linux-intel-iotg-5.15 5.15.0-1015.20~20.04.2 source package in Ubuntu

Changelog

linux-intel-iotg-5.15 (5.15.0-1015.20~20.04.2) focal; urgency=medium

  * focal/linux-intel-iotg-5.15: 5.15.0-1015.20~20.04.2 -proposed tracker
    (LP: #1983883)

  [ Ubuntu: 5.15.0-1015.20 ]

  * jammy/linux-intel-iotg: 5.15.0-1015.20 -proposed tracker (LP: #1983884)

  [ Ubuntu: 5.15.0-1014.19 ]

  * jammy/linux-intel-iotg: 5.15.0-1014.19 -proposed tracker (LP: #1983884)
  * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - [Packaging] intel-iotg: Move python3-dev to build-depends

linux-intel-iotg-5.15 (5.15.0-1015.20~20.04.1) focal; urgency=medium

  * focal/linux-intel-iotg-5.15: 5.15.0-1015.20~20.04.1 -proposed tracker
    (LP: #1983883)

linux-intel-iotg-5.15 (5.15.0-1014.18~20.04.2) focal; urgency=medium

  * focal/linux-intel-iotg-5.15: 5.15.0-1014.19~20.04.1 -proposed tracker
    (LP: #1983883)

  * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - [Packaging] intel-iotg-5.15: Move python3-dev to build-depends

linux-intel-iotg-5.15 (5.15.0-1014.18~20.04.1) focal; urgency=medium

  * focal/linux-intel-iotg-5.15: 5.15.0-1014.18~20.04.1 -proposed tracker
    (LP: #1983883)

  * Jammy update: v5.15.44 upstream stable release (LP: #1981649)
    - [Config] updateconfigs for CRYPTO_LIB_BLAKE2S

  * Add IIO sensors ID for ACPI based platform (LP: #1962674)
    - [Config] updateconfigs for ADXL34x

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants

  [ Ubuntu: 5.15.0-1014.18 ]

