apparmor3.2.0 [06/60]: af_unix mediation
        - SAUCE: apparmor3.2.0 [07/60]: Add fine grained mediation of posix mqueues
    
     -- Andrea Righi <email address hidden>  Fri, 06 Oct 2023 21:59:35 +0200