  * jammy/linux-intel-iotg: 5.15.0-1014.18 -proposed tracker (LP: #1983884)
  * Add IIO sensors ID for ACPI based platform (LP: #1962674)
    - SAUCE: iio: accel: adxl345: Fix build errors
    - [Config] updateconfigs for ADXL34x
    - [Config] updateconfigs for ADXL34x
  * GPIO character device v1 API not enabled in kernel (LP: #1953613)
    - [Config] Enable CONFIG_GPIO_CDEV_V1
  * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - [Config] updateconfigs for IMA_TEMPLATE
  * Jammy update: v5.15.44 upstream stable release (LP: #1981649)
    - [Config] updateconfigs for CRYPTO_LIB_BLAKE2S
  * [IOTG][EHL][ICL-D] Gstreamer media failures on Ubuntu 20.04 Desktop Alpha Image (LP: #1981971)
    - SAUCE: drm/i915/gen11: Moving WAs to icl_gt_workarounds_init()
    - SAUCE: (no-up) drm/i915: set enable_guc=2 for EHL, ICL, ADL-S platforms.
  * [EHL] Implement PWM support for Elkhart Lake (out-of-tree patches). (LP: #1964770)
    - pwm: Enable D0i3 flow for PSE IOs
  * [TGL] EDAC support OOT patches (LP: #1964743)
    - x86/mce: Add MCACOD code for generic I/O error
    - EDAC/ieh: Add I/O device EDAC driver for Intel CPUs with IEH
    - EDAC/ieh: Add I/O device EDAC support for Intel Tiger Lake-H SoC
    - [Config] updateconfigs for EDAC IEH
  * [iotg][22.04LTS][server][CBRD] call trace message for dwmac_intel module. (LP: #1972136)
    - net: stmmac: fix dma queue left shift overflow issue
  * jammy/linux: 5.15.0-47.51 -proposed tracker (LP: #1983903)
  * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - UBUNTU: [Packaging] Move python3-dev to build-depends
  * touchpad and touchscreen doesn't work at all on ACER Spin 5 (SP513-54N)
    (LP: #1884232)
    - x86/PCI: Eliminate remove_e820_regions() common subexpressions
    - x86: Log resource clipping for E820 regions
    - x86/PCI: Clip only host bridge windows for E820 regions
    - x86/PCI: Add kernel cmdline options to use/ignore E820 reserved regions
    - x86/PCI: Disable E820 reserved region clipping via quirks
    - x86/PCI: Revert "x86/PCI: Clip only host bridge windows for E820 regions"
  * [SRU][H/OEM-5.13/OEM-5.14/U][J/OEM-5.17/U] Fix invalid MAC address after
    hotplug tbt dock (LP: #1942999)
    - SAUCE: igc: wait for the MAC copy when enabled MAC passthrough
  * Mass Storage Gadget driver truncates device >2TB (LP: #1981390)
    - usb: gadget: storage: add support for media larger than 2T
  * AMD Rembrandt: DP tunneling fails with Thunderbolt monitors (LP: #1983143)
    - SAUCE: drm/amd: Fix DP Tunneling with Thunderbolt monitors
    - drm/amd/display: Fix for dmub outbox notification enable
    - Revert "drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset"
    - drm/amd/display: Reset link encoder assignments for GPU reset
    - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
    - drm/amd/display: Fix new dmub notification enabling in DM
    - SAUCE: thunderbolt: Add DP out resource when DP tunnel is discovered.
  * Fix sub-optimal I210 network speed (LP: #1976438)
    - igb: Make DMA faster when CPU is active on the PCIe link
  * e1000e report hardware hang (LP: #1973104)
    - e1000e: Enable GPT clock before sending message to CSME
    - Revert "e1000e: Fix possible HW unit hang after an s0ix exit"
  * ioam6.sh in net from ubuntu_kernel_selftests fails with 5.15 kernels in
    Focal (LP: #1982930)
    - selftests: net: fix IOAM test skip return code
  * Additional fix for TGL + AUO panel flickering (LP: #1983297)
    - Revert "UBUNTU: SAUCE: drm/i915/display/psr: Fix flicker on TGL + AUO panel"
    - drm/i915/display: Fix sel fetch plane offset calculation
    - drm/i915: Nuke ORIGIN_GTT
    - drm/i915/display: Drop PSR support from HSW and BDW
    - drm/i915/display/psr: Handle plane and pipe restrictions at every page flip
    - drm/i915/display/psr: Do full fetch when handling multi-planar formats
    - drm/i915/display: Drop unnecessary frontbuffer flushes
    - drm/i915/display: Handle frontbuffer rendering when PSR2 selective fetch is
      enabled
    - drm/i915/display: Fix glitches when moving cursor with PSR2 selective fetch
      enabled
    - SAUCE: drm/i915/display/psr: Reinstate fix for TGL + AUO panel flicker
  * AMD Yellow Carp DMCUB fw update for s0i3 B0 fixes (LP: #1957026)
    - drm/amd/display: Optimize bandwidth on following fast update
    - drm/amd/display: Fix surface optimization regression on Carrizo
    - drm/amd/display: Reset DMCUB before HW init
  * GPIO character device v1 API not enabled in kernel (LP: #1953613)
    - [Config] Enable CONFIG_GPIO_CDEV_V1
  * intel_iommu: Fix  enable intel_iommu, Ubuntu 22.04 installation crashes
    (LP: #1982104)
    - iommu/vt-d: Fix RID2PASID setup/teardown failure
  * Headset mic with Cirrus logic codec doesn't work (LP: #1972815)
    - ASoC: cs42l42: Move CS42L42 register descriptions to general include
    - ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda driver
    - ALSA: hda/cs8409: Support manual mode detection for CS42L42
  * Failed to resume from S3 blocked by atlantic driver[1d6a:94c0]
    (LP: #1981950)
    - net: atlantic: remove deep parameter on suspend/resume functions
    - net: atlantic: remove aq_nic_deinit() when resume
  * Make cm32181 sensor work after system suspend (LP: #1981773)
    - iio: light: cm32181: Add PM support
  * Clear PCI errors left from BIOS (LP: #1981173)
    - PCI: Clear PCI_STATUS when setting up device
  * Fix AMDGPU blank screen when Type-C DP alt is in use (LP: #1980060)
    - drm/amd/display: Query DMCUB for dp alt status
    - drm/amd/display: Add version check before using DP alt query interface
  * Fix WD22TB4 suspend and resume, two external monitor can not output
    (LP: #1979267)
    - drm/dp/mst: Read the extended DPCD capabilities during system resume
  * [SRU] bcache deadlock during read IO in writeback mode (LP: #1980925)
    - bcache: memset on stack variables in bch_btree_check() and
      bch_sectors_dirty_init()
  * Audio mute key (f5) LED and Mic mute key (f8) LED are no function on HP
    440/450/640/650 G9 (LP: #1982716)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP machines
  * Enable WiFi hotspot feature for MediaTek MT7921 (LP: #1979173)
    - mt76: mt7921: Add AP mode support
    - mt76: mt7921: not support beacon offload disable command
    - mt76: mt7921: fix command timeout in AP stop period
  * Fix drm/amd/pm: enable ASPM by default (LP: #1966680)
    - drm/amd: Refactor `amdgpu_aspm` to be evaluated per device
    - drm/amd: Use amdgpu_device_should_use_aspm on navi umd pstate switching
    - drm/amdgpu: vi: disable ASPM on Intel Alder Lake based systems
  * Power cycle USB ports on shutdown/reboot (LP: #1976503)
    - xhci: turn off port power in shutdown
  * Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - binfmt_flat: do not stop relocating GOT entries prematurely on riscv
    - parisc/stifb: Implement fb_is_primary_device()
    - parisc/stifb: Keep track of hardware path of graphics card
    - RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of
      IORESOURCE_BUSY
    - riscv: Initialize thread pointer before calling C functions
    - riscv: Fix irq_work when SMP is disabled
    - riscv: Wire up memfd_secret in UAPI header
    - riscv: Move alternative length validation into subsection
    - ALSA: hda/realtek - Add new type for ALC245
    - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
    - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
    - ALSA: usb-audio: Cancel pending work at closing a MIDI substream
    - USB: serial: option: add Quectel BG95 modem
    - USB: new quirk for Dell Gen 2 devices
    - usb: isp1760: Fix out-of-bounds array access
    - usb: dwc3: gadget: Move null pinter check to proper place
    - usb: core: hcd: Add support for deferring roothub registration
    - fs/ntfs3: Update valid size if -EIOCBQUEUED
    - fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space)
    - fs/ntfs3: Keep preallocated only if option prealloc enabled
    - fs/ntfs3: Check new size for limits
    - fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if called
      from function ntfs_init_acl
    - fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()'
    - fs/ntfs3: Update i_ctime when xattr is added
    - fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions
    - cifs: fix potential double free during failed mount
    - cifs: when extending a file with falloc we should make files not-sparse
    - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
    - platform/x86: intel-hid: fix _DSM function index handling
    - x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
    - perf/x86/intel: Fix event constraints for ICL
    - x86/kexec: fix memory leak of elf header buffer
    - x86/sgx: Set active memcg prior to shmem allocation
    - ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
    - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
    - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
    - btrfs: add "0x" prefix for unsupported optional features
    - btrfs: return correct error number for __extent_writepage_io()
    - btrfs: repair super block num_devices automatically
    - btrfs: fix the error handling for submit_extent_page() for
      btrfs_do_readpage()
    - iommu/vt-d: Add RPLS to quirk list to skip TE disabling
    - drm/vmwgfx: validate the screen formats
    - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
    - selftests/bpf: Fix vfs_link kprobe definition
    - selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync
    - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
    - b43legacy: Fix assigning negative value to unsigned variable
    - b43: Fix assigning negative value to unsigned variable
    - ipw2x00: Fix potential NULL dereference in libipw_xmit()
    - ipv6: fix locking issues with loops over idev->addr_list
    - fbcon: Consistently protect deferred_takeover with console_lock()
    - x86/platform/uv: Update TSC sync state for UV5
    - ACPICA: Avoid cache flush inside virtual machines
    - mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs
      output)
    - drm/komeda: return early if drm_universal_plane_init() fails.
    - drm/amd/display: Disabling Z10 on DCN31
    - rcu-tasks: Fix race in schedule and flush work
    - rcu: Make TASKS_RUDE_RCU select IRQ_WORK
    - sfc: ef10: Fix assigning negative value to unsigned variable
    - ALSA: jack: Access input_dev under mutex
    - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA
      direction
    - tools/power turbostat: fix ICX DRAM power numbers
    - scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg()
    - scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock
    - scsi: lpfc: Fix call trace observed during I/O with CMF enabled
    - cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode
    - drm/amd/pm: fix double free in si_parse_power_table()
    - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear()
    - ASoC: rsnd: care return value from rsnd_node_fixed_index()
    - ath9k: fix QCA9561 PA bias level
    - media: venus: hfi: avoid null dereference in deinit
    - media: pci: cx23885: Fix the error handling in cx23885_initdev()
    - media: cx25821: Fix the warning when removing the module
    - md/bitmap: don't set sb values if can't pass sanity check
    - mmc: jz4740: Apply DMA engine limits to maximum segment size
    - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
    - scsi: megaraid: Fix error check return value of register_chrdev()
    - drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells
    - scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync()
    - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
    - ath11k: disable spectral scan during spectral deinit
    - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
    - drm/plane: Move range check for format_count earlier
    - drm/amd/pm: fix the compile warning
    - ath10k: skip ath10k_halt during suspend for driver state RESTARTING
    - arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
    - drm: msm: fix error check return value of irq_of_parse_and_map()
    - scsi: target: tcmu: Fix possible data corruption
    - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
    - net/mlx5: fs, delete the FTE when there are no rules attached to it
    - ASoC: dapm: Don't fold register value changes into notifications
    - mlxsw: spectrum_dcb: Do not warn about priority changes
    - mlxsw: Treat LLDP packets as control
    - drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init
    - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
    - regulator: mt6315: Enforce regulator-compatible, not name
    - HID: bigben: fix slab-out-of-bounds Write in bigben_probe
    - of: Support more than one crash kernel regions for kexec -s
    - ASoC: tscs454: Add endianness flag in snd_soc_component_driver
    - scsi: lpfc: Alter FPIN stat accounting logic
    - net: remove two BUG() from skb_checksum_help()
    - s390/preempt: disable __preempt_count_add() optimization for
      PROFILE_ALL_BRANCHES
    - perf/amd/ibs: Cascade pmu init functions' return value
    - sched/core: Avoid obvious double update_rq_clock warning
    - spi: stm32-qspi: Fix wait_cmd timeout in APM mode
    - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
    - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
    - ipmi:ssif: Check for NULL msg when handling events and messages
    - ipmi: Fix pr_fmt to avoid compilation issues
    - rtlwifi: Use pr_warn instead of WARN_ONCE
    - mt76: mt7921: accept rx frames with non-standard VHT MCS10-11
    - mt76: fix encap offload ethernet type check
    - media: rga: fix possible memory leak in rga_probe
    - media: coda: limit frame interval enumeration to supported encoder frame
      sizes
    - media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values
    - media: ccs-core.c: fix failure to call clk_disable_unprepare
    - media: imon: reorganize serialization
    - media: cec-adap.c: fix is_configuring state
    - usbnet: Run unregister_netdev() before unbind() again
    - openrisc: start CPU timer early in boot
    - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
    - ASoC: rt5645: Fix errorenous cleanup order
    - nbd: Fix hung on disconnect request if socket is closed before
    - drm/amd/pm: update smartshift powerboost calc for smu12
    - drm/amd/pm: update smartshift powerboost calc for smu13
    - net: phy: micrel: Allow probing without .driver_data
    - media: exynos4-is: Fix compile warning
    - media: hantro: Stop using H.264 parameter pic_num
    - ASoC: max98357a: remove dependency on GPIOLIB
    - ASoC: rt1015p: remove dependency on GPIOLIB
    - ACPI: CPPC: Assume no transition latency if no PCCT
    - nvme: set non-mdts limits in nvme_scan_work
    - can: mcp251xfd: silence clang's -Wunaligned-access warning
    - x86/microcode: Add explicit CPU vendor dependency
    - net: ipa: ignore endianness if there is no header
    - m68k: atari: Make Atari ROM port I/O write macros return void
    - rxrpc: Return an error to sendmsg if call failed
    - rxrpc, afs: Fix selection of abort codes
    - afs: Adjust ACK interpretation to try and cope with NAT
    - eth: tg3: silence the GCC 12 array-bounds warning
    - char: tpm: cr50_i2c: Suppress duplicated error message in .remove()
    - selftests/bpf: fix btf_dump/btf_dump due to recent clang change
    - gfs2: use i_lock spin_lock for inode qadata
    - scsi: target: tcmu: Avoid holding XArray lock when calling lock_page
    - IB/rdmavt: add missing locks in rvt_ruc_loopback
    - ARM: dts: ox820: align interrupt controller node name with dtschema
    - ARM: dts: socfpga: align interrupt controller node name with dtschema
    - ARM: dts: s5pv210: align DMA channels with dtschema
    - arm64: dts: qcom: msm8994: Fix the cont_splash_mem address
    - arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
    - PM / devfreq: rk3399_dmc: Disable edev on remove()
    - crypto: ccree - use fine grained DMA mapping dir
    - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
    - fs: jfs: fix possible NULL pointer dereference in dbFree()
    - arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's vddio-supply
      property
    - ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb
    - ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c
    - ARM: OMAP1: clock: Fix UART rate reporting algorithm
    - powerpc/fadump: Fix fadump to work with a different endian capture kernel
    - fat: add ratelimit to fat*_ent_bread()
    - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in
      sh_pfc_map_resources()
    - ARM: versatile: Add missing of_node_put in dcscb_init
    - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
    - ARM: hisi: Add missing of_node_put after of_find_compatible_node
    - cpufreq: Avoid unnecessary frequency updates due to mismatch
    - powerpc/rtas: Keep MSR[RI] set when calling RTAS
    - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
    - KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting
    - alpha: fix alloc_zeroed_user_highpage_movable()
    - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
    - powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
    - powerpc/xics: fix refcount leak in icp_opal_init()
    - powerpc/powernv: fix missing of_node_put in uv_init()
    - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
    - powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
    - smb3: check for null tcon
    - RDMA/hfi1: Prevent panic when SDMA is disabled
    - Input: gpio-keys - cancel delayed work only in case of GPIO
    - drm: fix EDID struct for old ARM OABI format
    - drm/bridge_connector: enable HPD by default if supported
    - dt-bindings: display: sitronix, st7735r: Fix backlight in example
    - drm/vmwgfx: Fix an invalid read
    - ath11k: acquire ab->base_lock in unassign when finding the peer by addr
    - drm: bridge: it66121: Fix the register page length
    - ath9k: fix ar9003_get_eepmisc
    - drm/edid: fix invalid EDID extension block filtering
    - drm/bridge: adv7511: clean up CEC adapter when probe fails
    - drm: bridge: icn6211: Fix register layout
    - drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling
    - mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG
    - spi: qcom-qspi: Add minItems to interconnect-names
    - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
    - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
    - x86/delay: Fix the wrong asm constraint in delay_loop()
    - drm/vc4: hvs: Fix frame count register readout
    - drm/mediatek: Fix mtk_cec_mask()
    - drm/vc4: hvs: Reset muxes at probe time
    - drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
    - drm/vc4: txp: Force alpha to be 0xff if it's disabled
    - libbpf: Don't error out on CO-RE relos for overriden weak subprogs
    - x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation
    - mptcp: reset the packet scheduler on PRIO change
    - nl80211: show SSID for P2P_GO interfaces
    - drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
    - drm: mali-dp: potential dereference of null pointer
    - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
    - scftorture: Fix distribution of short handler delays
    - net: dsa: mt7530: 1G can also support 1000BASE-X link mode
    - ixp4xx_eth: fix error check return value of platform_get_irq()
    - NFC: NULL out the dev->rfkill to prevent UAF
    - efi: Add missing prototype for efi_capsule_setup_info
    - device property: Check fwnode->secondary when finding properties
    - device property: Allow error pointer to be passed to fwnode APIs
    - target: remove an incorrect unmap zeroes data deduction
    - drbd: fix duplicate array initializer
    - EDAC/dmc520: Don't print an error for each unconfigured interrupt line
    - mtd: rawnand: denali: Use managed device resources
    - HID: hid-led: fix maximum brightness for Dream Cheeky
    - HID: elan: Fix potential double free in elan_input_configured
    - drm/bridge: Fix error handling in analogix_dp_probe
    - regulator: da9121: Fix uninit-value in da9121_assign_chip_model()
    - drm/mediatek: dpi: Use mt8183 output formats for mt8192
    - signal: Deliver SIGTRAP on perf event asynchronously if blocked
    - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
    - sched/psi: report zeroes for CPU full at the system level
    - spi: img-spfi: Fix pm_runtime_get_sync() error checking
    - cpufreq: Fix possible race in cpufreq online error path
    - printk: use atomic updates for klogd work
    - printk: add missing memory barrier to wake_up_klogd()
    - printk: wake waiters for safe and NMI contexts
    - ath9k_htc: fix potential out of bounds access with invalid
      rxstatus->rs_keyix
    - media: i2c: max9286: Use dev_err_probe() helper
    - media: i2c: max9286: Use "maxim,gpio-poc" property
    - media: i2c: max9286: fix kernel oops when removing module
    - media: hantro: Empty encoder capture buffers by default
    - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
    - ALSA: pcm: Check for null pointer of pointer substream before dereferencing
      it
    - mtdblock: warn if opened on NAND
    - inotify: show inotify mask flags in proc fdinfo
    - fsnotify: fix wrong lockdep annotations
    - spi: rockchip: Stop spi slave dma receiver when cs inactive
    - spi: rockchip: Preset cs-high and clk polarity in setup progress
    - spi: rockchip: fix missing error on unsupported SPI_CS_HIGH
    - of: overlay: do not break notify on NOTIFY_{OK|STOP}
    - selftests/damon: add damon to selftests root Makefile
    - drm/msm/dp: Modify prototype of encoder based API
    - drm/msm/hdmi: switch to drm_bridge_connector
    - drm/msm/dpu: adjust display_v_end for eDP and DP
    - scsi: iscsi: Fix harmless double shift bug
    - scsi: ufs: qcom: Fix ufs_qcom_resume()
    - scsi: ufs: core: Exclude UECxx from SFR dump list
    - drm/v3d: Fix null pointer dereference of pointer perfmon
    - selftests/resctrl: Fix null pointer dereference on open failed
    - libbpf: Fix logic for finding matching program for CO-RE relocation
    - mtd: spi-nor: core: Check written SR value in
      spi_nor_write_16bit_sr_and_check()
    - x86/pm: Fix false positive kmemleak report in msr_build_context()
    - mtd: rawnand: cadence: fix possible null-ptr-deref in
      cadence_nand_dt_probe()
    - mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe()
    - x86/speculation: Add missing prototype for unpriv_ebpf_notify()
    - ASoC: rk3328: fix disabling mclk on pclk probe failure
    - perf tools: Add missing headers needed by util/data.h
    - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free
      during pm runtime resume
    - drm/msm/dp: stop event kernel thread when DP unbind
    - drm/msm/dp: fix error check return value of irq_of_parse_and_map()
    - drm/msm/dp: reset DP controller before transmit phy test pattern
    - drm/msm/dp: do not stop transmitting phy test pattern during DP phy
      compliance test
    - drm/msm/dsi: fix error checks and return values for DSI xmit functions
    - drm/msm/hdmi: check return value after calling
      platform_get_resource_byname()
    - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
    - drm/msm: add missing include to msm_drv.c
    - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
    - kunit: fix debugfs code to use enum kunit_status, not bool
    - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
    - spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA
    - [Packaging] add python3-dev as build dependency
    - perf tools: Use Python devtools for version autodetection rather than
      runtime
    - virtio_blk: fix the discard_granularity and discard_alignment queue limits
    - nl80211: don't hold RTNL in color change request
    - x86: Fix return value of __setup handlers
    - irqchip/exiu: Fix acknowledgment of edge triggered interrupts
    - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
    - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
    - x86/mm: Cleanup the control_va_addr_alignment() __setup handler
    - arm64: fix types in copy_highpage()
    - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
    - drm/msm/dsi: fix address for second DSI PHY on SDM660
    - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
    - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is
      detected
    - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is
      detected
    - drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
    - media: uvcvideo: Fix missing check to determine if element is found in list
    - arm64: stackleak: fix current_top_of_stack()
    - iomap: iomap_write_failed fix
    - spi: spi-fsl-qspi: check return value after calling
      platform_get_resource_byname()
    - Revert "cpufreq: Fix possible race in cpufreq online error path"
    - regulator: qcom_smd: Fix up PM8950 regulator configuration
    - samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is
      provided
    - perf/amd/ibs: Use interrupt regs ip for stack unwinding
    - ath11k: Don't check arvif->is_started before sending management frames
    - wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice()
    - HID: amd_sfh: Modify the bus name
    - HID: amd_sfh: Modify the hid name
    - ASoC: fsl: Use dev_err_probe() helper
    - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
    - ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe
    - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
    - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
    - dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations
    - dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages
    - ASoC: samsung: Use dev_err_probe() helper
    - ASoC: samsung: Fix refcount leak in aries_audio_probe
    - block: Fix the bio.bi_opf comment
    - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
    - scripts/faddr2line: Fix overlapping text section failures
    - media: aspeed: Fix an error handling path in aspeed_video_probe()
    - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
    - mt76: mt7921: Fix the error handling path of mt7921_pci_probe()
    - mt76: do not attempt to reorder received 802.3 packets without agg session
    - media: st-delta: Fix PM disable depth imbalance in delta_probe
    - media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe
    - media: i2c: rdacm2x: properly set subdev entity function
    - media: exynos4-is: Change clk_disable to clk_disable_unprepare
    - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
    - media: vsp1: Fix offset calculation for plane cropping
    - media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check
    - media: hantro: HEVC: Fix tile info buffer value computation
    - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
    - Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring
    - Bluetooth: use hdev lock for accept_list and reject_list in conn req
    - nvme: set dma alignment to dword
    - m68k: math-emu: Fix dependencies of math emulation support
    - sctp: read sk->sk_bound_dev_if once in sctp_rcv()
    - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
    - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
    - kselftest/arm64: bti: force static linking
    - media: ov7670: remove ov7670_power_off from ov7670_remove
    - media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR()
    - media: staging: media: rkvdec: Make use of the helper function
      devm_platform_ioremap_resource()
    - media: rkvdec: h264: Fix dpb_valid implementation
    - media: rkvdec: h264: Fix bit depth wrap in pps packet
    - regulator: scmi: Fix refcount leak in scmi_regulator_probe
    - ext4: reject the 'commit' option on ext2 filesystems
    - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
    - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
    - x86/sev: Annotate stack change in the #VC handler
    - drm/msm: don't free the IRQ if it was not requested
    - selftests/bpf: Add missed ima_setup.sh in Makefile
    - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
    - drm/i915: Fix CFI violation with show_dynamic_id()
    - thermal/drivers/bcm2711: Don't clamp temperature at zero
    - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe
    - thermal/core: Fix memory leak in __thermal_cooling_device_register()
    - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
    - bfq: Relax waker detection for shared queues
    - bfq: Allow current waker to defend against a tentative one
    - ASoC: wm2000: fix missing clk_disable_unprepare() on error in
      wm2000_anc_transition()
    - PM: domains: Fix initialization of genpd's next_wakeup
    - net: macb: Fix PTP one step sync support
    - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
    - ASoC: max98090: Move check for invalid values before casting in
      max98090_put_enab_tlv()
    - net: stmmac: selftests: Use kcalloc() instead of kzalloc()
    - net: stmmac: fix out-of-bounds access in a selftest
    - hv_netvsc: Fix potential dereference of NULL pointer
    - hwmon: (pmbus) Check PEC support before reading other registers
    - rxrpc: Fix listen() setting the bar too high for the prealloc rings
    - rxrpc: Don't try to resend the request if we're receiving the reply
    - rxrpc: Fix overlapping ACK accounting
    - rxrpc: Don't let ack.previousPacket regress
    - rxrpc: Fix decision on when to generate an IDLE ACK
    - net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc()
    - hinic: Avoid some over memory allocation
    - net: dsa: restrict SMSC_LAN9303_I2C kconfig
    - net/smc: postpone sk_refcnt increment in connect()
    - dma-direct: factor out dma_set_{de,en}crypted helpers
    - dma-direct: don't call dma_set_decrypted for remapped allocations
    - dma-direct: always leak memory that can't be re-encrypted
    - dma-direct: don't over-decrypt memory
    - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
    - arm64: dts: mt8192: Fix nor_flash status disable typo
    - memory: samsung: exynos5422-dmc: Avoid some over memory allocation
    - ARM: dts: BCM5301X: update CRU block description
    - ARM: dts: BCM5301X: Update pin controller node name
    - ARM: dts: suniv: F1C100: fix watchdog compatible
    - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
    - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
    - PCI: cadence: Fix find_first_zero_bit() limit
    - PCI: rockchip: Fix find_first_zero_bit() limit
    - PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup()
    - PCI: dwc: Fix setting error return on MSI DMA mapping failure
    - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
    - soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
    - KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
    - KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
    - crypto: qat - set CIPHER capability for QAT GEN2
    - crypto: qat - set COMPRESSION capability for QAT GEN2
    - crypto: qat - set CIPHER capability for DH895XCC
    - crypto: qat - set COMPRESSION capability for DH895XCC
    - platform/chrome: cros_ec: fix error handling in cros_ec_register()
    - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
    - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
    - can: xilinx_can: mark bit timing constants as const
    - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
    - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
    - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
    - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
    - ARM: dts: bcm2835-rpi-b: Fix GPIO line names
    - misc: ocxl: fix possible double free in ocxl_file_register_afu
    - crypto: marvell/cesa - ECB does not IV
    - gpiolib: of: Introduce hook for missing gpio-ranges
    - pinctrl: bcm2835: implement hook for missing gpio-ranges
    - arm: mediatek: select arch timer for mt7629
    - pinctrl/rockchip: support deferring other gpio params
    - pinctrl: mediatek: mt8195: enable driver on mtk platforms
    - arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name
    - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero
    - powerpc/fadump: fix PT_LOAD segment for boot memory area
    - mfd: ipaq-micro: Fix error check return value of platform_get_irq()
    - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
    - soc: bcm: Check for NULL return of devm_kzalloc()
    - arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates
    - ASoC: sh: rz-ssi: Check return value of pm_runtime_resume_and_get()
    - ASoC: sh: rz-ssi: Propagate error codes returned from
      platform_get_irq_byname()
    - ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path
    - firmware: arm_scmi: Fix list protocols enumeration in the base protocol
    - nvdimm: Fix firmware activation deadlock scenarios
    - nvdimm: Allow overwrite in the presence of disabled dimms
    - pinctrl: mvebu: Fix irq_of_parse_and_map() return value
    - drivers/base/node.c: fix compaction sysfs file leak
    - dax: fix cache flush on PMD-mapped pages
    - drivers/base/memory: fix an unlikely reference counting issue in
      __add_memory_block()
    - firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe
    - firmware: arm_ffa: Remove incorrect assignment of driver_data
    - list: introduce list_is_head() helper and re-use it in list.h
    - list: fix a data-race around ep->rdllist
    - drm/msm/dpu: fix error check return value of irq_of_parse_and_map()
    - powerpc/8xx: export 'cpm_setbrg' for modules
    - pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins
    - pinctrl: renesas: core: Fix possible null-ptr-deref in
      sh_pfc_map_resources()
    - powerpc/idle: Fix return value of __setup() handler
    - powerpc/4xx/cpm: Fix return value of __setup() handler
    - RDMA/hns: Add the detection for CMDQ status in the device initialization
      process
    - arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config
    - arm64: dts: marvell: espressobin-ultra: enable front USB3 port
    - ASoC: atmel-pdmic: Remove endianness flag on pdmic component
    - ASoC: atmel-classd: Remove endianness flag on class d component
    - proc: fix dentry/inode overinstantiating under /proc/${pid}/net
    - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
    - PCI: imx6: Fix PERST# start-up sequence
    - tty: fix deadlock caused by calling printk() under tty_port->lock
    - crypto: sun8i-ss - rework handling of IV
    - crypto: sun8i-ss - handle zero sized sg
    - crypto: cryptd - Protect per-CPU resource by disabling BH.
    - ARM: dts: at91: sama7g5: remove interrupt-parent from gic node
    - hugetlbfs: fix hugetlbfs_statfs() locking
    - Input: sparcspkr - fix refcount leak in bbc_beep_probe
    - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
    - PCI: microchip: Fix potential race in interrupt handling
    - hwrng: omap3-rom - fix using wrong clk_disable() in
      omap_rom_rng_runtime_resume()
    - powerpc/64: Only WARN if __pa()/__va() called with bad addresses
    - powerpc/perf: Fix the threshold compare group constraint for power10
    - powerpc/perf: Fix the threshold compare group constraint for power9
    - macintosh: via-pmu and via-cuda need RTC_LIB
    - powerpc/xive: Add some error handling code to 'xive_spapr_init()'
    - powerpc/xive: Fix refcount leak in xive_spapr_init
    - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
    - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
    - nfsd: destroy percpu stats counters after reply cache shutdown
    - mailbox: forward the hrtimer if not queued and under a lock
    - RDMA/hfi1: Prevent use of lock before it is initialized
    - KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer
    - Input: stmfts - do not leave device disabled in stmfts_input_open
    - OPP: call of_node_put() on error path in _bandwidth_supported()
    - f2fs: support fault injection for dquot_initialize()
    - f2fs: fix to do sanity check on inline_dots inode
    - f2fs: fix dereference of stale list iterator after loop body
    - iommu/amd: Enable swiotlb in all cases
    - iommu/mediatek: Fix 2 HW sharing pgtable issue
    - iommu/mediatek: Add list_del in mtk_iommu_remove
    - iommu/mediatek: Remove clk_disable in mtk_iommu_remove
    - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data
    - i2c: at91: use dma safe buffers
    - cpufreq: mediatek: Use module_init and add module_exit
    - cpufreq: mediatek: Unregister platform device on exit
    - iommu/arm-smmu-v3-sva: Fix mm use-after-free
    - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
    - iommu/mediatek: Fix NULL pointer dereference when printing dev_name
    - i2c: at91: Initialize dma_buf in at91_twi_xfer()
    - dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
    - NFS: Do not report EINTR/ERESTARTSYS as mapping errors
    - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
    - NFS: Don't report ENOSPC write errors twice
    - NFS: Do not report flush errors in nfs_write_end()
    - NFS: Don't report errors from nfs_pageio_complete() more than once
    - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
    - NFS: Further fixes to the writeback error handling
    - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
    - dmaengine: stm32-mdma: remove GISR1 register
    - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
    - iommu/amd: Increase timeout waiting for GA log enablement
    - i2c: npcm: Fix timeout calculation
    - i2c: npcm: Correct register access width
    - i2c: npcm: Handle spurious interrupts
    - i2c: rcar: fix PM ref counts in probe error paths
    - perf build: Fix btf__load_from_kernel_by_id() feature check
    - perf c2c: Use stdio interface if slang is not supported
    - perf jevents: Fix event syntax error caused by ExtSel
    - video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup
    - NFS: Always initialise fattr->label in nfs_fattr_alloc()
    - NFS: Create a new nfs_alloc_fattr_with_label() function
    - NFS: Convert GFP_NOFS to GFP_KERNEL
    - NFSv4.1 mark qualified async operations as MOVEABLE tasks
    - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
    - f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
    - f2fs: fix to clear dirty inode in f2fs_evict_inode()
    - f2fs: fix deadloop in foreground GC
    - f2fs: don't need inode lock for system hidden quota
    - f2fs: fix to do sanity check on total_data_blocks
    - f2fs: don't use casefolded comparison for "." and ".."
    - f2fs: fix fallocate to use file_modified to update permissions consistently
    - f2fs: fix to do sanity check for inline inode
    - wifi: mac80211: fix use-after-free in chanctx code
    - iwlwifi: mvm: fix assert 1F04 upon reconfig
    - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped
      pages
    - efi: Do not import certificates from UEFI Secure Boot for T2 Macs
    - bfq: Avoid false marking of bic as stably merged
    - bfq: Avoid merging queues with different parents
    - bfq: Split shared queues on move between cgroups
    - bfq: Update cgroup information before merging bio
    - bfq: Drop pointless unlock-lock pair
    - bfq: Remove pointless bfq_init_rq() calls
    - bfq: Track whether bfq_group is still online
    - bfq: Get rid of __bio_blkcg() usage
    - bfq: Make sure bfqg for which we are queueing requests is online
    - ext4: mark group as trimmed only if it was fully scanned
    - ext4: fix use-after-free in ext4_rename_dir_prepare
    - ext4: fix race condition between ext4_write and ext4_convert_inline_data
    - ext4: fix warning in ext4_handle_inode_extension
    - ext4: fix bug_on in ext4_writepages
    - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
    - ext4: fix bug_on in __es_tree_search
    - ext4: verify dir block before splitting it
    - ext4: avoid cycles in directory h-tree
    - ACPI: property: Release subnode properties with data nodes
    - tty: goldfish: Introduce gf_ioread32()/gf_iowrite32()
    - tracing: Fix potential double free in create_var_ref()
    - tracing: Initialize integer variable to prevent garbage return value
    - drm/amdgpu: add beige goby PCI ID
    - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
    - PCI: qcom: Fix runtime PM imbalance on probe errors
    - PCI: qcom: Fix unbalanced PHY init on probe errors
    - staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan()
    - mm, compaction: fast_find_migrateblock() should return pfn in the target
      zone
    - s390/perf: obtain sie_block from the right address
    - s390/stp: clock_delta should be signed
    - dlm: fix plock invalid read
    - dlm: uninitialized variable on error in dlm_listen_for_all()
    - dlm: fix missing lkb refcount handling
    - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
    - scsi: dc395x: Fix a missing check on list iterator
    - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
    - landlock: Add clang-format exceptions
    - landlock: Format with clang-format
    - selftests/landlock: Add clang-format exceptions
    - selftests/landlock: Normalize array assignment
    - selftests/landlock: Format with clang-format
    - samples/landlock: Add clang-format exceptions
    - samples/landlock: Format with clang-format
    - landlock: Fix landlock_add_rule(2) documentation
    - selftests/landlock: Make tests build with old libc
    - selftests/landlock: Extend tests for minimal valid attribute size
    - selftests/landlock: Add tests for unknown access rights
    - selftests/landlock: Extend access right tests to directories
    - selftests/landlock: Fully test file rename with "remove" access
    - selftests/landlock: Add tests for O_PATH
    - landlock: Change landlock_add_rule(2) argument check ordering
    - landlock: Change landlock_restrict_self(2) check ordering
    - selftests/landlock: Test landlock_create_ruleset(2) argument check ordering
    - landlock: Define access_mask_t to enforce a consistent access mask size
    - landlock: Reduce the maximum number of layers to 16
    - landlock: Create find_rule() from unmask_layers()
    - landlock: Fix same-layer rule unions
    - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
    - drm/nouveau/subdev/bus: Ratelimit logging for fault errors
    - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
    - drm/nouveau/clk: Fix an incorrect NULL check on list iterator
    - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
    - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
    - drm/i915/dsi: fix VBT send packet port selection for ICL+
    - md: fix an incorrect NULL check in does_sb_need_changing
    - md: fix an incorrect NULL check in md_reload_sb
    - mtd: cfi_cmdset_0002: Move and rename
      chip_check/chip_ready/chip_good_for_write
    - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
    - media: coda: Fix reported H264 profile
    - media: coda: Add more H264 levels for CODA960
    - ima: remove the IMA_TEMPLATE Kconfig option
    - [Config] updateconfigs for IMA_TEMPLATE
    - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug
    - RDMA/hfi1: Fix potential integer multiplication overflow errors
    - mmc: core: Allows to override the timeout value for ioctl() path
    - csky: patch_text: Fixup last cpu should be master
    - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375,
      A38x, A39x
    - irqchip: irq-xtensa-mx: fix initial IRQ affinity
    - thermal: devfreq_cooling: use local ops instead of global ops
    - cfg80211: declare MODULE_FIRMWARE for regulatory.db
    - mac80211: upgrade passive scan to active scan on DFS channels after beacon
      rx
    - um: Use asm-generic/dma-mapping.h
    - um: chan_user: Fix winch_tramp() return value
    - um: Fix out-of-bounds read in LDT setup
    - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
    - ftrace: Clean up hash direct_functions on register failures
    - ksmbd: fix outstanding credits related bugs
    - iommu/msm: Fix an incorrect NULL check on list iterator
    - iommu/dma: Fix iova map result check bug
    - Revert "mm/cma.c: remove redundant cma_mutex lock"
    - mm/page_alloc: always attempt to allocate at least one page during bulk
      allocation
    - nodemask.h: fix compilation error with GCC12
    - hugetlb: fix huge_pmd_unshare address update
    - mm/memremap: fix missing call to untrack_pfn() in pagemap_range()
    - xtensa/simdisk: fix proc_read_simdisk()
    - rtl818x: Prevent using not initialized queues
    - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
    - carl9170: tx: fix an incorrect use of list iterator
    - stm: ltdc: fix two incorrect NULL checks on list iterator
    - bcache: remove incremental dirty sector counting for
      bch_sectors_dirty_init()
    - bcache: avoid journal no-space deadlock by reserving 1 journal bucket
    - serial: pch: don't overwrite xmit->buf[0] by x_char
    - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
    - gma500: fix an incorrect NULL check on list iterator
    - arm64: dts: qcom: ipq8074: fix the sleep clock frequency
    - arm64: tegra: Add missing DFLL reset on Tegra210
    - clk: tegra: Add missing reset deassertion
    - phy: qcom-qmp: fix struct clk leak on probe errors
    - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
    - ARM: pxa: maybe fix gpio lookup tables
    - SMB3: EBADF/EIO errors in rename/open caused by race condition in
      smb2_compound_op
    - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
    - dt-bindings: gpio: altera: correct interrupt-cells
    - vdpasim: allow to enable a vq repeatedly
    - blk-iolatency: Fix inflight count imbalances and IO hangs on offline
    - coresight: core: Fix coresight device probe failure issue
    - phy: qcom-qmp: fix reset-controller leak on probe errors
    - net: ipa: fix page free in ipa_endpoint_trans_release()
    - net: ipa: fix page free in ipa_endpoint_replenish_one()
    - kseltest/cgroup: Make test_stress.sh work if run interactively
    - list: test: Add a test for list_is_head()
    - staging: r8188eu: delete rtw_wx_read/write32()
    - RDMA/hns: Remove the num_cqc_timer variable
    - RDMA/rxe: Generate a completion for unsupported/invalid opcode
    - MIPS: IP27: Remove incorrect `cpu_has_fpu' override
    - MIPS: IP30: Remove incorrect `cpu_has_fpu' override
    - ext4: only allow test_dummy_encryption when supported
    - interconnect: qcom: sc7180: Drop IP0 interconnects
    - interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate
    - fs: add two trivial lookup helpers
    - exportfs: support idmapped mounts
    - fs/ntfs3: Fix invalid free in log_replay
    - md: Don't set mddev private to NULL in raid0 pers->free
    - md: fix double free of io_acct_set bioset
    - md: bcache: check the return value of kzalloc() in detached_dev_do_request()
    - pinctrl/rockchip: support setting input-enable param
    - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
    - Linux 5.15.46
  * [SRU] bcache deadlock during read IO in writeback mode (LP: #1980925) //
    Jammy update: v5.15.46 upstream stable release (LP: #1981864)
    - bcache: improve multithreaded bch_btree_check()
    - bcache: improve multithreaded bch_sectors_dirty_init()
  * Jammy update: v5.15.45 upstream stable release (LP: #1981862)
    - ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI
    - pinctrl: sunxi: fix f1c100s uart2 function
    - KVM: arm64: Don't hypercall before EL2 init
    - percpu_ref_init(): clean ->percpu_count_ref on failure
    - net: af_key: check encryption module availability consistency
    - nfc: pn533: Fix buggy cleanup order
    - net: ftgmac100: Disable hardware checksum on AST2600
    - i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
    - drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI
      controllers
    - i2c: ismt: prevent memory corruption in ismt_access()
    - assoc_array: Fix BUG_ON during garbage collect
    - pipe: make poll_usage boolean and annotate its access
    - pipe: Fix missing lock in pipe_resize_ring()
    - net: ipa: compute proper aggregation limit
    - drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency()
    - exfat: check if cluster num is valid
    - lib/crypto: add prompts back to crypto libraries
    - crypto: drbg - prepare for more fine-grained tracking of seeding state
    - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
    - crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
    - crypto: drbg - make reseeding from get_random_bytes() synchronous
    - netfilter: nf_tables: hold mutex on netns pre_exit path
    - netfilter: nf_tables: double hook unregistration in netns path
    - netfilter: conntrack: re-fetch conntrack after insertion
    - KVM: PPC: Book3S HV: fix incorrect NULL check on list iterator
    - x86/kvm: Alloc dummy async #PF token outside of raw spinlock
    - x86, kvm: use correct GFP flags for preemption disabled
    - KVM: x86: avoid calling x86 emulator without a decoded instruction
    - KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2
    - KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak
    - crypto: caam - fix i.MX6SX entropy delay value
    - crypto: ecrdsa - Fix incorrect use of vli_cmp
    - zsmalloc: fix races between asynchronous zspage free and page migration
    - ALSA: usb-audio: Workaround for clock setup on TEAC devices
    - ALSA: usb-audio: Add missing ep_idx in fixed EP quirks
    - ALSA: usb-audio: Configure sync endpoints before data
    - Bluetooth: hci_qca: Use del_timer_sync() before freeing
    - ARM: dts: s5pv210: Correct interrupt name for bluetooth in Aries
    - dm integrity: fix error code in dm_integrity_ctr()
    - dm crypt: make printing of the key constant-time
    - dm stats: add cond_resched when looping over entries
    - dm verity: set DM_TARGET_IMMUTABLE feature flag
    - raid5: introduce MD_BROKEN
    - fs/ntfs3: validate BOOT sectors_per_clusters
    - HID: multitouch: Add support for Google Whiskers Touchpad
    - HID: multitouch: add quirks to enable Lenovo X12 trackpoint
    - x86/sgx: Disconnect backing page references from dirty status
    - x86/sgx: Mark PCMD page as dirty when modifying contents
    - x86/sgx: Obtain backing storage page with enclave mutex held
    - x86/sgx: Fix race between reclaimer and page fault handler
    - x86/sgx: Ensure no data in PCMD page after truncate
    - media: i2c: imx412: Fix reset GPIO polarity
    - media: i2c: imx412: Fix power_off ordering
    - tpm: Fix buffer access in tpm2_get_tpm_pt()
    - tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
    - docs: submitting-patches: Fix crossref to 'The canonical patch format'
    - NFS: Memory allocation failures are not server fatal errors
    - NFSD: Fix possible sleep during nfsd4_release_lockowner()
    - bpf: Fix potential array overflow in bpf_trampoline_get_progs()
    - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes
    - bpf: Fix excessive memory allocation in stack_map_alloc()
    - bpf: Reject writes for PTR_TO_MAP_KEY in check_helper_mem_access
    - bpf: Check PTR_TO_MEM | MEM_RDONLY in check_helper_mem_access
    - ALSA: usb-audio: Optimize TEAC clock quirk
    - Linux 5.15.45
  * Jammy update: v5.15.44 upstream stable release (LP: #1981649)
    - Revert "UBUNTU: SAUCE: random: Make getrandom() ready earlier"
    - ice: fix crash at allocation failure
    - ACPI: sysfs: Fix BERT error region memory mapping
    - MAINTAINERS: co-maintain random.c
    - MAINTAINERS: add git tree for random.c
    - lib/crypto: blake2s: include as built-in
    - [Config] updateconfigs for CRYPTO_LIB_BLAKE2S
    - lib/crypto: blake2s: move hmac construction into wireguard
    - lib/crypto: sha1: re-roll loops to reduce code size
    - lib/crypto: blake2s: avoid indirect calls to compression function for Clang
      CFI
    - random: document add_hwgenerator_randomness() with other input functions
    - random: remove unused irq_flags argument from add_interrupt_randomness()
    - random: use BLAKE2s instead of SHA1 in extraction
    - random: do not sign extend bytes for rotation when mixing
    - random: do not re-init if crng_reseed completes before primary init
    - random: mix bootloader randomness into pool
    - random: harmonize "crng init done" messages
    - random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs
    - random: early initialization of ChaCha constants
    - random: avoid superfluous call to RDRAND in CRNG extraction
    - random: don't reset crng_init_cnt on urandom_read()
    - random: fix typo in comments
    - random: cleanup poolinfo abstraction
    - random: cleanup integer types
    - random: remove incomplete last_data logic
    - random: remove unused extract_entropy() reserved argument
    - random: rather than entropy_store abstraction, use global
    - random: remove unused OUTPUT_POOL constants
    - random: de-duplicate INPUT_POOL constants
    - random: prepend remaining pool constants with POOL_
    - random: cleanup fractional entropy shift constants
    - random: access input_pool_data directly rather than through pointer
    - random: selectively clang-format where it makes sense
    - random: simplify arithmetic function flow in account()
    - random: continually use hwgenerator randomness
    - random: access primary_pool directly rather than through pointer
    - random: only call crng_finalize_init() for primary_crng
    - random: use computational hash for entropy extraction
    - random: simplify entropy debiting
    - random: use linear min-entropy accumulation crediting
    - random: always wake up entropy writers after extraction
    - random: make credit_entropy_bits() always safe
    - random: remove use_input_pool parameter from crng_reseed()
    - random: remove batched entropy locking
    - random: fix locking in crng_fast_load()
    - random: use RDSEED instead of RDRAND in entropy extraction
    - random: get rid of secondary crngs
    - random: inline leaves of rand_initialize()
    - random: ensure early RDSEED goes through mixer on init
    - random: do not xor RDRAND when writing into /dev/random
    - random: absorb fast pool into input pool after fast load
    - random: use simpler fast key erasure flow on per-cpu keys
    - random: use hash function for crng_slow_load()
    - random: make more consistent use of integer types
    - random: remove outdated INT_MAX >> 6 check in urandom_read()
    - random: zero buffer after reading entropy from userspace
    - random: fix locking for crng_init in crng_reseed()
    - random: tie batched entropy generation to base_crng generation
    - random: remove ifdef'd out interrupt bench
    - random: remove unused tracepoints
    - random: add proper SPDX header
    - random: deobfuscate irq u32/u64 contributions
    - random: introduce drain_entropy() helper to declutter crng_reseed()
    - random: remove useless header comment
    - random: remove whitespace and reorder includes
    - random: group initialization wait functions
    - random: group crng functions
    - random: group entropy extraction functions
    - random: group entropy collection functions
    - random: group userspace read/write functions
    - random: group sysctl functions
    - random: rewrite header introductory comment
    - random: defer fast pool mixing to worker
    - random: do not take pool spinlock at boot
    - random: unify early init crng load accounting
    - random: check for crng_init == 0 in add_device_randomness()
    - random: pull add_hwgenerator_randomness() declaration into random.h
    - random: clear fast pool, crng, and batches in cpuhp bring up
    - random: round-robin registers as ulong, not u32
    - random: only wake up writers after zap if threshold was passed
    - random: cleanup UUID handling
    - random: unify cycles_t and jiffies usage and types
    - random: do crng pre-init loading in worker rather than irq
    - random: give sysctl_random_min_urandom_seed a more sensible value
    - random: don't let 644 read-only sysctls be written to
    - random: replace custom notifier chain with standard one
    - random: use SipHash as interrupt entropy accumulator
    - random: make consistent usage of crng_ready()
    - random: reseed more often immediately after booting
    - random: check for signal and try earlier when generating entropy
    - random: skip fast_init if hwrng provides large chunk of entropy
    - random: treat bootloader trust toggle the same way as cpu trust toggle
    - random: re-add removed comment about get_random_{u32,u64} reseeding
    - random: mix build-time latent entropy into pool at init
    - random: do not split fast init input in add_hwgenerator_randomness()
    - random: do not allow user to keep crng key around on stack
    - random: check for signal_pending() outside of need_resched() check
    - random: check for signals every PAGE_SIZE chunk of /dev/[u]random
    - random: allow partial reads if later user copies fail
    - random: make random_get_entropy() return an unsigned long
    - random: document crng_fast_key_erasure() destination possibility
    - random: fix sysctl documentation nits
    - init: call time_init() before rand_initialize()
    - ia64: define get_cycles macro for arch-override
    - s390: define get_cycles macro for arch-override
    - parisc: define get_cycles macro for arch-override
    - alpha: define get_cycles macro for arch-override
    - powerpc: define get_cycles macro for arch-override
    - timekeeping: Add raw clock fallback for random_get_entropy()
    - m68k: use fallback for random_get_entropy() instead of zero
    - riscv: use fallback for random_get_entropy() instead of zero
    - mips: use fallback for random_get_entropy() instead of just c0 random
    - arm: use fallback for random_get_entropy() instead of zero
    - nios2: use fallback for random_get_entropy() instead of zero
    - x86/tsc: Use fallback for random_get_entropy() instead of zero
    - um: use fallback for random_get_entropy() instead of zero
    - sparc: use fallback for random_get_entropy() instead of zero
    - xtensa: use fallback for random_get_entropy() instead of zero
    - random: insist on random_get_entropy() existing in order to simplify
    - random: do not use batches when !crng_ready()
    - random: use first 128 bits of input as fast init
    - random: do not pretend to handle premature next security model
    - random: order timer entropy functions below interrupt functions
    - random: do not use input pool from hard IRQs
    - random: help compiler out with fast_mix() by using simpler arguments
    - siphash: use one source of truth for siphash permutations
    - random: use symbolic constants for crng_init states
    - random: avoid initializing twice in credit race
    - random: move initialization out of reseeding hot path
    - random: remove ratelimiting for in-kernel unseeded randomness
    - random: use proper jiffies comparison macro
    - random: handle latent entropy and command line from random_init()
    - random: credit architectural init the exact amount
    - random: use static branch for crng_ready()
    - random: remove extern from functions in header
    - random: use proper return types on get_random_{int,long}_wait()
    - random: make consistent use of buf and len
    - random: move initialization functions out of hot pages
    - random: move randomize_page() into mm where it belongs
    - random: unify batched entropy implementations
    - random: convert to using fops->read_iter()
    - random: convert to using fops->write_iter()
    - random: wire up fops->splice_{read,write}_iter()
    - random: check for signals after page of pool writes
    - ALSA: ctxfi: Add SB046x PCI ID
    - Linux 5.15.44
    - Revert "random: use static branch for crng_ready()"
  * Jammy update: v5.15.43 upstream stable release (LP: #1981468)
    - mptcp: Do TCP fallback on early DSS checksum failure
    - Linux 5.15.43
  * Jammy update: v5.15.42 upstream stable release (LP: #1981375)
    - usb: gadget: fix race when gadget driver register via ioctl
    - io_uring: arm poll for non-nowait files
    - kernel/resource: Introduce request_mem_region_muxed()
    - i2c: piix4: Replace hardcoded memory map size with a #define
    - i2c: piix4: Move port I/O region request/release code into functions
    - i2c: piix4: Move SMBus controller base address detect into function
    - i2c: piix4: Move SMBus port selection into function
    - i2c: piix4: Add EFCH MMIO support to region request and release
    - i2c: piix4: Add EFCH MMIO support to SMBus base address detect
    - i2c: piix4: Add EFCH MMIO support for SMBus port select
    - i2c: piix4: Enable EFCH MMIO for Family 17h+
    - Watchdog: sp5100_tco: Move timer initialization into function
    - Watchdog: sp5100_tco: Refactor MMIO base address initialization
    - Watchdog: sp5100_tco: Add initialization using EFCH MMIO
    - Watchdog: sp5100_tco: Enable Family 17h+ CPUs
    - mm/kfence: reset PG_slab and memcg_data before freeing __kfence_pool
    - Revert "drm/i915/opregion: check port number bounds for SWSCI display power
      state"
    - rtc: fix use-after-free on device removal
    - rtc: pcf2127: fix bug when reading alarm registers
    - um: Cleanup syscall_handler_t definition/cast, fix warning
    - Input: add bounds checking to input_set_capability()
    - Input: stmfts - fix reference leak in stmfts_input_open
    - nvme-pci: add quirks for Samsung X5 SSDs
    - gfs2: Disable page faults during lockless buffered reads
    - rtc: sun6i: Fix time overflow handling
    - crypto: stm32 - fix reference leak in stm32_crc_remove
    - crypto: x86/chacha20 - Avoid spurious jumps to other functions
    - s390/traps: improve panic message for translation-specification exception
    - s390/pci: improve zpci_dev reference counting
    - vhost_vdpa: don't setup irq offloading when irq_num < 0
    - tools/virtio: compile with -pthread
    - nvmet: use a private workqueue instead of the system workqueue
    - nvme-multipath: fix hang when disk goes live over reconnect
    - rtc: mc146818-lib: Fix the AltCentury for AMD platforms
    - fs: fix an infinite loop in iomap_fiemap
    - MIPS: lantiq: check the return value of kzalloc()
    - drbd: remove usage of list iterator variable after loop
    - platform/chrome: cros_ec_debugfs: detach log reader wq from devm
    - ARM: 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame()
    - nilfs2: fix lockdep warnings in page operations for btree nodes
    - nilfs2: fix lockdep warnings during disk space reclamation
    - ALSA: usb-audio: Restore Rane SL-1 quirk
    - ALSA: wavefront: Proper check of get_user() error
    - ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
    - perf: Fix sys_perf_event_open() race against self
    - selinux: fix bad cleanup on error in hashtab_duplicate()
    - Fix double fget() in vhost_net_set_backend()
    - PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold
    - Revert "can: m_can: pci: use custom bit timings for Elkhart Lake"
    - KVM: x86/mmu: Update number of zapped pages even if page list is stable
    - arm64: paravirt: Use RCU read locks to guard stolen_time
    - arm64: mte: Ensure the cleared tags are visible before setting the PTE
    - crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
    - libceph: fix potential use-after-free on linger ping and resends
    - drm/i915/dmc: Add MMIO range restrictions
    - drm/dp/mst: fix a possible memory leak in fetch_monitor_name()
    - dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
    - dma-buf: ensure unique directory name for dmabuf stats
    - ARM: dts: aspeed-g6: remove FWQSPID group in pinctrl dtsi
    - pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl
    - ARM: dts: aspeed-g6: fix SPI1/SPI2 quad pin group
    - ARM: dts: aspeed: Add ADC for AST2600 and enable for Rainier and Everest
    - ARM: dts: aspeed: Add secure boot controller node
    - ARM: dts: aspeed: Add video engine to g6
    - pinctrl: mediatek: mt8365: fix IES control pins
    - ALSA: hda - fix unused Realtek function when PM is not enabled
    - net: ipa: record proper RX transaction count
    - net: macb: Increment rx bd head after allocating skb and buffer
    - xfrm: rework default policy structure
    - xfrm: fix "disable_policy" flag use when arriving from different devices
    - net/sched: act_pedit: sanitize shift argument before usage
    - netfilter: flowtable: fix excessive hw offload attempts after failure
    - netfilter: nft_flow_offload: skip dst neigh lookup for ppp devices
    - net: fix dev_fill_forward_path with pppoe + bridge
    - netfilter: nft_flow_offload: fix offload with pppoe + vlan
    - net: systemport: Fix an error handling path in bcm_sysport_probe()
    - net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
    - net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
    - ice: fix crash when writing timestamp on RX rings
    - ice: fix possible under reporting of ethtool Tx and Rx statistics
    - ice: move ice_container_type onto ice_ring_container
    - ice: Fix interrupt moderation settings getting cleared
    - clk: at91: generated: consider range when calculating best rate
    - net/qla3xxx: Fix a test in ql_reset_work()
    - NFC: nci: fix sleep in atomic context bugs caused by nci_skb_alloc
    - net/mlx5: DR, Fix missing flow_source when creating multi-destination FW
      table
    - net/mlx5e: Properly block LRO when XDP is enabled
    - ARM: 9196/1: spectre-bhb: enable for Cortex-A15
    - ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2
    - mptcp: change the parameter of __mptcp_make_csum
    - mptcp: reuse __mptcp_make_csum in validate_data_csum
    - mptcp: fix checksum byte order
    - igb: skip phy status check where unavailable
    - netfilter: flowtable: fix TCP flow teardown
    - netfilter: flowtable: pass flowtable to nf_flow_table_iterate()
    - netfilter: flowtable: move dst_check to packet path
    - net: bridge: Clear offload_fwd_mark when passing frame up bridge interface.
    - riscv: dts: sifive: fu540-c000: align dma node name with dtschema
    - scsi: ufs: core: Fix referencing invalid rsp field
    - perf build: Fix check for btf__load_from_kernel_by_id() in libbpf
    - gpio: gpio-vf610: do not touch other bits when set the target bit
    - gpio: mvebu/pwm: Refuse requests with inverted polarity
    - perf regs x86: Fix arch__intr_reg_mask() for the hybrid platform
    - perf bench numa: Address compiler error on s390
    - scsi: scsi_dh_alua: Properly handle the ALUA transitioning state
    - scsi: qla2xxx: Fix missed DMA unmap for aborted commands
    - mac80211: fix rx reordering with non explicit / psmp ack policy
    - nl80211: validate S1G channel width
    - selftests: add ping test with ping_group_range tuned
    - fbdev: Prevent possible use-after-free in fb_release()
    - net: fix wrong network header length
    - nl80211: fix locking in nl80211_set_tx_bitrate_mask()
    - ethernet: tulip: fix missing pci_disable_device() on error in
      tulip_init_one()
    - net: stmmac: fix missing pci_disable_device() on error in stmmac_pci_probe()
    - net: atlantic: fix "frag[0] not initialized"
    - net: atlantic: reduce scope of is_rsc_complete
    - net: atlantic: add check for MAX_SKB_FRAGS
    - net: atlantic: verify hw_head_ lies within TX buffer ring
    - arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs
    - Input: ili210x - fix reset timing
    - dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group
    - i2c: mt7621: fix missing clk_disable_unprepare() on error in mtk_i2c_probe()
    - afs: Fix afs_getattr() to refetch file status if callback break occurred
    - Linux 5.15.42
  * CVE-2021-33061
    - ixgbe: add the ability for the PF to disable VF link state
    - ixgbe: add improvement for MDD response functionality
    - ixgbevf: add disable link state
  * Fix PSR flickers on Intel TGL laptops + AUO panel (LP: #1980087)
    - SAUCE: drm/i915/display/psr: Fix flicker on TGL + AUO panel
  * Fix audio on Zbook Studio G9  (LP: #1966010)
    - ALSA: hda/realtek: Fix LED on Zbook Studio G9
  * Support Cirrus audio codec configurations for Odin platform (LP: #1968861)
    - ALSA: hda/cs8409: Support new Odin Variants
    - ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg
  * Fix beacon loss for rtl8821ce on certain platforms (LP: #1969771)
    - rtw88: pci: 8821c: Disable 21ce completion timeout
  * Suppress harmless warning from hp-wmi (LP: #1980307)
    - platform/x86: hp-wmi: Ignore Sanitization Mode event
  * Fix headset mic no sound on an HP desktop (LP: #1978925)
    - ALSA: hda/realtek - ALC897 headset MIC no sound
  * alsa/hda: mute led can't work on the lenovo machine with cs35l41 s-codec
    (LP: #1978915)
    - ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec
  * Jammy update: v5.15.41 upstream stable release (LP: #1980278)
    - batman-adv: Don't skb_split skbuffs with frag_list
    - iwlwifi: iwl-dbg: Use del_timer_sync() before freeing
    - hwmon: (tmp401) Add OF device ID table
    - mac80211: Reset MBSSID parameters upon connection
    - net: Fix features skip in for_each_netdev_feature()
    - net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when
      deleted
    - net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
    - net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
    - net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP
      filters
    - fbdev: simplefb: Cleanup fb_info in .fb_destroy rather than .remove
    - fbdev: efifb: Cleanup fb_info in .fb_destroy rather than .remove
    - fbdev: vesafb: Cleanup fb_info in .fb_destroy rather than .remove
    - platform/surface: aggregator: Fix initialization order when compiling as
      builtin module
    - ice: Fix race during aux device (un)plugging
    - ice: fix PTP stale Tx timestamps cleanup
    - ipv4: drop dst in multicast routing path
    - drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name()
    - netlink: do not reset transport header in netlink_recvmsg()
    - net: chelsio: cxgb4: Avoid potential negative array offset
    - fbdev: efifb: Fix a use-after-free due early fb_info cleanup
    - sfc: Use swap() instead of open coding it
    - net: sfc: fix memory leak due to ptp channel
    - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection
    - nfs: fix broken handling of the softreval mount option
    - ionic: fix missing pci_release_regions() on error in ionic_probe()
    - dim: initialize all struct fields
    - hwmon: (ltq-cputemp) restrict it to SOC_XWAY
    - procfs: prevent unprivileged processes accessing fdinfo dir
    - selftests: vm: Makefile: rename TARGETS to VMTARGETS
    - arm64: vdso: fix makefile dependency on vdso.so
    - virtio: fix virtio transitional ids
    - s390/ctcm: fix variable dereferenced before check
    - s390/ctcm: fix potential memory leak
    - s390/lcs: fix variable dereferenced before check
    - net/sched: act_pedit: really ensure the skb is writable
    - net: ethernet: mediatek: ppe: fix wrong size passed to memset()
    - net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral
    - drm/vc4: hdmi: Fix build error for implicit function declaration
    - net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down()
    - net/smc: non blocking recvmsg() return -EAGAIN when no data and
      signal_pending
    - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe()
    - tls: Fix context leak on tls_device_down
    - drm/vmwgfx: Fix fencing on SVGAv3
    - gfs2: Fix filesystem block deallocation for short writes
    - hwmon: (f71882fg) Fix negative temperature
    - RDMA/irdma: Fix deadlock in irdma_cleanup_cm_core()
    - iommu: arm-smmu: disable large page mappings for Nvidia arm-smmu
    - ASoC: max98090: Reject invalid values in custom control put()
    - ASoC: max98090: Generate notifications on changes for custom control
    - ASoC: ops: Validate input values in snd_soc_put_volsw_range()
    - s390: disable -Warray-bounds
    - ASoC: SOF: Fix NULL pointer exception in sof_pci_probe callback
    - net: emaclite: Don't advertise 1000BASE-T and do auto negotiation
    - net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT
    - secure_seq: use the 64 bits of the siphash for port offset calculation
    - tcp: use different parts of the port_offset for index and offset
    - tcp: resalt the secret every 10 seconds
    - tcp: add small random increments to the source port
    - tcp: dynamically allocate the perturb table used by source ports
    - tcp: increase source port perturb table to 2^16
    - tcp: drop the hash_32() part from the index calculation
    - interconnect: Restore sync state by ignoring ipa-virt in provider count
    - firmware_loader: use kernel credentials when reading firmware
    - KVM: PPC: Book3S PR: Enable MSR_DR for switch_mmu_context()
    - usb: xhci-mtk: fix fs isoc's transfer error
    - x86/mm: Fix marking of unused sub-pmd ranges
    - tty/serial: digicolor: fix possible null-ptr-deref in digicolor_uart_probe()
    - tty: n_gsm: fix buffer over-read in gsm_dlci_data()
    - tty: n_gsm: fix mux activation issues in gsm_config()
    - usb: cdc-wdm: fix reading stuck on device close
    - usb: typec: tcpci: Don't skip cleanup in .remove() on error
    - usb: typec: tcpci_mt6360: Update for BMC PHY setting
    - USB: serial: pl2303: add device id for HP LM930 Display
    - USB: serial: qcserial: add support for Sierra Wireless EM7590
    - USB: serial: option: add Fibocom L610 modem
    - USB: serial: option: add Fibocom MA510 modem
    - slimbus: qcom: Fix IRQ check in qcom_slim_probe
    - fsl_lpuart: Don't enable interrupts too early
    - serial: 8250_mtk: Fix UART_EFR register address
    - serial: 8250_mtk: Fix register address for XON/XOFF character
    - ceph: fix setting of xattrs on async created inodes
    - Revert "mm/memory-failure.c: skip huge_zero_page in memory_failure()"
    - mm/huge_memory: do not overkill when splitting huge_zero_page
    - drm/vmwgfx: Disable command buffers on svga3 without gbobjects
    - drm/nouveau/tegra: Stop using iommu_present()
    - i40e: i40e_main: fix a missing check on list iterator
    - net: atlantic: always deep reset on pm op, fixing up my null deref
      regression
    - net: phy: Fix race condition on link status change
    - writeback: Avoid skipping inode writeback
    - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp()
    - arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map
    - net: phy: micrel: Do not use kszphy_suspend/resume for KSZ8061
    - net: phy: micrel: Pass .probe for KS8737
    - SUNRPC: Ensure that the gssproxy client can start in a connected state
    - drm/vmwgfx: Initialize drm_mode_fb_cmd2
    - dma-buf: call dma_buf_stats_setup after dmabuf is in valid list
    - mm/hwpoison: use pr_err() instead of dump_page() in get_any_page()
    - ping: fix address binding wrt vrf
    - usb: gadget: uvc: rename function to be more consistent
    - usb: gadget: uvc: allow for application to cleanly shutdown
    - Linux 5.15.41
  * Jammy update: v5.15.40 upstream stable release (LP: #1980277)
    - tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench
      mem memcpy'
    - Bluetooth: Fix the creation of hdev->name
    - udf: Avoid using stale lengthOfImpUse
    - mm: fix missing cache flush for all tail pages of compound page
    - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user()
    - mm: shmem: fix missing cache flush in shmem_mfill_atomic_pte()
    - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and
      __mcopy_atomic()
    - mm/hwpoison: fix error page recovered but reported "not recovered"
    - mm/mlock: fix potential imbalanced rlimit ucounts adjustment
    - mm: fix invalid page pointer returned with FOLL_PIN gups
    - Linux 5.15.40

  [ Ubuntu: 5.15.0-1013.17 ]

  * CVE-2022-29900 // CVE-2022-29901
    - [Config]: Enable speculation mitigations
  * CVE-2022-2585
    - SAUCE: posix-cpu-timers: Cleanup CPU timers before freeing them during exec
  * CVE-2022-2586
    - SAUCE: netfilter: nf_tables: do not allow SET_ID to refer to another table
    - SAUCE: netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
    - SAUCE: netfilter: nf_tables: do not allow RULE_ID to refer to another chain
  * CVE-2022-2588
    - SAUCE: net_sched: cls_route: remove from list when handle is 0
  * CVE-2022-29900 // CVE-2022-29901
    - x86/lib/atomic64_386_32: Rename things
    - x86: Prepare asm files for straight-line-speculation
    - x86: Prepare inline-asm for straight-line-speculation
    - x86/alternative: Relax text_poke_bp() constraint
    - kbuild: move objtool_args back to scripts/Makefile.build
    - x86: Add straight-line-speculation mitigation
    - kvm/emulate: Fix SETcc emulation function offsets with SLS
    - crypto: x86/poly1305 - Fixup SLS
    - objtool: Add straight-line-speculation validation
    - objtool: Fix SLS validation for kcov tail-call replacement
    - objtool: Fix objtool regression on x32 systems
    - objtool: Fix symbol creation
    - objtool: Introduce CFI hash
    - objtool: Default ignore INT3 for unreachable
    - x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted
    - x86/traps: Use pt_regs directly in fixup_bad_iret()
    - x86/entry: Switch the stack after error_entry() returns
    - x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()
    - x86/entry: Don't call error_entry() for XENPV
    - x86/entry: Remove skip_r11rcx
    - x86/realmode: build with -D__DISABLE_EXPORTS
    - x86/ibt,ftrace: Make function-graph play nice
    - x86/kvm/vmx: Make noinstr clean
    - x86/cpufeatures: Move RETPOLINE flags to word 11
    - x86/retpoline: Cleanup some #ifdefery
    - x86/retpoline: Swizzle retpoline thunk
    - x86/retpoline: Use -mfunction-return
    - x86: Undo return-thunk damage
    - x86,objtool: Create .return_sites
    - objtool: skip non-text sections when adding return-thunk sites
    - x86,static_call: Use alternative RET encoding
    - x86/ftrace: Use alternative RET encoding
    - x86/bpf: Use alternative RET encoding
    - x86/kvm: Fix SETcc emulation for return thunks
    - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
    - x86/sev: Avoid using __x86_return_thunk
    - x86: Use return-thunk in asm code
    - x86/entry: Avoid very early RET
    - objtool: Treat .text.__x86.* as noinstr
    - x86: Add magic AMD return-thunk
    - x86/bugs: Report AMD retbleed vulnerability
    - x86/bugs: Add AMD retbleed= boot parameter
    - x86/bugs: Enable STIBP for JMP2RET
    - x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
    - x86/entry: Add kernel IBRS implementation
    - x86/bugs: Optimize SPEC_CTRL MSR writes
    - x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
    - x86/bugs: Split spectre_v2_select_mitigation() and
      spectre_v2_user_select_mitigation()
    - x86/bugs: Report Intel retbleed vulnerability
    - intel_idle: Disable IBRS during long idle
    - objtool: Update Retpoline validation
    - x86/xen: Rename SYS* entry points
    - x86/xen: Add UNTRAIN_RET
    - x86/bugs: Add retbleed=ibpb
    - x86/bugs: Do IBPB fallback check only once
    - objtool: Add entry UNRET validation
    - x86/cpu/amd: Add Spectral Chicken
    - x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
    - x86/speculation: Fix firmware entry SPEC_CTRL handling
    - x86/speculation: Fix SPEC_CTRL write on SMT state change
    - x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
    - x86/speculation: Remove x86_spec_ctrl_mask
    - objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
    - KVM: VMX: Flatten __vmx_vcpu_run()
    - KVM: VMX: Convert launched argument to flags
    - KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
    - KVM: VMX: Fix IBRS handling after vmexit
    - x86/speculation: Fill RSB on vmexit for IBRS
    - KVM: VMX: Prevent RSB underflow before vmenter
    - x86/common: Stamp out the stepping madness
    - x86/cpu/amd: Enumerate BTC_NO
    - x86/retbleed: Add fine grained Kconfig knobs
    - x86/bugs: Add Cannon lake to RETBleed affected CPU list
    - x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry
    - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
    - x86/kexec: Disable RET on kexec
    - x86/speculation: Disable RRSBA behavior
    - [Config]: Enable speculation mitigations
    - x86/static_call: Serialize __static_call_fixup() properly
    - x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
    - x86/bugs: Mark retbleed_strings static
    - x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt
    - x86/kvm: fix FASTOP_SIZE when return thunks are enabled
    - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
    - KVM: emulate: do not adjust size of fastop and setcc subroutines
    - x86/bugs: Remove apostrophe typo
    - efi/x86: use naked RET on mixed mode call wrapper

  [ Ubuntu: 5.15.0-1012.16 ]

  * jammy/linux-intel-iotg: 5.15.0-1012.16 -proposed tracker (LP: #1981226)
  * CVE-2022-29900 // CVE-2022-29901
    - [Config] intel-iotg: Enable speculation mitigations
  * Ubuntu 22.04 and 20.04 DPC Fixes for Failure Cases of DownPort Containment
    events (LP: #1965241)
    - [Config] intel-iotg: Enable config option CONFIG_PCIE_EDR
  * AMD ACP 6.x DMIC Supports (LP: #1949245)
    - [Config] intel-iotg: drop AMD ACP 6 DMIC Support
  * jammy/linux: 5.15.0-43.46 -proposed tracker (LP: #1981243)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.07.11)
  * nbd: requests can become stuck when disconnecting from server with qemu-nbd
    (LP: #1896350)
    - nbd: don't handle response without a corresponding request message
    - nbd: make sure request completion won't concurrent
    - nbd: don't clear 'NBD_CMD_INFLIGHT' flag if request is not completed
    - nbd: fix io hung while disconnecting device
  * Ubuntu 22.04 and 20.04 DPC Fixes for Failure Cases of DownPort Containment
    events (LP: #1965241)
    - PCI/portdrv: Rename pm_iter() to pcie_port_device_iter()
    - PCI: pciehp: Ignore Link Down/Up caused by error-induced Hot Reset
    - [Config] Enable config option CONFIG_PCIE_EDR
  * [SRU] Ubuntu 22.04 Feature Request-Add support for a NVMe-oF-TCP CDC Client
    - TP 8010 (LP: #1948626)
    - nvme: add CNTRLTYPE definitions for 'identify controller'
    - nvme: send uevent on connection up
    - nvme: expose cntrltype and dctype through sysfs
  * [UBUNTU 22.04] Kernel oops while removing device from cio_ignore list
    (LP: #1980951)
    - s390/cio: derive cdev information only for IO-subchannels
  * Jammy Charmed OpenStack deployment fails over connectivity issues when using
    converged OVS bridge for control and data planes (LP: #1978820)
    - net/mlx5e: TC NIC mode, fix tc chains miss table
  * Hairpin traffic does not work with centralized NAT gw (LP: #1967856)
    - net: openvswitch: fix misuse of the cached connection on tuple changes
  * alsa: asoc: amd: the internal mic can't be dedected on yellow carp machines
    (LP: #1980700)
    - ASoC: amd: Add driver data to acp6x machine driver
    - ASoC: amd: Add support for enabling DMIC on acp6x via _DSD
  * AMD ACP 6.x DMIC Supports (LP: #1949245)
    - ASoC: amd: add Yellow Carp ACP6x IP register header
    - ASoC: amd: add Yellow Carp ACP PCI driver
    - ASoC: amd: add acp6x init/de-init functions
    - ASoC: amd: add platform devices for acp6x pdm driver and dmic driver
    - ASoC: amd: add acp6x pdm platform driver
    - ASoC: amd: add acp6x irq handler
    - ASoC: amd: add acp6x pdm driver dma ops
    - ASoC: amd: add acp6x pci driver pm ops
    - ASoC: amd: add acp6x pdm driver pm ops
    - ASoC: amd: enable Yellow carp acp6x drivers build
    - ASoC: amd: create platform device for acp6x machine driver
    - ASoC: amd: add YC machine driver using dmic
    - ASoC: amd: enable Yellow Carp platform machine driver build
    - ASoC: amd: fix uninitialized variable in snd_acp6x_probe()
    - [Config] Enable AMD ACP 6 DMIC Support
  * [UBUNTU 20.04] Include patches to avoid self-detected stall with Secure
    Execution (LP: #1979296)
    - KVM: s390: pv: add macros for UVC CC values
    - KVM: s390: pv: avoid stalls when making pages secure
  * [22.04 FEAT] KVM: Attestation support for Secure Execution (crypto)
    (LP: #1959973)
    - drivers/s390/char: Add Ultravisor io device
    - s390/uv_uapi: depend on CONFIG_S390
    - [Config] CONFIG_S390_UV_UAPI=y for s390x
  * CVE-2022-1679
    - SAUCE: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
  * CVE-2022-28893
    - SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
    - SUNRPC: Don't leak sockets in xs_local_connect()
  * CVE-2022-34918
    - netfilter: nf_tables: stricter validation of element data
  * CVE-2022-1652
    - floppy: use a statically allocated error counter

  [ Ubuntu: 5.15.0-1011.15 ]

  * jammy/linux-intel-iotg: 5.15.0-1011.15 -proposed tracker (LP: #1979435)
  * disable Intel DMA remapping by default (LP: #1971699)
    - [Config] updateconfigs for Intel DMA remapping
  * IPU6 camera has no function on Andrews MLK (LP: #1964983)
    - [Config] updateconfigs for OV02C10
  * Support Intel IPU6 MIPI camera on Alder Lake platforms (LP: #1955383)
    - [Config] updateconfigs for intel visual sensing controller(VSC) driver
    - [Config] updateconfigs for IPU6
  * Jammy update: v5.15.37 upstream stable release (LP: #1976135)
    - [Config] updateconfigs for BLK_DEV_FD_RAWCMD
  * jammy/linux: 5.15.0-41.44 -proposed tracker (LP: #1979448)
  * Fix can't boot up after change to vmd  (LP: #1976587)
    - PCI: vmd: Assign VMD IRQ domain before enumeration
    - PCI: vmd: Revert 2565e5b69c44 ("PCI: vmd: Do not disable MSI-X remapping if
      interrupt remapping is enabled by IOMMU.")
  * [SRU][Jammy/OEM-5.17][PATCH 0/1] Fix calltrace in mac80211 (LP: #1978297)
    - mac80211: fix struct ieee80211_tx_info size
  * [SRU][Jammy][PATCH 0/1] Fix amd display corruption on s2idle resume
    (LP: #1978244)
    - drm/amd/display: Don't reinitialize DMCUB on s0ix resume
  * pl2303 serial adapter not recognized (LP: #1967493)
    - USB: serial: pl2303: fix type detection for odd device
  * Remove SAUCE patches from test_vxlan_under_vrf.sh in net of
    ubuntu_kernel_selftests (LP: #1975691)
    - Revert "UBUNTU: SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on
      xfail"
    - Revert "UBUNTU: SAUCE: selftests: net: Make test for VXLAN underlay in non-
      default VRF an expected failure"
  * Fix hp_wmi_read_int() reporting error (0x05) (LP: #1979051)
    - platform/x86: hp-wmi: Fix hp_wmi_read_int() reporting error (0x05)
  * Request to back port vmci patches to Ubuntu kernel (LP: #1978145)
    - VMCI: dma dg: whitespace formatting change for vmci register defines
    - VMCI: dma dg: add MMIO access to registers
    - VMCI: dma dg: detect DMA datagram capability
    - VMCI: dma dg: set OS page size
    - VMCI: dma dg: register dummy IRQ handlers for DMA datagrams
    - VMCI: dma dg: allocate send and receive buffers for DMA datagrams
    - VMCI: dma dg: add support for DMA datagrams sends
    - VMCI: dma dg: add support for DMA datagrams receive
    - VMCI: Fix some error handling paths in vmci_guest_probe_device()
    - VMCI: Release notification_bitmap in error path
    - VMCI: Check exclusive_vectors when freeing interrupt 1
    - VMCI: Add support for ARM64
    - [Config] Update policies for VMWARE_VMCI and VMWARE_VMCI_VSOCKETS
  * [UBUNTU 20.04] rcu stalls with many storage key guests (LP: #1975582)
    - s390/gmap: voluntarily schedule during key setting
    - s390/mm: use non-quiescing sske for KVM switch to keyed guest
  * [SRU][OEM-5.14/OEM-5.17/Jammy][PATCH 0/1] Fix i915 calltrace on new ADL BIOS
    (LP: #1976214)
    - drm/i915: update new TMDS clock setting defined by VBT
  * Revert PPC get_user workaround (LP: #1976248)
    - powerpc: Export mmu_feature_keys[] as non-GPL
  * Jammy update: v5.15.39 upstream stable release (LP: #1978240)
    - MIPS: Fix CP0 counter erratum detection for R4k CPUs
    - parisc: Merge model and model name into one line in /proc/cpuinfo
    - ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers
    - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes
    - mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC
    - mmc: sunxi-mmc: Fix DMA descriptors allocated above 32 bits
    - mmc: core: Set HS clock speed before sending HS CMD13
    - gpiolib: of: fix bounds check for 'gpio-reserved-ranges'
    - x86/fpu: Prevent FPU state corruption
    - KVM: x86/svm: Account for family 17h event renumberings in
      amd_pmc_perf_hw_id
    - iommu/vt-d: Calculate mask for non-aligned flushes
    - iommu/arm-smmu-v3: Fix size calculation in arm_smmu_mm_invalidate_range()
    - drm/amd/display: Avoid reading audio pattern past AUDIO_CHANNELS_COUNT
    - drm/amdgpu: do not use passthrough mode in Xen dom0
    - RISC-V: relocate DTB if it's outside memory region
    - Revert "SUNRPC: attempt AF_LOCAL connect on setup"
    - timekeeping: Mark NMI safe time accessors as notrace
    - firewire: fix potential uaf in outbound_phy_packet_callback()
    - firewire: remove check of list iterator against head past the loop body
    - firewire: core: extend card->lock in fw_core_handle_bus_reset
    - net: stmmac: disable Split Header (SPH) for Intel platforms
    - genirq: Synchronize interrupt thread startup
    - ASoC: da7219: Fix change notifications for tone generator frequency
    - ASoC: wm8958: Fix change notifications for DSP controls
    - ASoC: meson: Fix event generation for AUI ACODEC mux
    - ASoC: meson: Fix event generation for G12A tohdmi mux
    - ASoC: meson: Fix event generation for AUI CODEC mux
    - s390/dasd: fix data corruption for ESE devices
    - s390/dasd: prevent double format of tracks for ESE devices
    - s390/dasd: Fix read for ESE with blksize < 4k
    - s390/dasd: Fix read inconsistency for ESE DASD devices
    - can: grcan: grcan_close(): fix deadlock
    - can: isotp: remove re-binding of bound socket
    - can: grcan: use ofdev->dev when allocating DMA memory
    - can: grcan: grcan_probe(): fix broken system id check for errata workaround
      needs
    - can: grcan: only use the NAPI poll budget for RX
    - nfc: replace improper check device_is_registered() in netlink related
      functions
    - nfc: nfcmrvl: main: reorder destructive operations in
      nfcmrvl_nci_unregister_dev to avoid bugs
    - NFC: netlink: fix sleep in atomic bug when firmware download timeout
    - gpio: visconti: Fix fwnode of GPIO IRQ
    - gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not
      set)
    - hwmon: (adt7470) Fix warning on module removal
    - hwmon: (pmbus) disable PEC if not enabled
    - ASoC: dmaengine: Restore NULL prepare_slave_config() callback
    - ASoC: soc-ops: fix error handling
    - iommu/vt-d: Drop stop marker messages
    - iommu/dart: check return value after calling platform_get_resource()
    - net/mlx5e: Fix trust state reset in reload
    - net/mlx5e: Don't match double-vlan packets if cvlan is not set
    - net/mlx5e: CT: Fix queued up restore put() executing after relevant ft
      release
    - net/mlx5e: Fix the calling of update_buffer_lossy() API
    - net/mlx5: Avoid double clear or set of sync reset requested
    - net/mlx5: Fix deadlock in sync reset flow
    - selftests/seccomp: Don't call read() on TTY from background pgrp
    - SUNRPC release the transport of a relocated task with an assigned transport
    - RDMA/siw: Fix a condition race issue in MPA request processing
    - RDMA/irdma: Flush iWARP QP if modified to ERR from RTR state
    - RDMA/irdma: Reduce iWARP QP destroy time
    - RDMA/irdma: Fix possible crash due to NULL netdev in notifier
    - NFSv4: Don't invalidate inode attributes on delegation return
    - net: ethernet: mediatek: add missing of_node_put() in mtk_sgmii_init()
    - net: dsa: mt7530: add missing of_node_put() in mt7530_setup()
    - net: stmmac: dwmac-sun8i: add missing of_node_put() in
      sun8i_dwmac_register_mdio_mux()
    - net: mdio: Fix ENOMEM return value in BCM6368 mux bus controller
    - net: cpsw: add missing of_node_put() in cpsw_probe_dt()
    - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter()
    - net: emaclite: Add error handling for of_address_to_resource()
    - selftests/net: so_txtime: fix parsing of start time stamp on 32 bit systems
    - selftests/net: so_txtime: usage(): fix documentation of default clock
    - drm/msm/dp: remove fail safe mode related code
    - btrfs: do not BUG_ON() on failure to update inode when setting xattr
    - hinic: fix bug of wq out of bound access
    - mld: respect RCU rules in ip6_mc_source() and ip6_mc_msfilter()
    - rxrpc: Enable IPv6 checksums on transport socket
    - selftests: mirror_gre_bridge_1q: Avoid changing PVID while interface is
      operational
    - bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag
    - bnxt_en: Fix unnecessary dropping of RX packets
    - selftests: ocelot: tc_flower_chains: specify conform-exceed action for
      policer
    - smsc911x: allow using IRQ0
    - btrfs: force v2 space cache usage for subpage mount
    - btrfs: always log symlinks in full mode
    - gpio: mvebu: drop pwm base assignment
    - kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU
    - net/mlx5: Fix slab-out-of-bounds while reading resource dump menu
    - net/mlx5e: Lag, Fix use-after-free in fib event handler
    - net/mlx5e: Lag, Fix fib_info pointer assignment
    - net/mlx5e: Lag, Don't skip fib events on current dst
    - iommu/dart: Add missing module owner to ops structure
    - kvm: selftests: do not use bitfields larger than 32-bits for PTEs
    - KVM: selftests: Silence compiler warning in the kvm_page_table_test
    - x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
    - KVM: x86: Do not change ICR on write to APIC_SELF_IPI
    - KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs
    - KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised
    - selftest/vm: verify mmap addr in mremap_test
    - selftest/vm: verify remap destination address in mremap_test
    - Revert "parisc: Mark sched_clock unstable only if clocks are not
      syncronized"
    - rcu: Fix callbacks processing time limit retaining cond_resched()
    - rcu: Apply callbacks processing time limit only on softirq
    - PCI: pci-bridge-emul: Add description for class_revision field
    - PCI: pci-bridge-emul: Add definitions for missing capabilities registers
    - PCI: aardvark: Add support for DEVCAP2, DEVCTL2, LNKCAP2 and LNKCTL2
      registers on emulated bridge
    - PCI: aardvark: Clear all MSIs at setup
    - PCI: aardvark: Comment actions in driver remove method
    - PCI: aardvark: Disable bus mastering when unbinding driver
    - PCI: aardvark: Mask all interrupts when unbinding driver
    - PCI: aardvark: Fix memory leak in driver unbind
    - PCI: aardvark: Assert PERST# when unbinding driver
    - PCI: aardvark: Disable link training when unbinding driver
    - PCI: aardvark: Disable common PHY when unbinding driver
    - PCI: aardvark: Replace custom PCIE_CORE_INT_* macros with PCI_INTERRUPT_*
    - PCI: aardvark: Check return value of generic_handle_domain_irq() when
      processing INTx IRQ
    - PCI: aardvark: Make MSI irq_chip structures static driver structures
    - PCI: aardvark: Make msi_domain_info structure a static driver structure
    - PCI: aardvark: Use dev_fwnode() instead of of_node_to_fwnode(dev->of_node)
    - PCI: aardvark: Refactor unmasking summary MSI interrupt
    - PCI: aardvark: Add support for masking MSI interrupts
    - PCI: aardvark: Fix setting MSI address
    - PCI: aardvark: Enable MSI-X support
    - PCI: aardvark: Add support for ERR interrupt on emulated bridge
    - PCI: aardvark: Optimize writing PCI_EXP_RTCTL_PMEIE and PCI_EXP_RTSTA_PME on
      emulated bridge
    - PCI: aardvark: Add support for PME interrupts
    - PCI: aardvark: Fix support for PME requester on emulated bridge
    - PCI: aardvark: Use separate INTA interrupt for emulated root bridge
    - PCI: aardvark: Remove irq_mask_ack() callback for INTx interrupts
    - PCI: aardvark: Don't mask irq when mapping
    - PCI: aardvark: Drop __maybe_unused from advk_pcie_disable_phy()
    - PCI: aardvark: Update comment about link going down after link-up
    - Linux 5.15.39
  * Jammy update: v5.15.38 upstream stable release (LP: #1978234)
    - usb: mtu3: fix USB 3.0 dual-role-switch from device to host
    - USB: quirks: add a Realtek card reader
    - USB: quirks: add STRING quirk for VCOM device
    - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS
    - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader
    - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB
    - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions
    - usb: xhci: tegra:Fix PM usage reference leak of
      tegra_xusb_unpowergate_partitions
    - xhci: Enable runtime PM on second Alderlake controller
    - xhci: stop polling roothubs after shutdown
    - xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms
    - iio: dac: ad5592r: Fix the missing return value.
    - iio: dac: ad5446: Fix read_raw not returning set value
    - iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on()
    - iio: imu: inv_icm42600: Fix I2C init possible nack
    - usb: misc: fix improper handling of refcount in uss720_probe()
    - usb: core: Don't hold the device lock while sleeping in do_proc_control()
    - usb: typec: ucsi: Fix reuse of completion structure
    - usb: typec: ucsi: Fix role swapping
    - usb: gadget: uvc: Fix crash when encoding data for usb request
    - usb: gadget: configfs: clear deactivation flag in
      configfs_composite_unbind()
    - usb: dwc3: Try usb-role-switch first in dwc3_drd_init
    - usb: dwc3: core: Fix tx/rx threshold settings
    - usb: dwc3: core: Only handle soft-reset in DCTL
    - usb: dwc3: gadget: Return proper request status
    - usb: dwc3: pci: add support for the Intel Meteor Lake-P
    - usb: cdns3: Fix issue for clear halt endpoint
    - usb: phy: generic: Get the vbus supply
    - serial: imx: fix overrun interrupts in DMA mode
    - serial: amba-pl011: do not time out prematurely when draining tx fifo
    - serial: 8250: Also set sticky MCR bits in console restoration
    - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device
    - arch_topology: Do not set llc_sibling if llc_id is invalid
    - ceph: fix possible NULL pointer dereference for req->r_session
    - bus: mhi: host: pci_generic: Add missing poweroff() PM callback
    - bus: mhi: host: pci_generic: Flush recovery worker during freeze
    - arm64: dts: imx8mm-venice: fix spi2 pin configuration
    - pinctrl: samsung: fix missing GPIOLIB on ARM64 Exynos config
    - hex2bin: make the function hex_to_bin constant-time
    - hex2bin: fix access beyond string end
    - riscv: patch_text: Fixup last cpu should be master
    - x86/pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests
    - iocost: don't reset the inuse weight of under-weighted debtors
    - virtio_net: fix wrong buf address calculation when using xdp
    - cpufreq: qcom-hw: fix the race between LMH worker and cpuhp
    - cpufreq: qcom-cpufreq-hw: Fix throttle frequency value on EPSS platforms
    - video: fbdev: udlfb: properly check endpoint type
    - arm64: dts: meson: remove CPU opps below 1GHz for G12B boards
    - arm64: dts: meson: remove CPU opps below 1GHz for SM1 boards
    - iio:imu:bmi160: disable regulator in error path
    - mtd: rawnand: fix ecc parameters for mt7622
    - xsk: Fix l2fwd for copy mode + busy poll combo
    - arm64: dts: imx8qm: Correct SCU clock controller's compatible property
    - USB: Fix xhci event ring dequeue pointer ERDP update issue
    - ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue
    - arm64: dts: imx8mn: Fix SAI nodes
    - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO pin labeling for CON1
    - phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe
    - phy: samsung: exynos5250-sata: fix missing device put in probe error paths
    - ARM: OMAP2+: Fix refcount leak in omap_gic_of_init
    - bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific
    - ARM: dts: dra7: Fix suspend warning for vpe powerdomain
    - phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks
    - ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek
    - ARM: dts: at91: sama5d4_xplained: fix pinctrl phandle name
    - ARM: dts: at91: fix pinctrl phandles
    - phy: mapphone-mdm6600: Fix PM error handling in phy_mdm6600_probe
    - phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe
    - interconnect: qcom: sdx55: Drop IP0 interconnects
    - ARM: dts: Fix mmc order for omap3-gta04
    - ARM: dts: am3517-evm: Fix misc pinmuxing
    - ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35
    - ipvs: correctly print the memory size of ip_vs_conn_tab
    - phy: amlogic: fix error path in phy_g12a_usb3_pcie_probe()
    - pinctrl: mediatek: moore: Fix build error
    - mtd: rawnand: Fix return value check of wait_for_completion_timeout
    - mtd: fix 'part' field data corruption in mtd_info
    - pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI
    - memory: renesas-rpc-if: Fix HF/OSPI data transfer in Manual Mode
    - net: dsa: Add missing of_node_put() in dsa_port_link_register_of
    - netfilter: nft_set_rbtree: overlap detection with element re-addition after
      deletion
    - bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt
      hook
    - pinctrl: rockchip: fix RK3308 pinmux bits
    - tcp: md5: incorrect tcp_header_len for incoming connections
    - pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested
    - tcp: ensure to use the most recently sent skb when filling the rate sample
    - wireguard: device: check for metadata_dst with skb_valid_dst()
    - sctp: check asoc strreset_chunk in sctp_generate_reconf_event
    - ARM: dts: imx6ull-colibri: fix vqmmc regulator
    - arm64: dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock
    - pinctrl: pistachio: fix use of irq_of_parse_and_map()
    - cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe
    - net: hns3: clear inited state and stop client after failed to register
      netdev
    - net: hns3: modify the return code of hclge_get_ring_chain_from_mbx
    - net: hns3: add validity check for message data length
    - net: hns3: add return value for mailbox handling in PF
    - net/smc: sync err code when tcp connection was refused
    - ip_gre: Make o_seqno start from 0 in native mode
    - ip6_gre: Make o_seqno start from 0 in native mode
    - ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode
    - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT
    - tcp: make sure treq->af_specific is initialized
    - bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create()
    - clk: sunxi: sun9i-mmc: check return value after calling
      platform_get_resource()
    - cpufreq: qcom-cpufreq-hw: Clear dcvs interrupts
    - net: bcmgenet: hide status block before TX timestamping
    - net: phy: marvell10g: fix return value on error
    - net: dsa: mv88e6xxx: Fix port_hidden_wait to account for port_base_addr
    - drm/sun4i: Remove obsolete references to PHYS_OFFSET
    - net: dsa: lantiq_gswip: Don't set GSWIP_MII_CFG_RMII_CLK
    - io_uring: check reserved fields for send/sendmsg
    - io_uring: check reserved fields for recv/recvmsg
    - netfilter: conntrack: fix udp offload timeout sysctl
    - drm/amdkfd: Fix GWS queue count
    - drm/amd/display: Fix memory leak in dcn21_clock_source_create
    - tls: Skip tls_append_frag on zero copy size
    - bnx2x: fix napi API usage sequence
    - net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
    - gfs2: Prevent endless loops in gfs2_file_buffered_write
    - gfs2: Minor retry logic cleanup
    - gfs2: Make sure not to return short direct writes
    - gfs2: No short reads or writes upon glock contention
    - perf arm-spe: Fix addresses of synthesized SPE events
    - ixgbe: ensure IPsec VF<->PF compatibility
    - Revert "ibmvnic: Add ethtool private flag for driver-defined queue limits"
    - tcp: fix F-RTO may not work correctly when receiving DSACK
    - ASoC: Intel: soc-acpi: correct device endpoints for max98373
    - ASoC: wm8731: Disable the regulator when probing fails
    - ext4: fix bug_on in start_this_handle during umount filesystem
    - arch: xtensa: platforms: Fix deadlock in rs_close()
    - ksmbd: increment reference count of parent fp
    - ksmbd: set fixed sector size to FS_SECTOR_SIZE_INFORMATION
    - bonding: do not discard lowest hash bit for non layer3+4 hashing
    - x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
    - cifs: destage any unwritten data to the server before calling
      copychunk_write
    - drivers: net: hippi: Fix deadlock in rr_close()
    - powerpc/perf: Fix 32bit compile
    - selftest/vm: verify mmap addr in mremap_test
    - selftest/vm: verify remap destination address in mremap_test
    - Revert "ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40"
    - zonefs: Fix management of open zones
    - zonefs: Clear inode information flags on inode creation
    - kasan: prevent cpu_quarantine corruption when CPU offline and cache shrink
      occur at same time
    - mtd: rawnand: qcom: fix memory corruption that causes panic
    - netfilter: Update ip6_route_me_harder to consider L3 domain
    - drm/i915: Check EDID for HDR static metadata when choosing blc
    - drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses
    - net: ethernet: stmmac: fix write to sgmii_adapter_base
    - ACPI: processor: idle: Avoid falling back to C3 type C-states
    - thermal: int340x: Fix attr.show callback prototype
    - btrfs: fix leaked plug after failure syncing log on zoned filesystems
    - ARM: dts: at91: sama7g5ek: enable pull-up on flexcom3 console lines
    - ARM: dts: imx8mm-venice-gw{71xx,72xx,73xx}: fix OTG controller OC mode
    - x86/cpu: Load microcode during restore_processor_state()
    - perf symbol: Pass is_kallsyms to symbols__fixup_end()
    - perf symbol: Update symbols__fixup_end()
    - tty: n_gsm: fix restart handling via CLD command
    - tty: n_gsm: fix decoupled mux resource
    - tty: n_gsm: fix mux cleanup after unregister tty device
    - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2
    - tty: n_gsm: fix malformed counter for out of frame data
    - netfilter: nft_socket: only do sk lookups when indev is available
    - tty: n_gsm: fix insufficient txframe size
    - tty: n_gsm: fix wrong DLCI release order
    - tty: n_gsm: fix missing explicit ldisc flush
    - tty: n_gsm: fix wrong command retry handling
    - tty: n_gsm: fix wrong command frame length field encoding
    - tty: n_gsm: fix wrong signal octets encoding in MSC
    - tty: n_gsm: fix missing tty wakeup in convergence layer type 2
    - tty: n_gsm: fix reset fifo race condition
    - tty: n_gsm: fix incorrect UA handling
    - tty: n_gsm: fix software flow control handling
    - perf symbol: Remove arch__symbols__fixup_end()
    - eeprom: at25: Use DMA safe buffers
    - objtool: Fix code relocs vs weak symbols
    - objtool: Fix type of reloc::addend
    - powerpc/64: Add UADDR64 relocation support
    - Linux 5.15.38
  * Jammy update: v5.15.37 upstream stable release (LP: #1976135)
    - floppy: disable FDRAWCMD by default
    - [Config] updateconfigs for BLK_DEV_FD_RAWCMD
    - bpf: Introduce composable reg, ret and arg types.
    - bpf: Replace ARG_XXX_OR_NULL with ARG_XXX | PTR_MAYBE_NULL
    - bpf: Replace RET_XXX_OR_NULL with RET_XXX | PTR_MAYBE_NULL
    - bpf: Replace PTR_TO_XXX_OR_NULL with PTR_TO_XXX | PTR_MAYBE_NULL
    - bpf: Introduce MEM_RDONLY flag
    - bpf: Convert PTR_TO_MEM_OR_NULL to composable types.
    - bpf: Make per_cpu_ptr return rdonly PTR_TO_MEM.
    - bpf: Add MEM_RDONLY for helper args that are pointers to rdonly mem.
    - bpf/selftests: Test PTR_TO_RDONLY_MEM
    - bpf: Fix crash due to out of bounds access into reg2btf_ids.
    - spi: cadence-quadspi: fix write completion support
    - ARM: dts: socfpga: change qspi to "intel,socfpga-qspi"
    - mm: kfence: fix objcgs vector allocation
    - gup: Turn fault_in_pages_{readable,writeable} into
      fault_in_{readable,writeable}
    - iov_iter: Turn iov_iter_fault_in_readable into fault_in_iov_iter_readable
    - iov_iter: Introduce fault_in_iov_iter_writeable
    - gfs2: Add wrapper for iomap_file_buffered_write
    - gfs2: Clean up function may_grant
    - gfs2: Introduce flag for glock holder auto-demotion
    - gfs2: Move the inode glock locking to gfs2_file_buffered_write
    - gfs2: Eliminate ip->i_gh
    - gfs2: Fix mmap + page fault deadlocks for buffered I/O
    - iomap: Fix iomap_dio_rw return value for user copies
    - iomap: Support partial direct I/O on user copy failures
    - iomap: Add done_before argument to iomap_dio_rw
    - gup: Introduce FOLL_NOFAULT flag to disable page faults
    - iov_iter: Introduce nofault flag to disable page faults
    - gfs2: Fix mmap + page fault deadlocks for direct I/O
    - btrfs: fix deadlock due to page faults during direct IO reads and writes
    - btrfs: fallback to blocking mode when doing async dio over multiple extents
    - mm: gup: make fault_in_safe_writeable() use fixup_user_fault()
    - selftests/bpf: Add test for reg2btf_ids out of bounds access
    - Linux 5.15.37
  * CVE-2022-1789
    - KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
  * Jammy update: v5.15.36 upstream stable release (LP: #1972905)
    - block: simplify the block device syncing code
    - xfs: return errors in xfs_fs_sync_fs
    - dma-mapping: remove bogus test for pfn_valid from dma_map_resource
    - arm64/mm: drop HAVE_ARCH_PFN_VALID
    - etherdevice: Adjust ether_addr* prototypes to silence -Wstringop-overead
    - mm: page_alloc: fix building error on -Werror=array-compare
    - perf tools: Fix segfault accessing sample_id xyarray
    - mm, kfence: support kmem_dump_obj() for KFENCE objects
    - gfs2: assign rgrp glock before compute_bitstructs
    - scsi: ufs: core: scsi_get_lba() error fix
    - ALSA: usb-audio: Clear MIDI port active flag after draining
    - ALSA: hda/realtek: Add quirk for Clevo NP70PNP
    - ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
    - ASoC: topology: Correct error handling in soc_tplg_dapm_widget_create()
    - ASoC: rk817: Use devm_clk_get() in rk817_platform_probe
    - ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component
    - ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use
    - dmaengine: idxd: fix device cleanup on disable
    - dmaengine: imx-sdma: Fix error checking in sdma_event_remap
    - dmaengine: mediatek:Fix PM usage reference leak of
      mtk_uart_apdma_alloc_chan_resources
    - dmaengine: dw-edma: Fix unaligned 64bit access
    - spi: spi-mtk-nor: initialize spi controller after resume
    - esp: limit skb_page_frag_refill use to a single page
    - spi: cadence-quadspi: fix incorrect supports_op() return value
    - igc: Fix infinite loop in release_swfw_sync
    - igc: Fix BUG: scheduling while atomic
    - igc: Fix suspending when PTM is active
    - ALSA: hda/hdmi: fix warning about PCM count when used with SOF
    - rxrpc: Restore removed timer deletion
    - net/smc: Fix sock leak when release after smc_shutdown()
    - net/packet: fix packet_sock xmit return value checking
    - ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
    - ip6_gre: Fix skb_under_panic in __gre6_xmit()
    - net: restore alpha order to Ethernet devices in config
    - net/sched: cls_u32: fix possible leak in u32_init_knode()
    - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using
      netdev_master_upper_dev_get_rcu
    - ipv6: make ip6_rt_gc_expire an atomic_t
    - can: isotp: stop timeout monitoring when no first frame was sent
    - net: dsa: hellcreek: Calculate checksums in tagger
    - net: mscc: ocelot: fix broken IP multicast flooding
    - netlink: reset network and mac headers in netlink_dump()
    - drm/i915/display/psr: Unset enable_psr2_sel_fetch if other checks in
      intel_psr2_config_valid() fails
    - net: stmmac: Use readl_poll_timeout_atomic() in atomic state
    - dmaengine: idxd: add RO check for wq max_batch_size write
    - dmaengine: idxd: add RO check for wq max_transfer_size write
    - dmaengine: idxd: skip clearing device context when device is read-only
    - selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted packets
    - arm64: mm: fix p?d_leaf()
    - ARM: vexpress/spc: Avoid negative array index when !SMP
    - reset: renesas: Check return value of reset_control_deassert()
    - reset: tegra-bpmp: Restore Handle errors in BPMP response
    - platform/x86: samsung-laptop: Fix an unsigned comparison which can never be
      negative
    - ALSA: usb-audio: Fix undefined behavior due to shift overflowing the
      constant
    - drm/msm/disp: check the return value of kzalloc()
    - arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes
    - vxlan: fix error return code in vxlan_fdb_append
    - cifs: Check the IOCB_DIRECT flag, not O_DIRECT
    - mt76: Fix undefined behavior due to shift overflowing the constant
    - brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant
    - dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
    - drm/msm/mdp5: check the return of kzalloc()
    - net: macb: Restart tx only if queue pointer is lagging
    - scsi: iscsi: Release endpoint ID when its freed
    - scsi: iscsi: Merge suspend fields
    - scsi: iscsi: Fix NOP handling during conn recovery
    - scsi: qedi: Fix failed disconnect handling
    - stat: fix inconsistency between struct stat and struct compat_stat
    - VFS: filename_create(): fix incorrect intent.
    - nvme: add a quirk to disable namespace identifiers
    - nvme-pci: disable namespace identifiers for the MAXIO MAP1002/1202
    - nvme-pci: disable namespace identifiers for Qemu controllers
    - EDAC/synopsys: Read the error count from the correct register
    - mm/memory-failure.c: skip huge_zero_page in memory_failure()
    - memcg: sync flush only if periodic flush is delayed
    - mm, hugetlb: allow for "high" userspace addresses
    - oom_kill.c: futex: delay the OOM reaper to allow time for proper futex
      cleanup
    - mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove()
    - ata: pata_marvell: Check the 'bmdma_addr' beforing reading
    - dma: at_xdmac: fix a missing check on list iterator
    - dmaengine: imx-sdma: fix init of uart scripts
    - net: atlantic: invert deep par in pm functions, preventing null derefs
    - Input: omap4-keypad - fix pm_runtime_get_sync() error checking
    - scsi: sr: Do not leak information in ioctl
    - sched/pelt: Fix attach_entity_load_avg() corner case
    - perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled
    - drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
    - drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
    - KVM: PPC: Fix TCE handling for VFIO
    - drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
    - powerpc/perf: Fix power9 event alternatives
    - powerpc/perf: Fix power10 event alternatives
    - perf script: Always allow field 'data_src' for auxtrace
    - perf report: Set PERF_SAMPLE_DATA_SRC bit for Arm SPE event
    - xtensa: patch_text: Fixup last cpu should be master
    - xtensa: fix a7 clobbering in coprocessor context load/store
    - openvswitch: fix OOB access in reserve_sfa_size()
    - ASoC: soc-dapm: fix two incorrect uses of list iterator
    - e1000e: Fix possible overflow in LTR decoding
    - ARC: entry: fix syscall_trace_exit argument
    - arm_pmu: Validate single/group leader events
    - KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog
    - KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race
    - KVM: nVMX: Defer APICv updates while L2 is active until L1 is active
    - KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs
    - netfilter: conntrack: convert to refcount_t api
    - netfilter: conntrack: avoid useless indirection during conntrack destruction
    - ext4: fix fallocate to use file_modified to update permissions consistently
    - ext4: fix symlink file size not match to file content
    - ext4: fix use-after-free in ext4_search_dir
    - ext4, doc: fix incorrect h_reserved size
    - ext4: fix overhead calculation to account for the reserved gdt blocks
    - ext4: force overhead calculation if the s_overhead_cluster makes no sense
    - netfilter: nft_ct: fix use after free when attaching zone template
    - jbd2: fix a potential race while discarding reserved buffers after an abort
    - spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and
      controller
    - block/compat_ioctl: fix range check in BLKGETSIZE
    - arm64: dts: qcom: add IPA qcom,qmp property
    - Linux 5.15.36
  * Aquantia GbE LAN driver causes UBSAN error during kernel boot
    (LP: #1958770) // Jammy update: v5.15.36 upstream stable release
    (LP: #1972905)
    - net: atlantic: Avoid out-of-bounds indexing
  * jammy/linux: 5.15.0-40.43 -proposed tracker (LP: #1978610)
  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2022.05.30)
  * [SRU][OEM-5.14/OEM-5.17/J][PATCH 0/2] Fix system hangs after s2idle on AMD
    A+A GPU (LP: #1975804)
    - Revert "drm/amd/pm: keep the BACO feature enabled for suspend"
    - drm/amd: Don't reset dGPUs if the system is going to s2idle
  * [SRU][OEM-5.14/OEM-5.17/J][PATCH 0/1] Read the discovery registers for
    AMD_SFH (LP: #1975798)
    - HID: amd_sfh: Add support for sensor discovery
  * [UBUNTU 20.04] CPU-MF: add extended counter set definitions for new IBM z16
    (LP: #1974433)
    - s390/cpumf: add new extended counter set for IBM z16
  * [UBUNTU 20.04] KVM nesting support leaks too much memory, might result in
    stalls during cleanup (LP: #1974017)
    - KVM: s390: vsie/gmap: reduce gmap_rmap overhead
  * [UBUNTU 20.04] Null Pointer issue in nfs code running Ubuntu on IBM Z
    (LP: #1968096)
    - NFS: Fix up nfs_ctx_key_to_expire()
  * Fix REG_WAIT timeout for Yellow Carp (LP: #1971417)
    - drm/amd/display: Clear encoder assignments when state cleared.
    - drm/amd/display: fix stale info in link encoder assignment
    - drm/amd/display: Query all entries in assignment table during updates.
    - drm/amd/display: Initialise encoder assignment when initialising dc_state
  * Enable hotspot feature for Realtek 8821CE (LP: #1969326)
    - rtw88: Add update beacon flow for AP mode
    - rtw88: 8821c: Enable TX report for management frames
    - rtw88: do PHY calibration while starting AP
    - rtw88: 8821c: fix debugfs rssi value
    - rtw88: add ieee80211:sta_rc_update ops
  * prevent kernel panic with overlayfs + shiftfs (LP: #1973620)
    - SAUCE: overlayfs: prevent dereferencing struct file in ovl_vm_prfile_set()
  * disable Intel DMA remapping by default (LP: #1971699)
    - Revert "UBUNTU: [Config] enable Intel DMA remapping options by default"
  * Mute/mic LEDs no function on Elitebook 630 (LP: #1974111)
    - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine
  * [Regression] Real-time Kernel Build Failure (LP: #1972899)
    - x86/mm: Include spinlock_t definition in pgtable.
  * build backport-iwlwifi-dkms as linux-modules-iwlwifi-ABI (LP: #1969434)
    - [Packaging] support standalone dkms module builds
    - [Packaging] drop do_<mod> arch specific configs
  * IPU6 camera has no function on Andrews MLK (LP: #1964983)
    - SAUCE: IPU6: 2022-03-11 alpha release for Andrews MLK
    - [Config] IPU6: enable OV02C10 sensor
    - SAUCE: IPU6: 2022-04-01 Andrews MLK PV release
    - SAUCE: spi: ljca: return when a sub-transaction first failed
    - SACUE: ljca: disable parallelly stub write
    - SAUCE: ljca: fix race condition issue in runtime PM
    - SAUCE: i2c-ljca: fix a null pointer access issue on tgl
    - SAUCE: ljca: fix a typo issue
    - SAUCE: ljca: assume stub enum failed as a warning
    - SAUCE: mei: cleanup header file including
    - SAUCE: intel_ulpss: Replaced by LJCA and remove
    - [Config] drop intel_ulpss in favor of by LJCA
  * multiple UBSAN warnings in Intel IPU6 camera driver at boot (LP: #1958006)
    - SAUCE: media: pci: intel: Avoid UBSAN warnings of index bound and shift
  * Support Intel IPU6 MIPI camera on Alder Lake platforms (LP: #1955383)
    - SAUCE: intel ipu drivers first release
    - SAUCE: IPU driver release WW48
    - SAUCE: IPU driver release WW48 with MCU
    - SAUCE: IPU driver release WW52
    - SAUCE: IPU driver release WW04
    - SAUCE: IPU driver release WW14
    - SAUCE: Fix ov01a1s output mirror issue
    - SAUCE: integrate IPU6 builds
    - [Config] updateconfigs for IPU6 driver
    - SAUCE: Fix ov01a1s IQ issues
    - SAUCE: intel/ipu6: Remove unnecessary video devices
    - SAUCE: change power control driver to acpi driver
    - SAUCE: IPU6 driver release for kernel 5.13
    - SAUCE: sensor HM11b1 brightness bugfix
    - SAUCE: Fix build error on Kernel 5.13
    - SAUCE: IPU6 driver release for kernel 5.14 on 2021-11-01
    - [Config] IPU6: enable OV01A10 sensor
    - SAUCE: Fix build error for kernel 5.15
    - SAUCE: intel visual sensing controller(VSC) driver first release
    - [Config] ivsc: enable Intel VSC drivers
    - SAUCE: ivsc: return error when device not ready
    - SAUCE: ivsc: add soft dependencies for intel_vsc module
    - SAUCE: ljca: switch wait event to uninterruptible
    - SAUCE: mei-vsc: switch wait event to uninterruptible
    - SAUCE: mei_vsc: add ACPI HID for ADL
    - SAUCE: ljca: add multi ACPI HID support
    - SAUCE: ivsc: add delay for acquire camera to wait firmware ready
    - SAUCE: mei_vsc: distinguish platform with different camera sensor
    - SAUCE: i2c-ljca: fix a potential issue
    - SAUCE: ljca: disable autosuspend by default
    - [Config] make Intel IPU6 modules amd64 only
    - SAUCE: IPU6: drop unnecessary cflags manipulation

 -- Philip Cox <email address hidden>  Tue, 06 Sep 2022 10:48:33 -0400

Upload details

Uploaded by:
Philip Cox
Sponsored by:
Tim Gardner
Uploaded to:
Focal
Original maintainer:
Ubuntu Kernel Team
Architectures:
all amd64
Section:
devel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Focal: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
linux-intel-iotg-5.15_5.15.0.orig.tar.gz 185.9 MiB 4d7908da75ad50a70a0141721e259c2589b7bdcc317f7bd885b80c2ffa689211
linux-intel-iotg-5.15_5.15.0-1015.20~20.04.2.diff.gz 8.7 MiB c354a955b34f81c2778ee818aeb85035e62800c30a4fc1f62f65a67f4c6afc58
linux-intel-iotg-5.15_5.15.0-1015.20~20.04.2.dsc 5.1 KiB 6a4ef7a164c637aadc8d11c26292b40e93c6464ae9543dcd51a3f34be7ae21e5

View changes file

Binary packages built by this source

linux-buildinfo-5.15.0-1015-intel-iotg: Linux kernel buildinfo for version 5.15.0 on 64 bit x86 SMP

 This package contains the Linux kernel buildinfo for version 5.15.0 on
 64 bit x86 SMP.
 .
 You likely do not want to install this package.

linux-cloud-tools-5.15.0-1015-intel-iotg: Linux kernel version specific cloud tools for version 5.15.0-1015

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud for version 5.15.0-1015 on
 64 bit x86.

linux-headers-5.15.0-1015-intel-iotg: Linux kernel headers for version 5.15.0 on 64 bit x86 SMP

 This package provides kernel header files for version 5.15.0 on
 64 bit x86 SMP.
 .
 This is for sites that want the latest kernel headers. Please read
 /usr/share/doc/linux-headers-5.15.0-1015/debian.README.gz for details.

linux-image-unsigned-5.15.0-1015-intel-iotg: Linux kernel image for version 5.15.0 on 64 bit x86 SMP

 This package contains the unsigned Linux kernel image for version 5.15.0 on
 64 bit x86 SMP.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-intel-iotg meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-image-unsigned-5.15.0-1015-intel-iotg-dbgsym: Linux kernel debug image for version 5.15.0 on 64 bit x86 SMP

 This package provides the unsigned kernel debug image for version 5.15.0 on
 64 bit x86 SMP.
 .
 This is for sites that wish to debug the kernel.
 .
 The kernel image contained in this package is NOT meant to boot from. It
 is uncompressed, and unstripped. This package also includes the
 unstripped modules.

linux-intel-iotg-5.15-cloud-tools-5.15.0-1015: Linux kernel version specific cloud tools for version 5.15.0-1015

 This package provides the architecture dependant parts for kernel
 version locked tools for cloud tools for version 5.15.0-1015 on
 64 bit x86.
 You probably want to install linux-cloud-tools-5.15.0-1015-<flavour>.

linux-intel-iotg-5.15-cloud-tools-common: Linux kernel version specific cloud tools for version 5.15.0

 This package provides the architecture independent parts for kernel
 version locked tools for cloud tools for version 5.15.0.

linux-intel-iotg-5.15-headers-5.15.0-1015: Header files related to Linux kernel version 5.15.0

 This package provides kernel header files for version 5.15.0, for sites
 that want the latest kernel headers. Please read
 /usr/share/doc/linux-intel-iotg-5.15-headers-5.15.0-1015/debian.README.gz for details

linux-intel-iotg-5.15-tools-5.15.0-1015: Linux kernel version specific tools for version 5.15.0-1015

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.15.0-1015 on
 64 bit x86.
 You probably want to install linux-tools-5.15.0-1015-<flavour>.

linux-intel-iotg-5.15-tools-common: Linux kernel version specific tools for version 5.15.0

 This package provides the architecture independent parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.15.0.

linux-intel-iotg-5.15-tools-host: Linux kernel VM host tools

 This package provides kernel tools useful for VM hosts.

linux-modules-5.15.0-1015-intel-iotg: Linux kernel extra modules for version 5.15.0 on 64 bit x86 SMP

 Contains the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-intel-iotg meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-extra-5.15.0-1015-intel-iotg: Linux kernel extra modules for version 5.15.0 on 64 bit x86 SMP

 This package contains the Linux kernel extra modules for version 5.15.0 on
 64 bit x86 SMP.
 .
 Also includes the corresponding System.map file, the modules built by the
 packager, and scripts that try to ensure that the system is not left in an
 unbootable state after an update.
 .
 Supports Generic processors.
 .
 Geared toward desktop and server systems.
 .
 You likely do not want to install this package directly. Instead, install
 the linux-intel-iotg meta-package, which will ensure that upgrades work
 correctly, and that supporting packages are also installed.

linux-modules-iwlwifi-5.15.0-1015-intel-iotg: Linux kernel iwlwifi modules for version 5.15.0-1015

 This package provides the Linux kernel iwlwifi modules for version
 5.15.0-1015.
 .
 You likely do not want to install this package directly. Instead, install the
 one of the linux-modules-iwlwifi-intel-iotg* meta-packages,
 which will ensure that upgrades work correctly, and that supporting packages are
 also installed.

linux-tools-5.15.0-1015-intel-iotg: Linux kernel version specific tools for version 5.15.0-1015

 This package provides the architecture dependant parts for kernel
 version locked tools (such as perf and x86_energy_perf_policy) for
 version 5.15.0-1015 on
 64 bit x86.